Connecting SFTP Public Keys for Authentication

https://winscp.net/eng/docs/public_key#private Run SFTP Client on your computer as normal. Using Public Keys for Authentication, you don’t need to use password any more. Enter server Hostname, username, then click on “Advanced” button. Then add the PrivateKey file using SSH=>Authentication. Please Save and login to SFTP. Once you’re on GC, please look for /var/www/html/. By default, it’ll redirect you to /home/YourUserName/ directory.

Continue reading »

Adding and Removing SSH Keys on GoogleCloud

Follow this instruction to add and remove SSH keys on Compute Engine Instances. https://cloud.google.com/compute/docs/instances/adding-removing-ssh-keys For Mac, please follow this instruction to generate Public and Private Keys for Google Cloud https://docs.joyent.com/public-cloud/getting-started/ssh-keys/generating-an-ssh-key-manually/manually-generating-your-ssh-key-in-mac-os-x

Continue reading »

CentOS folder permission ftp user and apache on GoogleCloud

You can use access control lists commands. First set owner apache to the directory sudo chown -R apache:apache /var/www/public_html/test Now set acl so that ftp user can upload folders. FOR USER sudo setfacl -R -m u:YourUserNameHere:rwx /var/www/public_html/test FOR GROUP sudo setfacl -R -m g:UsersGroupNameHere:rwx /var/www/public_html/test

Continue reading »