Kerberos.dll
Microsoft Windows Kerberos Security Package
Kerberos.dll version 6.3.9600.16408:
- 2894179 Computer stops responding in OOBE Wizard stage in Windows 8.1 Q2894179 KB2894179 x86 x64
- 2894029 Windows 8.1 and Windows Server 2012 R2 General Availability Update Rollup Q2894029 KB2894029 x86 x64
- 2883200 Windows 8.1 and Windows Server 2012 R2 General Availability Update Rollup Q2883200 KB2883200 x86 x64
Kerberos.dll version 6.2.9200.20975:
- 2937044 You cannot log on as a local administrator when you restart in DSRepair mode Q2937044 KB2937044 x86 x64
Kerberos.dll version 6.2.9200.20889:
- 2913811 You cannot log on to Windows 8 or Windows Server 2012 when you use SAM format against an MIT KDC Q2913811 KB2913811 x86 x64
Kerberos.dll version 6.2.9200.20794:
- 2883201 Windows RT, Windows 8, and Windows Server 2012 update rollup: October 2013 Q2883201 KB2883201 x86 x64
Kerberos.dll version 6.2.9200.20682:
- 2836988 Windows 8 and Windows Server 2012 update rollup: May 2013 Q2836988 KB2836988 x86 x64
Kerberos.dll version 6.2.9200.20534:
- 2782531 File information for update 2770917 Q2782531 KB2782531 x86 x64
Kerberos.dll version 6.2.9200.20533:
- 2769240 You cannot connect a DirectAccess client to a corporate network in Windows 8 or Windows Server 2012 Q2769240 KB2769240 x86 x64
Kerberos.dll version 6.2.9200.16686:
- 2883201 Windows RT, Windows 8, and Windows Server 2012 update rollup: October 2013 Q2883201 KB2883201 x86 x64
Kerberos.dll version 6.2.9200.16579:
- 2836988 Windows 8 and Windows Server 2012 update rollup: May 2013 Q2836988 KB2836988 x64
Kerberos.dll version 6.2.9200.16578:
- 2836988 Windows 8 and Windows Server 2012 update rollup: May 2013 Q2836988 KB2836988 x86
Kerberos.dll version 6.2.9200.16433:
- 2782531 File information for update 2770917 Q2782531 KB2782531 x86 x64
Kerberos.dll version 6.2.9200.16432:
- 2769240 You cannot connect a DirectAccess client to a corporate network in Windows 8 or Windows Server 2012 Q2769240 KB2769240 x86 x64
Kerberos.dll version 6.1.7601.22320:
- 2845626 Cached credentials are not updated when you change your password in Windows Q2845626 KB2845626 x86 x64 IA-64
Kerberos.dll version 6.1.7601.22084:
- 2743555 MS12-069: Vulnerability in Kerberos could allow denial of service: October 9, 2012 Q2743555 KB2743555 x86 x64 IA-64
Kerberos.dll version 6.1.7601.22048:
- 2732595 Lsass.exe crashes and error code 255 is generated in Windows Server 2008 R2 or in Windows 7 Q2732595 KB2732595 x86 x64 IA-64
Kerberos.dll version 6.1.7601.22045:
- 2719712 KDC cannot process an S4U2Self ticket request on a Windows Server 2008 R2-based computer Q2719712 KB2719712 x86 x64 IA-64
Kerberos.dll version 6.1.7601.21966:
- 2701275 The Log On To feature does not work when the name of a Windows 7-based or Windows Server 2008 R2-based client computer contains six or more Traditional Chinese characters Q2701275 KB2701275 x86 x64 IA-64
Kerberos.dll version 6.1.7601.21932:
- 2678068 Remote Assistance invitation fails in an Active Directory environment in Windows 7 or in Windows Server 2008 R2 Q2678068 KB2678068 x86 x64 IA-64
Kerberos.dll version 6.1.7601.21762:
- 2566059 RC4 pre-authentication failure for the Network Service account in Windows Server 2008 R2 or in Windows 7 Q2566059 KB2566059 x86 x64 IA-64
Kerberos.dll version 6.1.7601.21725:
- 2526946 An SSO solution that calls the LsaLogonUser function to pass a KERB_TICKET_LOGON structure for Kerberos authentication does not work in Windows 7 SP1 or in Windows Server 2008 R2 SP1 Q2526946 KB2526946 x86 x64 IA-64
