diff --git a/secure-ssh.md b/secure-ssh.md index c3df427..fb7a313 100644 --- a/secure-ssh.md +++ b/secure-ssh.md @@ -9,7 +9,7 @@ Edit `/etc/ssh/sshd_config` and set `PermitRootLogin no` or if you really need r Create a new key pair on your client: ``` -ssh-keygen -b 4096 +ssh-keygen -t ed25519 -a 100 ``` Remember the path and password you choosed. Append the created public key from `//.pub` on your client in the `/home//.ssh/authorized_keys` on your server. Alternatively you can use the command `ssh-copy-id` on your local client. For this command you can do the following: