Where do I go to purchase a valid ltsc key?
-
-
Do some research about ltsc's why's & how's (google).killkenny1 likes this. -
-
back to google searches for that oneMr. Fox likes this. -
I ordered one there a week or two ago. -
Spartan@HIDevolution Company Representative
New link: Download = Windows 10 Enterprise LTSC 2019 (x64) - DVD (English) = en_windows_10_enterprise_ltsc_2019_x64_dvd_5795bb03.iso
Last edited: Nov 5, 2020 -
I replied with a an opensource activator that activates LTSC 2019 permanently for free via HWID, instead of using KMS. It got deleted for some reason. I don't know why. People are paying 3rd parties for keys that are probably stolen, and it doesn't directly benefit Microsoft anyway. It's better to activate it permanently for free than to pay some random seller for a key.
Last edited: Nov 5, 2020 -
https://www.provideocoalition.com/windows-10-ltsc-better-for-production-sanity-than-home-or-pro/
Edit: same link as mr foxe's but the article is where it came from.Aroc likes this. -
November 10, 2020—KB4586793 (OS Build 17763.1577) + KB4587735 as SSU | November 10, 2020
Highlights
- Updates to improve security when using Microsoft Office products.
- Updates to improve security when using input devices such as a mouse, keyboard, or pen.
- Updates to improve security when Windows performs basic operations.
- Updates the 2020 DST start date for the Fiji Islands to December 20, 2020.
This security update includes quality improvements. Key changes include:
- Updates the 2020 DST start date for the Fiji Islands to December 20, 2020.
- Security updates to the Microsoft Scripting Engine, Microsoft Graphics Component, Windows Input and Composition, the Windows Wallet Service, Windows Fundamentals, and the Windows Kernel.
For more information about the resolved security vulnerabilities, please refer to the new Security Update Guide website.
Remember the servicing stack update must be installed first.
1) SSU (Servicing Stack Update) - KB4587735
2) CU (Cumulative Update) 17763.1518 - KB4586793
November 10, 2020-KB4586082 Cumulative Update for .NET Framework 3.5, 4.7.2 and 4.8 for Windows 10, version 1809 and Windows Server, version 2019
DotnetCU 3.5 & 4.8:
http://download.windowsupdate.com/c..._24793c7b24af666026c2e60b7870a1034834c8e3.msu
DotnetCU 3.5 & 4.7.2:
http://download.windowsupdate.com/c..._86829f308772f33bab3ada0190346dab8e15d084.msu
KB4589212, KB4589211 New microcode updates for Windows 10 20H2 up to 1507
In short: Microsoft has updated the microcode updates for Windows 10. It is KB4589212 for Windows 10 20H2 and 2004. KB4589211 for Windows 10 1909 and 1903. As well as KB4589208 for Windows 10 1809, KB4589206 for Windows 10 1803. KB4589210 for Windows 10 1607 and KB4589198 for Windows 10 1507. The updates concern the CPU:
- Avoton
- Sandy Bridge E, EN, EP, EP4S
- Sandy Bridge E, EP
- Valley View / Baytrail
MCU Windows 10 1809 KB4589208Last edited: Nov 10, 2020jclausius likes this. -
-
Spartan@HIDevolution Company Representative
, seems like no sharing site wants us to share this ISO!
New Link: https://mega.nz/file/ObI31QAb#Aoe6Zn2XXyTRJejEQAy9KfYO3OaueWs6Mo0WeMITYjMPapusan likes this. -
The bad thing about that way is you'll be constantly answering "what's the password?" questions for all eternity - regardless about how obviously the password is stated at the beginning.
None the less, thanks for the effort - the more folks we can get on the LTSC bandwagon the better.Papusan and Spartan@HIDevolution like this. -
btw it's not illegal to torrent a clean image of win10 ltsc, those are easy to get.
-
November 17, 2020—KB4594442 (OS Build 17763.1579) Out-of-band
Highlights
- Updates an issue that might cause Kerberos authentication and ticket renewal issues that are related to the implementation of CVE-2020-17049.
This non-security update includes quality improvements. Key changes include:
- Addresses issues with Kerberos authentication related to the PerformTicketSignature registry subkey value in CVE-2020-17049, which was a part of the November 10, 2020 Windows update. The following issues might occur on writable and read-only domain controllers (DC):
- Kerberos service tickets and ticket-granting tickets (TGT) might not renew for non-Windows Kerberos clients when PerformTicketSignature is set to 1 (the default).
- Service for User (S4U) scenarios, such as scheduled tasks, clustering, and services for line-of-business applications, might fail for all clients when PerformTicketSignature is set to 0.
- S4UProxy delegation fails during ticket referral in cross-domain scenarios if DCs in intermediate domains are inconsistently updated and PerformTicketSignature is set to 1.
CU (Cumulative Update) 17763.1579 KB4594442 -
November 19, 2020—KB4586839 (OS Build 17763.1613) Preview
Highlights
- Updates an issue that causes the Chromium-based Microsoft Edge browser to open in the background when a device is in tablet mode.
- Updates an issue that causes the hard drive to fill up in certain error situations.
- Updates an issue with USB 3.0 hubs. A device connected to the hub might stop working when you set the device to hibernate or restart the device.
This non-security update includes quality improvements. Key changes include:
- Updates Internet Explorer’s About dialog to use the standard modern dialog.
- Addresses an issue that causes the Chromium-based Microsoft Edge browser to open in the background when a device is in tablet mode.
- Addresses an issue that causes the hard drive to fill up in certain error situations.
- Addresses an issue with USB 3.0 hubs. A device connected to the hub might stop working when you set the device to hibernate or restart the device.
- Addresses an issue that generates a 0x57 error when the wecutil ss /c: command is used to update an Event Forwarding subscription.
- Addresses an issue that causes applications to fail when they call the LookupAccountSid() API. This occurs after migrating accounts to a new domain whose name is shorter than the name of the previous domain.
- Addresses an issue that causes Windows Defender Application Control to generate too many events related to dynamic code generation.
- Addresses an issue that causes the “I forgot my Pin" functionality on the lock screen to fail. This failure occurs if the user has signed in using a username and password and the DontDisplayLastUserName or HideFastUserSwitching policy settings are enabled.
- Addresses an issue that causes a system to stop working during startup. This occurs when the CrashOnAuditFail policy is set to 1 and command-line argument auditing is turned on.
- Addresses an issue that prevents access to Azure Active Directory (AD) using the Google Chrome browser because of a Conditional Access policy error.
- Addresses an issue that causes the Microsoft Management Console (MMC) Group Policy application to stop working when you are editing the Group Policy Security settings. The error message is, “MMC cannot initialize the snap-in.”
- Addresses an issue that fails to free a system’s non-paged pool and requires a restart of the system. This occurs when running 32-bit applications with the Federal Information Processing Standard (FIPS) mode enabled.
- Extends Microsoft Defender for Endpoint support to new regions.
- Addresses high memory and CPU utilization in Microsoft Defender for Endpoint.
- Addresses an issue in the Microsoft Remote Procedure Call (RPC) runtime that causes the Distributed File System Replication (DFSR) service to stop responding. This issue generates log events for DFS Replication (5014), RPC (1726), and no reconnection (5004) for a default timeout of 24 hours with no replication.
- Addresses an issue that might cause Dynamic Host Configuration Protocol (DHCP) servers to ignore Link Selection information (DHCP Option 82, sub-option 5) in DHCP Request packets from clients.
- Addresses an issue that prevents the PDF24 app, version 9.1.1, from opening .txt files.
- Addresses an issue that might cause a non-paged pool memory leak in a Remote Desktop Protocol (RDP) over virtual private network (VPN) scenario.
- Addresses an issue that might cause a memory leak in bindflt.sys when copying files in a container scenario.
- Addresses an issue with Active Directory Certificate Services (AD CS) that might prevent Certificate Transparency (CT) logs from being submitted, if enabled.
- Addresses an issue that fails to implement the terminal services (termsrv.dll) idle timeout settings.
- Addresses an issue with the User Datagram Protocol (UDP) rate controller feature that causes Remote Desktop Services (Terminal Services) to intermittently stop working. As a result, all RDP connections are lost.
- Addresses an issue with incorrect Canonical Display Driver (CDD) buffer flushing, which degrades performance in Remote Desktop Protocol (RDP) Windows 2000 Display Driver Model (XDDM) scenarios. This issue affects applications that use graphics processing units (GPU) to operate, such as Microsoft Teams, Microsoft Office, and web browsers.
CU (Cumulative Update) 17763.1613 KB4586839
November 19, 2020-KB4588962 Cumulative Update Preview for .NET Framework 3.5, 4.7.2 and 4.8 for Windows 10, version 1809 and Windows Server, version 2019
Dotnetfx35-472:
http://download.windowsupdate.com/c..._a14cffeb8033542a5379d4c5a9c0c6fa17c3f939.msu
Dotnetfx35-48:
http://download.windowsupdate.com/c..._7ea9b3a0c33531117c9833b26e1e72462defb6c4.msu -
Magic smoke for this Alienware 17 R4 that runs horrible? Or will it be smoke without magic?Spartan@HIDevolution likes this. -
@Papusan Keep us updated on this thread please. I tried installing this to my 1809 home version and it worked. This just shows how good MS quality control is. Anyways this is good for me as I have saved time doing a clean install changing to LTSC.
No point updating to the latest version of windows when staying in 1809 makes my laptop work as intended.Papusan likes this. -
KB4592440 CU released Dec. 8 (build 17763.1637)
supports LTSC 2019, Enterprise & Education editions of 1809Papusan and Spartan@HIDevolution like this. -
Hi all... I joined the site cause i just wanted to say thank you to Spartan/Papusan and Mr. Fox.... I discovered ltsc -- and this was the one place i felt i could trust the iso as well as the info on it... So , Thanks again guys...
Last edited: Dec 25, 2020Papusan likes this. -
Spartan@HIDevolution Company Representative
-
Looking around ltsc-- i took a look at my windows update settings... and it showed there was a update pending a restart... Thinking that the only thing that gets updated is security stuff on ltsc--- I rebooted... First thing i noticed was a new xbox one smartglass app in my start menu...
Did i mess up? Is there something i should turn off in ltsc to limit updates? Or did ms just inject this in with their security updates? -
See also how to stop any updates http://forum.notebookreview.com/threads/the-throttlestop-guide.531329/page-1160#post-11018866Spartan@HIDevolution likes this. -
Spartan@HIDevolution Company Representative
Will there be a new Long-Term Servicing Channel (LTSC) release?
No. Windows 10 Enterprise LTSC 2019 is the current LTSC option, and was released with Windows 10, version 1809 in November. The next LTSC release can be expected toward the end of 2021. Customers currently using the LTSC for special-purpose devices should start working to upgrade those devices to Windows 10 Enterprise LTSC 2019 as mainstream support for that release will continue until January 9, 2024. -
Nope... Microsoft store wasnt installed.. Weird.. But i ended up just doing a fresh install on a new SDD anyways.. And now its not there.. So all good ..Papusan likes this. -
Installed Win10 LTSC and all good especially with Spartan's tweak guides. Thanks @Papusan and @Mr. Fox for guiding me on the right path.
Salad Bar Riot, 6730b, Spartan@HIDevolution and 2 others like this. -
Finally got around to installing LTSC on my Dell Precision 7530. I am a happy camper once again with this machine.
Papusan, Salad Bar Riot, 0lok and 3 others like this. -
January 12, 2021—KB4598230 (OS Build 17763.1697) + KB4598480 as SSU | January 12, 2021
Highlights
- Updates to improve security when using external devices, such as game controllers, printers, and web cameras.
