Microsoft KB Archive/818173

From BetaArchive Wiki

Article ID: 818173

Article Last Modified on 10/26/2006



APPLIES TO

  • Microsoft Windows 2000 Service Pack 4
  • Microsoft Windows 2000 Advanced Server
  • Microsoft Windows XP Service Pack 1



SYMPTOMS

When you configure a three-tier Web application environment that uses Kerberos authentication, you may intermittently find that client authentication fails. For example, in the following scenario, the ticket-granting ticket (TGT) may expire before the client is authenticated to the destination computer that is running Microsoft SQL Server:

  1. The client connects to a Microsoft Internet Information Services (IIS) Web server.
  2. The client forwards the TGT to the IIS server.
  3. The IIS server connects to a computer that is running SQL Server by using the ticket that was forwarded by the client (Kerberos delegation).

The InitializeSecurityContext function returns a SEC_E_NO_CREDENTIALS error code in the SQL application on the Web server. Additionally, the client receives the following error message:

Cannot Generate SSPI Context

CAUSE

This problem may occur if the AcquireCredentialsHandle function returns an incorrect expiry time for the TGT. The ptsExpiry parameter of the AcquireCredentialsHandle function does not reflect the correct lifetime of the forwarded TGT.

RESOLUTION

Hotfix information

Microsoft Windows 2000

A supported hotfix is now available from Microsoft, but it is only intended to correct the problem that this article describes. Apply it only to systems that are experiencing this specific problem.

To resolve this problem, contact Microsoft Product Support Services to obtain the hotfix. For a complete list of Microsoft Product Support Services telephone numbers and information about support costs, visit the following Microsoft Web site:

Note In special cases, charges that are ordinarily incurred for support calls may be canceled if a Microsoft Support Professional determines that a specific update will resolve your problem. The usual support costs will apply to additional support questions and issues that do not qualify for the specific update in question.

Prerequisites

This hotfix requires Windows 2000 Service Pack 4 (SP4).

Restart requirement

You must restart your computer after you apply this hotfix.

Hotfix replacement information

This hotfix does not replace any other hotfixes.

File information

The English version of this has the file attributes (or later file attributes) that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

File name File version File size Date Time Platform
Adsldp.dll 5.0.2195.6748 124,688 19-Jun-2003 05:28 x86
Adsldpc.dll 5.0.2195.6748 132,368 19-Jun-2003 05:28 x86
Adsmsext.dll 5.0.2195.6748 63,760 19-Jun-2003 05:28 x86
Advapi32.dll 5.0.2195.6743 381,200 19-Jun-2003 05:28 x86
Browser.dll 5.0.2195.6753 69,392 06-Jun-2003 04:53 x86
Dnsapi.dll 5.0.2195.6680 134,928 19-Jun-2003 05:28 x86
Dnsrslvr.dll 5.0.2195.6663 92,432 19-Jun-2003 05:28 x86
Eventlog.dll 5.0.2195.6753 47,376 19-Jun-2003 05:28 x86
Kdcsvc.dll 5.0.2195.6747 148,240 19-Jun-2003 05:28 x86
Kerberos.dll 5.0.2195.6758 205,072 18-Jun-2003 02:43 x86
Ksecdd.sys 5.0.2195.6695 71,888 26-Mar-2003 06:37 x86
Lsasrv.dll 5.0.2195.6749 509,712 28-May-2003 05:39 x86
Lsass.exe 5.0.2195.6749 33,552 28-May-2003 05:39 x86
Msv1_0.dll 5.0.2195.6680 117,520 04-Apr-2003 09:12 x86
Netapi32.dll 5.0.2195.6601 311,568 19-Jun-2003 05:28 x86
Netlogon.dll 5.0.2195.6695 371,984 19-Jun-2003 05:28 x86
Ntdsa.dll 5.0.2195.6697 1,040,144 19-Jun-2003 05:28 x86
Samsrv.dll 5.0.2195.6742 392,464 19-Jun-2003 05:28 x86
Scecli.dll 5.0.2195.6737 131,344 19-Jun-2003 05:28 x86
Scesrv.dll 5.0.2195.6737 306,448 19-Jun-2003 05:28 x86
Sp3res.dll 5.0.2195.6756 4,576,768 17-Jun-2003 02:54 x86
W32time.dll 5.0.2195.6601 51,472 19-Jun-2003 05:28 x86
W32tm.exe 5.0.2195.6601 57,104 15-Aug-2002 22:32 x86
Wldap32.dll 5.0.2195.6741 126,224 19-Jun-2003 05:28 x86

Note This hotfix should be applied on both the IIS server and the client.


Microsoft Windows XP

A supported hotfix is now available from Microsoft, but it is only intended to correct the problem that is described in this article. Only apply it to systems that are experiencing this specific problem. This hotfix may receive additional testing. Therefore, if you are not severely affected by this problem, we recommend that you wait for the next Windows XP service pack that contains this hotfix.

To resolve this problem immediately, contact Microsoft Product Support Services to obtain the hotfix. For a complete list of Microsoft Product Support Services telephone numbers and information about support costs, visit the following Microsoft Web site:

Note In special cases, charges that are ordinarily incurred for support calls may be canceled if a Microsoft Support Professional determines that a specific update will resolve your problem. The usual support costs will apply to additional support questions and issues that do not qualify for the specific update in question.

Prerequisites

This hotfix requires Windows XP Service Pack 1 (SP1).

Restart requirement

You must restart your computer after you apply this hotfix.

Hotfix replacement information

This hotfix does not replace any other hotfixes.

File information

The English version of this hotfix has the file attributes (or later file attributes) that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.Microsoft Windows XP Service Pack 1 (SP1), 32-bit versions

File name File version File size Date Time Platform
Kerberos.dll 5.1.2600.1228 273,920 30-May-2003 05:38 x86

Microsoft Windows XP Service Pack 1 (SP1), Itanium-based versions

File name File version File size Date Time Platform
Kerberos.dll 5.1.2600.1228 929,792 30-May-2003 05:39 IA-64
Wkerberos.dll 5.1.2600.1228 273,920 30-May-2003 05:11 x86


STATUS

Microsoft has confirmed that this is a problem in the Microsoft products that are listed in the "Applies to" section.

MORE INFORMATION

For more information about how hotfix packages are named, click the following article number to view the article in the Microsoft Knowledge Base:

816915 New file naming schema for Microsoft Windows software update packages


Keywords: kbqfe kbhotfixserver kbwinxpsp2fix kbwinxppresp2fix kbpubtypekc kbbug kbfix kbwin2000presp5fix KB818173