This is an old revision of the document!

Documentation » Using WinSCP » Guides » Cloud Computing » Amazon AWS »

Setting up an SFTP Access to Amazon S3

Note that WinSCP supports a direct access to S3 storage.

If you need to access/manage files stored on Amazon S3 (Simple Storage Service) bucket via SFTP, you can mount the bucket to a file system on a Linux server and access the files using the SFTP as any other files on the server.

This guide shows how to mount the S3 bucket using s3fs file system to an Amazon EC2 server and access it using WinSCP.

Advertisement

Creating Access Server

If you do not have a Linux server available for the mounting, launch a new Amazon EC2 server.

A basic Amazon Linux AMI (free tier eligible) server will generally suffice and the following instructions are tested on this distribution. Instructions for other distributions may differ.

Installing s3fs

Start by installing s3fs file system.

Mounting S3 Bucket to File System

  • Switch to root:
    sudo su
  • Store security credentials that will be used to access the S3 bucket to /etc/passwd-s3fs:
    echo <access-key-id>:<secret-access-key> > /etc/passwd-s3fs
    chmod 600 /etc/passwd-s3fs
    (Replace the <access-key-id> and <secret-access-key> with the actual values)
  • Create mount point (example):
    mkdir /mnt/<bucket>
  • Add entry to fstab to mount the bucket:
    echo s3fs#<bucket> /mnt/<bucket> fuse _netdev,rw,nosuid,nodev,allow_other,nonempty 0 0 >> /etc/fstab
    (Replace the leading <bucket> with your bucket name and the /mnt/<bucket> with the mount point)
  • Mount the bucket:
    mount -a

Advertisement

Connecting to the Access Server to Manage the Bucket

Further reading

Last modified: by martin