Windows Server 2025: Try out hot patching now

Operating Windows Server securely without monthly reboots – - that's the promise of hotpatching. The preview of this can now be tested.

Save to Pocket listen Print view
A monitor in front of servers shows the installation of WIndows updates. Behind it is a board showing "Uptime 90 Days".

(Image: Bild erstellt mit KI in Bing Designer durch heise online / dmk)

3 min. read

Microsoft has announced hotpatching capabilities for Windows Server 2025, i.e. applying updates while the server is running, without rebooting. The function can now be tested in the public preview version of the new server.

Windows Update displays the hotpatches that can be installed with Windows Server 2025 without the need for a restart.

(Image: Microsoft)

In a blog post, Microsoft's developers write that both the standard and data center versions of Windows Server 2025 now include hotpatching. Microsoft even sees the function as a "game changer" that allows for easier change management, shorter patch windows and simpler orchestration: "And you could finally see your family at weekends," Microsoft's employees add.

That may be a bit of a promise. But Microsoft explains hotpatching succinctly: Hotpatches are operating system updates that don't require a reboot. This works by patching the code of running processes in memory without the need to restart the process.

This brings advantages such as less workload due to fewer reboots. Instead of twelve required reboots per year on "patch tuesdays", scheduled reboots will take place quarterly in future. However, there is the rare possibility that a reboot is required in a nominal hot patch month. Fewer binary files also mean that updates download and install faster and require less memory and processor resources. Orchestration is simplified, as is change control. Hot patching is integrated into the optional Azure Update Manager.

Hotpatching can be activated in Windows Server 2025 Datacenter and the Standard Edition with just a few clicks. Interested parties can roll out the "Hotpatch (preview)" function with the Azure Arc agent, which is integrated in the Windows Server 2025 preview.

Hotpatching has been available in the Windows Server 2022 Datacenter Azure Edition for several years, Microsoft explains. Previously, it was necessary to use Windows Server 2022 Azure Edition and run a virtual machine (VM) in Azure or Azure Stack HCI. As soon as Windows Server 2025 is released, it will allow you to use the server edition you want and also where you want it to run – On-premise in your own data center, in the Azure cloud or elsewhere. Hotpatching is possible on physical servers as well as in the VM, which in turn can run in Hyper-V, VMware or software that supports Microsoft's Virtualization Based Security.

This is tested and "real" technology. The real change is how and where these security updates come from. Hotpatching will be made available as an option in Azure Arc. Azure Arc is used for administration and allows Windows Server's internal licensing service to run so that hot patch updates are delivered to customers.

At the end of January, it was already leaked that Microsoft was working on a Windows Server 2025 that would also run on-premise again. However, all signs point in the direction of the cloud. Yesterday, Monday, September 23, it was announced that Microsoft will be retiring WSUS. In the longer term, however, Microsoft clearly wants to replace local installations with the Windows Cloud PC and the server images in Azure.

(dmk)

Don't miss any news – follow us on Facebook, LinkedIn or Mastodon.

This article was originally published in German. It was translated with technical assistance and editorially reviewed before publication.