Jump to content

CKyHC

Member
  • Posts

    286
  • Joined

  • Last visited

  • Donations

    0.00 USD 
  • Country

    Russian Federation

Everything posted by CKyHC

  1. In versions 2.0 and 2.0.1 didn't work scroll buttons for selecting menu and taskbar styles. And what about adding possibility to select 2nd style of Start menu for Ctrl+Win combination...
  2. Sorry for off-topic... Which program gives that properties of file? It's not standard windows dialog, isn't it?
  3. Thanks! What about returning bug with very low bottom left corner? When it opens alternate menu?
  4. In version 1.3.4 it was a bug or an ability - I used 2 Start menus. In options I selected on key Win open Win10 Start menu and in key Ctrl+Win opens Classic Start Menu. Please return this option back. And onother one - In 1.3.4 pressing on most bottom left angle of Start button opens menu selected for Ctrl+Win combination. Maybe it was a bug, but I like it. Pressing on any other part of Start button opened Win10 Start menu. And if I need I pressed in most bottom left and it opened Classic Start menu. It very usefull for me. Can you make an option for this? And if anyone interested - I maked a square version of Windows 7 style for taskbar. Can be usefull for these who using square themes and want Windows 7 like look of taskbar with square corners. P.S. Forgot to say - It's a GREAT work, Tihiy! Thank you!
  5. For me all works, except bug with UxTSB.dll and neverending login an some computers...
  6. Is these changes are affects to DWMGlass.dll loading procedure? And what they do at all? What about injecting UxTSB.dll? Any changes?
  7. Tried new 1.5.3 AG version... Neverending loop logon is stays as problem... I use UxTSB from 2016-10-19. Author in 1.5.3 makes some corrections to boot procedure but it not helps with my problem... P.S. Is there is any possibility to enable more detailed debug.log? My problem does not give me rest...
  8. As I know, Creators Update is not officially released. Maybe in final release MS return this shortcut back... Or cuts old personalization dialog at all... If this shortcut absent in Modern Settings, it allways can be found via old Control Panel... I used some tweak tool and add Personalization command in Right click menu on desktop just like in Windows 7.
  9. Dblake1, this shortcut exists in Modern Settings - Personalization - Themes.
  10. With UxStyle didn't work glow on headers ribboned windows. Returning to UxTSB.dll through AppInit_DLL.
  11. Installed UxStyle 0.242. Works fine. But I noticed that UxStyle creates 2 services. 1st (ImagePath=C:\Windows\unsignedthemes.exe) : [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\UnsignedThemes] "Type"=dword:00000010 "Start"=dword:00000002 "ErrorControl"=dword:00000000 "ImagePath"=hex(2):43,00,3a,00,5c,00,57,00,49,00,4e,00,44,00,4f,00,57,00,53,00,\ 5c,00,75,00,6e,00,73,00,69,00,67,00,6e,00,65,00,64,00,74,00,68,00,65,00,6d,\ 00,65,00,73,00,2e,00,65,00,78,00,65,00,00,00 "DisplayName"="Unsigned Themes" "Group"="AudioGroup" "ObjectName"="LocalSystem" "Description"="Enables the use of unsigned third-party themes." 2nd (ImagePath=\??\C:\WINDOWS\system32\Drivers\elytsxu.sys) : [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\uxstyle] "Type"=dword:00000001 "Start"=dword:00000002 "ErrorControl"=dword:00000001 "ImagePath"=hex(2):5c,00,3f,00,3f,00,5c,00,43,00,3a,00,5c,00,57,00,49,00,4e,00,\ 44,00,4f,00,57,00,53,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,\ 00,5c,00,44,00,72,00,69,00,76,00,65,00,72,00,73,00,5c,00,65,00,6c,00,79,00,\ 74,00,73,00,78,00,75,00,2e,00,73,00,79,00,73,00,00,00 "Group"="File System" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\uxstyle\Parameters] "EnableLogging"=dword:00000000 "LogFile"=""
  12. Tomorrow I will try to use UxStyle service. Just to make a difference...
  13. Copied folder from my home comp to work... In folder rights now exists Window Manager Group. But nothing changes... Logon impossible... I don't know why it happens... And what to do... And why in home comp it happens only if quick logon. And if slow than all works fine... Any other thoughts? Maybe you can't reproduce it because I use Russian version of system?
  14. Hmmm, it's interesting... On my home comp in permissions to AeroGlass folder exists "Window Manager Group" with full rights.... But I don't know how to add this group to security permissions... Tried these variants: LOCAL SERVICE\Window Manager Group NT SERVICE\Window Manager Group How find and add this user? On home note I scare to try to copy folder from main comp with security rights. On note didn't work loading from my flash drive... Tomorrow will try on working comp...
