nsoftware.NetCmdlets.Commands.dll-help.xml

<?xml version="1.0" encoding="utf-8"?>
 
<helpItems xmlns="http://msh" schema="maml">
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Add-IMAP
    </command:name>
    <maml:description>
      <maml:para>The Add-IMAP cmdlet is used to add mail or folder to your Internet Message Access (IMAP) server.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Add</command:verb>
    <command:noun>IMAP</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Add-IMAP cmdlet is used to add mail or folder to your Internet Message Access (IMAP) server. This cmdlet allows you to create new folders on an IMAP server as well as append messages to an existing mailbox. To create a new folder on a server use the CreateFolder parameter. For instance:</maml:para><maml:para>Add-IMAP -server "server" -user "test" -password "password" -folder "Inbox.NewFolder" -CreateFolder</maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para><maml:para>To add a message to an IMAP folder specify the</maml:para><maml:para>MessageText</maml:para><maml:para>,</maml:para><maml:para>MessageHeaders</maml:para><maml:para>, and optionally the</maml:para><maml:para>MessageFlags</maml:para><maml:para>parameters. For instance:</maml:para><maml:para></maml:para><maml:para>Add-IMAP -server "server" -user "test" -password "password" -folder "Inbox" -MessageText "MyText" -MessageHeaders $myHeaders -MessageFlags "/Flagged"</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Add-IMAP</maml:name>
    <command:parameter required="false"
        variableLength="false"
        pipelineInput="false"
        position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>An existing IMAP connection established with Connect-IMAP.</maml:para>
        </maml:description>
        <command:parameterValue required="false" variableLength="false">
          null
            </command:parameterValue>
      </command:parameter>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AuthMechanism</maml:name>
        <maml:description>
          <maml:para>The authentication mechanism to be used when connecting to the mail server.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CreateFolder</maml:name>
        <maml:description>
          <maml:para>Creates a mailbox.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Folder</maml:name>
        <maml:description>
          <maml:para>The IMAP folder to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="true"
        position="named"
         >
        <maml:name>MessageFlags</maml:name>
        <maml:description>
          <maml:para>The flags of the message to add to IMAP server.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="true"
        position="named"
         >
        <maml:name>MessageHeaders</maml:name>
        <maml:description>
          <maml:para>The headers of the message to add to IMAP server.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="true"
        position="named"
         >
        <maml:name>MessageText</maml:name>
        <maml:description>
          <maml:para>The text of the message to add to IMAP server.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Port</maml:name>
        <maml:description>
          <maml:para>The TCP port in the remote host to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSL</maml:name>
        <maml:description>
          <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSLAccept</maml:name>
        <maml:description>
          <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AuthMechanism</maml:name>
      <maml:description>
        <maml:para>The authentication mechanism to be used when connecting to the mail server.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CreateFolder</maml:name>
      <maml:description>
        <maml:para>Creates a mailbox.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Folder</maml:name>
      <maml:description>
        <maml:para>The IMAP folder to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="true"
     >
      <maml:name>MessageFlags</maml:name>
      <maml:description>
        <maml:para>The flags of the message to add to IMAP server.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="true"
     >
      <maml:name>MessageHeaders</maml:name>
      <maml:description>
        <maml:para>The headers of the message to add to IMAP server.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="true"
     >
      <maml:name>MessageText</maml:name>
      <maml:description>
        <maml:para>The text of the message to add to IMAP server.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Port</maml:name>
      <maml:description>
        <maml:para>The TCP port in the remote host to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        143
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSL</maml:name>
      <maml:description>
        <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        3
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSLAccept</maml:name>
      <maml:description>
        <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<!-- This is the Connect cmdlet --><command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Connect-IMAP
    </command:name>
    <maml:description>
      <maml:para>Opens a new connection for the IMAP protocol</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Connect</command:verb>
    <command:noun>IMAP</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
<maml:para>The Connect-IMAP cmdlet is used to create a persistent connection object.
This cmdlet allows you to create a persistent connection object to be used with related cmdlets. When executing the cmdlet a connection object is returned. Pass this object to the Connection parameter of related cmdlets to use the newly created connection object.
To disconnect call Disconnect-IMAP.</maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>$cnn = Connect-IMAP</maml:name>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AuthMechanism</maml:name>
        <maml:description>
          <maml:para>The authentication mechanism to be used when connecting to the mail server.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Port</maml:name>
        <maml:description>
          <maml:para>The TCP port in the remote host to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSL</maml:name>
        <maml:description>
          <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSLAccept</maml:name>
        <maml:description>
          <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AuthMechanism</maml:name>
      <maml:description>
        <maml:para>The authentication mechanism to be used when connecting to the mail server.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Port</maml:name>
      <maml:description>
        <maml:para>The TCP port in the remote host to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        143
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSL</maml:name>
      <maml:description>
        <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        3
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSLAccept</maml:name>
      <maml:description>
        <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
    <command:returnValue>
      <dev:type>
        <maml:name>IMAPConnection</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            The protocol connection object
          </maml:para>
        </maml:description>
      </dev:type>
    </command:returnValue>
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors /></command:command>
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Disconnect-IMAP
    </command:name>
    <maml:description>
      <maml:para>Closes an existing connection for the IMAP protocol</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Disconnect</command:verb>
    <command:noun>IMAP</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Add-IMAP cmdlet is used to add mail or folder to your Internet Message Access (IMAP) server. This cmdlet allows you to create new folders on an IMAP server as well as append messages to an existing mailbox. To create a new folder on a server use the CreateFolder parameter. For instance:</maml:para><maml:para>Add-IMAP -server "server" -user "test" -password "password" -folder "Inbox.NewFolder" -CreateFolder</maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para><maml:para>To add a message to an IMAP folder specify the</maml:para><maml:para>MessageText</maml:para><maml:para>,</maml:para><maml:para>MessageHeaders</maml:para><maml:para>, and optionally the</maml:para><maml:para>MessageFlags</maml:para><maml:para>parameters. For instance:</maml:para><maml:para></maml:para><maml:para>Add-IMAP -server "server" -user "test" -password "password" -folder "Inbox" -MessageText "MyText" -MessageHeaders $myHeaders -MessageFlags "/Flagged"</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Disconnect-IMAP</maml:name>
    
      <command:parameter required="true"
                         pipelineInput="true (ByValue)"
                         position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>The protocol connection object to close</maml:para>
        </maml:description>
        <command:parameterValue required="true">nsoftware.NetCmdlets.Commands.IMAPConnection</command:parameterValue>
      </command:parameter>
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
      <command:parameter required="true"
                         pipelineInput="true (ByValue)"
                         position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>The protocol connection object to close</maml:para>
        </maml:description>
        <command:parameterValue required="true">nsoftware.NetCmdlets.Commands.IMAPConnection</command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>null</dev:defaultValue>
   </command:parameter>
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes/>
  <command:returnValues/>
  <command:terminatingErrors />
  <command:nonTerminatingErrors /></command:command>
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Add-Jar
    </command:name>
    <maml:description>
      <maml:para>The Add-Jar cmdlet allows for the appending of a file to an existing Jar archive.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Add</command:verb>
    <command:noun>Jar</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Add-Jar cmdlet allows for the appending of a file to an existing Jar archive. To add one or more files to a pre-existing Jar archive, set the Input parameter to the list of files to add and the Output parameter to the the target archive.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para># add two files to an existing.jar archive</maml:para><maml:para>Add-Jar -Input @("newfile1.txt", "newfile2.txt") -Output "archive.jar"</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Add-Jar</maml:name>
 
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FileCompressedName</maml:name>
        <maml:description>
          <maml:para>Specifies the path and filename of the file in the archive.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="true"
         
        position="0" >
        <maml:name>Input</maml:name>
        <maml:description>
          <maml:para>The files to be added to the archive.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Output</maml:name>
        <maml:description>
          <maml:para>The archive file.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Recurse</maml:name>
        <maml:description>
          <maml:para>Whether or not to recurse into subdirectories.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FileCompressedName</maml:name>
      <maml:description>
        <maml:para>Specifies the path and filename of the file in the archive.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="true"
    position="0" >
      <maml:name>Input</maml:name>
      <maml:description>
        <maml:para>The files to be added to the archive.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Output</maml:name>
      <maml:description>
        <maml:para>The archive file.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Recurse</maml:name>
      <maml:description>
        <maml:para>Whether or not to recurse into subdirectories.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>ZipFileObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            Returned after appending file(s) to archive.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>Returned after appending file(s) to archive.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Add-LDAP
    </command:name>
    <maml:description>
      <maml:para>The Add-LDAP cmdlet is used to communicate with LDAP Directory Servers (such as Active Directory)
using the LDAP (Lightweight Directory Access) protocol and add new items to it.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Add</command:verb>
    <command:noun>LDAP</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Add-LDAP cmdlet is used to communicate with LDAP Directory Servers (such as Active Directory) using the LDAP (Lightweight Directory Access) protocol and add new items to it. This cmdlet implements a standard LDAP client as specified in RFC 1777, 2251, and other LDAP RFCs. Support for both LDAP v2 and v3 is provided, and SSL support is optional.</maml:para><maml:para>The first step in using the cmdlet is specifying a Server a BindDN (Distinguished Name) to bind as, and a Password. The cmdlet may then be used to add a DN with a given set of attributes.</maml:para><maml:para>The result of an operation is returned in an LDAPSet object.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># authenticate with DN and delete a DN</maml:para><maml:para>add-ldap -server LDAPServer -credential $cred -dn "cn=BobU,ou=Employees,dc=Domain" -attrtype objectClass,"","","",sn,cn,uid -attrvalue top,Person,organizationalPerson,inetorgperson,McCool,Bob,BobM</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Add-LDAP</maml:name>
    <command:parameter required="false"
        variableLength="false"
        pipelineInput="false"
        position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>An existing LDAP connection established with Connect-LDAP.</maml:para>
        </maml:description>
        <command:parameterValue required="false" variableLength="false">
          null
            </command:parameterValue>
      </command:parameter>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Attributes</maml:name>
        <maml:description>
          <maml:para>Attribute values for the current entry.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          Hashtable
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>BindDN</maml:name>
        <maml:description>
          <maml:para>The Distinguished Name used as the base for the LDAP bind.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="true"
        position="named"
         >
        <maml:name>DN</maml:name>
        <maml:description>
          <maml:para>The DN on which to operate.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Port</maml:name>
        <maml:description>
          <maml:para>The TCP port in the remote host to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSL</maml:name>
        <maml:description>
          <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSLAccept</maml:name>
        <maml:description>
          <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Version</maml:name>
        <maml:description>
          <maml:para>The version of LDAP used.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Attributes</maml:name>
      <maml:description>
        <maml:para>Attribute values for the current entry.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          Hashtable
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>BindDN</maml:name>
      <maml:description>
        <maml:para>The Distinguished Name used as the base for the LDAP bind.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="true"
     >
      <maml:name>DN</maml:name>
      <maml:description>
        <maml:para>The DN on which to operate.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Port</maml:name>
      <maml:description>
        <maml:para>The TCP port in the remote host to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        389
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSL</maml:name>
      <maml:description>
        <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        3
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSLAccept</maml:name>
      <maml:description>
        <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Version</maml:name>
      <maml:description>
        <maml:para>The version of LDAP used.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        2
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>LDAPSetObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            Object returned in response to the LDAP operation.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>Object returned in response to the LDAP operation.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<!-- This is the Connect cmdlet --><command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Connect-LDAP
    </command:name>
    <maml:description>
      <maml:para>Opens a new connection for the LDAP protocol</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Connect</command:verb>
    <command:noun>LDAP</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
<maml:para>The Connect-LDAP cmdlet is used to create a persistent connection object.
This cmdlet allows you to create a persistent connection object to be used with related cmdlets. When executing the cmdlet a connection object is returned. Pass this object to the Connection parameter of related cmdlets to use the newly created connection object.
To disconnect call Disconnect-LDAP.</maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>$cnn = Connect-LDAP</maml:name>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>BindDN</maml:name>
        <maml:description>
          <maml:para>The Distinguished Name used as the base for the LDAP bind.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Port</maml:name>
        <maml:description>
          <maml:para>The TCP port in the remote host to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSL</maml:name>
        <maml:description>
          <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSLAccept</maml:name>
        <maml:description>
          <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Version</maml:name>
        <maml:description>
          <maml:para>The version of LDAP used.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>BindDN</maml:name>
      <maml:description>
        <maml:para>The Distinguished Name used as the base for the LDAP bind.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Port</maml:name>
      <maml:description>
        <maml:para>The TCP port in the remote host to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        389
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSL</maml:name>
      <maml:description>
        <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        3
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSLAccept</maml:name>
      <maml:description>
        <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Version</maml:name>
      <maml:description>
        <maml:para>The version of LDAP used.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        2
      </dev:defaultValue>
    </command:parameter>
 
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
    <command:returnValue>
      <dev:type>
        <maml:name>LDAPConnection</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            The protocol connection object
          </maml:para>
        </maml:description>
      </dev:type>
    </command:returnValue>
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors /></command:command>
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Disconnect-LDAP
    </command:name>
    <maml:description>
      <maml:para>Closes an existing connection for the LDAP protocol</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Disconnect</command:verb>
    <command:noun>LDAP</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Add-LDAP cmdlet is used to communicate with LDAP Directory Servers (such as Active Directory) using the LDAP (Lightweight Directory Access) protocol and add new items to it. This cmdlet implements a standard LDAP client as specified in RFC 1777, 2251, and other LDAP RFCs. Support for both LDAP v2 and v3 is provided, and SSL support is optional.</maml:para><maml:para>The first step in using the cmdlet is specifying a Server a BindDN (Distinguished Name) to bind as, and a Password. The cmdlet may then be used to add a DN with a given set of attributes.</maml:para><maml:para>The result of an operation is returned in an LDAPSet object.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># authenticate with DN and delete a DN</maml:para><maml:para>add-ldap -server LDAPServer -credential $cred -dn "cn=BobU,ou=Employees,dc=Domain" -attrtype objectClass,"","","",sn,cn,uid -attrvalue top,Person,organizationalPerson,inetorgperson,McCool,Bob,BobM</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Disconnect-LDAP</maml:name>
    
      <command:parameter required="true"
                         pipelineInput="true (ByValue)"
                         position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>The protocol connection object to close</maml:para>
        </maml:description>
        <command:parameterValue required="true">nsoftware.NetCmdlets.Commands.LDAPConnection</command:parameterValue>
      </command:parameter>
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
      <command:parameter required="true"
                         pipelineInput="true (ByValue)"
                         position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>The protocol connection object to close</maml:para>
        </maml:description>
        <command:parameterValue required="true">nsoftware.NetCmdlets.Commands.LDAPConnection</command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>null</dev:defaultValue>
   </command:parameter>
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes/>
  <command:returnValues/>
  <command:terminatingErrors />
  <command:nonTerminatingErrors /></command:command>
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Add-S3
    </command:name>
    <maml:description>
      <maml:para>The Add-S3 cmdlet can be used to create objects and buckets in the Amazon S3 service.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Add</command:verb>
    <command:noun>S3</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Add-S3 cmdlet can be used to create objects and buckets in the Amazon S3 service. The Add-S3 cmdlet allows you to access Amazon's Simple Storage Service (S3) in a secure manner using SSL. Add-S3 allows for the creation of objects and buckets. A brief synopsis follows but please refer to http://aws.amazon.com/s3 for details.</maml:para><maml:para>You will first need to sign up for the S3 service and obtain an AccessKey and SecretKey from Amazon. Then you can start creating buckets or objects in your account using Add-S3.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para>#create bucket</maml:para><maml:para>Add-S3 -AccessKey $S3AccessKey -SecretKey $S3SecretKey -Bucket TestBucket</maml:para><maml:para>#create object</maml:para><maml:para>Add-S3 -AccessKey $S3AccessKey -SecretKey $S3SecretKey -Bucket TestBucket -RemoteObject test_object -ObjectData "test data"</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Add-S3</maml:name>
 
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AccessKey</maml:name>
        <maml:description>
          <maml:para>The Access Key Id for the Amazon Web Services account.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AccessPolicy</maml:name>
        <maml:description>
          <maml:para>The AccessPolicy are used to set permissions when a Bucket or an object is updated.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Bucket</maml:name>
        <maml:description>
          <maml:para>The name of the S3 bucket.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalFile</maml:name>
        <maml:description>
          <maml:para>If set, data is imported for the RemoteObject to create.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>MetaData</maml:name>
        <maml:description>
          <maml:para>Add custom metadata when uploading a file.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          Hashtable
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ObjectData</maml:name>
        <maml:description>
          <maml:para>Specifies the data of the object to be created in the remote host.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyAutoDetect</maml:name>
        <maml:description>
          <maml:para>Specifies if proxy information is automatically detected.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyPassword</maml:name>
        <maml:description>
          <maml:para>The password to authenticate with.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyPort</maml:name>
        <maml:description>
          <maml:para>The TCP port of the Proxy .</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyServer</maml:name>
        <maml:description>
          <maml:para>Name or IP address of a proxy server (optional).</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyUser</maml:name>
        <maml:description>
          <maml:para>The User value to authenticate with.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>RemoteObject</maml:name>
        <maml:description>
          <maml:para>Sets the remote object for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SecretKey</maml:name>
        <maml:description>
          <maml:para>The Secret Access Key for the Amazon Web Services account.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSL</maml:name>
        <maml:description>
          <maml:para>Use SSL to access Amazon S3.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSLAccept</maml:name>
        <maml:description>
          <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>UseVirtualHosting</maml:name>
        <maml:description>
          <maml:para>Determines which style request to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AccessKey</maml:name>
      <maml:description>
        <maml:para>The Access Key Id for the Amazon Web Services account.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AccessPolicy</maml:name>
      <maml:description>
        <maml:para>The AccessPolicy are used to set permissions when a Bucket or an object is updated.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Bucket</maml:name>
      <maml:description>
        <maml:para>The name of the S3 bucket.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalFile</maml:name>
      <maml:description>
        <maml:para>If set, data is imported for the RemoteObject to create.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>MetaData</maml:name>
      <maml:description>
        <maml:para>Add custom metadata when uploading a file.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          Hashtable
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ObjectData</maml:name>
      <maml:description>
        <maml:para>Specifies the data of the object to be created in the remote host.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyAutoDetect</maml:name>
      <maml:description>
        <maml:para>Specifies if proxy information is automatically detected.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyPassword</maml:name>
      <maml:description>
        <maml:para>The password to authenticate with.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyPort</maml:name>
      <maml:description>
        <maml:para>The TCP port of the Proxy .</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        80
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyServer</maml:name>
      <maml:description>
        <maml:para>Name or IP address of a proxy server (optional).</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyUser</maml:name>
      <maml:description>
        <maml:para>The User value to authenticate with.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>RemoteObject</maml:name>
      <maml:description>
        <maml:para>Sets the remote object for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SecretKey</maml:name>
      <maml:description>
        <maml:para>The Secret Access Key for the Amazon Web Services account.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSL</maml:name>
      <maml:description>
        <maml:para>Use SSL to access Amazon S3.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSLAccept</maml:name>
      <maml:description>
        <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>UseVirtualHosting</maml:name>
      <maml:description>
        <maml:para>Determines which style request to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>S3CreateObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            Returned when an object or a bucket is created.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>Returned when an object or a bucket is created.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Add-SevenZip
    </command:name>
    <maml:description>
      <maml:para>The Add-SevenZip cmdlet allows for the appending of a file to an existing 7z archive.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Add</command:verb>
    <command:noun>SevenZip</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Add-SevenZip cmdlet allows for the appending of a file to an existing 7z archive. To add one or more files to a pre-existing 7z archive, set the Input parameter to the list of files to add and the Output parameter to the the target archive.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para># add the contents of a directory to an existing.7z archive</maml:para><maml:para>Add-SevenZip -Input "C:/temp" -Output "archive.7z" -Recurse</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Add-SevenZip</maml:name>
 
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FileCompressedName</maml:name>
        <maml:description>
          <maml:para>Specifies the path and filename of the file in the archive.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="true"
         
        position="0" >
        <maml:name>Input</maml:name>
        <maml:description>
          <maml:para>The files to be added to the archive.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Output</maml:name>
        <maml:description>
          <maml:para>The archive file.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="true"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password for the zip archive.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Recurse</maml:name>
        <maml:description>
          <maml:para>Whether or not to recurse into subdirectories.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FileCompressedName</maml:name>
      <maml:description>
        <maml:para>Specifies the path and filename of the file in the archive.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="true"
    position="0" >
      <maml:name>Input</maml:name>
      <maml:description>
        <maml:para>The files to be added to the archive.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Output</maml:name>
      <maml:description>
        <maml:para>The archive file.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="true"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password for the zip archive.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Recurse</maml:name>
      <maml:description>
        <maml:para>Whether or not to recurse into subdirectories.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>ZipFileObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            Returned after appending file(s) to archive.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>Returned after appending file(s) to archive.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Add-Tar
    </command:name>
    <maml:description>
      <maml:para>The Add-Tar cmdlet allows for the appending of a file to an existing TAR archive.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Add</command:verb>
    <command:noun>Tar</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Add-Tar cmdlet allows for the appending of a file to an existing TAR archive. To add one or more files to a pre-existing Tar archive, set the Input parameter to the list of files to add and the Output parameter to the the target archive.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para># add a file to an existing.tar archive</maml:para><maml:para>Add-Tar -Input "newfile.txt" -Output "archive.tar"</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Add-Tar</maml:name>
 
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FileCompressedName</maml:name>
        <maml:description>
          <maml:para>Specifies the path and filename of the file in the archive.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="true"
         
        position="0" >
        <maml:name>Input</maml:name>
        <maml:description>
          <maml:para>The files to be added to the archive.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Output</maml:name>
        <maml:description>
          <maml:para>The archive file.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Recurse</maml:name>
        <maml:description>
          <maml:para>Whether or not to recurse into subdirectories.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FileCompressedName</maml:name>
      <maml:description>
        <maml:para>Specifies the path and filename of the file in the archive.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="true"
    position="0" >
      <maml:name>Input</maml:name>
      <maml:description>
        <maml:para>The files to be added to the archive.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Output</maml:name>
      <maml:description>
        <maml:para>The archive file.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Recurse</maml:name>
      <maml:description>
        <maml:para>Whether or not to recurse into subdirectories.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>ZipFileObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            Returned after appending file(s) to archive.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>Returned after appending file(s) to archive.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Add-VPN
    </command:name>
    <maml:description>
      <maml:para>The Add-VPN cmdlet can be used to create a new VPN connection on the system.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Add</command:verb>
    <command:noun>VPN</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Add-VPN cmdlet can be used to create a new VPN connection on the system. The user can specify a series of properties for adding the VPN, such as Name, Server, DNSServer, etc. The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># create a new VPN connection</maml:para><maml:para>add-vpn -name "NewEntry" -server "vpn.contoso.com" -user "contoso\user"</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Add-VPN</maml:name>
 
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>DNSServer</maml:name>
        <maml:description>
          <maml:para>The DNS server to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>IPAddress</maml:name>
        <maml:description>
          <maml:para>The IP Address to assign.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Name</maml:name>
        <maml:description>
          <maml:para>The name of the VPN connection.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Protocol</maml:name>
        <maml:description>
          <maml:para>The protocol to use for the VPN connection.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>WINSServer</maml:name>
        <maml:description>
          <maml:para>The WINS server to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>DNSServer</maml:name>
      <maml:description>
        <maml:para>The DNS server to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>IPAddress</maml:name>
      <maml:description>
        <maml:para>The IP Address to assign.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Name</maml:name>
      <maml:description>
        <maml:para>The name of the VPN connection.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Protocol</maml:name>
      <maml:description>
        <maml:para>The protocol to use for the VPN connection.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>WINSServer</maml:name>
      <maml:description>
        <maml:para>The WINS server to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>VPNCreatedEntryObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            Represents a created VPN entry.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>Represents a created VPN entry.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Add-Zip
    </command:name>
    <maml:description>
      <maml:para>The Add-ZIP cmdlet allows for the appending of a file to an existing ZIP, JAR, or TAR archive.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Add</command:verb>
    <command:noun>Zip</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para><B></B>The Add-ZIP cmdlet allows for the appending of a file to an existing ZIP, JAR, or TAR archive. The format of the archive is specified by the Format parameter.</maml:para><maml:para>For the Zip format, the cmdlet uses the Deflate algorithm specified in RFC 1951 for compression, and writes output compatible with PKZip, WinZip, etc.</maml:para><maml:para>For Jar files, the operation of the cmdlet is similar to that of the Zip Format..class and other files may be added into a.jar file, and then may be imported into Java code or executed by a JVM.</maml:para><maml:para>When compressing Tar files, the interface is identical to that of the Zip Format and is the same whether GZip compression is used or not.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para># add a file to an existing.zip archive</maml:para><maml:para>add-zip -Input newfile.txt -Output existingArchive.zip</maml:para><maml:para># add a file to an existing.tar archive</maml:para><maml:para>add-zip -Input newfile.txt -Output existingArchive.tar</maml:para><maml:para># add a file to an existing.zip archive with a password</maml:para><maml:para>add-zip -Input newfile.txt -Output existingArchive.zip -Password somepassword</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Add-Zip</maml:name>
 
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FileCompressedName</maml:name>
        <maml:description>
          <maml:para>Specifies the path and filename of the file in the archive.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Format</maml:name>
        <maml:description>
          <maml:para>The format of the compression used.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="true"
         
        position="0" >
        <maml:name>Input</maml:name>
        <maml:description>
          <maml:para>The files to be added to the archive.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Output</maml:name>
        <maml:description>
          <maml:para>The archive file.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="true"
        position="named"
         >
        <maml:name>Overwrite</maml:name>
        <maml:description>
          <maml:para>Whether or not to overwrite the archive.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="true"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password for the zip archive.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Recurse</maml:name>
        <maml:description>
          <maml:para>Whether or not to recurse into subdirectories.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FileCompressedName</maml:name>
      <maml:description>
        <maml:para>Specifies the path and filename of the file in the archive.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Format</maml:name>
      <maml:description>
        <maml:para>The format of the compression used.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="true"
    position="0" >
      <maml:name>Input</maml:name>
      <maml:description>
        <maml:para>The files to be added to the archive.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Output</maml:name>
      <maml:description>
        <maml:para>The archive file.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="true"
     >
      <maml:name>Overwrite</maml:name>
      <maml:description>
        <maml:para>Whether or not to overwrite the archive.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="true"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password for the zip archive.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Recurse</maml:name>
      <maml:description>
        <maml:para>Whether or not to recurse into subdirectories.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>ZipFileObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            Returned after appending file(s) to archive.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>Returned after appending file(s) to archive.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Compress-Bzip2
    </command:name>
    <maml:description>
      <maml:para>The Compress-Bzip2 cmdlet implements a Bzip2 compressor.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Compress</command:verb>
    <command:noun>Bzip2</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Compress-Bzip2 cmdlet implements a Bzip2 compressor. The bzip2 format is only used to archive a single file. Accordingly, the operation of this cmdlet is simpler than that of the other formats.</maml:para><maml:para>The Input parameter should be set to the file to compress. The Output parameter should be set to the name and file path of the resulting compressed file.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># compress a file</maml:para><maml:para>Compress-Bzip2 -Input "C:/temp/example.txt" -Output "C:/temp/example.bz2"</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Compress-Bzip2</maml:name>
 
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="true"
         
        position="0" >
        <maml:name>Input</maml:name>
        <maml:description>
          <maml:para>The file to be compressed.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Output</maml:name>
        <maml:description>
          <maml:para>The archive file.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="true"
    position="0" >
      <maml:name>Input</maml:name>
      <maml:description>
        <maml:para>The file to be compressed.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Output</maml:name>
      <maml:description>
        <maml:para>The archive file.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>ZipFileObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            Returned after creation of a zip file.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>Returned after creation of a zip file.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Compress-Gzip
    </command:name>
    <maml:description>
      <maml:para>The Compress-Gzip cmdlet implements a compressor GZIP format archives.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Compress</command:verb>
    <command:noun>Gzip</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Compress-Gzip cmdlet implements a compressor GZIP format archives. The gzip format is only used to archive a single file. Accordingly, the operation of this cmdlet is simpler than that of the other formats.</maml:para><maml:para>The Input property specifies the file to be compressed, and the Output property specifies the name and location of the resulting archive.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># gzip a specific file</maml:para><maml:para>Compress-Gzip -Input C:\temp\example.tar -Output C:\temp\example.tar.gz</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Compress-Gzip</maml:name>
 
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="true"
        position="named"
         >
        <maml:name>CompressionLevel</maml:name>
        <maml:description>
          <maml:para>The level of compression to be used.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CompressionMethod</maml:name>
        <maml:description>
          <maml:para>The method of compression.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="true"
         
        position="0" >
        <maml:name>Input</maml:name>
        <maml:description>
          <maml:para>The file to be compressed.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Output</maml:name>
        <maml:description>
          <maml:para>The archive file.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="true"
     >
      <maml:name>CompressionLevel</maml:name>
      <maml:description>
        <maml:para>The level of compression to be used.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        4
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CompressionMethod</maml:name>
      <maml:description>
        <maml:para>The method of compression.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="true"
    position="0" >
      <maml:name>Input</maml:name>
      <maml:description>
        <maml:para>The file to be compressed.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Output</maml:name>
      <maml:description>
        <maml:para>The archive file.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>ZipFileObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            Returned after creation of a zip file.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>Returned after creation of a zip file.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Compress-Jar
    </command:name>
    <maml:description>
      <maml:para>The Compress-Jar cmdlet implements a compressor for JAR format archives.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Compress</command:verb>
    <command:noun>Jar</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Compress-Jar cmdlet implements a compressor for JAR format archives. The Input parameter should be set to the list of files/folders to include in the archive. The Output parameter should be set to the name and file path of the resulting archive.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># compress all of the files within a single directory</maml:para><maml:para>Compress-Jar -Input "C:/temp/*" -Output "C:/temp.jar"</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Compress-Jar</maml:name>
 
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="true"
        position="named"
         >
        <maml:name>CompressionLevel</maml:name>
        <maml:description>
          <maml:para>The compression level.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FileCompressedName</maml:name>
        <maml:description>
          <maml:para>Specifies the path and filename of the file in the archive.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="true"
         
        position="0" >
        <maml:name>Input</maml:name>
        <maml:description>
          <maml:para>The files to be included in the archive.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Output</maml:name>
        <maml:description>
          <maml:para>The archive file.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="true"
        position="named"
         >
        <maml:name>Overwrite</maml:name>
        <maml:description>
          <maml:para>Whether or not to overwrite the archive.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Recurse</maml:name>
        <maml:description>
          <maml:para>Whether or not to recurse into subdirectories.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="true"
        position="named"
         >
        <maml:name>ZipComment</maml:name>
        <maml:description>
          <maml:para>The archive comment.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="true"
     >
      <maml:name>CompressionLevel</maml:name>
      <maml:description>
        <maml:para>The compression level.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        4
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FileCompressedName</maml:name>
      <maml:description>
        <maml:para>Specifies the path and filename of the file in the archive.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="true"
    position="0" >
      <maml:name>Input</maml:name>
      <maml:description>
        <maml:para>The files to be included in the archive.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Output</maml:name>
      <maml:description>
        <maml:para>The archive file.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="true"
     >
      <maml:name>Overwrite</maml:name>
      <maml:description>
        <maml:para>Whether or not to overwrite the archive.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Recurse</maml:name>
      <maml:description>
        <maml:para>Whether or not to recurse into subdirectories.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="true"
     >
      <maml:name>ZipComment</maml:name>
      <maml:description>
        <maml:para>The archive comment.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>ZipFileObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            Returned after creation of a zip file.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>Returned after creation of a zip file.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Compress-SevenZip
    </command:name>
    <maml:description>
      <maml:para>The Compress-SevenZip cmdlet implements a compressor for SevenZip files.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Compress</command:verb>
    <command:noun>SevenZip</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Compress-SevenZip cmdlet implements a compressor for SevenZip files. The Input parameter should be set to the list of files/folders to include in the archive. The Output parameter should be set to the name and file path of the resulting archive.</maml:para><maml:para>To secure the archive with password-protected encryption, simply set the Password parameter.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># compress the contents of a single folder</maml:para><maml:para>Compress-SevenZip -Input C:\temp -Output C:\temparchive.7z -Recurse</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Compress-SevenZip</maml:name>
 
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="true"
        position="named"
         >
        <maml:name>CompressionLevel</maml:name>
        <maml:description>
          <maml:para>The compression level.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CompressionMethod</maml:name>
        <maml:description>
          <maml:para>The method of compression.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FileCompressedName</maml:name>
        <maml:description>
          <maml:para>Specifies the path and filename of the file in the archive.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="true"
         
        position="0" >
        <maml:name>Input</maml:name>
        <maml:description>
          <maml:para>The files to be included in the archive.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Output</maml:name>
        <maml:description>
          <maml:para>The archive file.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="true"
        position="named"
         >
        <maml:name>Overwrite</maml:name>
        <maml:description>
          <maml:para>Whether or not to overwrite the archive.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="true"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password for the archive.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Recurse</maml:name>
        <maml:description>
          <maml:para>Whether or not to recurse into subdirectories.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="true"
     >
      <maml:name>CompressionLevel</maml:name>
      <maml:description>
        <maml:para>The compression level.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        4
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CompressionMethod</maml:name>
      <maml:description>
        <maml:para>The method of compression.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FileCompressedName</maml:name>
      <maml:description>
        <maml:para>Specifies the path and filename of the file in the archive.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="true"
    position="0" >
      <maml:name>Input</maml:name>
      <maml:description>
        <maml:para>The files to be included in the archive.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Output</maml:name>
      <maml:description>
        <maml:para>The archive file.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="true"
     >
      <maml:name>Overwrite</maml:name>
      <maml:description>
        <maml:para>Whether or not to overwrite the archive.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="true"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password for the archive.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Recurse</maml:name>
      <maml:description>
        <maml:para>Whether or not to recurse into subdirectories.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>SevenZipFileObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            Returned after creation of a sevenzip file.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>Returned after creation of a sevenzip file.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Compress-Tar
    </command:name>
    <maml:description>
      <maml:para>The Compress-Tar cmdlet implements a compressor for TAR format archives.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Compress</command:verb>
    <command:noun>Tar</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Compress-Tar cmdlet implements a compressor for TAR format archives. When compressing Tar files, the interface is identical to that of the Zip format and is the same whether gzip compression is used or not.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># archive the contents of a folder to a tar archive</maml:para><maml:para>Compress-Tar -Input "C:\temp\*" -Output "C:\temptar.tar"</maml:para><maml:para># create a tar archive with gzip compression</maml:para><maml:para>Compress-Tar -Input "C:\temp" -Output "C:\temptar.tar.gz" -UseGzipCompression</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Compress-Tar</maml:name>
 
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="true"
        position="named"
         >
        <maml:name>CompressionLevel</maml:name>
        <maml:description>
          <maml:para>The compression level.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FileCompressedName</maml:name>
        <maml:description>
          <maml:para>Specifies the path and filename of the file in the archive.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="true"
         
        position="0" >
        <maml:name>Input</maml:name>
        <maml:description>
          <maml:para>The files to be included in the archive.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Output</maml:name>
        <maml:description>
          <maml:para>The archive file.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="true"
        position="named"
         >
        <maml:name>Overwrite</maml:name>
        <maml:description>
          <maml:para>Whether or not to overwrite the archive.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Recurse</maml:name>
        <maml:description>
          <maml:para>Whether or not to recurse into subdirectories.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>UseGzipCompression</maml:name>
        <maml:description>
          <maml:para>Whether or not to use gzip compression.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="true"
     >
      <maml:name>CompressionLevel</maml:name>
      <maml:description>
        <maml:para>The compression level.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        4
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FileCompressedName</maml:name>
      <maml:description>
        <maml:para>Specifies the path and filename of the file in the archive.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="true"
    position="0" >
      <maml:name>Input</maml:name>
      <maml:description>
        <maml:para>The files to be included in the archive.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Output</maml:name>
      <maml:description>
        <maml:para>The archive file.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="true"
     >
      <maml:name>Overwrite</maml:name>
      <maml:description>
        <maml:para>Whether or not to overwrite the archive.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Recurse</maml:name>
      <maml:description>
        <maml:para>Whether or not to recurse into subdirectories.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>UseGzipCompression</maml:name>
      <maml:description>
        <maml:para>Whether or not to use gzip compression.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>ZipFileObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            Returned after creation of a zip file.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>Returned after creation of a zip file.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Compress-Zip
    </command:name>
    <maml:description>
      <maml:para>The Compress-ZIP cmdlet implements a compressor for ZIP, GZIP, JAR, TAR, and ZIP SFX.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Compress</command:verb>
    <command:noun>Zip</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para><B></B>The Compress-ZIP cmdlet implements a compressor for ZIP, GZIP, JAR, TAR, and ZIP SFX. The format for compression is specified by the Format parameter.</maml:para><maml:para>The Input parameter should be set to the list of files/folders to include in the archive. The Output parameter should be set to the name and file path of the resulting archive.</maml:para><maml:para>For Zip, the cmdlet uses the Deflate algorithm specified in RFC 1951 for compression, and writes output compatible with PKZip, WinZip, etc.</maml:para><maml:para>The gzip Format is used only to archive a single file. Accordingly, the operation of the cmdlet for this format is simpler than that of the other formats.</maml:para><maml:para>For Jar files, the operation of the cmdlet is similar to that of the Zip Format. .class and other files may be added into a.jar file, and then may be imported into Java code or executed by a JVM.</maml:para><maml:para>When compressing Tar files, the interface is identical to that of the Zip format and is the same whether gzip compression is used or not.</maml:para><maml:para>The ZipSFX Format implements a PKZip-compatible Zip compressor to create a self-extracting archive which will run natively on Windows platforms.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># compress the contents of a folder into a zip file and password protect the file</maml:para><maml:para>Compress-Zip -Input C:\temp\* -Output C:\tesmpzip34.zip -Password mypassword</maml:para><maml:para># archive the contents of a folder to a tar archive</maml:para><maml:para>Compress-Zip -Input C:\temp\* -Output C:\temptar.tar -Format tar</maml:para><maml:para># create a gzipped tar of a specific file</maml:para><maml:para>Compress-Zip -Input C:\temptar.tar -Output C:\temptar.tar.gz -Format gzip</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Compress-Zip</maml:name>
 
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>BannerText</maml:name>
        <maml:description>
          <maml:para>Optional banner text to show before the self-extraction starts.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="true"
        position="named"
         >
        <maml:name>CompressionLevel</maml:name>
        <maml:description>
          <maml:para>The compression level.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>EncryptionAlgorithm</maml:name>
        <maml:description>
          <maml:para>The algorithm used to encrypt files written to the archive.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FileCompressedName</maml:name>
        <maml:description>
          <maml:para>Specifies the path and filename of the file in the archive.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Format</maml:name>
        <maml:description>
          <maml:para>The format of the compression used.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="true"
         
        position="0" >
        <maml:name>Input</maml:name>
        <maml:description>
          <maml:para>The files to be included in the archive.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Output</maml:name>
        <maml:description>
          <maml:para>The archive file.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="true"
        position="named"
         >
        <maml:name>Overwrite</maml:name>
        <maml:description>
          <maml:para>Whether or not to overwrite the archive.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="true"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password for the zip archive.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Recurse</maml:name>
        <maml:description>
          <maml:para>Whether or not to recurse into subdirectories.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="true"
        position="named"
         >
        <maml:name>ZipComment</maml:name>
        <maml:description>
          <maml:para>The archive comment.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>BannerText</maml:name>
      <maml:description>
        <maml:para>Optional banner text to show before the self-extraction starts.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="true"
     >
      <maml:name>CompressionLevel</maml:name>
      <maml:description>
        <maml:para>The compression level.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        4
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>EncryptionAlgorithm</maml:name>
      <maml:description>
        <maml:para>The algorithm used to encrypt files written to the archive.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FileCompressedName</maml:name>
      <maml:description>
        <maml:para>Specifies the path and filename of the file in the archive.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Format</maml:name>
      <maml:description>
        <maml:para>The format of the compression used.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="true"
    position="0" >
      <maml:name>Input</maml:name>
      <maml:description>
        <maml:para>The files to be included in the archive.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Output</maml:name>
      <maml:description>
        <maml:para>The archive file.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="true"
     >
      <maml:name>Overwrite</maml:name>
      <maml:description>
        <maml:para>Whether or not to overwrite the archive.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="true"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password for the zip archive.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Recurse</maml:name>
      <maml:description>
        <maml:para>Whether or not to recurse into subdirectories.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="true"
     >
      <maml:name>ZipComment</maml:name>
      <maml:description>
        <maml:para>The archive comment.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>ZipFileObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            Returned after creation of a zip file.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>Returned after creation of a zip file.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Connect-VPN
    </command:name>
    <maml:description>
      <maml:para>The Connect-VPN cmdlet is used to connect to an established VPN connection.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Connect</command:verb>
    <command:noun>VPN</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Connect-VPN cmdlet is used to connect to an established VPN connection. This cmdlet can be used to connect to a VPN connection configured previously.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para>connect-vpn -Name MyVPN</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Connect-VPN</maml:name>
 
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Name</maml:name>
        <maml:description>
          <maml:para>The name of the VPN connection.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Name</maml:name>
      <maml:description>
        <maml:para>The name of the VPN connection.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<!-- This is the Connect cmdlet --><command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Connect-VPN
    </command:name>
    <maml:description>
      <maml:para>Opens a new connection for the VPN protocol</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Connect</command:verb>
    <command:noun>VPN</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
<maml:para>The Connect-VPN cmdlet is used to create a persistent connection object.
This cmdlet allows you to create a persistent connection object to be used with related cmdlets. When executing the cmdlet a connection object is returned. Pass this object to the Connection parameter of related cmdlets to use the newly created connection object.
To disconnect call Disconnect-VPN.</maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>$cnn = Connect-VPN</maml:name>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
    <command:returnValue>
      <dev:type>
        <maml:name>VPNConnection</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            The protocol connection object
          </maml:para>
        </maml:description>
      </dev:type>
    </command:returnValue>
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors /></command:command>
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Disconnect-VPN
    </command:name>
    <maml:description>
      <maml:para>Closes an existing connection for the VPN protocol</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Disconnect</command:verb>
    <command:noun>VPN</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Connect-VPN cmdlet is used to connect to an established VPN connection. This cmdlet can be used to connect to a VPN connection configured previously.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para>connect-vpn -Name MyVPN</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Disconnect-VPN</maml:name>
    
      <command:parameter required="true"
                         pipelineInput="true (ByValue)"
                         position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>The protocol connection object to close</maml:para>
        </maml:description>
        <command:parameterValue required="true">nsoftware.NetCmdlets.Commands.VPNConnection</command:parameterValue>
      </command:parameter>
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
      <command:parameter required="true"
                         pipelineInput="true (ByValue)"
                         position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>The protocol connection object to close</maml:para>
        </maml:description>
        <command:parameterValue required="true">nsoftware.NetCmdlets.Commands.VPNConnection</command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>null</dev:defaultValue>
   </command:parameter>
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes/>
  <command:returnValues/>
  <command:terminatingErrors />
  <command:nonTerminatingErrors /></command:command>
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Convert-Data
    </command:name>
    <maml:description>
      <maml:para>The Convert-Data cmdlet is used to encode or decode data from one format to another.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Convert</command:verb>
    <command:noun>Data</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para><B></B>The Convert-Data cmdlet is used to encode or decode data from one format to another. The data to encode or decode is specified by Data. If decoding, the format to use is set in the From parameter and when encoding, the format to use is set in the To argument. If both are specified, the data will be decoded using the format specified in From and encoded to the format specified in To.</maml:para><maml:para>Example The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># encoding</maml:para><maml:para>convert-data -data test -to base64</maml:para><maml:para># decoding</maml:para><maml:para>convert-data -data dGVzdA== -from base64</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Convert-Data</maml:name>
 
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Charset</maml:name>
        <maml:description>
          <maml:para>The character set of the data.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Data</maml:name>
        <maml:description>
          <maml:para>The data to encode or decode.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>DataB</maml:name>
        <maml:description>
          <maml:para>The data to encode or decode.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          byte[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>From</maml:name>
        <maml:description>
          <maml:para>The format to decode Data with.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>To</maml:name>
        <maml:description>
          <maml:para>The format to encode Data into.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Charset</maml:name>
      <maml:description>
        <maml:para>The character set of the data.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Data</maml:name>
      <maml:description>
        <maml:para>The data to encode or decode.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>DataB</maml:name>
      <maml:description>
        <maml:para>The data to encode or decode.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          byte[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>From</maml:name>
      <maml:description>
        <maml:para>The format to decode Data with.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        99
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>To</maml:name>
      <maml:description>
        <maml:para>The format to encode Data into.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        99
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>ConvertedDataObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            This object contains the converted data.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>This object contains the converted data.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Copy-IMAP
    </command:name>
    <maml:description>
      <maml:para>The Copy-IMAP cmdlet is used to copy mails between folders in your Internet Message Access (IMAP) server.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Copy</command:verb>
    <command:noun>IMAP</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Copy-IMAP cmdlet is used to copy mails between folders in your Internet Message Access (IMAP) server. This cmdlet implements a standard Internet Message Access (IMAP) client as specified in RFC 1730 and RFC 2060 for deleting messages and managing mail folders.</maml:para><maml:para>The use the cmdlet you must specify a mail Server, User, and Password. To copy a message, you should set the Folder to specify the mailbox and the Message parameter to specify the message you want to copy, as well as specify the Destination parameter with the name of the destination mailbox.</maml:para><maml:para>To establish a secure SSL connection, set the SSL parameter.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># copy a mail item</maml:para><maml:para>copy-imap -server myserver -cred $mycred -folder Inbox -Message 75414 -Destination Inbox.Temp</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Copy-IMAP</maml:name>
    <command:parameter required="false"
        variableLength="false"
        pipelineInput="false"
        position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>An existing IMAP connection established with Connect-IMAP.</maml:para>
        </maml:description>
        <command:parameterValue required="false" variableLength="false">
          null
            </command:parameterValue>
      </command:parameter>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AuthMechanism</maml:name>
        <maml:description>
          <maml:para>The authentication mechanism to be used when connecting to the mail server.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Destination</maml:name>
        <maml:description>
          <maml:para>Indicates the destination folder.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Folder</maml:name>
        <maml:description>
          <maml:para>The IMAP folder to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Message</maml:name>
        <maml:description>
          <maml:para>Indicates the message that the cmdlet will move.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Port</maml:name>
        <maml:description>
          <maml:para>The TCP port in the remote host to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSL</maml:name>
        <maml:description>
          <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSLAccept</maml:name>
        <maml:description>
          <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AuthMechanism</maml:name>
      <maml:description>
        <maml:para>The authentication mechanism to be used when connecting to the mail server.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Destination</maml:name>
      <maml:description>
        <maml:para>Indicates the destination folder.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Folder</maml:name>
      <maml:description>
        <maml:para>The IMAP folder to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Message</maml:name>
      <maml:description>
        <maml:para>Indicates the message that the cmdlet will move.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Port</maml:name>
      <maml:description>
        <maml:para>The TCP port in the remote host to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        143
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSL</maml:name>
      <maml:description>
        <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        3
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSLAccept</maml:name>
      <maml:description>
        <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>IMAPMovedItemObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            This object is created after an item has been moved or copied.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>This object is created after an item has been moved or copied.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Copy-WebDAV
    </command:name>
    <maml:description>
      <maml:para>The Copy-WebDAV cmdlet implements an easy-to-use interface to the Web
Distributed Authoring and Versioning protocol (WebDAV).</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Copy</command:verb>
    <command:noun>WebDAV</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para><I></I>The Copy-WebDAV cmdlet implements an easy-to-use interface to the Web Distributed Authoring and Versioning protocol (WebDAV). The cmdlet allows copying a remote resource to a new location</maml:para><maml:para>Depth is used to determine how the properties are retrieved. A depth of "0" will return only the properties associated with ResourceURI. A depth of "1" will return those properties, plus those of the member URIs. A depth of "infinity" (default) will return all properties of all the resources in the hierarchy.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para>copy-webdav -uri http://localhost/temp -newuri http://localhost/new -cred $credentials</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Copy-WebDAV</maml:name>
 
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AuthenticationMode</maml:name>
        <maml:description>
          <maml:para>The authentication mode to use when presenting login credentials to the server.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Depth</maml:name>
        <maml:description>
          <maml:para>The depth associated with the current operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>NewURI</maml:name>
        <maml:description>
          <maml:para>The new URI where the resource should be copied.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyAutoDetect</maml:name>
        <maml:description>
          <maml:para>Specifies if proxy information is automatically detected.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyPassword</maml:name>
        <maml:description>
          <maml:para>The password to authenticate with.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyPort</maml:name>
        <maml:description>
          <maml:para>The TCP port of the Proxy .</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyServer</maml:name>
        <maml:description>
          <maml:para>Name or IP address of a proxy server (optional).</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyUser</maml:name>
        <maml:description>
          <maml:para>The User value to authenticate with.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSLAccept</maml:name>
        <maml:description>
          <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="true"
         
        position="0" >
        <maml:name>URI</maml:name>
        <maml:description>
          <maml:para>The URI where to perform the DAV operation.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AuthenticationMode</maml:name>
      <maml:description>
        <maml:para>The authentication mode to use when presenting login credentials to the server.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Depth</maml:name>
      <maml:description>
        <maml:para>The depth associated with the current operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>NewURI</maml:name>
      <maml:description>
        <maml:para>The new URI where the resource should be copied.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyAutoDetect</maml:name>
      <maml:description>
        <maml:para>Specifies if proxy information is automatically detected.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyPassword</maml:name>
      <maml:description>
        <maml:para>The password to authenticate with.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyPort</maml:name>
      <maml:description>
        <maml:para>The TCP port of the Proxy .</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        80
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyServer</maml:name>
      <maml:description>
        <maml:para>Name or IP address of a proxy server (optional).</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyUser</maml:name>
      <maml:description>
        <maml:para>The User value to authenticate with.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSLAccept</maml:name>
      <maml:description>
        <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="true"
    position="0" >
      <maml:name>URI</maml:name>
      <maml:description>
        <maml:para>The URI where to perform the DAV operation.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>DAVMovedFileObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            This object is created after a resource has been moved or copied.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>This object is created after a resource has been moved or copied.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<!-- This is the Connect cmdlet --><command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Connect-WebDAV
    </command:name>
    <maml:description>
      <maml:para>Opens a new connection for the WebDAV protocol</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Connect</command:verb>
    <command:noun>WebDAV</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
<maml:para>The Connect-WebDAV cmdlet is used to create a persistent connection object.
This cmdlet allows you to create a persistent connection object to be used with related cmdlets. When executing the cmdlet a connection object is returned. Pass this object to the Connection parameter of related cmdlets to use the newly created connection object.
To disconnect call Disconnect-WebDAV.</maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>$cnn = Connect-WebDAV</maml:name>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSLAccept</maml:name>
        <maml:description>
          <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSLAccept</maml:name>
      <maml:description>
        <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
    <command:returnValue>
      <dev:type>
        <maml:name>WebDAVConnection</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            The protocol connection object
          </maml:para>
        </maml:description>
      </dev:type>
    </command:returnValue>
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors /></command:command>
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Disconnect-WebDAV
    </command:name>
    <maml:description>
      <maml:para>Closes an existing connection for the WebDAV protocol</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Disconnect</command:verb>
    <command:noun>WebDAV</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para><I></I>The Copy-WebDAV cmdlet implements an easy-to-use interface to the Web Distributed Authoring and Versioning protocol (WebDAV). The cmdlet allows copying a remote resource to a new location</maml:para><maml:para>Depth is used to determine how the properties are retrieved. A depth of "0" will return only the properties associated with ResourceURI. A depth of "1" will return those properties, plus those of the member URIs. A depth of "infinity" (default) will return all properties of all the resources in the hierarchy.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para>copy-webdav -uri http://localhost/temp -newuri http://localhost/new -cred $credentials</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Disconnect-WebDAV</maml:name>
    
      <command:parameter required="true"
                         pipelineInput="true (ByValue)"
                         position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>The protocol connection object to close</maml:para>
        </maml:description>
        <command:parameterValue required="true">nsoftware.NetCmdlets.Commands.WebDAVConnection</command:parameterValue>
      </command:parameter>
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
      <command:parameter required="true"
                         pipelineInput="true (ByValue)"
                         position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>The protocol connection object to close</maml:para>
        </maml:description>
        <command:parameterValue required="true">nsoftware.NetCmdlets.Commands.WebDAVConnection</command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>null</dev:defaultValue>
   </command:parameter>
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes/>
  <command:returnValues/>
  <command:terminatingErrors />
  <command:nonTerminatingErrors /></command:command>
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Disconnect-VPN
    </command:name>
    <maml:description>
      <maml:para>The Disconnect-VPN cmdlet is used to disconnect from an established VPN connection.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Disconnect</command:verb>
    <command:noun>VPN</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Disconnect-VPN cmdlet is used to disconnect from an established VPN connection. This cmdlet can be used to disconnect a VPN connection already established</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para>disconnect-vpn -Name MyVPN</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Disconnect-VPN</maml:name>
 
