Generating Public And Private Keys With Putty

Posted By admin On 13.12.20

Adding PuTTYgen generated public / private key pairs to your CloudSigma account: Now that we have created our public / private key pair, we can proceed to upload it to your CloudSigma account. Please note that should you ever lose your public key, simply load your private key in Puttygen and it will be displayed to you. Jan 12, 2015 This tutorial shows you how to quickly and easily create a pair of SSH Keys using PuTTYgen, one tool in the open source PuTTY suite. You can find the written.

hourglass_empty
  • How to Generate SSH Public/Private Keys on Windows By Alexandru Andrei – Posted on Sep 17, 2019 Sep 17, 2019 in Windows If you ever managed a Linux server from Windows, you probably used PuTTY or at least heard about it.
  • Mar 28, 2019 Using SSH Keys for authentication is an excellent way of securing your Raspberry Pi as only someone with the private SSH key will be able to authenticate to your system. This works by generating an SSH Key pair, you will retain the SSH private key, but the public key will go onto the Raspberry Pi’s operating system.
  • PuTTYgen is a key generator. It generates pairs of public and private keys to be used with PuTTY, PSCP, and Plink, as well as the PuTTY authentication agent, Pageant (see chapter 9). PuTTYgen generates RSA, DSA, ECDSA, and Ed25519 keys.
  • Generate RSA keys with SSH by using PuTTYgen. Last updated on: 2016-06-23; Authored by: Rackspace Support; One effective way of securing SSH access to your cloud server is to use a public-private key pair. This means that a public key is placed on the server and a private key is placed on your local workstation. Using a key pair makes it.

3min Read

Public Key Putty

SSH keys are one of the most secure SSH authentication options. It is definitely more secure than the usual SSH password authentication. Therefore, it is highly recommended to use SSH Key authentication method for connections to your servers.

With password authentication, you can connect to your server from any location, you only need to fill in your password. However, if your password gets leaked, it is a major risk as anyone who knows your password will be able to get into the server.

SSH Key authentication only allows connections from clients whose key matches the one on the server. Basically, you generate a key pair (private key and public key). The private key is placed on your local machine and the public key is uploaded to the server. When connecting to the server, a validation of these two keys is made and if the key pair passes the validation you are allowed to connect. Of course, you can upload keys of multiple users so that you or other authorized users would be able to connect to the server from different computers.

As you can see this is a much safer connection method. In this tutorial, we will focus on Windows users who use PuTTY for connections to the server and show how to generate PuTTYSSH Keys. If you want to generate SSH Keys on Linux or Mac, see this tutorial.

What you’ll need

Before you begin this guide you’ll need the following:

  • Access to your Linux server / VPS
  • PuTTY and PuTTYgen installed on your computer (Download here)

Step 1 — Downloading PuTTYgen

Most of you have PuTTY installed on your computers already, however, to generate SSH Keys you also will need PuTTYgen.

  1. Download PuTTYgenhere
  2. You should be able to see this file downloaded:

Generate an ssh key and public key. No installation is required for PuTTYgen, it will run when you execute the file.

Step 2 — Generating your SSH Key pair

  1. Open up PuTTYgen by double clicking on the puttygen.exe file you have downloaded in Step 1.
  2. You should be able to see a window like this:
  3. Before generating your SSH Key pair, you can edit some settings, for example, key length, however, in most cases the default options will work just fine.
  4. Generate your SSH Key pair by clicking the Generate button.
  5. When the progress bar starts loading, move your mouse randomly across the area to load up the bar and generate your key pair.
  6. Your public SSH key will be displayed on the screen:
  7. For additional security it is highly recommended to think of a passphrase for your SSH key (However, you can also leave it empty):
  8. Save your private key to any desired location on your computer and name it anything you like.
  9. Save your public key to the same location on your computer and name it anything you like.

And that is it, you have generated your SSH Key pair. The private key will stay on your computer (do not provide it to anyone) while your public key needs to be uploaded to the server you wish to connect to.

Step 3 — Setting up your private key on PuTTY

In order for the server to recognize your computer when connecting from PuTTY, you need to attach the private key to PuTTY.

  1. Open up PuTTY.
  2. Navigate to Connection -> SSH -> Auth in the left sidebar.
  3. Browse for your private key file in the field Private key for authentication
  4. Select the private key file with .ppk ending and click Open.

Step 4 – Adding public key to server

Generating Public And Private Keys With Putty Key

Lastly, you need to upload your public key to the server:

  1. On your local computer, open public key file (id_rsa.pub) you generated in Step 2 with any text editor and copy its contents (public key).
  2. Connect to your VPS using Putty. See this guide for detailed steps.
  3. If .ssh folder does not exist, create it together with authorized_keys file with the following command:
    mkdir ~/.ssh touch ~/.ssh/authorized_keys
  4. Secure SSH Key file by changing permissions:
    chmod 0700 ~/.ssh; chmod 0644 ~/.ssh/authorized_keys
  5. Open authorized_keys file with vim text editor:
    vim ~/.ssh/authorized_keys
  6. Press i key on your keyboard and right mouse button to paste the public key.
  7. Press Esc button and type in :x, hit Enter button. This command will save changes made to the file.

That is it, you can now use SSH keys instead of SSH password authentication to connect to your VPS.

Conclusion

Generating Public And Private Keys With Putty And Plastic

You have learned how to generate PuTTY SSH Keys using PuTTYgen. This will make your connection to the server a lot more secure and convenient as you will not need to fill in the password each time. We recommend using this way of SSH authentication at all times and disable password authentication for good to completely secure your server. To find out how to completely disable SSH Password authentication on your server and use SSH Key authentication instead, follow this tutorial: How to disable SSH Password authentication on VPS.