Setting FIPS compliance on Windows 2008 R2 RDP

We have 2 diffent GPO for setting FIPS.
We add Group Policy (under Computer Configuration\Windows Settings\Security Settings\LocalPolicies\Security Options) or through the "FIPS Compliant" setting in Remote Desktop
Session Host Configuration. 
This works for RDP in a TEST OU.
FIPS compliance can be configured through the "System cryptography: Use FIPS compliant algorithms for encryption, hashing, and signing" setting in Group Policy (under Computer
Configuration\Windows Settings\Security Settings\Local Policies\Security Options) or through the "FIPS Compliant" setting in Remote Desktop Session Host Configuration. The FIPS Compliant setting encrypts and decrypts data sent from the client to
the server and from the server to the client, with the Federal Information Processing Standard (FIPS) 140-1 encryption algorithms, using Microsoft cryptographic modules. Use this encryption level when communications between clients and RD Session Host servers
require the highest level of encryption. If FIPS compliance is already enabled through the Group Policy "System cryptography: Use FIPS compliant algorithms for encryption, hashing, and signing" setting, that setting overrides the encryption
level specified in this Group Policy setting or in the Remote Desktop Session Host Configuration tool.
But, we have legacy GPO that sets the RDP to HIGH encryption.  It overwrites the FIPS Compliant for RDP. and RDP is only HIGH encryption.

Install nmap then, Go to this link:
http://nmap.org/svn/scripts/rdp-enum-encryption.nse
copy the script and run from dos
example:
nmap -p 3389 --script rdp-enum-encryption <ip>replace <ip> with your server IP or DNS name. Script will display the encrption level.Example of script output:PORT     STATE SERVICE3389/tcp open  ms-wbt-server| rdp-enum-encryption:|   Security layer|     CredSSP: SUCCESS|     Native RDP: SUCCESS|     SSL: SUCCESS|   RDP Encryption level: High|     128-bit RC4: SUCCESS|_    FIPS 140-1: SUCCESS
Thanks,
MikeV
MCSE 2012

Similar Messages

  • Unable to Install KB 3001652, 2961149. and 2796590 (Windows 2008 R2 Systems Not Connected to the Internet)

    To Anyone That Can Help,
    I'm on a set of WSUS enabled Windows 2008 R2  servers with no network access to the Internet and I am unable to  install the following:
    Update for Microsoft Visual Studio 2010 Tools for Office Runtime
    KB's 300162, KB 2961149. and KB 2796590
    Equally as painful, I am unable to find anything that helps.
    Any ideas...???
    Roderick Lyons

    The above from Don Pick pointed me to the answer!!!!
    1) obtained the actual update files (KB2796590,KB2961149,and KB3001652) from my Infrastructure Team WSUS Administrators (download is also available from Internet)
    2)
    Ran the update, which of course blew an error
    3) Clicked the error log file which gave me the following:
           Summary:Failed with error 0x800B010A (A certificate chain could not be built to a trusted root authority)
           file signature could not be verified
    4)https://support.microsoft.com/en-us/kb/2746268
    5)https://gallery.technet.microsoft.com/Configuring-Trusted-Roots-281be43a#content
    For all supported x64-based versions of Windows Server 2008 R2
    (The file was actually already installed)
    6) Executed the repair from step 4
    7) All updates (KB2796590,KB2961149,and KB3001652) installed without incident!!!
    Thanks All!!!
    Roderick Lyons

  • Font smoothing settings doesn't consistently work for every login on Windows 2008 R2 when using a RDP client

    I'm trying to use the MSTSC client on a Windows 8.1 machine to connect to a Windows 2008 R2 server. In the MSTSC experience tab I checked the font smoothing option. Font smoothing works some times and doesn't work the other times. I don't see a pattern here.
    any kind of help is much appreciated.
    Thanks,
    Prasanna

    Hi Prasanna,
    Thank you for posting in Windows Server Forum.
    As you have Server 2008 R2, there is GPO setting available to specify whether font smoothing is allowed for remote connections.
    Computer Configuration\Policies\Administrative Templates\Windows Components\Remote Desktop Services\Remote Desktop Session Host\Remote Session Environment
    Do not allow font smoothing
    If you disable or do not configure this policy setting, font smoothing is allowed for remote connections.
    You can configure font smoothing on the Experience tab in Remote Desktop Connection (RDC) or by using the {allow font smoothing:i:1} setting in a Remote Desktop Protocol (.rdp) file.
    Hope it helps!
    Thanks.
    Dharmesh Solanki
    TechNet Community Support
    Please remember to mark the replies as answers if they help and unmark them if they provide no help. If you have feedback for TechNet Support, contact [email protected]

  • Slowness when connecting to RemoteApp configured in Windows 2008 R2 Server using RDP file

    Dear All,
    When connecting to a RemoteApp configured in Windows 2008 R2 with less privileged user it takes ~20 seconds to connect.
    Initial connection to
    application takes about 20-30 seconds and once loaded, subsequent RemoteApp connection takes
    2-3 seconds. i.e. if there is a disconnected session available in the server it connects quickly otherwise it takes long time.
    I am seeing this issue with Windows 2008 Server, when I connect to a Windows 2012 Server RemoteApp gets
    connected quickly. Also if I try with higher privileged user (like RemoteAdmin) connection is quick. The user I am trying is having lot of group policies set to limit user access to file system, desktop and registries.
    If I keep UAC settings to minimal level connection happens quickly(i.e. solves this issue). But I am
    not supposed to change the server UAC setting. It seems this has something to do with the list of group policies set for the user.
    Any suggestion to avoid this first time connection delay for less privileged users for connecting to RemoteApp (in Windows 2008 Server).
    Thanks
    Bachuu

    Hi Bachu,
    Thank you for posting in Windows Server Forum.
    First of all, if you are using RD Gateway serve then I would like you to
    uncheck the “Bypass RD Gateway server for local address” under RemoteApp Manager Checkbox and notify the result.
    Configure Remote Desktop Gateway Settings
    Also like you to update the RDP client version to RDP 8.1 and then check the result. In addition,
    I will suggest you to check that you have proper certificate in place. You can enable certificate revocation checking on RD Gateway client. Might due to this, you are facing issue. Please notify that you find any certificate related warning. Refer below article
    for information.
    How to Enable Certificate Revocation Checking on a Remote Desktop Gateway Client
    Hope it helps!
    Thanks.
    Dharmesh Solanki

  • Remote desktop connection issue with an RDP client while connecting to some of windows 2008 and 2003 operating system flavors and not receiving SDin value choice 26 from DomainMCSPDU

    Hi Team
    We have our RDP client and i came across with one issue "Expected data got 3" with this client.
    This issue is getting while connecting some of below operating system flavors.
    Microsoft Windows 2008 Enterprise edition
    Microsoft Windows 2008 Standard edition
    Microsoft Windows 2003 servers
    When we are trying to get RDP to those servers with our client, getting "Expected data got 3" error. One more main thing here is the specified error is not getting for all the servers of same operating system in above list.
    Able to get the RDP console for those servers using mstsc client.
    When i read the [MS-RDPBCGR] specification, i found the below points
    mcsSDin (variable): Variable-length PER-encoded MCS Domain PDU (DomainMCSPDU) which encapsulates an MCS Send Data Indication structure (SDin, choice 26 from DomainMCSPDU), as specified in [T125] section 11.33 (the ASN.1 structure definitions
    are given in [T125] section 7, parts 7 and 10). The userData field of the MCS Send Data Indication contains a Security Header and a Valid Client License Data (section 2.2.1.12.1) structure.
    In my code i am not getting SDin value as 26. Is it the problem with Remote desktop Licensing in RDP servers as specified in the specification like "The userData field of the MCS Send Data Indication contains a Security Header and a Valid
    Client License Data (section 2.2.1.12.1) structure."
    Could you please explain me is this issue is happening due to Licence configuration in RDP server and please provide support with server side configuration if any because our code works for other servers ?
    Thanks & Regards,
    Pavan G.

    Hello Pavan -
    Thanks for contacting Microsoft Support. I'm researching this for you and request you to please send me mail at dochelp @ Microsoft dot com so that I can share tools and techniques to collect some traces and analyze.
    Thanks.
    Tarun Chopra | Escalation Engineer | Open Specifications Support Team

  • Command to set modify Advanced Security Settings (Audit Settings for folders) on windows 2008

    Hello,
    We have requirement to modify  Advanced Security Settings (Audit Settings for folders) on windows 2008. I am looking for a command which does this job.
    I know, using group policies I can do this; in fact I had done this using group policies. However, I need to do this on number of servers which are not in domain. There are around 15 folders on which I need to enable Auditing; manual editing folder advanced
    permissions is a cumbersome job. Hence, I am looking for a command line options.
    I need to know how command can be utilised to enable Audit option on a folder. Please share a command which can do this; once I get the command, I will create a batch file for other necessary folders. (BTW, this is not a scripting question, I just need to
    know the command hence, please do not re-direct me to scripting forum)
    Manually through GUI, I am setting following.. snaps are given below
    Thanks !