- Updates to improve security when using Microsoft Office products.
- Updates to improve security when Windows performs basic operations.
This security update includes quality improvements. Key changes include:
- Addresses a timing issue on print servers that might send print jobs to the wrong print queue.
- Addresses a security vulnerability issue with HTTPS-based intranet servers. After installing this update, HTTPS-based intranet servers cannot, by default, use a user proxy to detect updates. Scans using these servers will fail if you have not configured a system proxy on the clients. If you must use a user proxy, you must configure the behavior using the policy “Allow user proxy to be used as a fallback if detection using system proxy fails.” To ensure the highest levels of security, also use Windows Server Update Services (WSUS) Transport Layer Security (TLS) certificate pinning on all devices. This change does not affect customers who are using HTTP WSUS servers. For more information, see Changes to scans, improved security for Windows devices.
- Addresses a security bypass vulnerability that exists in the way the Printer Remote Procedure Call (RPC) binding handles authentication for the remote Winspool interface. For more information, see KB4599464.
- Addresses an issue that might damage the file system of some devices and prevent them from starting up after running chkdsk /f.
- Security updates to Windows App Platform and Frameworks, Microsoft Graphics Component, Windows Media, Windows Fundamentals, Windows Kernel, Windows Cryptography, Windows Virtualization, Windows Peripherals, and Windows Hybrid Storage Services.
For more information about the resolved security vulnerabilities, please refer to the new Security Update Guide website.
Remember the servicing stack update must be installed first.
1) SSU (Servicing Stack Update) - KB4598480
2) CU (Cumulative Update) 17763.1518 - KB45982300lok likes this. -
Spartan@HIDevolution Company Representative
-
This security update addresses the vulnerability by adding the signatures of the known vulnerable UEFI modules to the DBX.
This one fits the locked down Dellbooks and Surface-books from Microsoft. Make it even more locked than Fort Knox. I would hate beeing in Jail, bruh.
Not so sure bro @Mr. Fox want this oneAnd I won't touch it.
Spartan@HIDevolution likes this. -
Plus, I do not want Secure Boot to exist. I am fine with it being broken and would prefer that it be removed. So, leaving it broken is irrelevant to me. It is the first thing I disable on first boot of any system I own or use. And, I use "untrusted software" and drivers all of the time on purpose and that includes drivers I have modded myself that won't work if I enable Secure Boot filth. Most consumers do not understand what "untrusted software" means and because they live in constant fear of "security" risks they are quick to embrace any trash that is called a security or vulnerability patch. Untrusted software means basically anything that the Redmond Reprobates haven't authorized and given their digital signature or sanctioned with their bad housekeeping Digi-Nazi stamp of approval. If I wanted to be a puppet that is manipulated by control freaks making decisions on my behalf I would be using crApple products. -
January 21, 2021-KB4598296 (OS Build 17763.1728) Preview
Highlights
- Updates an issue with some special key combinations used in DaYi, Yi, and Array IMEs that might cause an application to stop working.
- Updates an issue that displays a blank lock screen after a device wakes up from Hibernate.
- Updates an issue that prevents you from opening a document that is on the Windows desktop and generates the error, “The directory name is invalid.”
- Corrects historical daylight savings time (DST) information for the Palestinian Authority.
- Updates an issue that fails to show Extract all on the shortcut menu when you right-click an online-only ZIP file.
This non-security update includes quality improvements. Key changes include:
- Enables administrators to disable standalone Internet Explorer using a Group Policy while continuing to use Microsoft Edge's IE Mode.
- Addresses an issue that occurs when the Mandatory Profile check box is selected when you copy a user profile.
- Addresses an issue with some special key combinations used in DaYi, Yi, and Array IMEs that might cause an application to stop working.
- Addresses an issue that displays a blank lock screen after a device wakes up from Hibernate.
