How to use SSH Keys With PuTTY On Windows and Connect Linux Server






The SSH key pair establishes trust between the client and server, thereby removing the need for a password during authentication.

The PuTTY SSH client for Microsoft Windows does not share the same key format as the OpenSSH client. Therefore, it is necessary to create a new SSH public and private key using the PuTTYgen tool or convert an existing OpenSSH private key.

Steps:

1) Install PuTTY And PuTTYgen

Download from https://putty.org/

2) Open PuTTYgen in the Windows 

Create New Public And Private Keys



  • Under Parameters, increase the Number of bits in a generated key: to a minimum value of 2048.
  • Under Actions / Generate a public/private key pair, click Generate.
  • You will be instructed to move the mouse cursor around within the PuTTY Key Generator window as a randomizer to generate the private key.
  • Once the key information appears, click Save private key under Actions / Save the generated key.
  • Also Save the public key for future reference
  • Save the private key to the desktop as id_rsa.ppk.(or any name what you want)
  • The box(Highlighted in yellow) under Key / Public key for pasting into OpenSSH authorized_keys file: contains the public key.



3) Copy the public key into the authorized_keys file on Linux server.

On Linux server connect with a respective user which is required.

vi ~/.ssh/authorized_keys
Paste the public key into the authorized_keys file.

ssh-rsa AAAAB3NzaC1yc2EAAAABJQAAAQEAgskJlM8S5xebUvICRGkuD7HhEPpGTTdWZ+KbezdMwTchtnHvK/VsWluAw6VcBsMG8eccnlwSTQi07oGj78txEJQjA9cOILBnb2ux7fF17prP0RAgcISEg7z+Ltq0x0Z28UvAYAOO5wX5Tx7CXhIoh7he+BaQkp4jRXehjsggQjFlIwfhacfrBxQdpO7R/HUpsSiLlcBnDrysftIZcysUuFlugAIFYHh3U9IPOQOeQ/DBRxo66MMqba4KPG1gl5u351KrYsPpJ7Mu/9rPpmz7EXFQPeL3nP+l5a+DZXD+aZDaXuPvuFjuqUvQiOdOJfrpT4Zo6Ln/3qlDfCGvLRWBYQ== rsa-key-20210831

Save the file and close 

Adjust the permissions of the authorized_keys file 
chmod 600 ~/.ssh/authorized_keys

4) Connect To Server With Private Key

Open Putty

  • Enter the remote server Host Name or IP address under Session(Where the authorized key files were updated/added).
  • Navigate to Connection > SSH > Auth.
  • Click Browse... under Authentication parameters / Private key file for authentication.
  • Locate the Himanshu.ppk(as I gave that name) private key and click Open.
  • Now you will be logged into the remote server with key pair authentication.









If you like please follow and comment