Microsoft KB Archive/835763

From BetaArchive Wiki

Article ID: 835763

Article Last Modified on 7/24/2007



APPLIES TO

  • Microsoft Windows Server 2003, Web Edition
  • Microsoft Windows Server 2003, Standard Edition (32-bit x86)
  • Microsoft Windows Server 2003, Enterprise Edition (32-bit x86)
  • Microsoft Windows Server 2003, Enterprise x64 Edition
  • Microsoft Windows XP Professional for Itanium-based systems
  • Microsoft Windows XP Professional
  • Microsoft Windows XP Tablet PC Edition
  • Microsoft Windows 2000 Advanced Server
  • Microsoft Windows 2000 Datacenter Server
  • Microsoft Windows 2000 Professional Edition
  • Microsoft Windows 2000 Server




SYMPTOMS

When a number of IADs::Put/PutEx or IADsPropertyList::PutPropertyItem calls are made for modifying a property in the property cache and are then followed by SetInfo to commit the changes to the LDAP server, only the change that was made in the last Put/PutEx/PutPropertyItem call is effective.

RESOLUTION

Windows Server 2003 hotfix information

A supported hotfix is now available from Microsoft. However, this hotfix is intended to correct only the problem that is described in this article. Apply this hotfix only to systems that are experiencing this specific problem. This hotfix might receive additional testing. Therefore, if you are not severely affected by this problem, we recommend that you wait for the next service pack that contains this hotfix.

To resolve this problem, submit a request to Microsoft Online Customer Services to obtain the hotfix. To submit an online request to obtain the hotfix, visit the following Microsoft Web site:

Note If additional issues occur or any troubleshooting is required, you might have to create a separate service request. The usual support costs will apply to additional support questions and issues that do not qualify for this specific hotfix. To create a separate service request, visit the following Microsoft Web site:

Prerequisites

No prerequisites are required.

Restart requirement

You must restart the computer after you apply this hotfix.

Hotfix replacement information

This hotfix does not replace any other hotfixes.

File information

The English version of this hotfix has the file attributes (or later file attributes) that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

   Date         Time   Version       Size     File name    Platform
   ---------------------------------------------------------------------------
   24-Mar-2004  01:16  5.2.3790.144  174,080  Adsldp.dll   Windows Server 2003    
   24-Mar-2004  01:16  5.2.3790.144  508,416  Adsldp.dll   IA64
   24-Mar-2004  01:16  5.2.3790.144  174,080  Wadsldp.dll  X86      

RESOLUTION

Windows XP hotfix information

A supported hotfix is now available from Microsoft, but it is only intended to correct the problem that is described in this article. Only apply it to systems that are experiencing this specific problem. This hotfix may receive additional testing. Therefore, if you are not severely affected by this problem, we recommend that you wait for the next Microsoft Windows XP service pack that contains this hotfix.

To resolve this problem immediately, contact Microsoft Product Support Services to obtain the hotfix. For a complete list of Microsoft Product Support Services telephone numbers and information about support costs, visit the following Microsoft Web site:

Note In special cases, charges that are ordinarily incurred for support calls may be canceled if a Microsoft Support Professional determines that a specific update will resolve your problem. The usual support costs will apply to additional support questions and issues that do not qualify for the specific update in question.

Prerequisites

No prerequisites are required.

Restart requirement

You must restart the computer after you apply this hotfix.

Hotfix replacement information

This hotfix does not replace any other hotfixes.

File information

The English version of this hotfix has the file attributes (or later file attributes) that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

   Date         Time   Version         Size     File name    Platform
   ------------------------------------------------------------------
   19-Mar-2004  22:07  5.1.2600.1364   165,376  Adsldp.dll   XP    
   19-Mar-2004  22:01  5.1.2600.1364   552,448  Adsldp.dll   IA64
   19-Mar-2004  22:07  5.1.2600.1364   165,376  Wadsldp.dll  X86

RESOLUTION

Windows 2000 hotfix information

A supported hotfix is now available from Microsoft, but it is only intended to correct the problem that is described in this article. Only apply it to systems that are experiencing this specific problem. This hotfix may receive additional testing. Therefore, if you are not severely affected by this problem, we recommend that you wait for the next Microsoft Windows 2000 service pack that contains this hotfix.

