Windows 10 Enterprise LTSC 2019 version 1809 build 17763.832 (x64)

mitsumi

Active Member
76d87483742f9c3b50853e72e07d8b12.jpg


Windows 10 Enterprise LTSC 2019 version 1809 build 17763.832 (x64) | 3.7 Gb
The Microsoft product team is pleased to announce the availability of Windows 10 Enterprise LTSC 2019 version 1809 (Build 17763.832). This build includes last updates and bug fixes to October 15, 2019.

October 15, 2019 - KB4520062 (OS Build 17763.832)

Highlights
- Prevents blank tiles from appearing in the Start menu when you upgrade to Windows 10, version 1809 from any previous version of Windows 10. However, if you have already upgraded to Windows 10, version 1809, installing this update will not remove existing blank tiles.
- Updates an issue that causes the power consumption for a device in Connected Standby mode to be high.
- Updates an issue that might display a black screen at startup during the first sign in after installing an update.
- Updates an issue with Bluetooth that occurs when using certain audio profiles for extended periods.
- Updates an issue that prevents users from opening the print dialog in Internet Explorer to print a webpage.
- Updates an issue that causes the Settings app to stop working when you change a Theme.
- Updates an issue that might prevent a scroll bar from being selected in Internet Explorer.
- Updates an issue with the Windows Mixed Reality Portal that might report that your headset is sleeping and it might not wake up.

This non-security update includes quality improvements. Key changes include:

- Prevents the appearance of blank tiles in the Start menu when you upgrade to Windows 10, version 1809 from any previous version of Windows 10. These blank tiles have names such as "ms-resource:AppName" or "ms-resource:appDisplayName". However, if you have already upgraded to Windows 10, version 1809, installing this update will not remove existing blank tiles.
- Addresses an issue that causes the power consumption for a device in Connected Standby mode to be high.
- Addresses an issue that prevents users from reconnecting or signing in to Windows Virtual Desktops because of orphaned database handles from a previous user session.
- Updates time zone information for Norfolk Island, Australia.
- Updates time zone information for the Fiji Islands.
- Addresses an issue that fails to index Microsoft Outlook items properly, which causes incomplete results in the search query on Windows Virtual Desktops.
- Addresses an issue that causes Windows Machine Learning (WinML) to throw an unhandled exception when a graphics driver times out.
- Addresses an issue that might prevent a scroll bar from being selected when an ActiveX control implements the CScrollView class. This occurs if you move the Internet Explorer window, which then moves the scroll bar to the left.
- Improves an access control list (ACL) check for Known Folders to prevent a black screen that appears the first time a user signs in after installing a feature or quality update.
- Addresses an issue that causes Microsoft SharePoint file names to appear incorrectly in the Quick access and Recent items folders.
- Addresses an issue with Bluetooth that occurs when using certain audio profiles for extended periods.
- Addresses an issue that causes a query request of the Win32_LogonSession class for the StartTime to display the value of the epoch (for example, 1-1-1601 1:00:00) instead of the actual logon time.
- Addresses an issue with diagnostic data processing when a device has the Diagnostic data setting enabled and set to Basic.
- Addresses an issue with evaluating the compatibility status of the Windows ecosystem to help ensure application and device compatibility for all updates to Windows.
- Addresses an issue that prevents netdom.exe from displaying the new ticket-granting ticket (TGT) delegation bit for the display or query mode.
- Addresses an issue in which Microsoft AppLocker might prevent an application from running or log a false positive error instead of running the application.
- Addresses an issue that causes the Windows Defender Application Control (WDAC) policy to become too restrictive when you enable the WDAC Group Policy setting for Script Enforcement or Constrained Language Mode.
- Addresses an issue that fails to include the full file hash as part of the Event Log entry during auditing events for WDAC.
- Addresses an issue that may cause high CPU usage when many windows are open and Background Application Manager runs a periodic background scan. Additionally, the desktop may become unresponsive. To turn off this scan, set the following registry key:

HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BamThrottling

Name: DisableWindowHinting

Type: REG_DWORD

Value: 1

- Addresses an issue that causes applications that utilize change notifications on named pipes to have a kernel mode memory leak of input and output (I/O) Request Packet (IRP) objects.
- Addresses an issue that prevents users from opening the print dialog in Internet Explorer to print a webpage.
- Adds support to allow removable drives and assigned access restrictions.
- Addresses an issue that causes printing from 32-bit applications to fail with an "Access is denied" error when you select Run as different user for the application.
- Addresses an issue that might cause error 0x1E, 0xA, or 0x50 to occur during a block cloning operation on an Resilient File System (ReFS) volume because of a race condition.
- Addresses an Offline Files Shell graphical user interface (GUI) issue about online and offline indicators.
- Addresses an issue that causes the Settings app to stop working when you change a Theme.
- Addresses a reliability issue in Windows Server 2019 Hyper-V Host Clusters that are managed using System Center Virtual Machine Manager (SCVMM).
- Addresses an issue with Lightweight Directory Access Protocol (LDAP) queries that have a "memberof" expression in the filter. The queries fail with the error, "000020E6: SvcErr: DSID-0314072D, problem 5012 (DIR_ERROR), data 8996".
- Addresses an issue that causes all Transmission Control Protocol (TCP) dynamic ports to be consumed. As a result, network communications will fail for any protocol or operation using dynamic ports.
- Addresses an issue with applications and scripts that call the NetQueryDisplayInformation API or the WinNT provider equivalent. They may fail to return results after the first page of data, often 50 or 100 entries. When requesting additional pages, you may receive the error, "1359: an internal error occurred."
- Addresses an issue that prevents Computer objects from being added to local groups using the Group Policy Preference "Local Users and Groups". The Group Policy Editor returns the error message, "The object selected does not match the type of destination source. Select again."
- Addresses an issue with a race condition between the volume mount process (within fileinfo.sys) and the deregistration of filter notifications that causes the operating system to stop working on certain virtual machines. The error code is "0x7E."
- Addresses an issue in which an Active Directory Federation Services (AD FS) certificate is renewed and published by default each year. However, the client does not use them, which results in an authentication error.
- Addresses an issue in which files that are stored in a Cluster Shared Volume (CSV) with an alternate data stream are still present after you try to delete them. You may also receive an "access is denied" message on the next try to access or delete the files.
- Addresses an issue that may cause error 0x50 to occur when a backup operation is being performed.
- Addresses an issue with the Windows Mixed Reality Portal that might intermittently generate a "15-5" error. In some cases, Windows Mixed Reality Portal might report that the headset is sleeping and selecting the Wake up button might appear to produce no response.
- Facilitates the configuration of devices that are managed by mobile device management (MDM) settings, which are created by ADMX ingestion. You can update a previously ingested ADMX file with a newer version, and you are not required to delete the previous ADMX file. This solution applies to all applications that use ADMX ingestion.

adea7e33e705ae14db113bae7261b0d6.jpg


e51e609b92e71d79c27aa3e6c731ed77.jpg



Microsoft offers exclusively for industrial customers a version of Windows 10 IoT that does not require forced updates. The new name of this version is Windows 10 IoT Enterprise 2019 LTSC. For whom is this version of Windows most suitable and how does it differ from its predecessor?

For Windows 10 IoT Enterprise 2016, Microsoft offered an LTSB (Long Term Servicing Branch) version. Now Microsoft launched Windows 10 IoT Enterprise 2019 LTSC. The new add-on is no longer called LTSB, but rather LTSC (Long Term Servicing Channel). Is this just a new name for the same product or is there more to it? Does Windows 10 IoT Enterprise 2019 LTSC offer any improvements and benefits compared to Windows 10 IoT Enterprise 2016 LTSB? These are the questions we are addressing below.

Update issues for industrial customers
But let's start from the beginning. Why is Microsoft even offering an LTSB or LTSC version for Windows 10 IoT Enterprise to begin with? While home edition users are used to frequent updates to the operating system, these forced updates cause a lot of turmoil in the industrial sector. The problem is that functional updates can cause compatibility issues that lead to production downtime and thus to breakdown, frustration and annoyance.

To appease industrial customers, Microsoft previously offered the Long Term Servicing Branch (LTSB) version of Windows 10 IoT Enterprise. In the LTSB version, new versions were only provided as upgrades every two to three years. They contained only features that had already been extensively tested and whose development had been completed. In addition, the user could choose whether to install them or not. To ensure that the long update cycles did not result in any security gaps, the LTSB version still received security updates and hotfixes continuously. However, since this only included security-related updates instead of functional ones, the actual operating system remained virtually untouched for a long time. Any issues caused by functional updates (releases) were thus prevented.