Kerberos.dll version 6.1.7601.21624:
- 2425227 MS11-013: Description of the security update for Kerberos in Windows 7 and in Windows Server 2008 R2: February 8, 2011 Q2425227 KB2425227 x86 x64 IA-64
Kerberos.dll version 6.1.7601.17926:
- 2743555 MS12-069: Vulnerability in Kerberos could allow denial of service: October 9, 2012 Q2743555 KB2743555 x86 x64 IA-64
Kerberos.dll version 6.1.7601.17614:
- 2526946 An SSO solution that calls the LsaLogonUser function to pass a KERB_TICKET_LOGON structure for Kerberos authentication does not work in Windows 7 SP1 or in Windows Server 2008 R2 SP1 Q2526946 KB2526946 x86 x64 IA-64
Kerberos.dll version 6.1.7601.17527:
- 2425227 MS11-013: Description of the security update for Kerberos in Windows 7 and in Windows Server 2008 R2: February 8, 2011 Q2425227 KB2425227 x86 x64 IA-64
Kerberos.dll version 6.1.7600.21298:
- 2743555 MS12-069: Vulnerability in Kerberos could allow denial of service: October 9, 2012 Q2743555 KB2743555 x86 x64 IA-64
Kerberos.dll version 6.1.7600.21000:
- 2566059 RC4 pre-authentication failure for the Network Service account in Windows Server 2008 R2 or in Windows 7 Q2566059 KB2566059 x86 x64 IA-64
Kerberos.dll version 6.1.7600.20861:
- 2425227 MS11-013: Description of the security update for Kerberos in Windows 7 and in Windows Server 2008 R2: February 8, 2011 Q2425227 KB2425227 x86 x64 IA-64
Kerberos.dll version 6.1.7600.20762:
- 2157973 The Security event that has Event ID 4625 does not contain the user account name on a computer that is running Windows Vista, Windows Server 2008, Windows 7, or Windows Server 2008 R2 Q2157973 KB2157973 x86 x64 IA-64
Kerberos.dll version 6.1.7600.20676:
- 981394 A computer restarts when multiple Kerberos authentication requests are made at the same time in Windows 7 or in Windows Server 2008 R2 Q981394 KB981394 x86 x64 IA-64
Kerberos.dll version 6.1.7600.20633:
- 978277 Error message when you try to change a password on a computer that is running Windows 7 or Windows Server 2008 R2: "The specified account does not exist" Q978277 KB978277 x86 x64 IA-64
Kerberos.dll version 6.1.7600.20591:
- 976586 Error in Windows 7 or Windows Server 2008 R2 when unlocking a computer or switching users Q976586 KB976586 x86 x64 IA-64
Kerberos.dll version 6.1.7600.20589:
- 978116 In an MIT realm, user authentication fails after invalid credentials are received on a computer that is running Windows 7 or Windows Server 2008 R2 Q978116 KB978116 x86 x64 IA-64
Kerberos.dll version 6.1.7600.17095:
- 2743555 MS12-069: Vulnerability in Kerberos could allow denial of service: October 9, 2012 Q2743555 KB2743555 x86 x64 IA-64
Kerberos.dll version 6.1.7600.16722:
- 2425227 MS11-013: Description of the security update for Kerberos in Windows 7 and in Windows Server 2008 R2: February 8, 2011 Q2425227 KB2425227 x86 x64 IA-64
Kerberos.dll version 6.0.6002.22844:
- 2707226 You cannot perform a Kerberos S4U logon for a domain user account in Windows Vista or in Windows Server 2008 Q2707226 KB2707226 x86 x64 IA-64
Kerberos.dll version 6.0.6002.22748:
- 2649415 EFS-based file encryption fails in Windows Vista or in Windows Server 2008 if the file is located on a server cluster that uses Kerberos constrained delegation Q2649415 KB2649415 x86 x64 IA-64
Kerberos.dll version 6.0.6002.22716:
- 2615570 A Windows Server 2008 or Windows Server 2008 R2-based domain controller does not function correctly after restart Q2615570 KB2615570 x86 x64
Kerberos.dll version 6.0.6002.22469:
