CfnUserPoolDomainProps

class aws_cdk.aws_cognito.CfnUserPoolDomainProps(*, domain, user_pool_id, custom_domain_config=None)

Bases: object

Properties for defining a CfnUserPoolDomain.

Parameters:
  • domain (str) – The domain name for the domain that hosts the sign-up and sign-in pages for your application. For example: auth.example.com . If you’re using a prefix domain, this field denotes the first part of the domain before .auth.[region].amazoncognito.com . This string can include only lowercase letters, numbers, and hyphens. Don’t use a hyphen for the first or last character. Use periods to separate subdomain names.

  • user_pool_id (str) – The user pool ID for the user pool where you want to associate a user pool domain.

  • custom_domain_config (Union[IResolvable, CustomDomainConfigTypeProperty, Dict[str, Any], None]) – The configuration for a custom domain that hosts the sign-up and sign-in pages for your application. Use this object to specify an SSL certificate that is managed by ACM.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-cognito-userpooldomain.html

ExampleMetadata:

fixture=_generated

Example:

# The code below shows an example of how to instantiate this type.
# The values are placeholders you should change.
from aws_cdk import aws_cognito as cognito

cfn_user_pool_domain_props = cognito.CfnUserPoolDomainProps(
    domain="domain",
    user_pool_id="userPoolId",

    # the properties below are optional
    custom_domain_config=cognito.CfnUserPoolDomain.CustomDomainConfigTypeProperty(
        certificate_arn="certificateArn"
    )
)

Attributes

custom_domain_config

The configuration for a custom domain that hosts the sign-up and sign-in pages for your application.

Use this object to specify an SSL certificate that is managed by ACM.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-cognito-userpooldomain.html#cfn-cognito-userpooldomain-customdomainconfig

domain

The domain name for the domain that hosts the sign-up and sign-in pages for your application.

For example: auth.example.com . If you’re using a prefix domain, this field denotes the first part of the domain before .auth.[region].amazoncognito.com .

This string can include only lowercase letters, numbers, and hyphens. Don’t use a hyphen for the first or last character. Use periods to separate subdomain names.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-cognito-userpooldomain.html#cfn-cognito-userpooldomain-domain

user_pool_id

The user pool ID for the user pool where you want to associate a user pool domain.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-cognito-userpooldomain.html#cfn-cognito-userpooldomain-userpoolid