Furthermore, Microsoft added some industry-specific features to the Windows 10 IoT Enterprise version, such as Write Filter, USB Filter, Input Filter, Branded Boot, and Shell Launcher, and omitted typical home-use apps like the Edge browser and Cortana.

The advantages of 2019 LTSC over 2016 LTSB
Microsoft just renamed the Long Term Servicing Branch (LTSB) to Long Term Servicing Channel (LTSC). Windows 10 IoT Enterprise 2019 LTSC basically follows the same approach as Windows 10 IoT Enterprise 2016 LTSB. The key aspect is still that Microsoft only provides its industrial customers with feature updates every two to three years. Just like before, it comes with a ten-year warranty for providing security updates. Nonetheless, Windows 10 IoT Enterprise 2019 LTSC features several changes and improvements over its predecessor. The most important new features are listed below:

- Revised and enhanced state-of-the-art security features
- Faster login to a Windows 10 shared PC
- New Windows Subsystem for Linux that provides a Linux user space under Windows
- Net Framework 4.7 Advanced Service Support (2016 LTSB still uses 4.6)
- Integration of a timeline that displays the activities of a user chronologically
- A computer with 2019 LTSC can now be quickly connected to a nearby device via Bluetooth using "quick pairing"

Who benefits mostly from 2019 LTSC?
Generally speaking, Windows 10 IoT Enterprise 2019 LTSC makes sense for all new developments. It includes all the features that were added to Windows 10 IoT in recent years and is completely up to date in terms of security. Moreover, Windows 10 Enterprise 2019 LTSC offers the longest possible availability. What about existing applications - is upgrading worth it? In our opinion, an upgrade is only worthwhile if one of the new features is absolutely necessary. That is because upgrading from Windows 10 IoT Enterprise 2016 LTSB to Windows 10 IoT Enterprise 2019 LTSC will require new license fees again.

What is Windows 10 LTSC

Microsoft Corporation, leading developer of personal-computer software systems and applications. The company also publishes books and multimedia titles, offers e-mail services, and sells electronic game systems, computer peripherals (input/output devices), and portable media players. It has sales offices throughout the world.

Product: Windows
Version: 10 Enterprise LTSC 2019 version 1809 build 17763.832 *
Supported Architectures: x64
Website Home Page :
Code:
Please, Log in or Register to view codes content!
Language: english
System Requirements: PC **
Size: 3.7 Gb

* Windows 10 Enterprise LTSC 2019 X64 OEM ESD ENU OCT 2019
* Version 1809 Build 17763.832

[ RELEASE INFO ]

* File: LTSCX64.OEM.ENU.OCT2019.iso
* Size: 3,71GB
* Format: Bootable ISO

* SOURCE: X21-96425

* CRC32: f76cc5d7
* MD5 : 9cedb8891f2905ecf31c049295475fb2
* SHA-1: 85fde59aa19a401fe101eaf61f47c458141af95d

[ CONTENTS ]

Integrated / Pre-installed:

* Servicing Stack Update:
* KB4521862
* CumulativeUpdate:
* KB4520062
* .NET Framework 4.8:
* KB4486153
* Cumulative Update for
* .NET Framework 3.5 and 4.8:
* KB4519565
* Flash Player Security Update:
* KB4516115

SetupComplete / Post-install:

* .NET Framework 3.5
* Defender Updates

* LANGUAGES: ENGLISH S

[ EDITIONS INCLUDED ]

* Windows 10 Enterprise LTSC 2019 - STD
* Windows 10 Enterprise LTSC 2019 - KMS
* Windows 10 Enterprise LTSC 2019 - OEM

* STD = Standard installation - For those with own License Key
* DLA = Activated by KMS38
* OEM = Manufacturers logo, wallpaper etc + Activated by KMS38

[ FEATURES ]

* UEFI-ready
* (Use attached Rufus USB-tool to make UEFI-bootable)
* Diagnostics and Recovery Toolset 10.0 (Microsoft DaRT)
* install.wim compressed to recovery format (install.esd)

[ INSTALLATION & INFORMATION ]

* Create bootable USB (highly recommended) with Rufus,
* (attached) or burn to DVD-R at slow speed.

Download link:
Code:
Please, Log in or Register to view codes content!

Links are Interchangeable - No Password - Single Extraction
 

Users who are viewing this thread

Top