Annonse


Trykk knappen for å få først

Windows 11 22H2 kan oppdateres med KB5025305.

Microsoft ruller ut i puljer, og du kan være i den første

En av de to viktigste funksjonene i oppdateringen er muligheten til å godta å få oppdateringer først. Dette er i utgangspunktet pålitlige oppdateringer, men Microsoft ruller ut i faser for å følge med på et knippe maskiner i stedet for veldig mange flere. Du finner knappen, som er deaktivert som standard, sentralt plassert i hoved-vinduet for Windows Update. Aktiverer man får man de første oppdateringene som ikke er relatert til sikkerhetsfeilrettinger.

Det er også andre forbedringer å finne, som animasjoner for ikonene i widgets-oppgavelinjeknappen, en feilretting av Edge sitt IE-modus med at popups dukket opp i bakgrunnen i stedet for i fokus og feil med kinesiske tegn.

Forbedringer

  • New! This update changes firewall settings. You can now configure application group rules.
  • This update affects the Islamic Republic of Iran. The update supports the government’s daylight saving time change order from 2022.
  • This update addresses an issue that affects the Local Security Authority Subsystem Service (LSASS) process. It might stop responding. Because of this, the machine restarts. The error is 0xc0000005 (STATUS_ACCESS_VIOLATION).
  • This update addresses an issue that affects Microsoft Edge IE mode. The Tab Window Manager stops responding.
  • This update addresses an issue that affects protected content. When you minimize a window that has protected content, the content displays when it should not. This occurs when you are using Taskbar Thumbnail Live Preview.
  • This update addresses an issue that affects mobile device management (MDM) customers. The issue stops you from printing. This occurs because of an exception.
  • This update changes the app icons for certain mobile providers.
  • This update addresses an issue that affects signed Windows Defender Application Control (WDAC) policies. They are not applied to the Secure Kernel. This occurs when you enable Secure Boot.  
  • This update addresses an issue that displays Task View in the wrong area. This occurs when you close a full screen game by pressing Win+Tab.
  • This update addresses an issue that occurs when you use a PIN to sign in to Windows Hello for Business. Signing in to Remote Desktop Services might fail. The error message is, “The request is not supported”.  
  • This update addresses an issue that affects Administrator Account Lockout policies. GPResult and Resultant Set of Policy did not report them.
  • This update addresses an issue that affects the Unified Write Filter (UWF). When you turn it off by using a call to Windows Management Instrumentation (WMI), your device might stop responding.
  • This update addresses an issue that affects the Resilient File System (ReFS). A stop error occurs that stops the OS from starting up correctly.
  • This update addresses an issue that affects MySQL commands. The commands fail on Windows Xenon containers.
  • This update addresses an issue that affects SMB Direct. Endpoints might not be available on systems that use multi-byte character sets.
  • This update addresses an issue that affects apps that use DirectX on older Intel graphics drivers. You might receive an error from apphelp.dll.
  • This update addresses an issue that affects the legacy Local Administrator Password Solution (LAPS) and the new Windows LAPS feature. They fail to manage the configured local account password. This occurs when you install the legacy LAPS .msi file after you have installed the April 11, 2023, Windows update on machines that have a legacy LAPS policy.  

Annonse