Skip to content

Instantly share code, notes, and snippets.

Show Gist options
  • Save punyaruchal/3cabe8fae5c28767248f427e58eabef2 to your computer and use it in GitHub Desktop.
Save punyaruchal/3cabe8fae5c28767248f427e58eabef2 to your computer and use it in GitHub Desktop.
.SSH and its inside files permission

.SSH and its inside files permission

To change .ssh and its files user and group

chown -R your_user:your_user .ssh

Folder and file permission ss for rights, go with 700 for .ssh and 600 for authorized_keys and other files.

chmod 700 .ssh 
chmod 600 .ssh/authorized_keys

Keys need to be only readable by you:

chmod 400 ~/.ssh/id_rsa

If Keys need to be read-writable by you:

chmod 600 ~/.ssh/id_rsa
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment