Jump to content

POSReady 2009 updates ported to Windows XP SP3 ENU


glnz

Recommended Posts

4 hours ago, dencorso said:

BTW, PMs or maybe even an old style listserver are pretty good for things not viable on open forums, ain't they ? :angel

Posting on open board taht you will not be posting on public board sounds like a poor way of starting conspiracy, ain't it? ^^

Link to comment
Share on other sites


dencorso writes above, "... my main, day-to-day OS is XP SP3, and I'll cling to it until it becomes nearly impossible to use ,,,,"

Ah, noble thoughts, but just now SugarSync became impossible to use on XP.  It forced an update that throws a kernel error.  For details, see < THIS LINK >.  (And the fact that den-heino-bersa already gave us TLS 1.2 did not help,)

Fortunately, I have free SpiderOak with 5GB capacity through Giveaway of the Day, and I put a copy of the spreadsheet into a folder that's backing up there, but I'm not a big fan of SpiderOak, and the SugarSync was actually my wife's account, so she won't be able to follow along easily any more on the particular spreadsheet I was working on.

It's just as well that THE END IS APPROACHING.  It's 7 for me VERY VERY SOON.

Sorry, gang.

Link to comment
Share on other sites

Despite what they said, the issue isn't TLS 1.2. I suspect if it were, you wouldn't have been able to download the update to start with. (So ironically, you were screwed by being too up-to-date :rolleyes: )

(BTW, this is all-too-typical of "support" desks. You mention XP and they just spout the canned response without even looking at anything else.)

It's looking for a procedure in Kernel32.dll that doesn't exist in the XP version. It may exist in Dibya's Extended XP, but you'll probably need to use Jumper's Import Patcher to patch the program to point that procedure to Dibya's .dll instead of the system one.

That's just off the top of my head; it may turn out to be more trouble to fix than it's worth.

Link to comment
Share on other sites

Mathwiz and someguy25 - On my XP Machine, on my Internet Explorer 8, when I go to Qualys to check whether its TLS 1.2 is working, I can't get to the page.  That's at https://www.ssllabs.com/ssltest/viewMyClient.html

My Internet Options - Advanced shows that TLS 1.2 (and only TLS 1.2) is checked.

So, what am I doing wrong?  There were some posts here how to enable TLS 1.2 on IE8 on XP - please point me to them again.

Thanks.

Link to comment
Share on other sites

Good question. My IE8 displays "Internet Explorer cannot display the webpage" (unless I use ProxHTTPSProxyMII, in which case it's showing my ProxHTTPSProxyMII's capabilities, not IE8's). As I recall it used to work without it. Is that what yours is doing too?

Edit: howsmyssl.com is doing the same thing.

Edited by Mathwiz
Link to comment
Share on other sites

Updates from March 2019 are out! Direct links for POSReady 2009 updates (13 updates, English Only) and IE8 cumulative critical security update (English)

http://download.windowsupdate.com/c/msdownload/update/software/secu/2019/02/windowsxp-kb4486468-x86-embedded-enu_491ec2dcd578becacf2ec08f65b6c6f62ca3822c.exe
http://download.windowsupdate.com/d/msdownload/update/software/secu/2019/02/windowsxp-kb4486536-x86-embedded-enu_4dd89d4cfab9ba6526747646e320adf407b6ece4.exe
http://download.windowsupdate.com/c/msdownload/update/software/secu/2019/02/windowsxp-kb4486538-x86-embedded-enu_b46b867293bb21b12fe5867ff98806a98ae50fa2.exe
http://download.windowsupdate.com/d/msdownload/update/software/uprl/2019/02/windowsxp-kb4487989-x86-embedded-enu_3c32c4f284fcd7208b3cf4428320e95a27513c3a.exe
http://download.windowsupdate.com/d/msdownload/update/software/secu/2019/02/windowsxp-kb4489493-x86-embedded-enu_bf5786db231541e562a8f4dececac9b8fdc3cdce.exe
http://download.windowsupdate.com/c/msdownload/update/software/secu/2019/02/windowsxp-kb4489973-x86-embedded-enu_1c50f081b27c440d89300b59cd5df9ed689390b0.exe
http://download.windowsupdate.com/d/msdownload/update/software/secu/2019/02/windowsxp-kb4489974-x86-embedded-enu_fb9d178e51321bf47246a752c2d79dcfe6bada40.exe
http://download.windowsupdate.com/c/msdownload/update/software/secu/2019/03/windowsxp-kb4489977-x86-embedded-enu_e1b835d2c684f2953946a414fddc7fe40ef6eec2.exe
http://download.windowsupdate.com/d/msdownload/update/software/secu/2019/02/windowsxp-kb4490228-x86-embedded-enu_a81c03f3f775390169d890d6f99cd9d3e58cc62e.exe
http://download.windowsupdate.com/d/msdownload/update/software/secu/2019/02/windowsxp-kb4490385-x86-embedded-enu_47b193ff117da1c86efc4d275b52a829c5cb00b9.exe
http://download.windowsupdate.com/d/msdownload/update/software/secu/2019/03/windowsxp-kb4490500-x86-embedded-enu_cf8ce2e609b0ba3649e6def41602329a7ab2a6fc.exe
http://download.windowsupdate.com/d/msdownload/update/software/secu/2019/02/windowsxp-kb4490501-x86-embedded-enu_c0b31474df5c52c3f1794914050fdf27b0692c65.exe
http://download.windowsupdate.com/d/msdownload/update/software/secu/2019/03/windowsxp-kb4493341-x86-embedded-enu_cfd32e1875c216557e94e1763fbc114c216d6b0c.exe

http://download.windowsupdate.com/d/msdownload/update/software/secu/2019/03/ie8-windowsxp-kb4489873-x86-embedded-enu_71a78302b04573b88909c6550d0e51166c15c19f.exe

Link to comment
Share on other sites

1 hour ago, glnz said:

Mathwiz and someguy25 - On my XP Machine, on my Internet Explorer 8, when I go to Qualys to check whether its TLS 1.2 is working, I can't get to the page.  That's at https://www.ssllabs.com/ssltest/viewMyClient.html

My Internet Options - Advanced shows that TLS 1.2 (and only TLS 1.2) is checked.

So, what am I doing wrong?  There were some posts here how to enable TLS 1.2 on IE8 on XP - please point me to them again.

Thanks.

Use this test page:

 

https://cc.dcsec.uni-hannover.de/

RZvJV8Fl_o.jpg

Edited by Sampei.Nihira
Link to comment
Share on other sites

That site has an expired certificate, so IE8 will give you a warning; you have to click "continue to this site (not recommended)" to load the page.

Also, it seems to be misidentifying the supported cipher suites. In my case they should all be AES or 3DES; no idea where it's getting "MISTY1." But at least it proves TLS 1.2 is working: "This connection uses TLSv1.2 with AES256-SHA256 ...."

It says IE8 doesn't send SNI (Server Name Indication). That may be why the other sites won't load.

Link to comment
Share on other sites

Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Register a new account

Sign in

Already have an account? Sign in here.

Sign In Now
  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...