Microsoft KB Archive/828684

From BetaArchive Wiki

Article ID: 828684

Article Last Modified on 10/26/2006



APPLIES TO

  • Microsoft Windows 2000 Server
  • Microsoft Windows 2000 Professional Edition
  • Microsoft Windows 2000 Advanced Server




SYMPTOMS

If you are a Microsoft Windows 2000 user who is authenticated by a Massachusetts Institute of Technology (MIT) Kerberos v5 realm, you may receive an "Access Denied" error message when you try to access a resource or a share in an Active Directory domain.

CAUSE

This problem occurs because multiple Kerberos Ticket-Granting Service Requests (KRB_TGS_REQs) can be sent to an MIT Kerberos v5 Key Distribution Center (KDC) at the same time. If information in any one of the most recent requests matches all the following fields of the KRB_TGS_REQ authenticator

  • Server name
  • Client name
  • Current time
  • Microsecond

MIT Kerberos v5 KDC returns an "Access Denied" error message.

RESOLUTION

Hotfix Information

A supported hotfix is now available from Microsoft, but it is only intended to correct the problem that this article describes. Apply it only to systems that are experiencing this specific problem.

To resolve this problem, contact Microsoft Product Support Services to obtain the hotfix. For a complete list of Microsoft Product Support Services telephone numbers and information about support costs, visit the following Microsoft Web site:

Note In special cases, charges that are ordinarily incurred for support calls may be canceled if a Microsoft Support Professional determines that a specific update will resolve your problem. The usual support costs will apply to additional support questions and issues that do not qualify for the specific update in question.

Prerequisites

Windows 2000 Service Pack 4.

Restart Requirement

You must restart your computer after you apply this hotfix.

Hotfix Replacement Information

This hotfix does not replace any other hotfixes.

File Information

The English version of this hotfix has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

   Date         Time   Version            Size    File name
   -----------------------------------------------------------
   14-Nov-2003  23:57  5.0.2195.6824     124,688  Adsldp.dll       
   14-Nov-2003  23:56  5.0.2195.6824     132,368  Adsldpc.dll      
   14-Nov-2003  23:57  5.0.2195.6824      63,760  Adsmsext.dll     
   14-Nov-2003  23:56  5.0.2195.6824     381,712  Advapi32.dll     
   14-Nov-2003  23:56  5.0.2195.6866      69,904  Browser.dll      
   14-Nov-2003  23:56  5.0.2195.6824     136,464  Dnsapi.dll       
   14-Nov-2003  23:56  5.0.2195.6824      96,016  Dnsrslvr.dll     
   14-Nov-2003  23:56  5.0.2195.6866      47,376  Eventlog.dll     
   14-Nov-2003  23:57  5.0.2195.6871     148,240  Kdcsvc.dll       
   05-Nov-2003  19:32  5.0.2195.6871     205,584  Kerberos.dll     
   21-Sep-2003  00:32  5.0.2195.6824      71,888  Ksecdd.sys
   29-Oct-2003  06:45  5.0.2195.6869     511,248  Lsasrv.dll       
   29-Oct-2003  06:45  5.0.2195.6869      33,552  Lsass.exe        
   17-Oct-2003  00:33  5.0.2195.6866     114,960  Msv1_0.dll       
   14-Nov-2003  23:57  5.0.2195.6866     307,984  Netapi32.dll     
   14-Nov-2003  23:57  5.0.2195.6863     361,232  Netlogon.dll     
   14-Nov-2003  23:57  5.0.2195.6874     931,600  Ntdsa.dll        
   14-Nov-2003  23:57  5.0.2195.6824     392,464  Samsrv.dll       
   14-Nov-2003  23:57  5.0.2195.6824     113,936  Scecli.dll       
   14-Nov-2003  23:56  5.0.2195.6824     259,856  Scesrv.dll       
   06-Nov-2003  22:29  5.0.2195.6870   5,847,552  Sp3res.dll       
   14-Nov-2003  23:56  5.0.2195.6824      48,912  W32time.dll      
   21-Sep-2003  00:32  5.0.2195.6824      57,104  W32tm.exe        
   14-Nov-2003  23:56  5.0.2195.6869     126,224  Wldap32.dll      
   17-Nov-2003  18:31                     14,058  Kb828684.cat

STATUS

Microsoft has confirmed that this is a problem in the Microsoft products that are listed in the "Applies to" section of this article.

MORE INFORMATION

The third-party products that this article discusses are manufactured by companies that are independent of Microsoft. Microsoft makes no warranty, implied or otherwise, regarding the performance or reliability of these products. For additional information about how hotfix packages are named, click the following article number to view the article in the Microsoft Knowledge Base:

816915 New File Naming Schema for Microsoft Windows Software Update Packages


For additional information, click the following article number to view the article in the Microsoft Knowledge Base:

824684 Description of the Standard Terminology That Is Used to Describe Microsoft Software Updates


Keywords: kbhotfixserver kbqfe kberrmsg kbbug kbfix kbqfe kbwin2000presp5fix KB828684