- 2028484 You experience poor performance when you use Kerberos authentication to connect to lots of remote computers at the same time from a computer that is running Windows Server 2008 or Windows Vista Q2028484 KB2028484 x86 x64 IA-64
Kerberos.dll version 6.0.6002.22445:
- 2157973 The Security event that has Event ID 4625 does not contain the user account name on a computer that is running Windows Vista, Windows Server 2008, Windows 7, or Windows Server 2008 R2 Q2157973 KB2157973 x86 x64 IA-64
Kerberos.dll version 6.0.6002.22201:
- 970402 A hotfix is available that enables certificate mapping by using the common name (CN) of only the "Subject" field in Windows Server 2008 Q970402 KB970402 x86 x64 IA-64
Kerberos.dll version 6.0.6002.22152:
- 968389 Extended Protection for Authentication Q968389 KB968389 x86 x64 IA-64
Kerberos.dll version 6.0.6002.22138:
- 969083 A Kerberos authentication fails together with the error code 0X80090302 or 0x8009030f on a computer that is running Windows Server 2008 or Windows Vista when the AES algorithm is used Q969083 KB969083 x86 x64
Kerberos.dll version 6.0.6002.18051:
- 968389 Extended Protection for Authentication Q968389 KB968389 x86 x64 IA-64
Kerberos.dll version 6.0.6001.22498:
- 970402 A hotfix is available that enables certificate mapping by using the common name (CN) of only the "Subject" field in Windows Server 2008 Q970402 KB970402 x86 x64 IA-64
Kerberos.dll version 6.0.6001.22450:
- 968389 Extended Protection for Authentication Q968389 KB968389 x86 x64 IA-64
Kerberos.dll version 6.0.6001.22435:
- 969083 A Kerberos authentication fails together with the error code 0X80090302 or 0x8009030f on a computer that is running Windows Server 2008 or Windows Vista when the AES algorithm is used Q969083 KB969083 x86 x64
Kerberos.dll version 6.0.6001.22325:
- 960375 You receive an ERROR_HANDLE_NOT_CLOSABLE error code and the Lsass.exe process crashes when an application calls the LsaLogonUser function together with the KERB_TICKET_LOGON structure in Windows Server 2008 and Windows Vista SP1 Q960375 KB960375 x86 x64 IA-64
Kerberos.dll version 6.0.6001.22261:
- 957656 Error message when you log on to a Windows Vista-based or Windows Server 2008-based computer that has the "Allow user name hint" Group Policy setting enabled: "The specified username is invalid" Q957656 KB957656 x86 x64 IA-64
Kerberos.dll version 6.0.6001.22214:
- 954910 Error message when you use smart card authentication to log on to a Windows Server 2008-based terminal server from a client computer that is running Windows Vista or Windows Server 2008: "0xC000040C" Q954910 KB954910 x86 x64 IA-64
Kerberos.dll version 6.0.6001.22209:
- 948790 Services or processes that require authentication may stop responding because of a deadlock condition in the Lsass.exe process on a Windows Server 2008-based computer or on a Windows Vista Service Pack 1-based computer Q948790 KB948790 x86 x64
Kerberos.dll version 6.0.6001.18272:
- 968389 Extended Protection for Authentication Q968389 KB968389 x86 x64 IA-64
Kerberos.dll version 6.0.6000.21067:
- 968389 Extended Protection for Authentication Q968389 KB968389 x86 x64
Kerberos.dll version 6.0.6000.20871:
- 954910 Error message when you use smart card authentication to log on to a Windows Server 2008-based terminal server from a client computer that is running Windows Vista or Windows Server 2008: "0xC000040C" Q954910 KB954910 x86 x64
Kerberos.dll version 6.0.6000.20689:
- 941808 After you lock and then unlock a Windows Vista-based client computer, you may be prompted for user credentials before you can access network resources Q941808 KB941808 x86 x64
