Windows Updates against DC authentication and printing issues

With the November 9, 2021 security updates for Windows, there may be problems in corporate environments when using domain controllers (DCs). After installing the November updates, DCs may encounter authentication errors related to Kerberos tickets purchased through S4u2self. Microsoft has a support function A leaflet that details the scenarios.

This affects systems running Windows Server 2008 R2 to Windows Server 2019 that are running as domain controllers. On November 14, 2021, Microsoft released the following unscheduled updates to correct DC authentication errors.

What all these special updates have in common is that they are not available via Windows Update. Instead, administrators have to manually download updates from the Microsoft Update Catalog and install them on affected systems. Since in corporate environments patches are usually distributed across managed environments, this means that administrators have to import downloaded update packages into management solutions such as Windows Server Update Service (WSUS).

For some updates (such as KB5008601 above for Windows Server 2016), Microsoft explicitly states in the support articles that printing problems can occur even after installing these unscheduled patches. In particular, the company lists the following errors as they are known which can occur in Windows terminals:

  • 0x000006e4 (RPC_S_CANNOT_SUPPORT)
  • 0x0000007c (ERROR_INVALID_LEVEL)
  • 0x00000709 (ERROR_INVALID_PRINTER_NAME)

Microsoft is still working on fixing these issues and hasn’t been able to definitively solve them. As for printing problems, Microsoft im . had Windows Health-Dashboard Corresponding entries have been posted with more information. Hayes also reported online in October about PrintNightmare printing issues under Windows that had been laggy since the summer.

See also  Is Galaxy S22 Colorful? Samsung is still hesitant

Affected customers can, upon request, receive an ADMX file from Microsoft Support which, during installation, sets an entry in the registry in order to save “Undo known issues” -Funktion (KIR) to roast. This then undos the part of the security update for the affected version of Windows that is responsible for this printer error. This should at least fix some problems.


(DMK)

to the home page

LEAVE A REPLY

Please enter your comment!
Please enter your name here