Notice: This website is an unofficial Microsoft Knowledge Base (hereinafter KB) archive and is intended to provide a reliable access to deleted content from Microsoft KB. All KB articles are owned by Microsoft Corporation. Read full disclaimer for more details.

The Local Security Authority Service (Lsass.exe) process shows extensive memory usage and then stops responding on Windows Server 2003-based domain controllers that are part of a cluster environment


View products that this article applies to.

Symptoms

In a cluster environment that consists of Microsoft Windows Server 2003-based domain controllers, the Local Security Authority Service (Lsass.exe) process is running on the domain controllers. The Lsass.exe process shows extensive memory usage. Then, the Lsass.exe process stops responding, and you may have to restart the domain controllers in the cluster.

↑ Back to the top


Resolution

Hotfix information

A supported hotfix is available from Microsoft. However, this hotfix is intended to correct only the problem that is described in this article. Apply this hotfix only to systems that are experiencing this specific problem. This hotfix might receive additional testing. Therefore, if you are not severely affected by this problem, we recommend that you wait for the next software update that contains this hotfix.

If the hotfix is available for download, there is a "Hotfix download available" section at the top of this Knowledge Base article. If this section does not appear, contact Microsoft Customer Service and Support to obtain the hotfix.

Note If additional issues occur or if any troubleshooting is required, you might have to create a separate service request. The usual support costs will apply to additional support questions and issues that do not qualify for this specific hotfix. For a complete list of Microsoft Customer Service and Support telephone numbers or to create a separate service request, visit the following Microsoft Web site: Note The "Hotfix download available" form displays the languages for which the hotfix is available. If you do not see your language, it is because a hotfix is not available for that language.

Prerequisites

To apply this hotfix, you must have Windows Server 2003 Service Pack 1 (SP1) or Windows Server 2003 Service Pack 2 (SP2) installed on the computer.
For more information about how to obtain Windows Server 2003 Service Pack 1 (SP1) or Windows Server 2003 Service Pack 2 (SP2), click the following article numbers to view the articles in the Microsoft Knowledge Base:
889100 How to obtain the latest service pack for Windows Server 2003
914961 General information regarding Windows Server 2003 Service Pack 2

Restart requirement

You must restart the computer after you apply this hotfix.

Hotfix replacement information

This hotfix does not replace any other hotfixes.

File information

The English version of this hotfix has the file attributes (or later file attributes) that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time item in Control Panel.
Windows Server 2003, x86-based versions
File nameFile versionFile sizeDateTimePlatformSP requirementService branch
Kerberos.dll5.2.3790.2885351,74421-Feb-200710:45x86SP1SP1QFE
Msv1_0.dll5.2.3790.2885144,38421-Feb-200710:45x86SP1SP1QFE
Kerberos.dll5.2.3790.4027351,23221-Feb-200710:37x86SP2SP2QFE
Msv1_0.dll5.2.3790.4027143,36021-Feb-200710:37x86SP2SP2QFE
Windows Server 2003, Itanium-based versions
File nameFile versionFile sizeDateTimePlatformSP requirementService branch
Kerberos.dll5.2.3790.2886966,14420-Feb-200721:36IA-64SP1SP1QFE
Msv1_0.dll5.2.3790.2886388,60820-Feb-200721:36IA-64SP1SP1QFE
Wkerberos.dll5.2.3790.2885351,74420-Feb-200721:36x86SP1WOW
Wmsv1_0.dll5.2.3790.2885144,38420-Feb-200721:36x86SP1WOW
Kerberos.dll5.2.3790.4027968,19220-Feb-200721:45IA-64SP2SP2QFE
Msv1_0.dll5.2.3790.4027388,60820-Feb-200721:45IA-64SP2SP2QFE
Wkerberos.dll5.2.3790.4027351,23220-Feb-200721:45x86SP2WOW
Wmsv1_0.dll5.2.3790.4027143,36020-Feb-200721:45x86SP2WOW
Windows Server 2003, x64-based versions
File nameFile versionFile sizeDateTimePlatformSP requirementService branch
Kerberos.dll5.2.3790.2885721,92020-Feb-200721:36x64SP1SP1QFE
Msv1_0.dll5.2.3790.2885260,09620-Feb-200721:36x64SP1SP1QFE
Wkerberos.dll5.2.3790.2885351,74420-Feb-200721:36x86SP1WOW
Wmsv1_0.dll5.2.3790.2885144,38420-Feb-200721:36x86SP1WOW
Kerberos.dll5.2.3790.4027723,96820-Feb-200721:44x64SP2SP2QFE
Msv1_0.dll5.2.3790.4027260,09620-Feb-200721:44x64SP2SP2QFE
Wkerberos.dll5.2.3790.4027351,23220-Feb-200721:44x86SP2WOW
Wmsv1_0.dll5.2.3790.4027143,36020-Feb-200721:44x86SP2WOW

↑ Back to the top


Status

Microsoft has confirmed that this is a problem in the Microsoft products that are listed in the "Applies to" section.

↑ Back to the top


More information

For more information about the terms that are used to describe software updates, click the following article number to view the article in the Microsoft Knowledge Base:
824684 Description of the standard terminology that is used to describe Microsoft software updates

Technical support for x64-based versions of Microsoft Windows

If your hardware came with a Microsoft Windows x64 edition already installed, your hardware manufacturer provides technical support and assistance for the Windows x64 edition. In this case, your hardware manufacturer provides support because a Windows x64 edition was included with your hardware. Your hardware manufacturer might have customized the Windows x64 edition installation by using unique components. Unique components might include specific device drivers or might include optional settings to maximize the performance of the hardware. Microsoft will provide reasonable-effort assistance if you need technical help with a Windows x64 edition. However, you might have to contact your manufacturer directly. Your manufacturer is best qualified to support the software that your manufacturer installed on the hardware. If you purchased a Windows x64 edition such as a Microsoft Windows Server 2003 x64 edition separately, contact Microsoft for technical support.

For product information about Microsoft Windows XP Professional x64 Edition, visit the following Microsoft Web site: For product information about x64-based versions of Microsoft Windows Server 2003, visit the following Microsoft Web site:

↑ Back to the top


Keywords: kbautohotfix, kbwinserv2003sp1fix, kbwinserv2003postsp2fix, kbexpertiseinter, kbbug, kbfix, kbHotfixServer, kbqfe, KB931309

↑ Back to the top

Article Info
Article ID : 931309
Revision : 3
Created on : 10/8/2011
Published on : 10/8/2011
Exists online : False
Views : 288