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Name</maml:name>
        <maml:description>
          <maml:para>The name of the VPN connection.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Name</maml:name>
      <maml:description>
        <maml:para>The name of the VPN connection.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Expand-Bzip2
    </command:name>
    <maml:description>
      <maml:para>The Expand-Bzip2 cmdlet implements a decompressor for Bzip2 archives.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Expand</command:verb>
    <command:noun>Bzip2</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Expand-Bzip2 cmdlet implements a decompressor for Bzip2 archives. To scan an archive, set the Input parameter to the archive to examine, and set the Format parameter to the appropriate type. A ZipFileInfo object will be returned.</maml:para><maml:para>If the Output parameter is set, the cmdlet will attempt to extract the archive to the specified location. A single ZipFileInfo object will be returned indicating the success of the operation and the number of extracted files.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># scan an archive</maml:para><maml:para>Expand-Bzip2 -Input "simple.bz2"</maml:para><maml:para># extract files from an archive</maml:para><maml:para>Expand-Bzip2 -input "C:\simple.bz2" -output "C:\temp"</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Expand-Bzip2</maml:name>
 
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="true"
         
        position="0" >
        <maml:name>Input</maml:name>
        <maml:description>
          <maml:para>The archive file from which to read.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Output</maml:name>
        <maml:description>
          <maml:para>The directory where the files will be decompressed.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="true"
    position="0" >
      <maml:name>Input</maml:name>
      <maml:description>
        <maml:para>The archive file from which to read.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Output</maml:name>
      <maml:description>
        <maml:para>The directory where the files will be decompressed.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>ZipFileInfoObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            Information about the entries in the archive.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>Information about the entries in the archive.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Expand-Gzip
    </command:name>
    <maml:description>
      <maml:para>The Expand-Gzip cmdlet implements a decompressor for GZIP archives.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Expand</command:verb>
    <command:noun>Gzip</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Expand-Gzip cmdlet implements a decompressor for GZIP archives. The cmdlet implements a gzip decompressor compliant to RFC 1952 and compatible with the UNIX gzip and gunzip utilities.</maml:para><maml:para>To scan an archive, set the Input parameter to the archive to examine and do not set the Output parameter. A ZipFileInfo object will be returned.</maml:para><maml:para>If the Output parameter is set, the cmdlet will attempt to extract the archive to the specified location. A ZipFileInfo object will be returned indicating the success of the operation.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># scan an archive</maml:para><maml:para>Expand-Gzip -Input "simple.gz"</maml:para><maml:para># extract file</maml:para><maml:para>Expand-Gzip -Input "C:\simple.gz" -Output "C:\temp"</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Expand-Gzip</maml:name>
 
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CompressionMethod</maml:name>
        <maml:description>
          <maml:para>The method with which the archive was compressed.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="true"
         
        position="0" >
        <maml:name>Input</maml:name>
        <maml:description>
          <maml:para>The archive file from which to read.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Output</maml:name>
        <maml:description>
          <maml:para>The directory where the files will be decompressed.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Overwrite</maml:name>
        <maml:description>
          <maml:para>Whether or not to overwrite files when writing to them.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CompressionMethod</maml:name>
      <maml:description>
        <maml:para>The method with which the archive was compressed.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="true"
    position="0" >
      <maml:name>Input</maml:name>
      <maml:description>
        <maml:para>The archive file from which to read.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Output</maml:name>
      <maml:description>
        <maml:para>The directory where the files will be decompressed.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Overwrite</maml:name>
      <maml:description>
        <maml:para>Whether or not to overwrite files when writing to them.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>ZipFileInfoObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            Information about the entries in the archive.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>Information about the entries in the archive.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Expand-Jar
    </command:name>
    <maml:description>
      <maml:para>The Expand-Jar cmdlet implements a decompressor for JAR archives.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Expand</command:verb>
    <command:noun>Jar</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Expand-Jar cmdlet implements a decompressor for JAR archives. To scan an archive, set the Input parameter to the archive to examine. A ZipFileInfo object will be returned for every entry in the archive.</maml:para><maml:para>If the Output parameter is set, the cmdlet will attempt to extract the archive to the specified location. A single ZipFileInfo object will be returned indicating the success of the operation and the number of extracted files.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># scan a jar archive</maml:para><maml:para>Expand-Jar -Input "C:/temp.jar"</maml:para><maml:para># extract a jar archive</maml:para><maml:para>Expand-Jar -Input "C:/temp.jar" -Output "C:/temp"</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Expand-Jar</maml:name>
 
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ExcludedFiles</maml:name>
        <maml:description>
          <maml:para>A list of files to exclude.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>IncludedFiles</maml:name>
        <maml:description>
          <maml:para>Specifies that only files matching the provided values should be extracted.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="true"
         
        position="0" >
        <maml:name>Input</maml:name>
        <maml:description>
          <maml:para>The archive file from which to read.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Output</maml:name>
        <maml:description>
          <maml:para>The directory where the files will be decompressed.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Overwrite</maml:name>
        <maml:description>
          <maml:para>Whether or not to overwrite files when writing to them.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Recurse</maml:name>
        <maml:description>
          <maml:para>Whether or not to recurse into subdirectories.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ExcludedFiles</maml:name>
      <maml:description>
        <maml:para>A list of files to exclude.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>IncludedFiles</maml:name>
      <maml:description>
        <maml:para>Specifies that only files matching the provided values should be extracted.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="true"
    position="0" >
      <maml:name>Input</maml:name>
      <maml:description>
        <maml:para>The archive file from which to read.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Output</maml:name>
      <maml:description>
        <maml:para>The directory where the files will be decompressed.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Overwrite</maml:name>
      <maml:description>
        <maml:para>Whether or not to overwrite files when writing to them.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Recurse</maml:name>
      <maml:description>
        <maml:para>Whether or not to recurse into subdirectories.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>ZipFileInfoObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            Information about the entries in the archive.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>Information about the entries in the archive.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Expand-SevenZip
    </command:name>
    <maml:description>
      <maml:para>The Expand-SevenZip cmdlet implements a decompressor for 7zip archives.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Expand</command:verb>
    <command:noun>SevenZip</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Expand-SevenZip cmdlet implements a decompressor for 7zip archives. To scan an archive, set the Input parameter to the archive to examine. A ZipFileInfo object will be returned for every entry in the archive.</maml:para><maml:para>If the Output parameter is set, the cmdlet will attempt to extract the archive to the specified location. A single ZipFileInfo object will be returned indicating the success of the operation and the number of extracted files.</maml:para><maml:para>If the archive is password-protected, set the Password parameter to the appropriate value.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># scan a 7zip archive</maml:para><maml:para>Expand-SevenZip -Input "simple.7z"</maml:para><maml:para># extract files from a 7zip archive</maml:para><maml:para>Expand-SevenZip -Input "C:\simple.7z" -Output "C:\temp"</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Expand-SevenZip</maml:name>
 
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ExcludedFiles</maml:name>
        <maml:description>
          <maml:para>A list of files to exclude.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>IncludedFiles</maml:name>
        <maml:description>
          <maml:para>Specifies that only files matching the provided values should be extracted.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="true"
         
        position="0" >
        <maml:name>Input</maml:name>
        <maml:description>
          <maml:para>The archive file from which to read.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Output</maml:name>
        <maml:description>
          <maml:para>The directory where the files will be decompressed.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Overwrite</maml:name>
        <maml:description>
          <maml:para>Whether or not to overwrite files when writing to them.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password for the zip archive.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Recurse</maml:name>
        <maml:description>
          <maml:para>Whether or not to recurse into subdirectories.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ExcludedFiles</maml:name>
      <maml:description>
        <maml:para>A list of files to exclude.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>IncludedFiles</maml:name>
      <maml:description>
        <maml:para>Specifies that only files matching the provided values should be extracted.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="true"
    position="0" >
      <maml:name>Input</maml:name>
      <maml:description>
        <maml:para>The archive file from which to read.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Output</maml:name>
      <maml:description>
        <maml:para>The directory where the files will be decompressed.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Overwrite</maml:name>
      <maml:description>
        <maml:para>Whether or not to overwrite files when writing to them.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password for the zip archive.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Recurse</maml:name>
      <maml:description>
        <maml:para>Whether or not to recurse into subdirectories.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>ZipFileInfoObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            Information about the entries in the archive.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>Information about the entries in the archive.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Expand-Tar
    </command:name>
    <maml:description>
      <maml:para>The Expand-Tar cmdlet implements a decompressor for TAR archives.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Expand</command:verb>
    <command:noun>Tar</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Expand-Tar cmdlet implements a decompressor for TAR archives. To scan an archive, set the Input parameter to the archive to examine, and set the Format parameter to the appropriate type. A ZipFileInfo object will be returned for every entry in the archive.</maml:para><maml:para>If the Output parameter is set, the cmdlet will attempt to extract the archive to the specified location. A single ZipFileInfo object will be returned indicating the success of the operation and the number of extracted files.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># extract files from a tar archive</maml:para><maml:para>Expand-Tar -Input C:\temp\example.tar -Output C:\temp</maml:para><maml:para># extract files from a tar-gzip archive</maml:para><maml:para>Expand-Tar -Input C:\temp\example.tar.gz -Output C:\temp -UseGzipCompression</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Expand-Tar</maml:name>
 
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ExcludedFiles</maml:name>
        <maml:description>
          <maml:para>A list of files to exclude.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>IncludedFiles</maml:name>
        <maml:description>
          <maml:para>Specifies that only files matching the provided values should be extracted.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="true"
         
        position="0" >
        <maml:name>Input</maml:name>
        <maml:description>
          <maml:para>The archive file from which to read.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Output</maml:name>
        <maml:description>
          <maml:para>The directory where the files will be decompressed.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Overwrite</maml:name>
        <maml:description>
          <maml:para>Whether or not to overwrite files when writing to them.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Recurse</maml:name>
        <maml:description>
          <maml:para>Whether or not to recurse into subdirectories.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>UseGzipCompression</maml:name>
        <maml:description>
          <maml:para>Whether or not the archive is gzip-compressed.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ExcludedFiles</maml:name>
      <maml:description>
        <maml:para>A list of files to exclude.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>IncludedFiles</maml:name>
      <maml:description>
        <maml:para>Specifies that only files matching the provided values should be extracted.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="true"
    position="0" >
      <maml:name>Input</maml:name>
      <maml:description>
        <maml:para>The archive file from which to read.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Output</maml:name>
      <maml:description>
        <maml:para>The directory where the files will be decompressed.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Overwrite</maml:name>
      <maml:description>
        <maml:para>Whether or not to overwrite files when writing to them.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Recurse</maml:name>
      <maml:description>
        <maml:para>Whether or not to recurse into subdirectories.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>UseGzipCompression</maml:name>
      <maml:description>
        <maml:para>Whether or not the archive is gzip-compressed.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>ZipFileInfoObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            Information about the entries in the archive.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>Information about the entries in the archive.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Expand-Zip
    </command:name>
    <maml:description>
      <maml:para>The Expand-ZIP cmdlet implements a decompressor for ZIP, GZIP, JAR, and TAR archives.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Expand</command:verb>
    <command:noun>Zip</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para><B></B>The Expand-ZIP cmdlet implements a decompressor for ZIP, GZIP, JAR, and TAR archives. The format for decompression is specified by the Format parameter.</maml:para><maml:para>To scan an archive, set the Input parameter to the archive to examine, and set the Format parameter to the appropriate type. A ZipFileInfo object will be returned for every entry in the archive.</maml:para><maml:para>If the Output parameter is set, the cmdlet will attempt to extract the archive to the specified location. A single ZipFileInfo object will be returned indicating the success of the operation and the number of extracted files.</maml:para><maml:para>For the Zip format, the cmdlet uses the Deflate algorithm specified in RFC 1951 for decompression, and reads output compatible with PKZip, WinZip, etc.</maml:para><maml:para>For Gzip, the cmdlet component implements a gzip decompressor compliant to RFC 1952 and compatible with the UNIX gzip and gunzip utilities.</maml:para><maml:para>For Jar files, the operation of the cmdlet is similar to that of the Zip format.</maml:para><maml:para>The Tar files, the cmdlet implements a tar archive utility, compatible with the UNIX tar and untar utilities. The interface is identical to that of the Zip format and is the same whether gzip compression is used or not, so the Tar Format can be used for both.tar and.tgz archives.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># scan a jar file</maml:para><maml:para>Expand-Zip -Input "simple.jar" -Format "jar"</maml:para><maml:para># extract files from a zip archive</maml:para><maml:para>Expand-Zip -Input "C:\temp.zip" -Password "mypassword" -Output "C:\temp"</maml:para><maml:para># extract files from a tar-gzip archive</maml:para><maml:para>Expand-Zip -Input "C:\sample.tgz" -Format "tar"</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Expand-Zip</maml:name>
 
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ExcludedFiles</maml:name>
        <maml:description>
          <maml:para>A list of files to exclude.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Format</maml:name>
        <maml:description>
          <maml:para>The format of the compression used.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>IncludedFiles</maml:name>
        <maml:description>
          <maml:para>Specifies that only files matching the provided values should be extracted.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="true"
         
        position="0" >
        <maml:name>Input</maml:name>
        <maml:description>
          <maml:para>The archive file from which to read.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Output</maml:name>
        <maml:description>
          <maml:para>The directory where the files will be decompressed.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Overwrite</maml:name>
        <maml:description>
          <maml:para>Whether or not to overwrite files when writing to them.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password for the zip archive.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Recurse</maml:name>
        <maml:description>
          <maml:para>Whether or not to recurse into subdirectories.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ExcludedFiles</maml:name>
      <maml:description>
        <maml:para>A list of files to exclude.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Format</maml:name>
      <maml:description>
        <maml:para>The format of the compression used.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>IncludedFiles</maml:name>
      <maml:description>
        <maml:para>Specifies that only files matching the provided values should be extracted.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="true"
    position="0" >
      <maml:name>Input</maml:name>
      <maml:description>
        <maml:para>The archive file from which to read.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Output</maml:name>
      <maml:description>
        <maml:para>The directory where the files will be decompressed.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Overwrite</maml:name>
      <maml:description>
        <maml:para>Whether or not to overwrite files when writing to them.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password for the zip archive.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Recurse</maml:name>
      <maml:description>
        <maml:para>Whether or not to recurse into subdirectories.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>ZipFileInfoObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            Information about the entries in the archive.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>Information about the entries in the archive.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Export-Certificate
    </command:name>
    <maml:description>
      <maml:para>The Export-Certificate cmdlet is used to export an X.509 certificate from a certificate store.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Export</command:verb>
    <command:noun>Certificate</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Export-Certificate cmdlet is used to export an X.509 certificate from a certificate store. This will save the certificate specified by CertStore, CertStoreType, CertStorePassword and Subject to a PFX file. The certificate and its private key are saved to the file specified by OutputFile in PKCS12 format. The file contents are protected by Password.</maml:para><maml:para># export a certificate</maml:para><maml:para>export-certificate -CertStore Root -CertStoreType User -Subject $subject -OutputFile $file -Password $password</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Export-Certificate</maml:name>
 
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStorePassword</maml:name>
        <maml:description>
          <maml:para>The password for the certificate store (if any).</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>OutputFile</maml:name>
        <maml:description>
          <maml:para>The output file.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The certificate's password.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>PublicKeyOnly</maml:name>
        <maml:description>
          <maml:para>Whether to export public key only.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Subject</maml:name>
        <maml:description>
          <maml:para>Specifies the subject of the certificate to get.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStorePassword</maml:name>
      <maml:description>
        <maml:para>The password for the certificate store (if any).</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>OutputFile</maml:name>
      <maml:description>
        <maml:para>The output file.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The certificate's password.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>PublicKeyOnly</maml:name>
      <maml:description>
        <maml:para>Whether to export public key only.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Subject</maml:name>
      <maml:description>
        <maml:para>Specifies the subject of the certificate to get.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>ExportedCertObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            This object is returned for each certificate exported from a store.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>This object is returned for each certificate exported from a store.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Get-Certificate
    </command:name>
    <maml:description>
      <maml:para>The Get-Certificate cmdlet is used to list X.509 certificates in a certificate store.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Get</command:verb>
    <command:noun>Certificate</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Get-Certificate cmdlet is used to list X.509 certificates in a certificate store. To list certificates in a store, the CertStore and CertStoreType parameters must be specified. You can also specify the CertStorePassword parameter if the store so requires it.</maml:para><maml:para>To get detailed information about a specific certificate in the store, do the same but also specify the Subject parameter with the full subject of the certificate you want to examine.</maml:para><maml:para># List all root certificates in the user store</maml:para><maml:para>get-certificate -CertStore Root -CertStoreType User</maml:para><maml:para># Get details about a specific root certificate</maml:para><maml:para>get-certificate -CertStore Root -CertStoreType User -Subject 'C=US, O=MSFT, CN=Microsoft Authenticode(tm) Root Authority'</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Get-Certificate</maml:name>
 
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStorePassword</maml:name>
        <maml:description>
          <maml:para>The password for the certificate store (if any).</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Subject</maml:name>
        <maml:description>
          <maml:para>Specifies the subject of the certificate to get.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStorePassword</maml:name>
      <maml:description>
        <maml:para>The password for the certificate store (if any).</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Subject</maml:name>
      <maml:description>
        <maml:para>Specifies the subject of the certificate to get.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>CertificateObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            This object contains all the information about a certificate.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>This object contains all the information about a certificate.</maml:description>
    </command:returnValue>
    <command:returnValue>
      <dev:type>
        <maml:name>CertificateEntryObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            This object is returned for each certificate located in a store.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>This object is returned for each certificate located in a store.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Get-CloudStorage
    </command:name>
    <maml:description>
      <maml:para>The Get-CloudStorage cmdlet is used to download files and retrieve directory listings from Cloud Storage providers.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Get</command:verb>
    <command:noun>CloudStorage</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Get-CloudStorage cmdlet is used to download files and retrieve directory listings from Cloud Storage providers. To list a directory, set the List parameter to the remote path of the target directory. Passing "/" as the List parameter will list the root directory of the remote host.</maml:para><maml:para>To download files or entire directories, set the RemoteFile parameter to the name of the target file or directory. Wildcards (*) can be used to download multiple files. When downloading multiple files or a directory, the LocalFile parameter must be set to the local directory where the target files/directory should be stored. When downloading a single file, the LocalFile parameter must be set to the local path and file name to the file where the downloaded content will be stored. If the local file already exists, the Overwrite switch must be passed to overwrite the local file.</maml:para><maml:para>The following cloud storage providers require OAuth authentication: Box DropBox GoogleDrive OneDrive</maml:para><maml:para>For each of these providers, OAuthClientId and OAuthClientSecret are required to generate the OAuth token. The cmdlet will automatically fetch and cache OAuth tokens, which requires user-interaction the first time. Once the token has been cached the cmdlet will automatically use and refresh this token without additional interaction. The OAuthCacheDir parameter governs the location of the OAuth cache files, and passing the empty string to this parameter will disable OAuth caching entirely.</maml:para><maml:para>Service providers that do not require OAuth authentication have dedicated parameters for the necessary account credentials: Amazon S3: AmazonS3AccessKey and AmazonS3SecretKey Wasabi: WasabiAccessKey and WasabiSecretKey Azure Blob: AzureAccount and AzureBlobAccessKey SharePoint: SharePointUser, SharePointPassword, and SharePointURL </maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para>#list all buckets (the root directory) for Amazon S3</maml:para><maml:para>Get-CloudStorage -ServiceProvider Amazons3 -AmazonS3AccessKey $accesskey -AmazonS3SecretKey $secretkey -List "/"</maml:para><maml:para></maml:para><maml:para>#download all text files from a subfolder of Box</maml:para><maml:para>Get-CloudStorage -ServiceProvider Box -OAuthClientId $boxid -OAuthClientSecret $boxsecret -RemoteFile "test/*.txt" -LocalFile "C:/test"</maml:para><maml:para></maml:para><maml:para>#download a single file from Wasabi</maml:para><maml:para>Get-CloudStorage -ServiceProvider Wasabi -WasabiAccessKey $accesskey -WasabiSecretKey $secretkey -RemoteFile "Apple.txt" -LocalFile "C:/test/downloaded_apple.txt"</maml:para><maml:para></maml:para><maml:para>#download an entire directory from DropBox</maml:para><maml:para>Get-CloudStorage -ServiceProvider DropBox -OAuthClientId $dropboxid -OAuthClientSecret $dropboxsecret -RemoteFile "folder/subfolder" -LocalFile "C:/test"</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Get-CloudStorage</maml:name>
    <command:parameter required="false"
        variableLength="false"
        pipelineInput="false"
        position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>An existing CloudStorage connection established with Connect-CloudStorage.</maml:para>
        </maml:description>
        <command:parameterValue required="false" variableLength="false">
          null
            </command:parameterValue>
      </command:parameter>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AmazonS3AccessKey</maml:name>
        <maml:description>
          <maml:para>Account credential for Amazon S3.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AmazonS3SecretKey</maml:name>
        <maml:description>
          <maml:para>Account credential for Amazon S3.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AzureAccount</maml:name>
        <maml:description>
          <maml:para>Credential for the Azure Blob service.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AzureBlobAccessKey</maml:name>
        <maml:description>
          <maml:para>Credential for the Azure Blob service.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>EncryptionAlgorithm</maml:name>
        <maml:description>
          <maml:para>The encryption algorithm.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="true"
        position="named"
         >
        <maml:name>EncryptionPassword</maml:name>
        <maml:description>
          <maml:para>The encryption password.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>List</maml:name>
        <maml:description>
          <maml:para>Get a directory listing for the path and file mask specified.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalFile</maml:name>
        <maml:description>
          <maml:para>The local file to download to.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>OAuthCacheDir</maml:name>
        <maml:description>
          <maml:para>The directory where OAuth settings will be stored.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>OAuthClientId</maml:name>
        <maml:description>
          <maml:para>Account credential for services that require OAuth authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>OAuthClientSecret</maml:name>
        <maml:description>
          <maml:para>Account credential for services that require OAuth authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>OAuthWebServerPort</maml:name>
        <maml:description>
          <maml:para>The port on the local machine where the OAuth web server will listen.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Overwrite</maml:name>
        <maml:description>
          <maml:para>Indicates whether the LocalFile may be overwritten.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="true"
         
        position="1" >
        <maml:name>RemoteFile</maml:name>
        <maml:description>
          <maml:para>The name of the remote file(s)/directory to download.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ServiceProvider</maml:name>
        <maml:description>
          <maml:para>The storage service provider.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SharePointPassword</maml:name>
        <maml:description>
          <maml:para>Account credential for SharePoint.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SharePointURL</maml:name>
        <maml:description>
          <maml:para>Account credential for SharePoint.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SharePointUser</maml:name>
        <maml:description>
          <maml:para>Account credential for SharePoint.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>WasabiAccessKey</maml:name>
        <maml:description>
          <maml:para>Account credential for Wasabi.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>WasabiSecretKey</maml:name>
        <maml:description>
          <maml:para>Account credential for Wasabi.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AmazonS3AccessKey</maml:name>
      <maml:description>
        <maml:para>Account credential for Amazon S3.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AmazonS3SecretKey</maml:name>
      <maml:description>
        <maml:para>Account credential for Amazon S3.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AzureAccount</maml:name>
      <maml:description>
        <maml:para>Credential for the Azure Blob service.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AzureBlobAccessKey</maml:name>
      <maml:description>
        <maml:para>Credential for the Azure Blob service.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>EncryptionAlgorithm</maml:name>
      <maml:description>
        <maml:para>The encryption algorithm.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="true"
     >
      <maml:name>EncryptionPassword</maml:name>
      <maml:description>
        <maml:para>The encryption password.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>List</maml:name>
      <maml:description>
        <maml:para>Get a directory listing for the path and file mask specified.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalFile</maml:name>
      <maml:description>
        <maml:para>The local file to download to.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>OAuthCacheDir</maml:name>
      <maml:description>
        <maml:para>The directory where OAuth settings will be stored.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "%APPDATA%/nsoftware/NetCmdlets/OAuth/"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>OAuthClientId</maml:name>
      <maml:description>
        <maml:para>Account credential for services that require OAuth authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>OAuthClientSecret</maml:name>
      <maml:description>
        <maml:para>Account credential for services that require OAuth authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>OAuthWebServerPort</maml:name>
      <maml:description>
        <maml:para>The port on the local machine where the OAuth web server will listen.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Overwrite</maml:name>
      <maml:description>
        <maml:para>Indicates whether the LocalFile may be overwritten.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="true"
    position="1" >
      <maml:name>RemoteFile</maml:name>
      <maml:description>
        <maml:para>The name of the remote file(s)/directory to download.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ServiceProvider</maml:name>
      <maml:description>
        <maml:para>The storage service provider.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SharePointPassword</maml:name>
      <maml:description>
        <maml:para>Account credential for SharePoint.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SharePointURL</maml:name>
      <maml:description>
        <maml:para>Account credential for SharePoint.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SharePointUser</maml:name>
      <maml:description>
        <maml:para>Account credential for SharePoint.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>WasabiAccessKey</maml:name>
      <maml:description>
        <maml:para>Account credential for Wasabi.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>WasabiSecretKey</maml:name>
      <maml:description>
        <maml:para>Account credential for Wasabi.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>EntryInfoObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            This object contains details about a file returned from the Cloud Storage provider.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>This object contains details about a file returned from the Cloud Storage provider.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<!-- This is the Connect cmdlet --><command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Connect-CloudStorage
    </command:name>
    <maml:description>
      <maml:para>Opens a new connection for the CloudStorage protocol</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Connect</command:verb>
    <command:noun>CloudStorage</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
<maml:para>The Connect-CloudStorage cmdlet is used to create a persistent connection object.
This cmdlet allows you to create a persistent connection object to be used with related cmdlets. When executing the cmdlet a connection object is returned. Pass this object to the Connection parameter of related cmdlets to use the newly created connection object.
To disconnect call Disconnect-CloudStorage.</maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>$cnn = Connect-CloudStorage</maml:name>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AmazonS3AccessKey</maml:name>
        <maml:description>
          <maml:para>Account credential for Amazon S3.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AmazonS3SecretKey</maml:name>
        <maml:description>
          <maml:para>Account credential for Amazon S3.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AzureAccount</maml:name>
        <maml:description>
          <maml:para>Credential for the Azure Blob service.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AzureBlobAccessKey</maml:name>
        <maml:description>
          <maml:para>Credential for the Azure Blob service.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>OAuthCacheDir</maml:name>
        <maml:description>
          <maml:para>The directory where OAuth settings will be stored.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>OAuthClientId</maml:name>
        <maml:description>
          <maml:para>Account credential for services that require OAuth authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>OAuthClientSecret</maml:name>
        <maml:description>
          <maml:para>Account credential for services that require OAuth authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>OAuthWebServerPort</maml:name>
        <maml:description>
          <maml:para>The port on the local machine where the OAuth web server will listen.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ServiceProvider</maml:name>
        <maml:description>
          <maml:para>The storage service provider.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SharePointPassword</maml:name>
        <maml:description>
          <maml:para>Account credential for SharePoint.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SharePointURL</maml:name>
        <maml:description>
          <maml:para>Account credential for SharePoint.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SharePointUser</maml:name>
        <maml:description>
          <maml:para>Account credential for SharePoint.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>WasabiAccessKey</maml:name>
        <maml:description>
          <maml:para>Account credential for Wasabi.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>WasabiSecretKey</maml:name>
        <maml:description>
          <maml:para>Account credential for Wasabi.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AmazonS3AccessKey</maml:name>
      <maml:description>
        <maml:para>Account credential for Amazon S3.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AmazonS3SecretKey</maml:name>
      <maml:description>
        <maml:para>Account credential for Amazon S3.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AzureAccount</maml:name>
      <maml:description>
        <maml:para>Credential for the Azure Blob service.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AzureBlobAccessKey</maml:name>
      <maml:description>
        <maml:para>Credential for the Azure Blob service.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>OAuthCacheDir</maml:name>
      <maml:description>
        <maml:para>The directory where OAuth settings will be stored.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "%APPDATA%/nsoftware/NetCmdlets/OAuth/"
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>OAuthClientId</maml:name>
      <maml:description>
        <maml:para>Account credential for services that require OAuth authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>OAuthClientSecret</maml:name>
      <maml:description>
        <maml:para>Account credential for services that require OAuth authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>OAuthWebServerPort</maml:name>
      <maml:description>
        <maml:para>The port on the local machine where the OAuth web server will listen.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ServiceProvider</maml:name>
      <maml:description>
        <maml:para>The storage service provider.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SharePointPassword</maml:name>
      <maml:description>
        <maml:para>Account credential for SharePoint.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SharePointURL</maml:name>
      <maml:description>
        <maml:para>Account credential for SharePoint.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SharePointUser</maml:name>
      <maml:description>
        <maml:para>Account credential for SharePoint.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>WasabiAccessKey</maml:name>
      <maml:description>
        <maml:para>Account credential for Wasabi.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>WasabiSecretKey</maml:name>
      <maml:description>
        <maml:para>Account credential for Wasabi.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
    <command:returnValue>
      <dev:type>
        <maml:name>CloudStorageConnection</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            The protocol connection object
          </maml:para>
        </maml:description>
      </dev:type>
    </command:returnValue>
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors /></command:command>
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Disconnect-CloudStorage
    </command:name>
    <maml:description>
      <maml:para>Closes an existing connection for the CloudStorage protocol</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Disconnect</command:verb>
    <command:noun>CloudStorage</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Get-CloudStorage cmdlet is used to download files and retrieve directory listings from Cloud Storage providers. To list a directory, set the List parameter to the remote path of the target directory. Passing "/" as the List parameter will list the root directory of the remote host.</maml:para><maml:para>To download files or entire directories, set the RemoteFile parameter to the name of the target file or directory. Wildcards (*) can be used to download multiple files. When downloading multiple files or a directory, the LocalFile parameter must be set to the local directory where the target files/directory should be stored. When downloading a single file, the LocalFile parameter must be set to the local path and file name to the file where the downloaded content will be stored. If the local file already exists, the Overwrite switch must be passed to overwrite the local file.</maml:para><maml:para>The following cloud storage providers require OAuth authentication: Box DropBox GoogleDrive OneDrive</maml:para><maml:para>For each of these providers, OAuthClientId and OAuthClientSecret are required to generate the OAuth token. The cmdlet will automatically fetch and cache OAuth tokens, which requires user-interaction the first time. Once the token has been cached the cmdlet will automatically use and refresh this token without additional interaction. The OAuthCacheDir parameter governs the location of the OAuth cache files, and passing the empty string to this parameter will disable OAuth caching entirely.</maml:para><maml:para>Service providers that do not require OAuth authentication have dedicated parameters for the necessary account credentials: Amazon S3: AmazonS3AccessKey and AmazonS3SecretKey Wasabi: WasabiAccessKey and WasabiSecretKey Azure Blob: AzureAccount and AzureBlobAccessKey SharePoint: SharePointUser, SharePointPassword, and SharePointURL </maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para>#list all buckets (the root directory) for Amazon S3</maml:para><maml:para>Get-CloudStorage -ServiceProvider Amazons3 -AmazonS3AccessKey $accesskey -AmazonS3SecretKey $secretkey -List "/"</maml:para><maml:para></maml:para><maml:para>#download all text files from a subfolder of Box</maml:para><maml:para>Get-CloudStorage -ServiceProvider Box -OAuthClientId $boxid -OAuthClientSecret $boxsecret -RemoteFile "test/*.txt" -LocalFile "C:/test"</maml:para><maml:para></maml:para><maml:para>#download a single file from Wasabi</maml:para><maml:para>Get-CloudStorage -ServiceProvider Wasabi -WasabiAccessKey $accesskey -WasabiSecretKey $secretkey -RemoteFile "Apple.txt" -LocalFile "C:/test/downloaded_apple.txt"</maml:para><maml:para></maml:para><maml:para>#download an entire directory from DropBox</maml:para><maml:para>Get-CloudStorage -ServiceProvider DropBox -OAuthClientId $dropboxid -OAuthClientSecret $dropboxsecret -RemoteFile "folder/subfolder" -LocalFile "C:/test"</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Disconnect-CloudStorage</maml:name>
    
      <command:parameter required="true"
                         pipelineInput="true (ByValue)"
                         position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>The protocol connection object to close</maml:para>
        </maml:description>
        <command:parameterValue required="true">nsoftware.NetCmdlets.Commands.CloudStorageConnection</command:parameterValue>
      </command:parameter>
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
      <command:parameter required="true"
                         pipelineInput="true (ByValue)"
                         position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>The protocol connection object to close</maml:para>
        </maml:description>
        <command:parameterValue required="true">nsoftware.NetCmdlets.Commands.CloudStorageConnection</command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>null</dev:defaultValue>
   </command:parameter>
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes/>
  <command:returnValues/>
  <command:terminatingErrors />
  <command:nonTerminatingErrors /></command:command>
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Get-DNS
    </command:name>
    <maml:description>
      <maml:para>The Get-DNS cmdlet is used to query a DNS server for records.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Get</command:verb>
    <command:noun>DNS</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para><B></B>The Get-DNS cmdlet is used to query a DNS server for records. The cmdlet will attempt to obtain DNS records for the domain specified in Domain for records of the type QueryType. The cmdlet will attempt to use the default DNS settings for the system, but the DNS server and port may be explicitly set as DNSServer and Port.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para>Example </maml:para><maml:para># using default DNS and query type (address)</maml:para><maml:para>get-dns -domain nsoftware.com</maml:para><maml:para># specifying DNS and record type</maml:para><maml:para>get-dns -dnsserver 10.0.1.1 -port 53 -domain microsoft.com -querytype NS</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Get-DNS</maml:name>
 
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>DNSServer</maml:name>
        <maml:description>
          <maml:para>The address of the DNS Server to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Domain</maml:name>
        <maml:description>
          <maml:para>The domain to query.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Port</maml:name>
        <maml:description>
          <maml:para>The TCP port in the remote host to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>QueryType</maml:name>
        <maml:description>
          <maml:para>The record type to query.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>RecordSource</maml:name>
        <maml:description>
          <maml:para>The source of records provided in the DnsEntry output.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Recursive</maml:name>
        <maml:description>
          <maml:para>Determines whether to ask the DNSServer to recursively query other servers.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>DNSServer</maml:name>
      <maml:description>
        <maml:para>The address of the DNS Server to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Domain</maml:name>
      <maml:description>
        <maml:para>The domain to query.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Port</maml:name>
      <maml:description>
        <maml:para>The TCP port in the remote host to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        53
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>QueryType</maml:name>
      <maml:description>
        <maml:para>The record type to query.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        1
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>RecordSource</maml:name>
      <maml:description>
        <maml:para>The source of records provided in the DnsEntry output.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Recursive</maml:name>
      <maml:description>
        <maml:para>Determines whether to ask the DNSServer to recursively query other servers.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        true
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>DnsEntryObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            This object is created after a DNS record has been returned.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>This object is created after a DNS record has been returned.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<!-- This is the Connect cmdlet --><command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Connect-DNS
    </command:name>
    <maml:description>
      <maml:para>Opens a new connection for the DNS protocol</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Connect</command:verb>
    <command:noun>DNS</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
<maml:para>The Connect-DNS cmdlet is used to create a persistent connection object.
This cmdlet allows you to create a persistent connection object to be used with related cmdlets. When executing the cmdlet a connection object is returned. Pass this object to the Connection parameter of related cmdlets to use the newly created connection object.
To disconnect call Disconnect-DNS.</maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>$cnn = Connect-DNS</maml:name>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
 
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
    <command:returnValue>
      <dev:type>
        <maml:name>DNSConnection</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            The protocol connection object
          </maml:para>
        </maml:description>
      </dev:type>
    </command:returnValue>
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors /></command:command>
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Disconnect-DNS
    </command:name>
    <maml:description>
      <maml:para>Closes an existing connection for the DNS protocol</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Disconnect</command:verb>
    <command:noun>DNS</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para><B></B>The Get-DNS cmdlet is used to query a DNS server for records. The cmdlet will attempt to obtain DNS records for the domain specified in Domain for records of the type QueryType. The cmdlet will attempt to use the default DNS settings for the system, but the DNS server and port may be explicitly set as DNSServer and Port.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para>Example </maml:para><maml:para># using default DNS and query type (address)</maml:para><maml:para>get-dns -domain nsoftware.com</maml:para><maml:para># specifying DNS and record type</maml:para><maml:para>get-dns -dnsserver 10.0.1.1 -port 53 -domain microsoft.com -querytype NS</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Disconnect-DNS</maml:name>
    
      <command:parameter required="true"
                         pipelineInput="true (ByValue)"
                         position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>The protocol connection object to close</maml:para>
        </maml:description>
        <command:parameterValue required="true">nsoftware.NetCmdlets.Commands.DNSConnection</command:parameterValue>
      </command:parameter>
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
      <command:parameter required="true"
                         pipelineInput="true (ByValue)"
                         position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>The protocol connection object to close</maml:para>
        </maml:description>
        <command:parameterValue required="true">nsoftware.NetCmdlets.Commands.DNSConnection</command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>null</dev:defaultValue>
   </command:parameter>
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes/>
  <command:returnValues/>
  <command:terminatingErrors />
  <command:nonTerminatingErrors /></command:command>
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Get-FTP
    </command:name>
    <maml:description>
      <maml:para>The Get-FTP cmdlet is used to download files and retrieve directory listings from FTP, SFTP, and FTPS servers.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Get</command:verb>
    <command:noun>FTP</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Get-FTP cmdlet is used to download files and retrieve directory listings from FTP, SFTP, and FTPS servers. This cmdlet implements a standard FTP client, as specified in RFC 959 and RFC 1579. In addition, it also includes the added option of SSL security (RFC 2228) in both the protocol and data channels.</maml:para><maml:para>To use the cmdlet to download a file, you must specify the Server, User, and Password. The file to download from is given by RemoteFile, and the file to download to is specified by LocalFile.</maml:para><maml:para>Directory listings may be retrieved by setting List to the remote path of which you wish to receive a directory listing. Results of a directory listing will be returned in one or more EntryInfo objects.</maml:para><maml:para>To use FTPS (SSL-enabled FTP), set SSL to True.</maml:para><maml:para>This cmdlet handles listing directories and downloading files. To upload files please see the SEND-FTP cmdlet.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># Retrieve all txt files from a subdirectory on a FTP server</maml:para><maml:para>Get-FTP -Server ftp_server -User user -Password password -RemoteFile Folder1/SubFolder/*.txt</maml:para><maml:para></maml:para><maml:para># Lists all.txt file on a FTP server.</maml:para><maml:para>Get-FTP -Server ftp_server -Cred $cred -List *.txt -SSL explicit</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Get-FTP</maml:name>
    <command:parameter required="false"
        variableLength="false"
        pipelineInput="false"
        position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>An existing FTP connection established with Connect-FTP.</maml:para>
        </maml:description>
        <command:parameterValue required="false" variableLength="false">
          null
            </command:parameterValue>
      </command:parameter>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ActiveMode</maml:name>
        <maml:description>
          <maml:para>Controls whether to direct the server into active mode.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AfterConnect</maml:name>
        <maml:description>
          <maml:para>A set of FTP commands to be executed immediately after connecting to the Server .</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AfterDownload</maml:name>
        <maml:description>
          <maml:para>A set of FTP commands to be executed immediately after each file downloaded.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AuthMode</maml:name>
        <maml:description>
          <maml:para>The type of authentication used by the cmdlet.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>BeforeDownload</maml:name>
        <maml:description>
          <maml:para>A set of FTP commands to be executed immediately before each file is downloaded.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Binary</maml:name>
        <maml:description>
          <maml:para>Forces binary transfer mode for FTP and FTPS connections.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>List</maml:name>
        <maml:description>
          <maml:para>Get a directory listing for the path and file mask specified.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalFile</maml:name>
        <maml:description>
          <maml:para>The local file to download to.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Overwrite</maml:name>
        <maml:description>
          <maml:para>Indicates whether the LocalFile may be overwritten.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Port</maml:name>
        <maml:description>
          <maml:para>The TCP port in the remote host to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="true"
         
        position="1" >
        <maml:name>RemoteFile</maml:name>
        <maml:description>
          <maml:para>The name of the remote file to download.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSL</maml:name>
        <maml:description>
          <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSLAccept</maml:name>
        <maml:description>
          <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ActiveMode</maml:name>
      <maml:description>
        <maml:para>Controls whether to direct the server into active mode.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AfterConnect</maml:name>
      <maml:description>
        <maml:para>A set of FTP commands to be executed immediately after connecting to the Server .</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AfterDownload</maml:name>
      <maml:description>
        <maml:para>A set of FTP commands to be executed immediately after each file downloaded.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AuthMode</maml:name>
      <maml:description>
        <maml:para>The type of authentication used by the cmdlet.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        2
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>BeforeDownload</maml:name>
      <maml:description>
        <maml:para>A set of FTP commands to be executed immediately before each file is downloaded.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Binary</maml:name>
      <maml:description>
        <maml:para>Forces binary transfer mode for FTP and FTPS connections.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>List</maml:name>
      <maml:description>
        <maml:para>Get a directory listing for the path and file mask specified.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalFile</maml:name>
      <maml:description>
        <maml:para>The local file to download to.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Overwrite</maml:name>
      <maml:description>
        <maml:para>Indicates whether the LocalFile may be overwritten.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Port</maml:name>
      <maml:description>
        <maml:para>The TCP port in the remote host to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        21
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="true"
    position="1" >
      <maml:name>RemoteFile</maml:name>
      <maml:description>
        <maml:para>The name of the remote file to download.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSL</maml:name>
      <maml:description>
        <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        3
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSLAccept</maml:name>
      <maml:description>
        <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>EntryInfoObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            This object contains details about a file returned from the FTP Server .
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>This object contains details about a file returned from the FTP Server .</maml:description>
    </command:returnValue>
    <command:returnValue>
      <dev:type>
        <maml:name>FTPFileObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            This object is created after a file has finished transferring.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>This object is created after a file has finished transferring.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<!-- This is the Connect cmdlet --><command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Connect-FTP
    </command:name>
    <maml:description>
      <maml:para>Opens a new connection for the FTP protocol</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Connect</command:verb>
    <command:noun>FTP</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
<maml:para>The Connect-FTP cmdlet is used to create a persistent connection object.
This cmdlet allows you to create a persistent connection object to be used with related cmdlets. When executing the cmdlet a connection object is returned. Pass this object to the Connection parameter of related cmdlets to use the newly created connection object.
To disconnect call Disconnect-FTP.</maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>$cnn = Connect-FTP</maml:name>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ActiveMode</maml:name>
        <maml:description>
          <maml:para>Controls whether to direct the server into active mode.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AfterConnect</maml:name>
        <maml:description>
          <maml:para>A set of FTP commands to be executed immediately after connecting to the Server .</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AuthMode</maml:name>
        <maml:description>
          <maml:para>The type of authentication used by the cmdlet.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Port</maml:name>
        <maml:description>
          <maml:para>The TCP port in the remote host to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSL</maml:name>
        <maml:description>
          <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSLAccept</maml:name>
        <maml:description>
          <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ActiveMode</maml:name>
      <maml:description>
        <maml:para>Controls whether to direct the server into active mode.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AfterConnect</maml:name>
      <maml:description>
        <maml:para>A set of FTP commands to be executed immediately after connecting to the Server .</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AuthMode</maml:name>
      <maml:description>
        <maml:para>The type of authentication used by the cmdlet.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        2
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Port</maml:name>
      <maml:description>
        <maml:para>The TCP port in the remote host to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        21
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSL</maml:name>
      <maml:description>
        <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        3
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSLAccept</maml:name>
      <maml:description>
        <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
    <command:returnValue>
      <dev:type>
        <maml:name>FTPConnection</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            The protocol connection object
          </maml:para>
        </maml:description>
      </dev:type>
    </command:returnValue>
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors /></command:command>
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Disconnect-FTP
    </command:name>
    <maml:description>
      <maml:para>Closes an existing connection for the FTP protocol</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Disconnect</command:verb>
    <command:noun>FTP</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Get-FTP cmdlet is used to download files and retrieve directory listings from FTP, SFTP, and FTPS servers. This cmdlet implements a standard FTP client, as specified in RFC 959 and RFC 1579. In addition, it also includes the added option of SSL security (RFC 2228) in both the protocol and data channels.</maml:para><maml:para>To use the cmdlet to download a file, you must specify the Server, User, and Password. The file to download from is given by RemoteFile, and the file to download to is specified by LocalFile.</maml:para><maml:para>Directory listings may be retrieved by setting List to the remote path of which you wish to receive a directory listing. Results of a directory listing will be returned in one or more EntryInfo objects.</maml:para><maml:para>To use FTPS (SSL-enabled FTP), set SSL to True.</maml:para><maml:para>This cmdlet handles listing directories and downloading files. To upload files please see the SEND-FTP cmdlet.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># Retrieve all txt files from a subdirectory on a FTP server</maml:para><maml:para>Get-FTP -Server ftp_server -User user -Password password -RemoteFile Folder1/SubFolder/*.txt</maml:para><maml:para></maml:para><maml:para># Lists all.txt file on a FTP server.</maml:para><maml:para>Get-FTP -Server ftp_server -Cred $cred -List *.txt -SSL explicit</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Disconnect-FTP</maml:name>
    
      <command:parameter required="true"
                         pipelineInput="true (ByValue)"
                         position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>The protocol connection object to close</maml:para>
        </maml:description>
        <command:parameterValue required="true">nsoftware.NetCmdlets.Commands.FTPConnection</command:parameterValue>
      </command:parameter>
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
      <command:parameter required="true"
                         pipelineInput="true (ByValue)"
                         position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>The protocol connection object to close</maml:para>
        </maml:description>
        <command:parameterValue required="true">nsoftware.NetCmdlets.Commands.FTPConnection</command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>null</dev:defaultValue>
   </command:parameter>
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes/>
  <command:returnValues/>
  <command:terminatingErrors />
  <command:nonTerminatingErrors /></command:command>
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Get-HTTP
    </command:name>
    <maml:description>
      <maml:para>The Get-HTTP cmdlet can be used to retrieve documents from the World Wide Web.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Get</command:verb>
    <command:noun>HTTP</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Get-HTTP cmdlet can be used to retrieve documents from the World Wide Web. This cmdlet implements a standard HTTP client as defined in RFCs 1945 and 2616. This cmdlet will retrieve the document specified by URL, and its contents will be stored in an HTTP object. If authentication is required, the parameters User and Password, as well as AuthenticationMode must be set.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># Get an HTTPS URL</maml:para><maml:para>get-http -url https://www.microsoft.com</maml:para><maml:para># Post data to an HTTP web form</maml:para><maml:para>get-http -url http://www.nsoftware.com/demos/test/Default.aspx -VariableName name,email -VariableValue psUser, psUser@domain.com</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Get-HTTP</maml:name>
 
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AuthenticationMode</maml:name>
        <maml:description>
          <maml:para>The authentication mode to use when presenting login credentials to the server.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CookieName</maml:name>
        <maml:description>
          <maml:para>An array of cookie names.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CookieValue</maml:name>
        <maml:description>
          <maml:para>An array of cookie values.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FollowRedirects</maml:name>
        <maml:description>
          <maml:para>Determines what happens when the server issues a redirect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalFile</maml:name>
        <maml:description>
          <maml:para>The local file to download to.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyAutoDetect</maml:name>
        <maml:description>
          <maml:para>Specifies if proxy information is automatically detected.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyPassword</maml:name>
        <maml:description>
          <maml:para>The password to authenticate with.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyPort</maml:name>
        <maml:description>
          <maml:para>The TCP port of the Proxy .</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyServer</maml:name>
        <maml:description>
          <maml:para>Name or IP address of a proxy server (optional).</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyUser</maml:name>
        <maml:description>
          <maml:para>The User value to authenticate with.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSLAccept</maml:name>
        <maml:description>
          <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="true"
         
        position="0" >
        <maml:name>URL</maml:name>
        <maml:description>
          <maml:para>The URL(s) to fetch.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>VariableName</maml:name>
        <maml:description>
          <maml:para>An array of form variable names.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>VariableValue</maml:name>
        <maml:description>
          <maml:para>An array of form variable values.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AuthenticationMode</maml:name>
      <maml:description>
        <maml:para>The authentication mode to use when presenting login credentials to the server.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CookieName</maml:name>
      <maml:description>
        <maml:para>An array of cookie names.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CookieValue</maml:name>
      <maml:description>
        <maml:para>An array of cookie values.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FollowRedirects</maml:name>
      <maml:description>
        <maml:para>Determines what happens when the server issues a redirect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        1
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalFile</maml:name>
      <maml:description>
        <maml:para>The local file to download to.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyAutoDetect</maml:name>
      <maml:description>
        <maml:para>Specifies if proxy information is automatically detected.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyPassword</maml:name>
      <maml:description>
        <maml:para>The password to authenticate with.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyPort</maml:name>
      <maml:description>
        <maml:para>The TCP port of the Proxy .</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        80
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyServer</maml:name>
      <maml:description>
        <maml:para>Name or IP address of a proxy server (optional).</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyUser</maml:name>
      <maml:description>
        <maml:para>The User value to authenticate with.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSLAccept</maml:name>
      <maml:description>
        <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="true"
    position="0" >
      <maml:name>URL</maml:name>
      <maml:description>
        <maml:para>The URL(s) to fetch.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>VariableName</maml:name>
      <maml:description>
        <maml:para>An array of form variable names.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>VariableValue</maml:name>
      <maml:description>
        <maml:para>An array of form variable values.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>HTTPObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            This object contains the text of the downloaded web page.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>This object contains the text of the downloaded web page.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Get-IMAP
    </command:name>
    <maml:description>
      <maml:para>The Get-IMAP cmdlet is used to retrieve electronic mail from Internet Message Access (IMAP) servers.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Get</command:verb>
    <command:noun>IMAP</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Get-IMAP cmdlet is used to retrieve electronic mail from Internet Message Access (IMAP) servers. This cmdlet implements a standard Internet Message Access Protocol (IMAP) client as specified in RFC 1730 and RFC 2060 for retrieving email and listing mail folders (mailboxes).</maml:para><maml:para>To use the cmdlet to retrieve email, you must specify a mail Server, User, and Password. Specify the Folder for the mailbox you wish to connect to. The email message (or range of messages) to download is given by View.</maml:para><maml:para>Retrieved email messages will be returned in one or more EmailMessage s. Brief information (Id, From, Subject, and size) about each retrieved email will be returned in one or more MessageHeaders s.</maml:para><maml:para>You may also list all of your mailboxes by setting the ListFolders switch. Folders will be returned in one or more MailBoxObject s.</maml:para><maml:para>To use SSL-enabled (RFC 2595) IMAP, set the SSL switch.</maml:para><maml:para>This cmdlet handles retrieving emails and listing email folders. To send an email, see the SEND-EMAIL cmdlet. To delete a message or manage IMAP mail folders, use the SET-IMAP cmdlet.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># get a list of the mailboxes</maml:para><maml:para>get-imap -server mailserver -credential $cred -listfolders</maml:para><maml:para># list the last 5 messages to arrive from the default mailbox (INBOX)</maml:para><maml:para>get-imap -server mailserver -credential $cred -list 5</maml:para><maml:para># view message number 8320 in the "Archive" mailbox</maml:para><maml:para>get-imap -server mailserver -credential $cred -folder "INBOX.Archive" -view 8320</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Get-IMAP</maml:name>
    <command:parameter required="false"
        variableLength="false"
        pipelineInput="false"
        position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>An existing IMAP connection established with Connect-IMAP.</maml:para>
        </maml:description>
        <command:parameterValue required="false" variableLength="false">
          null
            </command:parameterValue>
      </command:parameter>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ACL</maml:name>
        <maml:description>
          <maml:para>Indicates whether or not to list the mailbox ACLs.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AttachmentDirectory</maml:name>
        <maml:description>
          <maml:para>Specifies the directory where attachments are downloaded.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AuthMechanism</maml:name>
        <maml:description>
          <maml:para>The authentication mechanism to be used when connecting to the mail server.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Folder</maml:name>
        <maml:description>
          <maml:para>The IMAP folder to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="true"
        position="named"
         >
        <maml:name>HeadersOnly</maml:name>
        <maml:description>
          <maml:para>If true, only message headers will be fetched.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>List</maml:name>
        <maml:description>
          <maml:para>Number of messages to list.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ListFolders</maml:name>
        <maml:description>
          <maml:para>Indicates whether or not to perform a List Mailboxes operation on the IMAP server.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalFile</maml:name>
        <maml:description>
          <maml:para>Part is stored here if this property is set.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Overwrite</maml:name>
        <maml:description>
          <maml:para>Indicates whether the LocalFile may be overwritten.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Part</maml:name>
        <maml:description>
          <maml:para>If set, the cmdlet will retrieve the content of the part from the server.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Port</maml:name>
        <maml:description>
          <maml:para>The TCP port in the remote host to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSL</maml:name>
        <maml:description>
          <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSLAccept</maml:name>
        <maml:description>
          <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="true"
        position="named"
         >
        <maml:name>View</maml:name>
        <maml:description>
          <maml:para>The message number to view.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ACL</maml:name>
      <maml:description>
        <maml:para>Indicates whether or not to list the mailbox ACLs.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AttachmentDirectory</maml:name>
      <maml:description>
        <maml:para>Specifies the directory where attachments are downloaded.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AuthMechanism</maml:name>
      <maml:description>
        <maml:para>The authentication mechanism to be used when connecting to the mail server.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Folder</maml:name>
      <maml:description>
        <maml:para>The IMAP folder to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="true"
     >
      <maml:name>HeadersOnly</maml:name>
      <maml:description>
        <maml:para>If true, only message headers will be fetched.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>List</maml:name>
      <maml:description>
        <maml:para>Number of messages to list.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ListFolders</maml:name>
      <maml:description>
        <maml:para>Indicates whether or not to perform a List Mailboxes operation on the IMAP server.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalFile</maml:name>
      <maml:description>
        <maml:para>Part is stored here if this property is set.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Overwrite</maml:name>
      <maml:description>
        <maml:para>Indicates whether the LocalFile may be overwritten.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Part</maml:name>
      <maml:description>
        <maml:para>If set, the cmdlet will retrieve the content of the part from the server.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Port</maml:name>
      <maml:description>
        <maml:para>The TCP port in the remote host to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        143
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSL</maml:name>
      <maml:description>
        <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        3
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSLAccept</maml:name>
      <maml:description>
        <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="true"
     >
      <maml:name>View</maml:name>
      <maml:description>
        <maml:para>The message number to view.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>ACLObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            Object containing the access control rights for a specific mailbox.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>Object containing the access control rights for a specific mailbox.</maml:description>
    </command:returnValue>
    <command:returnValue>
      <dev:type>
        <maml:name>IMAPEmailMessageObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            Object containing the entire text of the email message.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>Object containing the entire text of the email message.</maml:description>
    </command:returnValue>
    <command:returnValue>
      <dev:type>
        <maml:name>MailBoxObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            These objects are returned in response to a ListFolders .
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>These objects are returned in response to a ListFolders .</maml:description>
    </command:returnValue>
    <command:returnValue>
      <dev:type>
        <maml:name>MessageInfoObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            Object containing brief information about the returned email.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>Object containing brief information about the returned email.</maml:description>
    </command:returnValue>
    <command:returnValue>
      <dev:type>
        <maml:name>MessagePartObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            Returned for the part specified by Part .
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>Returned for the part specified by Part .</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Get-LDAP
    </command:name>
    <maml:description>
      <maml:para>The Get-LDAP cmdlet is used to search LDAP Directory Servers using the LDAP (Lightweight Directory Access) Protocol.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Get</command:verb>
    <command:noun>LDAP</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Get-LDAP cmdlet is used to search LDAP Directory Servers using the LDAP (Lightweight Directory Access) Protocol. This cmdlet implements a standard LDAP client as specified in RFC 1777, 2251, and other LDAP RFCs. Support for both LDAP v2 and v3 is provided, and SSL support is optional.</maml:para><maml:para>To search a Directory Server, set the server in the Server parameter. If authentication is required, set either the Credential parameter or the BindDN and Password parameters (this is necessary when authenticating with a Distinguished Name). Set DN to the DN where the search operation will be done and Search to the search filter.</maml:para><maml:para>The results of a search are returned in one or more LDAPSearchResult objects.</maml:para><maml:para>This cmdlet handles searching the Directory Server. To manage DNs and attributes, please see the SET-LDAP cmdlet.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># search without authenticating</maml:para><maml:para>get-ldap -server LDAPServer -dn "ou=Employees,dc=LDAPServer" -search "cn=JohnDoe"</maml:para><maml:para># search with authentication</maml:para><maml:para>get-ldap -server LDAPServer -credential $cred -dn "ou=Employees,dc=LDAPServer" -search "cn=JaneDoe"</maml:para><maml:para># authenticate with a DN</maml:para><maml:para>get-ldap -server LDAPServer -binddn "cn=psuser,ou=Employees,dc=LDAPServer" -password "password" -dn "ou=Employees,dc=LDAPServer" -search "cn=JackDoe"</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Get-LDAP</maml:name>
    <command:parameter required="false"
        variableLength="false"
        pipelineInput="false"
        position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>An existing LDAP connection established with Connect-LDAP.</maml:para>
        </maml:description>
        <command:parameterValue required="false" variableLength="false">
          null
            </command:parameterValue>
      </command:parameter>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Attribute</maml:name>
        <maml:description>
          <maml:para>Indicates whether a search operation will return the attribute types and values for the attributes specified for the DN.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>BindDN</maml:name>
        <maml:description>
          <maml:para>The Distinguished Name used as the base for the LDAP bind.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>DN</maml:name>
        <maml:description>
          <maml:para>The DN on which to operate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Page</maml:name>
        <maml:description>
          <maml:para>The page from the LDAP Search to take the results from.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>PageSize</maml:name>
        <maml:description>
          <maml:para>The maximum number of results per page for the Search .</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Port</maml:name>
        <maml:description>
          <maml:para>The TCP port in the remote host to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Search</maml:name>
        <maml:description>
          <maml:para>Search the directory server.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SearchScope</maml:name>
        <maml:description>
          <maml:para>Controls the scope of LDAP search operations.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSL</maml:name>
        <maml:description>
          <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSLAccept</maml:name>
        <maml:description>
          <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Version</maml:name>
        <maml:description>
          <maml:para>The version of LDAP used.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Attribute</maml:name>
      <maml:description>
        <maml:para>Indicates whether a search operation will return the attribute types and values for the attributes specified for the DN.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>BindDN</maml:name>
      <maml:description>
        <maml:para>The Distinguished Name used as the base for the LDAP bind.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>DN</maml:name>
      <maml:description>
        <maml:para>The DN on which to operate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Page</maml:name>
      <maml:description>
        <maml:para>The page from the LDAP Search to take the results from.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>PageSize</maml:name>
      <maml:description>
        <maml:para>The maximum number of results per page for the Search .</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Port</maml:name>
      <maml:description>
        <maml:para>The TCP port in the remote host to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        389
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Search</maml:name>
      <maml:description>
        <maml:para>Search the directory server.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SearchScope</maml:name>
      <maml:description>
        <maml:para>Controls the scope of LDAP search operations.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        2
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSL</maml:name>
      <maml:description>
        <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        3
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSLAccept</maml:name>
      <maml:description>
        <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Version</maml:name>
      <maml:description>
        <maml:para>The version of LDAP used.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        2
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>LDAPSearchResultObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            Object returned in response to the LDAP search operation. Fields are also added with the names and values of attributes being searched.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>Object returned in response to the LDAP search operation. Fields are also added with the names and values of attributes being searched.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Get-MX
    </command:name>
    <maml:description>
      <maml:para>The Get-MX cmdlet is used to query a DNS server for mail server records.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Get</command:verb>
    <command:noun>MX</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para><B></B>The Get-MX cmdlet is used to query a DNS server for mail server records. The cmdlet will attempt to obtain DNS MX records for the email address specified in EmailAddress The cmdlet will attempt to use the default DNS settings for the system, but the DNS server and port may be explicitly set as DNSServer and Port.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para>Example </maml:para><maml:para>get-mx -emailaddress support@nsoftware.com</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Get-MX</maml:name>
 
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>DNSServer</maml:name>
        <maml:description>
          <maml:para>The address of the DNS Server to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="true"
         
        position="0" >
        <maml:name>EmailAddress</maml:name>
        <maml:description>
          <maml:para>Email address to retrieve MX records about.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Port</maml:name>
        <maml:description>
          <maml:para>The TCP port in the remote host to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>DNSServer</maml:name>
      <maml:description>
        <maml:para>The address of the DNS Server to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="true"
    position="0" >
      <maml:name>EmailAddress</maml:name>
      <maml:description>
        <maml:para>Email address to retrieve MX records about.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Port</maml:name>
      <maml:description>
        <maml:para>The TCP port in the remote host to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        53
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>MailServerMXObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            Created for each MailServer accepting email for the domain.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>Created for each MailServer accepting email for the domain.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<!-- This is the Connect cmdlet --><command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Connect-MX
    </command:name>
    <maml:description>
      <maml:para>Opens a new connection for the MX protocol</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Connect</command:verb>
    <command:noun>MX</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
<maml:para>The Connect-MX cmdlet is used to create a persistent connection object.
This cmdlet allows you to create a persistent connection object to be used with related cmdlets. When executing the cmdlet a connection object is returned. Pass this object to the Connection parameter of related cmdlets to use the newly created connection object.
To disconnect call Disconnect-MX.</maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>$cnn = Connect-MX</maml:name>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
 
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
    <command:returnValue>
      <dev:type>
        <maml:name>MXConnection</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            The protocol connection object
          </maml:para>
        </maml:description>
      </dev:type>
    </command:returnValue>
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors /></command:command>
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Disconnect-MX
    </command:name>
    <maml:description>
      <maml:para>Closes an existing connection for the MX protocol</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Disconnect</command:verb>
    <command:noun>MX</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para><B></B>The Get-MX cmdlet is used to query a DNS server for mail server records. The cmdlet will attempt to obtain DNS MX records for the email address specified in EmailAddress The cmdlet will attempt to use the default DNS settings for the system, but the DNS server and port may be explicitly set as DNSServer and Port.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para>Example </maml:para><maml:para>get-mx -emailaddress support@nsoftware.com</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Disconnect-MX</maml:name>
    
      <command:parameter required="true"
                         pipelineInput="true (ByValue)"
                         position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>The protocol connection object to close</maml:para>
        </maml:description>
        <command:parameterValue required="true">nsoftware.NetCmdlets.Commands.MXConnection</command:parameterValue>
      </command:parameter>
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
      <command:parameter required="true"
                         pipelineInput="true (ByValue)"
                         position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>The protocol connection object to close</maml:para>
        </maml:description>
        <command:parameterValue required="true">nsoftware.NetCmdlets.Commands.MXConnection</command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>null</dev:defaultValue>
   </command:parameter>
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes/>
  <command:returnValues/>
  <command:terminatingErrors />
  <command:nonTerminatingErrors /></command:command>
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Get-NNTP
    </command:name>
    <maml:description>
      <maml:para>The Get-NNTP cmdlet is used to read articles on Usenet news servers.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Get</command:verb>
    <command:noun>NNTP</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Get-NNTP cmdlet is used to read articles on Usenet news servers. The Get-NNTP cmdlet implements a standard Usenet news reader as specified in RFC 977. It can be used to browse Usenet news groups and read and articles.</maml:para><maml:para>To get a listing of all available news groups on a server, set the Server parameter. The Credential parameter can be used optionally for authentication. This will return a separate Newsgroup object for each newsgroup found on the server.</maml:para><maml:para>Setting the Newsgroup parameter will instruct the cmdlet to obtain a listing of the most recent articles in the server, resulting in a separate NNTPArticleHeaders object for each message found. The list can be filtered by setting the Range parameter to the range of articles to retrieve or by setting the List parameter to the number of most recent articles to be listed. If neither is set, all messages in the newsgroup will be listed.</maml:para><maml:para>To view the contents of an article, set the View parameter to the article number of the message to retrieve. This will return an NNTPArticle object containing the contents of the message.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># list newsgroups</maml:para><maml:para>get-nntp -server msnews.microsoft.com | out-host -paging</maml:para><maml:para># list the last 10 articles on a newsgroup</maml:para><maml:para>get-nntp -server msnews.microsoft.com -newsgroup microsoft.public.test -list 10</maml:para><maml:para># retrieve a specific article</maml:para><maml:para>get-nntp -server msnews.microsoft.com -newsgroup microsoft.public.test -view 8176721</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Get-NNTP</maml:name>
    <command:parameter required="false"
        variableLength="false"
        pipelineInput="false"
        position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>An existing NNTP connection established with Connect-NNTP.</maml:para>
        </maml:description>
        <command:parameterValue required="false" variableLength="false">
          null
            </command:parameterValue>
      </command:parameter>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>List</maml:name>
        <maml:description>
          <maml:para>The most recent articles to include in the NNTP operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Newsgroup</maml:name>
        <maml:description>
          <maml:para>The newsgroup for the cmdlet to operate on.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Port</maml:name>
        <maml:description>
          <maml:para>The TCP port in the remote host to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Range</maml:name>
        <maml:description>
          <maml:para>The range of articles.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSL</maml:name>
        <maml:description>
          <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSLAccept</maml:name>
        <maml:description>
          <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="2" >
        <maml:name>View</maml:name>
        <maml:description>
          <maml:para>The article number to view.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>List</maml:name>
      <maml:description>
        <maml:para>The most recent articles to include in the NNTP operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Newsgroup</maml:name>
      <maml:description>
        <maml:para>The newsgroup for the cmdlet to operate on.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Port</maml:name>
      <maml:description>
        <maml:para>The TCP port in the remote host to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        119
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Range</maml:name>
      <maml:description>
        <maml:para>The range of articles.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "-"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSL</maml:name>
      <maml:description>
        <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        3
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSLAccept</maml:name>
      <maml:description>
        <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="2" >
      <maml:name>View</maml:name>
      <maml:description>
        <maml:para>The article number to view.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>NewsgroupObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            Represents a newsgroup in the listing.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>Represents a newsgroup in the listing.</maml:description>
    </command:returnValue>
    <command:returnValue>
      <dev:type>
        <maml:name>NNTPArticleObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            An object representing an article on the news server.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>An object representing an article on the news server.</maml:description>
    </command:returnValue>
    <command:returnValue>
      <dev:type>
        <maml:name>NNTPArticleHeadersObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            The message headers for the newsgroup message.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>The message headers for the newsgroup message.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Get-Packet
    </command:name>
    <maml:description>
      <maml:para>The Get-Packet cmdlet is used to listen to network traffic.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Get</command:verb>
    <command:noun>Packet</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Get-Packet cmdlet is used to listen to network traffic. The get-packet cmdlet will bind to a specific local host address and listen for network traffic received by the interface. The interface must support promiscuous mode (this may not work in many wireless cards because of security considerations). This is not supported on operating systems released prior to Windows 2000.</maml:para><maml:para>NOTE: If your computer connects to a switch, the switch will only forward packets addressed to your computer. If your computer is on a hub, then you will receive everything.</maml:para><maml:para>The use of this cmdlet requires administrative permissions.</maml:para><maml:para>The cmdlet can be used without additional parameters, or you can set LocalIP to the IP address whose traffic you wish to monitor (if it is not the default), and set Time to the number of seconds you wish to monitor traffic. For each packet that crosses the interface, the cmdlet will return a Packet object.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># listen for one hour</maml:para><maml:para>get-packet -time 3600</maml:para><maml:para># listen on a specific interface</maml:para><maml:para>get-packet -localip $ipaddr</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Get-Packet</maml:name>
 
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The local interface specified by its IP address.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Protocol</maml:name>
        <maml:description>
          <maml:para>The protocol name to use as a filter.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Time</maml:name>
        <maml:description>
          <maml:para>The duration of the bind.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The local interface specified by its IP address.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Protocol</maml:name>
      <maml:description>
        <maml:para>The protocol name to use as a filter.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Time</maml:name>
      <maml:description>
        <maml:para>The duration of the bind.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>PacketObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            This object contains details about a packet received while the cmdlet was sniffing.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>This object contains details about a packet received while the cmdlet was sniffing.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Get-POP
    </command:name>
    <maml:description>
      <maml:para>The Get-POP cmdlet is used to retrieve electronic mail from Internet Post Office (POP) servers.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Get</command:verb>
    <command:noun>POP</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Get-POP cmdlet is used to retrieve electronic mail from Internet Post Office (POP) servers. This cmdlet implements a standard Internet Post Office (POP3) client as specified in RFC 1725 for retrieving email messages.</maml:para><maml:para>To use the cmdlet to retrieve email, you must specify a mail Server and Credential. If the View parameter is set, the specified message will be retrieved in EmailMessage.</maml:para><maml:para>If View is not set, the cmdlet will retrieve a list of the messages on the server in one or more MessageHeaders s.</maml:para><maml:para>To use SSL-enabled (RFC 2595) POP, set SSL to True.</maml:para><maml:para>This cmdlet handles retrieving emails and listing email folders. To send an email, see the SEND-EMAIL cmdlet.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># list the last 10 messages to arrive</maml:para><maml:para>get-pop -server mailserver -credential $cred -list 10</maml:para><maml:para># view message number 43</maml:para><maml:para>get-pop -server mailserver -credential $cred -view 43</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Get-POP</maml:name>
    <command:parameter required="false"
        variableLength="false"
        pipelineInput="false"
        position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>An existing POP connection established with Connect-POP.</maml:para>
        </maml:description>
        <command:parameterValue required="false" variableLength="false">
          null
            </command:parameterValue>
      </command:parameter>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AttachmentDirectory</maml:name>
        <maml:description>
          <maml:para>Specifies the directory where attachments are downloaded.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>List</maml:name>
        <maml:description>
          <maml:para>Number of messages to list.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalFile</maml:name>
        <maml:description>
          <maml:para>Part is stored here if this property is set.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>PartType</maml:name>
        <maml:description>
          <maml:para>The ContentType to return when viewing a message.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Port</maml:name>
        <maml:description>
          <maml:para>The TCP port in the remote host to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSL</maml:name>
        <maml:description>
          <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSLAccept</maml:name>
        <maml:description>
          <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="true"
         
        position="1" >
        <maml:name>View</maml:name>
        <maml:description>
          <maml:para>The message number to view.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AttachmentDirectory</maml:name>
      <maml:description>
        <maml:para>Specifies the directory where attachments are downloaded.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>List</maml:name>
      <maml:description>
        <maml:para>Number of messages to list.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalFile</maml:name>
      <maml:description>
        <maml:para>Part is stored here if this property is set.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>PartType</maml:name>
      <maml:description>
        <maml:para>The ContentType to return when viewing a message.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Port</maml:name>
      <maml:description>
        <maml:para>The TCP port in the remote host to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        110
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSL</maml:name>
      <maml:description>
        <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        3
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSLAccept</maml:name>
      <maml:description>
        <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="true"
    position="1" >
      <maml:name>View</maml:name>
      <maml:description>
        <maml:para>The message number to view.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>MessageHeadersObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            Object containing brief information about the returned email.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>Object containing brief information about the returned email.</maml:description>
    </command:returnValue>
    <command:returnValue>
      <dev:type>
        <maml:name>POPEmailMessageObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            Object containing the full text of the returned email.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>Object containing the full text of the returned email.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Get-PowerShellServerFile
    </command:name>
    <maml:description>
      <maml:para>The Get-PowerShellServerFile Cmdlet is used to retrieve a file from a remote PowerShell Server.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Get</command:verb>
    <command:noun>PowerShellServerFile</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Get-PowerShellServerFile Cmdlet is used to retrieve a file from a remote PowerShell Server. Get-PowerShellServerFile provides an easy way to copy files from the remote server to the local machine.</maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Get-PowerShellServerFile</maml:name>
 
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AuthMode</maml:name>
        <maml:description>
          <maml:para>The type of authentication used by the cmdlet.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CompressionAlgorithms</maml:name>
        <maml:description>
          <maml:para>A comma-separated list containing all allowable compression algorithms.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>DecryptionPassword</maml:name>
        <maml:description>
          <maml:para>The password used to decrypt the received file.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>EncryptionAlgorithms</maml:name>
        <maml:description>
          <maml:para>A comma-separated list containing all allowable compression algorithms.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalFile</maml:name>
        <maml:description>
          <maml:para>Name of the local file to write to.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Offset</maml:name>
        <maml:description>
          <maml:para>Specifies the byte from which to start receiving the file.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          long
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Port</maml:name>
        <maml:description>
          <maml:para>The port to be used.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>PreserveTimeStamp</maml:name>
        <maml:description>
          <maml:para>Indicates whether to preserve the timestamps while downloading files.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>RemoteFile</maml:name>
        <maml:description>
          <maml:para>Name of the remote file to get.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSHAccept</maml:name>
        <maml:description>
          <maml:para>The hex-encoded fingerprint of the host to trust explicitly.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AuthMode</maml:name>
      <maml:description>
        <maml:para>The type of authentication used by the cmdlet.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        2
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CompressionAlgorithms</maml:name>
      <maml:description>
        <maml:para>A comma-separated list containing all allowable compression algorithms.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "zlib,none"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>DecryptionPassword</maml:name>
      <maml:description>
        <maml:para>The password used to decrypt the received file.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>EncryptionAlgorithms</maml:name>
      <maml:description>
        <maml:para>A comma-separated list containing all allowable compression algorithms.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "aes256-cbc,3des-cbc"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalFile</maml:name>
      <maml:description>
        <maml:para>Name of the local file to write to.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Offset</maml:name>
      <maml:description>
        <maml:para>Specifies the byte from which to start receiving the file.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          long
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Port</maml:name>
      <maml:description>
        <maml:para>The port to be used.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        22
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>PreserveTimeStamp</maml:name>
      <maml:description>
        <maml:para>Indicates whether to preserve the timestamps while downloading files.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>RemoteFile</maml:name>
      <maml:description>
        <maml:para>Name of the remote file to get.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSHAccept</maml:name>
      <maml:description>
        <maml:para>The hex-encoded fingerprint of the host to trust explicitly.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<!-- This is the Connect cmdlet --><command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Connect-PowerShellServerFile
    </command:name>
    <maml:description>
      <maml:para>Opens a new connection for the PowerShellServerFile protocol</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Connect</command:verb>
    <command:noun>PowerShellServerFile</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
<maml:para>The Connect-PowerShellServerFile cmdlet is used to create a persistent connection object.
This cmdlet allows you to create a persistent connection object to be used with related cmdlets. When executing the cmdlet a connection object is returned. Pass this object to the Connection parameter of related cmdlets to use the newly created connection object.
To disconnect call Disconnect-PowerShellServerFile.</maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>$cnn = Connect-PowerShellServerFile</maml:name>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AuthMode</maml:name>
        <maml:description>
          <maml:para>The type of authentication used by the cmdlet.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CompressionAlgorithms</maml:name>
        <maml:description>
          <maml:para>A comma-separated list containing all allowable compression algorithms.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>EncryptionAlgorithms</maml:name>
        <maml:description>
          <maml:para>A comma-separated list containing all allowable compression algorithms.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Port</maml:name>
        <maml:description>
          <maml:para>The port to be used.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSHAccept</maml:name>
        <maml:description>
          <maml:para>The hex-encoded fingerprint of the host to trust explicitly.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AuthMode</maml:name>
      <maml:description>
        <maml:para>The type of authentication used by the cmdlet.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        2
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CompressionAlgorithms</maml:name>
      <maml:description>
        <maml:para>A comma-separated list containing all allowable compression algorithms.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "zlib,none"
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>EncryptionAlgorithms</maml:name>
      <maml:description>
        <maml:para>A comma-separated list containing all allowable compression algorithms.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "aes256-cbc,3des-cbc"
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Port</maml:name>
      <maml:description>
        <maml:para>The port to be used.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        22
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSHAccept</maml:name>
      <maml:description>
        <maml:para>The hex-encoded fingerprint of the host to trust explicitly.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
    <command:returnValue>
      <dev:type>
        <maml:name>PowerShellServerFileConnection</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            The protocol connection object
          </maml:para>
        </maml:description>
      </dev:type>
    </command:returnValue>
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors /></command:command>
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Disconnect-PowerShellServerFile
    </command:name>
    <maml:description>
      <maml:para>Closes an existing connection for the PowerShellServerFile protocol</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Disconnect</command:verb>
    <command:noun>PowerShellServerFile</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Get-PowerShellServerFile Cmdlet is used to retrieve a file from a remote PowerShell Server. Get-PowerShellServerFile provides an easy way to copy files from the remote server to the local machine.</maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Disconnect-PowerShellServerFile</maml:name>
    
      <command:parameter required="true"
                         pipelineInput="true (ByValue)"
                         position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>The protocol connection object to close</maml:para>
        </maml:description>
        <command:parameterValue required="true">nsoftware.NetCmdlets.Commands.PowerShellServerFileConnection</command:parameterValue>
      </command:parameter>
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
      <command:parameter required="true"
                         pipelineInput="true (ByValue)"
                         position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>The protocol connection object to close</maml:para>
        </maml:description>
        <command:parameterValue required="true">nsoftware.NetCmdlets.Commands.PowerShellServerFileConnection</command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>null</dev:defaultValue>
   </command:parameter>
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes/>
  <command:returnValues/>
  <command:terminatingErrors />
  <command:nonTerminatingErrors /></command:command>
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Get-RAS
    </command:name>
    <maml:description>
      <maml:para>The Get-RAS cmdlet can be used to call the Remote Access System
(RAS) to list connections, devices and phonebook entries.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Get</command:verb>
    <command:noun>RAS</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Get-RAS cmdlet can be used to call the Remote Access System (RAS) to list connections, devices and phonebook entries. To retrieve a list of all connections in all devices, set the ListConnections switch to retrieve zero or more Connection s.</maml:para><maml:para>To retrieve a list of the dial devices on the system, you can set the ListDevices switch to retrieve zero or more Device s.</maml:para><maml:para>For a list of phonebook entries, set the ListPhonebook switch to return zero or more Entry s. If more than one phonebook is available, you can specify the phonebook in the Phonebook parameter.</maml:para><maml:para>Support is also provided for creating and/or deleting phonebook entries. To do this, set the SET-RAS cmdlet.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># list devices</maml:para><maml:para>get-ras -listdevices</maml:para><maml:para># list connections</maml:para><maml:para>get-ras -listconnections</maml:para><maml:para># list entries in the phonebook "My Phonebook"</maml:para><maml:para>get-ras -listphonebook -phonebook "My Phonebook"</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Get-RAS</maml:name>
 
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ListConnections</maml:name>
        <maml:description>
          <maml:para>List all current connections.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ListDevices</maml:name>
        <maml:description>
          <maml:para>List all dial devices.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ListPhonebook</maml:name>
        <maml:description>
          <maml:para>List all entries in Phonebook .</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Phonebook</maml:name>
        <maml:description>
          <maml:para>The phonebook to use for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ListConnections</maml:name>
      <maml:description>
        <maml:para>List all current connections.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ListDevices</maml:name>
      <maml:description>
        <maml:para>List all dial devices.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ListPhonebook</maml:name>
      <maml:description>
        <maml:para>List all entries in Phonebook .</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Phonebook</maml:name>
      <maml:description>
        <maml:para>The phonebook to use for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>ConnectionObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            Represents every connected device.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>Represents every connected device.</maml:description>
    </command:returnValue>
    <command:returnValue>
      <dev:type>
        <maml:name>DeviceObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            Represents every dial device.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>Represents every dial device.</maml:description>
    </command:returnValue>
    <command:returnValue>
      <dev:type>
        <maml:name>EntryObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            Fired for every Phonebook entry.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>Fired for every Phonebook entry.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Get-RSS
    </command:name>
    <maml:description>
      <maml:para>The Get-RSS cmdlet is used to retrieve and parse RSS syndicated content.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Get</command:verb>
    <command:noun>RSS</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Get-RSS cmdlet is used to retrieve and parse RSS syndicated content. This cmdlet implements a standard RSS newsreader with extended capabilities as specified at http://backend.userland.com/rss2.</maml:para><maml:para>To parse a feed, set the Feed parameter to the URL for the RSS feed. Each item parsed out of the Feed will be returned in an Item object. If required, authentication is provided with the Credential parameter.</maml:para><maml:para>By default, information will be returned for each item in the feed. If you would like to retrieve the information for the channel instead, use the Channel switch to retrieve a single Channel object.</maml:para><maml:para>You can also use the Property parameter to return a specific property of an item or the channel element. If Property is set, a single Property object will be returned.</maml:para><maml:para>To use SSL encryption to retrieve the Feed, set SSL to True.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># get the items of a feed</maml:para><maml:para>get-rss -feed http://www.nsoftware.com/rss/ |where {[datetime]$_.PubDate -gt $(Get-Date -month 12 -day 31 -year 2006)}</maml:para><maml:para># get the channel element of a feed</maml:para><maml:para>get-rss -feed http://www.nsoftware.com/rss/</maml:para><maml:para># get the description of the first item in the feed</maml:para><maml:para>get-rss -feed http://www.nsoftware.com/rss/ -property item[1]/description</maml:para><maml:para># get the channel title</maml:para><maml:para>get-rss -feed http://www.nsoftware.com/rss/ -property channel/title</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Get-RSS</maml:name>
 
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AuthenticationMode</maml:name>
        <maml:description>
          <maml:para>The authentication mode to use when presenting login credentials to the server.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Channel</maml:name>
        <maml:description>
          <maml:para>Defines whether to get the channel information from the feed.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Feed</maml:name>
        <maml:description>
          <maml:para>The URL of the RSS feed to fetch.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Property</maml:name>
        <maml:description>
          <maml:para>Get the value of a specific RSS feed property.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyAutoDetect</maml:name>
        <maml:description>
          <maml:para>Specifies if proxy information is automatically detected.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyPassword</maml:name>
        <maml:description>
          <maml:para>The password to authenticate with.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyPort</maml:name>
        <maml:description>
          <maml:para>The TCP port of the Proxy .</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyServer</maml:name>
        <maml:description>
          <maml:para>Name or IP address of a proxy server (optional).</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyUser</maml:name>
        <maml:description>
          <maml:para>The User value to authenticate with.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>RawData</maml:name>
        <maml:description>
          <maml:para>Whether to return the XML of the feed without any parsing.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSLAccept</maml:name>
        <maml:description>
          <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AuthenticationMode</maml:name>
      <maml:description>
        <maml:para>The authentication mode to use when presenting login credentials to the server.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Channel</maml:name>
      <maml:description>
        <maml:para>Defines whether to get the channel information from the feed.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Feed</maml:name>
      <maml:description>
        <maml:para>The URL of the RSS feed to fetch.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Property</maml:name>
      <maml:description>
        <maml:para>Get the value of a specific RSS feed property.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyAutoDetect</maml:name>
      <maml:description>
        <maml:para>Specifies if proxy information is automatically detected.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyPassword</maml:name>
      <maml:description>
        <maml:para>The password to authenticate with.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyPort</maml:name>
      <maml:description>
        <maml:para>The TCP port of the Proxy .</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        80
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyServer</maml:name>
      <maml:description>
        <maml:para>Name or IP address of a proxy server (optional).</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyUser</maml:name>
      <maml:description>
        <maml:para>The User value to authenticate with.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>RawData</maml:name>
      <maml:description>
        <maml:para>Whether to return the XML of the feed without any parsing.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSLAccept</maml:name>
      <maml:description>
        <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>ChannelObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            If the Channel parameter is set, this object represents the channel information of the feed.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>If the Channel parameter is set, this object represents the channel information of the feed.</maml:description>
    </command:returnValue>
    <command:returnValue>
      <dev:type>
        <maml:name>CookieObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            This object contains the name and value of an HTTP cookie.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>This object contains the name and value of an HTTP cookie.</maml:description>
    </command:returnValue>
    <command:returnValue>
      <dev:type>
        <maml:name>HTTPObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            This object contains the text of the downloaded web page.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>This object contains the text of the downloaded web page.</maml:description>
    </command:returnValue>
    <command:returnValue>
      <dev:type>
        <maml:name>ItemObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            Created for each Item parsed from the RSS feed.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>Created for each Item parsed from the RSS feed.</maml:description>
    </command:returnValue>
    <command:returnValue>
      <dev:type>
        <maml:name>PropertyObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            Created for each Property found in the RSS feed.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>Created for each Property found in the RSS feed.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<!-- This is the Connect cmdlet --><command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Connect-RSS
    </command:name>
    <maml:description>
      <maml:para>Opens a new connection for the RSS protocol</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Connect</command:verb>
    <command:noun>RSS</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
<maml:para>The Connect-RSS cmdlet is used to create a persistent connection object.
This cmdlet allows you to create a persistent connection object to be used with related cmdlets. When executing the cmdlet a connection object is returned. Pass this object to the Connection parameter of related cmdlets to use the newly created connection object.
To disconnect call Disconnect-RSS.</maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>$cnn = Connect-RSS</maml:name>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSLAccept</maml:name>
        <maml:description>
          <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSLAccept</maml:name>
      <maml:description>
        <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
    <command:returnValue>
      <dev:type>
        <maml:name>RSSConnection</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            The protocol connection object
          </maml:para>
        </maml:description>
      </dev:type>
    </command:returnValue>
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors /></command:command>
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Disconnect-RSS
    </command:name>
    <maml:description>
      <maml:para>Closes an existing connection for the RSS protocol</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Disconnect</command:verb>
    <command:noun>RSS</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Get-RSS cmdlet is used to retrieve and parse RSS syndicated content. This cmdlet implements a standard RSS newsreader with extended capabilities as specified at http://backend.userland.com/rss2.</maml:para><maml:para>To parse a feed, set the Feed parameter to the URL for the RSS feed. Each item parsed out of the Feed will be returned in an Item object. If required, authentication is provided with the Credential parameter.</maml:para><maml:para>By default, information will be returned for each item in the feed. If you would like to retrieve the information for the channel instead, use the Channel switch to retrieve a single Channel object.</maml:para><maml:para>You can also use the Property parameter to return a specific property of an item or the channel element. If Property is set, a single Property object will be returned.</maml:para><maml:para>To use SSL encryption to retrieve the Feed, set SSL to True.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># get the items of a feed</maml:para><maml:para>get-rss -feed http://www.nsoftware.com/rss/ |where {[datetime]$_.PubDate -gt $(Get-Date -month 12 -day 31 -year 2006)}</maml:para><maml:para># get the channel element of a feed</maml:para><maml:para>get-rss -feed http://www.nsoftware.com/rss/</maml:para><maml:para># get the description of the first item in the feed</maml:para><maml:para>get-rss -feed http://www.nsoftware.com/rss/ -property item[1]/description</maml:para><maml:para># get the channel title</maml:para><maml:para>get-rss -feed http://www.nsoftware.com/rss/ -property channel/title</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Disconnect-RSS</maml:name>
    
      <command:parameter required="true"
                         pipelineInput="true (ByValue)"
                         position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>The protocol connection object to close</maml:para>
        </maml:description>
        <command:parameterValue required="true">nsoftware.NetCmdlets.Commands.RSSConnection</command:parameterValue>
      </command:parameter>
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
      <command:parameter required="true"
                         pipelineInput="true (ByValue)"
                         position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>The protocol connection object to close</maml:para>
        </maml:description>
        <command:parameterValue required="true">nsoftware.NetCmdlets.Commands.RSSConnection</command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>null</dev:defaultValue>
   </command:parameter>
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes/>
  <command:returnValues/>
  <command:terminatingErrors />
  <command:nonTerminatingErrors /></command:command>
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Get-S3
    </command:name>
    <maml:description>
      <maml:para>The Get-S3 cmdlet provides an easy interface to Amazon's Simple Storage Service (S3).</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Get</command:verb>
    <command:noun>S3</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Get-S3 cmdlet provides an easy interface to Amazon's Simple Storage Service (S3). The Get-S3 cmdlet allows you to access Amazon's Simple Storage Service (S3) in a secure manner using SSL. Get-S3 allows you to list objects and buckets, and download objects, all within powershell. A brief synopsis follows but please refer to http://aws.amazon.com/s3 for details.</maml:para><maml:para>You will first need to sign up for the S3 service and obtain an AccessKey and SecretKey from Amazon. Then you can start creating buckets in your account using Send-S3. The buckets are place holders for your objects allowing you to access them through http urls. You can then add objects to any of your buckets using Send-S3.</maml:para><maml:para>Get-S3 will allow you to retrieve information from your S3 account. For more information on how to upload and delete objects, or create and delete buckets please take a look at the Send-S3 cmdlet.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para>#get bucket list</maml:para><maml:para>get-s3 -AccessKey $S3AccessKey -SecretKey $S3SecretKey</maml:para><maml:para></maml:para><maml:para>#get object list in bucket</maml:para><maml:para>get-s3 -AccessKey $S3AccessKey -SecretKey $S3SecretKey -bucket $bucket</maml:para><maml:para></maml:para><maml:para>#retrieve object</maml:para><maml:para>get-s3 -AccessKey $S3AccessKey -SecretKey $S3SecretKey -bucket $bucket -RemoteObject $object</maml:para><maml:para></maml:para><maml:para>#retrieve object and write to file</maml:para><maml:para>get-s3 -AccessKey $S3AccessKey -SecretKey $S3SecretKey -bucket $bucket -RemoteObject $object -LocalFile tempobject.dat</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Get-S3</maml:name>
 
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AccessKey</maml:name>
        <maml:description>
          <maml:para>The Access Key Id for the Amazon Web Services account.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Bucket</maml:name>
        <maml:description>
          <maml:para>The name of the current bucket.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalFile</maml:name>
        <maml:description>
          <maml:para>The local file to save the object data to.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>MaxObjects</maml:name>
        <maml:description>
          <maml:para>The maximum number of objects to be returned.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>MetaOnly</maml:name>
        <maml:description>
          <maml:para>Specifies whether only the headers should be returned from the server.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ObjectPrefix</maml:name>
        <maml:description>
          <maml:para>A prefix filter for listing objects.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Overwrite</maml:name>
        <maml:description>
          <maml:para>Specified whether the LocalFile should be overwritten.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyAutoDetect</maml:name>
        <maml:description>
          <maml:para>Specifies if proxy information is automatically detected.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyPassword</maml:name>
        <maml:description>
          <maml:para>The password to authenticate with.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyPort</maml:name>
        <maml:description>
          <maml:para>The TCP port of the Proxy .</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyServer</maml:name>
        <maml:description>
          <maml:para>Name or IP address of a proxy server (optional).</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyUser</maml:name>
        <maml:description>
          <maml:para>The User value to authenticate with.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>RemoteObject</maml:name>
        <maml:description>
          <maml:para>The name of the remote object to retrieve.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SecretKey</maml:name>
        <maml:description>
          <maml:para>The Secret Access Key for the Amazon Web Services account.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSL</maml:name>
        <maml:description>
          <maml:para>Use SSL to access Amazon S3.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSLAccept</maml:name>
        <maml:description>
          <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>UseVirtualHosting</maml:name>
        <maml:description>
          <maml:para>Determines which style request to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AccessKey</maml:name>
      <maml:description>
        <maml:para>The Access Key Id for the Amazon Web Services account.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Bucket</maml:name>
      <maml:description>
        <maml:para>The name of the current bucket.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalFile</maml:name>
      <maml:description>
        <maml:para>The local file to save the object data to.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>MaxObjects</maml:name>
      <maml:description>
        <maml:para>The maximum number of objects to be returned.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>MetaOnly</maml:name>
      <maml:description>
        <maml:para>Specifies whether only the headers should be returned from the server.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ObjectPrefix</maml:name>
      <maml:description>
        <maml:para>A prefix filter for listing objects.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Overwrite</maml:name>
      <maml:description>
        <maml:para>Specified whether the LocalFile should be overwritten.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyAutoDetect</maml:name>
      <maml:description>
        <maml:para>Specifies if proxy information is automatically detected.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyPassword</maml:name>
      <maml:description>
        <maml:para>The password to authenticate with.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyPort</maml:name>
      <maml:description>
        <maml:para>The TCP port of the Proxy .</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        80
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyServer</maml:name>
      <maml:description>
        <maml:para>Name or IP address of a proxy server (optional).</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyUser</maml:name>
      <maml:description>
        <maml:para>The User value to authenticate with.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>RemoteObject</maml:name>
      <maml:description>
        <maml:para>The name of the remote object to retrieve.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SecretKey</maml:name>
      <maml:description>
        <maml:para>The Secret Access Key for the Amazon Web Services account.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSL</maml:name>
      <maml:description>
        <maml:para>Use SSL to access Amazon S3.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSLAccept</maml:name>
      <maml:description>
        <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>UseVirtualHosting</maml:name>
      <maml:description>
        <maml:para>Determines which style request to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>BucketObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            Returned for each bucket during a list bucket operation.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>Returned for each bucket during a list bucket operation.</maml:description>
    </command:returnValue>
    <command:returnValue>
      <dev:type>
        <maml:name>S3DownloadObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            Returned when an object is retrieved from the S3 server.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>Returned when an object is retrieved from the S3 server.</maml:description>
    </command:returnValue>
    <command:returnValue>
      <dev:type>
        <maml:name>S3ListObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            Fired for every object during a list object operation.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>Fired for every object during a list object operation.</maml:description>
    </command:returnValue>
    <command:returnValue>
      <dev:type>
        <maml:name>S3MetaDataObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            The headers returned from an S3 object when only the metadata is downloaded.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>The headers returned from an S3 object when only the metadata is downloaded.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Get-SCP
    </command:name>
    <maml:description>
      <maml:para>The Get-SCP cmdlet is used to download files from SCP enabled SSH servers.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Get</command:verb>
    <command:noun>SCP</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Get-SCP cmdlet is used to download files from SCP enabled SSH servers. Get-SCP can be used to download files from a SSH server using SCP.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># Retrieve file.txt files from a subdirectory on a SSH server</maml:para><maml:para>Get-SCP -Server scp_server -User user -Password password -RemoteFile Folder1/SubFolder/file.txt</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Get-SCP</maml:name>
    <command:parameter required="false"
        variableLength="false"
        pipelineInput="false"
        position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>An existing SCP connection established with Connect-SCP.</maml:para>
        </maml:description>
        <command:parameterValue required="false" variableLength="false">
          null
            </command:parameterValue>
      </command:parameter>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AuthMode</maml:name>
        <maml:description>
          <maml:para>The type of authentication used by the cmdlet.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CompressionAlgorithms</maml:name>
        <maml:description>
          <maml:para>A comma-separated list containing all allowable compression algorithms.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalFile</maml:name>
        <maml:description>
          <maml:para>The local file to download to.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Overwrite</maml:name>
        <maml:description>
          <maml:para>Indicates whether the LocalFile may be overwritten.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>PasswordPrompt</maml:name>
        <maml:description>
          <maml:para>The shell prompt used for keyboard-interactive authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Port</maml:name>
        <maml:description>
          <maml:para>The TCP port in the remote host to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="true"
         
        position="1" >
        <maml:name>RemoteFile</maml:name>
        <maml:description>
          <maml:para>The name of the remote file to download.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSHAccept</maml:name>
        <maml:description>
          <maml:para>The hex-encoded fingerprint of the host to trust explicitly.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AuthMode</maml:name>
      <maml:description>
        <maml:para>The type of authentication used by the cmdlet.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        2
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CompressionAlgorithms</maml:name>
      <maml:description>
        <maml:para>A comma-separated list containing all allowable compression algorithms.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "none"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalFile</maml:name>
      <maml:description>
        <maml:para>The local file to download to.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Overwrite</maml:name>
      <maml:description>
        <maml:para>Indicates whether the LocalFile may be overwritten.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>PasswordPrompt</maml:name>
      <maml:description>
        <maml:para>The shell prompt used for keyboard-interactive authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "password"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Port</maml:name>
      <maml:description>
        <maml:para>The TCP port in the remote host to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        22
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="true"
    position="1" >
      <maml:name>RemoteFile</maml:name>
      <maml:description>
        <maml:para>The name of the remote file to download.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSHAccept</maml:name>
      <maml:description>
        <maml:para>The hex-encoded fingerprint of the host to trust explicitly.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>SCPFileObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            This object is created after a file has finished transferring.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>This object is created after a file has finished transferring.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<!-- This is the Connect cmdlet --><command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Connect-SCP
    </command:name>
    <maml:description>
      <maml:para>Opens a new connection for the SCP protocol</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Connect</command:verb>
    <command:noun>SCP</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
<maml:para>The Connect-SCP cmdlet is used to create a persistent connection object.
This cmdlet allows you to create a persistent connection object to be used with related cmdlets. When executing the cmdlet a connection object is returned. Pass this object to the Connection parameter of related cmdlets to use the newly created connection object.
To disconnect call Disconnect-SCP.</maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>$cnn = Connect-SCP</maml:name>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AuthMode</maml:name>
        <maml:description>
          <maml:para>The type of authentication used by the cmdlet.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CompressionAlgorithms</maml:name>
        <maml:description>
          <maml:para>A comma-separated list containing all allowable compression algorithms.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>PasswordPrompt</maml:name>
        <maml:description>
          <maml:para>The shell prompt used for keyboard-interactive authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Port</maml:name>
        <maml:description>
          <maml:para>The TCP port in the remote host to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSHAccept</maml:name>
        <maml:description>
          <maml:para>The hex-encoded fingerprint of the host to trust explicitly.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AuthMode</maml:name>
      <maml:description>
        <maml:para>The type of authentication used by the cmdlet.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        2
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CompressionAlgorithms</maml:name>
      <maml:description>
        <maml:para>A comma-separated list containing all allowable compression algorithms.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "none"
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>PasswordPrompt</maml:name>
      <maml:description>
        <maml:para>The shell prompt used for keyboard-interactive authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "password"
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Port</maml:name>
      <maml:description>
        <maml:para>The TCP port in the remote host to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        22
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSHAccept</maml:name>
      <maml:description>
        <maml:para>The hex-encoded fingerprint of the host to trust explicitly.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
    <command:returnValue>
      <dev:type>
        <maml:name>SCPConnection</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            The protocol connection object
          </maml:para>
        </maml:description>
      </dev:type>
    </command:returnValue>
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors /></command:command>
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Disconnect-SCP
    </command:name>
    <maml:description>
      <maml:para>Closes an existing connection for the SCP protocol</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Disconnect</command:verb>
    <command:noun>SCP</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Get-SCP cmdlet is used to download files from SCP enabled SSH servers. Get-SCP can be used to download files from a SSH server using SCP.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># Retrieve file.txt files from a subdirectory on a SSH server</maml:para><maml:para>Get-SCP -Server scp_server -User user -Password password -RemoteFile Folder1/SubFolder/file.txt</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Disconnect-SCP</maml:name>
    
      <command:parameter required="true"
                         pipelineInput="true (ByValue)"
                         position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>The protocol connection object to close</maml:para>
        </maml:description>
        <command:parameterValue required="true">nsoftware.NetCmdlets.Commands.SCPConnection</command:parameterValue>
      </command:parameter>
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
      <command:parameter required="true"
                         pipelineInput="true (ByValue)"
                         position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>The protocol connection object to close</maml:para>
        </maml:description>
        <command:parameterValue required="true">nsoftware.NetCmdlets.Commands.SCPConnection</command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>null</dev:defaultValue>
   </command:parameter>
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes/>
  <command:returnValues/>
  <command:terminatingErrors />
  <command:nonTerminatingErrors /></command:command>
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Get-SFTP
    </command:name>
    <maml:description>
      <maml:para>The Get-SFTP cmdlet is used to download files and retrieve directory listings from SFTP servers.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Get</command:verb>
    <command:noun>SFTP</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Get-SFTP cmdlet is used to download files and retrieve directory listings from SFTP servers. This cmdlet implements a standard SFTP client to transfer files from an SSH server's SFTP subsystem.</maml:para><maml:para>To use the cmdlet to download a file, you must specify the Server, User, and Password. The file to download from is given by RemoteFile, and the file to download to is specified by LocalFile.</maml:para><maml:para>Directory listings may be retrieved by setting List to the remote path of which you wish to receive a directory listing. Results of a directory listing will be returned in one or more EntryInfo objects.</maml:para><maml:para>This cmdlet handles listing directories and downloading files. To upload files please see the SEND-SFTP cmdlet.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># Download a file from an SFTP server</maml:para><maml:para>get-sftp -server ftp_server -cred $cred -remotefile text.txt -localfile "C:\text.txt"</maml:para><maml:para></maml:para><maml:para># Connect using SSH with public key authentication and download all.txt files</maml:para><maml:para>$certPass = Read-Host "Enter Cert Password" -AsSecureString</maml:para><maml:para>get-sftp -user test -server SFTPServer -AuthMode PublicKey -CertStoreType PEMKey -CertStore file.pem -CertPassword $certPass -CertSubject * -Path Folder1 -RemoteFile *.txt</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Get-SFTP</maml:name>
    <command:parameter required="false"
        variableLength="false"
        pipelineInput="false"
        position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>An existing SFTP connection established with Connect-SFTP.</maml:para>
        </maml:description>
        <command:parameterValue required="false" variableLength="false">
          null
            </command:parameterValue>
      </command:parameter>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AfterConnect</maml:name>
        <maml:description>
          <maml:para>A set of FTP commands to be executed immediately after connecting to the Server .</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AfterDownload</maml:name>
        <maml:description>
          <maml:para>A set of FTP commands to be executed immediately after each file downloaded.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AuthMode</maml:name>
        <maml:description>
          <maml:para>The type of authentication used by the cmdlet.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>BeforeDownload</maml:name>
        <maml:description>
          <maml:para>A set of FTP commands to be executed immediately before each file is downloaded.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CompressionAlgorithms</maml:name>
        <maml:description>
          <maml:para>A comma-separated list containing all allowable compression algorithms.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>EncryptionAlgorithms</maml:name>
        <maml:description>
          <maml:para>A comma-separated list containing all allowable compression algorithms.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>List</maml:name>
        <maml:description>
          <maml:para>Get a directory listing for the path and file mask specified.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalFile</maml:name>
        <maml:description>
          <maml:para>The local file to download to.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Overwrite</maml:name>
        <maml:description>
          <maml:para>Indicates whether the LocalFile may be overwritten.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>PasswordPrompt</maml:name>
        <maml:description>
          <maml:para>The shell prompt used for keyboard-interactive authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Port</maml:name>
        <maml:description>
          <maml:para>The TCP port in the remote host to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="true"
         
        position="1" >
        <maml:name>RemoteFile</maml:name>
        <maml:description>
          <maml:para>The name of the remote file to download.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSHAccept</maml:name>
        <maml:description>
          <maml:para>The hex-encoded fingerprint of the host to trust explicitly.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AfterConnect</maml:name>
      <maml:description>
        <maml:para>A set of FTP commands to be executed immediately after connecting to the Server .</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AfterDownload</maml:name>
      <maml:description>
        <maml:para>A set of FTP commands to be executed immediately after each file downloaded.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AuthMode</maml:name>
      <maml:description>
        <maml:para>The type of authentication used by the cmdlet.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        2
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>BeforeDownload</maml:name>
      <maml:description>
        <maml:para>A set of FTP commands to be executed immediately before each file is downloaded.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CompressionAlgorithms</maml:name>
      <maml:description>
        <maml:para>A comma-separated list containing all allowable compression algorithms.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "none"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>EncryptionAlgorithms</maml:name>
      <maml:description>
        <maml:para>A comma-separated list containing all allowable compression algorithms.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "aes256-ctr,aes192-ctr,aes128-ctr,aes256-cbc,aes192-cbc,aes128-cbc,3des-ctr,3des-cbc,blowfish-cbc,arcfour256,arcfour128,arcfour,cast128-cbc,aes256-gcm@openssh.com,aes128-gcm@openssh.com"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>List</maml:name>
      <maml:description>
        <maml:para>Get a directory listing for the path and file mask specified.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalFile</maml:name>
      <maml:description>
        <maml:para>The local file to download to.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Overwrite</maml:name>
      <maml:description>
        <maml:para>Indicates whether the LocalFile may be overwritten.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>PasswordPrompt</maml:name>
      <maml:description>
        <maml:para>The shell prompt used for keyboard-interactive authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "password"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Port</maml:name>
      <maml:description>
        <maml:para>The TCP port in the remote host to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        22
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="true"
    position="1" >
      <maml:name>RemoteFile</maml:name>
      <maml:description>
        <maml:para>The name of the remote file to download.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSHAccept</maml:name>
      <maml:description>
        <maml:para>The hex-encoded fingerprint of the host to trust explicitly.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>EntryInfoObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            This object contains details about a file returned from the FTP Server .
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>This object contains details about a file returned from the FTP Server .</maml:description>
    </command:returnValue>
    <command:returnValue>
      <dev:type>
        <maml:name>FTPFileObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            This object is created after a file has finished transferring.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>This object is created after a file has finished transferring.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<!-- This is the Connect cmdlet --><command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Connect-SFTP
    </command:name>
    <maml:description>
      <maml:para>Opens a new connection for the SFTP protocol</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Connect</command:verb>
    <command:noun>SFTP</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
<maml:para>The Connect-SFTP cmdlet is used to create a persistent connection object.
This cmdlet allows you to create a persistent connection object to be used with related cmdlets. When executing the cmdlet a connection object is returned. Pass this object to the Connection parameter of related cmdlets to use the newly created connection object.
To disconnect call Disconnect-SFTP.</maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>$cnn = Connect-SFTP</maml:name>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AfterConnect</maml:name>
        <maml:description>
          <maml:para>A set of FTP commands to be executed immediately after connecting to the Server .</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AuthMode</maml:name>
        <maml:description>
          <maml:para>The type of authentication used by the cmdlet.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CompressionAlgorithms</maml:name>
        <maml:description>
          <maml:para>A comma-separated list containing all allowable compression algorithms.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>EncryptionAlgorithms</maml:name>
        <maml:description>
          <maml:para>A comma-separated list containing all allowable compression algorithms.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>PasswordPrompt</maml:name>
        <maml:description>
          <maml:para>The shell prompt used for keyboard-interactive authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Port</maml:name>
        <maml:description>
          <maml:para>The TCP port in the remote host to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSHAccept</maml:name>
        <maml:description>
          <maml:para>The hex-encoded fingerprint of the host to trust explicitly.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AfterConnect</maml:name>
      <maml:description>
        <maml:para>A set of FTP commands to be executed immediately after connecting to the Server .</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AuthMode</maml:name>
      <maml:description>
        <maml:para>The type of authentication used by the cmdlet.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        2
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CompressionAlgorithms</maml:name>
      <maml:description>
        <maml:para>A comma-separated list containing all allowable compression algorithms.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "none"
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>EncryptionAlgorithms</maml:name>
      <maml:description>
        <maml:para>A comma-separated list containing all allowable compression algorithms.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "aes256-ctr,aes192-ctr,aes128-ctr,aes256-cbc,aes192-cbc,aes128-cbc,3des-ctr,3des-cbc,blowfish-cbc,arcfour256,arcfour128,arcfour,cast128-cbc,aes256-gcm@openssh.com,aes128-gcm@openssh.com"
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>PasswordPrompt</maml:name>
      <maml:description>
        <maml:para>The shell prompt used for keyboard-interactive authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "password"
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Port</maml:name>
      <maml:description>
        <maml:para>The TCP port in the remote host to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        22
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSHAccept</maml:name>
      <maml:description>
        <maml:para>The hex-encoded fingerprint of the host to trust explicitly.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
    <command:returnValue>
      <dev:type>
        <maml:name>SFTPConnection</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            The protocol connection object
          </maml:para>
        </maml:description>
      </dev:type>
    </command:returnValue>
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors /></command:command>
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Disconnect-SFTP
    </command:name>
    <maml:description>
      <maml:para>Closes an existing connection for the SFTP protocol</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Disconnect</command:verb>
    <command:noun>SFTP</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Get-SFTP cmdlet is used to download files and retrieve directory listings from SFTP servers. This cmdlet implements a standard SFTP client to transfer files from an SSH server's SFTP subsystem.</maml:para><maml:para>To use the cmdlet to download a file, you must specify the Server, User, and Password. The file to download from is given by RemoteFile, and the file to download to is specified by LocalFile.</maml:para><maml:para>Directory listings may be retrieved by setting List to the remote path of which you wish to receive a directory listing. Results of a directory listing will be returned in one or more EntryInfo objects.</maml:para><maml:para>This cmdlet handles listing directories and downloading files. To upload files please see the SEND-SFTP cmdlet.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># Download a file from an SFTP server</maml:para><maml:para>get-sftp -server ftp_server -cred $cred -remotefile text.txt -localfile "C:\text.txt"</maml:para><maml:para></maml:para><maml:para># Connect using SSH with public key authentication and download all.txt files</maml:para><maml:para>$certPass = Read-Host "Enter Cert Password" -AsSecureString</maml:para><maml:para>get-sftp -user test -server SFTPServer -AuthMode PublicKey -CertStoreType PEMKey -CertStore file.pem -CertPassword $certPass -CertSubject * -Path Folder1 -RemoteFile *.txt</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Disconnect-SFTP</maml:name>
    
