Setting up SSH key-pair authentication for secure access without using passwords.
Generate Key-Pair:
Log in with a common user on the SSH server host and generate a key-pair.
ssh-keygen
# Follow the prompts to generate keys
Setting up Public Key on Server:
mv ~/.ssh/id_rsa.pub ~/.ssh/authorized_keys
Prepare SSH Directory on Client:
mkdir ~/.ssh
chmod 700 ~/.ssh
Transfer Private Key to Client:
scp user@server:/path/to/private/key ~/.ssh/
Disable Password Authentication:
vi /etc/ssh/sshd_config
# Set the following
PasswordAuthentication no
KbdInteractiveAuthentication no
systemctl restart sshd
Prepare Private Key:
Use Puttygen to load and save the private key on the Windows client.

Configure Putty:
Start Putty and go to [Connection] - [SSH] - [Auth]. Specify your private key file.

Connect to SSH Server:
Go back to [Session] and input your SSH server details to connect.

Start Putty and Open [Connection] - [SSH] - [Auth] on the left pane, then specify your private key on the [Private key file] field.

Back to the [Session] on the left pane and specify your SSH server host to Connect.

When SSH key-pair is set, the passphrase if it is set is required to login like follows, then answer it.

~/.ssh.
Note: Replace user@server, /path/to/private/key, and other placeholders with actual user names, server addresses, and file paths relevant to your setup.