Kerberos.dll version 6.0.6000.20685:
- 942219 You are prompted for user credentials when you try to access a business application that is configured to use the Single Sign-On (SSO) feature on a Windows Vista-based client computer Q942219 KB942219 x86 x64
Kerberos.dll version 6.0.6000.20616:
- 935576 After you use a smart card certificate to establish a remote access connection, you cannot connect a Windows Vista-based computer to a shared resource in a foreign domain Q935576 KB935576 x86 x64
Kerberos.dll version 6.0.6000.16870:
- 968389 Extended Protection for Authentication Q968389 KB968389 x86 x64
Kerberos.dll version 5.2.3790.4806:
- 2478971 MS11-013: Description of the security update for Kerberos in Windows XP and in Windows Server 2003: February 8, 2011 Q2478971 KB2478971 x86 x64 IA-64
Kerberos.dll version 5.2.3790.4711:
- 2063562 The operations, services, and processes that require authentication may stop responding in Windows Server 2003 SP2 Q2063562 KB2063562 x86 x64 IA-64
Kerberos.dll version 5.2.3790.4650:
- 979159 Kerberos authentication failure occurs when the TGT renewal lifetime expires on an application server in Windows Server 2003 SP2 Q979159 KB979159 x86 x64 IA-64
Kerberos.dll version 5.2.3790.4530:
- 968389 Extended Protection for Authentication Q968389 KB968389 x86 x64 IA-64
- 960077 Applications or services that call the LSA Kerberos functions by using 32-bit processes encounter an exception and crash in Windows Server 2003 64-bit or Windows XP 64-bit systems Q960077 KB960077 x64 IA-64
Kerberos.dll version 5.2.3790.4452:
- 960077 Applications or services that call the LSA Kerberos functions by using 32-bit processes encounter an exception and crash in Windows Server 2003 64-bit or Windows XP 64-bit systems Q960077 KB960077 x64 IA-64
Kerberos.dll version 5.2.3790.4439:
- 961160 The Lsass.exe process may randomly stop responding on Kerberos-based clients that are running Windows Server 2003 or Windows XP Professional x64 Edition after you update the Kerberos KDC server to include support for the PKINIT protocol Q961160 KB961160 x86 x64 IA-64
Kerberos.dll version 5.2.3790.4259:
- 895325 Lsass.exe crashes soon after you use a smart card to log on to a computer that is running Windows XP SP2, Windows Server 2003 SP1 or Windows Server 2003 SP2 Q895325 KB895325 x86 x64 IA-64
Kerberos.dll version 5.2.3790.425:
- 887578 You receive a "Logon failure" message when you use a smart card on a Windows Server 2003-based computer Q887578 KB887578 IA-64
Kerberos.dll version 5.2.3790.417:
- 907524 A memory leak occurs in the Lsass.exe process after you configure constrained delegation in Windows Server 2003 Q907524 KB907524 x86 IA-64
Kerberos.dll version 5.2.3790.4160:
- 940925 A Windows Server 2003-based domain controller restarts unexpectedly after you install hotfix 918442 or Windows Server 2003 Service Pack 2 Q940925 KB940925 x86 x64 IA-64
Kerberos.dll version 5.2.3790.4090:
- 937919 The GetUserNameEx function returns the user name in an incorrect format in Windows Server 2003 Q937919 KB937919 x86 x64 IA-64
Kerberos.dll version 5.2.3790.405:
- 907471 FIX: Memory usage and handle count increase for the Lsass.exe process in Windows Server 2003 Q907471 KB907471 x86 IA-64
Kerberos.dll version 5.2.3790.4027:
- 931309 The Local Security Authority Service (Lsass.exe) process shows extensive memory usage and then stops responding on Windows Server 2003-based domain controllers that are part of a cluster environment Q931309 KB931309 x86 x64 IA-64
