LinuxQuestions.org
Help answer threads with 0 replies.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Newbie
User Name
Password
Linux - Newbie This Linux forum is for members that are new to Linux.
Just starting out and have a question? If it is not in the man pages or the how-to's this is the place!

Notices


Reply
  Search this Thread
Old 01-04-2014, 12:11 AM   #1
amrogers3
Member
 
Registered: Jan 2004
Posts: 45

Rep: Reputation: 15
trying to SSH into myCloud


Hello, I am trying to SSH into a western digital NAS running Linux from a Mac running OSX 10.8.3.

I have literally spent hours trying to figure this out and I am at wits end.

I created keys using both the root and normal users on the Mac. I am getting a permissions error: Permission denied (publickey).

I scp the public key to the NAS ssh/authorized_keys file. I did chmod 700 .ssh and chmod 600 for the authorized keys file.

===============================================
I then do a SSH -vvv root@10.0.1.13 and get this error:

ARogs-MacBook-Pro:.ssh Aaron$ ssh -vvv root@10.0.1.13
OpenSSH_5.9p1, OpenSSL 0.9.8r 8 Feb 2011
debug1: Reading configuration data /etc/ssh_config
debug1: /etc/ssh_config line 20: Applying options for *
debug2: ssh_connect: needpriv 0
debug1: Connecting to 10.0.1.13 [10.0.1.13] port 22.
debug1: Connection established.
debug3: Incorrect RSA1 identifier
debug3: Could not load "/Users/Aaron/.ssh/id_rsa" as a RSA1 public key
debug1: identity file /Users/Aaron/.ssh/id_rsa type 1
debug1: identity file /Users/Aaron/.ssh/id_rsa-cert type -1
debug1: identity file /Users/Aaron/.ssh/id_dsa type -1
debug1: identity file /Users/Aaron/.ssh/id_dsa-cert type -1
debug1: Remote protocol version 2.0, remote software version OpenSSH_6.0p1 Debian-3
debug1: match: OpenSSH_6.0p1 Debian-3 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_5.9
debug2: fd 3 setting O_NONBLOCK
debug3: load_hostkeys: loading entries for host "10.0.1.13" from file "/Users/Aaron/.ssh/known_hosts"
debug3: load_hostkeys: found key type RSA in file /Users/Aaron/.ssh/known_hosts:3
debug3: load_hostkeys: loaded 1 keys
debug3: order_hostkeyalgs: prefer hostkeyalgs: ssh-rsa-cert-v01@openssh.com,ssh-rsa...00@openssh.com,ssh-rsa
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ssh-rsa-cert-v01@openssh.com,ssh-rsa...00@openssh.com,ssh-dss
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit: first_kex_follows 0
debug2: kex_parse_kexinit: reserved 0
debug2: kex_parse_kexinit: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,zlib@openssh.com
debug2: kex_parse_kexinit: none,zlib@openssh.com
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit: first_kex_follows 0
debug2: kex_parse_kexinit: reserved 0
debug2: mac_setup: found hmac-md5
debug1: kex: server->client aes128-ctr hmac-md5 none
debug2: mac_setup: found hmac-md5
debug1: kex: client->server aes128-ctr hmac-md5 none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
debug2: dh_gen_key: priv key bits set: 126/256
debug2: bits set: 514/1024
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
debug1: Server host key: RSA 25:fa:fc:91:e3:7c:84:50:0d:0c:28:4e:18:bc:50:6f
debug3: load_hostkeys: loading entries for host "10.0.1.13" from file "/Users/Aaron/.ssh/known_hosts"
debug3: load_hostkeys: found key type RSA in file /Users/Aaron/.ssh/known_hosts:3
debug3: load_hostkeys: loaded 1 keys
debug1: Host '10.0.1.13' is known and matches the RSA host key.
debug1: Found key in /Users/Aaron/.ssh/known_hosts:3
debug2: bits set: 517/1024
debug1: ssh_rsa_verify: signature correct
debug2: kex_derive_keys
debug2: set_newkeys: mode 1
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug2: set_newkeys: mode 0
debug1: SSH2_MSG_NEWKEYS received
debug1: Roaming not allowed by server
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug2: key: /Users/Aaron/.ssh/id_rsa (0x7f9010410a10)
debug2: key: /Users/Aaron/.ssh/id_dsa (0x0)
debug1: Authentications that can continue: publickey
debug3: start over, passed a different list publickey
debug3: preferred publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering RSA public key: /Users/Aaron/.ssh/id_rsa
debug3: send_pubkey_test
debug2: we sent a publickey packet, wait for reply
debug1: Authentications that can continue: publickey
debug1: Trying private key: /Users/Aaron/.ssh/id_dsa
debug3: no such identity: /Users/Aaron/.ssh/id_dsa
debug2: we did not send a packet, disable method
debug1: No more authentication methods to try.
Permission denied (publickey).