      <command:parameter required="true"
                         pipelineInput="true (ByValue)"
                         position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>The protocol connection object to close</maml:para>
        </maml:description>
        <command:parameterValue required="true">nsoftware.NetCmdlets.Commands.SFTPConnection</command:parameterValue>
      </command:parameter>
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
      <command:parameter required="true"
                         pipelineInput="true (ByValue)"
                         position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>The protocol connection object to close</maml:para>
        </maml:description>
        <command:parameterValue required="true">nsoftware.NetCmdlets.Commands.SFTPConnection</command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>null</dev:defaultValue>
   </command:parameter>
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes/>
  <command:returnValues/>
  <command:terminatingErrors />
  <command:nonTerminatingErrors /></command:command>
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Get-SMIMEIMAP
    </command:name>
    <maml:description>
      <maml:para>The Get-SMIMEIMAP cmdlet is used to retrieve electronic mail from Internet Message Access (IMAP) servers.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Get</command:verb>
    <command:noun>SMIMEIMAP</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Get-SMIMEIMAP cmdlet is used to retrieve electronic mail from Internet Message Access (IMAP) servers. This cmdlet is the SMIME enabled equivalent of GETIMAP. In addition to implementing a standard Internet Message Access Protocol (IMAP) client as specified in RFC 1730 and RFC 2060 for retrieving email and listing mail folders (mailboxes), the cmdlet can decrypt and/or verify SMIME email messages.</maml:para><maml:para>To use the cmdlet to retrieve email, you must specify a mail Server, User, and Password. Specify the Folder for the mailbox you wish to connect to. The email message (or range of messages) to download is given by View.</maml:para><maml:para>Retrieved email messages will be returned in one or more EmailMessage s. Brief information (Id, From, Subject, and size) about each retrieved email will be returned in one or more MessageHeaders s.</maml:para><maml:para>You may also list all of your mailboxes by setting the ListFolders switch. Folders will be returned in one or more MailBoxObject s.</maml:para><maml:para></maml:para><maml:para># get a list of the mailboxes</maml:para><maml:para>get-imap -server mailserver -credential $cred -listfolders</maml:para><maml:para># list the last 5 messages to arrive from the default mailbox (INBOX)</maml:para><maml:para>get-imap -server mailserver -credential $cred -list 5</maml:para><maml:para># view message number 8320 in the "Archive" mailbox</maml:para><maml:para>get-imap -server mailserver -credential $cred -folder "INBOX.Archive" -view 8320</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Get-SMIMEIMAP</maml:name>
    <command:parameter required="false"
        variableLength="false"
        pipelineInput="false"
        position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>An existing SMIMEIMAP connection established with Connect-SMIMEIMAP.</maml:para>
        </maml:description>
        <command:parameterValue required="false" variableLength="false">
          null
            </command:parameterValue>
      </command:parameter>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ACL</maml:name>
        <maml:description>
          <maml:para>Indicates whether or not to list the mailbox ACLs.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AuthMechanism</maml:name>
        <maml:description>
          <maml:para>The authentication mechanism to be used when connecting to the mail server.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the decryption certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the decryption certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for decryption.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Folder</maml:name>
        <maml:description>
          <maml:para>The IMAP folder to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="true"
        position="named"
         >
        <maml:name>HeadersOnly</maml:name>
        <maml:description>
          <maml:para>If true, only message headers will be fetched.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>List</maml:name>
        <maml:description>
          <maml:para>Number of messages to list.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ListFolders</maml:name>
        <maml:description>
          <maml:para>Indicates whether or not to perform a List Mailboxes operation on the IMAP server.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalFile</maml:name>
        <maml:description>
          <maml:para>Part is stored here if this property is set.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Part</maml:name>
        <maml:description>
          <maml:para>If set, the cmdlet will retrieve the content of the part from the server.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Port</maml:name>
        <maml:description>
          <maml:para>The TCP port in the remote host to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SignerCertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SignerCertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the signature verification certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SignerCertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the signature verification certificate. In most cases PublicKeyFile is used.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SignerCertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the recipient's public certificate used for signature verification.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SMIME</maml:name>
        <maml:description>
          <maml:para>Specifies the expected protection level on the received messages.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="true"
        position="named"
         >
        <maml:name>View</maml:name>
        <maml:description>
          <maml:para>The message number to view.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ACL</maml:name>
      <maml:description>
        <maml:para>Indicates whether or not to list the mailbox ACLs.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AuthMechanism</maml:name>
      <maml:description>
        <maml:para>The authentication mechanism to be used when connecting to the mail server.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the decryption certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the decryption certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for decryption.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Folder</maml:name>
      <maml:description>
        <maml:para>The IMAP folder to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="true"
     >
      <maml:name>HeadersOnly</maml:name>
      <maml:description>
        <maml:para>If true, only message headers will be fetched.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>List</maml:name>
      <maml:description>
        <maml:para>Number of messages to list.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ListFolders</maml:name>
      <maml:description>
        <maml:para>Indicates whether or not to perform a List Mailboxes operation on the IMAP server.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalFile</maml:name>
      <maml:description>
        <maml:para>Part is stored here if this property is set.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Part</maml:name>
      <maml:description>
        <maml:para>If set, the cmdlet will retrieve the content of the part from the server.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Port</maml:name>
      <maml:description>
        <maml:para>The TCP port in the remote host to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        143
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SignerCertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SignerCertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the signature verification certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SignerCertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the signature verification certificate. In most cases PublicKeyFile is used.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SignerCertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the recipient's public certificate used for signature verification.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SMIME</maml:name>
      <maml:description>
        <maml:para>Specifies the expected protection level on the received messages.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="true"
     >
      <maml:name>View</maml:name>
      <maml:description>
        <maml:para>The message number to view.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>SMIMEIMAPEmailMessageObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            Object containing the entire text of the email message.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>Object containing the entire text of the email message.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Get-SMIMEPOP
    </command:name>
    <maml:description>
      <maml:para>The Get-SMIMEPOP cmdlet is used to retrieve electronic mail from Internet Post Office (POP) servers.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Get</command:verb>
    <command:noun>SMIMEPOP</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Get-SMIMEPOP cmdlet is used to retrieve electronic mail from Internet Post Office (POP) servers. This cmdlet is the SMIME enabled equivalent of GETPOP. In addition to implementing a standard Internet Post Office (POP3) client as specified in RFC 1725 for retrieving email messages, the cmdlet can decrypt and/or verify SMIME email messages.</maml:para><maml:para>To use the cmdlet to retrieve email, you must specify a mail Server and Credential. If the View parameter is set, the specified message will be retrieved in EmailMessage. To delete the message after downloading and viewing it, set the Delete switch. The messages specified by View will be deleted when the cmdlet disconnects.</maml:para><maml:para>If View is not set, the cmdlet will retrieve a list of the messages on the server in one or more MessageHeaders s.</maml:para><maml:para>The CertStoreType, CertStore, CertPassword, and CertSubject parameters specify the decryption certificate.</maml:para><maml:para>The SignerCertStoreType, SignerCertStore SignerCertPassword, and SignerCertSubject parameters specify the recipient's public certificate used for signature verification.</maml:para><maml:para></maml:para><maml:para>#Decrypt a message</maml:para><maml:para>Get-SMIMEPOP -Server mailserver -User test -Password test -view 123 -SMIME Decrypt -CertStore c:\mine.pfx -CertStoreType PFXFile -CertPassword test -CertSubject *</maml:para><maml:para></maml:para><maml:para>#Verify the signature of a message</maml:para><maml:para>Get-SMIMEPOP -Server mailserver -User test -Password test -view 124 -SMIME Verify -SignerCertStoreType PublicKeyFile -SignerCertStore c:\sender.public.cer -SignerCertSubject *</maml:para><maml:para></maml:para><maml:para>#Decrypt and Verify the signature</maml:para><maml:para>Get-SMIMEPOP -Server mailserver -User test -Password test -view 125 -SMIME DecryptAndVerify -CertStore c:\mine.pfx -CertStoreType pfxfile -CertPassword test -CertSubject * -SignerCertStore c:\sender.public.cer -SignerCertSubject * -SignerCertStoreType PublicKeyFile</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Get-SMIMEPOP</maml:name>
    <command:parameter required="false"
        variableLength="false"
        pipelineInput="false"
        position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>An existing SMIMEPOP connection established with Connect-SMIMEPOP.</maml:para>
        </maml:description>
        <command:parameterValue required="false" variableLength="false">
          null
            </command:parameterValue>
      </command:parameter>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the decryption certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the decryption certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for decryption.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>List</maml:name>
        <maml:description>
          <maml:para>Number of messages to list.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalFile</maml:name>
        <maml:description>
          <maml:para>Part is stored here if this property is set.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Port</maml:name>
        <maml:description>
          <maml:para>The TCP port in the remote host to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SignerCertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SignerCertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the signature verification certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SignerCertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the signature verification certificate. In most cases PublicKeyFile is used.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SignerCertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the recipient's public certificate used for signature verification.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SMIME</maml:name>
        <maml:description>
          <maml:para>Specifies the expected protection level on the received messages.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="true"
         
        position="1" >
        <maml:name>View</maml:name>
        <maml:description>
          <maml:para>The message number to view.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the decryption certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the decryption certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for decryption.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>List</maml:name>
      <maml:description>
        <maml:para>Number of messages to list.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalFile</maml:name>
      <maml:description>
        <maml:para>Part is stored here if this property is set.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Port</maml:name>
      <maml:description>
        <maml:para>The TCP port in the remote host to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        110
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SignerCertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SignerCertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the signature verification certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SignerCertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the signature verification certificate. In most cases PublicKeyFile is used.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SignerCertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the recipient's public certificate used for signature verification.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SMIME</maml:name>
      <maml:description>
        <maml:para>Specifies the expected protection level on the received messages.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="true"
    position="1" >
      <maml:name>View</maml:name>
      <maml:description>
        <maml:para>The message number to view.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>SMIMEPOPEmailMessageObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            Object containing the full text of the returned email.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>Object containing the full text of the returned email.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Get-SNMP
    </command:name>
    <maml:description>
      <maml:para>The Get-SNMP cmdlet is used to query SNMP agents.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Get</command:verb>
    <command:noun>SNMP</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Get-SNMP cmdlet is used to query SNMP agents. The GET-SNMP cmdlet implements a standard SNMP Manager as specified in the SNMP RFCs. The cmdlet supports SNMP v1, v2c, and v3 through the Version parameter.</maml:para><maml:para>The cmdlet provides encoding/decoding, transport capabilities, and OID resolution, allowing for SNMP agents to be monitored directly from Powershell.</maml:para><maml:para>SNMP Get, GetNext, Walk and GetBulk are all supported.</maml:para><maml:para>SNMPv3 USM security is enabled by setting properties such as User and AuthenticationPassword. SNMPv3 encryption is enabled by setting EncryptionPassword.</maml:para><maml:para>Automatic translation from Node labels to OIDs is integrated in the cmdlet, allowing for a seamless integration with MIB files of different vendors.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># snmp broadcast for agent information</maml:para><maml:para>get-snmp -agent 255.255.255.255 -oid 1.3.6.1.2.1.1.1.0 -translate</maml:para><maml:para># perform a get-next request</maml:para><maml:para>get-snmp 10.0.1.11 sysDescr.0 -next:$true</maml:para><maml:para># send a get-bulk request</maml:para><maml:para>get-snmp -agent 10.0.1.11 -oid sysName.0, sysDescr.0 -bulk 5 -NonRepeaters 1</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Get-SNMP</maml:name>
 
      
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Agent</maml:name>
        <maml:description>
          <maml:para>The address of the SNMP agent.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AuthenticationPassword</maml:name>
        <maml:description>
          <maml:para>The password to use for SNMPv3 authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AuthenticationProtocol</maml:name>
        <maml:description>
          <maml:para>The authentication protocol used.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Bulk</maml:name>
        <maml:description>
          <maml:para>Indicates the number of maxRepetitions used to send a GetBulkRequest.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Community</maml:name>
        <maml:description>
          <maml:para>The community string used to authenticate SNMP packets.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>EncryptionAlgorithm</maml:name>
        <maml:description>
          <maml:para>The encryption algorithm used for the request.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>EncryptionPassword</maml:name>
        <maml:description>
          <maml:para>The password to use for SNMPv3 privacy encryption.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Mib</maml:name>
        <maml:description>
          <maml:para>Extra mib files to use for the Label to OID translation and vice versa.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Next</maml:name>
        <maml:description>
          <maml:para>Send a GetNext request for the OID .</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>NonRepeaters</maml:name>
        <maml:description>
          <maml:para>Count of variables not to be repeated.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>OID</maml:name>
        <maml:description>
          <maml:para>The OID to use for this request.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Port</maml:name>
        <maml:description>
          <maml:para>The UDP port where the remote SNMP agent is listening.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Translate</maml:name>
        <maml:description>
          <maml:para>Resolve OIDs to labels in the response for the SNMP request.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Version</maml:name>
        <maml:description>
          <maml:para>The version of SNMP to use for the request.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Walk</maml:name>
        <maml:description>
          <maml:para>Does an SNMP walk starting with the oid specified by OID .</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Agent</maml:name>
      <maml:description>
        <maml:para>The address of the SNMP agent.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AuthenticationPassword</maml:name>
      <maml:description>
        <maml:para>The password to use for SNMPv3 authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AuthenticationProtocol</maml:name>
      <maml:description>
        <maml:para>The authentication protocol used.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        1
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Bulk</maml:name>
      <maml:description>
        <maml:para>Indicates the number of maxRepetitions used to send a GetBulkRequest.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Community</maml:name>
      <maml:description>
        <maml:para>The community string used to authenticate SNMP packets.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "public"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>EncryptionAlgorithm</maml:name>
      <maml:description>
        <maml:para>The encryption algorithm used for the request.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        1
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>EncryptionPassword</maml:name>
      <maml:description>
        <maml:para>The password to use for SNMPv3 privacy encryption.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Mib</maml:name>
      <maml:description>
        <maml:para>Extra mib files to use for the Label to OID translation and vice versa.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Next</maml:name>
      <maml:description>
        <maml:para>Send a GetNext request for the OID .</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>NonRepeaters</maml:name>
      <maml:description>
        <maml:para>Count of variables not to be repeated.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>OID</maml:name>
      <maml:description>
        <maml:para>The OID to use for this request.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Port</maml:name>
      <maml:description>
        <maml:para>The UDP port where the remote SNMP agent is listening.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        161
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Translate</maml:name>
      <maml:description>
        <maml:para>Resolve OIDs to labels in the response for the SNMP request.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Version</maml:name>
      <maml:description>
        <maml:para>The version of SNMP to use for the request.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        2
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Walk</maml:name>
      <maml:description>
        <maml:para>Does an SNMP walk starting with the oid specified by OID .</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>OIDObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            Returned from the SNMP operation.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>Returned from the SNMP operation.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Get-Syslog
    </command:name>
    <maml:description>
      <maml:para>The Get-Syslog cmdlet is used to receive network system log packets.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Get</command:verb>
    <command:noun>Syslog</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Get-Syslog cmdlet is used to receive network system log packets. The Syslog cmdlet implements a lightweight BSD syslog server as specified in RFC 3164. The cmdlet is used to receive BSD system network logging packets.</maml:para><maml:para>To use Syslog cmdlet you must specify a LocalPort value. Optionally, you can also set the Time property for the amount of seconds that the cmdlet should listen for incoming syslog messages. Setting LocalIP will bind to the specified local interface, this comes in handy when more than one network interfaces are available in the local host. For each packet, the cmdlet will parse the headers and message and return a IncomingSyslog event.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para>#receive syslog packets for 20 seconds</maml:para><maml:para>get-syslog -time 20</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Get-Syslog</maml:name>
 
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalPort</maml:name>
        <maml:description>
          <maml:para>The local port that the cmdlet should use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Time</maml:name>
        <maml:description>
          <maml:para>Specifies the time that the Syslog daemon should wait for incoming UDP datagrams.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalPort</maml:name>
      <maml:description>
        <maml:para>The local port that the cmdlet should use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        514
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Time</maml:name>
      <maml:description>
        <maml:para>Specifies the time that the Syslog daemon should wait for incoming UDP datagrams.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>IncomingSyslogObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            Created whenever a system log packet is received.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>Created whenever a system log packet is received.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Get-TFTP
    </command:name>
    <maml:description>
      <maml:para>The Get-TFTP cmdlet is used to download files from TFTP servers.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Get</command:verb>
    <command:noun>TFTP</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Get-TFTP cmdlet is used to download files from TFTP servers. To use the cmdlet, specify the Server, LocalFile and RemoteFile parameters. The cmdlet, will return a TFTPFile object if the transmission is successful.</maml:para><maml:para>Potential transmission errors and packet loss are managed by the Timeout parameter, which controls the maximum time to wait for a response from the server, and the MaxTransmits parameter, which specifies how many times to resend a failed packet before giving up.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># Download a file</maml:para><maml:para>get-tftp -server myserver -remotefile test.txt -localfile C:\test.txt</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Get-TFTP</maml:name>
 
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalFile</maml:name>
        <maml:description>
          <maml:para>The local file to download to.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>MaxTransmits</maml:name>
        <maml:description>
          <maml:para>The number of times to retry sending a failed packet before disconnecting.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Port</maml:name>
        <maml:description>
          <maml:para>The TCP port in the remote host to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="true"
        position="named"
         >
        <maml:name>RemoteFile</maml:name>
        <maml:description>
          <maml:para>The name of the remote file to download.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalFile</maml:name>
      <maml:description>
        <maml:para>The local file to download to.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>MaxTransmits</maml:name>
      <maml:description>
        <maml:para>The number of times to retry sending a failed packet before disconnecting.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        3
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Port</maml:name>
      <maml:description>
        <maml:para>The TCP port in the remote host to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        69
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="true"
     >
      <maml:name>RemoteFile</maml:name>
      <maml:description>
        <maml:para>The name of the remote file to download.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>TFTPFileObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            This object is created after a file has finished transferring.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>This object is created after a file has finished transferring.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<!-- This is the Connect cmdlet --><command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Connect-TFTP
    </command:name>
    <maml:description>
      <maml:para>Opens a new connection for the TFTP protocol</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Connect</command:verb>
    <command:noun>TFTP</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
<maml:para>The Connect-TFTP cmdlet is used to create a persistent connection object.
This cmdlet allows you to create a persistent connection object to be used with related cmdlets. When executing the cmdlet a connection object is returned. Pass this object to the Connection parameter of related cmdlets to use the newly created connection object.
To disconnect call Disconnect-TFTP.</maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>$cnn = Connect-TFTP</maml:name>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
 
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
    <command:returnValue>
      <dev:type>
        <maml:name>TFTPConnection</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            The protocol connection object
          </maml:para>
        </maml:description>
      </dev:type>
    </command:returnValue>
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors /></command:command>
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Disconnect-TFTP
    </command:name>
    <maml:description>
      <maml:para>Closes an existing connection for the TFTP protocol</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Disconnect</command:verb>
    <command:noun>TFTP</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Get-TFTP cmdlet is used to download files from TFTP servers. To use the cmdlet, specify the Server, LocalFile and RemoteFile parameters. The cmdlet, will return a TFTPFile object if the transmission is successful.</maml:para><maml:para>Potential transmission errors and packet loss are managed by the Timeout parameter, which controls the maximum time to wait for a response from the server, and the MaxTransmits parameter, which specifies how many times to resend a failed packet before giving up.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># Download a file</maml:para><maml:para>get-tftp -server myserver -remotefile test.txt -localfile C:\test.txt</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Disconnect-TFTP</maml:name>
    
      <command:parameter required="true"
                         pipelineInput="true (ByValue)"
                         position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>The protocol connection object to close</maml:para>
        </maml:description>
        <command:parameterValue required="true">nsoftware.NetCmdlets.Commands.TFTPConnection</command:parameterValue>
      </command:parameter>
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
      <command:parameter required="true"
                         pipelineInput="true (ByValue)"
                         position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>The protocol connection object to close</maml:para>
        </maml:description>
        <command:parameterValue required="true">nsoftware.NetCmdlets.Commands.TFTPConnection</command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>null</dev:defaultValue>
   </command:parameter>
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes/>
  <command:returnValues/>
  <command:terminatingErrors />
  <command:nonTerminatingErrors /></command:command>
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Get-Time
    </command:name>
    <maml:description>
      <maml:para>The Get-Time cmdlet provides the current (GMT) time from an Internet Time Server.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Get</command:verb>
    <command:noun>Time</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Get-Time cmdlet provides the current (GMT) time from an Internet Time Server. This cmdlet implements a standard Time Protocol client as specified in RFC 868.</maml:para><maml:para>The cmdlet obtains the system time of the Time Server provided in the Server parameter. If the Set switch is set, the cmdlet synchronizes your system time with that of the Time Server.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># Find the time</maml:para><maml:para>get-time -server timeserver</maml:para><maml:para># Synchronize</maml:para><maml:para>get-time -server timeserver -set</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Get-Time</maml:name>
 
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Port</maml:name>
        <maml:description>
          <maml:para>The TCP port in the remote host to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Protocol</maml:name>
        <maml:description>
          <maml:para>The protocol used by the cmdlet.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The server from which the time is to be requested.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Set</maml:name>
        <maml:description>
          <maml:para>A flag that indicates whether or not the local time should be set.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Port</maml:name>
      <maml:description>
        <maml:para>The TCP port in the remote host to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        37
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Protocol</maml:name>
      <maml:description>
        <maml:para>The protocol used by the cmdlet.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The server from which the time is to be requested.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Set</maml:name>
      <maml:description>
        <maml:para>A flag that indicates whether or not the local time should be set.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<!-- This is the Connect cmdlet --><command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Connect-Time
    </command:name>
    <maml:description>
      <maml:para>Opens a new connection for the Time protocol</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Connect</command:verb>
    <command:noun>Time</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
<maml:para>The Connect-Time cmdlet is used to create a persistent connection object.
This cmdlet allows you to create a persistent connection object to be used with related cmdlets. When executing the cmdlet a connection object is returned. Pass this object to the Connection parameter of related cmdlets to use the newly created connection object.
To disconnect call Disconnect-Time.</maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>$cnn = Connect-Time</maml:name>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
 
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
    <command:returnValue>
      <dev:type>
        <maml:name>TimeConnection</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            The protocol connection object
          </maml:para>
        </maml:description>
      </dev:type>
    </command:returnValue>
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors /></command:command>
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Disconnect-Time
    </command:name>
    <maml:description>
      <maml:para>Closes an existing connection for the Time protocol</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Disconnect</command:verb>
    <command:noun>Time</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Get-Time cmdlet provides the current (GMT) time from an Internet Time Server. This cmdlet implements a standard Time Protocol client as specified in RFC 868.</maml:para><maml:para>The cmdlet obtains the system time of the Time Server provided in the Server parameter. If the Set switch is set, the cmdlet synchronizes your system time with that of the Time Server.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># Find the time</maml:para><maml:para>get-time -server timeserver</maml:para><maml:para># Synchronize</maml:para><maml:para>get-time -server timeserver -set</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Disconnect-Time</maml:name>
    
      <command:parameter required="true"
                         pipelineInput="true (ByValue)"
                         position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>The protocol connection object to close</maml:para>
        </maml:description>
        <command:parameterValue required="true">nsoftware.NetCmdlets.Commands.TimeConnection</command:parameterValue>
      </command:parameter>
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
      <command:parameter required="true"
                         pipelineInput="true (ByValue)"
                         position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>The protocol connection object to close</maml:para>
        </maml:description>
        <command:parameterValue required="true">nsoftware.NetCmdlets.Commands.TimeConnection</command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>null</dev:defaultValue>
   </command:parameter>
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes/>
  <command:returnValues/>
  <command:terminatingErrors />
  <command:nonTerminatingErrors /></command:command>
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Get-Trace
    </command:name>
    <maml:description>
      <maml:para>The Get-Trace cmdlet allows you to trace the path IP packets take on the Internet.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Get</command:verb>
    <command:noun>Trace</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Get-Trace cmdlet allows you to trace the path IP packets take on the Internet. This cmdlet implements a standard IP Traceroute as defined in RFC 1393.</maml:para><maml:para>To make a trace with the cmdlet, set the Server to the domain name or IP address of the host you want to trace the path to. Each hop of the trace will be returned in a Hop object.</maml:para><maml:para>The Resolve switch enables DNS resolution of each IP addresses received during the trace. If it is not set, only IP addresses are provided. When set, the cmdlet will attempt to resolve the names of the hosts in the route. This may considerably increase the time it takes to complete the trace.</maml:para><maml:para>The HopTimeout parameter determines the maximum amount of time to wait, in seconds, for a response in each hop of the trace. HopLimit specifies the maximum number of hops allowed for a trace.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># trace a domain</maml:para><maml:para>get-trace ncsu.edu</maml:para><maml:para># an example where hoplimit is necessary</maml:para><maml:para>get-trace www.microsoft.com -hoplimit 15</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Get-Trace</maml:name>
 
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>HopLimit</maml:name>
        <maml:description>
          <maml:para>The maximum number of hops to allow for a trace.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>HopTimeout</maml:name>
        <maml:description>
          <maml:para>The timeout for each hop.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to bind with.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Resolve</maml:name>
        <maml:description>
          <maml:para>Indicates whether or not to resolve the host IP addresses to host names for each hop.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="true"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>HopLimit</maml:name>
      <maml:description>
        <maml:para>The maximum number of hops to allow for a trace.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>HopTimeout</maml:name>
      <maml:description>
        <maml:para>The timeout for each hop.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to bind with.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Resolve</maml:name>
      <maml:description>
        <maml:para>Indicates whether or not to resolve the host IP addresses to host names for each hop.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="true"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>HopObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            Object created for each hop in the trace to Server .
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>Object created for each hop in the trace to Server .</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<!-- This is the Connect cmdlet --><command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Connect-Trace
    </command:name>
    <maml:description>
      <maml:para>Opens a new connection for the Trace protocol</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Connect</command:verb>
    <command:noun>Trace</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
<maml:para>The Connect-Trace cmdlet is used to create a persistent connection object.
This cmdlet allows you to create a persistent connection object to be used with related cmdlets. When executing the cmdlet a connection object is returned. Pass this object to the Connection parameter of related cmdlets to use the newly created connection object.
To disconnect call Disconnect-Trace.</maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>$cnn = Connect-Trace</maml:name>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="true"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="true"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
 
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
    <command:returnValue>
      <dev:type>
        <maml:name>TraceConnection</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            The protocol connection object
          </maml:para>
        </maml:description>
      </dev:type>
    </command:returnValue>
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors /></command:command>
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Disconnect-Trace
    </command:name>
    <maml:description>
      <maml:para>Closes an existing connection for the Trace protocol</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Disconnect</command:verb>
    <command:noun>Trace</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Get-Trace cmdlet allows you to trace the path IP packets take on the Internet. This cmdlet implements a standard IP Traceroute as defined in RFC 1393.</maml:para><maml:para>To make a trace with the cmdlet, set the Server to the domain name or IP address of the host you want to trace the path to. Each hop of the trace will be returned in a Hop object.</maml:para><maml:para>The Resolve switch enables DNS resolution of each IP addresses received during the trace. If it is not set, only IP addresses are provided. When set, the cmdlet will attempt to resolve the names of the hosts in the route. This may considerably increase the time it takes to complete the trace.</maml:para><maml:para>The HopTimeout parameter determines the maximum amount of time to wait, in seconds, for a response in each hop of the trace. HopLimit specifies the maximum number of hops allowed for a trace.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># trace a domain</maml:para><maml:para>get-trace ncsu.edu</maml:para><maml:para># an example where hoplimit is necessary</maml:para><maml:para>get-trace www.microsoft.com -hoplimit 15</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Disconnect-Trace</maml:name>
    
      <command:parameter required="true"
                         pipelineInput="true (ByValue)"
                         position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>The protocol connection object to close</maml:para>
        </maml:description>
        <command:parameterValue required="true">nsoftware.NetCmdlets.Commands.TraceConnection</command:parameterValue>
      </command:parameter>
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
      <command:parameter required="true"
                         pipelineInput="true (ByValue)"
                         position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>The protocol connection object to close</maml:para>
        </maml:description>
        <command:parameterValue required="true">nsoftware.NetCmdlets.Commands.TraceConnection</command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>null</dev:defaultValue>
   </command:parameter>
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes/>
  <command:returnValues/>
  <command:terminatingErrors />
  <command:nonTerminatingErrors /></command:command>
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Get-Trap
    </command:name>
    <maml:description>
      <maml:para>The Get-Trap cmdlet provides a listening point for SNMP traps.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Get</command:verb>
    <command:noun>Trap</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Get-Trap cmdlet provides a listening point for SNMP traps. The Get-Trap cmdlet provides a listening point for SNMP traps and informs as specified by the SNMP RFCs. The cmdlet supports v1, v2c, and v3 traps.</maml:para><maml:para>The cmdlet provides both encoding/decoding and transport capabilities, making the task of receiving and monitoring SNMP traps as simple as setting a few key parameters and handling the output object. SNMP data, such as for instance SNMP object id-s (OID-s) are exchanged as text strings, thus further simplifying the task of handling them.</maml:para><maml:para>The cmdlet provides seamless translation of trap labels using MIB files from vendors as well as the standard ones that are included in the installation of the cmdlet.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para>1> get-trap</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Get-Trap</maml:name>
 
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AuthenticationProtocol</maml:name>
        <maml:description>
          <maml:para>The authentication protocol used.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>EncryptionAlgorithm</maml:name>
        <maml:description>
          <maml:para>The encryption algorithm used for the request.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>EncryptionPassword</maml:name>
        <maml:description>
          <maml:para>The password used for SNMPv3 privacy.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface with which to bind.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalPort</maml:name>
        <maml:description>
          <maml:para>The local port that the cmdlet should use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password used for SNMPv3 authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Time</maml:name>
        <maml:description>
          <maml:para>The duration of the bind.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Translate</maml:name>
        <maml:description>
          <maml:para>Resolve OIDs to labels in the response for the trap.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The user name used for SNMPv3 authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AuthenticationProtocol</maml:name>
      <maml:description>
        <maml:para>The authentication protocol used.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>EncryptionAlgorithm</maml:name>
      <maml:description>
        <maml:para>The encryption algorithm used for the request.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>EncryptionPassword</maml:name>
      <maml:description>
        <maml:para>The password used for SNMPv3 privacy.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface with which to bind.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalPort</maml:name>
      <maml:description>
        <maml:para>The local port that the cmdlet should use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        162
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password used for SNMPv3 authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Time</maml:name>
      <maml:description>
        <maml:para>The duration of the bind.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Translate</maml:name>
      <maml:description>
        <maml:para>Resolve OIDs to labels in the response for the trap.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The user name used for SNMPv3 authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>TrapObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            This object is returned for each trap received by the cmdlet.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>This object is returned for each trap received by the cmdlet.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Get-UDP
    </command:name>
    <maml:description>
      <maml:para>The Get-UDP cmdlet is used to listen for UDP datagrams.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Get</command:verb>
    <command:noun>UDP</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Get-UDP cmdlet is used to listen for UDP datagrams. The get-udp cmdlet will bind to a specific local host address and listen for UDP datagrams received by the interface.</maml:para><maml:para>The cmdlet can be used by specifying a local port to listen to, and optionally you can set LocalIP to the IP address whose traffic you wish to monitor (if it is not the default), and set Time to the number of seconds you wish to monitor for UDP datagrams. For each packet that crosses the interface, the cmdlet will return a UDPData object.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># listen for one hour</maml:para><maml:para>get-udp -port 4444 -time 3600</maml:para><maml:para># listen on a specific interface indefinitely</maml:para><maml:para>get-udp -port 4000 -localip $ipaddr</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Get-UDP</maml:name>
 
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>LocalPort</maml:name>
        <maml:description>
          <maml:para>The local port that the cmdlet should use.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Time</maml:name>
        <maml:description>
          <maml:para>Specifies the time that the UDP daemon should wait for incoming UDP datagrams.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>LocalPort</maml:name>
      <maml:description>
        <maml:para>The local port that the cmdlet should use.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Time</maml:name>
      <maml:description>
        <maml:para>Specifies the time that the UDP daemon should wait for incoming UDP datagrams.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>UDPDataObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            This object is created after a UDP packet is received.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>This object is created after a UDP packet is received.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Get-WebDAV
    </command:name>
    <maml:description>
      <maml:para>The Get-WebDAV cmdlet implements an easy-to-use interface to the Web
Distributed Authoring and Versioning protocol (WebDAV).</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Get</command:verb>
    <command:noun>WebDAV</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para><I></I>The Get-WebDAV cmdlet implements an easy-to-use interface to the Web Distributed Authoring and Versioning protocol (WebDAV). The cmdlet allows remote management of resource properties and collections, including listing and copying.</maml:para><maml:para>The List parameter will list the properties of a resource collection or resource, returning a DAVURIInfo object for each matching resource.</maml:para><maml:para>The Download parameter will download a resource from the DAV server, and a DAVFile object will be returned to signal the status of the transfer.</maml:para><maml:para>Depth is used to determine how the properties are retrieved. A depth of "0" will return only the properties associated with ResourceURI. A depth of "1" will return those properties, plus those of the member URIs. A depth of "infinity" (default) will return all properties of all the resources in the hierarchy.</maml:para><maml:para>A number of operations can be performed on resources by using the various parameters of the cmdlet. Please refer to the individual parameters for more information.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># get a list of resources</maml:para><maml:para>get-webdav -uri http://localhost/temp</maml:para><maml:para># get a list of resource properties</maml:para><maml:para>get-webdav -uri http://localhost/temp -properties</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Get-WebDAV</maml:name>
 
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AuthenticationMode</maml:name>
        <maml:description>
          <maml:para>The authentication mode to use when presenting login credentials to the server.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Depth</maml:name>
        <maml:description>
          <maml:para>The depth associated with the current operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Download</maml:name>
        <maml:description>
          <maml:para>Downloads the contents of the WebDAV resource using a GET method.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalFile</maml:name>
        <maml:description>
          <maml:para>The path to a local file used for DAV operations.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Properties</maml:name>
        <maml:description>
          <maml:para>Gets the properties associated with a DAV resource.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyAutoDetect</maml:name>
        <maml:description>
          <maml:para>Specifies if proxy information is automatically detected.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyPassword</maml:name>
        <maml:description>
          <maml:para>The password to authenticate with.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyPort</maml:name>
        <maml:description>
          <maml:para>The TCP port of the Proxy .</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyServer</maml:name>
        <maml:description>
          <maml:para>Name or IP address of a proxy server (optional).</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyUser</maml:name>
        <maml:description>
          <maml:para>The User value to authenticate with.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSLAccept</maml:name>
        <maml:description>
          <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="true"
         
        position="0" >
        <maml:name>URI</maml:name>
        <maml:description>
          <maml:para>The URI where to perform the DAV operation.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AuthenticationMode</maml:name>
      <maml:description>
        <maml:para>The authentication mode to use when presenting login credentials to the server.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Depth</maml:name>
      <maml:description>
        <maml:para>The depth associated with the current operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Download</maml:name>
      <maml:description>
        <maml:para>Downloads the contents of the WebDAV resource using a GET method.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalFile</maml:name>
      <maml:description>
        <maml:para>The path to a local file used for DAV operations.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Properties</maml:name>
      <maml:description>
        <maml:para>Gets the properties associated with a DAV resource.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyAutoDetect</maml:name>
      <maml:description>
        <maml:para>Specifies if proxy information is automatically detected.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyPassword</maml:name>
      <maml:description>
        <maml:para>The password to authenticate with.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyPort</maml:name>
      <maml:description>
        <maml:para>The TCP port of the Proxy .</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        80
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyServer</maml:name>
      <maml:description>
        <maml:para>Name or IP address of a proxy server (optional).</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyUser</maml:name>
      <maml:description>
        <maml:para>The User value to authenticate with.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSLAccept</maml:name>
      <maml:description>
        <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="true"
    position="0" >
      <maml:name>URI</maml:name>
      <maml:description>
        <maml:para>The URI where to perform the DAV operation.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>DAVFileObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            This object is created after a file has finished transferring.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>This object is created after a file has finished transferring.</maml:description>
    </command:returnValue>
    <command:returnValue>
      <dev:type>
        <maml:name>DAVPropertyObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            This object is created after a property has been retrieved.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>This object is created after a property has been retrieved.</maml:description>
    </command:returnValue>
    <command:returnValue>
      <dev:type>
        <maml:name>DAVURIInfoObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            An entry in a directory listing.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>An entry in a directory listing.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Get-Whois
    </command:name>
    <maml:description>
      <maml:para>The get-whois cmdlet allows you to query a WHOIS Server for Domain registration information.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Get</command:verb>
    <command:noun>Whois</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para><B></B>The get-whois cmdlet allows you to query a WHOIS Server for Domain registration information. This cmdlet implements the WHOIS protocol defined in RFC 954. To use the cmdlet, simply set the Domain parameter and optionally the Server parameter. This will trigger a WHOIS search on the domain. Upon completion of the search, the DomainInfo object contains the information about the domain.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para>Example </maml:para><maml:para># using default WHOIS server</maml:para><maml:para>get-whois -domain nsoftware.com</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Get-Whois</maml:name>
 
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="true"
         
        position="1" >
        <maml:name>Domain</maml:name>
        <maml:description>
          <maml:para>Gets information about the domain specified.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The server to request domain information from.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="true"
    position="1" >
      <maml:name>Domain</maml:name>
      <maml:description>
        <maml:para>Gets information about the domain specified.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The server to request domain information from.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "whois.internic.net"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>DomainInfoObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            The information that is returned by the Server .
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>The information that is returned by the Server .</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<!-- This is the Connect cmdlet --><command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Connect-Whois
    </command:name>
    <maml:description>
      <maml:para>Opens a new connection for the Whois protocol</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Connect</command:verb>
    <command:noun>Whois</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
<maml:para>The Connect-Whois cmdlet is used to create a persistent connection object.
This cmdlet allows you to create a persistent connection object to be used with related cmdlets. When executing the cmdlet a connection object is returned. Pass this object to the Connection parameter of related cmdlets to use the newly created connection object.
To disconnect call Disconnect-Whois.</maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>$cnn = Connect-Whois</maml:name>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
 
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
    <command:returnValue>
      <dev:type>
        <maml:name>WhoisConnection</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            The protocol connection object
          </maml:para>
        </maml:description>
      </dev:type>
    </command:returnValue>
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors /></command:command>
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Disconnect-Whois
    </command:name>
    <maml:description>
      <maml:para>Closes an existing connection for the Whois protocol</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Disconnect</command:verb>
    <command:noun>Whois</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para><B></B>The get-whois cmdlet allows you to query a WHOIS Server for Domain registration information. This cmdlet implements the WHOIS protocol defined in RFC 954. To use the cmdlet, simply set the Domain parameter and optionally the Server parameter. This will trigger a WHOIS search on the domain. Upon completion of the search, the DomainInfo object contains the information about the domain.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para>Example </maml:para><maml:para># using default WHOIS server</maml:para><maml:para>get-whois -domain nsoftware.com</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Disconnect-Whois</maml:name>
    
      <command:parameter required="true"
                         pipelineInput="true (ByValue)"
                         position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>The protocol connection object to close</maml:para>
        </maml:description>
        <command:parameterValue required="true">nsoftware.NetCmdlets.Commands.WhoisConnection</command:parameterValue>
      </command:parameter>
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
      <command:parameter required="true"
                         pipelineInput="true (ByValue)"
                         position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>The protocol connection object to close</maml:para>
        </maml:description>
        <command:parameterValue required="true">nsoftware.NetCmdlets.Commands.WhoisConnection</command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>null</dev:defaultValue>
   </command:parameter>
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes/>
  <command:returnValues/>
  <command:terminatingErrors />
  <command:nonTerminatingErrors /></command:command>
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Import-Certificate
    </command:name>
    <maml:description>
      <maml:para>The Import-Certificate cmdlet is used to import an X.509 certificate from a PFX file into a certificate store.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Import</command:verb>
    <command:noun>Certificate</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Import-Certificate cmdlet is used to import an X.509 certificate from a PFX file into a certificate store. The certificate specified by Subject and its private key are loaded from the PKCS12 file specified by InputFile. If the file is password-protected Password is used to open it.</maml:para><maml:para>Subject is optional. If empty, the first certificate in the store is loaded instead of the matching certificate.</maml:para><maml:para># import a certificate</maml:para><maml:para>import-certificate -CertStore MY -CertStoreType User -InputFile $file -Password $password</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Import-Certificate</maml:name>
 
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStorePassword</maml:name>
        <maml:description>
          <maml:para>The password for the certificate store (if any).</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>InputFile</maml:name>
        <maml:description>
          <maml:para>The input file.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The certificate's password.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Subject</maml:name>
        <maml:description>
          <maml:para>Specifies the subject of the certificate to import.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStorePassword</maml:name>
      <maml:description>
        <maml:para>The password for the certificate store (if any).</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>InputFile</maml:name>
      <maml:description>
        <maml:para>The input file.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The certificate's password.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Subject</maml:name>
      <maml:description>
        <maml:para>Specifies the subject of the certificate to import.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>ImportedCertObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            This object is returned for each certificate imported from a store.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>This object is returned for each certificate imported from a store.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Invoke-PowerShellServer
    </command:name>
    <maml:description>
      <maml:para>The Invoke-PowerShellServer Cmdlet is used to remotely execute a command on the PowerShell Server.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Invoke</command:verb>
    <command:noun>PowerShellServer</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Invoke-PowerShellServer Cmdlet is used to remotely execute a command on the PowerShell Server. This cmdlet uses SSH to invoke a remote command on the PowerShell session hosted by the remote PowerShell Server. Using the cmdlet is very simple. The command is specified by the Command parameter. The command is executed on the remote shell, and the resulting objects are serialized and sent back to the client. PSObject instances with matching fields are reconstructed locally and then returned by the Invoke-PowerShellServerExpression cmdlet.</maml:para><maml:para></maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># create an SSH connection and store the connection object in a shell variable</maml:para><maml:para>$conn = Connect-PowerShellServer -server SERVER -cred $mycred</maml:para><maml:para>#invoke a command on the remote connection</maml:para><maml:para>Invoke-PowerShellServer $conn -command ls</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Invoke-PowerShellServer</maml:name>
    <command:parameter required="false"
        variableLength="false"
        pipelineInput="false"
        position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>An existing PowerShellServer connection established with Connect-PowerShellServer.</maml:para>
        </maml:description>
        <command:parameterValue required="false" variableLength="false">
          null
            </command:parameterValue>
      </command:parameter>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AuthMode</maml:name>
        <maml:description>
          <maml:para>The type of authentication used by the cmdlet.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Command</maml:name>
        <maml:description>
          <maml:para>The command to send to the remote SSH Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CompressionAlgorithms</maml:name>
        <maml:description>
          <maml:para>A comma-separated list containing all allowable compression algorithms.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>EncryptionAlgorithms</maml:name>
        <maml:description>
          <maml:para>A comma-separated list containing all allowable compression algorithms.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Port</maml:name>
        <maml:description>
          <maml:para>The port to be used.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSHAccept</maml:name>
        <maml:description>
          <maml:para>The hex-encoded fingerprint of the host to trust explicitly.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AuthMode</maml:name>
      <maml:description>
        <maml:para>The type of authentication used by the cmdlet.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        2
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Command</maml:name>
      <maml:description>
        <maml:para>The command to send to the remote SSH Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CompressionAlgorithms</maml:name>
      <maml:description>
        <maml:para>A comma-separated list containing all allowable compression algorithms.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "zlib,none"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>EncryptionAlgorithms</maml:name>
      <maml:description>
        <maml:para>A comma-separated list containing all allowable compression algorithms.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "aes256-cbc,3des-cbc"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Port</maml:name>
      <maml:description>
        <maml:para>The port to be used.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        22
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSHAccept</maml:name>
      <maml:description>
        <maml:para>The hex-encoded fingerprint of the host to trust explicitly.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>SSHOutputObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            The PSObject object returned by the Invoke-PowerShellServerExpression Cmdlet will have properties matching those of the original object in the remote machine.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>The PSObject object returned by the Invoke-PowerShellServerExpression Cmdlet will have properties matching those of the original object in the remote machine.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<!-- This is the Connect cmdlet --><command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Connect-PowerShellServer
    </command:name>
    <maml:description>
      <maml:para>Opens a new connection for the PowerShellServer protocol</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Connect</command:verb>
    <command:noun>PowerShellServer</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
<maml:para>The Connect-PowerShellServer cmdlet is used to create a persistent connection object.
This cmdlet allows you to create a persistent connection object to be used with related cmdlets. When executing the cmdlet a connection object is returned. Pass this object to the Connection parameter of related cmdlets to use the newly created connection object.
To disconnect call Disconnect-PowerShellServer.</maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>$cnn = Connect-PowerShellServer</maml:name>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AuthMode</maml:name>
        <maml:description>
          <maml:para>The type of authentication used by the cmdlet.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CompressionAlgorithms</maml:name>
        <maml:description>
          <maml:para>A comma-separated list containing all allowable compression algorithms.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>EncryptionAlgorithms</maml:name>
        <maml:description>
          <maml:para>A comma-separated list containing all allowable compression algorithms.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Port</maml:name>
        <maml:description>
          <maml:para>The port to be used.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSHAccept</maml:name>
        <maml:description>
          <maml:para>The hex-encoded fingerprint of the host to trust explicitly.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AuthMode</maml:name>
      <maml:description>
        <maml:para>The type of authentication used by the cmdlet.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        2
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CompressionAlgorithms</maml:name>
      <maml:description>
        <maml:para>A comma-separated list containing all allowable compression algorithms.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "zlib,none"
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>EncryptionAlgorithms</maml:name>
      <maml:description>
        <maml:para>A comma-separated list containing all allowable compression algorithms.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "aes256-cbc,3des-cbc"
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Port</maml:name>
      <maml:description>
        <maml:para>The port to be used.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        22
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSHAccept</maml:name>
      <maml:description>
        <maml:para>The hex-encoded fingerprint of the host to trust explicitly.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
    <command:returnValue>
      <dev:type>
        <maml:name>PowerShellServerConnection</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            The protocol connection object
          </maml:para>
        </maml:description>
      </dev:type>
    </command:returnValue>
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors /></command:command>
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Disconnect-PowerShellServer
    </command:name>
    <maml:description>
      <maml:para>Closes an existing connection for the PowerShellServer protocol</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Disconnect</command:verb>
    <command:noun>PowerShellServer</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Invoke-PowerShellServer Cmdlet is used to remotely execute a command on the PowerShell Server. This cmdlet uses SSH to invoke a remote command on the PowerShell session hosted by the remote PowerShell Server. Using the cmdlet is very simple. The command is specified by the Command parameter. The command is executed on the remote shell, and the resulting objects are serialized and sent back to the client. PSObject instances with matching fields are reconstructed locally and then returned by the Invoke-PowerShellServerExpression cmdlet.</maml:para><maml:para></maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># create an SSH connection and store the connection object in a shell variable</maml:para><maml:para>$conn = Connect-PowerShellServer -server SERVER -cred $mycred</maml:para><maml:para>#invoke a command on the remote connection</maml:para><maml:para>Invoke-PowerShellServer $conn -command ls</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Disconnect-PowerShellServer</maml:name>
    
      <command:parameter required="true"
                         pipelineInput="true (ByValue)"
                         position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>The protocol connection object to close</maml:para>
        </maml:description>
        <command:parameterValue required="true">nsoftware.NetCmdlets.Commands.PowerShellServerConnection</command:parameterValue>
      </command:parameter>
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
      <command:parameter required="true"
                         pipelineInput="true (ByValue)"
                         position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>The protocol connection object to close</maml:para>
        </maml:description>
        <command:parameterValue required="true">nsoftware.NetCmdlets.Commands.PowerShellServerConnection</command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>null</dev:defaultValue>
   </command:parameter>
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes/>
  <command:returnValues/>
  <command:terminatingErrors />
  <command:nonTerminatingErrors /></command:command>
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Invoke-Rexec
    </command:name>
    <maml:description>
      <maml:para>The Invoke-Rexec cmdlet is used to execute commands on a remote UNIX machine using the rexec mechanism.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Invoke</command:verb>
    <command:noun>Rexec</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Invoke-Rexec cmdlet is used to execute commands on a remote UNIX machine using the rexec mechanism. This cmdlet allows remote execution of commands on UNIX hosts, or any other system with the rexec interface. Using the cmdlet is very simple. The destination is specified by Server, and the login information is given by Credential. Command contains the command you wish to execute on the remote machine. The output of the command is returned in one or more Shell objects.</maml:para><maml:para>To be able to successfully use the cmdlet, the remote host must be set up to allow execution of commands via rexec from the machine the cmdlet runs on.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para>invoke-rexec -server YourServer -credential $mycred -command "C:\WINDOWS\system32\cmd.exe /c dir c:\"</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Invoke-Rexec</maml:name>
 