- 931192 Users in a trusted external Kerberos realm cannot access resources from a Windows Server 2003-based forest to another forest by using a forest trust and a Kerberos trust Q931192 KB931192 x86 x64 IA-64
Kerberos.dll version 5.2.3790.335:
- 892090 Group Policy settings are not applied when a user in an external Kerberos realm logs on to a Windows XP Professional-based or to a Windows 2000 Professional-based computer in a child domain Q892090 KB892090 x86 IA-64
Kerberos.dll version 5.2.3790.3287:
- 960077 Applications or services that call the LSA Kerberos functions by using 32-bit processes encounter an exception and crash in Windows Server 2003 64-bit or Windows XP 64-bit systems Q960077 KB960077 x64 IA-64
Kerberos.dll version 5.2.3790.3274:
- 961160 The Lsass.exe process may randomly stop responding on Kerberos-based clients that are running Windows Server 2003 or Windows XP Professional x64 Edition after you update the Kerberos KDC server to include support for the PKINIT protocol Q961160 KB961160 x86 x64 IA-64
Kerberos.dll version 5.2.3790.314:
- 897648 Error message in Windows Server 2003 or in Windows XP Professional x64 Edition: "The process Lsass.exe has initiated the shutdown of computer" Q897648 KB897648 x86 IA-64
Kerberos.dll version 5.2.3790.3109:
- 895325 Lsass.exe crashes soon after you use a smart card to log on to a computer that is running Windows XP SP2, Windows Server 2003 SP1 or Windows Server 2003 SP2 Q895325 KB895325 x86 x64 IA-64
Kerberos.dll version 5.2.3790.3016:
- 940925 A Windows Server 2003-based domain controller restarts unexpectedly after you install hotfix 918442 or Windows Server 2003 Service Pack 2 Q940925 KB940925 x86 x64 IA-64
Kerberos.dll version 5.2.3790.2945:
- 937919 The GetUserNameEx function returns the user name in an incorrect format in Windows Server 2003 Q937919 KB937919 x64 IA-64
Kerberos.dll version 5.2.3790.2944:
- 937919 The GetUserNameEx function returns the user name in an incorrect format in Windows Server 2003 Q937919 KB937919 x86
Kerberos.dll version 5.2.3790.2886:
- 931309 The Local Security Authority Service (Lsass.exe) process shows extensive memory usage and then stops responding on Windows Server 2003-based domain controllers that are part of a cluster environment Q931309 KB931309 IA-64
- 931192 Users in a trusted external Kerberos realm cannot access resources from a Windows Server 2003-based forest to another forest by using a forest trust and a Kerberos trust Q931192 KB931192 x86 x64 IA-64
Kerberos.dll version 5.2.3790.2885:
- 931309 The Local Security Authority Service (Lsass.exe) process shows extensive memory usage and then stops responding on Windows Server 2003-based domain controllers that are part of a cluster environment Q931309 KB931309 x86 x64
Kerberos.dll version 5.2.3790.2714:
- 920183 An MIT Kerberos client tries to log on multiple times with the same key despite bad password errors that are returned to the Windows Server 2003 or Windows XP workstation Q920183 KB920183 x86 x64 IA-64
Kerberos.dll version 5.2.3790.2690:
- 918442 Kerberos authentication is unsuccessful in the Local System security context when the computer account password has recently changed on a computer that is running Windows Server 2003 Q918442 KB918442 x86 x64 IA-64
Kerberos.dll version 5.2.3790.2575:
- 911185 The Lsass.exe process crashes when you use Kerberos authentication to log on to a MIT realm on a Windows Server 2003 SP1-based domain controller Q911185 KB911185 x86 x64 IA-64
