0

I have a private/public key that was generated by Putty in the following format:

SSH2 PUBLIC KEY rsa-key

However, I am trying to get it to work with Docebo API using the JWT Grant Type, which requires a different format (according to this post).

How would I convert my key(s) to work with that format? Is there a way within Putty?

Michelle
  • 113
  • 4
  • 13
  • Are you sure you were supposed to use PuTTY? It seems that Docebo uses certificates. PuTTY generates simple keypairs. A certificate is much more complicated thing than a key pair. – Martin Prikryl Jan 11 '19 at 06:53
  • It's possible that I cannot use Putty. What is the correct way to do it? I'm not super familiar with the process. Does it involve Openssl? What are the commands needed? – Michelle Jan 11 '19 at 13:05
  • OpenSSL can create certificates indeed. But I cannot help any further, as I'm not familiar with Docebo. – Martin Prikryl Jan 11 '19 at 13:30

1 Answers1

2

I figured out the steps to take to get the proper format of key using OpenSSL:

openssl genrsa -out private.key 1024
openssl req -new -x509 -key private.key -out publickey.cer 
openssl x509 -in publickey.cer -out publickey.pem
Michelle
  • 113
  • 4
  • 13