Operational Defect Database

BugZero found this defect 559 days ago.

Microsoft Windows Server | WI466905

Sign in failures and other issues related to Kerberos authentication

Last update date:

11/19/2022

Affected products:

Affected releases:

Fixed releases:

Description:

Impact: After installing updates released November 2022, you might have Kerberos authentication issues. Originating KB URL: https://support.microsoft.com/en-us/topic/5019961 Originating KB Release Date: 2022-11-08T10:00:00-08:00 Originating Build: 22000.1219 Resolved KB URL: N/A Date Resolved: 2022-11-18T15:13:43.4789037-08:00 Vendor Message History: ======================= Published: 2022-11-19T00:16:42.503+00:00 ---------------------------------------- Updated November 18, 2022: Added update information for Windows Server 2008 R2 SP1. <span class="ql-cursor"></span>After installing updates released on November 8, 2022 or later on Windows Servers with the Domain Controller role, you might have issues with Kerberos authentication. This issue might affect any Kerberos authentication in your environment. Some scenarios which might be affected: - Domain user sign in might fail. This also might affect Active Directory Federation Services (AD FS) (https://learn.microsoft.com/dynamics365/business-central/dev-itpro/administration/authenticating-users-with-active-directory-federation-service) authentication. - Group Managed Service Accounts (gMSA) (https://learn.microsoft.com/windows-server/security/group-managed-service-accounts/group-managed-service-accounts-overview) used for services such as Internet Information Services (IIS Web Server) (https://learn.microsoft.com/iis/get-started/introduction-to-iis/iis-web-server-overview) might fail to authenticate. - Remote Desktop connections using domain users might fail to connect. - You might be unable to access shared folders on workstations and file shares on servers. - Printing that requires domain user authentication might fail. When this issue is encountered you might receive a Microsoft-Windows-Kerberos-Key-Distribution-Center Event ID 14 error event in the System section of Event Log on your Domain Controller with the below text. Note: affected events will have "the missing key has an ID of 1": While processing an AS request for target service <service>, the account <account name> did not have a suitable key for generating a Kerberos ticket (the missing key has an ID of 1). The requested etypes : 18 3. The accounts available etypes : 23 18 17. Changing or resetting the password of <account name> will generate a proper key. Note: This issue is not an expected part of the security hardening for Netlogon and Kerberos starting with November 2022 security update (https://learn.microsoft.com/windows/release-health/windows-message-center#2952). You will still need to follow the guidance in these articles even after this issue is resolved. Windows devices used at home by consumers or devices which are not part of a on premises domain are not affected by this issue. Azure Active Directory environments that are not hybrid and do not have any on premises Active Directory servers are not affected. Resolution: This issue was resolved in out-of-band updates released November 17, 2022 and November 18, 2022 for installation on all the Domain Controllers (DCs) in your environment. You do not need to install any update or make any changes to other servers or client devices in your environment to resolve this issue. If you used any workaround or mitigations for this issue, they are no longer needed, and we recommend you remove them. To get the standalone package for these out-of-band updates, search for the KB number in the Microsoft Update Catalog (https://www.catalog.update.microsoft.com/). You can manually import these updates into Windows Server Update Services (WSUS) and Microsoft Endpoint Configuration Manager. For WSUS instructions, see WSUS and the Catalog Site (https://docs.microsoft.com/windows-server/administration/windows-server-update-services/manage/wsus-and-the-catalog-site#the-microsoft-update-catalog-site). For Configuration Manger instructions, see Import updates from the Microsoft Update Catalog (https://docs.microsoft.com/mem/configmgr/sum/get-started/synchronize-software-updates#import-updates-from-the-microsoft-update-catalog). Note The below updates are not available from Windows Update and will not install automatically. Cumulative updates: - Windows Server 2022: KB5021656 (https://support.microsoft.com/help/5021656) - Windows Server 2019: KB5021655 (https://support.microsoft.com/help/5021655) - Windows Server 2016: KB5021654 (https://support.microsoft.com/help/5021654) Note: You do not need to apply any previous update before installing these cumulative updates. If you have already installed updates released November 8, 2022, you do not need to uninstall the affected updates before installing any later updates including the updates listed above. Standalone Updates: - Windows Server 2012 R2: KB5021653 (https://support.microsoft.com/help/5021653) - Windows Server 2012: KB5021652 (https://support.microsoft.com/help/5021652) - Windows Server 2008 R2 SP1: KB5021651 (https://support.microsoft.com/help/5021651) (released November 18, 2022) - Windows Server 2008 SP2: KB5021657 (https://support.microsoft.com/help/5021657) Note: If you are using security only updates for these versions of Windows Server, you only need to install these standalone updates for the month of November 2022. Security only updates are not cumulative, and you will also need to install all previous Security only updates to be fully up to date. Monthly rollup updates are cumulative and include security and all quality updates. If you are using Monthly rollup updates, you will need to install both the standalone updates listed above to resolve this issue, and install the Monthly rollups released November 8, 2022 to receive the quality updates for November 2022. If you have already installed updates released November 8, 2022, you do not need to uninstall the affected updates before installing any later updates including the updates listed above. Affected platforms: - Client: Windows 11, version 22H2; Windows 10, version 22H2; Windows 11, version 21H2; Windows 10, version 21H2; Windows 10, version 21H1; Windows 10, version 20H2; Windows 10 Enterprise LTSC 2019; Windows 10 Enterprise LTSC 2016; Windows 10 Enterprise 2015 LTSB; Windows 8.1; Windows 7 SP1 - Server: Windows Server 2022; Windows Server 2019; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2 Published: 2022-11-17T22:23:08.683+00:00 ---------------------------------------- After installing updates released on November 8, 2022 or later on Windows Servers with the Domain Controller role, you might have issues with Kerberos authentication. This issue might affect any Kerberos authentication in your environment. Some scenarios which might be affected: - Domain user sign in might fail. This also might affect Active Directory Federation Services (AD FS) (https://learn.microsoft.com/dynamics365/business-central/dev-itpro/administration/authenticating-users-with-active-directory-federation-service) authentication. - Group Managed Service Accounts (gMSA) (https://learn.microsoft.com/windows-server/security/group-managed-service-accounts/group-managed-service-accounts-overview) used for services such as Internet Information Services (IIS Web Server) (https://learn.microsoft.com/iis/get-started/introduction-to-iis/iis-web-server-overview) might fail to authenticate. - Remote Desktop connections using domain users might fail to connect. - You might be unable to access shared folders on workstations and file shares on servers. - Printing that requires domain user authentication might fail. When this issue is encountered you might receive a Microsoft-Windows-Kerberos-Key-Distribution-Center Event ID 14 error event in the System section of Event Log on your Domain Controller with the below text. Note: affected events will have "the missing key has an ID of 1": While processing an AS request for target service <service>, the account <account name> did not have a suitable key for generating a Kerberos ticket (the missing key has an ID of 1). The requested etypes : 18 3. The accounts available etypes : 23 18 17. Changing or resetting the password of <account name> will generate a proper key. Note: This issue is not an expected part of the security hardening for Netlogon and Kerberos starting with November 2022 security update (https://learn.microsoft.com/windows/release-health/windows-message-center#2952). You will still need to follow the guidance in these articles even after this issue is resolved. Windows devices used at home by consumers or devices which are not part of a on premises domain are not affected by this issue. Azure Active Directory environments that are not hybrid and do not have any on premises Active Directory servers are not affected. Resolution: This issue was resolved in out-of-band updates released November 17, 2022 for installation on all the Domain Controllers (DCs) in your environment. You do not need to install any update or make any changes to other servers or client devices in your environment to resolve this issue. If you used any workaround or mitigations for this issue, they are no longer needed, and we recommend you remove them. To get the standalone package for these out-of-band updates, search for the KB number in the Microsoft Update Catalog (https://www.catalog.update.microsoft.com/). You can manually import these updates into Windows Server Update Services (WSUS) and Microsoft Endpoint Configuration Manager. For WSUS instructions, see WSUS and the Catalog Site (https://docs.microsoft.com/windows-server/administration/windows-server-update-services/manage/wsus-and-the-catalog-site#the-microsoft-update-catalog-site). For Configuration Manger instructions, see Import updates from the Microsoft Update Catalog (https://docs.microsoft.com/mem/configmgr/sum/get-started/synchronize-software-updates#import-updates-from-the-microsoft-update-catalog). Note The below updates are not available from Windows Update and will not install automatically. Cumulative updates: - Windows Server 2022: KB5021656 (https://support.microsoft.com/help/5021656) - Windows