Jump to content

Nanaki

Member
  • Posts

    507
  • Joined

  • Last visited

  • Donations

    0.00 USD 
  • Country

    Belgium

Everything posted by Nanaki

  1. I think you are member in a wrong forum. <{POST_SNAPBACK}> No, it's just plain sense. Firefox all the waaay. MSIE is down and out for me. I'd rather stick with no viruses than risk it all again.
  2. Alright, started to work on it. @ Wraith: is it only the overlay parameter supporting RGBA values or everything?
  3. Alright, I'm planning on programming a GUI for the less-XML-gifted, or just because it would be a lot more clear. But -before I start- I would like to hear suggestions and/or if you would be interested in this project? Thanks,
  4. Click Pretty basic, but I love it simple.
  5. Yeah, but it involves using oder codecs besides crappy -unless for streaming- RealMedia.
  6. ^topic^ I can't be bothered to make a seperate partition uc, and I'm wondering if the drivers actually are installed. Tnx
  7. Well, try it out and know to tell us the results! I'm guessing "no", as I presume Windows has an index of the files to be copied.
  8. Thanks! But I have windows XP Home Edition though, so the wmic won't work.
  9. Topic says it all. In VMware (haven't tested it on a real PC yet) my uA disk gives me an out of Virtual Memory error, which is . Anyway, is there a way to write a list of running processes to a local text file? I'm installing everything from T-12 so I can't check Task Manager. Another q, any way on starting and stopping services with batch files? Tnx in advance!
  10. Well, this is my current BillBoard: Anyway, looking down right the original Setup bullets are still there. I replaced every image with resource hacker but they just won't change to my new ones. Strange thing it's only the non-active ones that won't change, the others work fine. I'm sorry if it's been asked before, but is there any way to change 'em anyway?
  11. Sidequestion: how did you make these anyway? (custom 7z module I mean)
  12. I think the example files from the previous version were with single quotes, so that's why I use them. It works fine for me. It may very well cause my problems with the latest version. But ****, my XML is too big right now, I'll convert when I have time, XD.
  13. Also not a solution to your problem, but XPlode is able to add users (nothing special) but also apply or install something under a specified user. In an unattended way.
  14. "..\XPlode\XPlode.exe /xml:"#XPLODE#\GFXInstall.xml" /log:"C:\XPlode.log" /console"
  15. Oh right, the wait tag. Don't use it, as why should I want to launch two installers at the same time? There's a bug in the last version tho, I don't know much about it as I use the alpha for now. Look back a couple of topic for something called "wait not waiting".
  16. Dunno what Mask tag is, don't feel like searching. Hide is used for some stuff you want to be hidden, logically. I use it for batch files and 7zip archives. I don't want them to be shown. And yes, that makes them install from CD. And no, it's ..\XPlode\XPlode.exe Two dots it going up one directory.
  17. Just don't use the tag. Sheesh =p
  18. I have the following structure: ROOT - i386 - $OEM$ cmdlines.txt - Install - XPlode xplode.exe - Apps In cmdlines.txt [COMMANDS] "..\Install\XPlode\XPlode.exe" XPlode entry: <item display="BSplayer 1.1.814"> <execute display='Programma'> <program>#SOURCEDRIVE#\Install\Apps\bsplayer.exe</program> <arguments>/S</arguments> </execute> </item>
  19. The example is really easy to understand and there is now a whole guide that Wraith has written. My XML is way too big by now.
  20. Well, I've gone over this in a quicky more then a week ago, so I ain't sure this is correct, but: <adduser> = duh <token> = execute a program under that name instead of under Default User.
  21. Nanaki

    Clean Up Problems

    Well, I run everything from CD, so no, I don't have problems with it. =p In your case I suggest having at least XPlode on CD.
  22. Thanks for your help y'all. My configuration stuff works now.
  23. Before I go on installing Windows (once again), I want to know how you can convert this into a workable reg edit: HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\ShellBrowser\{01E04581-4EEE-11D0-BFE9-00AA005B4383}: 81 45 E0 01 EE 4E D0 11 BF E9 00 AA 00 5B 43 83 10 00 00 00 00 00 00 00 01 E0 32 F4 01 00 00 00 HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\ShellBrowser\ITBarLayout: 11 00 00 00 4C 00 00 00 00 00 00 00 24 00 00 00 1B 00 00 00 56 00 00 00 01 00 00 00 20 07 00 00 A0 0F 00 00 05 00 00 00 62 05 00 00 26 00 00 00 02 00 00 00 21 07 00 00 A0 0F 00 00 04 00 00 00 21 01 00 00 A0 0F 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\RNG\Seed: 3F BE 3C B7 8A 1A 46 56 D5 35 52 3B 64 7B F7 9E 65 F8 0B 1B 8B DA 4A 90 29 A7 9A C2 93 34 BC 2B 24 50 EF 37 0C 1E 5B 74 8B F9 A5 20 63 A2 E2 40 E6 26 69 73 D2 73 F4 F1 62 54 8B C1 AC EC 30 9B 0C 5C 65 12 D9 A0 D0 62 75 4E 3C 58 03 2B 86 BE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\RNG\Seed: 5B CB 4D 6F 79 4A 61 FD DA 03 AC 87 FD 0C A7 21 8C D7 7F 01 4E 04 5E 95 F9 DA 08 10 47 F9 26 E9 E2 96 52 5B 5C E9 6E DE D9 C0 0A 99 E5 5C 4A 1D 64 13 95 C4 B8 7F EF 1C 8D 99 4E E2 08 5C 92 E8 18 3D E2 09 6A F4 F9 69 20 00 5B E1 FA 51 89 38 I've seen something about "hex(2)" and I decidec to ask before I screw things up.
×
×
  • Create New...