The hash/sha1 for the LTSB ENTERPRISE editions?

Discussion in 'Windows 10' started by GreyHatGuy, Nov 20, 2017.

  1. s1ave77

    s1ave77 Has left at his own request

    Aug 15, 2012
    16,104
    24,378
    340
    Stop hovering to collapse... Click to collapse... Hover to expand... Click to expand...
  2. x86

    x86 MDL Addicted

    Jul 8, 2011
    947
    219
    30
    Stop hovering to collapse... Click to collapse... Hover to expand... Click to expand...
  3. s1ave77

    s1ave77 Has left at his own request

    Aug 15, 2012
    16,104
    24,378
    340
    Cumulative means the older one is always superseded by the newer.

    Update is fairly new (iirc wednesday or thursday) and the WHD lists are maintained manually.

    EDIT: both are Cumulative Updates no matter how they are called.
     
    Stop hovering to collapse... Click to collapse... Hover to expand... Click to expand...
  4. x86

    x86 MDL Addicted

    Jul 8, 2011
    947
    219
    30
    So if I looked more carefully yesterday (before applying KB4088787), I would only need to apply KB4088889 ?
     
    Stop hovering to collapse... Click to collapse... Hover to expand... Click to expand...
  5. s1ave77

    s1ave77 Has left at his own request

    Aug 15, 2012
    16,104
    24,378
    340
    Correct :D.
     
    Stop hovering to collapse... Click to collapse... Hover to expand... Click to expand...
  6. x86

    x86 MDL Addicted

    Jul 8, 2011
    947
    219
    30
    So now, what would be the more 'tidy' way to proceed? Uninstall KB4088787 and then apply KB4088889?
    Or just apply KB4088889 on top? Is the installer intelligent enough as to only apply what's new from KB4088787 -->> KB4088889 ?
    I wouldn't like to leave any garbage on my newly installed W10 o_O
     
    Stop hovering to collapse... Click to collapse... Hover to expand... Click to expand...
  7. s1ave77

    s1ave77 Has left at his own request

    Aug 15, 2012
    16,104
    24,378
    340
    I installed both and used the Component-Cleanup feature of dism to remove the superseded left-overs.
    Code:
    dism /online /cleanup-image /startcomponentcleanup
    With additional /resetbase switch it will also remove all files including their uninstallers (Note: makes uninstalling updates impossible):
    Code:
    dism /online /cleanup-image /startcomponentcleanup /resetbase
     
    Stop hovering to collapse... Click to collapse... Hover to expand... Click to expand...
  8. x86

    x86 MDL Addicted

    Jul 8, 2011
    947
    219
    30
    Nice. I shall also apply KB4088889 on top and then use: dism /online /cleanup-image /startcomponentcleanup (from an elevated CMD, right?)

    As for the resetbase dism command - I m not sure yet I want it (I would like to have an option for rolling back...)
     
    Stop hovering to collapse... Click to collapse... Hover to expand... Click to expand...
  9. s1ave77

    s1ave77 Has left at his own request

    Aug 15, 2012
    16,104
    24,378
    340
    Positive :good3:.
     
    Stop hovering to collapse... Click to collapse... Hover to expand... Click to expand...