Jump to content

heinoganda

Member
  • Posts

    848
  • Joined

  • Last visited

  • Days Won

    17
  • Donations

    0.00 USD 
  • Country

    Germany

Everything posted by heinoganda

  1. @DrWho3000 Download the file "Fsq7t5WG2Av6m6g30k4xU81.rar" (Button Download now) from here. Open the downloaded file with WinRAR or 7 Zip, insert the password in the "Insert Password" window and click OK. Now unpack the files in a folder and then run the file "MSE_DEF_UPD_v1.5.exe" in the folder. A selection menu appears where 1 and Return will start the update process.
  2. @jaclaz The thing with the license I have changed with the installer meanwhile, but I'm waiting for the updated files so that an updated installer can appear. @Dibya You can tell me times PM your wishes regarding the displayed license.
  3. Thanks for the compliment I have a perverse mind! With Extended XP, my person has anything to do with the installer, which I have uploaded with such a perverse name and key. I also like some things not to the project, first look at me for a time and conduct various tests in a VM.
  4. @Bersaglio This was known to me, but I wanted to post it in the forum not so obvious, especially since there are fellow-readers who come up with new "Program error". Unfortunately, it takes some time to make some changes to the definition updater. @All Microsoft Security Essentials Definition Updater update to version 1.5 Have several bugs corrected.
  5. @ekeda How does it look with a local HTTPS proxy? Have a small project run on the basis of Python in the form of a compiled program. If there is interest in it, send me a PM.
  6. This HTTPS Connections check, however the virus scanner manufacturers call it, is simply not meant to end and makes just under Windows XP only problems with the checks of the certificates, because the Windows internal Certificate Manager is used, the more current encryption types no longer Supported. Especially with Firefox or Chromium based web browsers, it leads to the fact that many encrypted websites can no longer be opened.
  7. I have the trouble, after which I am already longer version 10 version of the Avast virus scanner under Windows XP as no longer usable (extreme short-term utilization up to pauses of the system in various actions). Now that I always again newer versions of Avast tested, I noticed with the current version 17.2.3419.0, which many problems as with Office 2003 or with WinRAR where existing archives can not be edited, no longer exist. Same at the performance, just running again liquid. However, under Windows XP on various extras should be renounced, since these cause more problems than have a benefit. As follows I have installed Avast and made settings.
  8. Look here https://www.google.com/maps/place/Saratow,+Oblast+Saratow,+Russland/@51.5749242,44.5084203,8z/data=!4m5!3m4!1s0x4114c709059bbc41:0x1c685156439035f6!8m2!3d51.5923654!4d45.9608032 After the changeover to the summer time, we are likely to follow another time zone update, we will be surprised.
  9. Could be the MS first test us, then only release a final version if our screens appear in the uniform blue. Fun aside, think that it is a test run where MS hopes the come no negative feedback.
  10. Current update for Windows XP: WindowsXP-KB4012864-x86-XXX.exe 03/16/2017 (Cumulative time zone update) Current Update for .NET Framework 2 sp2: NDP20SP2-KB3217127-x86.exe 03/16/2017
  11. Thank you, that worked! Now I have stung again, sharp characters in the menu of Firefox 52.
  12. Starting with version 52 of Firefox I have the impression of blurring, particularly clearly visible in the menu area. In any case, this has something to do with the cleartype function. I Choose generally no cleartype, that gives me headaches and eye fatigue quickly. My configuration