===============================================

Client (OSX) ls -la /Users/Aaron/.ssh/
-rw------- 1 root wheel 891 Jan 3 23:39 mycloud_1
-rw-r--r-- 1 root wheel 242 Jan 3 23:39 mycloud_1.pub

Server (myCloud)
-rw-r--r-- 1 root root 242 Jan 3 21:42 mycloud_1.pub

I did the chmod 700 and 600:

Server (ls -la)
drw------- 2 root root 4096 Jan 3 21:42 authorized_keys

Server (ls -la)
drwx------ 4 root root 4096 Dec 19 16:06 .ssh

===============================================
vi /etc/ssh/sshd_config

RSAAuthentication yes
PubkeyAuthentication yes
PasswordAuthentication no

===============================================

I have literally spent hours upon hours and still no go. I know I am making a simple mistake somewhere, I just can't figure it out.

Last edited by amrogers3; 01-04-2014 at 12:15 AM.
 
Old 01-04-2014, 05:04 PM   #2
michaelk
Moderator
 
Registered: Aug 2002
Posts: 25,700

Rep: Reputation: 5895Reputation: 5895Reputation: 5895Reputation: 5895Reputation: 5895Reputation: 5895Reputation: 5895Reputation: 5895Reputation: 5895Reputation: 5895Reputation: 5895
The default identify file name is id_rsa. My guess is that your using a different name so it must specified on the command line with the -i option or create a config file and add the option like:

Host 10.0.1.13
IdentityFile mycloud_1
 
1 members found this post helpful.
Old 01-04-2014, 06:37 PM   #3
amrogers3
Member
 
Registered: Jan 2004
Posts: 45

Original Poster
Rep: Reputation: 15
Thanks for your reply.

Ok, I started from scratch. I deleted all old keys on both systems and used default settings to generate new keys.

On client

Code:
ARogs-MacBook-Pro:.ssh Aaron$ whoami
Aaron

Code:
ARogs-MacBook-Pro:.ssh Aaron$ ssh-keygen -t rsa -b 1024
Generating public/private rsa key pair.
Enter file in which to save the key (/Users/Aaron/.ssh/id_rsa):
Enter passphrase (empty for no passphrase):
Enter same passphrase again:
Your identification has been saved in /Users/Aaron/.ssh/id_rsa.
Your public key has been saved in /Users/Aaron/.ssh/id_rsa.pub.

Code:
ARogs-MacBook-Pro:.ssh Aaron$ pwd
/Users/Aaron/.ssh

Code:
ARogs-MacBook-Pro:.ssh Aaron$ ls -la
total 40
drwx------ 7 Aaron staff 238 Jan 4 17:14 .
drwxr-xr-x+ 20 Aaron staff 680 Jan 3 23:12 ..
-rw------- 1 Aaron staff 887 Jan 4 17:14 id_rsa
-rw-r--r-- 1 Aaron staff 243 Jan 4 17:14 id_rsa.pub

