Microsoft KB Archive/840723

From BetaArchive Wiki

Article ID: 840723

Article Last Modified on 10/26/2006



APPLIES TO

  • Microsoft Windows 2000 Server
  • Microsoft Windows 2000 Professional Edition
  • Microsoft Windows 2000 Advanced Server



Important This article contains information about modifying the registry. Before you modify the registry, make sure to back it up and make sure that you understand how to restore the registry if a problem occurs. For information about how to back up, restore, and edit the registry, click the following article number to view the article in the Microsoft Knowledge Base:

256986 Description of the Microsoft Windows Registry


SYMPTOMS

A service that is running in the Microsoft Windows operating system context cannot make a Secure Sockets Layer (SSL) connection by using Microsoft Secure Channel (SChannel) authentication with a default client certificate. For example, this scenario may occur when you are configuring a Microsoft Exchange Server Simple Mail Transfer Protocol (SMTP) connector to use the Transport Layer Security (TLS) protocol.

CAUSE

This problem occurs because SChannel looks for the default client certificate in the following registry subkey:

HKEY_USERS\.Default\Software\Microsoft\SystemCertificates


However, the default client certificate is stored in the following registry subkey:

HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates


RESOLUTION

Hotfix information

A supported hotfix is now available from Microsoft, but it is only intended to correct the problem that this article describes. Apply it only to systems that are experiencing this specific problem.

To resolve this problem, contact Microsoft Product Support Services to obtain the hotfix. For a complete list of Microsoft Product Support Services telephone numbers and information about support costs, visit the following Microsoft Web site:

Note In special cases, charges that are ordinarily incurred for support calls may be canceled if a Microsoft Support Professional determines that a specific update will resolve your problem. The usual support costs will apply to additional support questions and issues that do not qualify for the specific update in question.

Prerequisites

No prerequisites are required.

Restart requirement

You must restart your computer after you apply this hotfix.

Hotfix replacement information

This hotfix does not replace any other hotfixes.

File information

The English version of this hotfix has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

   Date         Time   Version            Size    File name
   --------------------------------------------------------------
   24-Mar-2004  02:17  5.0.2195.6876     388,368  Advapi32.dll     
   24-Mar-2004  02:17  5.0.2195.6866      69,904  Browser.dll      
   24-Mar-2004  02:17  5.0.2195.6824     134,928  Dnsapi.dll       
   24-Mar-2004  02:17  5.0.2195.6876      92,432  Dnsrslvr.dll     
   24-Mar-2004  02:17  5.0.2195.6883      47,888  Eventlog.dll     
   24-Mar-2004  02:17  5.0.2195.6890     143,632  Kdcsvc.dll       
   11-Mar-2004  02:37  5.0.2195.6903     210,192  Kerberos.dll     
   21-Sep-2003  00:32  5.0.2195.6824      71,888  Ksecdd.sys
   11-Mar-2004  02:37  5.0.2195.6902     520,976  Lsasrv.dll       
   25-Feb-2004  23:59  5.0.2195.6902      33,552  Lsass.exe        
   11-Mar-2004  02:37  5.0.2195.6897     123,152  Msv1_0.dll       
   24-Mar-2004  02:17  5.0.2195.6897     312,592  Netapi32.dll     
   24-Mar-2004  02:17  5.0.2195.6891     371,472  Netlogon.dll     
   24-Mar-2004  02:17  5.0.2195.6896   1,028,880  Ntdsa.dll        
   24-Mar-2004  02:17  5.0.2195.6897     388,368  Samsrv.dll       
   24-Mar-2004  02:17  5.0.2195.6893     111,376  Scecli.dll       
   24-Mar-2004  02:17  5.0.2195.6903     253,200  Scesrv.dll       
   19-Apr-2004  23:20  5.1.2195.6920     147,216  Schannel.dll     
   05-Feb-2004  20:18  5.0.2195.6896   5,869,056  Sp3res.dll       
   24-Mar-2004  02:17  5.0.2195.6824      50,960  W32time.dll      
   21-Sep-2003  00:32  5.0.2195.6824      57,104  W32tm.exe        

WORKAROUND

Warning If you use Registry Editor incorrectly, you may cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that you can solve problems that result from using Registry Editor incorrectly. Use Registry Editor at your own risk.
To work around this problem, move the SystemCertificates subkey from the HKEY_LOCAL_MACHINES subtree to the HKEY_USERS subtree. To do this, follow these steps:

  1. Click Start, and then click Run.
  2. In the Open box, type regedit, and then click OK.
  3. Locate and then click the following subkey:

HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates

  1. On the registry File menu, click Export Registry File....
  2. In the Save in box, select a location to save the .reg file, type Certificates.reg in the File name box, and then click Save.
  3. Minimize Registry Editor.
  4. Open the Certificates.reg file in Notepad.
  5. Replace every occurrence of " HKEY_LOCAL_MACHINE" with " HKEY_USERS\.DEFAULT."
  6. Save the file and quit Notepad.
  7. Maximize Registry Editor.
  8. On the registry File menu, click Import Registry File....
  9. Select the Certificates.reg file that you saved, and then click Open.


STATUS

Microsoft has confirmed that this is a problem in the Microsoft products that are listed in the "Applies to" section.

MORE INFORMATION

For additional information, click the following article numbers to view the articles in the Microsoft Knowledge Base:

816915 New file naming schema for Microsoft Windows software update packages


824684 Description of the standard terminology that is used to describe Microsoft software updates



Additional query words: Win2k win2000

Keywords: kbqfe kbhotfixserver kbbug kbfix kbwin2000presp5fix KB840723