  13. Latest updates for the Office Compatibility Pack: xlconv2007-kb3178677-fullfile-x86-glb.exe 02/21/2017 wordconv2007-kb3178682-fullfile-x86-glb.exe 02/21/2017 ogl2007-kb3127945-fullfile-x86-glb.exe 02/22/2017 or For the unzipped updates from the WSUS catalog, follow an installation batch: @echo off MD INSTMP >NUL 2>&1 COPY *.msp INSTMP >NUL 2>&1 COPY *.xml INSTMP >NUL 2>&1 :LOOP1 SET PATCHNAME=NA (FOR /F "tokens=*" %%g in ('Dir "INSTMP" /A:-D /B /O:-N ^|^ find /I ".msp"') DO Set "PATCHNAME=%%g") >NUL 2>&1 IF "%PATCHNAME%" == "NA" GOTO NEXT1 %windir%\system32\msiexec.exe /p "INSTMP\%PATCHNAME%" /qb DEL /F "INSTMP\%PATCHNAME%" >NUL 2>&1 ECHO %PATCHNAME% >>patchlog.txt GOTO LOOP1 :NEXT1 RD /S /Q "INSTMP" >NUL 2>&1
  14. @monroe Before you install POSReady Updates, check MSI 4.5 (KB942288-v3) is installed, otherwise install first! Download Windows Installer 4.5 Redistributable or direct WindowsXP-KB942288-v3-x86.exe (multilanguage)
  15. Here is an example (updroots.exe file of unpacked MS rootsupd.exe) @echo off :LOOP1 SET CERTNAME=NA (FOR /F "tokens=*" %%g in (' Dir /A:-D /B /O:N ^|^ find /I ".cer"') DO Set "CERTNAME=%%g") >NUL 2>&1 IF "%CERTNAME%" == "NA" GOTO END updroots.exe "%CERTNAME%" DEL /F "%CERTNAME%" GOTO LOOP1 :END A copy of the certificates should be used as these are deleted after installation. The whole thing should be tested in a VM.
  16. When I'm done with my updaterollups, I'll do some tests in the VM and I'll look at this problem more closely. At least I have a suspicion that if various updates (even if they are now obsolete) are not registered this error occurs. A very strange behavior.
  17. @glnz Oh look, hello and good morning! They come with a really good mood. Now I have not heard from you for so long that I have already worried. Have you found a solution because of pCloud?
  18. @dencorso For KB4012583 you still forgot the file GdiPlus.dll v5.2.6002.24064.
  19. @Mathwiz I've added my previous post to the listed updates links to the WSUS catalog, so you can install them manually. Meanwhile, I have a test in my VM where this problem with svchost.exe is comprehensibly. With me all updates were installed up to the current and with the current update for IE8 was solved the problem. I can not do more at the moment.
  20. @Mathwiz Disable Windows Update, Restart, Install Manually IE8-WindowsXP-KB4012204-x86-XXX.exe, Restart, Enable Windows Update and start Windows Update with Internet Explorer 8. @All Current updates for Windows XP: WindowsXP-KB3216916-x86-XXX.exe 03/12/2017 WindowsXP-KB4011981-x86-XXX.exe 03/12/2017 WindowsXP-KB4012497-x86-XXX.exe 03/12/2017 WindowsXP-KB4012583-x86-XXX.exe 03/12/2017 WindowsXP-KB4012584-x86-XXX.exe 03/12/2017 WindowsXP-KB4012598-x86-XXX.exe 03/12/2017 IE8-WindowsXP-KB4012204-x86-XXX.exe 03/12/2017 Current Update for .NET Framework 4: NDP40-KB4012355-x86.exe 03/12/2017
  21. As a rule, many programs that use certificate-based encryption rely on Windows's own certificate management, such as Internet Explorer and Chromium-based browsers (known errors, the Web pages with ECC certificates can not be displayed because the Windows certificate management can not process them). There are also programs that have their own certificate management, which I know, like Firefox based browsers, Oracle Java and Python. Windows itself is also dependent on current root certificates (have an expiration date) in the drivers, MS updates, NTFS based encryption of drives or directories, ect. ..... Particularly noteworthy are the current rekoved certificates, which prevent the abused root certificate still active and thus constitute a security risk.
  22. Interesting mainly what can happen by the time zone with the date, comparison of delroots.sst. It is a vexing subject that the download servers of MS the updated files are very late for some users.
  23. This should look like the following, because the MS download server seems to run quite assynchronously. (It can also lead to a different date due to the time zones.)
×
×
  • Create New...