Skip links

Windows Kerberos authentication breaks after November updates

Share:

Facebook
Twitter
Pinterest
LinkedIn

Microsoft is investigating a new known issue causing enterprise domain controllers to experience Kerberos sign-in failures and other authentication problems after installing cumulative updates released during this month’s Patch Tuesday.

Kerberos has replaced the NTLM protocol as the default authentication protocol for domain-connected devices on all Windows versions above Windows 2000.

The known issue being investigated by Redmond can affect any Kerberos authentication scenario within affected enterprise environments.

“After installing updates released on November 8, 2022 or later on Windows Servers with the Domain Controller role, you might have issues with Kerberos authentication,” Microsoft explained.

“When this issue is encountered you might receive a Microsoft-Windows-Kerberos-Key-Distribution-Center Event ID 14 error event in the System section of Event Log on your Domain Controller with the below text.”

Errors logged in system event logs on impacted systems will be tagged with a “the missing key has an ID of 1” keyphrase.

“While processing an AS request for target service <service>, the account <account name> did not have a suitable key for generating a Kerberos ticket (the missing key has an ID of 1),” the logged errors read.

The list of Kerberos authentication scenarios includes but is not limited to the following:

Affects both client and server platforms

The complete list of affected platforms includes both client and server releases:

Client: Windows 7 SP1, Windows 8.1, Windows 10 Enterprise LTSC 2019, Windows 10 Enterprise LTSC 2016, Windows 10 Enterprise 2015 LTSB, Windows 10 20H2 or later, and Windows 11 21H2 or later
Server: Windows Server 2008 SP2 or later, including the latest release, Windows Server 2022.

While Microsoft has started enforcing security hardening for Netlogon and Kerberos beginning with the November 2022 Patch Tuesday, the company says this known issue is not an expected result.

The issue does not impact devices used by home customers and those that aren’t enrolled in an on-premises domain. Also, it doesn’t impact mom-hybrid Azure Active Directory environments and those that don’t have on-premises Active Directory servers.

Microsoft is working on a fix for this known issue and estimates that a solution will be available in the coming weeks.

Redmond has also addressed similar Kerberos authentication problems affecting Windows systems caused by security updates released as part of November 2020 Patch Tuesday.

Adblock test (Why?)

Share:

Facebook
Twitter
Pinterest
LinkedIn
Explore
Drag