  15. On my home comp with SSD AeroGlass installed in Program Files too. The normal log is: [2017-03-02 22:38:31][0x5AC:0x5B0] Installing DWM hook... [2017-03-02 22:38:32][0x5AC:0x5B0] User: СИСТЕМА [2017-03-02 22:38:32][0x5AC:0x5B0] Module: C:\Program Files\AeroGlass\DWMGlass.dll [2017-03-02 22:38:33][0x5AC:0x5B0] C:\Program Files\AeroGlass\UxTSB.dll has been injected into winlogon.exe. On other 2 comps error in UxTSB.dll injecting. And I don't know why...
  16. Folder C:\Program Files\AeroGlass can cause this problem? When I will have time I try to change folder to C:\AeroGlass. But it's very doubtfully... The owner of C:\Program Files\AeroGlass is my account with administrator permissions. SYSTEM account have full rights. What permissions more folder must to have to work properly?
  17. I did all the way you discribed. 1st I stopped task, after disabled task. And then i ran the script to add service. In registry disabled loading UxTSB.dll setting LoadAppInit_DLLs to 0. In task manager was only 1 aerohost.exe. And after I rebooted. And what happend I wrote before. After failure to load system I load Windows 10 PE from fash drive. In registry set back LoadAppInit_DLLs to 1 and renamed UxTSB.dll in folder with Aeroglass to UxTSB.dll.back. After reboot and loading system normal in task manager only 1 aerohost.exe loaded by service.
  18. But how it can be 2 instances? Task disabled and 1 service created. Maybe after 1st not successfull login aerohost.exe stay in memory? And after tries to run again?
  19. Only one task scheduled. Now task is disabled and service starts.
  20. UCyborg, On my 3 machines i have this bug. Only on my main home comp when SSD it occuers only if I quick type password. After 1-5 seconds after login window appers bug is gone. On other 2 comps with HDD problem doesn't allow to login at all. Only 1 difference - on my main comp is password protected login. On other 2 comps were are no password. Maybe that make a difference?
  21. Why? I want install it in Program Files. Only UxTSB didn't work. Permissions to folder set as normal folder like in any other folder.
  22. Just on my work Windows 10 x32 Pro tried to start aerohost as a service. All works fine. Aerohost service started. Task has been stopped and disabled. UxTSB.dll removed from AppInit.dll and placed near Aerohost.exe and DWMGlass.dll. Next step - reboot. After reboot recieved about 2-3 minutes neverending logons. Then logons stopped and winlogon window left on screen. Pressing logon gives black screen with mouse pointer for 30 seconds and after returns to logon window. Removed UxTSB.dll from AeroGlass folder. Add to AppInit key. Reboot and all goes normal. In debug.log: [2017-03-03 14:14:56][0x1190:0x2BDC] Installing DWM hook... [2017-03-03 14:14:56][0x1190:0x2BDC] User: СИСТЕМА [2017-03-03 14:14:56][0x1190:0x2BDC] Module: C:\Program Files\AeroGlass\DWMGlass.dll [2017-03-03 14:14:56][0x1190:0x2BDC] Pipe error: 5 - Отказано в доступе. [2017-03-03 14:14:56][0x1190:0x2BDC] C:\Program Files\AeroGlass\DWMGlass.dll has been injected into dwm.exe. [2017-03-03 14:17:20][0x5E0:0x5E4] VirtualAllocEx failed with error 5 - Отказано в доступе. [2017-03-03 14:17:20][0x5E0:0x5E4] C:\Program Files\AeroGlass\UxTSB.dll has been injected into explorer.exe. [2017-03-03 14:17:21][0x1190:0x2BDC] VirtualAllocEx failed with error 5 - Отказано в доступе. [2017-03-03 14:17:21][0x1190:0x2BDC] C:\Program Files\AeroGlass\UxTSB.dll has been injected into explorer.exe. [2017-03-03 14:17:24][0x5E0:0x5E4] VirtualAllocEx failed with error 5 - Отказано в доступе. [2017-03-03 14:17:25][0x1190:0x2BDC] VirtualAllocEx failed with error 5 - Отказано в доступе. [2017-03-03 14:17:28][0x5E0:0x5E4] VirtualAllocEx failed with error 5 - Отказано в доступе. [2017-03-03 14:17:29][0x1190:0x2BDC] VirtualAllocEx failed with error 5 - Отказано в доступе. [2017-03-03 14:17:32][0x5E0:0x5E4] w process crashed several times. DLL injection has been stopped. [2017-03-03 14:17:33][0x1190:0x2BDC] w process crashed several times. DLL injection has been stopped. [2017-03-03 14:17:36][0x5E0:0x5E4] VirtualAllocEx failed with error 5 - Отказано в доступе. last string repeats many times after that every 1-3 seconds.
  23. I just wrote wrong. I wanted to say that prosess not designed as a service can't long run if it starts as a service. I don't know, but i think that not any process can start as a service...
  24. I don't think that application wich is not designed as a service will running long time. After some time system will close it because it not a service at all. And after that UxTSB.dll will stop to injects to processes... Maybe i'm wrong or don't understand all right... Correct me then. It's only imho...
×
×
  • Create New...