      
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="true"
         
        position="2" >
        <maml:name>Command</maml:name>
        <maml:description>
          <maml:para>The command to be sent to the server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Port</maml:name>
        <maml:description>
          <maml:para>The TCP port in the remote host to connect to.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="true"
    position="2" >
      <maml:name>Command</maml:name>
      <maml:description>
        <maml:para>The command to be sent to the server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Port</maml:name>
      <maml:description>
        <maml:para>The TCP port in the remote host to connect to.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        512
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>ShellObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            Object containing stdout data returned from the Server .
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>Object containing stdout data returned from the Server .</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<!-- This is the Connect cmdlet --><command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Connect-Rexec
    </command:name>
    <maml:description>
      <maml:para>Opens a new connection for the Rexec protocol</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Connect</command:verb>
    <command:noun>Rexec</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
<maml:para>The Connect-Rexec cmdlet is used to create a persistent connection object.
This cmdlet allows you to create a persistent connection object to be used with related cmdlets. When executing the cmdlet a connection object is returned. Pass this object to the Connection parameter of related cmdlets to use the newly created connection object.
To disconnect call Disconnect-Rexec.</maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>$cnn = Connect-Rexec</maml:name>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
    <command:returnValue>
      <dev:type>
        <maml:name>RexecConnection</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            The protocol connection object
          </maml:para>
        </maml:description>
      </dev:type>
    </command:returnValue>
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors /></command:command>
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Disconnect-Rexec
    </command:name>
    <maml:description>
      <maml:para>Closes an existing connection for the Rexec protocol</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Disconnect</command:verb>
    <command:noun>Rexec</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Invoke-Rexec cmdlet is used to execute commands on a remote UNIX machine using the rexec mechanism. This cmdlet allows remote execution of commands on UNIX hosts, or any other system with the rexec interface. Using the cmdlet is very simple. The destination is specified by Server, and the login information is given by Credential. Command contains the command you wish to execute on the remote machine. The output of the command is returned in one or more Shell objects.</maml:para><maml:para>To be able to successfully use the cmdlet, the remote host must be set up to allow execution of commands via rexec from the machine the cmdlet runs on.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para>invoke-rexec -server YourServer -credential $mycred -command "C:\WINDOWS\system32\cmd.exe /c dir c:\"</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Disconnect-Rexec</maml:name>
    
      <command:parameter required="true"
                         pipelineInput="true (ByValue)"
                         position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>The protocol connection object to close</maml:para>
        </maml:description>
        <command:parameterValue required="true">nsoftware.NetCmdlets.Commands.RexecConnection</command:parameterValue>
      </command:parameter>
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
      <command:parameter required="true"
                         pipelineInput="true (ByValue)"
                         position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>The protocol connection object to close</maml:para>
        </maml:description>
        <command:parameterValue required="true">nsoftware.NetCmdlets.Commands.RexecConnection</command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>null</dev:defaultValue>
   </command:parameter>
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes/>
  <command:returnValues/>
  <command:terminatingErrors />
  <command:nonTerminatingErrors /></command:command>
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Invoke-Rshell
    </command:name>
    <maml:description>
      <maml:para>The Invoke-RShell cmdlet is used to execute commands on a remote Unix machine using the rshell mechanism.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Invoke</command:verb>
    <command:noun>Rshell</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Invoke-RShell cmdlet is used to execute commands on a remote Unix machine using the rshell mechanism. This cmdlet allows remote execution of commands on UNIX hosts, or any other system with the rshell interface. Using the cmdlet is very simple. The destination is specified by Server, and the login is given by User. Command contains the command you wish to execute on the remote machine. The output of the command is returned in one or more Shell objects.</maml:para><maml:para>To be able to successfully use the cmdlet, the remote host must be set up to allow execution of commands via rshell from the machine the cmdlet runs on.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para>invoke-rshell -server MYSERVER -user johndoe -command "ls"</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Invoke-Rshell</maml:name>
 
      
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="true"
         
        position="2" >
        <maml:name>Command</maml:name>
        <maml:description>
          <maml:para>The command to be sent to the server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalPort</maml:name>
        <maml:description>
          <maml:para>The local port that the cmdlet should use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Port</maml:name>
        <maml:description>
          <maml:para>The TCP port in the remote host to connect to.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="true"
    position="2" >
      <maml:name>Command</maml:name>
      <maml:description>
        <maml:para>The command to be sent to the server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalPort</maml:name>
      <maml:description>
        <maml:para>The local port that the cmdlet should use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Port</maml:name>
      <maml:description>
        <maml:para>The TCP port in the remote host to connect to.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        514
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>ShellObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            Object containing stdout data returned from the Server .
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>Object containing stdout data returned from the Server .</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<!-- This is the Connect cmdlet --><command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Connect-Rshell
    </command:name>
    <maml:description>
      <maml:para>Opens a new connection for the Rshell protocol</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Connect</command:verb>
    <command:noun>Rshell</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
<maml:para>The Connect-Rshell cmdlet is used to create a persistent connection object.
This cmdlet allows you to create a persistent connection object to be used with related cmdlets. When executing the cmdlet a connection object is returned. Pass this object to the Connection parameter of related cmdlets to use the newly created connection object.
To disconnect call Disconnect-Rshell.</maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>$cnn = Connect-Rshell</maml:name>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalPort</maml:name>
        <maml:description>
          <maml:para>The local port that the cmdlet should use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalPort</maml:name>
      <maml:description>
        <maml:para>The local port that the cmdlet should use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
    <command:returnValue>
      <dev:type>
        <maml:name>RshellConnection</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            The protocol connection object
          </maml:para>
        </maml:description>
      </dev:type>
    </command:returnValue>
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors /></command:command>
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Disconnect-Rshell
    </command:name>
    <maml:description>
      <maml:para>Closes an existing connection for the Rshell protocol</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Disconnect</command:verb>
    <command:noun>Rshell</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Invoke-RShell cmdlet is used to execute commands on a remote Unix machine using the rshell mechanism. This cmdlet allows remote execution of commands on UNIX hosts, or any other system with the rshell interface. Using the cmdlet is very simple. The destination is specified by Server, and the login is given by User. Command contains the command you wish to execute on the remote machine. The output of the command is returned in one or more Shell objects.</maml:para><maml:para>To be able to successfully use the cmdlet, the remote host must be set up to allow execution of commands via rshell from the machine the cmdlet runs on.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para>invoke-rshell -server MYSERVER -user johndoe -command "ls"</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Disconnect-Rshell</maml:name>
    
      <command:parameter required="true"
                         pipelineInput="true (ByValue)"
                         position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>The protocol connection object to close</maml:para>
        </maml:description>
        <command:parameterValue required="true">nsoftware.NetCmdlets.Commands.RshellConnection</command:parameterValue>
      </command:parameter>
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
      <command:parameter required="true"
                         pipelineInput="true (ByValue)"
                         position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>The protocol connection object to close</maml:para>
        </maml:description>
        <command:parameterValue required="true">nsoftware.NetCmdlets.Commands.RshellConnection</command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>null</dev:defaultValue>
   </command:parameter>
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes/>
  <command:returnValues/>
  <command:terminatingErrors />
  <command:nonTerminatingErrors /></command:command>
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Invoke-SSH
    </command:name>
    <maml:description>
      <maml:para>The Invoke-SSHcmdlet is used to remotely execute a command on an SSH server.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Invoke</command:verb>
    <command:noun>SSH</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Invoke-SSHcmdlet is used to remotely execute a command on an SSH server. This cmdlet establishes a Secure Shell (SSH) connection to a server and starts up the user's default shell. Using the cmdlet is very simple. The destination is specified by Server, and both user (default) and public-key authentication is supported. In order to use user authentication, set the Credential parameter. For public-key authentication, first set the AuthMode parameter to 'publickey'. Then set the UserName parameter and specify the certificate with CertStoreType, CertStore, and CertSubject. The cmdlet can also be used by specifying an SSH connection created from the Connect-SSH cmdlet.</maml:para><maml:para>Command contains the command you wish to execute on the remote machine. The output of the command is returned in one or more Shell objects. The exit code from the command that is executed will be returned in the LastExitCode variable.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># execute a command using user authentication.</maml:para><maml:para>Invoke-SSH -server SSH_SERVER -credential $mycred -command ls</maml:para><maml:para># execute a command using public key authentication.</maml:para><maml:para>Invoke-SSH -server SSH_Server -user myusername -AuthMode publickey -CertStoreType pemkey -CertStore C:\mypath\id_rsa -CertPassword "password" -CertSubject "*" -command ls</maml:para><maml:para># execute a command using an already established SSH connection from the Connect-SSH cmdlet</maml:para><maml:para>Invoke-SSH $ssh_connection -command ls</maml:para><maml:para># execute a command using raw shell access instead of SExec</maml:para><maml:para>Invoke-SSH -server SSH_SERVER -credential $mycred -command 'ls -l' -EOL "`n" -ShellPrompt = '$ '</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Invoke-SSH</maml:name>
    <command:parameter required="false"
        variableLength="false"
        pipelineInput="false"
        position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>An existing SSH connection established with Connect-SSH.</maml:para>
        </maml:description>
        <command:parameterValue required="false" variableLength="false">
          null
            </command:parameterValue>
      </command:parameter>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AuthMode</maml:name>
        <maml:description>
          <maml:para>The type of authentication used by the cmdlet.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="true"
         
        position="2" >
        <maml:name>Command</maml:name>
        <maml:description>
          <maml:para>The command to be sent to the server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CompressionAlgorithms</maml:name>
        <maml:description>
          <maml:para>A comma-separated list containing all allowable compression algorithms.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>EncryptionAlgorithms</maml:name>
        <maml:description>
          <maml:para>A comma-separated list containing all allowable compression algorithms.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>EOL</maml:name>
        <maml:description>
          <maml:para>The end of line character to use for parsing the response.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>PasswordPrompt</maml:name>
        <maml:description>
          <maml:para>The shell prompt used for keyboard-interactive authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Port</maml:name>
        <maml:description>
          <maml:para>The port to be used.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ShellPrompt</maml:name>
        <maml:description>
          <maml:para>Specifies the shell prompt to wait for.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ShellPromptExpression</maml:name>
        <maml:description>
          <maml:para>A regular expression to match the shell prompt returned by the server.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSHAccept</maml:name>
        <maml:description>
          <maml:para>The hex-encoded fingerprint of the host to trust explicitly.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Stdin</maml:name>
        <maml:description>
          <maml:para>The text to feed the expression/command on the standard input stream.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AuthMode</maml:name>
      <maml:description>
        <maml:para>The type of authentication used by the cmdlet.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        2
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="true"
    position="2" >
      <maml:name>Command</maml:name>
      <maml:description>
        <maml:para>The command to be sent to the server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CompressionAlgorithms</maml:name>
      <maml:description>
        <maml:para>A comma-separated list containing all allowable compression algorithms.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "none"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>EncryptionAlgorithms</maml:name>
      <maml:description>
        <maml:para>A comma-separated list containing all allowable compression algorithms.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "aes256-ctr,aes192-ctr,aes128-ctr,aes256-cbc,aes192-cbc,aes128-cbc,3des-ctr,3des-cbc,blowfish-cbc,arcfour256,arcfour128,arcfour,cast128-cbc,aes256-gcm@openssh.com,aes128-gcm@openssh.com"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>EOL</maml:name>
      <maml:description>
        <maml:para>The end of line character to use for parsing the response.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "'n"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>PasswordPrompt</maml:name>
      <maml:description>
        <maml:para>The shell prompt used for keyboard-interactive authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "password"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Port</maml:name>
      <maml:description>
        <maml:para>The port to be used.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        22
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ShellPrompt</maml:name>
      <maml:description>
        <maml:para>Specifies the shell prompt to wait for.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ShellPromptExpression</maml:name>
      <maml:description>
        <maml:para>A regular expression to match the shell prompt returned by the server.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSHAccept</maml:name>
      <maml:description>
        <maml:para>The hex-encoded fingerprint of the host to trust explicitly.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Stdin</maml:name>
      <maml:description>
        <maml:para>The text to feed the expression/command on the standard input stream.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>ShellObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            Object containing stdout data returned from the Server .
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>Object containing stdout data returned from the Server .</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<!-- This is the Connect cmdlet --><command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Connect-SSH
    </command:name>
    <maml:description>
      <maml:para>Opens a new connection for the SSH protocol</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Connect</command:verb>
    <command:noun>SSH</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
<maml:para>The Connect-SSH cmdlet is used to create a persistent connection object.
This cmdlet allows you to create a persistent connection object to be used with related cmdlets. When executing the cmdlet a connection object is returned. Pass this object to the Connection parameter of related cmdlets to use the newly created connection object.
To disconnect call Disconnect-SSH.</maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>$cnn = Connect-SSH</maml:name>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AuthMode</maml:name>
        <maml:description>
          <maml:para>The type of authentication used by the cmdlet.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CompressionAlgorithms</maml:name>
        <maml:description>
          <maml:para>A comma-separated list containing all allowable compression algorithms.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>EncryptionAlgorithms</maml:name>
        <maml:description>
          <maml:para>A comma-separated list containing all allowable compression algorithms.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>PasswordPrompt</maml:name>
        <maml:description>
          <maml:para>The shell prompt used for keyboard-interactive authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Port</maml:name>
        <maml:description>
          <maml:para>The port to be used.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ShellPrompt</maml:name>
        <maml:description>
          <maml:para>Specifies the shell prompt to wait for.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ShellPromptExpression</maml:name>
        <maml:description>
          <maml:para>A regular expression to match the shell prompt returned by the server.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSHAccept</maml:name>
        <maml:description>
          <maml:para>The hex-encoded fingerprint of the host to trust explicitly.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AuthMode</maml:name>
      <maml:description>
        <maml:para>The type of authentication used by the cmdlet.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        2
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CompressionAlgorithms</maml:name>
      <maml:description>
        <maml:para>A comma-separated list containing all allowable compression algorithms.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "none"
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>EncryptionAlgorithms</maml:name>
      <maml:description>
        <maml:para>A comma-separated list containing all allowable compression algorithms.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "aes256-ctr,aes192-ctr,aes128-ctr,aes256-cbc,aes192-cbc,aes128-cbc,3des-ctr,3des-cbc,blowfish-cbc,arcfour256,arcfour128,arcfour,cast128-cbc,aes256-gcm@openssh.com,aes128-gcm@openssh.com"
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>PasswordPrompt</maml:name>
      <maml:description>
        <maml:para>The shell prompt used for keyboard-interactive authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "password"
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Port</maml:name>
      <maml:description>
        <maml:para>The port to be used.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        22
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ShellPrompt</maml:name>
      <maml:description>
        <maml:para>Specifies the shell prompt to wait for.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ShellPromptExpression</maml:name>
      <maml:description>
        <maml:para>A regular expression to match the shell prompt returned by the server.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSHAccept</maml:name>
      <maml:description>
        <maml:para>The hex-encoded fingerprint of the host to trust explicitly.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
    <command:returnValue>
      <dev:type>
        <maml:name>SSHConnection</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            The protocol connection object
          </maml:para>
        </maml:description>
      </dev:type>
    </command:returnValue>
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors /></command:command>
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Disconnect-SSH
    </command:name>
    <maml:description>
      <maml:para>Closes an existing connection for the SSH protocol</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Disconnect</command:verb>
    <command:noun>SSH</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Invoke-SSHcmdlet is used to remotely execute a command on an SSH server. This cmdlet establishes a Secure Shell (SSH) connection to a server and starts up the user's default shell. Using the cmdlet is very simple. The destination is specified by Server, and both user (default) and public-key authentication is supported. In order to use user authentication, set the Credential parameter. For public-key authentication, first set the AuthMode parameter to 'publickey'. Then set the UserName parameter and specify the certificate with CertStoreType, CertStore, and CertSubject. The cmdlet can also be used by specifying an SSH connection created from the Connect-SSH cmdlet.</maml:para><maml:para>Command contains the command you wish to execute on the remote machine. The output of the command is returned in one or more Shell objects. The exit code from the command that is executed will be returned in the LastExitCode variable.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># execute a command using user authentication.</maml:para><maml:para>Invoke-SSH -server SSH_SERVER -credential $mycred -command ls</maml:para><maml:para># execute a command using public key authentication.</maml:para><maml:para>Invoke-SSH -server SSH_Server -user myusername -AuthMode publickey -CertStoreType pemkey -CertStore C:\mypath\id_rsa -CertPassword "password" -CertSubject "*" -command ls</maml:para><maml:para># execute a command using an already established SSH connection from the Connect-SSH cmdlet</maml:para><maml:para>Invoke-SSH $ssh_connection -command ls</maml:para><maml:para># execute a command using raw shell access instead of SExec</maml:para><maml:para>Invoke-SSH -server SSH_SERVER -credential $mycred -command 'ls -l' -EOL "`n" -ShellPrompt = '$ '</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Disconnect-SSH</maml:name>
    
      <command:parameter required="true"
                         pipelineInput="true (ByValue)"
                         position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>The protocol connection object to close</maml:para>
        </maml:description>
        <command:parameterValue required="true">nsoftware.NetCmdlets.Commands.SSHConnection</command:parameterValue>
      </command:parameter>
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
      <command:parameter required="true"
                         pipelineInput="true (ByValue)"
                         position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>The protocol connection object to close</maml:para>
        </maml:description>
        <command:parameterValue required="true">nsoftware.NetCmdlets.Commands.SSHConnection</command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>null</dev:defaultValue>
   </command:parameter>
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes/>
  <command:returnValues/>
  <command:terminatingErrors />
  <command:nonTerminatingErrors /></command:command>
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Invoke-Telnet
    </command:name>
    <maml:description>
      <maml:para>The Invoke-Telnet cmdlet is used to remotely execute a command on a Telnet server.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Invoke</command:verb>
    <command:noun>Telnet</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Invoke-Telnet cmdlet is used to remotely execute a command on a Telnet server. This cmdlet establishes a telnet connection to a server which starts up the user's default shell. Using the cmdlet is very simple. The destination is specified by Server and the remote shell's prompt is specified by ShellPrompt. In order to specify the authentication credentials, set the Credential parameter.</maml:para><maml:para>Command contains the command you wish to execute on the remote machine. The output of the command is returned in one or more TelnetResponse objects.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># execute a simple command</maml:para><maml:para>invoke-telnet $server -user $username -password $password -command "ls -la" -shellprompt "bash-2.05a$ " -eol "`r`n" | foreach-object{$_.Text}</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Invoke-Telnet</maml:name>
    <command:parameter required="false"
        variableLength="false"
        pipelineInput="false"
        position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>An existing Telnet connection established with Connect-Telnet.</maml:para>
        </maml:description>
        <command:parameterValue required="false" variableLength="false">
          null
            </command:parameterValue>
      </command:parameter>
      
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="true"
         
        position="2" >
        <maml:name>Command</maml:name>
        <maml:description>
          <maml:para>The command to be sent to the server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>EOL</maml:name>
        <maml:description>
          <maml:para>The EOL used to parse the response.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="4" >
        <maml:name>LoginPrompt</maml:name>
        <maml:description>
          <maml:para>The format of the prompt for the user's login.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>NoAuthentication</maml:name>
        <maml:description>
          <maml:para>Disables authentication during connection.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="5" >
        <maml:name>PasswordPrompt</maml:name>
        <maml:description>
          <maml:para>The format of the prompt for the user's password.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Port</maml:name>
        <maml:description>
          <maml:para>The port to be used.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="3" >
        <maml:name>ShellPrompt</maml:name>
        <maml:description>
          <maml:para>The shell prompt on the remote shell on which the telnet connection is established.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ShellPromptExpression</maml:name>
        <maml:description>
          <maml:para>A regular expression to match the shell prompt returned by the server.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="true"
    position="2" >
      <maml:name>Command</maml:name>
      <maml:description>
        <maml:para>The command to be sent to the server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>EOL</maml:name>
      <maml:description>
        <maml:para>The EOL used to parse the response.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "\r"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="4" >
      <maml:name>LoginPrompt</maml:name>
      <maml:description>
        <maml:para>The format of the prompt for the user's login.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "Login:"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>NoAuthentication</maml:name>
      <maml:description>
        <maml:para>Disables authentication during connection.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="5" >
      <maml:name>PasswordPrompt</maml:name>
      <maml:description>
        <maml:para>The format of the prompt for the user's password.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "Password:"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Port</maml:name>
      <maml:description>
        <maml:para>The port to be used.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        23
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="3" >
      <maml:name>ShellPrompt</maml:name>
      <maml:description>
        <maml:para>The shell prompt on the remote shell on which the telnet connection is established.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ShellPromptExpression</maml:name>
      <maml:description>
        <maml:para>A regular expression to match the shell prompt returned by the server.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>TelnetResponseObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            Object containing part or all of the response from server.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>Object containing part or all of the response from server.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<!-- This is the Connect cmdlet --><command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Connect-Telnet
    </command:name>
    <maml:description>
      <maml:para>Opens a new connection for the Telnet protocol</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Connect</command:verb>
    <command:noun>Telnet</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
<maml:para>The Connect-Telnet cmdlet is used to create a persistent connection object.
This cmdlet allows you to create a persistent connection object to be used with related cmdlets. When executing the cmdlet a connection object is returned. Pass this object to the Connection parameter of related cmdlets to use the newly created connection object.
To disconnect call Disconnect-Telnet.</maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>$cnn = Connect-Telnet</maml:name>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>EOL</maml:name>
        <maml:description>
          <maml:para>The EOL used to parse the response.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="4" >
        <maml:name>LoginPrompt</maml:name>
        <maml:description>
          <maml:para>The format of the prompt for the user's login.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>NoAuthentication</maml:name>
        <maml:description>
          <maml:para>Disables authentication during connection.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="5" >
        <maml:name>PasswordPrompt</maml:name>
        <maml:description>
          <maml:para>The format of the prompt for the user's password.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Port</maml:name>
        <maml:description>
          <maml:para>The port to be used.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="3" >
        <maml:name>ShellPrompt</maml:name>
        <maml:description>
          <maml:para>The shell prompt on the remote shell on which the telnet connection is established.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ShellPromptExpression</maml:name>
        <maml:description>
          <maml:para>A regular expression to match the shell prompt returned by the server.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>EOL</maml:name>
      <maml:description>
        <maml:para>The EOL used to parse the response.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "\r"
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="4" >
      <maml:name>LoginPrompt</maml:name>
      <maml:description>
        <maml:para>The format of the prompt for the user's login.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "Login:"
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>NoAuthentication</maml:name>
      <maml:description>
        <maml:para>Disables authentication during connection.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="5" >
      <maml:name>PasswordPrompt</maml:name>
      <maml:description>
        <maml:para>The format of the prompt for the user's password.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "Password:"
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Port</maml:name>
      <maml:description>
        <maml:para>The port to be used.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        23
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="3" >
      <maml:name>ShellPrompt</maml:name>
      <maml:description>
        <maml:para>The shell prompt on the remote shell on which the telnet connection is established.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ShellPromptExpression</maml:name>
      <maml:description>
        <maml:para>A regular expression to match the shell prompt returned by the server.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
    <command:returnValue>
      <dev:type>
        <maml:name>TelnetConnection</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            The protocol connection object
          </maml:para>
        </maml:description>
      </dev:type>
    </command:returnValue>
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors /></command:command>
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Disconnect-Telnet
    </command:name>
    <maml:description>
      <maml:para>Closes an existing connection for the Telnet protocol</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Disconnect</command:verb>
    <command:noun>Telnet</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Invoke-Telnet cmdlet is used to remotely execute a command on a Telnet server. This cmdlet establishes a telnet connection to a server which starts up the user's default shell. Using the cmdlet is very simple. The destination is specified by Server and the remote shell's prompt is specified by ShellPrompt. In order to specify the authentication credentials, set the Credential parameter.</maml:para><maml:para>Command contains the command you wish to execute on the remote machine. The output of the command is returned in one or more TelnetResponse objects.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># execute a simple command</maml:para><maml:para>invoke-telnet $server -user $username -password $password -command "ls -la" -shellprompt "bash-2.05a$ " -eol "`r`n" | foreach-object{$_.Text}</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Disconnect-Telnet</maml:name>
    
      <command:parameter required="true"
                         pipelineInput="true (ByValue)"
                         position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>The protocol connection object to close</maml:para>
        </maml:description>
        <command:parameterValue required="true">nsoftware.NetCmdlets.Commands.TelnetConnection</command:parameterValue>
      </command:parameter>
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
      <command:parameter required="true"
                         pipelineInput="true (ByValue)"
                         position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>The protocol connection object to close</maml:para>
        </maml:description>
        <command:parameterValue required="true">nsoftware.NetCmdlets.Commands.TelnetConnection</command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>null</dev:defaultValue>
   </command:parameter>
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes/>
  <command:returnValues/>
  <command:terminatingErrors />
  <command:nonTerminatingErrors /></command:command>
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Lock-WebDAV
    </command:name>
    <maml:description>
      <maml:para>The Lock-WebDAV cmdlet implements an easy-to-use interface to the Web
Distributed Authoring and Versioning protocol (WebDAV).</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Lock</command:verb>
    <command:noun>WebDAV</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para><I></I>The Lock-WebDAV cmdlet implements an easy-to-use interface to the Web Distributed Authoring and Versioning protocol (WebDAV). The cmdlet allows the locking of remote resource and collections.</maml:para><maml:para>Depth is used to determine how the properties are retrieved. A depth of "0" will return only the properties associated with ResourceURI. A depth of "1" will return those properties, plus those of the member URIs. A depth of "infinity" (default) will return all properties of all the resources in the hierarchy.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para>lock-webdav -url http://localhost/temp</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Lock-WebDAV</maml:name>
 
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AuthenticationMode</maml:name>
        <maml:description>
          <maml:para>The authentication mode to use when presenting login credentials to the server.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Depth</maml:name>
        <maml:description>
          <maml:para>The depth associated with the current operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LockOwner</maml:name>
        <maml:description>
          <maml:para>The principle that owns the current resource lock.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LockScope</maml:name>
        <maml:description>
          <maml:para>The scope of the current resource lock.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LockTimeout</maml:name>
        <maml:description>
          <maml:para>The time to live for the current resource lock.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LockTokens</maml:name>
        <maml:description>
          <maml:para>The lock string to be used when submitting operations on a locked resource.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LockType</maml:name>
        <maml:description>
          <maml:para>The type of the current resource lock.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyAutoDetect</maml:name>
        <maml:description>
          <maml:para>Specifies if proxy information is automatically detected.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyPassword</maml:name>
        <maml:description>
          <maml:para>The password to authenticate with.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyPort</maml:name>
        <maml:description>
          <maml:para>The TCP port of the Proxy .</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyServer</maml:name>
        <maml:description>
          <maml:para>Name or IP address of a proxy server (optional).</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyUser</maml:name>
        <maml:description>
          <maml:para>The User value to authenticate with.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSLAccept</maml:name>
        <maml:description>
          <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="true"
         
        position="0" >
        <maml:name>URI</maml:name>
        <maml:description>
          <maml:para>The URI where to perform the DAV operation.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AuthenticationMode</maml:name>
      <maml:description>
        <maml:para>The authentication mode to use when presenting login credentials to the server.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Depth</maml:name>
      <maml:description>
        <maml:para>The depth associated with the current operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LockOwner</maml:name>
      <maml:description>
        <maml:para>The principle that owns the current resource lock.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LockScope</maml:name>
      <maml:description>
        <maml:para>The scope of the current resource lock.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "exclusive"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LockTimeout</maml:name>
      <maml:description>
        <maml:para>The time to live for the current resource lock.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LockTokens</maml:name>
      <maml:description>
        <maml:para>The lock string to be used when submitting operations on a locked resource.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LockType</maml:name>
      <maml:description>
        <maml:para>The type of the current resource lock.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "write"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyAutoDetect</maml:name>
      <maml:description>
        <maml:para>Specifies if proxy information is automatically detected.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyPassword</maml:name>
      <maml:description>
        <maml:para>The password to authenticate with.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyPort</maml:name>
      <maml:description>
        <maml:para>The TCP port of the Proxy .</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        80
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyServer</maml:name>
      <maml:description>
        <maml:para>Name or IP address of a proxy server (optional).</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyUser</maml:name>
      <maml:description>
        <maml:para>The User value to authenticate with.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSLAccept</maml:name>
      <maml:description>
        <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="true"
    position="0" >
      <maml:name>URI</maml:name>
      <maml:description>
        <maml:para>The URI where to perform the DAV operation.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>DAVLockObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            Object containing information about a WebDAV lock.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>Object containing information about a WebDAV lock.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Move-IMAP
    </command:name>
    <maml:description>
      <maml:para>The Move-IMAP cmdlet is used to move mails between folders in your Internet Message Access (IMAP) server.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Move</command:verb>
    <command:noun>IMAP</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Move-IMAP cmdlet is used to move mails between folders in your Internet Message Access (IMAP) server. This cmdlet implements a standard Internet Message Access (IMAP) client as specified in RFC 1730 and RFC 2060 for deleting messages and managing mail folders.</maml:para><maml:para>The use the cmdlet you must specify a mail Server, User, and Password. To move a message, you should set the Folder to specify the mailbox and the Message parameter to specify the message you want to move, as well as specify the Destination parameter with the name of the destination mailbox.</maml:para><maml:para>To establish a secure SSL connection, set the SSL parameter.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># move a mail item</maml:para><maml:para>move-imap -server myserver -cred $mycred -folder Inbox -Message 75414 -Destination Inbox.Temp</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Move-IMAP</maml:name>
    <command:parameter required="false"
        variableLength="false"
        pipelineInput="false"
        position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>An existing IMAP connection established with Connect-IMAP.</maml:para>
        </maml:description>
        <command:parameterValue required="false" variableLength="false">
          null
            </command:parameterValue>
      </command:parameter>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AuthMechanism</maml:name>
        <maml:description>
          <maml:para>The authentication mechanism to be used when connecting to the mail server.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Destination</maml:name>
        <maml:description>
          <maml:para>Indicates the destination folder.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Folder</maml:name>
        <maml:description>
          <maml:para>The IMAP folder to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Message</maml:name>
        <maml:description>
          <maml:para>Indicates the message that the cmdlet will move.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Port</maml:name>
        <maml:description>
          <maml:para>The TCP port in the remote host to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSL</maml:name>
        <maml:description>
          <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSLAccept</maml:name>
        <maml:description>
          <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AuthMechanism</maml:name>
      <maml:description>
        <maml:para>The authentication mechanism to be used when connecting to the mail server.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Destination</maml:name>
      <maml:description>
        <maml:para>Indicates the destination folder.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Folder</maml:name>
      <maml:description>
        <maml:para>The IMAP folder to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Message</maml:name>
      <maml:description>
        <maml:para>Indicates the message that the cmdlet will move.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Port</maml:name>
      <maml:description>
        <maml:para>The TCP port in the remote host to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        143
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSL</maml:name>
      <maml:description>
        <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        3
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSLAccept</maml:name>
      <maml:description>
        <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>IMAPMovedItemObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            This object is created after an item has been moved or copied.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>This object is created after an item has been moved or copied.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Move-WebDAV
    </command:name>
    <maml:description>
      <maml:para>The Move-WebDAV cmdlet implements an easy-to-use interface to the Web
Distributed Authoring and Versioning protocol (WebDAV).</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Move</command:verb>
    <command:noun>WebDAV</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para><I></I>The Move-WebDAV cmdlet implements an easy-to-use interface to the Web Distributed Authoring and Versioning protocol (WebDAV). The cmdlet allows moving a remote resource to a new location</maml:para><maml:para>Depth is used to determine how the properties are retrieved. A depth of "0" will return only the properties associated with ResourceURI. A depth of "1" will return those properties, plus those of the member URIs. A depth of "infinity" (default) will return all properties of all the resources in the hierarchy.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para>move-webdav -uri http://localhost/temp -newuri http://localhost/new -cred $credentials</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Move-WebDAV</maml:name>
 
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AuthenticationMode</maml:name>
        <maml:description>
          <maml:para>The authentication mode to use when presenting login credentials to the server.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Depth</maml:name>
        <maml:description>
          <maml:para>The depth associated with the current operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>NewURI</maml:name>
        <maml:description>
          <maml:para>The new URI where the resource should be moved.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyAutoDetect</maml:name>
        <maml:description>
          <maml:para>Specifies if proxy information is automatically detected.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyPassword</maml:name>
        <maml:description>
          <maml:para>The password to authenticate with.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyPort</maml:name>
        <maml:description>
          <maml:para>The TCP port of the Proxy .</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyServer</maml:name>
        <maml:description>
          <maml:para>Name or IP address of a proxy server (optional).</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyUser</maml:name>
        <maml:description>
          <maml:para>The User value to authenticate with.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSLAccept</maml:name>
        <maml:description>
          <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="true"
         
        position="0" >
        <maml:name>URI</maml:name>
        <maml:description>
          <maml:para>The URI where to perform the DAV operation.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AuthenticationMode</maml:name>
      <maml:description>
        <maml:para>The authentication mode to use when presenting login credentials to the server.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Depth</maml:name>
      <maml:description>
        <maml:para>The depth associated with the current operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>NewURI</maml:name>
      <maml:description>
        <maml:para>The new URI where the resource should be moved.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyAutoDetect</maml:name>
      <maml:description>
        <maml:para>Specifies if proxy information is automatically detected.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyPassword</maml:name>
      <maml:description>
        <maml:para>The password to authenticate with.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyPort</maml:name>
      <maml:description>
        <maml:para>The TCP port of the Proxy .</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        80
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyServer</maml:name>
      <maml:description>
        <maml:para>Name or IP address of a proxy server (optional).</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyUser</maml:name>
      <maml:description>
        <maml:para>The User value to authenticate with.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSLAccept</maml:name>
      <maml:description>
        <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="true"
    position="0" >
      <maml:name>URI</maml:name>
      <maml:description>
        <maml:para>The URI where to perform the DAV operation.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>DAVMovedFileObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            This object is created after a resource has been moved or copied.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>This object is created after a resource has been moved or copied.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      New-Certificate
    </command:name>
    <maml:description>
      <maml:para>The New-Certificate cmdlet is used to create new X.509 certificates in a certificate store.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>New</command:verb>
    <command:noun>Certificate</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The New-Certificate cmdlet is used to create new X.509 certificates in a certificate store. To create a new certificate in a store, the CertStore and CertStoreType parameters must be specified. You can also specify the CertStorePassword parameter if the store so requires it. Subject and SerialNumber would specify the subject and serial number of the new certificate.</maml:para><maml:para>If IssuerSubject is specified, the new certificate will be issued using the selected root certificate, which must have a private key available. Otherwise, a self-signed certificate will be created.</maml:para><maml:para># Create new certificate in the user store</maml:para><maml:para>new-certificate -CertStore MY -CertStoreType User -Subject 'CN=Test' -SerialNumber 1235 -IssuerSubject $issuer</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>New-Certificate</maml:name>
 
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStorePassword</maml:name>
        <maml:description>
          <maml:para>The password for the certificate store (if any).</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>IssuerSubject</maml:name>
        <maml:description>
          <maml:para>Specifies the subject of the issuer certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SerialNumber</maml:name>
        <maml:description>
          <maml:para>Specifies the serial number.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Subject</maml:name>
        <maml:description>
          <maml:para>Specifies the subject of the certificate to create.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStorePassword</maml:name>
      <maml:description>
        <maml:para>The password for the certificate store (if any).</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>IssuerSubject</maml:name>
      <maml:description>
        <maml:para>Specifies the subject of the issuer certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SerialNumber</maml:name>
      <maml:description>
        <maml:para>Specifies the serial number.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Subject</maml:name>
      <maml:description>
        <maml:para>Specifies the subject of the certificate to create.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>CertificateObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            This object contains all the information about a certificate.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>This object contains all the information about a certificate.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Protect-Data
    </command:name>
    <maml:description>
      <maml:para>The Protect-Data cmdlet supports encrypting data with various symmetric algorithms including AES, 3DES, and more.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Protect</command:verb>
    <command:noun>Data</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para><B></B><B></B>The Protect-Data cmdlet supports encrypting data with various symmetric algorithms including AES, 3DES, and more. The Protect-Data cmdlet provides a simple way to encrypt data or files. The following encryption algorithms are supported:</maml:para><maml:para>AES (default) Blowfish CAST DES IDEA RC2 RC4 TEA TripleDES Twofish Rijndael</maml:para><maml:para>To begin, specify the input data through either InputMessage or InputFile. If OutputFile is set the encrypted data will be written to the specified file, otherwise it will be returned in the OutputMessage object.</maml:para><maml:para>Next, set KeyPassword, and specify the Algorithm if desired. Additional parameters that affect the encryption algorithm include CipherMode and PaddingMode.</maml:para><maml:para>If the output will be stored as a string set UseHex to hex encode the output before encrypting. This makes storage and transmission of the data easier.</maml:para><maml:para>Additional options include specifying Key and InitializationVector instead of KeyPassword, encrypting block-by-block via InputBlockB, specifying KeySize, KeyPasswordAlgorithm, and more.</maml:para><maml:para>Encrypt Examples </maml:para><maml:para>#Encrypt a string with AES and default options</maml:para><maml:para>$encryptedData = Protect-Data -InputMessage test -KeyPassword password</maml:para><maml:para></maml:para><maml:para>#Encrypt a string to file with 3DES</maml:para><maml:para>Protect-Data -InputMessage test -KeyPassword password -OutputFile C:\encrypted.dat -Algorithm tripledes</maml:para><maml:para></maml:para><maml:para>#Encrypt a file to string and hex encode it</maml:para><maml:para>Protect-Data -InputFile C:\test.txt -KeyPassword password -UseHex</maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para><maml:para>Decrypt Examples</maml:para><maml:para></maml:para><maml:para></maml:para><maml:para>#Decrypt a string with AES</maml:para><maml:para>Unprotect-Data -InputMessageB $encryptedData.DataB -KeyPassword password</maml:para><maml:para></maml:para><maml:para>#Decrypt a file to string with 3DES</maml:para><maml:para>Unprotect-Data -InputFile C:\encrypted.dat -KeyPassword password -Algorithm tripledes</maml:para><maml:para></maml:para><maml:para>#Decrypt a string to file and hex decode it</maml:para><maml:para>Unprotect-Data -InputMessage ADE51B29E36B2C1FCB4C9A1BEB8884AE -KeyPassword password -UseHex -OutputFile C:\test.decrypted.txt</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Protect-Data</maml:name>
 
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Algorithm</maml:name>
        <maml:description>
          <maml:para>The encryption algorithm.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Charset</maml:name>
        <maml:description>
          <maml:para>The character set of the data.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CipherMode</maml:name>
        <maml:description>
          <maml:para>The cipher mode of operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>InitializationVector</maml:name>
        <maml:description>
          <maml:para>The initialization vector (IV).</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>InputBlockB</maml:name>
        <maml:description>
          <maml:para>A block of data to encrypt.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          byte[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>InputFile</maml:name>
        <maml:description>
          <maml:para>The file to process.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>InputMessage</maml:name>
        <maml:description>
          <maml:para>The message to process.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>InputMessageB</maml:name>
        <maml:description>
          <maml:para>The message to process.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          byte[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>IVB</maml:name>
        <maml:description>
          <maml:para>The initialization vector (IV).</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          byte[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Key</maml:name>
        <maml:description>
          <maml:para>The secret key for the symmetric algorithm.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>KeyB</maml:name>
        <maml:description>
          <maml:para>The secret key for the symmetric algorithm.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          byte[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>KeyPassword</maml:name>
        <maml:description>
          <maml:para>A password to generate the Key and InitializationVector .</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LastBlock</maml:name>
        <maml:description>
          <maml:para>Whether the input block is the last block.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>OutputFile</maml:name>
        <maml:description>
          <maml:para>Specifies the output file.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Overwrite</maml:name>
        <maml:description>
          <maml:para>Whether to overwrite the output file.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>PaddingMode</maml:name>
        <maml:description>
          <maml:para>The padding mode.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>UseHex</maml:name>
        <maml:description>
          <maml:para>Whether input or output is hex encoded.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Algorithm</maml:name>
      <maml:description>
        <maml:para>The encryption algorithm.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Charset</maml:name>
      <maml:description>
        <maml:para>The character set of the data.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CipherMode</maml:name>
      <maml:description>
        <maml:para>The cipher mode of operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>InitializationVector</maml:name>
      <maml:description>
        <maml:para>The initialization vector (IV).</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>InputBlockB</maml:name>
      <maml:description>
        <maml:para>A block of data to encrypt.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          byte[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>InputFile</maml:name>
      <maml:description>
        <maml:para>The file to process.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>InputMessage</maml:name>
      <maml:description>
        <maml:para>The message to process.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>InputMessageB</maml:name>
      <maml:description>
        <maml:para>The message to process.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          byte[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>IVB</maml:name>
      <maml:description>
        <maml:para>The initialization vector (IV).</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          byte[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Key</maml:name>
      <maml:description>
        <maml:para>The secret key for the symmetric algorithm.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>KeyB</maml:name>
      <maml:description>
        <maml:para>The secret key for the symmetric algorithm.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          byte[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>KeyPassword</maml:name>
      <maml:description>
        <maml:para>A password to generate the Key and InitializationVector .</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LastBlock</maml:name>
      <maml:description>
        <maml:para>Whether the input block is the last block.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>OutputFile</maml:name>
      <maml:description>
        <maml:para>Specifies the output file.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Overwrite</maml:name>
      <maml:description>
        <maml:para>Whether to overwrite the output file.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>PaddingMode</maml:name>
      <maml:description>
        <maml:para>The padding mode.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>UseHex</maml:name>
      <maml:description>
        <maml:para>Whether input or output is hex encoded.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>OutputBlockObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            The encrypted block.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>The encrypted block.</maml:description>
    </command:returnValue>
    <command:returnValue>
      <dev:type>
        <maml:name>OutputMessageObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            The output message.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>The output message.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Remove-Certificate
    </command:name>
    <maml:description>
      <maml:para>The Remove-Certificate cmdlet is used to remove an X.509 certificate from a certificate store.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Remove</command:verb>
    <command:noun>Certificate</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Remove-Certificate cmdlet is used to remove an X.509 certificate from a certificate store. To remove a certificate from a store, the CertStore and CertStoreType parameters must be specified (you can also specify the CertStorePassword parameter if the store so requires it). The Subject parameter should be specify the specific certificate to remote.</maml:para><maml:para>If the certificate cannot be deleted, an error is returned.</maml:para><maml:para># remove a certificate from the user store</maml:para><maml:para>remove-certificate -CertStore MY -CertStoreType User -Subject $subject</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Remove-Certificate</maml:name>
 
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStorePassword</maml:name>
        <maml:description>
          <maml:para>The password for the certificate store (if any).</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The certificate's password.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Subject</maml:name>
        <maml:description>
          <maml:para>Specifies the subject of the certificate to remove.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStorePassword</maml:name>
      <maml:description>
        <maml:para>The password for the certificate store (if any).</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The certificate's password.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Subject</maml:name>
      <maml:description>
        <maml:para>Specifies the subject of the certificate to remove.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>CertificateEntryObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            This object is returned for each certificate located in a store.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>This object is returned for each certificate located in a store.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Remove-CloudStorage
    </command:name>
    <maml:description>
      <maml:para>The Remove-CloudStorage cmdlet is used to delete files and directories from Cloud Storage providers.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Remove</command:verb>
    <command:noun>CloudStorage</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Remove-CloudStorage cmdlet is used to delete files and directories from Cloud Storage providers. The RemoteFile parameter determines which file to remove from the remote host. Wildcards (*) can be used to remove multiple files, and empty directories can also be deleted.</maml:para><maml:para>The following cloud storage providers require OAuth authentication: Box DropBox GoogleDrive OneDrive</maml:para><maml:para>For each of these providers, OAuthClientId and OAuthClientSecret are required to generate the OAuth token. The cmdlet will automatically fetch and cache OAuth tokens, which requires user-interaction the first time. Once the token has been cached the cmdlet will automatically use and refresh this token without additional interaction. The OAuthCacheDir parameter governs the location of the OAuth cache files, and passing the empty string to this parameter will disable OAuth caching entirely.</maml:para><maml:para>Service providers that do not require OAuth authentication have dedicated parameters for the necessary account credentials: Amazon S3: AmazonS3AccessKey and AmazonS3SecretKey Wasabi: WasabiAccessKey and WasabiSecretKey Azure Blob: AzureAccount and AzureBlobAccessKey SharePoint: SharePointUser, SharePointPassword, and SharePointURL </maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para>#remove a single file from Amazon S3</maml:para><maml:para>Remove-CloudStorage -ServiceProvider Amazons3 -AmazonS3AccessKey $accesskey -AmazonS3SecretKey $secretkey -RemoteFile "test/delete_me.txt"</maml:para><maml:para></maml:para><maml:para>#remove all text files from a subfolder in Box</maml:para><maml:para>Remove-CloudStorage -ServiceProvider Box -OAuthClientId $boxid -OAuthClientSecret $boxsecret -RemoteFile "test/*.txt"</maml:para><maml:para></maml:para><maml:para>#remove a Wasabi directory/bucket (must be empty to suceed)</maml:para><maml:para>Remove-CloudStorage -ServiceProvider Wasabi -WasabiAccessKey $accesskey -WasabiSecretKey $secretkey -RemoteFile "myBucket"</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Remove-CloudStorage</maml:name>
    <command:parameter required="false"
        variableLength="false"
        pipelineInput="false"
        position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>An existing CloudStorage connection established with Connect-CloudStorage.</maml:para>
        </maml:description>
        <command:parameterValue required="false" variableLength="false">
          null
            </command:parameterValue>
      </command:parameter>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AmazonS3AccessKey</maml:name>
        <maml:description>
          <maml:para>Account credential for Amazon S3.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AmazonS3SecretKey</maml:name>
        <maml:description>
          <maml:para>Account credential for Amazon S3.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AzureAccount</maml:name>
        <maml:description>
          <maml:para>Credential for the Azure Blob service.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AzureBlobAccessKey</maml:name>
        <maml:description>
          <maml:para>Credential for the Azure Blob service.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>OAuthCacheDir</maml:name>
        <maml:description>
          <maml:para>The directory where OAuth settings will be stored.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>OAuthClientId</maml:name>
        <maml:description>
          <maml:para>Account credential for services that require OAuth authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>OAuthClientSecret</maml:name>
        <maml:description>
          <maml:para>Account credential for services that require OAuth authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>OAuthWebServerPort</maml:name>
        <maml:description>
          <maml:para>The port on the local machine where the OAuth web server will listen.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="true"
         
        position="1" >
        <maml:name>RemoteFile</maml:name>
        <maml:description>
          <maml:para>The name of the remote file to delete.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ServiceProvider</maml:name>
        <maml:description>
          <maml:para>The storage service provider.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SharePointPassword</maml:name>
        <maml:description>
          <maml:para>Account credential for SharePoint.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SharePointURL</maml:name>
        <maml:description>
          <maml:para>Account credential for SharePoint.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SharePointUser</maml:name>
        <maml:description>
          <maml:para>Account credential for SharePoint.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>WasabiAccessKey</maml:name>
        <maml:description>
          <maml:para>Account credential for Wasabi.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>WasabiSecretKey</maml:name>
        <maml:description>
          <maml:para>Account credential for Wasabi.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AmazonS3AccessKey</maml:name>
      <maml:description>
        <maml:para>Account credential for Amazon S3.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AmazonS3SecretKey</maml:name>
      <maml:description>
        <maml:para>Account credential for Amazon S3.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AzureAccount</maml:name>
      <maml:description>
        <maml:para>Credential for the Azure Blob service.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AzureBlobAccessKey</maml:name>
      <maml:description>
        <maml:para>Credential for the Azure Blob service.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>OAuthCacheDir</maml:name>
      <maml:description>
        <maml:para>The directory where OAuth settings will be stored.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "%APPDATA%/nsoftware/NetCmdlets/OAuth/"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>OAuthClientId</maml:name>
      <maml:description>
        <maml:para>Account credential for services that require OAuth authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>OAuthClientSecret</maml:name>
      <maml:description>
        <maml:para>Account credential for services that require OAuth authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>OAuthWebServerPort</maml:name>
      <maml:description>
        <maml:para>The port on the local machine where the OAuth web server will listen.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="true"
    position="1" >
      <maml:name>RemoteFile</maml:name>
      <maml:description>
        <maml:para>The name of the remote file to delete.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ServiceProvider</maml:name>
      <maml:description>
        <maml:para>The storage service provider.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SharePointPassword</maml:name>
      <maml:description>
        <maml:para>Account credential for SharePoint.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SharePointURL</maml:name>
      <maml:description>
        <maml:para>Account credential for SharePoint.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SharePointUser</maml:name>
      <maml:description>
        <maml:para>Account credential for SharePoint.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>WasabiAccessKey</maml:name>
      <maml:description>
        <maml:para>Account credential for Wasabi.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>WasabiSecretKey</maml:name>
      <maml:description>
        <maml:para>Account credential for Wasabi.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>EntryInfoObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            This object contains details about a file returned from the Cloud Storage provider.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>This object contains details about a file returned from the Cloud Storage provider.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Remove-FTP
    </command:name>
    <maml:description>
      <maml:para>The Remove-FTP cmdlet is used to delete files from FTP, SFTP, and FTPS servers.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Remove</command:verb>
    <command:noun>FTP</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Remove-FTP cmdlet is used to delete files from FTP, SFTP, and FTPS servers. This cmdlet implements a standard FTP client, as specified in RFC 959 and RFC 1579. In addition, it also includes the added option of SSL security (RFC 2228) in both the protocol and data channels.</maml:para><maml:para>To use the cmdlet to delete a file, you must specify the Server, User, and Password. The file to delete is given by RemoteFile</maml:para><maml:para>To use FTPS (SSL-enabled FTP), set SSL to True.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># delete a directory</maml:para><maml:para>remove-ftp -server ftp_server -cred $cred -remotefile tmp/</maml:para><maml:para># delete files based on a mask</maml:para><maml:para>remove-ftp -server ftp_server -cred $cred -remotefile tmp/*.txt</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Remove-FTP</maml:name>
    <command:parameter required="false"
        variableLength="false"
        pipelineInput="false"
        position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>An existing FTP connection established with Connect-FTP.</maml:para>
        </maml:description>
        <command:parameterValue required="false" variableLength="false">
          null
            </command:parameterValue>
      </command:parameter>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ActiveMode</maml:name>
        <maml:description>
          <maml:para>Controls whether to direct the server into active mode.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AfterConnect</maml:name>
        <maml:description>
          <maml:para>A set of FTP commands to be executed immediately after connecting to the Server .</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AfterDelete</maml:name>
        <maml:description>
          <maml:para>A set of FTP commands to be executed immediately after each file deleted.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AuthMode</maml:name>
        <maml:description>
          <maml:para>The type of authentication used by the cmdlet.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Port</maml:name>
        <maml:description>
          <maml:para>The TCP port in the remote host to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="true"
         