- Addresses an issue that prevents you from opening a document that is on the Windows desktop and generates the error, “The directory name is invalid.” This issue occurs after changing the desktop location in the Location tab of the Desktop Properties dialog box (File Explorer > This PC > Desktop).
- Corrects historical daylight savings time (DST) information for the Palestinian Authority.
- Addresses an issue with German translations of Central European Time.
- Adds support for serial number control using the registry.
- Displays a notification to a user when an administrator signs in to an mobile device management (MDM) service, such as Microsoft Intune, to find the location of a managed device.
- Addresses an issue that causes an unexpected system restart because of exception code 0xc0000005 (Access Violation) in LSASS.exe; the faulting module is webio.dll.
- Addresses a memory leak on Windows servers that are configured as Active Directory domain controllers. This issue occurs when the Key Distribution Center (KDC) attempts to fetch the Service for User (S4U) client name during certificate authentication.
- Addresses an issue that might cause a black screen to appear or delay signing in to Hybrid Azure Active Directory joined machines. Additionally, there is no access to login.microsoftonline.com.
- Addresses an issue that cause the LSASS.exe process to leak memory on a server that is under a heavy authentication load when Kerberos Armoring (Flexible Authentication Secure Tunneling (FAST)) is enabled.
- Addresses an issue that causes a device to stop working when deploying Microsoft Endpoint Configuration Manager if AppLocker is enabled on the device.
- Addresses an issue that causes the silent mode deployment of BitLocker to fail with the error 0x80310001. This issue occurs when deploying BitLocker encryption to Hybrid Azure Active Directory (Azure AD) joined devices.
- Addresses an issue that causes LSASS.exe to stop working because of a race condition that results in a double free error in Schannel. The exception code is c0000374, and the Event Log displays Schannel event 36888, fatal error code 20, and error state 960. This issue occurs after installing Windows updates from September 2020 and later.
- Addresses an issue that might cause systems that use BitLocker to stop working with the error 0x120 (BITLOCKER_FATAL_ERROR).
- Addresses an issue in which a principal in a trusted MIT realm fails to obtain a Kerberos service ticket from Active Directory domain controllers (DC). This occurs on devices that installed Windows Updates that contain CVE-2020-17049 protections and configured PerfromTicketSignature to 1 or higher. These updates were released between November 10, 2020 and December 8, 2020. Ticket acquisition also fails with the error, “KRB_GENERIC_ERROR”, if callers submit a PAC-less Ticket Granting Ticket (TGT) as an evidence ticket without providing the USER_NO_AUTH_DATA_REQUIRED flag.
- Addresses an issue with Task Manager that incorrectly indicates that twice the number of CPUs (socket count) are present in the system.
- Addresses an issue with HTTP caching that interferes with kiosk mode that targets Azure AD groups.
- Improves the ability of the WinHTTP Web Proxy Auto-Discovery Service to ignore invalid Web Proxy Auto-Discovery Protocol (WPAD) URLs that the Dynamic Host Configuration Protocol (DHCP) server returns.
- Addresses an issue with insertion rule flooding in the software-defined networking (SDN) service.
- Addresses an issue with using Windows Defender Application Control (WDAC) and running a file while Managed Installer (MI) or Intelligent Security Graph (ISG) is enabled. You can now use fsutil to look for the $KERNEL.SMARTLOCKER.ORIGINCLAIM extended-attribute (EA) on a file. If this EA is present, then MI or ISG can run the file. You can use fsutil in conjunction with Enabling ISG and MI diagnostic events.
- Addresses an issue that occurs when a Volume Shadow Copy Service (VSS) snapshot triggers on virtual machines (VM) that contain Resilient File System (ReFS) volumes. The triggered VSS snapshot fails with a time-out and prevents access to the ReFS volume for 30 minutes.
- Addresses an issue that allows an app that has been blocked from hydrating files to continue hydrating files in some cases.