Kerberos.dll version 5.2.3790.2548:
- 887578 You receive a "Logon failure" message when you use a smart card on a Windows Server 2003-based computer Q887578 KB887578 x64 IA-64
Kerberos.dll version 5.2.3790.2540:
- 907524 A memory leak occurs in the Lsass.exe process after you configure constrained delegation in Windows Server 2003 Q907524 KB907524 x86 x64 IA-64
Kerberos.dll version 5.2.3790.2452:
- 892090 Group Policy settings are not applied when a user in an external Kerberos realm logs on to a Windows XP Professional-based or to a Windows 2000 Professional-based computer in a child domain Q892090 KB892090 x86 x64 IA-64
Kerberos.dll version 5.2.3790.2426:
- 897648 Error message in Windows Server 2003 or in Windows XP Professional x64 Edition: "The process Lsass.exe has initiated the shutdown of computer" Q897648 KB897648 x86 x64 IA-64
Kerberos.dll version 5.2.3790.196:
- 873403 An access violation may occur in Lsass.exe when an array is accessed that is beyond the boundary on a Windows Server 2003-based domain controller Q873403 KB873403 x86 IA-64
Kerberos.dll version 5.1.2600.6059:
- 2478971 MS11-013: Description of the security update for Kerberos in Windows XP and in Windows Server 2003: February 8, 2011 Q2478971 KB2478971 x86
Kerberos.dll version 5.1.2600.5834:
- 968389 Extended Protection for Authentication Q968389 KB968389 x86
Kerberos.dll version 5.1.2600.5782:
Kerberos.dll version 5.1.2600.5615:
- 953760 When you enable SSO for a terminal server from a Windows XP SP3-based client computer, you are still prompted for user credentials when you log on to the terminal server Q953760 KB953760 x86
Kerberos.dll version 5.1.2600.3592:
- 968389 Extended Protection for Authentication Q968389 KB968389 x86
Kerberos.dll version 5.1.2600.3192:
- 939850 After you use a smart card to unlock a Windows XP-based computer, you are prompted for authentication when you access resources that require NTLM authentication Q939850 KB939850 x86
Kerberos.dll version 5.1.2600.3087:
- 931192 Users in a trusted external Kerberos realm cannot access resources from a Windows Server 2003-based forest to another forest by using a forest trust and a Kerberos trust Q931192 KB931192 x86
Kerberos.dll version 5.1.2600.3048:
- 929624 Group Policy settings are removed in Windows XP on startup or during runtime Q929624 KB929624 x86
Kerberos.dll version 5.1.2600.2920:
- 920183 An MIT Kerberos client tries to log on multiple times with the same key despite bad password errors that are returned to the Windows Server 2003 or Windows XP workstation Q920183 KB920183 x86
Kerberos.dll version 5.1.2600.2745:
- 906524 Error message when you try to connect to a remote share by using NTLM authentication on a Windows XP-based computer: "Logon failure: unknown user name or bad password" Q906524 KB906524 x86
Kerberos.dll version 5.1.2600.2676:
Kerberos.dll version 5.1.2600.2626:
- 895325 Lsass.exe crashes soon after you use a smart card to log on to a computer that is running Windows XP SP2, Windows Server 2003 SP1 or Windows Server 2003 SP2 Q895325 KB895325 x86
Kerberos.dll version 5.1.2600.2573:
- 891849 You receive "The system could not log you on" error message when you use a smart card to log on to a Windows XP Professional-based computer Q891849 KB891849 x86
Kerberos.dll version 5.1.2600.1891:
- 891849 You receive "The system could not log you on" error message when you use a smart card to log on to a Windows XP Professional-based computer Q891849 KB891849 x86
