Everything about Windows 10 build 19044.1620

Published:

It’s time for the ‘C’ and ‘D’ week updates for Windows 10 and 11 as we approach the midway point between Patch Tuesdays. On this day, Windows 10’s optional upgrade is available for versions 20H2, 21H1, and 21.10.2. When it comes to cumulative updates, this one has a new feature for the first time in a while, which is unusual given the focus on Windows 11.

If you’re using Windows 10 version 20H2, 21H1, or 21H2, the update is KB5011543 and takes the build number up to 19042.1620, 19043.1620, or 19044.1620. Previously revealed for Insiders, the new feature is called Search Highlights, and it’s another overhaul of the search experience.

Using Search Highlights is as simple as this. For frequent customers, it will display your major events, such as holidays, birthdays, and anniversaries, that are either regional or worldwide. You’ll be able to see the highlights of your business Microsoft 365 account using Microsoft Search for commercial clients.

The following are the highlights of the update, which can be manually downloaded here:

A problem that stops Android users from logging in to Microsoft programs like Outlook and Microsoft Teams has been fixed. – Microsoft

This update fixes a problem that makes it impossible to utilize the back button on the credentials window while using the high contrast black option.

Listed here are all the updates that have been made:

New search features have been added. Holidays, anniversaries, and other instructive occasions in history from across the world and in your region will be highlighted in the search results. The graphic in the search field can be hovered, clicked, or tapped to reveal further information. For corporate users, search highlights will now include the most recent changes from your company, as well as suggestions for individuals, files, and other relevant information..

Users of Windows 10 will begin seeing search highlights in the coming weeks. We’re taking things slowly and methodically. The general public will be able to use it in the following months. Group configuration: search highlights in Windows provide additional information.

  • New! Apps that use Windows notifications to send alerts will be able to customize the color of the toast buttons to make it easier to distinguish between success and failure. This function also reduces the size of alerts.
  • New! In the Action Center, the top three alerts from programs that use Windows notifications in the OS are automatically expanded by default. This feature allows you to engage with many alerts at the same time.
  • In the Remote Desktop setup environment, searchindexer.exe stops responding during a dismounting procedure.
  • Search indexer.exe has a bug that stops Microsoft Outlook’s offline search from retrieving current emails. This fixes the problem.
  • When you upgrade the National Language Support (NLS) version from 6.3 to 6.2, Windows may be deactivated.
  • Addresses a problem with the incorrect rendering of HTML generated by gpresult/h in newer browsers.
  • An “Access forbidden” problem is no longer thrown while running an AppLocker PowerShell test.
  • Corrects a problem that might result in the Group Policy Service ceasing to process telemetry data for Group Policy Registry Preferences..
  • A DNS Server query resolution policy might not operate as intended if you supply a fully qualified domain name (FQDN) and subnet criteria. This problem is addressed.
  • Improves a domain controller’s speed by fixing a heap leak in PacRequestorEnforcement.
  • Fixes a problem with the KDC Proxy (Key Distribution Center) The KDC Proxy is unable to receive the required Kerberos tickets needed to sign in to Key Trust Windows Hello for Business.
  • Azure Active Directory (AAD) Web Account Manager now supports Microsoft Account (MSA) Pass-through situations (WAM).
  • In specific password change circumstances, such as failover cluster name object (CNO) or virtual computer object (VCO) password changes, a problem occurs that reports Event ID 37.
  • Silent BitLocker enabling policy may accidentally install a Trusted Platform Module (TPM) protection.
  • A problem with the UAC dialogue not correctly displaying the application seeking elevated access has been fixed.
  • The Move-ADObject command fails if you move computer accounts between domains because of a bug in this fix. An attribute with only one value was supplied with several values, resulting in the error notice.
  • After a policy change, Event 4739 is unable to show the updated values of some characteristics.
  • A bug that prohibits Android users from signing in to Microsoft products like Outlook or Teams has been fixed. This problem happens when token signing and decryption certificates are rolled over, a user’s password is reset, or an administrator revokes refresh tokens.
  • In contexts where DNS hostnames are disjointed, this fixes a problem that might cause domain joining to fail.
  • If your computer is running in high contrast black mode, you won’t be able to see the back button on the credentials window.
  • When SMB hardening is enabled, you can’t use an IP Address to access SMB shares. This fix fixes that.
  • For SMBs that haven’t updated their BPA settings for the most latest platforms, this fixes the problem.
  • Addresses a problem in SMB Server that gives an error code of 0x1 (srv2.sys).
  • Fixes a problem that occurs when a cluster is created and the NetBIOS and DNS Active Directory domain names don’t match.
  • When you convert a text file to a PDF, the Network File System (NFS) redirector stops operating (error 0x50).
  • When Bluetooth devices are linked, some devices may display error messages on a blue screen. This fixes a known issue. Configuration service provider (CSP) policies that modify the Bluetooth A2DP profile might cause this problem.

This is an optional update, as always. If you want to install it, you may do so via Windows Update, or you can choose to not install it at all. If you ignore it, all of these changes will be forced upon you in the upcoming Patch Tuesday release. Microsoft has stated that Search Highlights will be available in the next several weeks.

Related articles

Recent articles

[tds_leads title_text="Subscribe" input_placeholder="Your email address" btn_horiz_align="content-horiz-center" pp_checkbox="yes" pp_msg="SSd2ZSUyMHJlYWQlMjBhbmQlMjBhY2NlcHQlMjB0aGUlMjAlM0NhJTIwaHJlZiUzRCUyMiUyMyUyMiUzRVByaXZhY3klMjBQb2xpY3klM0MlMkZhJTNFLg=="]