Tag Archives: Calls

3CX Phone System – Caller ID Incorrect with Call Pickup and Call Transfer using Aastra Handset

When you use an Aastra Handset with 3CX you may find that the correct Caller ID is not shown on the handset when you use Call Pickup or the call is transferred to your phone.  This can be corrected by adding the following line in to your provisioning template for your Aastra handsets

sip update callerid: 1

This setting Enables or disables the updating of the Caller ID information during a call, by default the phone has a value of “0” assigned but by adding this line with the value “1” you force this setting to Enabled.

Kerberos.dll – Pre Service Pack 2 Revision History for Windows 7 SP1, Windows Server 2008 R2 SP1 and Windows Small Business Server 2011 (SBS 2011)

Kerberos.dll – Pre Service Pack 2 Revision History for Windows 7 SP1, Windows Server 2008 R2 SP1 and Windows Small Business Server 2011 (SBS 2011)

04-Apr-2015 – 6.1.7601.23017 – Kerberos.dll – x86/x64 – https://support.microsoft.com/en-us/kb/3061518 – MS15-055: Vulnerability in Schannel could allow information disclosure: May 12, 2015

04-Apr-2015 – 6.1.7601.18812 – Kerberos.dll – x86/x64 – https://support.microsoft.com/en-us/kb/3061518 – MS15-055: Vulnerability in Schannel could allow information disclosure: May 12, 2015

29-Jul-2014 – 6.1.7601.22755 – Kerberos.dll – x64 – http://support.microsoft.com/kb/2987849 – Logon fails after you restrict client RPC to DC traffic in Windows Server 2012 R2 or Windows Server 2008 R2

11-Jul-2014 – 6.1.7601.22741 – Kerberos.dll – x86/x64 – http://support.microsoft.com/kb/2982706 – You cannot access network shares after the computer restarts in Windows 8.1 or Windows 7

07-Jul-2014 – 6.1.7601.22736 – Kerberos.dll – x86/x64 – http://support.microsoft.com/kb/2982378 – Microsoft Security Advisory: Update to improve credentials protection and management for Windows 7 and Windows Server 2008 R2: September 9, 2014

07-Jul-2014 – 6.1.7601.18526 – Kerberos.dll – x86/x64 – http://support.microsoft.com/kb/2982378 – Microsoft Security Advisory: Update to improve credentials protection and management for Windows 7 and Windows Server 2008 R2: September 9, 2014

04-Mar-2014 – 6.1.7601.22616 – Kerberos.dll – x86/x64 – https://support.microsoft.com/kb/2871997 – Microsoft Security Advisory: Update to improve credentials protection and management: May 13, 2014

04-Mar-2014 – 6.1.7601.18409 – Kerberos.dll – x86/x64 – https://support.microsoft.com/kb/2871997 – Microsoft Security Advisory: Update to improve credentials protection and management: May 13, 2014

09-May-2013 – 6.1.7601.22320 – Kerberos.dll – x86/x64 – http://support.microsoft.com/kb/2845626 – Cached credentials are not updated when you change your password in Windows

11-Aug-2012 – 6.1.7601.22084 – Kerberos.dll – x86/x64 – http://support.microsoft.com/kb/2743555 – MS12-069: Vulnerability in Kerberos could allow denial of service: October 9, 2012

11-Aug-2012 – 6.1.7601.17926 – Kerberos.dll – x86/x64 – http://support.microsoft.com/kb/2743555  – MS12-069: Vulnerability in Kerberos could allow denial of service: October 9, 2012

10-Jul-2012 – 6.1.7601.22048 – Kerberos.dll – x64 – http://support.microsoft.com/kb/2732595 – Lsass.exe crashes and error code 255 is generated in Windows Server 2008 R2

05-Jul-2012 – 6.1.7601.22045 – Kerberos.dll – x86/x64 – http://support.microsoft.com/kb/2719712 – KDC cannot process an S4U2Self ticket request on a Windows Server 2008 R2-based computer

29-Feb-2012 – 6.1.7601.21932 – Kerberos.dll – x86/x64 – http://support.microsoft.com/kb/2678068 – Remote Assistance invitation fails in an Active Directory environment in Windows 7 or in Windows Server 2008 R2

02-Jul-2011 – 6.1.7601.21762 – Kerberos.dll – x86/x64 – http://support.microsoft.com/kb/2566059 – RC4 pre-authentication failure for the Network Service account in Windows Server 2008 R2 or in Windows 7

11-May-2011 – 6.1.7601.21725 – Kerberos.dll – x86/x64 – http://support.microsoft.com/kb/2526946 – An SSO solution that calls the LsaLogonUser function to pass a KERB_TICKET_LOGON structure for Kerberos authentication does not work in Windows 7 SP1 or in Windows Server 2008 R2 SP1

11-May-2011 – 6.1.7601.17614 – Kerberos.dll – x86/x64 – http://support.microsoft.com/kb/2526946 – An SSO solution that calls the LsaLogonUser function to pass a KERB_TICKET_LOGON structure for Kerberos authentication does not work in Windows 7 SP1 or in Windows Server 2008 R2 SP1

18-Dec-2010 – 6.1.7601.21624 – Kerberos.dll – x86/x64 – http://support.microsoft.com/kb/2425227 – MS11-013: Description of the security update for Kerberos in Windows 7 and in Windows Server 2008 R2: February 8, 2011

17-Dec-2010 – 6.1.7601.17527 – Kerberos.dll – x86/x64 – http://support.microsoft.com/kb/2425227 – MS11-013: Description of the security update for Kerberos in Windows 7 and in Windows Server 2008 R2: February 8, 2011