Kerberos.dll version 5.1.2600.1851:
- 920183 An MIT Kerberos client tries to log on multiple times with the same key despite bad password errors that are returned to the Windows Server 2003 or Windows XP workstation Q920183 KB920183 x86
Kerberos.dll version 5.1.2600.1735:
- 906524 Error message when you try to connect to a remote share by using NTLM authentication on a Windows XP-based computer: "Logon failure: unknown user name or bad password" Q906524 KB906524 x86
Kerberos.dll version 5.1.2600.1228:
- 818173 Authentication may intermittently fail Q818173 KB818173 x86 IA-64
Kerberos.dll version 5.0.2195.7072:
- 907868 An access violation is generated when a Linux-based client computer tries to access a domain controller that is running Windows Server 2003 or Windows 2000 Q907868 KB907868 x86
Kerberos.dll version 5.0.2195.7049:
Kerberos.dll version 5.0.2195.7024:
- 888612 FIX: Exchange servers fail Kerberos authentication server requests on Windows 2000-based servers Q888612 KB888612 x86
Kerberos.dll version 5.0.2195.6903:
- 901209 A memory leak may occur in the Lsass.exe process on a computer that is running Windows 2000 Q901209 KB901209 x86
- 899019 The Inetinfo.exe process may use 100 percent of the CPU resources on a Windows 2000 Server computer that is running Exchange 2000 Server Q899019 KB899019 x86
- 897711 You cannot configure the time-out value by using the LDAP_OPT_TIMELIMIT session option on a Windows 2000 SP4-based computer Q897711 KB897711 x86
- 896081 Error message when you try to change your password on a Microsoft Windows 2000-based computer: "The system cannot change your password now because the domain is not available" Q896081 KB896081 x86
- 895997 FIX: The Secedit.exe utility does not finish applying registry subkey permissions and Group Policy settings are not applied completely, on client computers that are running Windows 2000 SP3 or Windows XP SP2 (895997.KB.EN-US.1.0) Q895997 KB895997 x86
- 891790 FIX: When the application queries a Windows 2000-based Active Directory after a long idle time, you may experience an authentication failure Q891790 KB891790 x86
- 891581 You cannot manually reset connections between domain controllers and global catalog servers in a Windows 2000-based forest Q891581 KB891581 x86
- 875538 You may be unable to migrate large mailboxes on the Exchange server, and no error message occurs when the migration times out Q875538 KB875538 x86
- 843198 Error message when you try to use the OpenEncryptedFileRaw() function to open a file on a Windows 2000-based computer: “The network path was not found” Q843198 KB843198 x86
- 838611 When you delegate tasks over several organizational units in Windows 2000, the "Target Account Name" field in audit event ID 628 is empty Q838611 KB838611 x86
Kerberos.dll version 5.0.2195.6871:
- 824905 Event ID 677 and event ID 673 audit failure messages are repeatedly logged to the Security log of domain controllers that are running Windows 2000 and Windows Server 2003 Q824905 KB824905 x86
Kerberos.dll version 5.0.2195.6758:
- 825107 The Lsass.exe process may stop responding if you have many external trusts on a Windows 2000 Server-based domain controller Q825107 KB825107 x86
- 818173 Authentication may intermittently fail Q818173 KB818173 x86
- 329816 Cannot apply policies that are edited with a computer running Multilingual User Interface Pack Q329816 KB329816 x86
Kerberos.dll version 5.0.2195.6048:
- 327076 A Memory Leak Occurs in Lsass.exe When You Use IMAP4 Over SSL on Exchange Server 5.5 Q327076 KB327076