        position="1" >
        <maml:name>RemoteFile</maml:name>
        <maml:description>
          <maml:para>The the remote file to delete.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSL</maml:name>
        <maml:description>
          <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSLAccept</maml:name>
        <maml:description>
          <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ActiveMode</maml:name>
      <maml:description>
        <maml:para>Controls whether to direct the server into active mode.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AfterConnect</maml:name>
      <maml:description>
        <maml:para>A set of FTP commands to be executed immediately after connecting to the Server .</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AfterDelete</maml:name>
      <maml:description>
        <maml:para>A set of FTP commands to be executed immediately after each file deleted.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AuthMode</maml:name>
      <maml:description>
        <maml:para>The type of authentication used by the cmdlet.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        2
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Port</maml:name>
      <maml:description>
        <maml:para>The TCP port in the remote host to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        21
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="true"
    position="1" >
      <maml:name>RemoteFile</maml:name>
      <maml:description>
        <maml:para>The the remote file to delete.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSL</maml:name>
      <maml:description>
        <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        3
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSLAccept</maml:name>
      <maml:description>
        <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>FTPDeletedFileObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            This object is created after a file has been deleted.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>This object is created after a file has been deleted.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Remove-IMAP
    </command:name>
    <maml:description>
      <maml:para>The Remove-IMAP cmdlet is used to remove mails and folders on your Internet Message Access (IMAP) server.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Remove</command:verb>
    <command:noun>IMAP</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Remove-IMAP cmdlet is used to remove mails and folders on your Internet Message Access (IMAP) server. This cmdlet implements a standard Internet Message Access (IMAP) client as specified in RFC 1730 and RFC 2060 for deleting messages and managing mail folders.</maml:para><maml:para>The use the cmdlet you must specify a mail Server, User, and Password. To delete a message, you should set the Folder to specify the mailbox and the Message parameter to specify the message you want to delete.</maml:para><maml:para>To delete a folder instead, just set Folder.</maml:para><maml:para>To establish a secure SSL connection, set the SSL parameter.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># delete a folder</maml:para><maml:para>remove-imap -server myserver -cred $mycred -folder Inbox.DeleteMe</maml:para><maml:para># delete a mail item</maml:para><maml:para>remove-imap -server myserver -cred $mycred -folder Inbox -Message 75414</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Remove-IMAP</maml:name>
    <command:parameter required="false"
        variableLength="false"
        pipelineInput="false"
        position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>An existing IMAP connection established with Connect-IMAP.</maml:para>
        </maml:description>
        <command:parameterValue required="false" variableLength="false">
          null
            </command:parameterValue>
      </command:parameter>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AuthMechanism</maml:name>
        <maml:description>
          <maml:para>The authentication mechanism to be used when connecting to the mail server.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Folder</maml:name>
        <maml:description>
          <maml:para>The IMAP folder to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Message</maml:name>
        <maml:description>
          <maml:para>Indicates the message that the cmdlet will delete.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Port</maml:name>
        <maml:description>
          <maml:para>The TCP port in the remote host to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSL</maml:name>
        <maml:description>
          <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSLAccept</maml:name>
        <maml:description>
          <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AuthMechanism</maml:name>
      <maml:description>
        <maml:para>The authentication mechanism to be used when connecting to the mail server.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Folder</maml:name>
      <maml:description>
        <maml:para>The IMAP folder to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Message</maml:name>
      <maml:description>
        <maml:para>Indicates the message that the cmdlet will delete.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Port</maml:name>
      <maml:description>
        <maml:para>The TCP port in the remote host to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        143
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSL</maml:name>
      <maml:description>
        <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        3
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSLAccept</maml:name>
      <maml:description>
        <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>IMAPDeletedItemObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            This object is created after an item has been deleted.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>This object is created after an item has been deleted.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Remove-LDAP
    </command:name>
    <maml:description>
      <maml:para>The Remove-LDAP cmdlet is used to communicate with LDAP Directory Servers (such as Active Directory)
using the LDAP (Lightweight Directory Access) protocol and delete items from it.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Remove</command:verb>
    <command:noun>LDAP</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Remove-LDAP cmdlet is used to communicate with LDAP Directory Servers (such as Active Directory) using the LDAP (Lightweight Directory Access) protocol and delete items from it. This cmdlet implements a standard LDAP client as specified in RFC 1777, 2251, and other LDAP RFCs. Support for both LDAP v2 and v3 is provided, and SSL support is optional.</maml:para><maml:para>The first step in using the cmdlet is specifying a Server a BindDN (Distinguished Name) to bind as, and a Password. The cmdlet may then be used to delete a DN.</maml:para><maml:para>The result of an operation is returned in an LDAPSet object.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># authenticate with DN and delete a DN</maml:para><maml:para>remove-ldap -server LDAPServer -binddn DOMAIN\Administrator -password admin -dn "cn=BobM,ou=Employees,dc=Domain"</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Remove-LDAP</maml:name>
    <command:parameter required="false"
        variableLength="false"
        pipelineInput="false"
        position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>An existing LDAP connection established with Connect-LDAP.</maml:para>
        </maml:description>
        <command:parameterValue required="false" variableLength="false">
          null
            </command:parameterValue>
      </command:parameter>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>BindDN</maml:name>
        <maml:description>
          <maml:para>The Distinguished Name used as the base for the LDAP bind.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="true"
        position="named"
         >
        <maml:name>DN</maml:name>
        <maml:description>
          <maml:para>The DN on which to operate.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Port</maml:name>
        <maml:description>
          <maml:para>The TCP port in the remote host to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSL</maml:name>
        <maml:description>
          <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSLAccept</maml:name>
        <maml:description>
          <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Version</maml:name>
        <maml:description>
          <maml:para>The version of LDAP used.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>BindDN</maml:name>
      <maml:description>
        <maml:para>The Distinguished Name used as the base for the LDAP bind.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="true"
     >
      <maml:name>DN</maml:name>
      <maml:description>
        <maml:para>The DN on which to operate.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Port</maml:name>
      <maml:description>
        <maml:para>The TCP port in the remote host to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        389
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSL</maml:name>
      <maml:description>
        <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        3
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSLAccept</maml:name>
      <maml:description>
        <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Version</maml:name>
      <maml:description>
        <maml:para>The version of LDAP used.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        2
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>LDAPSetObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            Object returned in response to the LDAP operation.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>Object returned in response to the LDAP operation.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Remove-POP
    </command:name>
    <maml:description>
      <maml:para>The Remove-POP cmdlet is used to delete electronic mail from Internet Post Office (POP) servers.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Remove</command:verb>
    <command:noun>POP</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Remove-POP cmdlet is used to delete electronic mail from Internet Post Office (POP) servers. This cmdlet implements a standard Internet Post Office (POP3) client as specified in RFC 1725 for deleting email messages from the server.</maml:para><maml:para>To use the cmdlet to delete email, you must specify a mail Server and Credential and specify the id of the message to delete on the MessageId parameter.</maml:para><maml:para>To use SSL-enabled (RFC 2595) POP, set SSL to True.</maml:para><maml:para>This cmdlet handles retrieving emails and listing email folders. To send an email, see the SEND-EMAIL cmdlet.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para>remove-pop -server mailserver -credential $cred -messagenumber 45</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Remove-POP</maml:name>
    <command:parameter required="false"
        variableLength="false"
        pipelineInput="false"
        position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>An existing POP connection established with Connect-POP.</maml:para>
        </maml:description>
        <command:parameterValue required="false" variableLength="false">
          null
            </command:parameterValue>
      </command:parameter>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="true"
         
        position="1" >
        <maml:name>MessageNumber</maml:name>
        <maml:description>
          <maml:para>The number of the message to delete.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Port</maml:name>
        <maml:description>
          <maml:para>The TCP port in the remote host to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSL</maml:name>
        <maml:description>
          <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSLAccept</maml:name>
        <maml:description>
          <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="true"
    position="1" >
      <maml:name>MessageNumber</maml:name>
      <maml:description>
        <maml:para>The number of the message to delete.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Port</maml:name>
      <maml:description>
        <maml:para>The TCP port in the remote host to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        110
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSL</maml:name>
      <maml:description>
        <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        3
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSLAccept</maml:name>
      <maml:description>
        <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<!-- This is the Connect cmdlet --><command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Connect-POP
    </command:name>
    <maml:description>
      <maml:para>Opens a new connection for the POP protocol</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Connect</command:verb>
    <command:noun>POP</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
<maml:para>The Connect-POP cmdlet is used to create a persistent connection object.
This cmdlet allows you to create a persistent connection object to be used with related cmdlets. When executing the cmdlet a connection object is returned. Pass this object to the Connection parameter of related cmdlets to use the newly created connection object.
To disconnect call Disconnect-POP.</maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>$cnn = Connect-POP</maml:name>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Port</maml:name>
        <maml:description>
          <maml:para>The TCP port in the remote host to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSL</maml:name>
        <maml:description>
          <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSLAccept</maml:name>
        <maml:description>
          <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Port</maml:name>
      <maml:description>
        <maml:para>The TCP port in the remote host to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        110
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSL</maml:name>
      <maml:description>
        <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        3
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSLAccept</maml:name>
      <maml:description>
        <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
    <command:returnValue>
      <dev:type>
        <maml:name>POPConnection</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            The protocol connection object
          </maml:para>
        </maml:description>
      </dev:type>
    </command:returnValue>
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors /></command:command>
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Disconnect-POP
    </command:name>
    <maml:description>
      <maml:para>Closes an existing connection for the POP protocol</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Disconnect</command:verb>
    <command:noun>POP</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Remove-POP cmdlet is used to delete electronic mail from Internet Post Office (POP) servers. This cmdlet implements a standard Internet Post Office (POP3) client as specified in RFC 1725 for deleting email messages from the server.</maml:para><maml:para>To use the cmdlet to delete email, you must specify a mail Server and Credential and specify the id of the message to delete on the MessageId parameter.</maml:para><maml:para>To use SSL-enabled (RFC 2595) POP, set SSL to True.</maml:para><maml:para>This cmdlet handles retrieving emails and listing email folders. To send an email, see the SEND-EMAIL cmdlet.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para>remove-pop -server mailserver -credential $cred -messagenumber 45</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Disconnect-POP</maml:name>
    
      <command:parameter required="true"
                         pipelineInput="true (ByValue)"
                         position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>The protocol connection object to close</maml:para>
        </maml:description>
        <command:parameterValue required="true">nsoftware.NetCmdlets.Commands.POPConnection</command:parameterValue>
      </command:parameter>
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
      <command:parameter required="true"
                         pipelineInput="true (ByValue)"
                         position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>The protocol connection object to close</maml:para>
        </maml:description>
        <command:parameterValue required="true">nsoftware.NetCmdlets.Commands.POPConnection</command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>null</dev:defaultValue>
   </command:parameter>
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes/>
  <command:returnValues/>
  <command:terminatingErrors />
  <command:nonTerminatingErrors /></command:command>
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Remove-S3
    </command:name>
    <maml:description>
      <maml:para>The Remove-S3 cmdlet can be used to delete objects and buckets from the Amazon S3 service.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Remove</command:verb>
    <command:noun>S3</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Remove-S3 cmdlet can be used to delete objects and buckets from the Amazon S3 service. The Remove-S3 cmdlet allows you to access Amazon's Simple Storage Service (S3) in a secure manner using SSL. Remove-S3 allows for the deletion of objects and buckets. A brief synopsis follows but please refer to http://aws.amazon.com/s3 for details.</maml:para><maml:para>You will first need to sign up for the S3 service and obtain an AccessKey and SecretKey from Amazon. Then you can delete buckets or objects in your account using Remove-S3.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para>#delete object</maml:para><maml:para>Remove-S3 -AccessKey $S3AccessKey -SecretKey $S3SecretKey -Bucket TestBucket -RemoteObject test_object</maml:para><maml:para>#delete bucket</maml:para><maml:para>Remove-S3 -AccessKey $S3AccessKey -SecretKey $S3SecretKey -Bucket TestBucket</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Remove-S3</maml:name>
 
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AccessKey</maml:name>
        <maml:description>
          <maml:para>The Access Key Id for the Amazon Web Services account.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Bucket</maml:name>
        <maml:description>
          <maml:para>The name of the S3 bucket.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyAutoDetect</maml:name>
        <maml:description>
          <maml:para>Specifies if proxy information is automatically detected.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyPassword</maml:name>
        <maml:description>
          <maml:para>The password to authenticate with.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyPort</maml:name>
        <maml:description>
          <maml:para>The TCP port of the Proxy .</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyServer</maml:name>
        <maml:description>
          <maml:para>Name or IP address of a proxy server (optional).</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyUser</maml:name>
        <maml:description>
          <maml:para>The User value to authenticate with.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>RemoteObject</maml:name>
        <maml:description>
          <maml:para>Sets the remote object to delete.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SecretKey</maml:name>
        <maml:description>
          <maml:para>The Secret Access Key for the Amazon Web Services account.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSL</maml:name>
        <maml:description>
          <maml:para>Use SSL to access Amazon S3.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSLAccept</maml:name>
        <maml:description>
          <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>UseVirtualHosting</maml:name>
        <maml:description>
          <maml:para>Determines which style request to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AccessKey</maml:name>
      <maml:description>
        <maml:para>The Access Key Id for the Amazon Web Services account.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Bucket</maml:name>
      <maml:description>
        <maml:para>The name of the S3 bucket.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyAutoDetect</maml:name>
      <maml:description>
        <maml:para>Specifies if proxy information is automatically detected.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyPassword</maml:name>
      <maml:description>
        <maml:para>The password to authenticate with.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyPort</maml:name>
      <maml:description>
        <maml:para>The TCP port of the Proxy .</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        80
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyServer</maml:name>
      <maml:description>
        <maml:para>Name or IP address of a proxy server (optional).</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyUser</maml:name>
      <maml:description>
        <maml:para>The User value to authenticate with.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>RemoteObject</maml:name>
      <maml:description>
        <maml:para>Sets the remote object to delete.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SecretKey</maml:name>
      <maml:description>
        <maml:para>The Secret Access Key for the Amazon Web Services account.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSL</maml:name>
      <maml:description>
        <maml:para>Use SSL to access Amazon S3.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSLAccept</maml:name>
      <maml:description>
        <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>UseVirtualHosting</maml:name>
      <maml:description>
        <maml:para>Determines which style request to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>S3DeleteObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            Returned after a Delete operation.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>Returned after a Delete operation.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Remove-SFTP
    </command:name>
    <maml:description>
      <maml:para>The Remove-SFTP cmdlet is used to delete files from SFTP servers.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Remove</command:verb>
    <command:noun>SFTP</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Remove-SFTP cmdlet is used to delete files from SFTP servers. This cmdlet implements a standard SFTP client to remove files from an SSH server's SFTP subsystem.</maml:para><maml:para>To use the cmdlet to delete a file, you must specify the Server, User, and Password. The file to delete is given by RemoteFile</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># delete a directory</maml:para><maml:para>remove-sftp -server ftp_server -cred $cred -remotefile tmp/</maml:para><maml:para># delete files based on a mask</maml:para><maml:para>remove-sftp -server ftp_server -cred $cred -remotefile tmp/*.txt</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Remove-SFTP</maml:name>
    <command:parameter required="false"
        variableLength="false"
        pipelineInput="false"
        position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>An existing SFTP connection established with Connect-SFTP.</maml:para>
        </maml:description>
        <command:parameterValue required="false" variableLength="false">
          null
            </command:parameterValue>
      </command:parameter>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AfterConnect</maml:name>
        <maml:description>
          <maml:para>A set of FTP commands to be executed immediately after connecting to the Server .</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AfterDelete</maml:name>
        <maml:description>
          <maml:para>A set of FTP commands to be executed immediately after each file deleted.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AuthMode</maml:name>
        <maml:description>
          <maml:para>The type of authentication used by the cmdlet.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CompressionAlgorithms</maml:name>
        <maml:description>
          <maml:para>A comma-separated list containing all allowable compression algorithms.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>EncryptionAlgorithms</maml:name>
        <maml:description>
          <maml:para>A comma-separated list containing all allowable compression algorithms.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>PasswordPrompt</maml:name>
        <maml:description>
          <maml:para>The shell prompt used for keyboard-interactive authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Port</maml:name>
        <maml:description>
          <maml:para>The TCP port in the remote host to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="true"
         
        position="1" >
        <maml:name>RemoteFile</maml:name>
        <maml:description>
          <maml:para>The the remote file to delete.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSHAccept</maml:name>
        <maml:description>
          <maml:para>The hex-encoded fingerprint of the host to trust explicitly.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AfterConnect</maml:name>
      <maml:description>
        <maml:para>A set of FTP commands to be executed immediately after connecting to the Server .</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AfterDelete</maml:name>
      <maml:description>
        <maml:para>A set of FTP commands to be executed immediately after each file deleted.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AuthMode</maml:name>
      <maml:description>
        <maml:para>The type of authentication used by the cmdlet.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        2
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CompressionAlgorithms</maml:name>
      <maml:description>
        <maml:para>A comma-separated list containing all allowable compression algorithms.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "none"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>EncryptionAlgorithms</maml:name>
      <maml:description>
        <maml:para>A comma-separated list containing all allowable compression algorithms.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "aes256-ctr,aes192-ctr,aes128-ctr,aes256-cbc,aes192-cbc,aes128-cbc,3des-ctr,3des-cbc,blowfish-cbc,arcfour256,arcfour128,arcfour,cast128-cbc,aes256-gcm@openssh.com,aes128-gcm@openssh.com"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>PasswordPrompt</maml:name>
      <maml:description>
        <maml:para>The shell prompt used for keyboard-interactive authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "password"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Port</maml:name>
      <maml:description>
        <maml:para>The TCP port in the remote host to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        22
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="true"
    position="1" >
      <maml:name>RemoteFile</maml:name>
      <maml:description>
        <maml:para>The the remote file to delete.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSHAccept</maml:name>
      <maml:description>
        <maml:para>The hex-encoded fingerprint of the host to trust explicitly.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>FTPDeletedFileObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            This object is created after a file has been deleted.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>This object is created after a file has been deleted.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Remove-VPN
    </command:name>
    <maml:description>
      <maml:para>The Remove-VPN cmdlet can be used to delete an existing VPN connection on the system.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Remove</command:verb>
    <command:noun>VPN</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Remove-VPN cmdlet can be used to delete an existing VPN connection on the system. The user can specify a the Name of the VPN connection to delete;</maml:para><maml:para></maml:para><maml:para># remove a new VPN connection</maml:para><maml:para>remove-vpn -name "NewEntry"</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Remove-VPN</maml:name>
 
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Name</maml:name>
        <maml:description>
          <maml:para>The name of the VPN connection.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Name</maml:name>
      <maml:description>
        <maml:para>The name of the VPN connection.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>VPNDeletedEntryObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            Represents a deleted VPN entry.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>Represents a deleted VPN entry.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Remove-WebDAV
    </command:name>
    <maml:description>
      <maml:para>The Remove-WebDAV cmdlet implements an easy-to-use interface to the Web
Distributed Authoring and Versioning protocol (WebDAV).</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Remove</command:verb>
    <command:noun>WebDAV</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para><I></I>The Remove-WebDAV cmdlet implements an easy-to-use interface to the Web Distributed Authoring and Versioning protocol (WebDAV). The cmdlet allows the deletion of remote resource and collections.</maml:para><maml:para>Depth is used to determine how the properties are retrieved. A depth of "0" will return only the properties associated with ResourceURI. A depth of "1" will return those properties, plus those of the member URIs. A depth of "infinity" (default) will return all properties of all the resources in the hierarchy.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para>remove-webdav -url http://localhost/temp/file.txt -cred $credentials</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Remove-WebDAV</maml:name>
 
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AuthenticationMode</maml:name>
        <maml:description>
          <maml:para>The authentication mode to use when presenting login credentials to the server.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Depth</maml:name>
        <maml:description>
          <maml:para>The depth associated with the current operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyAutoDetect</maml:name>
        <maml:description>
          <maml:para>Specifies if proxy information is automatically detected.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyPassword</maml:name>
        <maml:description>
          <maml:para>The password to authenticate with.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyPort</maml:name>
        <maml:description>
          <maml:para>The TCP port of the Proxy .</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyServer</maml:name>
        <maml:description>
          <maml:para>Name or IP address of a proxy server (optional).</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyUser</maml:name>
        <maml:description>
          <maml:para>The User value to authenticate with.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSLAccept</maml:name>
        <maml:description>
          <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="true"
         
        position="0" >
        <maml:name>URI</maml:name>
        <maml:description>
          <maml:para>The URI where to perform the DAV operation.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AuthenticationMode</maml:name>
      <maml:description>
        <maml:para>The authentication mode to use when presenting login credentials to the server.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Depth</maml:name>
      <maml:description>
        <maml:para>The depth associated with the current operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyAutoDetect</maml:name>
      <maml:description>
        <maml:para>Specifies if proxy information is automatically detected.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyPassword</maml:name>
      <maml:description>
        <maml:para>The password to authenticate with.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyPort</maml:name>
      <maml:description>
        <maml:para>The TCP port of the Proxy .</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        80
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyServer</maml:name>
      <maml:description>
        <maml:para>Name or IP address of a proxy server (optional).</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyUser</maml:name>
      <maml:description>
        <maml:para>The User value to authenticate with.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSLAccept</maml:name>
      <maml:description>
        <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="true"
    position="0" >
      <maml:name>URI</maml:name>
      <maml:description>
        <maml:para>The URI where to perform the DAV operation.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>DAVFileObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            This object is created after a file has finished transferring.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>This object is created after a file has finished transferring.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Rename-FTP
    </command:name>
    <maml:description>
      <maml:para>The Rename-FTP cmdlet is used to rename files in FTP, SFTP, and FTPS servers.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Rename</command:verb>
    <command:noun>FTP</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Rename-FTP cmdlet is used to rename files in FTP, SFTP, and FTPS servers. This cmdlet implements a standard FTP client, as specified in RFC 959 and RFC 1579. In addition, it also includes the added option of SSL security (RFC 2228) in both the protocol and data channels.</maml:para><maml:para>To use the cmdlet to rename a file, you must specify the Server, User, and Password. The file to rename is given by RemoteFile and the new name is given by NewName</maml:para><maml:para>To use FTPS (SSL-enabled FTP), set SSL to True.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># rename a file</maml:para><maml:para>rename-ftp -server ftp_server -cred $cred -remotefile myfile.txt -NewName newname.txt</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Rename-FTP</maml:name>
    <command:parameter required="false"
        variableLength="false"
        pipelineInput="false"
        position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>An existing FTP connection established with Connect-FTP.</maml:para>
        </maml:description>
        <command:parameterValue required="false" variableLength="false">
          null
            </command:parameterValue>
      </command:parameter>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ActiveMode</maml:name>
        <maml:description>
          <maml:para>Controls whether to direct the server into active mode.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AfterConnect</maml:name>
        <maml:description>
          <maml:para>A set of FTP commands to be executed immediately after connecting to the Server .</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AuthMode</maml:name>
        <maml:description>
          <maml:para>The type of authentication used by the cmdlet.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Command</maml:name>
        <maml:description>
          <maml:para>Send the command to the remote host.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="2" >
        <maml:name>NewName</maml:name>
        <maml:description>
          <maml:para>Rename the file specified by RemoteFile .</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Port</maml:name>
        <maml:description>
          <maml:para>The TCP port in the remote host to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="true"
         
        position="1" >
        <maml:name>RemoteFile</maml:name>
        <maml:description>
          <maml:para>The remote file to rename.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSL</maml:name>
        <maml:description>
          <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSLAccept</maml:name>
        <maml:description>
          <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ActiveMode</maml:name>
      <maml:description>
        <maml:para>Controls whether to direct the server into active mode.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AfterConnect</maml:name>
      <maml:description>
        <maml:para>A set of FTP commands to be executed immediately after connecting to the Server .</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AuthMode</maml:name>
      <maml:description>
        <maml:para>The type of authentication used by the cmdlet.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        2
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Command</maml:name>
      <maml:description>
        <maml:para>Send the command to the remote host.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="2" >
      <maml:name>NewName</maml:name>
      <maml:description>
        <maml:para>Rename the file specified by RemoteFile .</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Port</maml:name>
      <maml:description>
        <maml:para>The TCP port in the remote host to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        21
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="true"
    position="1" >
      <maml:name>RemoteFile</maml:name>
      <maml:description>
        <maml:para>The remote file to rename.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSL</maml:name>
      <maml:description>
        <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        3
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSLAccept</maml:name>
      <maml:description>
        <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>FTPRenamedFileObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            This object is returned after a file has been renamed.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>This object is returned after a file has been renamed.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Rename-IMAP
    </command:name>
    <maml:description>
      <maml:para>The Rename-IMAP cmdlet is used to rename folders on your Internet Message Access (IMAP) server.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Rename</command:verb>
    <command:noun>IMAP</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Rename-IMAP cmdlet is used to rename folders on your Internet Message Access (IMAP) server. This cmdlet implements a standard Internet Message Access (IMAP) client as specified in RFC 1730 and RFC 2060 for deleting messages and managing mail folders.</maml:para><maml:para>The use the cmdlet you must specify a mail Server, User, and Password. To rename a folder, you should set the Folder parameter to specify the mailbox to rename and the NewName parameter to specify the new name to give to it.</maml:para><maml:para>To establish a secure SSL connection, set the SSL parameter.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># rename a folder</maml:para><maml:para>rename-imap -server myserver -cred $mycred -folder Inbox.Name -NewName Inbox.Important</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Rename-IMAP</maml:name>
    <command:parameter required="false"
        variableLength="false"
        pipelineInput="false"
        position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>An existing IMAP connection established with Connect-IMAP.</maml:para>
        </maml:description>
        <command:parameterValue required="false" variableLength="false">
          null
            </command:parameterValue>
      </command:parameter>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AuthMechanism</maml:name>
        <maml:description>
          <maml:para>The authentication mechanism to be used when connecting to the mail server.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Folder</maml:name>
        <maml:description>
          <maml:para>The IMAP folder to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="2" >
        <maml:name>NewName</maml:name>
        <maml:description>
          <maml:para>Indicates the new name for the folder.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Port</maml:name>
        <maml:description>
          <maml:para>The TCP port in the remote host to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSL</maml:name>
        <maml:description>
          <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSLAccept</maml:name>
        <maml:description>
          <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AuthMechanism</maml:name>
      <maml:description>
        <maml:para>The authentication mechanism to be used when connecting to the mail server.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Folder</maml:name>
      <maml:description>
        <maml:para>The IMAP folder to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="2" >
      <maml:name>NewName</maml:name>
      <maml:description>
        <maml:para>Indicates the new name for the folder.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Port</maml:name>
      <maml:description>
        <maml:para>The TCP port in the remote host to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        143
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSL</maml:name>
      <maml:description>
        <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        3
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSLAccept</maml:name>
      <maml:description>
        <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>IMAPRenamedItemObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            This object is created after a folder has been renamed.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>This object is created after a folder has been renamed.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Rename-LDAP
    </command:name>
    <maml:description>
      <maml:para>The Rename-LDAP cmdlet is used to communicate with LDAP Directory Servers (such as Active Directory)
using the LDAP (Lightweight Directory Access) protocol and execute a 'modify RDN' operation to items in it
to change the assigned Distinguished Name.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Rename</command:verb>
    <command:noun>LDAP</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Rename-LDAP cmdlet is used to communicate with LDAP Directory Servers (such as Active Directory) using the LDAP (Lightweight Directory Access) protocol and execute a 'modify RDN' operation to items in it to change the assigned Distinguished Name. This cmdlet implements a standard LDAP client as specified in RFC 1777, 2251, and other LDAP RFCs. Support for both LDAP v2 and v3 is provided, and SSL support is optional.</maml:para><maml:para>The first step in using the cmdlet is specifying a Server a BindDN (Distinguished Name) to bind as, and a Password. The cmdlet may then be used to rename a DN to the value provided in NewDN</maml:para><maml:para>The result of an operation is returned in an LDAPSet object.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># authenticate with DN and rename a DN</maml:para><maml:para>rename-ldap -server LDAPServer -binddn DOMAIN\Administrator -password admin -dn "cn=BobM,ou=Employees,dc=Domain" -NewDN "cn=BMorgan,ou=Employees,dc=Domain"</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Rename-LDAP</maml:name>
    <command:parameter required="false"
        variableLength="false"
        pipelineInput="false"
        position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>An existing LDAP connection established with Connect-LDAP.</maml:para>
        </maml:description>
        <command:parameterValue required="false" variableLength="false">
          null
            </command:parameterValue>
      </command:parameter>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>BindDN</maml:name>
        <maml:description>
          <maml:para>The Distinguished Name used as the base for the LDAP bind.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="true"
        position="named"
         >
        <maml:name>DN</maml:name>
        <maml:description>
          <maml:para>The DN on which to operate.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>NewDN</maml:name>
        <maml:description>
          <maml:para>Rename the DN specified in DN to the value specified.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Port</maml:name>
        <maml:description>
          <maml:para>The TCP port in the remote host to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSL</maml:name>
        <maml:description>
          <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSLAccept</maml:name>
        <maml:description>
          <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Version</maml:name>
        <maml:description>
          <maml:para>The version of LDAP used.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>BindDN</maml:name>
      <maml:description>
        <maml:para>The Distinguished Name used as the base for the LDAP bind.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="true"
     >
      <maml:name>DN</maml:name>
      <maml:description>
        <maml:para>The DN on which to operate.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>NewDN</maml:name>
      <maml:description>
        <maml:para>Rename the DN specified in DN to the value specified.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Port</maml:name>
      <maml:description>
        <maml:para>The TCP port in the remote host to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        389
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSL</maml:name>
      <maml:description>
        <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        3
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSLAccept</maml:name>
      <maml:description>
        <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Version</maml:name>
      <maml:description>
        <maml:para>The version of LDAP used.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        2
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>LDAPSetObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            Object returned in response to the LDAP operation.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>Object returned in response to the LDAP operation.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Rename-S3
    </command:name>
    <maml:description>
      <maml:para>The Rename-S3 cmdlet is used to rename objects on Amazon S3 servers.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Rename</command:verb>
    <command:noun>S3</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Rename-S3 cmdlet is used to rename objects on Amazon S3 servers. The appropriate Amazon S3 credentials should be passed to the AccessKey, and SecretKey parameters. The Bucket parameter should be set to the bucket where the object resides. The object to rename is given by RemoteObject and the new name is given by NewName.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># rename a file</maml:para><maml:para>Rename-S3 -AccessKey $s3access -SecretKey $s3secret -Bucket myBucket -RemoteObject oldname.txt -NewName newname.txt</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Rename-S3</maml:name>
 
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AccessKey</maml:name>
        <maml:description>
          <maml:para>The Access Key Id for the Amazon Web Services account.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Bucket</maml:name>
        <maml:description>
          <maml:para>The name of the current bucket.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalFile</maml:name>
        <maml:description>
          <maml:para>The local file to save the object data to.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="2" >
        <maml:name>NewName</maml:name>
        <maml:description>
          <maml:para>Rename the file specified by RemoteFile .</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyAutoDetect</maml:name>
        <maml:description>
          <maml:para>Specifies if proxy information is automatically detected.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyPassword</maml:name>
        <maml:description>
          <maml:para>The password to authenticate with.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyPort</maml:name>
        <maml:description>
          <maml:para>The TCP port of the Proxy .</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyServer</maml:name>
        <maml:description>
          <maml:para>Name or IP address of a proxy server (optional).</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyUser</maml:name>
        <maml:description>
          <maml:para>The User value to authenticate with.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>RemoteObject</maml:name>
        <maml:description>
          <maml:para>The name of the remote object to rename.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SecretKey</maml:name>
        <maml:description>
          <maml:para>The Secret Access Key for the Amazon Web Services account.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSL</maml:name>
        <maml:description>
          <maml:para>Use SSL to access Amazon S3.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSLAccept</maml:name>
        <maml:description>
          <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>UseVirtualHosting</maml:name>
        <maml:description>
          <maml:para>Determines which style request to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AccessKey</maml:name>
      <maml:description>
        <maml:para>The Access Key Id for the Amazon Web Services account.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Bucket</maml:name>
      <maml:description>
        <maml:para>The name of the current bucket.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalFile</maml:name>
      <maml:description>
        <maml:para>The local file to save the object data to.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="2" >
      <maml:name>NewName</maml:name>
      <maml:description>
        <maml:para>Rename the file specified by RemoteFile .</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyAutoDetect</maml:name>
      <maml:description>
        <maml:para>Specifies if proxy information is automatically detected.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyPassword</maml:name>
      <maml:description>
        <maml:para>The password to authenticate with.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyPort</maml:name>
      <maml:description>
        <maml:para>The TCP port of the Proxy .</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        80
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyServer</maml:name>
      <maml:description>
        <maml:para>Name or IP address of a proxy server (optional).</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyUser</maml:name>
      <maml:description>
        <maml:para>The User value to authenticate with.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>RemoteObject</maml:name>
      <maml:description>
        <maml:para>The name of the remote object to rename.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SecretKey</maml:name>
      <maml:description>
        <maml:para>The Secret Access Key for the Amazon Web Services account.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSL</maml:name>
      <maml:description>
        <maml:para>Use SSL to access Amazon S3.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSLAccept</maml:name>
      <maml:description>
        <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>UseVirtualHosting</maml:name>
      <maml:description>
        <maml:para>Determines which style request to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>BucketObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            Returned for each bucket during a list bucket operation.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>Returned for each bucket during a list bucket operation.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Rename-SFTP
    </command:name>
    <maml:description>
      <maml:para>The Rename-SFTP cmdlet is used to rename files in SFTP servers.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Rename</command:verb>
    <command:noun>SFTP</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Rename-SFTP cmdlet is used to rename files in SFTP servers. This cmdlet implements a standard SFTP client to remove files from an SSH server's SFTP subsystem.</maml:para><maml:para>To use the cmdlet to rename a file, you must specify the Server, User, and Password. The file to rename is given by RemoteFile and the new name is given by NewName</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># rename a file</maml:para><maml:para>rename-sftp -server ftp_server -cred $cred -remotefile myfile.txt -NewName newname.txt</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Rename-SFTP</maml:name>
    <command:parameter required="false"
        variableLength="false"
        pipelineInput="false"
        position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>An existing SFTP connection established with Connect-SFTP.</maml:para>
        </maml:description>
        <command:parameterValue required="false" variableLength="false">
          null
            </command:parameterValue>
      </command:parameter>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AfterConnect</maml:name>
        <maml:description>
          <maml:para>A set of FTP commands to be executed immediately after connecting to the Server .</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AuthMode</maml:name>
        <maml:description>
          <maml:para>The type of authentication used by the cmdlet.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Command</maml:name>
        <maml:description>
          <maml:para>Send the command to the remote host.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CompressionAlgorithms</maml:name>
        <maml:description>
          <maml:para>A comma-separated list containing all allowable compression algorithms.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>EncryptionAlgorithms</maml:name>
        <maml:description>
          <maml:para>A comma-separated list containing all allowable compression algorithms.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="2" >
        <maml:name>NewName</maml:name>
        <maml:description>
          <maml:para>Rename the file specified by RemoteFile .</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>PasswordPrompt</maml:name>
        <maml:description>
          <maml:para>The shell prompt used for keyboard-interactive authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Port</maml:name>
        <maml:description>
          <maml:para>The TCP port in the remote host to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="true"
         
        position="1" >
        <maml:name>RemoteFile</maml:name>
        <maml:description>
          <maml:para>The remote file to rename.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSHAccept</maml:name>
        <maml:description>
          <maml:para>The hex-encoded fingerprint of the host to trust explicitly.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AfterConnect</maml:name>
      <maml:description>
        <maml:para>A set of FTP commands to be executed immediately after connecting to the Server .</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AuthMode</maml:name>
      <maml:description>
        <maml:para>The type of authentication used by the cmdlet.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        2
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Command</maml:name>
      <maml:description>
        <maml:para>Send the command to the remote host.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CompressionAlgorithms</maml:name>
      <maml:description>
        <maml:para>A comma-separated list containing all allowable compression algorithms.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "none"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>EncryptionAlgorithms</maml:name>
      <maml:description>
        <maml:para>A comma-separated list containing all allowable compression algorithms.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "aes256-ctr,aes192-ctr,aes128-ctr,aes256-cbc,aes192-cbc,aes128-cbc,3des-ctr,3des-cbc,blowfish-cbc,arcfour256,arcfour128,arcfour,cast128-cbc,aes256-gcm@openssh.com,aes128-gcm@openssh.com"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="2" >
      <maml:name>NewName</maml:name>
      <maml:description>
        <maml:para>Rename the file specified by RemoteFile .</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>PasswordPrompt</maml:name>
      <maml:description>
        <maml:para>The shell prompt used for keyboard-interactive authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "password"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Port</maml:name>
      <maml:description>
        <maml:para>The TCP port in the remote host to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        22
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="true"
    position="1" >
      <maml:name>RemoteFile</maml:name>
      <maml:description>
        <maml:para>The remote file to rename.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSHAccept</maml:name>
      <maml:description>
        <maml:para>The hex-encoded fingerprint of the host to trust explicitly.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>FTPRenamedFileObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            This object is returned after a file has been renamed.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>This object is returned after a file has been renamed.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Search-IMAP
    </command:name>
    <maml:description>
      <maml:para>The Search-IMAP cmdlet is used to search electronic mail from Internet Message Access (IMAP) servers.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Search</command:verb>
    <command:noun>IMAP</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Search-IMAP cmdlet is used to search electronic mail from Internet Message Access (IMAP) servers. This cmdlet implements a standard Internet Message Access Protocol (IMAP) client as specified in RFC 1730 and RFC 2060 for retrieving email and listing mail folders (mailboxes).</maml:para><maml:para>To use the cmdlet to retrieve email, you must specify a mail Server, User, and Password. Specify the Folder for the mailbox you wish to connect to. The email message (or range of messages) to download is given by View.</maml:para><maml:para>Retrieved email messages will be returned in one or more EmailMessage s. Brief information (Id, From, Subject, and size) about each retrieved email will be returned in one or more MessageHeaders s.</maml:para><maml:para>You may also list all of your mailboxes by setting the ListFolders switch. Folders will be returned in one or more MailBoxObject s.</maml:para><maml:para>To use SSL-enabled (RFC 2595) IMAP, set the SSL switch.</maml:para><maml:para>This cmdlet handles retrieving emails and listing email folders. To send an email, see the SEND-EMAIL cmdlet. To delete a message or manage IMAP mail folders, use the SET-IMAP cmdlet.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># search the inbox for messages not seen</maml:para><maml:para>search-imap -server mailserver -credential $cred -folder inbox -search 'ALL NOT SEEN'</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Search-IMAP</maml:name>
    <command:parameter required="false"
        variableLength="false"
        pipelineInput="false"
        position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>An existing IMAP connection established with Connect-IMAP.</maml:para>
        </maml:description>
        <command:parameterValue required="false" variableLength="false">
          null
            </command:parameterValue>
      </command:parameter>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AuthMechanism</maml:name>
        <maml:description>
          <maml:para>The authentication mechanism to be used when connecting to the mail server.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Folder</maml:name>
        <maml:description>
          <maml:para>The IMAP folder to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Port</maml:name>
        <maml:description>
          <maml:para>The TCP port in the remote host to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="true"
        position="named"
         >
        <maml:name>Search</maml:name>
        <maml:description>
          <maml:para>The string to search for in the IMAP server.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSL</maml:name>
        <maml:description>
          <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSLAccept</maml:name>
        <maml:description>
          <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AuthMechanism</maml:name>
      <maml:description>
        <maml:para>The authentication mechanism to be used when connecting to the mail server.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Folder</maml:name>
      <maml:description>
        <maml:para>The IMAP folder to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Port</maml:name>
      <maml:description>
        <maml:para>The TCP port in the remote host to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        143
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="true"
     >
      <maml:name>Search</maml:name>
      <maml:description>
        <maml:para>The string to search for in the IMAP server.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSL</maml:name>
      <maml:description>
        <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        3
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSLAccept</maml:name>
      <maml:description>
        <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Send-CloudStorage
    </command:name>
    <maml:description>
      <maml:para>The Send-CloudStorage cmdlet is used to upload files and create new directories with Cloud Storage providers.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Send</command:verb>
    <command:noun>CloudStorage</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Send-CloudStorage cmdlet is used to upload files and create new directories with Cloud Storage providers. To create a directory, set the MakeDirectory parameter to the remote path and name of the new directory.</maml:para><maml:para>To upload files, set the LocalFile parameter to the name of the target file. Wildcards (*) can be used to upload multiple files. When uploading multiple files, the RemoteFile parameter must be set to the remote directory where the target files should be stored. When uploading a single file, the RemoteFile parameter must be set to the remote path and file name where the uploaded content will be stored.</maml:para><maml:para>The following cloud storage providers require OAuth authentication: Box DropBox GoogleDrive OneDrive</maml:para><maml:para>For each of these providers, OAuthClientId and OAuthClientSecret are required to generate the OAuth token. The cmdlet will automatically fetch and cache OAuth tokens, which requires user-interaction the first time. Once the token has been cached the cmdlet will automatically use and refresh this token without additional interaction. The OAuthCacheDir parameter governs the location of the OAuth cache files, and passing the empty string to this parameter will disable OAuth caching entirely.</maml:para><maml:para>Service providers that do not require OAuth authentication have dedicated parameters for the necessary account credentials: Amazon S3: AmazonS3AccessKey and AmazonS3SecretKey Wasabi: WasabiAccessKey and WasabiSecretKey Azure Blob: AzureAccount and AzureBlobAccessKey SharePoint: SharePointUser, SharePointPassword, and SharePointURL </maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para>#upload all text files to a folder in Box</maml:para><maml:para>Send-CloudStorage -ServiceProvider Box -OAuthClientId $boxid -OAuthClientSecret $boxsecret -LocalFile "C:/test/*.txt" -RemoteFile "uploadDir"</maml:para><maml:para></maml:para><maml:para>#upload a single file to Wasabi</maml:para><maml:para>Send-CloudStorage -ServiceProvider Wasabi -WasabiAccessKey $accesskey -WasabiSecretKey $secretkey -LocalFile "C:/test/uploadMe.txt" -RemoteFile "uploadDir/myUpload.txt"</maml:para><maml:para></maml:para><maml:para>#create a new directory with DropBox</maml:para><maml:para>Send-CloudStorage -ServiceProvider DropBox -OAuthClientId $dropboxid -OAuthClientSecret $dropboxsecret -MakeDirectory "newDir"</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Send-CloudStorage</maml:name>
    <command:parameter required="false"
        variableLength="false"
        pipelineInput="false"
        position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>An existing CloudStorage connection established with Connect-CloudStorage.</maml:para>
        </maml:description>
        <command:parameterValue required="false" variableLength="false">
          null
            </command:parameterValue>
      </command:parameter>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AmazonS3AccessKey</maml:name>
        <maml:description>
          <maml:para>Account credential for Amazon S3.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AmazonS3SecretKey</maml:name>
        <maml:description>
          <maml:para>Account credential for Amazon S3.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AzureAccount</maml:name>
        <maml:description>
          <maml:para>Credential for the Azure Blob service.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AzureBlobAccessKey</maml:name>
        <maml:description>
          <maml:para>Credential for the Azure Blob service.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>EncryptionAlgorithm</maml:name>
        <maml:description>
          <maml:para>The encryption algorithm.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="true"
        position="named"
         >
        <maml:name>EncryptionPassword</maml:name>
        <maml:description>
          <maml:para>The encryption password.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalFile</maml:name>
        <maml:description>
          <maml:para>The local file to upload.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="true"
        position="named"
         >
        <maml:name>MakeDirectory</maml:name>
        <maml:description>
          <maml:para>Create a new directory on the remote server at the specified path.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>OAuthCacheDir</maml:name>
        <maml:description>
          <maml:para>The directory where OAuth settings will be stored.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>OAuthClientId</maml:name>
        <maml:description>
          <maml:para>Account credential for services that require OAuth authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>OAuthClientSecret</maml:name>
        <maml:description>
          <maml:para>Account credential for services that require OAuth authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>OAuthWebServerPort</maml:name>
        <maml:description>
          <maml:para>The port on the local machine where the OAuth web server will listen.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Overwrite</maml:name>
        <maml:description>
          <maml:para>Indicates whether or not the file should be overwritten.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="true"
         
        position="1" >
        <maml:name>RemoteFile</maml:name>
        <maml:description>
          <maml:para>The destination of the uploaded file on the remote host.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ServiceProvider</maml:name>
        <maml:description>
          <maml:para>The storage service provider.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SharePointPassword</maml:name>
        <maml:description>
          <maml:para>Account credential for SharePoint.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SharePointURL</maml:name>
        <maml:description>
          <maml:para>Account credential for SharePoint.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SharePointUser</maml:name>
        <maml:description>
          <maml:para>Account credential for SharePoint.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>WasabiAccessKey</maml:name>
        <maml:description>
          <maml:para>Account credential for Wasabi.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>WasabiSecretKey</maml:name>
        <maml:description>
          <maml:para>Account credential for Wasabi.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AmazonS3AccessKey</maml:name>
      <maml:description>
        <maml:para>Account credential for Amazon S3.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AmazonS3SecretKey</maml:name>
      <maml:description>
        <maml:para>Account credential for Amazon S3.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AzureAccount</maml:name>
      <maml:description>
        <maml:para>Credential for the Azure Blob service.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AzureBlobAccessKey</maml:name>
      <maml:description>
        <maml:para>Credential for the Azure Blob service.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>EncryptionAlgorithm</maml:name>
      <maml:description>
        <maml:para>The encryption algorithm.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="true"
     >
      <maml:name>EncryptionPassword</maml:name>
      <maml:description>
        <maml:para>The encryption password.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalFile</maml:name>
      <maml:description>
        <maml:para>The local file to upload.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="true"
     >
      <maml:name>MakeDirectory</maml:name>
      <maml:description>
        <maml:para>Create a new directory on the remote server at the specified path.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>OAuthCacheDir</maml:name>
      <maml:description>
        <maml:para>The directory where OAuth settings will be stored.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "%APPDATA%/nsoftware/NetCmdlets/OAuth/"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>OAuthClientId</maml:name>
      <maml:description>
        <maml:para>Account credential for services that require OAuth authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>OAuthClientSecret</maml:name>
      <maml:description>
        <maml:para>Account credential for services that require OAuth authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>OAuthWebServerPort</maml:name>
      <maml:description>
        <maml:para>The port on the local machine where the OAuth web server will listen.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Overwrite</maml:name>
      <maml:description>
        <maml:para>Indicates whether or not the file should be overwritten.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="true"
    position="1" >
      <maml:name>RemoteFile</maml:name>
      <maml:description>
        <maml:para>The destination of the uploaded file on the remote host.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ServiceProvider</maml:name>
      <maml:description>
        <maml:para>The storage service provider.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SharePointPassword</maml:name>
      <maml:description>
        <maml:para>Account credential for SharePoint.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SharePointURL</maml:name>
      <maml:description>
        <maml:para>Account credential for SharePoint.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SharePointUser</maml:name>
      <maml:description>
        <maml:para>Account credential for SharePoint.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>WasabiAccessKey</maml:name>
      <maml:description>
        <maml:para>Account credential for Wasabi.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>WasabiSecretKey</maml:name>
      <maml:description>
        <maml:para>Account credential for Wasabi.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>EntryInfoObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            This object contains details about a file returned from the Cloud Storage provider.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>This object contains details about a file returned from the Cloud Storage provider.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Send-Email
    </command:name>
    <maml:description>
      <maml:para>The Send-Email cmdlet is used to send Internet mail using the SMTP protocol (the Internet mail standard).</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Send</command:verb>
    <command:noun>Email</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para><B></B>The Send-Email cmdlet is used to send Internet mail using the SMTP protocol (the Internet mail standard). This cmdlet implements a standard SMTP client as specified in RFC 821, and also supports the SSL-enabled equivalent (RFC 2487). To send a message, set the Server, To, Subject, From, and Message parameters.</maml:para><maml:para>Additional recipients can be set with the CC and BCC parameters. To specify multiple recipients, in the To, CC, and BCC parameters, simply specify the destination email addresses separated by commas.</maml:para><maml:para>One or more attachments can be added by setting the Attachment parameter. HTML Messages may be sent by setting the MessageHTML parameter.</maml:para><maml:para>SSL communications are supported. When communicating with an SSL server, set the SSL parameter. If authentication is required, set the Credential parameter.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># Send a simple message</maml:para><maml:para>send-email -server myserver -from myuser@mydomain -to friend@domain -subject "my subject" -message "message text" -attachment "C:\test.txt"</maml:para><maml:para># Send an HMTL message</maml:para><maml:para>send-email -server myserver -from myuser@mydomain -to friend@domain -subject "New subject" -messagehtml "</maml:para><maml:para>HTML</maml:para><maml:para>Message"</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Send-Email</maml:name>
    <command:parameter required="false"
        variableLength="false"
        pipelineInput="false"
        position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>An existing Email connection established with Connect-Email.</maml:para>
        </maml:description>
        <command:parameterValue required="false" variableLength="false">
          null
            </command:parameterValue>
      </command:parameter>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Attachment</maml:name>
        <maml:description>
          <maml:para>The path to any files which are to be attached to the message.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>BCC</maml:name>
        <maml:description>
          <maml:para>A comma separated list of addresses for blind carbon copies (optional).</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CC</maml:name>
        <maml:description>
          <maml:para>A comma separated list of addresses for carbon copies (optional).</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="4" >
        <maml:name>From</maml:name>
        <maml:description>
          <maml:para>The email address of the sender (required).</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Importance</maml:name>
        <maml:description>
          <maml:para>Importance of the mail message.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Message</maml:name>
        <maml:description>
          <maml:para>The full text of the message to be sent (without headers).</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>MessageHTML</maml:name>
        <maml:description>
          <maml:para>The full text of the HTML message to be sent (without headers).</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>MessageId</maml:name>
        <maml:description>
          <maml:para>Sets the message Id used by the cmdlet.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Port</maml:name>
        <maml:description>
          <maml:para>The TCP port in the remote host to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ReplyTo</maml:name>
        <maml:description>
          <maml:para>The email address to which replies should be sent.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSL</maml:name>
        <maml:description>
          <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSLAccept</maml:name>
        <maml:description>
          <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Subject</maml:name>
        <maml:description>
          <maml:para>The subject of the email.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="2" >
        <maml:name>To</maml:name>
        <maml:description>
          <maml:para>A comma separated list of addresses for destinations.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="true"
    pipelineInput="false"
     >
      <maml:name>Attachment</maml:name>
      <maml:description>
        <maml:para>The path to any files which are to be attached to the message.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>BCC</maml:name>
      <maml:description>
        <maml:para>A comma separated list of addresses for blind carbon copies (optional).</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CC</maml:name>
      <maml:description>
        <maml:para>A comma separated list of addresses for carbon copies (optional).</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="4" >
      <maml:name>From</maml:name>
      <maml:description>
        <maml:para>The email address of the sender (required).</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Importance</maml:name>
      <maml:description>
        <maml:para>Importance of the mail message.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Message</maml:name>
      <maml:description>
        <maml:para>The full text of the message to be sent (without headers).</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>MessageHTML</maml:name>
      <maml:description>
        <maml:para>The full text of the HTML message to be sent (without headers).</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>MessageId</maml:name>
      <maml:description>
        <maml:para>Sets the message Id used by the cmdlet.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "*"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Port</maml:name>
      <maml:description>
        <maml:para>The TCP port in the remote host to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        25
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ReplyTo</maml:name>
      <maml:description>
        <maml:para>The email address to which replies should be sent.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSL</maml:name>
      <maml:description>
        <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        3
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSLAccept</maml:name>
      <maml:description>
        <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Subject</maml:name>
      <maml:description>
        <maml:para>The subject of the email.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="2" >
      <maml:name>To</maml:name>
      <maml:description>
        <maml:para>A comma separated list of addresses for destinations.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>SMTPDeliveryObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            Object which indicates whether the message was received.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>Object which indicates whether the message was received.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<!-- This is the Connect cmdlet --><command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Connect-Email
    </command:name>
    <maml:description>
      <maml:para>Opens a new connection for the Email protocol</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Connect</command:verb>
    <command:noun>Email</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
<maml:para>The Connect-Email cmdlet is used to create a persistent connection object.
This cmdlet allows you to create a persistent connection object to be used with related cmdlets. When executing the cmdlet a connection object is returned. Pass this object to the Connection parameter of related cmdlets to use the newly created connection object.
To disconnect call Disconnect-Email.</maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>$cnn = Connect-Email</maml:name>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Port</maml:name>
        <maml:description>
          <maml:para>The TCP port in the remote host to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSL</maml:name>
        <maml:description>
          <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSLAccept</maml:name>
        <maml:description>
          <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Port</maml:name>
      <maml:description>
        <maml:para>The TCP port in the remote host to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        25
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSL</maml:name>
      <maml:description>
        <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        3
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSLAccept</maml:name>
      <maml:description>
        <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
    <command:returnValue>
      <dev:type>
        <maml:name>EmailConnection</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            The protocol connection object
          </maml:para>
        </maml:description>
      </dev:type>
    </command:returnValue>
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors /></command:command>
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Disconnect-Email
    </command:name>
    <maml:description>
      <maml:para>Closes an existing connection for the Email protocol</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Disconnect</command:verb>
    <command:noun>Email</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para><B></B>The Send-Email cmdlet is used to send Internet mail using the SMTP protocol (the Internet mail standard). This cmdlet implements a standard SMTP client as specified in RFC 821, and also supports the SSL-enabled equivalent (RFC 2487). To send a message, set the Server, To, Subject, From, and Message parameters.</maml:para><maml:para>Additional recipients can be set with the CC and BCC parameters. To specify multiple recipients, in the To, CC, and BCC parameters, simply specify the destination email addresses separated by commas.</maml:para><maml:para>One or more attachments can be added by setting the Attachment parameter. HTML Messages may be sent by setting the MessageHTML parameter.</maml:para><maml:para>SSL communications are supported. When communicating with an SSL server, set the SSL parameter. If authentication is required, set the Credential parameter.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># Send a simple message</maml:para><maml:para>send-email -server myserver -from myuser@mydomain -to friend@domain -subject "my subject" -message "message text" -attachment "C:\test.txt"</maml:para><maml:para># Send an HMTL message</maml:para><maml:para>send-email -server myserver -from myuser@mydomain -to friend@domain -subject "New subject" -messagehtml "</maml:para><maml:para>HTML</maml:para><maml:para>Message"</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Disconnect-Email</maml:name>
    
