Managing Amazon STS in an Amazon Web Services Region - Amazon Identity and Access Management
Services or capabilities described in Amazon Web Services documentation might vary by Region. To see the differences applicable to the China Regions, see Getting Started with Amazon Web Services in China (PDF).

Managing Amazon STS in an Amazon Web Services Region

By default, the Amazon Security Token Service (Amazon STS) is available as a global service, and all Amazon STS requests go to a single endpoint at https://sts.amazonaws.com.cn. Amazon recommends using Regional Amazon STS endpoints instead of the global endpoint to reduce latency, build in redundancy, and increase session token validity.

  • Reduce latency – By making your Amazon STS calls to an endpoint that is geographically closer to your services and applications, you can access Amazon STS services with lower latency and better response times.

  • Build in redundancy – You can limit the effects of a failure within a workload to a limited number of components with a predictable scope of impact containment. Using regional Amazon STS endpoints lets you align the scope of your components with the scope of your session tokens. For more information about this reliability pillar, see Use fault isolation to protect your workload in the Amazon Well-Architected Framework.

  • Increase session token validity – Session tokens from Regional Amazon STS endpoints are valid in all Amazon Web Services Regions. Session tokens from the global STS endpoint are valid only in Amazon Web Services Regions that are enabled by default. If you intend to enable a new Region for your account, you can use session tokens from Regional Amazon STS endpoints. If you choose to use the global endpoint, you must change the Region compatibility of Amazon STS session tokens for the global endpoint. Doing so ensures that tokens are valid in all Amazon Web Services Regions.

Managing global endpoint session tokens

Most Amazon Web Services Regions are enabled for operations in all Amazon Web Services by default. Those Regions are automatically activated for use with Amazon STS. Some Regions, such as Asia Pacific (Hong Kong), must be manually enabled. To learn more about enabling and disabling Amazon Web Services Regions, see Specify which Amazon Web Services Regions your account can use in the Amazon Account Management Reference Guide. When you enable these Amazon Regions, they are automatically activated for use with Amazon STS. You cannot activate the Amazon STS endpoint for a Region that is disabled. Tokens that are valid in all Amazon Web Services Regions include more characters than tokens that are valid in Regions that are enabled by default. Changing this setting might affect existing systems where you temporarily store tokens.

You can change this setting using the Amazon Web Services Management Console, Amazon CLI, or Amazon API.

To change the Region compatibility of session tokens for the global endpoint (console)
  1. Sign in as a root user or a user with permissions to perform IAM administration tasks. To change the compatibility of session tokens, you must have a policy that allows the iam:SetSecurityTokenServicePreferences action.

  2. Open the IAM console. In the navigation pane, choose Account settings.

  3. Under Security Token Service (STS) section Session Tokens from the STS endpoints. The Global endpoint indicates Valid only in Amazon Web Services Regions enabled by default. Choose Change.

  4. In the Change region compatibility dialog box, select All Amazon Web Services Regions. Then choose Save changes.

    Note

    Tokens that are valid in all Amazon Web Services Region include more characters than tokens that are valid in Regions that are enabled by default. Changing this setting might affect existing systems where you temporarily store tokens.

To change the Region compatibility of session tokens for the global endpoint (Amazon CLI)

Set the session token version. Version 1 tokens are valid only in Amazon Web Services Regions that are available by default. These tokens do not work in manually enabled Regions, such as Asia Pacific (Hong Kong). Version 2 tokens are valid in all Regions. However, version 2 tokens include more characters and might affect systems where you temporarily store tokens.

To change the Region compatibility of session tokens for the global endpoint (Amazon API)

Set the session token version. Version 1 tokens are valid only in Amazon Web Services Regions that are available by default. These tokens do not work in manually enabled Regions, such as Asia Pacific (Hong Kong). Version 2 tokens are valid in all Regions. However, version 2 tokens include more characters and might affect systems where you temporarily store tokens.

Activating and deactivating Amazon STS in an Amazon Web Services Region

When you activate STS endpoints for a Region, Amazon STS can issue temporary credentials to users and roles in your account that make an Amazon STS request. Those credentials can then be used in any Region that is enabled by default or is manually enabled. For Regions that are enabled by default, you must activate the Regional STS endpoint in the account where the temporary credentials are generated. It does not matter whether a user is signed into the same account or a different account when they make the request. For Regions that are manually enabled, you must activate the Region in both the account making the request and the account where the temporary credentials are generated.

For example, imagine a user in account A wants to send an sts:AssumeRole API request to the Amazon STS Regional endpoint https://sts.us-west-2.amazonaws.com.cn. The request is for temporary credentials for the role named Developer in account B. Because the request is to create credentials for an entity in account B, account B must activate the us-west-2 Region. Users from account A (or any other account) can call the us-west-2 endpoint to request credentials for account B whether or not the Region is activated in their accounts.

Note

Active Regions are available to everyone that uses temporary credentials in that account. To control which IAM users or roles can access the Region, use the aws:RequestedRegion condition key in your permissions policies.

To activate or deactivate Amazon STS in a Region that is enabled by default (console)
  1. Sign in as a root user or a user with permissions to perform IAM administration tasks.

  2. Open the IAM console and in the navigation pane choose Account settings.

  3. In the Security Token Service (STS) section Endpoints, find the Region that you want to configure, and then choose Active or Inactive in the STS status column.

