Microsoft KB Archive/320711

From BetaArchive Wiki

Article ID: 320711

Article Last Modified on 2/22/2007



APPLIES TO

  • Microsoft Windows 2000 Service Pack 1
  • Microsoft Windows 2000 Service Pack 3
  • Microsoft Windows 2000 Service Pack 2
  • Microsoft Windows 2000 Advanced Server
  • Microsoft Windows 2000 Advanced Server
  • Microsoft Windows 2000 Advanced Server
  • Microsoft Windows 2000 Service Pack 1
  • Microsoft Windows 2000 Service Pack 2
  • Microsoft Windows 2000 Service Pack 3



This article was previously published under Q320711

SYMPTOMS

You may not be able to bind to Lightweight Directory Access Protocol (LDAP) by using the Sun Java Naming and Directory Interface (JNDI) library against a Windows 2000-based Active Directory server.

CAUSE

Active Directory cannot handle handshake data and application data in the same packet. Depending on the timing and the underlying networking code, the final phase of the (reuse session) negotiation handshake might cause handshake data and application data to be placed in the same packet. This condition causes the bind call on the client not to work.

RESOLUTION

Service Pack Information

To resolve this problem, obtain the latest service pack for Microsoft Windows 2000. For additional information, click the following article number to view the article in the Microsoft Knowledge Base:

260910 How to Obtain the Latest Windows 2000 Service Pack


Hotfix Information

A supported hotfix is now available from Microsoft, but it is only intended to correct the problem that is described in this article. Only apply it to systems that are experiencing this specific problem. This hotfix may receive additional testing. Therefore, if you are not severely affected by this problem, we recommend that you wait for the next Windows 2000 Service Pack that contains this hotfix.

To resolve this problem immediately, contact Microsoft Product Support Services to obtain the fix. For a complete list of Microsoft Product Support Services phone numbers and information about support costs, visit the following Microsoft Web site:

NOTE: In special cases, charges that are ordinarily incurred for support calls may be canceled if a Microsoft Support Professional determines that a specific update will resolve your problem. The typical support costs will apply to additional support questions and issues that do not qualify for the specific update in question.

The English version of this fix should have the following file attributes or later:

   Date         Time   Version        Size     File name
   --------------------------------------------------------
   03-Apr-2002  02:37  5.0.2195.4959  123,664  Adsldp.dll
   30-Jan-2002  02:52  5.0.2195.4851  130,832  Adsldpc.dll
   30-Jan-2002  02:52  5.0.2195.4016   62,736  Adsmsext.dll
   03-Apr-2002  02:37  5.0.2195.5201  356,624  Advapi32.dll
   03-Apr-2002  02:37  5.0.2195.4985  135,952  Dnsapi.dll
   03-Apr-2002  02:37  5.0.2195.4985   95,504  Dnsrslvr.dll
   03-Apr-2002  02:37  5.0.2195.5246  145,680  Kdcsvc.dll
   23-Mar-2002  01:50  5.0.2195.5246  199,952  Kerberos.dll
   07-Feb-2002  21:35  5.0.2195.4914   71,024  Ksecdd.sys
   02-Mar-2002  23:32  5.0.2195.5013  503,568  Lsasrv.dll
   02-Mar-2002  23:32  5.0.2195.5013   33,552  Lsass.exe
   08-Dec-2001  02:05  5.0.2195.4745  107,280  Msv1_0.dll
   03-Apr-2002  02:37  5.0.2195.4917  306,960  Netapi32.dll
   03-Apr-2002  02:37  5.0.2195.4979  360,208  Netlogon.dll
   03-Apr-2002  02:37  5.0.2195.5523  917,264  Ntdsa.dll
   03-Apr-2002  02:37  5.0.2195.5201  386,832  Samsrv.dll
   30-Jan-2002  02:52  5.0.2195.4874  128,784  Scecli.dll
   03-Apr-2002  02:37  5.0.2195.5258  299,792  Scesrv.dll
   03-Apr-2002  02:37  5.0.2195.5259   48,400  W32time.dll
   27-Mar-2002  08:06  5.0.2195.5259   56,592  W32tm.exe
   03-Apr-2002  02:37  5.0.2195.5011  125,712  Wldap32.dll
                

NOTE: Apply this fix to the Active Directory server, not the client.


STATUS

Microsoft has confirmed that this is a problem in the Microsoft products that are listed at the beginning of this article. This problem was first corrected in Microsoft Windows 2000 Service Pack 4.

MORE INFORMATION

For additional information about how to obtain a hotfix for Windows 2000 Datacenter Server, click the article number below to view the article in the Microsoft Knowledge Base:

265173 The Datacenter Program and Windows 2000 Datacenter Server Product


Keywords: kbbug kbfix kbwin2000presp4fix kbqfe kbdirservices kbwin2ksp4fix kbhotfixserver KB320711