How To Fix “Server Refused Our Key” [Most Effective Ways]

Errors are prevalent on the internet. When surfing, you would have encountered a lot of errors attempting to limit your productivity. Some computer faults are more targeted than others, and some are so precise that they only impact specific Internet browsers and not others.

As part of our Managed Cloud Services, we recently received this response from one of our customers. When utilising SSH keys to access the server, server owners frequently see this issue. This issue can be caused by various factors, including incorrect SSH key format, incorrect SSH key permissions, and more.

If you find yourself in this situation, read our comprehensive guide, which outlines several ways for swiftly and successfully resolving “Server Refused Our Key.” One of these will fix the problem, allowing you to return to your favourite website as quickly as possible.

What Is “Server Refused Our Key”?

The account of the user who attempted to access the instance was either deleted or locked. The instance’s permissions are incorrect, or a directory is missing. When connecting to your AWS instance, you’re using the wrong private key file.

The use of a key to access the server is a safe method of doing so. The public key is stored on Vultr, while the private key is kept on the user’s computer. On the Vultr instance, the error “Server refused our key” clearly indicates that the server rejected the SSH key given for login.

What Causes “Server Refused Our Key”?

There are several causes behind it.

SSH server login, for example, necessitates stringent permissions for the critical files used. SSH refuses to authenticate if the user does not have the required privileges to read the SSH keys. The error server refused our key’ may also occur if any of the files in the. Ssh folder can be written by other users.

Another common cause of this problem is the usage of the incorrect public key format by the customer. This frequently occurs when users create an SSH key on Windows and copy it to Linux using puttygen. Because Windows divides the public key into numerous lines, this occurs.

This error can also be caused by issues with the SSH configuration file. Users have added SSH keys to their Vultr instances in the past. However, in the SSH configuration file, public key authentication was not enabled. As a result, users’ Vultr instances display the error server refused our key.’

How to Fix the “Server Refused Our Key”

Now let’s get down with our main event and learn about how you can fix the problems. Use the simple steps below.

Step 1: Fix “Wrong permissions of SSH key”

To begin, double-check that the public key is correctly stored in the user’s home directory’s. Ssh folder and that proper ownership are assigned to these files.

Also, double-check that the SSH critical files’ rights and ownership are accurate. In other words, we make sure that the. Ssh folder and its parent folder have rights of 700, and this restricts the user’s access to the folder to only write permissions.

Similarly, on the client-side, ensure the private key’s permissions are set to 600 or more limited rights. We also ensure that the public key file in. ssh/authorised keys has permission 600, preventing other users from writing the key.

Step 2: Fix “Wrong SSH key format”

Our Support Engineers validate how clients create SSH keys for the user in this section. We also examine the public key format and make any necessary changes. For example, we use the command below to convert the public key to a format that the OpenSSH server can understand. Furthermore, we validate that the SSH keys are all on a single line and have no leading or trailing spaces.

Step 3: Fix “SSH configuration issues”

Our Support Engineers activate public key authentication in the /etc/ssh/ssh config SSH configuration file in these circumstances. For example, to enable key-based authentication, we add the following line.

In addition, we make sure that the necessary file’s location is enabled. Each user’s authorised keys file is located in their home directory. For example, if you log in as root, you must add the public key to “/root/.ssh/authorised keys.”

To make these modifications take effect, we must restart the SSH service on the Vultr instance.

FAQ

Why does my server refuse my key?

The account of the person who attempted to access the instance was either locked or erased from the server. There are permissions issues on the instance, or a directory is missing. When connecting to your EC2 instance, you’re using the wrong private key file.

How do I fix the PuTTY server that refused my key?

  • generate a key pair with puttygen.exe (length: 1024 bits)
  • load the private key in the PuTTY profile.
  • enter the public key in
  • chmod 700
  • chmod 600
  • chown $USER:$USER.
  • change /etc/ssh/sshd_config so it contains AuthorizedKeysFile %h/
  • sudo service ssh restart.

How do I get my AWS private key?

One of the methods listed below can be used to produce a key pair. Go to https://console.aws.amazon.com/ec2/ to access the Amazon EC2 console. Select Key Pairs from the Network & Security menu in the navigation pane. Select the option to create a key pair.

Is SSL Free on AWS?

AWS Certificate Manager may provide free public SSL/TLS certificates. You just have to pay for the AWS resources you use to run your app.

Closing Words

One of the techniques listed above should have resolved the issue if you get the “Server Refused Our Key”. This problem is readily solved by using the strategies mentioned in this article.

Suppose you continue getting this problem when visiting the same page. In that case, it’s conceivable that the answer is in one of these approaches. You may be unfamiliar with the technologies involved. However, if you simply follow the instructions, one of these solutions should work for you.
The “Server Refused Our Key” message is quite common. The techniques for resolving it listed above have all been utilised successfully depending on the cause of the error.

Welcome to [Your Company]!

We are excited to start building your new website. Please check your email for important information.