On myCloud

Code:
WDMyCloud:~# mkdir ~/.ssh
WDMyCloud:~# chmod 700 ~/.ssh
WDMyCloud:~# ls -la
total 24
drwx------ 3 root root 4096 Jan 4 15:44 .
drwxr-xr-x 26 root root 4096 Jan 4 15:47 ..
-rw------- 1 root root 500 Jan 4 15:58 .bash_history
-rwxr-xr-x 1 root root 463 Oct 28 14:24 .bashrc
-rw-r--r-- 1 root root 140 Nov 19 2007 .profile
drwx------ 3 root root 4096 Jan 4 15:47 .ssh


Code:
WDMyCloud:~# cd .ssh/
WDMyCloud:~/.ssh# mkdir authorized_keys
WDMyCloud:~/.ssh# chmod 600 authorized_keys
WDMyCloud:~/.ssh/authorized_keys# pwd
/root/.ssh/authorized_keys

Code:
WDMyCloud:~/.ssh/authorized_keys# ls -la
total 12
drw------- 2 root root 4096 Jan 4 15:48 .
drwx------ 3 root root 4096 Jan 4 15:47 ..
-rw-r--r-- 1 root root 243 Jan 4 15:48 id_rsa.pub

Code:
vi /etc/ssh/sshd_config
RSAAuthentication yes
PubkeyAuthentication yes
AuthorizedKeysFile /root/.ssh/authorized_keys
PasswordAuthentication no

On Client

Code:
scp id_rsa.pub root@10.0.1.16:/root/.ssh/authorized_keys
Code:
ARogs-MacBook-Pro:.ssh Aaron$ ssh root@10.0.1.16
Permission denied (publickey).

Code:
ARogs-MacBook-Pro:.ssh Aaron$ ssh -vvv root@10.0.1.16
OpenSSH_5.9p1, OpenSSL 0.9.8r 8 Feb 2011
debug1: Reading configuration data /etc/ssh_config
debug1: /etc/ssh_config line 20: Applying options for *
debug2: ssh_connect: needpriv 0
debug1: Connecting to 10.0.1.16 [10.0.1.16] port 22.
debug1: Connection established.
debug3: Incorrect RSA1 identifier
debug3: Could not load "/Users/Aaron/.ssh/id_rsa" as a RSA1 public key
debug1: identity file /Users/Aaron/.ssh/id_rsa type 1
debug1: identity file /Users/Aaron/.ssh/id_rsa-cert type -1
debug1: identity file /Users/Aaron/.ssh/id_dsa type -1
debug1: identity file /Users/Aaron/.ssh/id_dsa-cert type -1
debug1: Remote protocol version 2.0, remote software version OpenSSH_6.0p1 Debian-3
debug1: match: OpenSSH_6.0p1 Debian-3 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_5.9
debug2: fd 3 setting O_NONBLOCK
debug3: load_hostkeys: loading entries for host "10.0.1.16" from file "/Users/Aaron/.ssh/known_hosts"
debug3: load_hostkeys: found key type RSA in file /Users/Aaron/.ssh/known_hosts:5
debug3: load_hostkeys: loaded 1 keys
debug3: order_hostkeyalgs: prefer hostkeyalgs: ssh-rsa-cert-v01@openssh.com,ssh-rsa...00@openssh.com,ssh-rsa
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ssh-rsa-cert-v01@openssh.com,ssh-rsa...00@openssh.com,ssh-dss
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit: first_kex_follows 0
debug2: kex_parse_kexinit: reserved 0
debug2: kex_parse_kexinit: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,zlib@openssh.com
debug2: kex_parse_kexinit: none,zlib@openssh.com
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit: first_kex_follows 0
debug2: kex_parse_kexinit: reserved 0
debug2: mac_setup: found hmac-md5
debug1: kex: server->client aes128-ctr hmac-md5 none
debug2: mac_setup: found hmac-md5
debug1: kex: client->server aes128-ctr hmac-md5 none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
debug2: dh_gen_key: priv key bits set: 129/256
debug2: bits set: 517/1024
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
debug1: Server host key: RSA 25:fa:fc:91:e3:7c:84:50:0d:0c:28:4e:18:bc:50:6f
debug3: load_hostkeys: loading entries for host "10.0.1.16" from file "/Users/Aaron/.ssh/known_hosts"
debug3: load_hostkeys: found key type RSA in file /Users/Aaron/.ssh/known_hosts:5
debug3: load_hostkeys: loaded 1 keys
debug1: Host '10.0.1.16' is known and matches the RSA host key.
debug1: Found key in /Users/Aaron/.ssh/known_hosts:5
debug2: bits set: 496/1024
debug1: ssh_rsa_verify: signature correct
debug2: kex_derive_keys
debug2: set_newkeys: mode 1
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug2: set_newkeys: mode 0
debug1: SSH2_MSG_NEWKEYS received
debug1: Roaming not allowed by server
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug2: key: /Users/Aaron/.ssh/id_rsa (0x7ff088410a10)
debug2: key: /Users/Aaron/.ssh/id_dsa (0x0)
debug1: Authentications that can continue: publickey
debug3: start over, passed a different list publickey
debug3: preferred publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Offering RSA public key: /Users/Aaron/.ssh/id_rsa
debug3: send_pubkey_test
debug2: we sent a publickey packet, wait for reply
debug1: Authentications that can continue: publickey
debug1: Trying private key: /Users/Aaron/.ssh/id_dsa
debug3: no such identity: /Users/Aaron/.ssh/id_dsa
debug2: we did not send a packet, disable method
debug1: No more authentication methods to try.
Permission denied (publickey).



