Advertisement

Windows 11 22000.776 (KB5014668) is landing in Release Preview with new features

Microsoft has released a new build 22000.776 to Insiders on the Release Preview Channel of Windows 11. It comes with a few new features, and also includes a number of bugfixes. Additionally, it adds search highlights.

Advertisеment

If your Windows 11 PC is set to get updates from the RP channel, you will receive KB5014668 automatically. You can speed up this by opening Settings and checking for updates in the Windows Update section.

Windows 11 Build 22000.776 (KB5014668)

What's new in Windows 11 Build 22000.776 (KB5014668)

New features

  • New! Added IP address auditing for incoming Windows Remote Management (WinRM) connections in security event 4262 and WinRM event 91. This We fixed an issue that fails to log the source IP address and machine name for a remote PowerShell connection.
  • New! Added Server Message Block (SMB) redirector (RDR) specific public File System Control (FSCTL) code FSCTL_LMR_QUERY_INFO.
  • New! The SMB client and SMB server cipher suite order is now configurable using PowerShell.
  • New! Introduced search highlights.

Search highlights

Microsoft made accent on Search highlights in this release. Actually it is a feature that is already familiar to insiders on both Windows 11 and Windows 10 version 21H2.

It adds some entertaining and informational content. For example, it maybe be global and local events around you, holidays, anniversaries. It may also show you this day in history if there was something notable in the past. For enterprise devices and school computers, search highlights will also feature the latest updates from your organization and suggest people, files, and more.

If you are not happy with Search Highlights, you can disable them following this guide.

Fixes

  • Fixed an issue that might cause an upgrade to Windows 11 (original release) to fail.
  • Fixed an issue that displays Japanese characters incorrectly in PowerShell.
  • Fixed an issue that affects the Cloud Clipboard service and prevents syncing between machines after a period of inactivity.
  • Fixed an issue that fails to hide the Windows Sandbox startup screen after Sandbox starts to run.
  • Fixed an issue that causes a device that has a Japanese system locale to stop working when you disable end-user-defined characters (EUDCs).
  • Enabled the InternetExplorerModeEnableSavePageAs Group Policy. For more information, see Microsoft Edge Browser Policy Documentation.
  • Provided the ability to use a network proxy during Universal Print operations.
  • Fixed an issue that might cause playback of consecutive video clips to fail in games that use DirectX 12 (DX12).
  • Fixed an issue that causes certain games to stop working if they use the XAudio API to play sound effects.
  • Fixed an issue that affects some certificates chains to Root Certification Authorities that are members of the Microsoft Root Certification Program. For these certificates, the certificate chain status can be, “This certificate was revoked by its certification authority”.
  • Fixed an issue that prevents the use of Encrypted File System (EFS) files over a Web-based Distributed Authoring and Versioning (WebDAV) connection.
  • Fixed an issue that causes a domain controller to incorrectly write Key Distribution Center (KDC) event 21 in the System event log. This occurs when the KDC successfully processes a Kerberos Public Key Cryptography for Initial Authentication (PKINIT) authentication request with a self-signed certificate for key trust scenarios (Windows Hello for Business and Device Authentication).
  • Fixed an issue that prevents Bluetooth from reconnecting to some audio devices after you restart the devices.
  • Fixed an issue that occurs when the Active Directory Lightweight Directory Service (LDS) resets the password for userProxy objects. The password reset fails with an error such as, “00000005: SvcErr: DSID-03380C23, problem 5003 (WILL_NOT_PERFORM), data 0”.
  • Fixed an issue that causes Microsoft NTLM authentication using an external trust to fail. This issue occurs when a domain controller that contains the January 11, 2022 or later Windows update services the authentication request, is not in a root domain, and does not hold the Global Catalog role. The affected operations might log the following errors:
    • The security database has not been started.
    • The domain was in the wrong state to perform the security operation.
    • 0xc00000dd (STATUS_INVALID_DOMAIN_STATE).
  • Fixed an issue that causes the LocalUsersAndGroups configuration service provider (CSP) policy to fail when you modify the built-in Administrators group. This issue occurs if the local Administrator account isn’t specified in the membership list when you perform a replace operation.
  • Fixed an issue in which malformed XML inputs might cause an error in DeviceEnroller.exe. This prevents CSPs from being delivered to the device until you restart the device or correct the XML.
  • Fixed an issue that might cause Windows 11 (original release) to stop working when you install an application and there is no network connectivity.
  • Updated the Start menu to display Windows PowerShell when you right-click (Win + X) the Start button after you have uninstalled Windows Terminal.
  • Changed the name of the Your Phone app to Phone Link on the Settings page.
  • Fixed an issue that caused the Microsoft Surface Dial customization settings page to stop working.

The official announcement is here.

Support us

Winaero greatly relies on your support. You can help the site keep bringing you interesting and useful content and software by using these options:

If you like this article, please share it using the buttons below. It won't take a lot from you, but it will help us grow. Thanks for your support!

Advertisеment

Author: Sergey Tkachenko

Sergey Tkachenko is a software developer who started Winaero back in 2011. On this blog, Sergey is writing about everything connected to Microsoft, Windows and popular software. Follow him on Telegram, Twitter, and YouTube.

Leave a Reply

Your email address will not be published.

css.php
Using Telegram? Subscribe to the blog channel!
Hello. Add your message here.