  4. In the dialog box that opens, choose Activate or Deactivate.

For Regions that must be enabled, we activate Amazon STS automatically when you enable the Region. After you enable a Region, Amazon STS is always active for the Region and you cannot deactivate it. To learn about enabling Regions that are disabled by default, see Specifying which Amazon Web Services Regions your account can use in the Amazon Account Management Reference Guide.

Writing code to use Amazon STS Regions

After you activate a Region, you can direct Amazon STS API calls to that Region. The following Java code snippet demonstrates how to configure an AWSSecurityTokenService object to make requests to the Europe (Ireland) (eu-west-1) Region.

EndpointConfiguration regionEndpointConfig = new EndpointConfiguration("https://sts.eu-west-1.amazonaws.com", "eu-west-1"); AWSSecurityTokenService stsRegionalClient = AWSSecurityTokenServiceClientBuilder.standard() .withCredentials(credentials) .withEndpointConfiguration(regionEndpointConfig) .build();

Amazon STS recommends that you make calls to a Regional endpoint. To learn how to manually enable a Region, see Specify which Amazon Web Services Regions your account can use in the Amazon Account Management Reference Guide.

In the example, the first line instantiates an EndpointConfiguration object called regionEndpointConfig, passing the URL of the endpoint and the Amazon Web Services Region as the parameters.

To learn how to set Amazon STS regional endpoints using an environment variable for Amazon SDKs, see Amazon STS Regionalized endpoints in the Amazon SDKs and Tools Reference Guide.

For all other language and programming environment combinations, refer to the documentation for the relevant SDK.

Regions and endpoints

The following table lists the Regions and their endpoints. It indicates which ones are activated by default and which ones you can activate or deactivate.

Region name Endpoint Active by default Manually activate/deactivate
--Global-- sts.amazonaws.com Yes No
US East (Ohio) sts.us-east-2.amazonaws.com Yes Yes
US East (N. Virginia) sts.us-east-1.amazonaws.com Yes No
US West (N. California) sts.us-west-1.amazonaws.com Yes Yes
US West (Oregon) sts.us-west-2.amazonaws.com Yes Yes
Africa (Cape Town) sts.af-south-1.amazonaws.com No¹ No
Asia Pacific (Hong Kong) sts.ap-east-1.amazonaws.com No¹ No
Asia Pacific (Hyderabad) sts.ap-south-2.amazonaws.com No¹ No
Asia Pacific (Jakarta) sts.ap-southeast-3.amazonaws.com No¹ No
Asia Pacific (Melbourne) sts.ap-southeast-4.amazonaws.com No¹ No
Asia Pacific (Mumbai) sts.ap-south-1.amazonaws.com Yes Yes
Asia Pacific (Osaka) sts.ap-northeast-3.amazonaws.com Yes Yes
Asia Pacific (Seoul) sts.ap-northeast-2.amazonaws.com Yes Yes
Asia Pacific (Singapore) sts.ap-southeast-1.amazonaws.com Yes Yes
Asia Pacific (Sydney) sts.ap-southeast-2.amazonaws.com Yes Yes
Asia Pacific (Tokyo) sts.ap-northeast-1.amazonaws.com Yes Yes
Canada (Central) sts.ca-central-1.amazonaws.com Yes Yes
Canada West (Calgary) sts.ca-west-1.amazonaws.com Yes Yes
China (Beijing) sts.cn-north-1.amazonaws.com.cn Yes² No
China (Ningxia) sts.cn-northwest-1.amazonaws.com.cn Yes² Yes
Europe (Frankfurt) sts.eu-central-1.amazonaws.com Yes Yes
Europe (Ireland) sts.eu-west-1.amazonaws.com Yes Yes
Europe (London) sts.eu-west-2.amazonaws.com Yes Yes
Europe (Milan) sts.eu-south-1.amazonaws.com No¹ No
Europe (Paris) sts.eu-west-3.amazonaws.com Yes Yes
Europe (Spain) sts.eu-south-2.amazonaws.com No¹ No
Europe (Stockholm) sts.eu-north-1.amazonaws.com Yes Yes
Europe (Zurich) sts.eu-central-2.amazonaws.com No¹ No
Israel (Tel Aviv) sts.il-central-1.amazonaws.com No¹ No
Middle East (Bahrain) sts.me-south-1.amazonaws.com No¹ No
Middle East (UAE) sts.me-central-1.amazonaws.com No¹ No
South America (São Paulo) sts.sa-east-1.amazonaws.com Yes Yes

¹You must enable the Region to use it. This automatically activates Amazon STS. You cannot manually activate or deactivate Amazon STS in these Regions.

²To use Amazon in China, you need an account and credentials specific to Amazon in China.

Amazon CloudTrail and Regional endpoints

Calls to regional and global endpoints are logged in the tlsDetails field in Amazon CloudTrail. Calls to regional endpoints, such as us-west-2.amazonaws.com.cn, are logged in CloudTrail to their appropriate region. Calls to the global endpoint, sts.amazonaws.com, are logged as calls to a global service. Events for global Amazon STS endpoints are logged to us-east-1.

Note

tlsDetails can only be viewed for services that support this field. See Services that support TLS details in CloudTrail in the Amazon CloudTrail User Guide

For more information, see Logging IAM and Amazon STS API calls with Amazon CloudTrail.