Follow Us:
Linux /

Accessing an Ubuntu Server on Amazon Lightsail Using PuTTY

Created Date: 1st January, 2024
Updated Date: 1st January, 2024

When you create a new Ubuntu server on Amazon Lightsail, you can access it directly from them. While direct access through Amazon is straightforward, using PuTTY, a renowned SSH and telnet client, can enhance this experience. This guide provides a detailed walkthrough for accessing an Ubuntu server on Amazon Lightsail using PuTTY, a tool lauded for its reliability and comprehensive features.

Key Concepts Simplified:

Before we start with PuTTY, let's break down a few essential terms:

Public IP Address: It's a unique set of numbers that lets your computer find and connect to the server.

SSH (Secure Shell): This is like a secure, encrypted tunnel for sending commands and files to your server. It keeps your data safe from outsiders when you're connected to the server. SSH is essential for securely logging into and managing your server.

Telnet Client: An older way to connect to servers, similar to SSH, but without the secure tunnel. It's not used much anymore because it's not secure, but it helps to know about it as part of understanding server connections.

Step 1: Installing PuTTY

PuTTY, developed by Simon Tatham, is an essential open-source SSH and telnet client for Windows users. To begin, download and install PuTTY from its official website, following the straightforward installation process.

Step 2: Converting the PEM File to PPK Format

PuTTY requires a PPK (PuTTY Private Key) format, unlike Amazon's PEM (Privacy Enhanced Mail) file. Use PuTTYgen (typically included in the PuTTY installation) for this conversion.

Launch PuTTYgen and click "Load". Browse and select your PEM file, adjusting the file type to "All Files (.)" if necessary.

Once loaded, opt to save the key in PPK format using "Save private key". For heightened security, consider setting a passphrase.

Step 3: Configuring the PuTTY Session

Open PuTTY and navigate to the "Session" category.

Enter your Lightsail instance's IP address in the "Host Name (or IP address)" field.

Ensure that the port is set to 22 and the connection type to SSH.

Step 4: Authentication with the Private Key

In the PuTTY Configuration window, access "Connection" > "SSH" > "Auth".

Under "Auth", click "Browse" and select your converted PPK file.

Save the session for future use by returning to the "Session" category, naming the session in "Saved Sessions", and clicking "Save".

Step 5: Logging Into the Server

Upon establishing the connection, log in with the appropriate username (e.g., "ec2-user" for Amazon Linux instances or "ubuntu" for Ubuntu instances).

If your PPK file is passphrase-protected, PuTTY will prompt for it.

Completing these steps will successfully log you into your Amazon Lightsail server, demonstrating PuTTY’s utility in managing cloud servers.

Share the post:

Tags:
linux