Jump to content

luweitest

Member
  • Posts

    263
  • Joined

  • Last visited

  • Donations

    0.00 USD 
  • Country

    China

Everything posted by luweitest

  1. And more and more "western" companies are willing to help, even knowing the weapon could be used against themselves.
  2. Just a reminder: If you would use flash in china, better have flashplayer29 as backup, for version beyond 29 will check whether you are from china (or locale setting is chinese, not sure). If positive, it will stop working, redirect you to a cooperative chinese spyware site, download a chinese version which will breach all your privacy.
  3. Thanks for the confirmation. The KB2926765 has no replacement yet, but anyway this problem is trivial.
  4. I found another explorer bug that may be brought by an update after PosReady hack: The internet program of start menu could not be modified by normal routine: right click start →property→custom start menu→general tab, selecting "internet" program does no effect. I used procmon and found that explorer modifies HKCU\Software\Clients\StartMenuInternet\(Default), not HKLM\SOFTWARE\Clients\StartMenuInternet\(Default), which if modified manually, could work. IIRC it used to work. Did anyone know whether this bug is introduced by some update? Or it has been discussed (I don't intend to review all 180 pages before)?
  5. Thanks for the info, so unchecking certificate revocation is the solution to error 0x80072F8A. I repeated test and found that only unticking "checking server certificate revocation" (not verbatim since my version is chinese) is needed. Tick it and 0x80072F8A error will occur. Have MS really revoked the certificate of www.update.microsoft.com?
  6. I'd like to know the difference between 52.9.1 and 52.9.0, so I checked from https://hg.mozilla.org/releases/mozilla-esr52/pushloghtml/1 to https://hg.mozilla.org/releases/mozilla-esr52/pushloghtml/8 Firefox related changes are all like ffxbld — No bug, Automated blocklist update | No bug, Automated HPKP preload list update | No bug, Automated HSTS preload list update from host bld-linux64... Except one: Mihai Tabara — Bug 1471223 - have automation update firefox-sha1-ssl bouncer entry too. r=rail a=release And that Bug 1471223 seems trivial: as I understand it's for firefox-sha1-ssl version (don't know exactly what that version is for) not auto-update to latest 52.9 version correctly. Maybe that's why Mozilla did not release it. No need to update at all. Yet I have downloaded and run it, I'll keep using it.
  7. I got 0x80072F8A today too. From the experience (not sure whether they are the same error number) before, the problem is from https connection error. Last time I used a https proxy and solved it. This time I tried unchecking "check certificate revocation" setting and it passed too (no proxy, only TLS1.1 and 1.2 enabled). I wonder which one is the ultimate solution to WU|MU error.
  8. I can confirm that Firfox 52ESR do not need PosReady hack to work with TLS 1.1|1.2; it handles TLS connection by it's own. Internet Download Manager seems to rely on system TLS components, so it needs PosReady hack to update TLS support. But it still have limitation. After update, IE8 support TLS 1.1|1.2 with cipher suites: •TLS_RSA_WITH_AES_256_CBC_SHA256 •TLS_RSA_WITH_AES_128_CBC_SHA256 •TLS_RSA_WITH_AES_256_CBC_SHA •TLS_RSA_WITH_AES_128_CBC_SHA •TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 •TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 But I just checked scribd.com's cipher suites with Firefox52: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256. So IE8 still cannot support advanced cipher that some site use. I suggest to use DownThemAll! in Firefox52.
  9. I just applied PosReady hack recently and encountered the same problem. Google brought me here and your solution should be the most relevant. https://blogs.technet.microsoft.com/askcorejp/2017/04/28/cleanupintlcache-temporary-profile-issue/ described very similar symptom but with other KBs, according to which the problem may not 100% happen but have some relation to the course of operation. I had about 6x/13x updates failed to install at first, saying "insufficient system resources", and later solved by login as Administrator to update, which may be relevant. The solution it points to, https://support.microsoft.com/en-us/help/947215/you-receive-a-the-user-profile-service-failed-the-logon-error-message do not work, yet the registry checking it mentioned (the S-1-5-xx.bak item) could be used to verify the problem. The symptom is caused by C:\Documents and Settings\<account>\NTUSER.DAT and C:\Documents and Settings\<account>\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat do not have access permission for corresponding service account. I located those 4 files and set them to inherit the permission from parents, restart, and problem solved. The most recent created TEMP.NT Authority folders in C:\Documents and Settings would be deleted automatically. Using your cacls command should be quicker. Thanks.
  10. IMO This project is more suitable to be a wiki page, and only contains software that has stopped WinXP release, i.e. only "LAST" version, not latest. Add some : R, 3.4.4 ThrottleStop, 8.60 sigcheck, 2.30 FoxitReader, 9.01 FileZilla, 3.9.0.1 FileZilla_Server, 0.9.43 Wireshark, 1.12.13 adb, 1.0.32 Sandboxie, 5.22 VirtualBox, 5.2.22 gajim, 0.16.9
  11. I am a daily user of WindowsXP, so I am eager to see this project succeed to release level. The function I'd request: check the exe signature that use sha256
×
×
  • Create New...