To resolve this problem immediately, contact Microsoft Product Support Services to obtain the hotfix. For a complete list of Microsoft Product Support Services telephone numbers and information about support costs, visit the following Microsoft Web site:

Note In special cases, charges that are ordinarily incurred for support calls may be canceled if a Microsoft Support Professional determines that a specific update will resolve your problem. The usual support costs will apply to additional support questions and issues that do not qualify for the specific update in question.

Prerequisites

No prerequisites are required.

Restart requirement

You must restart your computer after you apply this hotfix.

Hotfix replacement information

This hotfix does not replace any other hotfixes.

File information

The English version of this hotfix has the file attributes (or later file attributes) that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

   Date         Time   Version            Size    File name
   --------------------------------------------------------------
   06-Apr-2004  22:35  5.0.2195.6920     126,736  Adsldp.dll       
   06-Apr-2004  22:35  5.0.2195.6896     132,368  Adsldpc.dll      
   19-Jun-2003  20:05  5.0.2195.6667      62,736  Adsmsext.dll     
   24-Mar-2004  02:17  5.0.2195.6876     388,368  Advapi32.dll     
   24-Mar-2004  02:17  5.0.2195.6866      69,904  Browser.dll      
   24-Mar-2004  02:17  5.0.2195.6824     134,928  Dnsapi.dll       
   24-Mar-2004  02:17  5.0.2195.6876      92,432  Dnsrslvr.dll     
   24-Mar-2004  02:17  5.0.2195.6883      47,888  Eventlog.dll     
   24-Mar-2004  02:17  5.0.2195.6890     143,632  Kdcsvc.dll       
   11-Mar-2004  02:37  5.0.2195.6903     210,192  Kerberos.dll     
   21-Sep-2003  00:32  5.0.2195.6824      71,888  Ksecdd.sys
   11-Mar-2004  02:37  5.0.2195.6902     520,976  Lsasrv.dll       
   25-Feb-2004  23:59  5.0.2195.6902      33,552  Lsass.exe        
   11-Mar-2004  02:37  5.0.2195.6897     123,152  Msv1_0.dll       
   24-Mar-2004  02:17  5.0.2195.6897     312,592  Netapi32.dll     
   24-Mar-2004  02:17  5.0.2195.6891     371,472  Netlogon.dll     
   24-Mar-2004  02:17  5.0.2195.6896   1,028,880  Ntdsa.dll        
   24-Mar-2004  02:17  5.0.2195.6897     388,368  Samsrv.dll       
   24-Mar-2004  02:17  5.0.2195.6893     111,376  Scecli.dll       
   24-Mar-2004  02:17  5.0.2195.6903     253,200  Scesrv.dll       
   05-Feb-2004  20:18  5.0.2195.6896   5,869,056  Sp3res.dll       
   24-Mar-2004  02:17  5.0.2195.6824      50,960  W32time.dll      
   21-Sep-2003  00:32  5.0.2195.6824      57,104  W32tm.exe        
   06-Apr-2004  22:35  5.0.2195.6897     126,736  Wldap32.dll      

STATUS

Microsoft has confirmed that this is a problem in the Microsoft products that are listed in the "Applies to" section.

MORE INFORMATION

For more information, click the following article numbers to view the articles in the Microsoft Knowledge Base:

816915 New file naming schema for Microsoft Windows software update packages


824684 Description of the standard terminology that is used to describe Microsoft software updates



Additional query words: Win2k3 win2k winXP win2003 win2000

Keywords: kbhotfixserver kbqfe kbbug kbfix kbqfe kbwinserv2003presp1fix KB835763