Microsoft KB Archive/817614

From BetaArchive Wiki

Article ID: 817614

Article Last Modified on 7/24/2007



APPLIES TO

  • Microsoft Windows Server 2003, Standard Edition (32-bit x86)
  • Microsoft Windows Server 2003, Enterprise Edition (32-bit x86)
  • Microsoft Windows Server 2003, Enterprise Edition for Itanium-based Systems
  • Microsoft Windows XP Professional
  • Microsoft Windows XP Home Edition
  • Microsoft Windows XP Professional x64 Edition
  • Microsoft Windows 2000 Advanced Server
  • Microsoft Windows 2000 Datacenter Server
  • Microsoft Windows 2000 Professional Edition
  • Microsoft Windows 2000 Service Pack 4




SYMPTOMS

When you try to access a schema token in the Active Directory directory service by using the following code, the code returns an access violation:

Set oSchema =GetObject("LDAP://MyServerName/Schema")

CAUSE

This problem occurs if one of the attribute tokens that is returned by the schema is longer than 1024 characters.

RESOLUTION

Microsoft Windows Server 2003

Service pack information

To resolve this problem, obtain the latest service pack for Windows Server 2003. For more information, click the following article number to view the article in the Microsoft Knowledge Base:

889100 How to obtain the latest service pack for Windows Server 2003


Hotfix information

A supported hotfix is now available from Microsoft. However, this hotfix is intended to correct only the problem that is described in this article. Apply this hotfix only to systems that are experiencing this specific problem. This hotfix might receive additional testing. Therefore, if you are not severely affected by this problem, we recommend that you wait for the next service pack that contains this hotfix.

To resolve this problem, submit a request to Microsoft Online Customer Services to obtain the hotfix. To submit an online request to obtain the hotfix, visit the following Microsoft Web site:

Note If additional issues occur or any troubleshooting is required, you might have to create a separate service request. The usual support costs will apply to additional support questions and issues that do not qualify for this specific hotfix. To create a separate service request, visit the following Microsoft Web site:

Prerequisites

No prerequisites are required.

Restart requirement

You must restart the computer after you apply this hotfix.

Hotfix replacement information

This hotfix does not replace any other hotfixes.

File information

The English version of this hotfix has the file attributes (or later file attributes) that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Windows Server 2003, 32-bit versions

   Date         Time   Version         Size  File name
   -----------------------------------------------------
   30-Jul-2003  21:11  5.2.3790.73  146,432  Adsldpc.dll

Windows Server 2003, 64-bit Itanium-based versions

   Date         Time   Version         Size  File name     Platform
   ----------------------------------------------------------------
   30-Jul-2003  21:12  5.2.3790.73  321,536  Adsldpc.dll   IA-64
   30-Jul-2003  21:11  5.2.3790.73  146,432  Wadsldpc.dll    x86

Microsoft Windows XP

Service pack information

To resolve this problem, obtain the latest service pack for Windows XP. For more information, click the following article number to view the article in the Microsoft Knowledge Base:

322389 How to obtain the latest Windows XP service pack


Hotfix information

A supported hotfix is now available from Microsoft, but it is only intended to correct the problem that is described in this article. Only apply it to systems that are experiencing this specific problem. This hotfix may receive additional testing. Therefore, if you are not severely affected by this problem, we recommend that you wait for the next Windows XP service pack that contains this hotfix.

To resolve this problem immediately, contact Microsoft Product Support Services to obtain the hotfix. For a complete list of Microsoft Product Support Services telephone numbers and information about support costs, visit the following Microsoft Web site:

Note In special cases, charges that are ordinarily incurred for support calls may be canceled if a Microsoft Support Professional determines that a specific update will resolve your problem. The usual support costs will apply to additional support questions and issues that do not qualify for the specific update in question.

Prerequisites

No prerequisites are required.

Restart requirement

You must restart the computer after you apply this hotfix.

Hotfix replacement information

This hotfix does not replace any other hotfixes.

