Advertisement

Windows 11 Build 22621.754 (RP) adds Task Manager to the taskbar, new backup options, and more

Microsoft has released a new build to Insiders running the newest Windows 11 22H2 in the Release Preview channel. The company announced several new features in this update, including the Task Manager in the taskbar context menu, search visual treatments on the taskbar, updated backup experience for Microsoft Account, and a new consent form for those of you enrolled in Windows Hello Face and Fingerprint. Windows 11 Build 22621.754 is released as a cumulative update, KB5018496.
Windows 11 Release Preview RP bannerThe complete list of changes looks as follows.

  • New! We added a new consent form for those of you enrolled in Windows Hello Face and Fingerprint. You have new choices for your biometric data. You can keep storing your biometric data or open Settings to delete the data if you have not used your face or fingerprint for authentication in over 365 days. You also have these options if you upgraded to Windows 11 and have not yet seen the new Hello Learn More Privacy text.
  • New! We added improvements to the Microsoft Account experience in Settings. For instance, you can manage your Microsoft One Drive subscription and related storage alerts.
  • New! We enhanced search visual treatments on the taskbar to improve discoverability. This is available to a small audience initially and deploys more broadly in the months that follow. Some devices might notice different visual treatments as we gather feedback. To learn more about why you might be seeing these changes, see Search for anything, anywhere.
  • New! We enhance the backup experience when using your Microsoft Account (MSA). Some devices might notice visual treatments for this enhancement. This is available to a small audience initially and deploys more broadly in the months that follow.
  • New! We added Task Manager to the context menu when you right-click the taskbar. This feature rolls out in the coming weeks.
  • We enabled the ms-appinstaller Uniform Resource Identifier (URI) to work for the DesktopAppInstaller.
  • We will not start daylight saving time in Jordan at the end of October 2022.
  • We fixed an issue that affects Distributed Component Object Model (DCOM) authentication hardening. We will automatically raise the authentication level for all non-anonymous activation requests from DCOM clients to RPC_C_AUTHN_LEVEL_PKT_INTEGRITY. This occurs if the authentication level is below Packet Integrity.
  • We fixed an issue that affects the Windows Search service. Indexing progress is slow when you use the service.
  • We fixed an issue that affects cached credentials for security keys and Fast Identity Online 2.0 (FIDO2) authentications. On hybrid domain-joined devices, the system removes these cached credentials.
  • We fixed an issue that might affect some types of Secure Sockets Layer (SSL) and Transport Layer Security (TLS) connections. These connections might have handshake failures. For developers, the affected connections are likely to send multiple frames followed by a partial frame with a size of less than 5 bytes within a single input buffer. If the connection fails, your app will receive the error, “SEC_E_ILLEGAL_MESSAGE”.
  • We fixed an issue that affects the Microsoft Azure Active Directory (AAD) Application Proxy connector. It cannot retrieve a Kerberos ticket on behalf of the user. The error message is, “The handle specified is invalid (0x80090301).”
  • We fixed an issue that affects certificate mapping. When it fails, lsass.exe might stop working in schannel.dll.
  • We fixed an issue that affects Microsoft Edge when it is in IE Mode. The titles of pop-up windows and tabs are wrong.
  • We fixed an issue that affects Microsoft Edge IE mode. It stops you from opening webpages. This occurs when you enable Windows Defender Application Guard (WDAG) and you do not configure Network Isolation policies.
  • We fixed an issue that affects title bars when you use third-party tools to customize them. The title bars did not render. This update ensures that title bars render; however, we cannot guarantee all text customizations will work as before.
  • We fixed an issue that might cause vertical and horizontal line artifacts to appear on the screen.
  • We fixed an issue that affects input method editors (IME) from Microsoft and third parties. They stop working when you close the IME window. This occurs if the IME uses Windows Text Services Framework (TSF) 1.0.
  • We fixed an issue that might fail to sync the audio when you record game play using the Xbox Game Bar.
  • We updated DriverSiPolicy.p7b for the Windows kernel vulnerable driver blocklist. This update includes drivers that are vulnerable to Bring Your Own Vulnerable Driver (BYOVD) attacks.
  • We extended original equipment manufacturer (OEM) control of Hypervisor-protected Code Integrity (HVCI) enforcement for targeted hardware configurations.
  • We fixed an issue that affects File Explorer. It is less dependable when you browse for Microsoft OneDrive folders.
  • We fixed an issue that affects the button style BS_PUSHLIKE. Buttons that have this style are difficult to identify against a dark background.
  • We fixed an issue in that stops the credential UI from displaying in IE mode when you use Microsoft Edge.
  • We fixed an issue that affects Server Manager. It might reset the wrong disk when several disks have the same UniqueId.
  • We address an issue that affects the CopyFile function. It returns ERROR_INVALID_HANDLE instead of ERROR_FILE_NOT_FOUND when it is called with an invalid source file.
  • We fixed an issue that affects the Start menu. It stops working when you use keyboard commands to move pinned items to a folder at the end of a list.

You will find the official announcement here.

Advertisеment

Support us

Winaero greatly relies on your support. You can help the site keep bringing you interesting and useful content and software by using these options:

If you like this article, please share it using the buttons below. It won't take a lot from you, but it will help us grow. Thanks for your support!

Advertisеment

Author: Sergey Tkachenko

Sergey Tkachenko is a software developer who started Winaero back in 2011. On this blog, Sergey is writing about everything connected to Microsoft, Windows and popular software. Follow him on Telegram, Twitter, and YouTube.

Leave a Reply

Your email address will not be published.

css.php
Using Telegram? Subscribe to the blog channel!
Hello. Add your message here.