      <command:parameter required="true"
                         pipelineInput="true (ByValue)"
                         position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>The protocol connection object to close</maml:para>
        </maml:description>
        <command:parameterValue required="true">nsoftware.NetCmdlets.Commands.EmailConnection</command:parameterValue>
      </command:parameter>
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
      <command:parameter required="true"
                         pipelineInput="true (ByValue)"
                         position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>The protocol connection object to close</maml:para>
        </maml:description>
        <command:parameterValue required="true">nsoftware.NetCmdlets.Commands.EmailConnection</command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>null</dev:defaultValue>
   </command:parameter>
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes/>
  <command:returnValues/>
  <command:terminatingErrors />
  <command:nonTerminatingErrors /></command:command>
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Send-FTP
    </command:name>
    <maml:description>
      <maml:para>The Send-FTP cmdlet can be used to upload files to FTP, SFTP, and FTPS servers.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Send</command:verb>
    <command:noun>FTP</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Send-FTP cmdlet can be used to upload files to FTP, SFTP, and FTPS servers. This cmdlet implements a standard FTP client, as specified in RFC 959 and RFC 1579. In addition, it also includes the added option of SSL security (RFC 2228) in both the protocol and data channels.</maml:para><maml:para>To use the cmdlet to upload a file, you must specify the Server, User, and Password. The path and filename to upload from is given by LocalFile, and the file to save on the Server is specified by RemoteFile.</maml:para><maml:para>To use FTPS (SSL-enabled FTP), set the SSL parameter.</maml:para><maml:para>This cmdlet only handles uploading files. To download files or retrieve directory listings, please see the GET-FTP cmdlet.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># Upload a file</maml:para><maml:para>send-ftp -server myserver -credential $cred -localfile C:\test.txt -remotefile test.txt</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Send-FTP</maml:name>
    <command:parameter required="false"
        variableLength="false"
        pipelineInput="false"
        position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>An existing FTP connection established with Connect-FTP.</maml:para>
        </maml:description>
        <command:parameterValue required="false" variableLength="false">
          null
            </command:parameterValue>
      </command:parameter>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ActiveMode</maml:name>
        <maml:description>
          <maml:para>Controls whether to direct the server into active mode.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AfterConnect</maml:name>
        <maml:description>
          <maml:para>A set of FTP commands to be executed immediately after connecting to the Server .</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AfterUpload</maml:name>
        <maml:description>
          <maml:para>A set of FTP commands to be executed immediately after each file is uploaded.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AuthMode</maml:name>
        <maml:description>
          <maml:para>The type of authentication used by the cmdlet.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>BeforeUpload</maml:name>
        <maml:description>
          <maml:para>A set of FTP commands to be executed immediately before each file is uploaded.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Binary</maml:name>
        <maml:description>
          <maml:para>Forces binary transfer mode for FTP and FTPS connections.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Command</maml:name>
        <maml:description>
          <maml:para>Send the command to the remote host.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="true"
         
        position="1" >
        <maml:name>LocalFile</maml:name>
        <maml:description>
          <maml:para>The local file to upload.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>MakeDirectory</maml:name>
        <maml:description>
          <maml:para>The folder to create.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Overwrite</maml:name>
        <maml:description>
          <maml:para>Indicates whether or not the file should be overwritten.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Port</maml:name>
        <maml:description>
          <maml:para>The TCP port in the remote host to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>RemoteFile</maml:name>
        <maml:description>
          <maml:para>The remote file to save to.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSL</maml:name>
        <maml:description>
          <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSLAccept</maml:name>
        <maml:description>
          <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ActiveMode</maml:name>
      <maml:description>
        <maml:para>Controls whether to direct the server into active mode.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AfterConnect</maml:name>
      <maml:description>
        <maml:para>A set of FTP commands to be executed immediately after connecting to the Server .</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AfterUpload</maml:name>
      <maml:description>
        <maml:para>A set of FTP commands to be executed immediately after each file is uploaded.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AuthMode</maml:name>
      <maml:description>
        <maml:para>The type of authentication used by the cmdlet.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        2
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>BeforeUpload</maml:name>
      <maml:description>
        <maml:para>A set of FTP commands to be executed immediately before each file is uploaded.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Binary</maml:name>
      <maml:description>
        <maml:para>Forces binary transfer mode for FTP and FTPS connections.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Command</maml:name>
      <maml:description>
        <maml:para>Send the command to the remote host.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="true"
    position="1" >
      <maml:name>LocalFile</maml:name>
      <maml:description>
        <maml:para>The local file to upload.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>MakeDirectory</maml:name>
      <maml:description>
        <maml:para>The folder to create.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Overwrite</maml:name>
      <maml:description>
        <maml:para>Indicates whether or not the file should be overwritten.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Port</maml:name>
      <maml:description>
        <maml:para>The TCP port in the remote host to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        21
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>RemoteFile</maml:name>
      <maml:description>
        <maml:para>The remote file to save to.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSL</maml:name>
      <maml:description>
        <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        3
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSLAccept</maml:name>
      <maml:description>
        <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>FTPCommandObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            This object is created when a command is sent to the server.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>This object is created when a command is sent to the server.</maml:description>
    </command:returnValue>
    <command:returnValue>
      <dev:type>
        <maml:name>FTPFileObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            This object is created after a file has finished transferring.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>This object is created after a file has finished transferring.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Send-IM
    </command:name>
    <maml:description>
      <maml:para>The Send-IM cmdlet is used to send messages using the XMPP (Jabber) protocol.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Send</command:verb>
    <command:noun>IM</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Send-IM cmdlet is used to send messages using the XMPP (Jabber) protocol. This cmdlet implements a standard Extensible Messaging and Presence Protocol (XMPP) client, as specified in RFC 3920 and RFC 3921. In addition, it also includes the added option of SSL security.</maml:para><maml:para>To send an instant message with this cmdlet, set Server to the IM server you wish to use, Credential to your login information, Message to the text of the message you wish to send, and Recipient to the user name of the person you're sending the message to (in the format user@domain).</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># send an IM</maml:para><maml:para>send-im -server myserver -credential $cred -recipient mybuddy@myserver -message "Hi!"</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Send-IM</maml:name>
    <command:parameter required="false"
        variableLength="false"
        pipelineInput="false"
        position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>An existing IM connection established with Connect-IM.</maml:para>
        </maml:description>
        <command:parameterValue required="false" variableLength="false">
          null
            </command:parameterValue>
      </command:parameter>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AuthDomain</maml:name>
        <maml:description>
          <maml:para>The domain under which the user will be authenticated.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AuthenticationMechanism</maml:name>
        <maml:description>
          <maml:para>Controls how the cmdlet authenticates itself with the XMPP Server .</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Message</maml:name>
        <maml:description>
          <maml:para>The full text of the message to send (without headers).</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Port</maml:name>
        <maml:description>
          <maml:para>The TCP port in the remote host to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="2" >
        <maml:name>Recipient</maml:name>
        <maml:description>
          <maml:para>The recipient of the instant message.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ServerDomain</maml:name>
        <maml:description>
          <maml:para>The XMPP server's domain.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSL</maml:name>
        <maml:description>
          <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSLAccept</maml:name>
        <maml:description>
          <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>UserDomain</maml:name>
        <maml:description>
          <maml:para>Gets or sets the domain value used for Jabber IDs.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>WaitForError</maml:name>
        <maml:description>
          <maml:para>Specifies how many seconds to wait for an error during delivery.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AuthDomain</maml:name>
      <maml:description>
        <maml:para>The domain under which the user will be authenticated.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AuthenticationMechanism</maml:name>
      <maml:description>
        <maml:para>Controls how the cmdlet authenticates itself with the XMPP Server .</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "PlainText"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Message</maml:name>
      <maml:description>
        <maml:para>The full text of the message to send (without headers).</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Port</maml:name>
      <maml:description>
        <maml:para>The TCP port in the remote host to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        5222
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="2" >
      <maml:name>Recipient</maml:name>
      <maml:description>
        <maml:para>The recipient of the instant message.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ServerDomain</maml:name>
      <maml:description>
        <maml:para>The XMPP server's domain.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSL</maml:name>
      <maml:description>
        <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        3
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSLAccept</maml:name>
      <maml:description>
        <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>UserDomain</maml:name>
      <maml:description>
        <maml:para>Gets or sets the domain value used for Jabber IDs.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>WaitForError</maml:name>
      <maml:description>
        <maml:para>Specifies how many seconds to wait for an error during delivery.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>IMDeliveryObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            Object which indicates whether the message was received.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>Object which indicates whether the message was received.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Send-NNTP
    </command:name>
    <maml:description>
      <maml:para>The Send-NNTP cmdlet is used to post articles on Usenet news servers.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Send</command:verb>
    <command:noun>NNTP</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Send-NNTP cmdlet is used to post articles on Usenet news servers. The cmdlet implements a standard Usenet news client as specified in RFC 977. It can be used to post articles on Usenet newsgroups.</maml:para><maml:para>Parameters such as From, Subject, and Message should be set appropriately. To reply to an existing Usenet article, set Reply to the message-id of the message you want to reply to (this can be retrieved using GET-NNTP). When Reply is used, Subject is automatically set to the subject of the message (this can be overwritten by setting Subject ).</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para>send-nntp -server msnews.microsoft.com -newsgroup microsoft.public.test.here -message "test" -from "test@netcmdlets" -subject "this is a test"</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Send-NNTP</maml:name>
    <command:parameter required="false"
        variableLength="false"
        pipelineInput="false"
        position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>An existing NNTP connection established with Connect-NNTP.</maml:para>
        </maml:description>
        <command:parameterValue required="false" variableLength="false">
          null
            </command:parameterValue>
      </command:parameter>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>File</maml:name>
        <maml:description>
          <maml:para>The files to be attached to the message.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>From</maml:name>
        <maml:description>
          <maml:para>The email address of the author (for posting articles).</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Message</maml:name>
        <maml:description>
          <maml:para>The body of the message to post in the newsgroup server.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Newsgroup</maml:name>
        <maml:description>
          <maml:para>The newsgroup for the cmdlet to operate on.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Port</maml:name>
        <maml:description>
          <maml:para>The TCP port in the remote host to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Reply</maml:name>
        <maml:description>
          <maml:para>Message to reply to.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSL</maml:name>
        <maml:description>
          <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSLAccept</maml:name>
        <maml:description>
          <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Subject</maml:name>
        <maml:description>
          <maml:para>The subject of the message to be posted.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="true"
    pipelineInput="false"
     >
      <maml:name>File</maml:name>
      <maml:description>
        <maml:para>The files to be attached to the message.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>From</maml:name>
      <maml:description>
        <maml:para>The email address of the author (for posting articles).</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Message</maml:name>
      <maml:description>
        <maml:para>The body of the message to post in the newsgroup server.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Newsgroup</maml:name>
      <maml:description>
        <maml:para>The newsgroup for the cmdlet to operate on.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Port</maml:name>
      <maml:description>
        <maml:para>The TCP port in the remote host to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        119
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Reply</maml:name>
      <maml:description>
        <maml:para>Message to reply to.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSL</maml:name>
      <maml:description>
        <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        3
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSLAccept</maml:name>
      <maml:description>
        <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Subject</maml:name>
      <maml:description>
        <maml:para>The subject of the message to be posted.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>NNTPPostObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            This object is returned after a message is posted to an NNTP server.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>This object is returned after a message is posted to an NNTP server.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<!-- This is the Connect cmdlet --><command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Connect-NNTP
    </command:name>
    <maml:description>
      <maml:para>Opens a new connection for the NNTP protocol</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Connect</command:verb>
    <command:noun>NNTP</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
<maml:para>The Connect-NNTP cmdlet is used to create a persistent connection object.
This cmdlet allows you to create a persistent connection object to be used with related cmdlets. When executing the cmdlet a connection object is returned. Pass this object to the Connection parameter of related cmdlets to use the newly created connection object.
To disconnect call Disconnect-NNTP.</maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>$cnn = Connect-NNTP</maml:name>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Port</maml:name>
        <maml:description>
          <maml:para>The TCP port in the remote host to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSL</maml:name>
        <maml:description>
          <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSLAccept</maml:name>
        <maml:description>
          <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Port</maml:name>
      <maml:description>
        <maml:para>The TCP port in the remote host to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        119
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSL</maml:name>
      <maml:description>
        <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        3
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSLAccept</maml:name>
      <maml:description>
        <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
    <command:returnValue>
      <dev:type>
        <maml:name>NNTPConnection</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            The protocol connection object
          </maml:para>
        </maml:description>
      </dev:type>
    </command:returnValue>
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors /></command:command>
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Disconnect-NNTP
    </command:name>
    <maml:description>
      <maml:para>Closes an existing connection for the NNTP protocol</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Disconnect</command:verb>
    <command:noun>NNTP</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Send-NNTP cmdlet is used to post articles on Usenet news servers. The cmdlet implements a standard Usenet news client as specified in RFC 977. It can be used to post articles on Usenet newsgroups.</maml:para><maml:para>Parameters such as From, Subject, and Message should be set appropriately. To reply to an existing Usenet article, set Reply to the message-id of the message you want to reply to (this can be retrieved using GET-NNTP). When Reply is used, Subject is automatically set to the subject of the message (this can be overwritten by setting Subject ).</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para>send-nntp -server msnews.microsoft.com -newsgroup microsoft.public.test.here -message "test" -from "test@netcmdlets" -subject "this is a test"</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Disconnect-NNTP</maml:name>
    
      <command:parameter required="true"
                         pipelineInput="true (ByValue)"
                         position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>The protocol connection object to close</maml:para>
        </maml:description>
        <command:parameterValue required="true">nsoftware.NetCmdlets.Commands.NNTPConnection</command:parameterValue>
      </command:parameter>
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
      <command:parameter required="true"
                         pipelineInput="true (ByValue)"
                         position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>The protocol connection object to close</maml:para>
        </maml:description>
        <command:parameterValue required="true">nsoftware.NetCmdlets.Commands.NNTPConnection</command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>null</dev:defaultValue>
   </command:parameter>
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes/>
  <command:returnValues/>
  <command:terminatingErrors />
  <command:nonTerminatingErrors /></command:command>
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Send-Page
    </command:name>
    <maml:description>
      <maml:para>The Send-Page cmdlet is used to send messages using the SNPP protocol.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Send</command:verb>
    <command:noun>Page</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Send-Page cmdlet is used to send messages using the SNPP protocol. It is a client implementation of Simple Network Paging Protocol Version 3 as specified in RFC 1861. Service extensions level 2 are supported intrinsically and the user can access all of level 3 extensions. Send-Page allows for immediate notification of message delivery, gives absolute flexibility over the content sent to the recipient, allows the specification of multiple choice responses, etc. To send a message the Server, recipient's PagerNumber and Message parameters should be set (these are also the require parameters). A PAGEObject is returned by the cmdlet Optional properties include: CallerNumber, Port and LocalIP.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># send an IM</maml:para><maml:para>send-page -server $snpp_server -CallerNumber $my_number -PagerNumber $recipient_number -message "Hi!"</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Send-Page</maml:name>
 
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CallerNumber</maml:name>
        <maml:description>
          <maml:para>The pager number of the caller.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalPort</maml:name>
        <maml:description>
          <maml:para>The local port that the cmdlet should use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="2" >
        <maml:name>Message</maml:name>
        <maml:description>
          <maml:para>The message being sent (alphanumeric).</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>PagerNumber</maml:name>
        <maml:description>
          <maml:para>The number of the pager to send a Message to.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Port</maml:name>
        <maml:description>
          <maml:para>The server port for SNPP (default 444).</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The name or address of the SNPP server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSL</maml:name>
        <maml:description>
          <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSLAccept</maml:name>
        <maml:description>
          <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CallerNumber</maml:name>
      <maml:description>
        <maml:para>The pager number of the caller.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalPort</maml:name>
      <maml:description>
        <maml:para>The local port that the cmdlet should use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="2" >
      <maml:name>Message</maml:name>
      <maml:description>
        <maml:para>The message being sent (alphanumeric).</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>PagerNumber</maml:name>
      <maml:description>
        <maml:para>The number of the pager to send a Message to.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Port</maml:name>
      <maml:description>
        <maml:para>The server port for SNPP (default 444).</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        444
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The name or address of the SNPP server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSL</maml:name>
      <maml:description>
        <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        3
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSLAccept</maml:name>
      <maml:description>
        <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>PAGEObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            This object contains the delivery information of the message.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>This object contains the delivery information of the message.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<!-- This is the Connect cmdlet --><command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Connect-Page
    </command:name>
    <maml:description>
      <maml:para>Opens a new connection for the Page protocol</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Connect</command:verb>
    <command:noun>Page</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
<maml:para>The Connect-Page cmdlet is used to create a persistent connection object.
This cmdlet allows you to create a persistent connection object to be used with related cmdlets. When executing the cmdlet a connection object is returned. Pass this object to the Connection parameter of related cmdlets to use the newly created connection object.
To disconnect call Disconnect-Page.</maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>$cnn = Connect-Page</maml:name>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalPort</maml:name>
        <maml:description>
          <maml:para>The local port that the cmdlet should use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSL</maml:name>
        <maml:description>
          <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSLAccept</maml:name>
        <maml:description>
          <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalPort</maml:name>
      <maml:description>
        <maml:para>The local port that the cmdlet should use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSL</maml:name>
      <maml:description>
        <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        3
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSLAccept</maml:name>
      <maml:description>
        <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
 
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
    <command:returnValue>
      <dev:type>
        <maml:name>PageConnection</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            The protocol connection object
          </maml:para>
        </maml:description>
      </dev:type>
    </command:returnValue>
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors /></command:command>
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Disconnect-Page
    </command:name>
    <maml:description>
      <maml:para>Closes an existing connection for the Page protocol</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Disconnect</command:verb>
    <command:noun>Page</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Send-Page cmdlet is used to send messages using the SNPP protocol. It is a client implementation of Simple Network Paging Protocol Version 3 as specified in RFC 1861. Service extensions level 2 are supported intrinsically and the user can access all of level 3 extensions. Send-Page allows for immediate notification of message delivery, gives absolute flexibility over the content sent to the recipient, allows the specification of multiple choice responses, etc. To send a message the Server, recipient's PagerNumber and Message parameters should be set (these are also the require parameters). A PAGEObject is returned by the cmdlet Optional properties include: CallerNumber, Port and LocalIP.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># send an IM</maml:para><maml:para>send-page -server $snpp_server -CallerNumber $my_number -PagerNumber $recipient_number -message "Hi!"</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Disconnect-Page</maml:name>
    
      <command:parameter required="true"
                         pipelineInput="true (ByValue)"
                         position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>The protocol connection object to close</maml:para>
        </maml:description>
        <command:parameterValue required="true">nsoftware.NetCmdlets.Commands.PageConnection</command:parameterValue>
      </command:parameter>
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
      <command:parameter required="true"
                         pipelineInput="true (ByValue)"
                         position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>The protocol connection object to close</maml:para>
        </maml:description>
        <command:parameterValue required="true">nsoftware.NetCmdlets.Commands.PageConnection</command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>null</dev:defaultValue>
   </command:parameter>
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes/>
  <command:returnValues/>
  <command:terminatingErrors />
  <command:nonTerminatingErrors /></command:command>
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Send-Ping
    </command:name>
    <maml:description>
      <maml:para>The Send-Ping cmdlet encapsulates ICMP ECHO functionality, used to check whether there is a
communications link between two computers.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Send</command:verb>
    <command:noun>Ping</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Send-Ping cmdlet encapsulates ICMP ECHO functionality, used to check whether there is a communications link between two computers. This cmdlet will send an ICMP echo request packet to the remote host indicated by Server. The results of the ping will be returned in a PingResponse object.</maml:para><maml:para>The cmdlet operates synchronously by default (waits for a response before returning control to the caller), however, the cmdlet may also operate asynchronously (return control immediately), by setting Timeout to 0.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># send a ping</maml:para><maml:para>send-ping -server microsoft.com</maml:para><maml:para># send 5 pings</maml:para><maml:para>send-ping -server nsoftware.com -count 5</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Send-Ping</maml:name>
 
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Count</maml:name>
        <maml:description>
          <maml:para>The number of packets to send to the remote host.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>PacketSize</maml:name>
        <maml:description>
          <maml:para>The size of the packet to be sent.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>TimeToLive</maml:name>
        <maml:description>
          <maml:para>The time to live (TTL) value for the ICMP packets sent by the cmdlet.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>TypeOfService</maml:name>
        <maml:description>
          <maml:para>The type of the ICMP message sent as a ping request.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Count</maml:name>
      <maml:description>
        <maml:para>The number of packets to send to the remote host.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        1
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>PacketSize</maml:name>
      <maml:description>
        <maml:para>The size of the packet to be sent.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        64
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>TimeToLive</maml:name>
      <maml:description>
        <maml:para>The time to live (TTL) value for the ICMP packets sent by the cmdlet.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>TypeOfService</maml:name>
      <maml:description>
        <maml:para>The type of the ICMP message sent as a ping request.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        8
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>PingResponseObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            Object returned in response to a Ping request.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>Object returned in response to a Ping request.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Send-PowerShellServerFile
    </command:name>
    <maml:description>
      <maml:para>The Send-PowerShellServerFile Cmdlet is used to send a file to PowerShell Server.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Send</command:verb>
    <command:noun>PowerShellServerFile</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Send-PowerShellServerFile Cmdlet is used to send a file to PowerShell Server. Send-PowerShellServerFile provides an easy way to copy files from the local machine to the remote server.</maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Send-PowerShellServerFile</maml:name>
 
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AuthMode</maml:name>
        <maml:description>
          <maml:para>The type of authentication used by the cmdlet.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CompressionAlgorithms</maml:name>
        <maml:description>
          <maml:para>A comma-separated list containing all allowable compression algorithms.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>EncryptionAlgorithms</maml:name>
        <maml:description>
          <maml:para>A comma-separated list containing all allowable compression algorithms.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>EncryptionPassword</maml:name>
        <maml:description>
          <maml:para>The password used to encrypt the file sent.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalFile</maml:name>
        <maml:description>
          <maml:para>Name of the local file to send.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Offset</maml:name>
        <maml:description>
          <maml:para>Specifies the byte from which to start sending the file.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          long
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Port</maml:name>
        <maml:description>
          <maml:para>The port to be used.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>PreserveTimeStamp</maml:name>
        <maml:description>
          <maml:para>Indicates whether to preserve the timestamps while uploading files.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>RemoteFile</maml:name>
        <maml:description>
          <maml:para>Path and name of the file on the server to store the data.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSHAccept</maml:name>
        <maml:description>
          <maml:para>The hex-encoded fingerprint of the host to trust explicitly.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AuthMode</maml:name>
      <maml:description>
        <maml:para>The type of authentication used by the cmdlet.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        2
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CompressionAlgorithms</maml:name>
      <maml:description>
        <maml:para>A comma-separated list containing all allowable compression algorithms.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "zlib,none"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>EncryptionAlgorithms</maml:name>
      <maml:description>
        <maml:para>A comma-separated list containing all allowable compression algorithms.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "aes256-cbc,3des-cbc"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>EncryptionPassword</maml:name>
      <maml:description>
        <maml:para>The password used to encrypt the file sent.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalFile</maml:name>
      <maml:description>
        <maml:para>Name of the local file to send.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Offset</maml:name>
      <maml:description>
        <maml:para>Specifies the byte from which to start sending the file.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          long
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Port</maml:name>
      <maml:description>
        <maml:para>The port to be used.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        22
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>PreserveTimeStamp</maml:name>
      <maml:description>
        <maml:para>Indicates whether to preserve the timestamps while uploading files.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>RemoteFile</maml:name>
      <maml:description>
        <maml:para>Path and name of the file on the server to store the data.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSHAccept</maml:name>
      <maml:description>
        <maml:para>The hex-encoded fingerprint of the host to trust explicitly.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Send-SCP
    </command:name>
    <maml:description>
      <maml:para>The Send-SCP cmdlet is used to upload files to SCP enabled SSH servers.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Send</command:verb>
    <command:noun>SCP</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Send-SCP cmdlet is used to upload files to SCP enabled SSH servers. Send-SCP can be used to upload files to a SSH server using SCP.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># Send file.txt file an SSH server</maml:para><maml:para>Send-SCP -Server scp_server -User user -Password password -LocalFile Folder1/SubFolder/file.txt -RemoteFile /dir1/file.txt</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Send-SCP</maml:name>
    <command:parameter required="false"
        variableLength="false"
        pipelineInput="false"
        position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>An existing SCP connection established with Connect-SCP.</maml:para>
        </maml:description>
        <command:parameterValue required="false" variableLength="false">
          null
            </command:parameterValue>
      </command:parameter>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AuthMode</maml:name>
        <maml:description>
          <maml:para>The type of authentication used by the cmdlet.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CompressionAlgorithms</maml:name>
        <maml:description>
          <maml:para>A comma-separated list containing all allowable compression algorithms.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="true"
         
        position="1" >
        <maml:name>LocalFile</maml:name>
        <maml:description>
          <maml:para>The local file to upload.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>PasswordPrompt</maml:name>
        <maml:description>
          <maml:para>The shell prompt used for keyboard-interactive authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Port</maml:name>
        <maml:description>
          <maml:para>The TCP port in the remote host to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>RemoteFile</maml:name>
        <maml:description>
          <maml:para>The remote file to save to.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSHAccept</maml:name>
        <maml:description>
          <maml:para>The hex-encoded fingerprint of the host to trust explicitly.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AuthMode</maml:name>
      <maml:description>
        <maml:para>The type of authentication used by the cmdlet.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        2
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CompressionAlgorithms</maml:name>
      <maml:description>
        <maml:para>A comma-separated list containing all allowable compression algorithms.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "none"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="true"
    position="1" >
      <maml:name>LocalFile</maml:name>
      <maml:description>
        <maml:para>The local file to upload.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>PasswordPrompt</maml:name>
      <maml:description>
        <maml:para>The shell prompt used for keyboard-interactive authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "password"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Port</maml:name>
      <maml:description>
        <maml:para>The TCP port in the remote host to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        22
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>RemoteFile</maml:name>
      <maml:description>
        <maml:para>The remote file to save to.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSHAccept</maml:name>
      <maml:description>
        <maml:para>The hex-encoded fingerprint of the host to trust explicitly.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>SCPFileObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            This object is created after a file has finished transferring.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>This object is created after a file has finished transferring.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Send-SFTP
    </command:name>
    <maml:description>
      <maml:para>The Send-SFTP cmdlet can be used to upload files to SFTP servers.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Send</command:verb>
    <command:noun>SFTP</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Send-SFTP cmdlet can be used to upload files to SFTP servers. This cmdlet implements a standard SFTP client to transfer files to an SSH server's SFTP subsystem.</maml:para><maml:para>To use the cmdlet to upload a file, you must specify the Server, User, and Password. The path and filename to upload from is given by LocalFile, and the file to save on the Server is specified by RemoteFile.</maml:para><maml:para>This cmdlet only handles uploading files. To download files or retrieve directory listings, please see the GET-SFTP cmdlet.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># Upload a file</maml:para><maml:para>send-sftp -server myserver -credential $cred -localfile C:\test.txt -remotefile test.txt</maml:para><maml:para></maml:para><maml:para># Connect using SSH with public key authentication and upload a file</maml:para><maml:para>$certPass = Read-Host "Enter Cert Password" -AsSecureString</maml:para><maml:para>send-sftp -server myserver -user test -AuthMode PublicKey -CertStoreType PEMKey -CertStore file.pem -CertPassword $certPass -CertSubject * -localfile C:\test.txt -remotefile test.txt</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Send-SFTP</maml:name>
    <command:parameter required="false"
        variableLength="false"
        pipelineInput="false"
        position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>An existing SFTP connection established with Connect-SFTP.</maml:para>
        </maml:description>
        <command:parameterValue required="false" variableLength="false">
          null
            </command:parameterValue>
      </command:parameter>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AfterConnect</maml:name>
        <maml:description>
          <maml:para>A set of FTP commands to be executed immediately after connecting to the Server .</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AfterUpload</maml:name>
        <maml:description>
          <maml:para>A set of FTP commands to be executed immediately after each file is uploaded.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AuthMode</maml:name>
        <maml:description>
          <maml:para>The type of authentication used by the cmdlet.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>BeforeUpload</maml:name>
        <maml:description>
          <maml:para>A set of FTP commands to be executed immediately before each file is uploaded.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CompressionAlgorithms</maml:name>
        <maml:description>
          <maml:para>A comma-separated list containing all allowable compression algorithms.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>EncryptionAlgorithms</maml:name>
        <maml:description>
          <maml:para>A comma-separated list containing all allowable compression algorithms.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="true"
         
        position="1" >
        <maml:name>LocalFile</maml:name>
        <maml:description>
          <maml:para>The local file to upload.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>MakeDirectory</maml:name>
        <maml:description>
          <maml:para>The folder to create.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Overwrite</maml:name>
        <maml:description>
          <maml:para>Indicates whether or not the file should be overwritten.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>PasswordPrompt</maml:name>
        <maml:description>
          <maml:para>The shell prompt used for keyboard-interactive authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Permissions</maml:name>
        <maml:description>
          <maml:para>Sets file permissions on the uploaded file.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Port</maml:name>
        <maml:description>
          <maml:para>The TCP port in the remote host to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>RemoteFile</maml:name>
        <maml:description>
          <maml:para>The remote file to save to.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSHAccept</maml:name>
        <maml:description>
          <maml:para>The hex-encoded fingerprint of the host to trust explicitly.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AfterConnect</maml:name>
      <maml:description>
        <maml:para>A set of FTP commands to be executed immediately after connecting to the Server .</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AfterUpload</maml:name>
      <maml:description>
        <maml:para>A set of FTP commands to be executed immediately after each file is uploaded.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AuthMode</maml:name>
      <maml:description>
        <maml:para>The type of authentication used by the cmdlet.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        2
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>BeforeUpload</maml:name>
      <maml:description>
        <maml:para>A set of FTP commands to be executed immediately before each file is uploaded.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CompressionAlgorithms</maml:name>
      <maml:description>
        <maml:para>A comma-separated list containing all allowable compression algorithms.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "none"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>EncryptionAlgorithms</maml:name>
      <maml:description>
        <maml:para>A comma-separated list containing all allowable compression algorithms.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "aes256-ctr,aes192-ctr,aes128-ctr,aes256-cbc,aes192-cbc,aes128-cbc,3des-ctr,3des-cbc,blowfish-cbc,arcfour256,arcfour128,arcfour,cast128-cbc,aes256-gcm@openssh.com,aes128-gcm@openssh.com"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="true"
    position="1" >
      <maml:name>LocalFile</maml:name>
      <maml:description>
        <maml:para>The local file to upload.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>MakeDirectory</maml:name>
      <maml:description>
        <maml:para>The folder to create.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Overwrite</maml:name>
      <maml:description>
        <maml:para>Indicates whether or not the file should be overwritten.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>PasswordPrompt</maml:name>
      <maml:description>
        <maml:para>The shell prompt used for keyboard-interactive authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "password"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Permissions</maml:name>
      <maml:description>
        <maml:para>Sets file permissions on the uploaded file.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Port</maml:name>
      <maml:description>
        <maml:para>The TCP port in the remote host to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        22
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>RemoteFile</maml:name>
      <maml:description>
        <maml:para>The remote file to save to.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSHAccept</maml:name>
      <maml:description>
        <maml:para>The hex-encoded fingerprint of the host to trust explicitly.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>FTPFileObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            This object is created after a file has finished transferring.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>This object is created after a file has finished transferring.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Send-SMIMEEmail
    </command:name>
    <maml:description>
      <maml:para>The Send-SMIMEEmail cmdlet is used to send Signed and Encrypted Internet mail using the SMTP protocol (the Internet mail standard).</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Send</command:verb>
    <command:noun>SMIMEEmail</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Send-SMIMEEmail cmdlet is used to send Signed and Encrypted Internet mail using the SMTP protocol (the Internet mail standard). This cmdlet is the SMIME enabled equivalent of SENDEMAIL. In addition to implementing a standard SMTP client as specified in RFC 821, the cmdlet can sign and/or encrypt messages in a PKCS envelope.</maml:para><maml:para>To send a message, set the Server, To, Subject, From, and Message parameters.</maml:para><maml:para>The CertStoreType, CertStore, CertPassword, and CertSubject parameters specify the signing certificate.</maml:para><maml:para>The RecipientCertStoreType, RecipientCertStore RecipientCertPassword, and RecipientCertSubject parameters specify the encryption certificate.</maml:para><maml:para>Additional recipients can be set with the CC and BCC parameters. To specify multiple recipients, in the To, CC, and BCC parameters, simply specify the destination email addresses separated by commas.</maml:para><maml:para>One or more attachments can be added by setting the Attachment parameter. HTML Messages may be sent by setting the MessageHTML parameter.</maml:para><maml:para>The CertStoreType, CertStore, CertPassword, and CertSubject parameters specify the decryption certificate.</maml:para><maml:para>The SignerCertStoreType, SignerCertStore SignerCertPassword, and SignerCertSubject parameters specify the recipient's public certificate used for signature verification.</maml:para><maml:para></maml:para><maml:para>#Decrypt a message</maml:para><maml:para>Get-SMIMEIMAP -Server mailserver -User test -Password test -view 123 -SMIME Decrypt -CertStore c:\mine.pfx -CertStoreType PFXFile -CertPassword test -CertSubject *</maml:para><maml:para></maml:para><maml:para>#Verify the signature of a message</maml:para><maml:para>Get-SMIMEIMAP -Server mailserver -User test -Password test -view 124 -SMIME Verify -SignerCertStoreType PublicKeyFile -SignerCertStore c:\sender.public.cer -SignerCertSubject *</maml:para><maml:para></maml:para><maml:para>#Decrypt and Verify the signature</maml:para><maml:para>Get-SMIMEIMAP -Server mailserver -User test -Password test -view 125 -SMIME DecryptAndVerify -CertStore c:\mine.pfx -CertStoreType pfxfile -CertPassword test -CertSubject * -SignerCertStore c:\sender.public.cer -SignerCertSubject * -SignerCertStoreType PublicKeyFile</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Send-SMIMEEmail</maml:name>
    <command:parameter required="false"
        variableLength="false"
        pipelineInput="false"
        position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>An existing SMIMEEmail connection established with Connect-SMIMEEmail.</maml:para>
        </maml:description>
        <command:parameterValue required="false" variableLength="false">
          null
            </command:parameterValue>
      </command:parameter>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Attachment</maml:name>
        <maml:description>
          <maml:para>The path to any files which are to be attached to the message.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>BCC</maml:name>
        <maml:description>
          <maml:para>A comma separated list of addresses for blind carbon copies (optional).</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CC</maml:name>
        <maml:description>
          <maml:para>A comma separated list of addresses for carbon copies (optional).</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the signing certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the decryption certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for decryption.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="4" >
        <maml:name>From</maml:name>
        <maml:description>
          <maml:para>The email address of the sender (required).</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Importance</maml:name>
        <maml:description>
          <maml:para>Importance of the mail message.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Message</maml:name>
        <maml:description>
          <maml:para>The full text of the message to be sent (without headers).</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>MessageHTML</maml:name>
        <maml:description>
          <maml:para>The full text of the HTML message to be sent (without headers).</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>MessageId</maml:name>
        <maml:description>
          <maml:para>Sets the message Id used by the cmdlet.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Port</maml:name>
        <maml:description>
          <maml:para>The TCP port in the remote host to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>RecipientCertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>RecipientCertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the encryption certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>RecipientCertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the signature verification certificate. In most cases PublicKeyFile is used.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>RecipientCertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the recipient's public certificate used for encryption.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ReplyTo</maml:name>
        <maml:description>
          <maml:para>The email address to which replies should be sent.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SMIME</maml:name>
        <maml:description>
          <maml:para>Specifies the protection level on the outgoing messages.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Subject</maml:name>
        <maml:description>
          <maml:para>The subject of the email.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="2" >
        <maml:name>To</maml:name>
        <maml:description>
          <maml:para>A comma separated list of addresses for destinations.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="true"
    pipelineInput="false"
     >
      <maml:name>Attachment</maml:name>
      <maml:description>
        <maml:para>The path to any files which are to be attached to the message.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>BCC</maml:name>
      <maml:description>
        <maml:para>A comma separated list of addresses for blind carbon copies (optional).</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CC</maml:name>
      <maml:description>
        <maml:para>A comma separated list of addresses for carbon copies (optional).</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the signing certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the decryption certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for decryption.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="4" >
      <maml:name>From</maml:name>
      <maml:description>
        <maml:para>The email address of the sender (required).</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Importance</maml:name>
      <maml:description>
        <maml:para>Importance of the mail message.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Message</maml:name>
      <maml:description>
        <maml:para>The full text of the message to be sent (without headers).</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>MessageHTML</maml:name>
      <maml:description>
        <maml:para>The full text of the HTML message to be sent (without headers).</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>MessageId</maml:name>
      <maml:description>
        <maml:para>Sets the message Id used by the cmdlet.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "*"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Port</maml:name>
      <maml:description>
        <maml:para>The TCP port in the remote host to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        25
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>RecipientCertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>RecipientCertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the encryption certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>RecipientCertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the signature verification certificate. In most cases PublicKeyFile is used.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>RecipientCertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the recipient's public certificate used for encryption.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ReplyTo</maml:name>
      <maml:description>
        <maml:para>The email address to which replies should be sent.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SMIME</maml:name>
      <maml:description>
        <maml:para>Specifies the protection level on the outgoing messages.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Subject</maml:name>
      <maml:description>
        <maml:para>The subject of the email.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="2" >
      <maml:name>To</maml:name>
      <maml:description>
        <maml:para>A comma separated list of addresses for destinations.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<!-- This is the Connect cmdlet --><command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Connect-SMIMEEmail
    </command:name>
    <maml:description>
      <maml:para>Opens a new connection for the SMIMEEmail protocol</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Connect</command:verb>
    <command:noun>SMIMEEmail</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
<maml:para>The Connect-SMIMEEmail cmdlet is used to create a persistent connection object.
This cmdlet allows you to create a persistent connection object to be used with related cmdlets. When executing the cmdlet a connection object is returned. Pass this object to the Connection parameter of related cmdlets to use the newly created connection object.
To disconnect call Disconnect-SMIMEEmail.</maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>$cnn = Connect-SMIMEEmail</maml:name>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Port</maml:name>
        <maml:description>
          <maml:para>The TCP port in the remote host to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Port</maml:name>
      <maml:description>
        <maml:para>The TCP port in the remote host to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        25
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
    <command:returnValue>
      <dev:type>
        <maml:name>SMIMEEmailConnection</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            The protocol connection object
          </maml:para>
        </maml:description>
      </dev:type>
    </command:returnValue>
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors /></command:command>
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Disconnect-SMIMEEmail
    </command:name>
    <maml:description>
      <maml:para>Closes an existing connection for the SMIMEEmail protocol</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Disconnect</command:verb>
    <command:noun>SMIMEEmail</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Send-SMIMEEmail cmdlet is used to send Signed and Encrypted Internet mail using the SMTP protocol (the Internet mail standard). This cmdlet is the SMIME enabled equivalent of SENDEMAIL. In addition to implementing a standard SMTP client as specified in RFC 821, the cmdlet can sign and/or encrypt messages in a PKCS envelope.</maml:para><maml:para>To send a message, set the Server, To, Subject, From, and Message parameters.</maml:para><maml:para>The CertStoreType, CertStore, CertPassword, and CertSubject parameters specify the signing certificate.</maml:para><maml:para>The RecipientCertStoreType, RecipientCertStore RecipientCertPassword, and RecipientCertSubject parameters specify the encryption certificate.</maml:para><maml:para>Additional recipients can be set with the CC and BCC parameters. To specify multiple recipients, in the To, CC, and BCC parameters, simply specify the destination email addresses separated by commas.</maml:para><maml:para>One or more attachments can be added by setting the Attachment parameter. HTML Messages may be sent by setting the MessageHTML parameter.</maml:para><maml:para>The CertStoreType, CertStore, CertPassword, and CertSubject parameters specify the decryption certificate.</maml:para><maml:para>The SignerCertStoreType, SignerCertStore SignerCertPassword, and SignerCertSubject parameters specify the recipient's public certificate used for signature verification.</maml:para><maml:para></maml:para><maml:para>#Decrypt a message</maml:para><maml:para>Get-SMIMEIMAP -Server mailserver -User test -Password test -view 123 -SMIME Decrypt -CertStore c:\mine.pfx -CertStoreType PFXFile -CertPassword test -CertSubject *</maml:para><maml:para></maml:para><maml:para>#Verify the signature of a message</maml:para><maml:para>Get-SMIMEIMAP -Server mailserver -User test -Password test -view 124 -SMIME Verify -SignerCertStoreType PublicKeyFile -SignerCertStore c:\sender.public.cer -SignerCertSubject *</maml:para><maml:para></maml:para><maml:para>#Decrypt and Verify the signature</maml:para><maml:para>Get-SMIMEIMAP -Server mailserver -User test -Password test -view 125 -SMIME DecryptAndVerify -CertStore c:\mine.pfx -CertStoreType pfxfile -CertPassword test -CertSubject * -SignerCertStore c:\sender.public.cer -SignerCertSubject * -SignerCertStoreType PublicKeyFile</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Disconnect-SMIMEEmail</maml:name>
    
      <command:parameter required="true"
                         pipelineInput="true (ByValue)"
                         position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>The protocol connection object to close</maml:para>
        </maml:description>
        <command:parameterValue required="true">nsoftware.NetCmdlets.Commands.SMIMEEmailConnection</command:parameterValue>
      </command:parameter>
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
      <command:parameter required="true"
                         pipelineInput="true (ByValue)"
                         position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>The protocol connection object to close</maml:para>
        </maml:description>
        <command:parameterValue required="true">nsoftware.NetCmdlets.Commands.SMIMEEmailConnection</command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>null</dev:defaultValue>
   </command:parameter>
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes/>
  <command:returnValues/>
  <command:terminatingErrors />
  <command:nonTerminatingErrors /></command:command>
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Send-SMS
    </command:name>
    <maml:description>
      <maml:para>The Send-SMS cmdlet is used to send SMS messages to cellular phones.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Send</command:verb>
    <command:noun>SMS</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Send-SMS cmdlet is used to send SMS messages to cellular phones. This cmdlet implements a lightweight message transmission interface using the Short Message Peer-to-Peer Protocol (SMPP), most known for its use in cellular text messaging. This cmdlet will bind as a transmitter, and thus cannot itself receive incoming SMS messages. However, it can send single and multi-recipient messages.</maml:para><maml:para>To send a SMS message with this cmdlet, set Server and Port to the server you wish to use, and supply a Credential to authenticate to the server with. Set Message with the text of the message you wish to send, and Recipient with the phone number(s) of the cellular phone(s) you're sending the message to.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para>send-sms -server smpp.clickatell.com -port 2345 -cred $mycred -systemtype 123456 -recipient 15555555555 -message "Hello from NetCmdlets"</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Send-SMS</maml:name>
    <command:parameter required="false"
        variableLength="false"
        pipelineInput="false"
        position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>An existing SMS connection established with Connect-SMS.</maml:para>
        </maml:description>
        <command:parameterValue required="false" variableLength="false">
          null
            </command:parameterValue>
      </command:parameter>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Message</maml:name>
        <maml:description>
          <maml:para>The full text of the message to send (without headers).</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Port</maml:name>
        <maml:description>
          <maml:para>The TCP port in the remote host to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="2" >
        <maml:name>Recipient</maml:name>
        <maml:description>
          <maml:para>The recipient of the instant message.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SenderAddress</maml:name>
        <maml:description>
          <maml:para>The address of the ESME.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSL</maml:name>
        <maml:description>
          <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSLAccept</maml:name>
        <maml:description>
          <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SystemType</maml:name>
        <maml:description>
          <maml:para>This is a string representing the type of system during a connection.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>UseHex</maml:name>
        <maml:description>
          <maml:para>Specifies if Message is hex encoded.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Message</maml:name>
      <maml:description>
        <maml:para>The full text of the message to send (without headers).</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Port</maml:name>
      <maml:description>
        <maml:para>The TCP port in the remote host to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        2775
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="2" >
      <maml:name>Recipient</maml:name>
      <maml:description>
        <maml:para>The recipient of the instant message.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SenderAddress</maml:name>
      <maml:description>
        <maml:para>The address of the ESME.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSL</maml:name>
      <maml:description>
        <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        3
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSLAccept</maml:name>
      <maml:description>
        <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SystemType</maml:name>
      <maml:description>
        <maml:para>This is a string representing the type of system during a connection.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>UseHex</maml:name>
      <maml:description>
        <maml:para>Specifies if Message is hex encoded.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>SMSDeliveryObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            Object which indicates whether the message was received.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>Object which indicates whether the message was received.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<!-- This is the Connect cmdlet --><command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Connect-SMS
    </command:name>
    <maml:description>
      <maml:para>Opens a new connection for the SMS protocol</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Connect</command:verb>
    <command:noun>SMS</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
<maml:para>The Connect-SMS cmdlet is used to create a persistent connection object.
This cmdlet allows you to create a persistent connection object to be used with related cmdlets. When executing the cmdlet a connection object is returned. Pass this object to the Connection parameter of related cmdlets to use the newly created connection object.
To disconnect call Disconnect-SMS.</maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>$cnn = Connect-SMS</maml:name>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Port</maml:name>
        <maml:description>
          <maml:para>The TCP port in the remote host to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SenderAddress</maml:name>
        <maml:description>
          <maml:para>The address of the ESME.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSL</maml:name>
        <maml:description>
          <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSLAccept</maml:name>
        <maml:description>
          <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SystemType</maml:name>
        <maml:description>
          <maml:para>This is a string representing the type of system during a connection.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Port</maml:name>
      <maml:description>
        <maml:para>The TCP port in the remote host to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        2775
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SenderAddress</maml:name>
      <maml:description>
        <maml:para>The address of the ESME.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSL</maml:name>
      <maml:description>
        <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        3
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSLAccept</maml:name>
      <maml:description>
        <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SystemType</maml:name>
      <maml:description>
        <maml:para>This is a string representing the type of system during a connection.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
    <command:returnValue>
      <dev:type>
        <maml:name>SMSConnection</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            The protocol connection object
          </maml:para>
        </maml:description>
      </dev:type>
    </command:returnValue>
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors /></command:command>
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Disconnect-SMS
    </command:name>
    <maml:description>
      <maml:para>Closes an existing connection for the SMS protocol</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Disconnect</command:verb>
    <command:noun>SMS</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Send-SMS cmdlet is used to send SMS messages to cellular phones. This cmdlet implements a lightweight message transmission interface using the Short Message Peer-to-Peer Protocol (SMPP), most known for its use in cellular text messaging. This cmdlet will bind as a transmitter, and thus cannot itself receive incoming SMS messages. However, it can send single and multi-recipient messages.</maml:para><maml:para>To send a SMS message with this cmdlet, set Server and Port to the server you wish to use, and supply a Credential to authenticate to the server with. Set Message with the text of the message you wish to send, and Recipient with the phone number(s) of the cellular phone(s) you're sending the message to.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para>send-sms -server smpp.clickatell.com -port 2345 -cred $mycred -systemtype 123456 -recipient 15555555555 -message "Hello from NetCmdlets"</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Disconnect-SMS</maml:name>
    
      <command:parameter required="true"
                         pipelineInput="true (ByValue)"
                         position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>The protocol connection object to close</maml:para>
        </maml:description>
        <command:parameterValue required="true">nsoftware.NetCmdlets.Commands.SMSConnection</command:parameterValue>
      </command:parameter>
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
      <command:parameter required="true"
                         pipelineInput="true (ByValue)"
                         position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>The protocol connection object to close</maml:para>
        </maml:description>
        <command:parameterValue required="true">nsoftware.NetCmdlets.Commands.SMSConnection</command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>null</dev:defaultValue>
   </command:parameter>
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes/>
  <command:returnValues/>
  <command:terminatingErrors />
  <command:nonTerminatingErrors /></command:command>
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Send-Syslog
    </command:name>
    <maml:description>
      <maml:para>The Send-Syslog cmdlet is used to send network system log packets.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Send</command:verb>
    <command:noun>Syslog</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Send-Syslog cmdlet is used to send network system log packets. This cmdlet implements a lightweight BSD syslog client as specified in RFC 3164. The cmdlet is used to send BSD system network logging packets.</maml:para><maml:para>To use the cmdlet, first set the destination Server. Put the text you wish to send in Message, indicate the type of message you're sending with Facility, and set the importance of the message with Severity. Any response received will be returned in one or more Syslog objects.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># send a syslog message with default severity (alert) and default type (user-level)</maml:para><maml:para>send-syslog 10.0.1.173 -message "test from NetCmdlets"</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Send-Syslog</maml:name>
 
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Facility</maml:name>
        <maml:description>
          <maml:para>Type of message to be sent.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalPort</maml:name>
        <maml:description>
          <maml:para>The local port that the cmdlet should use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Message</maml:name>
        <maml:description>
          <maml:para>Syslog message to send.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>RemotePort</maml:name>
        <maml:description>
          <maml:para>The remote port to send the message to.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Severity</maml:name>
        <maml:description>
          <maml:para>Importance of message.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Facility</maml:name>
      <maml:description>
        <maml:para>Type of message to be sent.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        1
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalPort</maml:name>
      <maml:description>
        <maml:para>The local port that the cmdlet should use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Message</maml:name>
      <maml:description>
        <maml:para>Syslog message to send.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>RemotePort</maml:name>
      <maml:description>
        <maml:para>The remote port to send the message to.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        514
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Severity</maml:name>
      <maml:description>
        <maml:para>Importance of message.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        6
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>SyslogObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            Created whenever a system log packet is sent.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>Created whenever a system log packet is sent.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<!-- This is the Connect cmdlet --><command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Connect-Syslog
    </command:name>
    <maml:description>
      <maml:para>Opens a new connection for the Syslog protocol</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Connect</command:verb>
    <command:noun>Syslog</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
<maml:para>The Connect-Syslog cmdlet is used to create a persistent connection object.
This cmdlet allows you to create a persistent connection object to be used with related cmdlets. When executing the cmdlet a connection object is returned. Pass this object to the Connection parameter of related cmdlets to use the newly created connection object.
To disconnect call Disconnect-Syslog.</maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>$cnn = Connect-Syslog</maml:name>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalPort</maml:name>
        <maml:description>
          <maml:para>The local port that the cmdlet should use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalPort</maml:name>
      <maml:description>
        <maml:para>The local port that the cmdlet should use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
 
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
    <command:returnValue>
      <dev:type>
        <maml:name>SyslogConnection</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            The protocol connection object
          </maml:para>
        </maml:description>
      </dev:type>
    </command:returnValue>
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors /></command:command>
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Disconnect-Syslog
    </command:name>
    <maml:description>
      <maml:para>Closes an existing connection for the Syslog protocol</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Disconnect</command:verb>
    <command:noun>Syslog</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Send-Syslog cmdlet is used to send network system log packets. This cmdlet implements a lightweight BSD syslog client as specified in RFC 3164. The cmdlet is used to send BSD system network logging packets.</maml:para><maml:para>To use the cmdlet, first set the destination Server. Put the text you wish to send in Message, indicate the type of message you're sending with Facility, and set the importance of the message with Severity. Any response received will be returned in one or more Syslog objects.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># send a syslog message with default severity (alert) and default type (user-level)</maml:para><maml:para>send-syslog 10.0.1.173 -message "test from NetCmdlets"</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Disconnect-Syslog</maml:name>
    