Server 2019: KB5021655 (https://support.microsoft.com/help/5021655) - Windows Server 2016: KB5021654 (https://support.microsoft.com/help/5021654) Note: You do not need to apply any previous update before installing these cumulative updates. If you have already installed updates released November 8, 2022, you do not need to uninstall the affected updates before installing any later updates including the updates listed above. Standalone Updates: - Windows Server 2012 R2: KB5021653 (https://support.microsoft.com/help/5021653) - Windows Server 2012: KB5021652 (https://support.microsoft.com/help/5021652) - Windows Server 2008 R2 SP1: This update is not yet available. Please check here in the coming week for more information. - Windows Server 2008 SP2: KB5021657 (https://support.microsoft.com/help/5021657) Note: If you are using security only updates for these versions of Windows Server, you only need to install these standalone updates for the month of November 2022. Security only updates are not cumulative, and you will also need to install all previous Security only updates to be fully up to date. Monthly rollup updates are cumulative and include security and all quality updates. If you are using Monthly rollup updates, you will need to install both the standalone updates listed above to resolve this issue, and install the Monthly rollups released November 8, 2022 to receive the quality updates for November 2022. If you have already installed updates released November 8, 2022, you do not need to uninstall the affected updates before installing any later updates including the updates listed above. Affected platforms: - Client: Windows 11, version 22H2; Windows 10, version 22H2; Windows 11, version 21H2; Windows 10, version 21H2; Windows 10, version 21H1; Windows 10, version 20H2; Windows 10 Enterprise LTSC 2019; Windows 10 Enterprise LTSC 2016; Windows 10 Enterprise 2015 LTSB; Windows 8.1; Windows 7 SP1 - Server: Windows Server 2022; Windows Server 2019; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2 Published: 2022-11-13T23:31:34.023+00:00 ---------------------------------------- After installing updates released on November 8, 2022 or later on Windows Servers with the Domain Controller role, you might have issues with Kerberos authentication. This issue might affect any Kerberos authentication in your environment. Some scenarios which might be affected: - Domain user sign in might fail. This also might affect Active Directory Federation Services (AD FS) (https://learn.microsoft.com/dynamics365/business-central/dev-itpro/administration/authenticating-users-with-active-directory-federation-service) authentication. - Group Managed Service Accounts (gMSA) (https://learn.microsoft.com/windows-server/security/group-managed-service-accounts/group-managed-service-accounts-overview) used for services such as Internet Information Services (IIS Web Server) (https://learn.microsoft.com/iis/get-started/introduction-to-iis/iis-web-server-overview) might fail to authenticate. - Remote Desktop connections using domain users might fail to connect. - You might be unable to access shared folders on workstations and file shares on servers. - Printing that requires domain user authentication might fail. When this issue is encountered you might receive a Microsoft-Windows-Kerberos-Key-Distribution-Center Event ID 14 error event in the System section of Event Log on your Domain Controller with the below text. Note: affected events will have "the missing key has an ID of 1": While processing an AS request for target service <service>, the account <account name> did not have a suitable key for generating a Kerberos ticket (the missing key has an ID of 1). The requested etypes : 18 3. The accounts available etypes : 23 18 17. Changing or resetting the password of <account name> will generate a proper key. Note: This issue is not an expected part of the security hardening for Netlogon and Kerberos starting with November 2022 security update (https://learn.microsoft.com/windows/release-health/windows-message-center#2952). You will still need to follow the guidance in these articles even after this issue is resolved. Windows devices used at home by consumers or devices which are not part of a on premises domain are not affected by this issue. Azure Active Directory environments that are not hybrid and do not have any on premises Active Directory servers are not affected. Next steps: We are working on a resolution and estimate a solution will be ready in the coming weeks. This known issue will be updated with more information when it is available. Affected platforms: - Client: Windows 11, version 22H2; Windows 10, version 22H2; Windows 11, version 21H2; Windows 10, version 21H2; Windows 10, version 21H1; Windows 10, version 20H2; Windows 10 Enterprise LTSC 2019; Windows 10 Enterprise LTSC 2016; Windows 10 Enterprise 2015 LTSB; Windows 8.1; Windows 7 SP1 - Server: Windows Server 2022; Windows Server 2019; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2

Additional Resources / Links

Share:

BugZero® Risk Score

What's this?

Coming soon

Status

Resolved

Learn More

Search:

...