Microsoft investigating Remote Desktop freezes on Windows 11 22H2

Microsoft investigating Remote Desktop freezes on Windows 11 22H2

Image:
Microsoft investigating Remote Desktop freezes on Windows 11 22H2

After upgrading Windows 11 22H2, users have reported that Remote Desktop clients fail to connect, disconnect randomly, or freeze unexpectedly

Microsoft says it is working to resolve Remote Desktop issues on Windows 11 systems which occur after installing the Windows 11 2022 Update.

In an update on its Windows health dashboard, the company acknowledged that with the installation of Windows 11, version 22H2 (Windows 11 2022 Update), the Windows Remote Desktop program may cease responding when connecting through a Remote Desktop gateway or Remote Desktop Connection Broker.

'An example of this connection scenario is when connecting to a Remote Desktop Services collection,' the company said.

'RemoteApp and Desktop Connections are ways in which this connection is accomplished.'

Home users of Windows are unlikely to run into this problem as the app employs a different connection process than enterprise devices.

Affected users may notice the issue during the "Loading virtual machine" or "Configuring remote connection" phases, when attempting to connect to a virtual machine. In some cases, the Remote Desktop software may simply cease responding. It is also possible that an error message will appear stating that the connection has ended.

According to Microsoft, the problem exists regardless of the Windows version the user is attempting to connect to, indicating that the client machine is to blame.

Windows Task Manager may need to be used to end the application if it becomes unresponsive.

Microsoft has been looking into the issue since later September, when affected administrators and home users began sharing their experiences online, including on Microsoft's IT Q&A community portal for IT professionals.

Users reported that after upgrading Windows 11 22H2, Remote Desktop clients did not connect, disconnected randomly, or were suddenly frozen.

While a permanent fix for the issue isn't yet available, Microsoft has offered a possible workaround.

Affected users must terminate the process using Windows Task Manager:

Devices that have run across this problem may resolve it by setting up a special Group Policy.

However, Microsoft cautions that after applying the workaround, Remote Desktop sessions connected via WAN (wide-area network) may function poorly.

When this policy is set, all Remote Desktop connections made from the device are also prevented from using UDP (User Datagram Protocol) connections.

Therefore, it is highly advised that the Group Policy modification be undone as soon as this problem is fixed in a subsequent Windows update.

Last week, Microsoft released out-of-band (OOB) updates to fix known issues relating to Kerberos sign-in failures and other authentication problems on enterprise Windows domain controllers.

The problem was caused as a result of applying cumulative updates made available during November's Patch Tuesday. It resulted in Kerberos authentication failures for a variety of tasks, including domain user sign-in, domain user connection failures for Remote Desktop, and printing that would need domain user authentication.

Microsoft advised Windows admins to apply the OOB emergency upgrades to all Domain Controllers (DCs) in impacted environments and to delete any workarounds or mitigations they may have previously applied since they are no longer required.