Microsoft KB Archive/919557

From BetaArchive Wiki

Article ID: 919557

Article Last Modified on 3/27/2007



APPLIES TO

  • Microsoft Windows Server 2003 Service Pack 1, when used with:
    • Microsoft Windows Server 2003, Standard Edition (32-bit x86)
    • Microsoft Windows Server 2003, Enterprise Edition (32-bit x86)
    • Microsoft Windows Server 2003, Web Edition
    • Microsoft Windows Server 2003, Datacenter Edition (32-bit x86)
    • Microsoft Windows Server 2003, Enterprise Edition for Itanium-based Systems
    • Microsoft Windows Server 2003, Datacenter Edition for Itanium-Based Systems




SYMPTOMS

Consider the following scenario. You use the Ktpass tool (Ktpass.exe) to create a Kerberos keytab file on a Microsoft Windows Server 2003 Service Pack 1 (SP1)-based computer. When you use Lightweight Directory Access Protocol (LDAP) over a Security Sockets Layer (SSL) connection, the Ktpass tool does not set the account password correctly in Active Directory. When you then use the keytab files that were created by using the Ktpass tool, pre-authentication errors occur.

CAUSE

This problem occurs because of an issue with the Ktpass tool that is included with Windows Server 2003 SP1. The Ktpass tool does not reset the password correctly by using LDAP over SSL.

The Ktpass tool salts the password incorrectly when it generates keytabs for computer accounts. The Ktpass tool uses the host name part of the servicePrincipalName attribute instead of the samAccountName attribute that the Key Distribution Center (KDC) uses to salt the password. The incorrectly generated keytab files that are created by using incorrect salts cause the authentication failure.

RESOLUTION

Service pack information

To resolve this problem, obtain the latest service pack for Windows Server 2003. For more information, click the following article number to view the article in the Microsoft Knowledge Base:

889100 How to obtain the latest service pack for Windows Server 2003


Hotfix Information

Prerequisites

Your computer must be running Windows Server 2003 SP1 to install this hotfix.

Restart Requirement

You do not have to restart your computer after you apply this hotfix.

Hotfix Replacement Information

This hotfix does not replace any other hotfixes.

File Information

The English version of this hotfix has the file attributes (or later file attributes) that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time item in Control Panel.

Windows Server 2003, Itanium-based version
File name File version File size Date Time Platform
Ktpass.exe 5.2.3790.2732 320,000 23-Jun-2006 20:14 IA-64
Windows Server 2003, x64-based version
File name File version File size Date Time Platform
Ktpass.exe 5.2.3790.2732 145,920 23-Jun-2006 20:13 x64
Windows Server 2003, x86-based version
File name File version File size Date Time Platform
Ktpass.exe 5.2.3790.2732 91,136 23-Jun-2006 20:13 x86


STATUS

Microsoft has confirmed that this is a problem in the Microsoft products that are listed in the "Applies to" section. This problem was first corrected in Windows Server 2003 Service Pack 2.

MORE INFORMATION

For more information about the description of the terminology that is used to describe Microsoft software updates, click the following article number to view the article in the Microsoft Knowledge Base:

824684 Description of the standard terminology that is used to describe Microsoft software updates


Keywords: kbwinserv2003sp2fix kbwinserv2003presp2fix kbbug kbfix kbhotfixserver kbqfe kbpubtypekc KB919557