SecureCRT SSH Key Authentication

  • Post author:
  • Post category:Tools

Here’s how you can login to SSH with key authentication using SecureCRT. Here we are going to use SecureCRT 7.

1. You probably already have a public and private key you have used in the past. For example, you might already have the private key id_rsa and public key id_rsa.pub under USER_HOME.ssh in the client machine. If you don’t, you can create one by going to SecureCRT -> Tools -> Create Public Key. Pick RSA and OpenSSH key format.

2. Now login to the server and look for the file called ~/.ssh/authorized_keys. Copy the contents of id_rsa.pub and append the line in authorized_keys. If authorized_keys does not exist, create it and limit file permissions by running chmod 600 authorized_keys.

3. Now Create a new SecureCRT session. Under the SSH2 section, keep the PublicKey checkbox checked and click on Properties. Use the session public key setting and use your private key.

Create a new SecureCRT session