- Addresses an issue with web applications that use cross-origin resource sharing (CORS) pre-flighting against Active Directory Federation Services (AD FS) token endpoints. These web applications might suddenly stop working when they call AD FS from external networks.
- Addresses an issue with Administrative Template settings you configure using a Group Policy Object (GPO). When you change the value of the policy settings to NOT CONFIGURED, the system fails to remove the previous settings. This issue is most noticeable with roaming user profiles.
- Addresses an issue that fails to show Extract all on the shortcut menu when you right-click an online-only ZIP file.
CU (Cumulative Update) 17763.1728 - KB4598296 - Updates an issue with some special key combinations used in DaYi, Yi, and Array IMEs that might cause an application to stop working.
-
Thanks -
Spartan@HIDevolution Company Representative
-
Papusan and Spartan@HIDevolution like this.
-
getting a legitimate key was the concern. I didn’t think it was possible.
heard that the keys people are getting were hacked keys and not legal or legitimate and that legit keys were either not available to individual users or not possible to activate, at least legally anyway.
something about ltsc only being available for companies with 600 computers or more and having to use a special hosted server to activate them.
I am not interested in using a hacked key and dealing with that or taking the steps needed to avoid risks of using one in that scenario.dmanti likes this. -
And even if it is a genuine key, you would still be running an unlicensed version.
So apparently people here are running unlicensed versions which i don’t care about but don’t want to do myself.Last edited: Jan 26, 2021dmanti likes this. -
saturnotaku Notebook Nobel Laureate
support needed likes this. -
Last edited: Jan 26, 2021
-
Spartan@HIDevolution Company Representative
-
Fairly sure there is more to running a licensed version than buying a genuine key from a reseller.
Sounds more to me like people here either don’t know about this, or are running unlicensed versions because the activation process to run a licensed version is way more complex than what is being described here. -
Last edited: Jan 27, 2021support needed, saturnotaku and 0lok like this. -
I hope that alleviates some of your concerns.support needed, saturnotaku and Spartan@HIDevolution like this. -
KB4589212, KB4589211, KB4589208 Intel Microcode Updates January 2021 Windows 10 deskmodder.de | Jan 27, 2021
Microsoft released the Intel Microcode Updates for Windows 10 21H1, 20H2, 2004 (KB4589212). Windows 10 1909 and 1903 (KB4589211) and Windows 10 1809 (KB4589208) updated. All other Windows versions remain at the status of November 2020.
Not what you want but here is the download link
New: Windows 10 1809 KB4589208saturnotaku and 0lok like this. -
I think it is possible that people think they are running a licensed version of LTSC, but i have it from a good source that may not be the case with this method.
i am not saying that it is not functioning, or that anyone will necessarily get caught. -
Spartan@HIDevolution Company Representative
support needed and Papusan like this. -
saturnotaku Notebook Nobel Laureate
support needed and Papusan like this. -
-
Sure people are selling enterprise MAKs, but they are not supposed to be doing that because the commercial enterprise class of license is not allowed for individual sale. I am aware of the debate on whether multiple access keys can legally be resold or not.
You need 5 qualifying licensees to legally run an open business version of LTSC, and then you have to activate it through Microsoft E Open VLSC (Volume Licensing Service Center) portal. It is a commercial product and not licensable for individual use like people are saying here. As far as I know there is an open business version and a server version license.
That said if people are running it successfully like this and getting away with it that is great, but it looks like people here may be misrepresenting the legality of it. I am not sure if that is due to ignorance or plausible deniability.
If I was going to run it this way I would want take some additional steps, which I would have to figure out how to do.Last edited: Jan 27, 2021 -
As far as what the others are doing… not your problem - unless you're a MS lawyer… -
Lol to you worrying about what I am doing and telling me what to do, and to being paranoid that everyone is a MS lawyer.
Nice try at misdirecting from my point though.
Windows 10 Enterprise LTSC 2019/2021
Discussion in 'Windows OS and Software' started by Spartan@HIDevolution, Jun 7, 2020.