I have no idea what the problem is. Any help would be much appreciated.

Last edited by amrogers3; 01-04-2014 at 06:49 PM.
 
Old 01-05-2014, 07:51 AM   #4
michaelk
Moderator
 
Registered: Aug 2002
Posts: 25,700

Rep: Reputation: 5895Reputation: 5895Reputation: 5895Reputation: 5895Reputation: 5895Reputation: 5895Reputation: 5895Reputation: 5895Reputation: 5895Reputation: 5895Reputation: 5895
authorized_keys is a file not a directory. The public key is the same thing as authorized_keys. It is placed in your case in the /root/.ssh directory and should have permissions 600.
 
Old 01-05-2014, 11:12 AM   #5
amrogers3
Member
 
Registered: Jan 2004
Posts: 45

Original Poster
Rep: Reputation: 15
That worked. Thank you vm.
 
Old 01-05-2014, 11:16 AM   #6
michaelk
Moderator
 
Registered: Aug 2002
Posts: 25,700

Rep: Reputation: 5895Reputation: 5895Reputation: 5895Reputation: 5895Reputation: 5895Reputation: 5895Reputation: 5895Reputation: 5895Reputation: 5895Reputation: 5895Reputation: 5895
I'm glad it worked...

You can mark the thread as solved via the thread tools pull down menu at the top.
 
Old 01-05-2014, 03:24 PM   #7
lleb
Senior Member
 
Registered: Dec 2005
Location: Florida
Distribution: CentOS/Fedora/Pop!_OS
Posts: 2,983

Rep: Reputation: 551Reputation: 551Reputation: 551Reputation: 551Reputation: 551Reputation: 551
also read the links in my signature for additional help.
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Can Slackware ARM run on Akitio MyCloud Mini? gtludwig Slackware 1 10-24-2013 09:14 AM
ssh-agent, ssh-add and ssh-keygen AND CVS raylpc Linux - General 2 11-19-2008 02:50 AM
setting up an ssh soxy or local ssh tunnel from within an ssh soxy Mangenius Linux - Networking 0 03-05-2007 03:15 PM
Passwordless SSH with SSH commercial server and open ssh cereal83 Linux - General 7 04-18-2006 12:34 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Newbie

All times are GMT -5. The time now is 10:49 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration