Archive for the tag 'keys'

How to customize or remove Panel License and Add-On Keys

In Server Administration Panel > Tools & Utilities > License Management, there are links that can be customize or remove:

If you need to customize these links so as to point at your company’s website, create a text file named panel.ini and place the following lines there:

[marketplace]
panelAndAddonsLicensesStore = “”

If you want to remove these links from the Panel, leave the URL empty:

[marketplace]
panelAndAddonsLicensesStore = “”

Save the file and place it in the following directory on the Panel-managed server:

On Unix/Linux: /usr/local/psa/admin/conf/

To undo the customization and return to default values, remove these strings from panel.ini.

Reference: http://parallels.net

SBDavid

How to install License Keys

How to install License Keys

To install a license key through the Panel graphical user interface:

On your Home page, click Tools & Utilities > License Management.
Click the Upload Key icon.

Specify the path to the license key file location: enter the path into the input box provided, or click Browse to browse for the desired location.

Select the Replace the currently installed license key with the selected one check box.
Click OK to submit.

The license key file will be upload to the Panel.

If you wish to upload keys for additional product features, select the Additional License Keys tab and upload the keys.

Reference: http://parallels.com/

configure the sshd server to disable password login and enable keys.

First - We need to generate a pair of keys.

ssh-keygen -v -t rsa -b 2048

and then

cat /home/buddy/.ssh/buddy_rsa.pub > /home/buddy/.ssh/authorized_keys

Editing the config file /etc/ssh/sshd_config

vi /etc/ssh/sshd_config

login to remote server using the password to configure the sshd server to disable password login and enable keys.

vi /etc/ssh/sshd_config

And then edit…

PermitRootLogin no
#Disable Login password
#PasswordAuthentication no
ChallengeResponseAuthentication no
#Allow forwarding yes
AllowTcpForwarding no

# Uncomment ‘PasswordAuthentication no’ line only after making sure that the key authentication is working properly.
# Disabling root login is recommended anyway, though not useful after disabling login password.
# Allow forwarding is not recommended for multi user hosting envirnoment where keys could be exposed. Anyway, we should only allow it if we intend to forward keys from server to server but keep all our keys on the local machine.