      <command:parameter required="true"
                         pipelineInput="true (ByValue)"
                         position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>The protocol connection object to close</maml:para>
        </maml:description>
        <command:parameterValue required="true">nsoftware.NetCmdlets.Commands.SyslogConnection</command:parameterValue>
      </command:parameter>
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
      <command:parameter required="true"
                         pipelineInput="true (ByValue)"
                         position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>The protocol connection object to close</maml:para>
        </maml:description>
        <command:parameterValue required="true">nsoftware.NetCmdlets.Commands.SyslogConnection</command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>null</dev:defaultValue>
   </command:parameter>
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes/>
  <command:returnValues/>
  <command:terminatingErrors />
  <command:nonTerminatingErrors /></command:command>
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Send-TCP
    </command:name>
    <maml:description>
      <maml:para>The Send-TCP cmdlet provides an easy way to send data over a raw TCP connection.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Send</command:verb>
    <command:noun>TCP</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Send-TCP cmdlet provides an easy way to send data over a raw TCP connection This cmdlet implements a simple TCP client. This allows you to connect to a TCP server and send a command by specifying DataToSend. The cmdlet will then wait for a response until the character sequence matching EOL is found. The response will be provided through a TcpResponse output. For example:</maml:para><maml:para></maml:para><maml:para>$myResponse = send-tcp -Server RemoteMachine -DataToSend testData</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Send-TCP</maml:name>
    <command:parameter required="false"
        variableLength="false"
        pipelineInput="false"
        position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>An existing TCP connection established with Connect-TCP.</maml:para>
        </maml:description>
        <command:parameterValue required="false" variableLength="false">
          null
            </command:parameterValue>
      </command:parameter>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>DataToSend</maml:name>
        <maml:description>
          <maml:para>The data to send to the server.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>EOL</maml:name>
        <maml:description>
          <maml:para>The EOL used to parse the response.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalPort</maml:name>
        <maml:description>
          <maml:para>The local port that the cmdlet should use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>NoTimeoutError</maml:name>
        <maml:description>
          <maml:para>If enabled, reaching the timeout will not throw an error.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Port</maml:name>
        <maml:description>
          <maml:para>The port to be used.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>DataToSend</maml:name>
      <maml:description>
        <maml:para>The data to send to the server.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>EOL</maml:name>
      <maml:description>
        <maml:para>The EOL used to parse the response.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "'r'n"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalPort</maml:name>
      <maml:description>
        <maml:para>The local port that the cmdlet should use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>NoTimeoutError</maml:name>
      <maml:description>
        <maml:para>If enabled, reaching the timeout will not throw an error.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Port</maml:name>
      <maml:description>
        <maml:para>The port to be used.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        23
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        60
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>TcpResponseObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            Object containing part or all of the response from server.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>Object containing part or all of the response from server.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<!-- This is the Connect cmdlet --><command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Connect-TCP
    </command:name>
    <maml:description>
      <maml:para>Opens a new connection for the TCP protocol</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Connect</command:verb>
    <command:noun>TCP</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
<maml:para>The Connect-TCP cmdlet is used to create a persistent connection object.
This cmdlet allows you to create a persistent connection object to be used with related cmdlets. When executing the cmdlet a connection object is returned. Pass this object to the Connection parameter of related cmdlets to use the newly created connection object.
To disconnect call Disconnect-TCP.</maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>$cnn = Connect-TCP</maml:name>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalPort</maml:name>
        <maml:description>
          <maml:para>The local port that the cmdlet should use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Port</maml:name>
        <maml:description>
          <maml:para>The port to be used.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalPort</maml:name>
      <maml:description>
        <maml:para>The local port that the cmdlet should use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Port</maml:name>
      <maml:description>
        <maml:para>The port to be used.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        23
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        60
      </dev:defaultValue>
    </command:parameter>
 
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
    <command:returnValue>
      <dev:type>
        <maml:name>TCPConnection</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            The protocol connection object
          </maml:para>
        </maml:description>
      </dev:type>
    </command:returnValue>
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors /></command:command>
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Disconnect-TCP
    </command:name>
    <maml:description>
      <maml:para>Closes an existing connection for the TCP protocol</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Disconnect</command:verb>
    <command:noun>TCP</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Send-TCP cmdlet provides an easy way to send data over a raw TCP connection This cmdlet implements a simple TCP client. This allows you to connect to a TCP server and send a command by specifying DataToSend. The cmdlet will then wait for a response until the character sequence matching EOL is found. The response will be provided through a TcpResponse output. For example:</maml:para><maml:para></maml:para><maml:para>$myResponse = send-tcp -Server RemoteMachine -DataToSend testData</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Disconnect-TCP</maml:name>
    
      <command:parameter required="true"
                         pipelineInput="true (ByValue)"
                         position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>The protocol connection object to close</maml:para>
        </maml:description>
        <command:parameterValue required="true">nsoftware.NetCmdlets.Commands.TCPConnection</command:parameterValue>
      </command:parameter>
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
      <command:parameter required="true"
                         pipelineInput="true (ByValue)"
                         position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>The protocol connection object to close</maml:para>
        </maml:description>
        <command:parameterValue required="true">nsoftware.NetCmdlets.Commands.TCPConnection</command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>null</dev:defaultValue>
   </command:parameter>
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes/>
  <command:returnValues/>
  <command:terminatingErrors />
  <command:nonTerminatingErrors /></command:command>
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Send-TFTP
    </command:name>
    <maml:description>
      <maml:para>The Send-TFTP cmdlet is used to upload files
to TFTP servers via the TFTP protocol defined in RFC 783.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Send</command:verb>
    <command:noun>TFTP</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Send-TFTP cmdlet is used to upload files to TFTP servers via the TFTP protocol defined in RFC 783. To use the cmdlet, first specify the Server, then a LocalFile and a RemoteFile. The TFTPFile object is returned by the cmdlet to signal a successful transmission of the file..</maml:para><maml:para>Potential transmission errors and packet loss are managed by the Timeout parameter which controls the maximum time to wait for a response from the server, and the MaxTransmits parameter which specifies how many times to resend a failed packet before giving up.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># upload a file via tftp</maml:para><maml:para>send-tftp -server myserver -localfile test.txt</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Send-TFTP</maml:name>
 
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="true"
        position="named"
         >
        <maml:name>LocalFile</maml:name>
        <maml:description>
          <maml:para>The local file to be uploaded.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>MaxTransmits</maml:name>
        <maml:description>
          <maml:para>The number of times to retry sending a failed packet before disconnecting.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Port</maml:name>
        <maml:description>
          <maml:para>The TCP port in the remote host to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>RemoteFile</maml:name>
        <maml:description>
          <maml:para>The remote file to save to.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="true"
     >
      <maml:name>LocalFile</maml:name>
      <maml:description>
        <maml:para>The local file to be uploaded.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>MaxTransmits</maml:name>
      <maml:description>
        <maml:para>The number of times to retry sending a failed packet before disconnecting.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        3
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Port</maml:name>
      <maml:description>
        <maml:para>The TCP port in the remote host to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        69
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>RemoteFile</maml:name>
      <maml:description>
        <maml:para>The remote file to save to.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>TFTPFileObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            This object is created after a file has finished transferring.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>This object is created after a file has finished transferring.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Send-Trap
    </command:name>
    <maml:description>
      <maml:para>The Send-Trap cmdlet is used to sends SNMP traps to a remote address.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Send</command:verb>
    <command:noun>Trap</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Send-Trap cmdlet is used to sends SNMP traps to a remote address. Depending upon the value of the Version parameter, the packet is constructed as an SNMPv1, SNMPv2 or SNMPv3 Trap PDU. The following parameters provide more control over how traps are generated: Port, Agent, Community, Enterprise.</maml:para><maml:para>For SNMPv3 traps, the User, AuthenticationPassword, and EncryptionPassword parameters can be set. If any values are provided in the ObjectID, ObjectType, ObjectValue arrays, they are sent unchanged. In the case of an SNMPv2 or SNMPv3 Trap, if the Obj properties are not specified, the following values are set: sysUpTime.0 equal to Uptime and snmpTrapOID.0 equal to OID.</maml:para><maml:para>For SNMPv2 and SNMPv3 Traps, OID must contain the full OID of the Trap. Automatic translation is handled internally from node labels to node OIDs assuming that a valid MIB file is provided. For SNMPv1, OID must be of the form "GenericTrap.SpecificTrap". These values are sent in the PDU header. Agent and Enterprise are taken from their corresponding parameters.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para>#send a coldStart trap</maml:para><maml:para>send-trap -manager 10.0.1.255 -oid coldStart.0</maml:para><maml:para></maml:para><maml:para>#send a custom coldStart trap</maml:para><maml:para>send-trap -manager 10.0.1.255 -oid coldStart.0 -objectID 1.1 -objectType Integer -objectValue 20</maml:para><maml:para></maml:para><maml:para>#send a custom coldStart trap with multiple objects</maml:para><maml:para>send-trap -manager 10.0.1.255 -oid coldStart.0 -objectID 1.1,1.2,1.3 -objectType Integer,Integer,Integer -objectValue 20,31,53</maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para><maml:para>Below are some examples using SNMPv1:</maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para><maml:para>#send a coldStart trap using SNMPv1</maml:para><maml:para>send-trap -version 1 -manager 10.0.1.255 -oid 0.0</maml:para><maml:para></maml:para><maml:para>#send a custom coldStart trap using SNMPv1</maml:para><maml:para>send-trap -version 1 -manager 10.0.1.255 -oid 0.0 -objectID 1.1 -objectType Integer -objectValue 20</maml:para><maml:para></maml:para><maml:para>#send a custom coldStart trap with multiple objects and custom enterprise</maml:para><maml:para>send-trap -version 1 -manager 10.0.1.255 -enterprise 1.5.7.5.8.3.4.1.4 -oid 0.0 -objectID 1.1,1.2 -objectType Integer,Integer -objectValue 20,31</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Send-Trap</maml:name>
 
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Agent</maml:name>
        <maml:description>
          <maml:para>The address of the SNMP agent.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AuthenticationPassword</maml:name>
        <maml:description>
          <maml:para>The password to use for SNMPv3 authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AuthenticationProtocol</maml:name>
        <maml:description>
          <maml:para>The authentication protocol used.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Community</maml:name>
        <maml:description>
          <maml:para>The value of the Community parameter for SNMP traps.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>EncryptionAlgorithm</maml:name>
        <maml:description>
          <maml:para>The encryption algorithm used for the request.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>EncryptionPassword</maml:name>
        <maml:description>
          <maml:para>The password to use for SNMPv3 privacy encryption.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Enterprise</maml:name>
        <maml:description>
          <maml:para>The type of the object generating the trap.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Manager</maml:name>
        <maml:description>
          <maml:para>The Manager to which to send the trap.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Mib</maml:name>
        <maml:description>
          <maml:para>Extra mib files to use for the Label to OID translation and vice versa.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>ObjectID</maml:name>
        <maml:description>
          <maml:para>A collection of OIDs to add to the trap.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="3" >
        <maml:name>ObjectType</maml:name>
        <maml:description>
          <maml:para>A collection of Object types to add to the trap.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="2" >
        <maml:name>ObjectValue</maml:name>
        <maml:description>
          <maml:para>The Object value collection to add to the trap.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>OID</maml:name>
        <maml:description>
          <maml:para>The OID to use for the request.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Uptime</maml:name>
        <maml:description>
          <maml:para>Time passed since the agent was initialized (in hundredths of a second).</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Version</maml:name>
        <maml:description>
          <maml:para>The version of SNMP to use for the request.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Agent</maml:name>
      <maml:description>
        <maml:para>The address of the SNMP agent.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AuthenticationPassword</maml:name>
      <maml:description>
        <maml:para>The password to use for SNMPv3 authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AuthenticationProtocol</maml:name>
      <maml:description>
        <maml:para>The authentication protocol used.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        1
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Community</maml:name>
      <maml:description>
        <maml:para>The value of the Community parameter for SNMP traps.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "public"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>EncryptionAlgorithm</maml:name>
      <maml:description>
        <maml:para>The encryption algorithm used for the request.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        1
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>EncryptionPassword</maml:name>
      <maml:description>
        <maml:para>The password to use for SNMPv3 privacy encryption.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Enterprise</maml:name>
      <maml:description>
        <maml:para>The type of the object generating the trap.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "1.3.6.1.6.3.1.1.5"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Manager</maml:name>
      <maml:description>
        <maml:para>The Manager to which to send the trap.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Mib</maml:name>
      <maml:description>
        <maml:para>Extra mib files to use for the Label to OID translation and vice versa.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>ObjectID</maml:name>
      <maml:description>
        <maml:para>A collection of OIDs to add to the trap.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="3" >
      <maml:name>ObjectType</maml:name>
      <maml:description>
        <maml:para>A collection of Object types to add to the trap.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="2" >
      <maml:name>ObjectValue</maml:name>
      <maml:description>
        <maml:para>The Object value collection to add to the trap.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>OID</maml:name>
      <maml:description>
        <maml:para>The OID to use for the request.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Uptime</maml:name>
      <maml:description>
        <maml:para>Time passed since the agent was initialized (in hundredths of a second).</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Version</maml:name>
      <maml:description>
        <maml:para>The version of SNMP to use for the request.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        2
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>TrapObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            This object is returned for each trap received by the cmdlet.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>This object is returned for each trap received by the cmdlet.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Send-UDP
    </command:name>
    <maml:description>
      <maml:para>The Send-UDP cmdlet is used to send UDP datagrams.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Send</command:verb>
    <command:noun>UDP</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Send-UDP cmdlet is used to send UDP datagrams. The Send-UDP cmdlet will bind to a specific local host address and send UDP datagrams to a remote Server.</maml:para><maml:para>The cmdlet can be used by specifying a Server and Port to send datagrams to, and optionally you can set LocalIP to the IP address of the interface that you want to use, as well as LocalPort for the port. The Data parameter will specify the data that should be sent to the remote host. For each datagram sent, the cmdlet will return a UDPData object. Due to the nature of the UDP protocol, the cmdlet cannot know whether the remote host actually received the data or not. The Receive-UDP cmdlet can be used for the server side equivalent of this client oriented cmdlet.</maml:para><maml:para>This cmdlet also exposes the Wake-on-LAN functionality through the WakeOnLAN parameter. Supplying the MAC address of the remote network interface through the WakeOnLAN parameter and the IP address of the interface through the Server parameter, will cause for the cmdlet to send a WakeOnLAN request to the remote NIC. If the NIC supports wake on LAN, then the remote machine will be turned on.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># send test udp packet to server</maml:para><maml:para>send-udp -server $server -port 4444 -data "test from netcmdlets"</maml:para><maml:para></maml:para><maml:para># WOL (wake on LAN)</maml:para><maml:para>send-udp -server 10.0.1.173 -WakeOnLAN 00-80-C8-E9-A5-A9</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Send-UDP</maml:name>
 
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="2" >
        <maml:name>Data</maml:name>
        <maml:description>
          <maml:para>A string of data to be sent to the remote host.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalPort</maml:name>
        <maml:description>
          <maml:para>The local port that the cmdlet should use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Port</maml:name>
        <maml:description>
          <maml:para>The UDP port in the remote host to which to send data.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Route</maml:name>
        <maml:description>
          <maml:para>If set to False, forces the socket to send data directly to interface (no routing).</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>WakeOnLAN</maml:name>
        <maml:description>
          <maml:para>Specifies the MAC address of the host.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="2" >
      <maml:name>Data</maml:name>
      <maml:description>
        <maml:para>A string of data to be sent to the remote host.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalPort</maml:name>
      <maml:description>
        <maml:para>The local port that the cmdlet should use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Port</maml:name>
      <maml:description>
        <maml:para>The UDP port in the remote host to which to send data.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Route</maml:name>
      <maml:description>
        <maml:para>If set to False, forces the socket to send data directly to interface (no routing).</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        true
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>WakeOnLAN</maml:name>
      <maml:description>
        <maml:para>Specifies the MAC address of the host.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>UDPDataObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            This object is created after a UDP packet is received.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>This object is created after a UDP packet is received.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Send-WebDAV
    </command:name>
    <maml:description>
      <maml:para>The Send-WebDAV cmdlet implements an easy-to-use interface to the Web
Distributed Authoring and Versioning protocol (WebDAV).</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Send</command:verb>
    <command:noun>WebDAV</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para><I></I>The Send-WebDAV cmdlet implements an easy-to-use interface to the Web Distributed Authoring and Versioning protocol (WebDAV). The cmdlet allows the adding new resources and posting data to existing resources.</maml:para><maml:para>Depth is used to determine how the properties are retrieved. A depth of "0" will return only the properties associated with ResourceURI. A depth of "1" will return those properties, plus those of the member URIs. A depth of "infinity" (default) will return all properties of all the resources in the hierarchy.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># create a new resource at http://localhost/temp/test.html</maml:para><maml:para>send-webdav -uri http://localhost/temp/ -localfile C:\test.html -method put</maml:para><maml:para># create a new resource at http://localhost/test1.html</maml:para><maml:para>send-webdav -uri http://localhost/test1.html -localfile C:\test.html -method put</maml:para><maml:para># post data to an existing resource</maml:para><maml:para>send-webdav -uri http://localhost/temp -data $data -method post</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Send-WebDAV</maml:name>
 
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AuthenticationMode</maml:name>
        <maml:description>
          <maml:para>The authentication mode to use when presenting login credentials to the server.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Data</maml:name>
        <maml:description>
          <maml:para>The data to be sent to the server.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalFile</maml:name>
        <maml:description>
          <maml:para>The local file specifying the data to sent to the resource.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Method</maml:name>
        <maml:description>
          <maml:para>Specifies the HTTP operation to perform.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyAutoDetect</maml:name>
        <maml:description>
          <maml:para>Specifies if proxy information is automatically detected.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyPassword</maml:name>
        <maml:description>
          <maml:para>The password to authenticate with.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyPort</maml:name>
        <maml:description>
          <maml:para>The TCP port of the Proxy .</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyServer</maml:name>
        <maml:description>
          <maml:para>Name or IP address of a proxy server (optional).</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyUser</maml:name>
        <maml:description>
          <maml:para>The User value to authenticate with.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSLAccept</maml:name>
        <maml:description>
          <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="true"
         
        position="0" >
        <maml:name>URI</maml:name>
        <maml:description>
          <maml:para>The URI where to perform the DAV operation.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AuthenticationMode</maml:name>
      <maml:description>
        <maml:para>The authentication mode to use when presenting login credentials to the server.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Data</maml:name>
      <maml:description>
        <maml:para>The data to be sent to the server.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalFile</maml:name>
      <maml:description>
        <maml:para>The local file specifying the data to sent to the resource.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Method</maml:name>
      <maml:description>
        <maml:para>Specifies the HTTP operation to perform.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyAutoDetect</maml:name>
      <maml:description>
        <maml:para>Specifies if proxy information is automatically detected.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyPassword</maml:name>
      <maml:description>
        <maml:para>The password to authenticate with.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyPort</maml:name>
      <maml:description>
        <maml:para>The TCP port of the Proxy .</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        80
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyServer</maml:name>
      <maml:description>
        <maml:para>Name or IP address of a proxy server (optional).</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyUser</maml:name>
      <maml:description>
        <maml:para>The User value to authenticate with.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSLAccept</maml:name>
      <maml:description>
        <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="true"
    position="0" >
      <maml:name>URI</maml:name>
      <maml:description>
        <maml:para>The URI where to perform the DAV operation.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>DAVFileObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            This object is created after a file has finished transferring.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>This object is created after a file has finished transferring.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Set-IMAP
    </command:name>
    <maml:description>
      <maml:para>The Set-IMAP cmdlet is used to manage the mail on your Internet Message Access (IMAP) server.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Set</command:verb>
    <command:noun>IMAP</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Set-IMAP cmdlet is used to manage the mail on your Internet Message Access (IMAP) server. This cmdlet implements a standard Internet Message Access (IMAP) client as specified in RFC 1730 and RFC 2060 for deleting messages and managing mail folders.</maml:para><maml:para>The use the cmdlet you must specify a mail Server, User, and Password.</maml:para><maml:para>To create folders, use Create.</maml:para><maml:para>To establish a secure SSL connection, set the SSL parameter.</maml:para><maml:para>This cmdlet handles deleting email messages and managing IMAP mail folders. To send an email, see the SEND-EMAIL cmdlet. To retrieve messages or list IMAP mail folders, use the GET-IMAP cmdlet.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># create a new folder</maml:para><maml:para>set-imap -server myserver -cred $mycred -folder Inbox.NewFolder -create</maml:para><maml:para># set flags of a message</maml:para><maml:para>set-imap -server myserver -cred $mycred -message 205554 -flags "\Draft"</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Set-IMAP</maml:name>
    <command:parameter required="false"
        variableLength="false"
        pipelineInput="false"
        position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>An existing IMAP connection established with Connect-IMAP.</maml:para>
        </maml:description>
        <command:parameterValue required="false" variableLength="false">
          null
            </command:parameterValue>
      </command:parameter>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ACL</maml:name>
        <maml:description>
          <maml:para>Sets mailbox access control rights for a specific user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ACLUser</maml:name>
        <maml:description>
          <maml:para>The user for which to change the ACL on Folder for the new values specified by ACL .</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AddFlags</maml:name>
        <maml:description>
          <maml:para>Adds the flags to the message specified by Message .</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AuthMechanism</maml:name>
        <maml:description>
          <maml:para>The authentication mechanism to be used when connecting to the mail server.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Create</maml:name>
        <maml:description>
          <maml:para>Creates a mailbox.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Expunge</maml:name>
        <maml:description>
          <maml:para>Whether to expunge the mailbox after setting message flags.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Folder</maml:name>
        <maml:description>
          <maml:para>The IMAP folder to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Message</maml:name>
        <maml:description>
          <maml:para>Indicates the message that the cmdlet will operate on.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Port</maml:name>
        <maml:description>
          <maml:para>The TCP port in the remote host to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SetFlags</maml:name>
        <maml:description>
          <maml:para>Resets the flags to the message specified by Message with the flags specified by SetFlags .</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSL</maml:name>
        <maml:description>
          <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSLAccept</maml:name>
        <maml:description>
          <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Subscribe</maml:name>
        <maml:description>
          <maml:para>Subscribe to the mailbox specified by rpFolder;.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Unsubscribe</maml:name>
        <maml:description>
          <maml:para>Unsubscribe from the mailbox specified by rpFolder;.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ACL</maml:name>
      <maml:description>
        <maml:para>Sets mailbox access control rights for a specific user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ACLUser</maml:name>
      <maml:description>
        <maml:para>The user for which to change the ACL on Folder for the new values specified by ACL .</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AddFlags</maml:name>
      <maml:description>
        <maml:para>Adds the flags to the message specified by Message .</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AuthMechanism</maml:name>
      <maml:description>
        <maml:para>The authentication mechanism to be used when connecting to the mail server.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Create</maml:name>
      <maml:description>
        <maml:para>Creates a mailbox.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Expunge</maml:name>
      <maml:description>
        <maml:para>Whether to expunge the mailbox after setting message flags.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Folder</maml:name>
      <maml:description>
        <maml:para>The IMAP folder to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Message</maml:name>
      <maml:description>
        <maml:para>Indicates the message that the cmdlet will operate on.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Port</maml:name>
      <maml:description>
        <maml:para>The TCP port in the remote host to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        143
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SetFlags</maml:name>
      <maml:description>
        <maml:para>Resets the flags to the message specified by Message with the flags specified by SetFlags .</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSL</maml:name>
      <maml:description>
        <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        3
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSLAccept</maml:name>
      <maml:description>
        <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Subscribe</maml:name>
      <maml:description>
        <maml:para>Subscribe to the mailbox specified by rpFolder;.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Unsubscribe</maml:name>
      <maml:description>
        <maml:para>Unsubscribe from the mailbox specified by rpFolder;.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Set-LDAP
    </command:name>
    <maml:description>
      <maml:para>The Set-LDAP cmdlet is used to communicate with LDAP Directory Servers (such as Active Directory)
using the LDAP (Lightweight Directory Access) protocol.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Set</command:verb>
    <command:noun>LDAP</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Set-LDAP cmdlet is used to communicate with LDAP Directory Servers (such as Active Directory) using the LDAP (Lightweight Directory Access) protocol. This cmdlet implements a standard LDAP client as specified in RFC 1777, 2251, and other LDAP RFCs. Support for both LDAP v2 and v3 is provided, and SSL support is optional.</maml:para><maml:para>The first step in using the cmdlet is specifying a Server a BindDN (Distinguished Name) to bind as, and a Password. The cmdlet may then be used modify an existing DN by adding, removing, or modifying attributes. For instance, to add an attribute set the AddAttribute flag and the DN you wish to add an attribute to, and the Attributes you wish to add. Similar operations can be performed using DeleteAttribute and ReplaceAttribute.</maml:para><maml:para>The result of an operation is returned in an LDAPSet object.</maml:para><maml:para>This cmdlet handles DN and attribute manipulation. To search the Directory Server, please see the GET-LDAP cmdlet.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># change a user password using an SSL connection</maml:para><maml:para>set-ldap -server LDAPServer -credential $cred -dn "cn=BillyBob,ou=Employees,dc=Domain" -newpassword test -ssl implicit</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Set-LDAP</maml:name>
    <command:parameter required="false"
        variableLength="false"
        pipelineInput="false"
        position="0">
        <maml:name>Connection</maml:name>
        <maml:description>
          <maml:para>An existing LDAP connection established with Connect-LDAP.</maml:para>
        </maml:description>
        <command:parameterValue required="false" variableLength="false">
          null
            </command:parameterValue>
      </command:parameter>
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AddAttribute</maml:name>
        <maml:description>
          <maml:para>Adds the attribute specified by Attributes to the DN.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Attributes</maml:name>
        <maml:description>
          <maml:para>Attribute values for the current entry.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          Hashtable
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>BindDN</maml:name>
        <maml:description>
          <maml:para>The Distinguished Name used as the base for the LDAP bind.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="true"
        position="named"
         >
        <maml:name>DeleteAttribute</maml:name>
        <maml:description>
          <maml:para>Delete the attribute by Attributes in DN .</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>DN</maml:name>
        <maml:description>
          <maml:para>The DN on which to operate.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="true"
        position="named"
         >
        <maml:name>NewPassword</maml:name>
        <maml:description>
          <maml:para>The value of the new password.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Port</maml:name>
        <maml:description>
          <maml:para>The TCP port in the remote host to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ReplaceAttribute</maml:name>
        <maml:description>
          <maml:para>Replace the attribute specified by Attributes in DN .</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Server</maml:name>
        <maml:description>
          <maml:para>The address of the Server.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSL</maml:name>
        <maml:description>
          <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSLAccept</maml:name>
        <maml:description>
          <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Version</maml:name>
        <maml:description>
          <maml:para>The version of LDAP used.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AddAttribute</maml:name>
      <maml:description>
        <maml:para>Adds the attribute specified by Attributes to the DN.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Attributes</maml:name>
      <maml:description>
        <maml:para>Attribute values for the current entry.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          Hashtable
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>BindDN</maml:name>
      <maml:description>
        <maml:para>The Distinguished Name used as the base for the LDAP bind.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="true"
     >
      <maml:name>DeleteAttribute</maml:name>
      <maml:description>
        <maml:para>Delete the attribute by Attributes in DN .</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>DN</maml:name>
      <maml:description>
        <maml:para>The DN on which to operate.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="true"
     >
      <maml:name>NewPassword</maml:name>
      <maml:description>
        <maml:para>The value of the new password.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Port</maml:name>
      <maml:description>
        <maml:para>The TCP port in the remote host to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        389
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ReplaceAttribute</maml:name>
      <maml:description>
        <maml:para>Replace the attribute specified by Attributes in DN .</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Server</maml:name>
      <maml:description>
        <maml:para>The address of the Server.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSL</maml:name>
      <maml:description>
        <maml:para>Determines how the cmdlet starts SSL negotiation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        3
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSLAccept</maml:name>
      <maml:description>
        <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Version</maml:name>
      <maml:description>
        <maml:para>The version of LDAP used.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        2
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>LDAPSetObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            Object returned in response to the LDAP operation.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>Object returned in response to the LDAP operation.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Set-RAS
    </command:name>
    <maml:description>
      <maml:para>The Set-RAS cmdlet can be used to call the Remote Access System
(RAS) to create and delete phonebook entries.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Set</command:verb>
    <command:noun>RAS</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Set-RAS cmdlet can be used to call the Remote Access System (RAS) to create and delete phonebook entries. The user can specify a series of properties for adding the phonebook entry, such as Name, PhoneNumber, DNSServer, etc.</maml:para><maml:para>Deleting is also supported by providing the Name of the entry and setting the Delete flag.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># create a new phonebook entry</maml:para><maml:para>set-ras -create -name "NewEntry" -phonenumber "15555551234" -dnsserver "10.0.1.1"</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Set-RAS</maml:name>
 
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Create</maml:name>
        <maml:description>
          <maml:para>Specifies if the phonebook entry should be created.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Delete</maml:name>
        <maml:description>
          <maml:para>The entry to delete.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>DeviceName</maml:name>
        <maml:description>
          <maml:para>The device name for the new entry.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>DNSServer</maml:name>
        <maml:description>
          <maml:para>The DNS server of the phonebook entry.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>IPAddress</maml:name>
        <maml:description>
          <maml:para>The IPAddress of the new entry.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Name</maml:name>
        <maml:description>
          <maml:para>The name of the new entry.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Phonebook</maml:name>
        <maml:description>
          <maml:para>The phonebook for the current operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>PhoneNumber</maml:name>
        <maml:description>
          <maml:para>The phone number of the new entry.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>WINSServer</maml:name>
        <maml:description>
          <maml:para>The WINS server for the entry.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Create</maml:name>
      <maml:description>
        <maml:para>Specifies if the phonebook entry should be created.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Delete</maml:name>
      <maml:description>
        <maml:para>The entry to delete.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>DeviceName</maml:name>
      <maml:description>
        <maml:para>The device name for the new entry.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>DNSServer</maml:name>
      <maml:description>
        <maml:para>The DNS server of the phonebook entry.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>IPAddress</maml:name>
      <maml:description>
        <maml:para>The IPAddress of the new entry.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Name</maml:name>
      <maml:description>
        <maml:para>The name of the new entry.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Phonebook</maml:name>
      <maml:description>
        <maml:para>The phonebook for the current operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>PhoneNumber</maml:name>
      <maml:description>
        <maml:para>The phone number of the new entry.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>WINSServer</maml:name>
      <maml:description>
        <maml:para>The WINS server for the entry.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>CreatedEntryObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            Represents a created entry.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>Represents a created entry.</maml:description>
    </command:returnValue>
    <command:returnValue>
      <dev:type>
        <maml:name>DeletedEntryObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            Represents the entry that was deleted.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>Represents the entry that was deleted.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Set-SNMP
    </command:name>
    <maml:description>
      <maml:para>The Set-SNMP cmdlet exposes functionality to PowerShell to send SNMP SET requests.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Set</command:verb>
    <command:noun>SNMP</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para>The Set-SNMP cmdlet exposes functionality to PowerShell to send SNMP SET requests. Managing SNMP agents directly from Powershell by changing OID values of remote agents is as easy as setting a few parameters.</maml:para><maml:para>Version allows the user to specify the version of SNMP to use, v1, v2 and v3 are supported. If v3 is selected, the User and AuthenticationPassword parameters can be set to authenticate to the agent before changing the OID value, and EncryptionPassword can be used to enable SNMPv3 encryption. The OID is specified by OID and the new value is specified by OIDValue.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># Send a set-request</maml:para><maml:para>set-snmp 10.0.1.173 sysDescr.0 -value "New System Description"</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Set-SNMP</maml:name>
 
      
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="0" >
        <maml:name>Agent</maml:name>
        <maml:description>
          <maml:para>The address of the SNMP agent.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AuthenticationPassword</maml:name>
        <maml:description>
          <maml:para>The password to use for SNMPv3 authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AuthenticationProtocol</maml:name>
        <maml:description>
          <maml:para>The authentication protocol used.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Community</maml:name>
        <maml:description>
          <maml:para>The community string used to authenticate SNMP packets.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>EncryptionAlgorithm</maml:name>
        <maml:description>
          <maml:para>The encryption algorithm used for the request.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>EncryptionPassword</maml:name>
        <maml:description>
          <maml:para>The password to use for SNMPv3 privacy encryption.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Mib</maml:name>
        <maml:description>
          <maml:para>Extra mib files to use for the Label to OID translation and vice versa.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>OID</maml:name>
        <maml:description>
          <maml:para>The OID to use for this request.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="3" >
        <maml:name>OIDType</maml:name>
        <maml:description>
          <maml:para>The type for the value of the OID.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="2" >
        <maml:name>OIDValue</maml:name>
        <maml:description>
          <maml:para>The value of the OID.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Port</maml:name>
        <maml:description>
          <maml:para>The UDP port where the remote SNMP agent is listening.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Version</maml:name>
        <maml:description>
          <maml:para>The version of SNMP to use for the request.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="0" >
      <maml:name>Agent</maml:name>
      <maml:description>
        <maml:para>The address of the SNMP agent.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AuthenticationPassword</maml:name>
      <maml:description>
        <maml:para>The password to use for SNMPv3 authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AuthenticationProtocol</maml:name>
      <maml:description>
        <maml:para>The authentication protocol used.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        1
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Community</maml:name>
      <maml:description>
        <maml:para>The community string used to authenticate SNMP packets.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "public"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>EncryptionAlgorithm</maml:name>
      <maml:description>
        <maml:para>The encryption algorithm used for the request.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        1
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>EncryptionPassword</maml:name>
      <maml:description>
        <maml:para>The password to use for SNMPv3 privacy encryption.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Mib</maml:name>
      <maml:description>
        <maml:para>Extra mib files to use for the Label to OID translation and vice versa.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>OID</maml:name>
      <maml:description>
        <maml:para>The OID to use for this request.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="3" >
      <maml:name>OIDType</maml:name>
      <maml:description>
        <maml:para>The type for the value of the OID.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="2" >
      <maml:name>OIDValue</maml:name>
      <maml:description>
        <maml:para>The value of the OID.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Port</maml:name>
      <maml:description>
        <maml:para>The UDP port where the remote SNMP agent is listening.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        161
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Version</maml:name>
      <maml:description>
        <maml:para>The version of SNMP to use for the request.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        2
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>OIDObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            Returned from the SNMP operation.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>Returned from the SNMP operation.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Set-WebDAV
    </command:name>
    <maml:description>
      <maml:para>The Set-WebDAV cmdlet implements an easy-to-use interface to the Web
Distributed Authoring and Versioning protocol (WebDAV).</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Set</command:verb>
    <command:noun>WebDAV</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para><I></I>The Set-WebDAV cmdlet implements an easy-to-use interface to the Web Distributed Authoring and Versioning protocol (WebDAV). The cmdlet allows setting properties on a WebDAV resource as well as creating new directories.</maml:para><maml:para>Depth is used to determine how the properties are retrieved. A depth of "0" will return only the properties associated with ResourceURI. A depth of "1" will return those properties, plus those of the member URIs. A depth of "infinity" (default) will return all properties of all the resources in the hierarchy.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para># setting a property</maml:para><maml:para>set-webdav -uri http://localhost/temp -cred $credentials -propertyname 'prop' -propertyvalue 'value'</maml:para><maml:para># deleting a property</maml:para><maml:para>set-webdav -uri http://localhost/temp -cred $credentials -propertyname 'prop' -operation delete</maml:para><maml:para># creating a directory</maml:para><maml:para>set-webdav -uri http://localhost/temp -cred $credentials -makedirectory 'test'</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Set-WebDAV</maml:name>
 
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AuthenticationMode</maml:name>
        <maml:description>
          <maml:para>The authentication mode to use when presenting login credentials to the server.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Depth</maml:name>
        <maml:description>
          <maml:para>The depth associated with the current operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>MakeDirectory</maml:name>
        <maml:description>
          <maml:para>The folder to create.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Operation</maml:name>
        <maml:description>
          <maml:para>The action to perform on the specified property.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>PropertyName</maml:name>
        <maml:description>
          <maml:para>The name of the property.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>PropertyValue</maml:name>
        <maml:description>
          <maml:para>The new value for the property.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyAutoDetect</maml:name>
        <maml:description>
          <maml:para>Specifies if proxy information is automatically detected.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyPassword</maml:name>
        <maml:description>
          <maml:para>The password to authenticate with.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyPort</maml:name>
        <maml:description>
          <maml:para>The TCP port of the Proxy .</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyServer</maml:name>
        <maml:description>
          <maml:para>Name or IP address of a proxy server (optional).</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyUser</maml:name>
        <maml:description>
          <maml:para>The User value to authenticate with.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSLAccept</maml:name>
        <maml:description>
          <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="true"
         
        position="0" >
        <maml:name>URI</maml:name>
        <maml:description>
          <maml:para>The URI where to perform the DAV operation.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AuthenticationMode</maml:name>
      <maml:description>
        <maml:para>The authentication mode to use when presenting login credentials to the server.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Depth</maml:name>
      <maml:description>
        <maml:para>The depth associated with the current operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>MakeDirectory</maml:name>
      <maml:description>
        <maml:para>The folder to create.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Operation</maml:name>
      <maml:description>
        <maml:para>The action to perform on the specified property.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        1
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>PropertyName</maml:name>
      <maml:description>
        <maml:para>The name of the property.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>PropertyValue</maml:name>
      <maml:description>
        <maml:para>The new value for the property.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyAutoDetect</maml:name>
      <maml:description>
        <maml:para>Specifies if proxy information is automatically detected.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyPassword</maml:name>
      <maml:description>
        <maml:para>The password to authenticate with.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyPort</maml:name>
      <maml:description>
        <maml:para>The TCP port of the Proxy .</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        80
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyServer</maml:name>
      <maml:description>
        <maml:para>Name or IP address of a proxy server (optional).</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyUser</maml:name>
      <maml:description>
        <maml:para>The User value to authenticate with.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSLAccept</maml:name>
      <maml:description>
        <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="true"
    position="0" >
      <maml:name>URI</maml:name>
      <maml:description>
        <maml:para>The URI where to perform the DAV operation.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>DAVPropertyPatchObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            This object is returned for each property that was patched.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>This object is returned for each property that was patched.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Unlock-WebDAV
    </command:name>
    <maml:description>
      <maml:para>The Unlock-WebDAV cmdlet implements an easy-to-use interface to the Web
Distributed Authoring and Versioning protocol (WebDAV).</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Unlock</command:verb>
    <command:noun>WebDAV</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para><I></I>The Unlock-WebDAV cmdlet implements an easy-to-use interface to the Web Distributed Authoring and Versioning protocol (WebDAV). The cmdlet allows removing locks on remote resource and collections.</maml:para><maml:para>Depth is used to determine how the properties are retrieved. A depth of "0" will return only the properties associated with ResourceURI. A depth of "1" will return those properties, plus those of the member URIs. A depth of "infinity" (default) will return all properties of all the resources in the hierarchy.</maml:para><maml:para>The cmdlets support pipeline input for some of their parameters. Prebuilding an object and piping it to the cmdlet is very useful, but should be used with caution to prevent security conflicts. Steps have been taken to decrease the risk of a possibly accidental pipe to the cmdlet, for instance, the Credential parameter cannot be piped to the cmdlet and must be specified manually.</maml:para><maml:para></maml:para><maml:para>unlock-webdav -uri http://localhost/temp -LockTokens $token</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Unlock-WebDAV</maml:name>
 
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>AuthenticationMode</maml:name>
        <maml:description>
          <maml:para>The authentication mode to use when presenting login credentials to the server.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertPassword</maml:name>
        <maml:description>
          <maml:para>The password to the certificate store.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStore</maml:name>
        <maml:description>
          <maml:para>The name of the certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertStoreType</maml:name>
        <maml:description>
          <maml:para>The type of certificate store for the client certificate.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CertSubject</maml:name>
        <maml:description>
          <maml:para>The subject of the certificate used for client authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>Credential</maml:name>
        <maml:description>
          <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          PSCredential
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Depth</maml:name>
        <maml:description>
          <maml:para>The depth associated with the current operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallHost</maml:name>
        <maml:description>
          <maml:para>Name or IP address of firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPassword</maml:name>
        <maml:description>
          <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallPort</maml:name>
        <maml:description>
          <maml:para>The port of the firewall to which to connect.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallType</maml:name>
        <maml:description>
          <maml:para>Determines the type of firewall to connect through.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>FirewallUser</maml:name>
        <maml:description>
          <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Force</maml:name>
        <maml:description>
          <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LocalIP</maml:name>
        <maml:description>
          <maml:para>The IP address of the local interface to use.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="false"
         
        position="1" >
        <maml:name>LockTokens</maml:name>
        <maml:description>
          <maml:para>The lock string identifying an existing lock.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>The password to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyAutoDetect</maml:name>
        <maml:description>
          <maml:para>Specifies if proxy information is automatically detected.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyPassword</maml:name>
        <maml:description>
          <maml:para>The password to authenticate with.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyPort</maml:name>
        <maml:description>
          <maml:para>The TCP port of the Proxy .</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyServer</maml:name>
        <maml:description>
          <maml:para>Name or IP address of a proxy server (optional).</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>ProxyUser</maml:name>
        <maml:description>
          <maml:para>The User value to authenticate with.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>SSLAccept</maml:name>
        <maml:description>
          <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Timeout</maml:name>
        <maml:description>
          <maml:para>The maximum time allowed for the operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          int
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="true"
        variableLength="true"
        pipelineInput="true"
         
        position="0" >
        <maml:name>URI</maml:name>
        <maml:description>
          <maml:para>The URI where to perform the DAV operation.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>User</maml:name>
        <maml:description>
          <maml:para>The username to use for authentication.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>AuthenticationMode</maml:name>
      <maml:description>
        <maml:para>The authentication mode to use when presenting login credentials to the server.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertPassword</maml:name>
      <maml:description>
        <maml:para>The password to the certificate store.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStore</maml:name>
      <maml:description>
        <maml:para>The name of the certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        "MY"
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertStoreType</maml:name>
      <maml:description>
        <maml:para>The type of certificate store for the client certificate.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CertSubject</maml:name>
      <maml:description>
        <maml:para>The subject of the certificate used for client authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>Credential</maml:name>
      <maml:description>
        <maml:para>The PSCredential object to use for user/password authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          PSCredential
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Depth</maml:name>
      <maml:description>
        <maml:para>The depth associated with the current operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallHost</maml:name>
      <maml:description>
        <maml:para>Name or IP address of firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPassword</maml:name>
      <maml:description>
        <maml:para>A password if authentication is to be used when connecting through the firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallPort</maml:name>
      <maml:description>
        <maml:para>The port of the firewall to which to connect.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallType</maml:name>
      <maml:description>
        <maml:para>Determines the type of firewall to connect through.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>FirewallUser</maml:name>
      <maml:description>
        <maml:para>A user name if authentication is to be used connecting through a firewall.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Force</maml:name>
      <maml:description>
        <maml:para>Forces the cmdlet to accept the default behavior instead of querying the user.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LocalIP</maml:name>
      <maml:description>
        <maml:para>The IP address of the local interface to use.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="false"
    position="1" >
      <maml:name>LockTokens</maml:name>
      <maml:description>
        <maml:para>The lock string identifying an existing lock.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Password</maml:name>
      <maml:description>
        <maml:para>The password to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyAutoDetect</maml:name>
      <maml:description>
        <maml:para>Specifies if proxy information is automatically detected.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyPassword</maml:name>
      <maml:description>
        <maml:para>The password to authenticate with.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyPort</maml:name>
      <maml:description>
        <maml:para>The TCP port of the Proxy .</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        80
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyServer</maml:name>
      <maml:description>
        <maml:para>Name or IP address of a proxy server (optional).</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>ProxyUser</maml:name>
      <maml:description>
        <maml:para>The User value to authenticate with.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>SSLAccept</maml:name>
      <maml:description>
        <maml:para>The encoded public key of the certificate which is to be trusted explicitly.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Timeout</maml:name>
      <maml:description>
        <maml:para>The maximum time allowed for the operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          int
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        10
      </dev:defaultValue>
    </command:parameter>
  <command:parameter required="true"
    variableLength="true" globbing="false"
    pipelineInput="true"
    position="0" >
      <maml:name>URI</maml:name>
      <maml:description>
        <maml:para>The URI where to perform the DAV operation.</maml:para>
      </maml:description>
      <command:parameterValue required="true" variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>User</maml:name>
      <maml:description>
        <maml:para>The username to use for authentication.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>DAVLockObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            Object containing information about a WebDAV lock.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>Object containing information about a WebDAV lock.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
 
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
   
  <command:details>
    <command:name>
      Unprotect-Data
    </command:name>
    <maml:description>
      <maml:para>The Unprotect-Data cmdlet supports decrypting data with various symmetric algorithms including AES, 3DES, and more.</maml:para>
    </maml:description>
    <maml:copyright>
      <maml:para>Copyright (c) 2018 /n software inc. - All rights reserved.</maml:para>
    </maml:copyright>
    <command:verb>Unprotect</command:verb>
    <command:noun>Data</command:noun>
    <dev:version>16.0</dev:version>
  </command:details>
   
  <maml:description>
    <maml:para><B></B><B></B>The Unprotect-Data cmdlet supports decrypting data with various symmetric algorithms including AES, 3DES, and more. The Unprotect-Data cmdlet provides a simple way to decrypt data or files. The following algorithms are supported:</maml:para><maml:para>AES (default) Blowfish CAST DES IDEA RC2 RC4 TEA TripleDES Twofish Rijndael</maml:para><maml:para>To begin, specify the input data through either InputMessage or InputFile. If OutputFile is set the decrypted data will be written to the specified file, otherwise it will be returned in the OutputMessage object.</maml:para><maml:para>Next, set KeyPassword, and specify the Algorithm if required. Additional parameters that affect the algorithm include CipherMode and PaddingMode.</maml:para><maml:para>If the input is hex encoded set UseHex to hex decode the input before decrypting.</maml:para><maml:para>Additional options include specifying Key and InitializationVector instead of KeyPassword, decrypting block-by-block via InputBlockB, specifying KeySize, KeyPasswordAlgorithm, and more.</maml:para><maml:para>Encrypt Examples </maml:para><maml:para>#Encrypt a string with AES and default options</maml:para><maml:para>$encryptedData = Protect-Data -InputMessage test -KeyPassword password</maml:para><maml:para></maml:para><maml:para>#Encrypt a string to file with 3DES</maml:para><maml:para>Protect-Data -InputMessage test -KeyPassword password -OutputFile C:\encrypted.dat -Algorithm tripledes</maml:para><maml:para></maml:para><maml:para>#Encrypt a file to string and hex encode it</maml:para><maml:para>Protect-Data -InputFile C:\test.txt -KeyPassword password -UseHex</maml:para><maml:para></maml:para><maml:para></maml:para><maml:para></maml:para><maml:para>Decrypt Examples</maml:para><maml:para></maml:para><maml:para></maml:para><maml:para>#Decrypt a string with AES</maml:para><maml:para>Unprotect-Data -InputMessageB $encryptedData.DataB -KeyPassword password</maml:para><maml:para></maml:para><maml:para>#Decrypt a file to string with 3DES</maml:para><maml:para>Unprotect-Data -InputFile C:\encrypted.dat -KeyPassword password -Algorithm tripledes</maml:para><maml:para></maml:para><maml:para>#Decrypt a string to file and hex decode it</maml:para><maml:para>Unprotect-Data -InputMessage ADE51B29E36B2C1FCB4C9A1BEB8884AE -KeyPassword password -UseHex -OutputFile C:\test.decrypted.txt</maml:para><maml:para></maml:para><maml:para></maml:para>
  </maml:description>
   
  <!-- Cmdlet syntax section--> <command:syntax>
        <command:syntaxItem>
        <maml:name>Unprotect-Data</maml:name>
 
      
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Algorithm</maml:name>
        <maml:description>
          <maml:para>The encryption algorithm.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Charset</maml:name>
        <maml:description>
          <maml:para>The character set of the data.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>CipherMode</maml:name>
        <maml:description>
          <maml:para>The cipher mode of operation.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Config</maml:name>
        <maml:description>
          <maml:para>Specifies one or more configuration settings.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>InitializationVector</maml:name>
        <maml:description>
          <maml:para>The initialization vector (IV).</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>InputBlockB</maml:name>
        <maml:description>
          <maml:para>A block of data to decrypt.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          byte[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>InputFile</maml:name>
        <maml:description>
          <maml:para>The file to process.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>InputMessage</maml:name>
        <maml:description>
          <maml:para>The message to process.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>InputMessageB</maml:name>
        <maml:description>
          <maml:para>The message to process.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          byte[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>IVB</maml:name>
        <maml:description>
          <maml:para>The initialization vector (IV).</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          byte[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Key</maml:name>
        <maml:description>
          <maml:para>The secret key for the symmetric algorithm.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>KeyB</maml:name>
        <maml:description>
          <maml:para>The secret key for the symmetric algorithm.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          byte[]
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>KeyPassword</maml:name>
        <maml:description>
          <maml:para>A password to generate the Key and InitializationVector .</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LastBlock</maml:name>
        <maml:description>
          <maml:para>Whether the input block is the last block.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>LogFile</maml:name>
        <maml:description>
          <maml:para>The location of a file to which debug information is written.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>OutputFile</maml:name>
        <maml:description>
          <maml:para>Specifies the output file.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>Overwrite</maml:name>
        <maml:description>
          <maml:para>Whether to overwrite the output file.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>PaddingMode</maml:name>
        <maml:description>
          <maml:para>The padding mode.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          string
            </command:parameterValue>
      </command:parameter>
       
    <command:parameter required="false"
        variableLength="true"
        pipelineInput="false"
        position="named"
         >
        <maml:name>UseHex</maml:name>
        <maml:description>
          <maml:para>Whether input or output is hex encoded.</maml:para>
        </maml:description>
        <command:parameterValue variableLength="true">
          SwitchParameter
            </command:parameterValue>
      </command:parameter>
    
        </command:syntaxItem>
  </command:syntax>
 
  <!-- Cmdlet parameter section --> <command:parameters>
 
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Algorithm</maml:name>
      <maml:description>
        <maml:para>The encryption algorithm.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Charset</maml:name>
      <maml:description>
        <maml:para>The character set of the data.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>CipherMode</maml:name>
      <maml:description>
        <maml:para>The cipher mode of operation.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Config</maml:name>
      <maml:description>
        <maml:para>Specifies one or more configuration settings.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>InitializationVector</maml:name>
      <maml:description>
        <maml:para>The initialization vector (IV).</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>InputBlockB</maml:name>
      <maml:description>
        <maml:para>A block of data to decrypt.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          byte[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>InputFile</maml:name>
      <maml:description>
        <maml:para>The file to process.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>InputMessage</maml:name>
      <maml:description>
        <maml:para>The message to process.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>InputMessageB</maml:name>
      <maml:description>
        <maml:para>The message to process.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          byte[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>IVB</maml:name>
      <maml:description>
        <maml:para>The initialization vector (IV).</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          byte[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Key</maml:name>
      <maml:description>
        <maml:para>The secret key for the symmetric algorithm.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>KeyB</maml:name>
      <maml:description>
        <maml:para>The secret key for the symmetric algorithm.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          byte[]
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        null
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>KeyPassword</maml:name>
      <maml:description>
        <maml:para>A password to generate the Key and InitializationVector .</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LastBlock</maml:name>
      <maml:description>
        <maml:para>Whether the input block is the last block.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>LogFile</maml:name>
      <maml:description>
        <maml:para>The location of a file to which debug information is written.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>OutputFile</maml:name>
      <maml:description>
        <maml:para>Specifies the output file.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        ""
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>Overwrite</maml:name>
      <maml:description>
        <maml:para>Whether to overwrite the output file.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>PaddingMode</maml:name>
      <maml:description>
        <maml:para>The padding mode.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          string
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        0
      </dev:defaultValue>
    </command:parameter>
  <command:parameter
    variableLength="true" globbing="false"
    pipelineInput="false"
     >
      <maml:name>UseHex</maml:name>
      <maml:description>
        <maml:para>Whether input or output is hex encoded.</maml:para>
      </maml:description>
      <command:parameterValue variableLength="true">
          SwitchParameter
      </command:parameterValue>
      <dev:type>
        <maml:name>System.String</maml:name>
        <maml:uri/>
      </dev:type>
      <dev:defaultValue>
        false
      </dev:defaultValue>
    </command:parameter>
 
 
  </command:parameters>
 
  <!-- Input - Output section--> <command:inputTypes>
 
  </command:inputTypes>
 
  <command:returnValues>
 
    <command:returnValue>
      <dev:type>
        <maml:name>OutputBlockObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            The decrypted block.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>The decrypted block.</maml:description>
    </command:returnValue>
    <command:returnValue>
      <dev:type>
        <maml:name>OutputMessageObject</maml:name>
        <maml:uri />
        <maml:description>
          <maml:para>
            The output message.
          </maml:para>
        </maml:description>
      </dev:type>
      <maml:description>The output message.</maml:description>
    </command:returnValue>
 
 
  </command:returnValues>
 
  <command:terminatingErrors />
 
  <command:nonTerminatingErrors />
 
  <!-- Example section -->
 
  <command:examples>
 
  </command:examples>
 
  <!-- Link section --> <maml:relatedLinks>
    <maml:navigationLink>
      <maml:linkText></maml:linkText>
      <maml:uri/>
    </maml:navigationLink>
  </maml:relatedLinks>
</command:command>
 
 
 
 
</helpItems>