Microsoft KB Archive/931192

From BetaArchive Wiki
The printable version is no longer supported and may have rendering errors. Please update your browser bookmarks and please use the default browser print function instead.

Article ID: 931192

Article Last Modified on 10/11/2007



APPLIES TO

  • Microsoft Windows Server 2003, Standard Edition (32-bit x86)
  • Microsoft Windows Server 2003, Enterprise Edition
  • Microsoft Windows Server 2003, Web Edition
  • Microsoft Windows Server 2003, Datacenter Edition (32-bit x86)
  • Microsoft Windows Server 2003, Standard x64 Edition
  • Microsoft Windows Server 2003, Enterprise x64 Edition
  • Microsoft Windows Server 2003, Enterprise Edition for Itanium-based Systems
  • Microsoft Windows Server 2003, Datacenter Edition for Itanium-Based Systems
  • Microsoft Windows XP Professional



SYMPTOMS

Consider the following situation:

  • You have two Microsoft Windows Server 2003-based forests, ForestA and ForestB.
  • You have an external Kerberos realm.
  • A forest trust is created between ForestA and ForestB.
  • A Kerberos trust is created between ForestA and the Kerberos realm.
  • A user account in the Kerberos realm is mapped to a user account in ForestA.
  • A user logs on to a computer in ForestB by using the mapped user account.

In this scenario, if the user tries to access the resources that are in ForestA, the user is repeatedly prompted for user credentials in order to access the resources that are in ForestA. Eventually, the user cannot access the resources because the logon fails.

Additionally, the following event is logged on the client computer: Event Type: Warning
Event Source: LSASRV
Event Category: SPNEGO (Negotiator)
Event ID: 40960
User: <UserName>
Computer: <ComputerName>
Description:
The Security System detected an attempted downgrade attack for server <Server FQDN>. The failure code from authentication protocol Kerberos was "The name or SID of the domain specified is inconsistent with the trust information for that domain. (0xc000019b)".


RESOLUTION

To resolve this problem, apply the appropriate version of the hotfix on all computers that are running Microsoft Windows XP or Windows Server 2003.

Hotfix information

Windows XP

A supported hotfix is now available from Microsoft. However, this hotfix is intended to correct only the problem that is described in this article. Apply this hotfix only to systems that are experiencing this specific problem. This hotfix might receive additional testing. Therefore, if you are not severely affected by this problem, we recommend that you wait for the next service pack that contains this hotfix.

To resolve this problem, submit a request to Microsoft Online Customer Services to obtain the hotfix. To submit an online request to obtain the hotfix, visit the following Microsoft Web site:

Note If additional issues occur or any troubleshooting is required, you might have to create a separate service request. The usual support costs will apply to additional support questions and issues that do not qualify for this specific hotfix. To create a separate service request, visit the following Microsoft Web site:

Prerequisites

To apply this hotfix, you must have Windows XP Service Pack 2 (SP2) installed on the computer. For more information, click the following article number to view the article in the Microsoft Knowledge Base:

322389 How to obtain the latest Windows XP service pack


Restart requirement

You must restart the computer after you apply this hotfix.

Hotfix replacement information

This hotfix does not replace any other hotfixes.

File information

The English version of this hotfix has the file attributes (or later file attributes) that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time item in Control Panel.

Windows XP

File name File version File size Date Time Platform
Kerberos.dll 5.1.2600.3087 299,008 20-Feb-2007 15:22 x86

Windows Server 2003

A supported hotfix is now available from Microsoft. However, this hotfix is intended to correct only the problem that is described in this article. Apply this hotfix only to systems that are experiencing this specific problem. This hotfix might receive additional testing. Therefore, if you are not severely affected by this problem, we recommend that you wait for the next service pack that contains this hotfix.

To resolve this problem, submit a request to Microsoft Online Customer Services to obtain the hotfix. To submit an online request to obtain the hotfix, visit the following Microsoft Web site:

Note If additional issues occur or any troubleshooting is required, you might have to create a separate service request. The usual support costs will apply to additional support questions and issues that do not qualify for this specific hotfix. To create a separate service request, visit the following Microsoft Web site:

Prerequisites

To apply this hotfix, you must have Windows Server 2003 Service Pack 1 (SP1) or Windows Server 2003 Service Pack 2 (SP2) installed on the computer. For more information, click the following article number to view the article in the Microsoft Knowledge Base:

889100 How to obtain the latest service pack for Windows Server 2003


Restart requirement

You must restart the computer after you apply this hotfix.

Hotfix replacement information

This hotfix does not replace any other hotfixes.

File information

The English version of this hotfix has the file attributes (or later file attributes) that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time item in Control Panel.

Windows Server 2003, x86-based versions

File name File version File size Date Time Platform SP requirement Service branch
Kerberos.dll 5.2.3790.2886 351,744 21-Feb-2007 13:53 x86 SP1 SP1QFE
Kerberos.dll 5.2.3790.4027 351,232 21-Feb-2007 14:13 x86 SP2 SP2QFE

Windows Server 2003, Itanium-based versions

File name File version File size Date Time Platform SP requirement Service branch
Kerberos.dll 5.2.3790.2886 966,144 20-Feb-2007 22:53 IA-64 SP1 SP1QFE
Wkerberos.dll 5.2.3790.2886 351,744 20-Feb-2007 22:53 x86 SP1 WOW
Kerberos.dll 5.2.3790.4027 968,192 20-Feb-2007 22:57 IA-64 SP2 SP2QFE
Wkerberos.dll 5.2.3790.4027 351,232 20-Feb-2007 22:57 x86 SP2 WOW

Windows Server 2003, x64-based versions

File name File version File size Date Time Platform SP requirement Service branch
Kerberos.dll 5.2.3790.2886 721,920 20-Feb-2007 22:54 x64 SP1 SP1QFE
Wkerberos.dll 5.2.3790.2886 351,744 20-Feb-2007 22:54 x86 SP1 WOW
Kerberos.dll 5.2.3790.4027 723,968 20-Feb-2007 22:58 x64 SP2 SP2QFE
Wkerberos.dll 5.2.3790.4027 351,232 20-Feb-2007 22:58 x86 SP2 WOW


STATUS

Microsoft has confirmed that this is a problem in the Microsoft products that are listed in the "Applies to" section.

MORE INFORMATION

For more information, click the following article number to view the article in the Microsoft Knowledge Base:

824684 Description of the standard terminology that is used to describe Microsoft software updates


Keywords: kbbug kbfix kbqfe kbpubtypekc kbwinxppresp3fix kbexpertiseinter kbexpertisebeginner kbhotfixserver kbwinserv2003postsp2fix KB931192