File information

The English version of this hotfix has the file attributes (or later file attributes) that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Windows XP, 32-bit versions

   Date         Time   Version           Size  File name
   -------------------------------------------------------
   07-Apr-2003  17:06  5.1.2600.1201  137,728  Adsldpc.dll

Windows XP Professional 64-Bit Edition (Itanium)

   Date         Time   Version           Size  File name     Platform
   ------------------------------------------------------------------
   08-Apr-2003  01:06  5.1.2600.1201  338,944  Adsldpc.dll   IA-64
   08-Apr-2003  00:40  5.1.2600.1201  137,728  Wadsldpc.dll    x86

Windows 2000

Service pack information

To resolve this problem, obtain the latest service pack for Microsoft Windows 2000. For more information, click the following article number to view the article in the Microsoft Knowledge Base:

260910 How to obtain the latest Windows 2000 service pack


Hotfix information

A supported hotfix is now available from Microsoft, but it is only intended to correct the problem that this article describes. Apply it only to systems that are experiencing this specific problem.

To resolve this problem, contact Microsoft Product Support Services to obtain the hotfix. For a complete list of Microsoft Product Support Services telephone numbers and information about support costs, visit the following Microsoft Web site:

Note In special cases, charges that are ordinarily incurred for support calls may be canceled if a Microsoft Support Professional determines that a specific update will resolve your problem. The usual support costs will apply to additional support questions and issues that do not qualify for the specific update in question.

Prerequisites

To install this hotfix, you must be running Microsoft Windows 2000 Service Pack 2 or Microsoft Windows 2000 Service Pack 3.

Restart requirement

You must restart the computer after you apply this hotfix.

Hotfix replacement information

This hotfix does not replace any other hotfixes.

File information

The English version of this hotfix has the file attributes (or later file attributes) that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

   Date         Time   Version             Size  File name
   ----------------------------------------------------------
   08-Apr-2003  08:32  5.0.2195.6613    125,712  Adsldp.dll  
   08-Apr-2003  08:32  5.0.2195.6701    131,344  Adsldpc.dll 
   08-Apr-2003  08:32  5.0.2195.6667     62,736  Adsmsext.dll
   08-Apr-2003  08:32  5.0.2195.6702    381,200  Advapi32.dll
   08-Apr-2003  08:32  5.0.2195.6693     68,880  Browser.dll
   08-Apr-2003  08:32  5.0.2195.6680    134,928  Dnsapi.dll
   08-Apr-2003  08:32  5.0.2195.6663     92,432  Dnsrslvr.dll
   08-Apr-2003  08:32  5.0.2195.6700     47,376  Eventlog.dll
   08-Apr-2003  08:32  5.0.2195.6627    148,240  Kdcsvc.dll
   04-Apr-2003  16:11  5.0.2195.6666    212,752  Kerberos.dll
   26-Mar-2003  13:37  5.0.2195.6695     71,888  Ksecdd.sys
   04-Apr-2003  16:11  5.0.2195.6695    518,928  Lsasrv.dll
   26-Mar-2003  13:37  5.0.2195.6695     33,552  Lsass.exe
   04-Apr-2003  16:12  5.0.2195.6680    117,520  Msv1_0.dll
   08-Apr-2003  08:32  5.0.2195.6601    311,568  Netapi32.dll
   08-Apr-2003  08:32  5.0.2195.6695    371,984  Netlogon.dll
   08-Apr-2003  08:32  5.0.2195.6697  1,040,144  Ntdsa.dll
   08-Apr-2003  08:32  5.0.2195.6697    389,904  Samsrv.dll
   08-Apr-2003  08:32  5.0.2195.6678    114,448  Scecli.dll
   08-Apr-2003  08:32  5.0.2195.6678    254,736  Scesrv.dll
   28-Mar-2003  12:50  5.0.2195.6680  3,988,992  Sp3res.dll
   08-Apr-2003  08:32  5.0.2195.6601     51,472  W32time.dll
   16-Aug-2002  05:32  5.0.2195.6601     57,104  W32tm.exe
   08-Apr-2003  08:32  5.0.2195.6666    162,064  Wldap32.dll

STATUS

Microsoft has confirmed that this is a problem in the Microsoft products that are listed in the "Applies to" section.

Windows Server 2003

This problem was first corrected in Microsoft Windows Server 2003 Service Pack 1.

Windows XP

This problem was first corrected in Microsoft Windows XP Service Pack 2.

Windows 2000

This problem was first corrected in Microsoft Windows 2000 Service Pack 4.

Keywords: kbhotfixserver kbqfe kbwinserv2003sp1fix kbwinserv2003presp1fix kbpubtypekc kbwinxpsp2fix kbwin2ksp4fix kbwin2000presp5fix kbqfe kbwinxppresp2fix kbfix kbbug KB817614