    You can try using Auditpol.exe: http://technet.microsoft.com/en-us/library/cc731451%28v=ws.10%29.aspx
    This
    posting is provided "AS IS" with no warranties or guarantees , and confers no rights.   
    Microsoft
    Student Partner 2010 / 2011
    Microsoft
    Certified Professional
    Microsoft
    Certified Systems Administrator: Security
    Microsoft
    Certified Systems Engineer: Security
    Microsoft
    Certified Technology Specialist: Windows Server 2008 Active Directory, Configuration
    Microsoft
    Certified Technology Specialist: Windows Server 2008 Network Infrastructure, Configuration
    Microsoft
    Certified Technology Specialist: Windows Server 2008 Applications Infrastructure, Configuration
    Microsoft
    Certified Technology Specialist: Windows 7, Configuring
    Microsoft
    Certified Technology Specialist: Designing and Providing Volume Licensing Solutions to Large Organizations
    Microsoft Certified IT Professional: Enterprise Administrator
    Microsoft Certified IT Professional: Server Administrator
    Microsoft Certified Trainer
    Thanks but I guess, auditpol ca be used only to manipulate system audit policies. how do I specify a folder and user in auditpol ? I could not find or understand how folder can be included with auditpol command line options.
    Thanks !

  • How to set up fax solution using Windows 2008 R2 Fax server role and Exchange 2007

    Hello, 
    I don't know if this is the right forum to post this but since it is related to Exchange I thought it might be. If this is not the right place, please direct me to the forum where my post would be more appropriate.  
    I'm looking to set up a Fax solution for the company that I work for as we are moving away from analog phone lines to VoIP using SIP. My original thought was to set up a Windows 2008 R2 server with Fax server role installed and have it route the fax message
    to Exchange 2007 SP3 so the fax message can be delivered to each user's inbox. I was reading a little bit on the Windows Fax server role and from what I saw it looks like it can only route fax messages to one email address. This not ideal for my company. Is
    there a way to have the fax server role route the email to each user's inbox? If so, how can I achieve this?
    How can implement this for this sending outgoing faxes as well?
    I don't know if this releveant or not but I will be using Asterisk as a media gateway between our SIP trunks and the Windows Fax server. 
    Any help is appreciated. Thanks!

    Please find the below url for the complete Fax configuration in Exchange 2007 Unified Messaging
    http://blogs.technet.com/b/exchange/archive/2007/04/18/3401950.aspx
    The article is so easy to understand with detail procedure and guideliness
    Exchange Queries

  • Problems setting up WNA with OAS 10.1.2.0.2 and Windows 2008

    Hi,
    I am trying to set up WNA with an OAS 10.1.2.0.2 in a RHEL 4 platform. I have been able to configure Synchronization and Windows External Authentication following these steps:
    http://download.oracle.com/docs/cd/B14099_19/idmanage.1012/b14085/odip_actdir003.htm#i1010999
    I have also tried to configure WNA without success with those steps.
    The scenario is here:
    * OAS 10.1.2.0.2 infra in a RHEL 4
    * Windows 2008 SP1 (only i use AD from it)
    * Windows XP (client) that should be able to log in without problems when WNA is configured
    How can make it work? I haven´t find any useful documentation
    Thanks,
    Max

    Check these out:
    http://www.freeoraclehelp.com/2011/09/oid-integration-with-ms-active.html
    http://www.freeoraclehelp.com/2011/09/enable-ssl-for-oid-instance-of-oracle.html
    http://www.freeoraclehelp.com/2011/09/oracle-password-filter-to-sync.html

  • RDP not working after installing Windows 2008 R2 Service Pack 1

    Hi,
    We have Windows 2008 R2 Data center editions with Service Pack 1 which we recently implemented. Now when i create new virtual machine in Hyper-V with Windows 2008 R2 Standard edition without Service Pack then i can able to take RDP of virtual server. But
    when i install Service Pack 1 on Windows 2008 R2 Standard edition (Virtual Machine) then i can't able to take RDP.
    By using local administrator i can take remote desktop but using domain administrator i can't take remote desktop. Domain Administrator is part of Remote Desktop Users group. I tried to reinstall and uninstall KB2667402.
    Your help is highly appreciated.
    Regards,
    Arjun
    Arjun V.

    Hi Arjun,
    It might happens that it occurs due to some antivirus software. You can try to disable or uninstall the 3rd Party security software in the Windows Server to see whether same issue still exists.
    In addition for your issue, another suggestion to try uninstalling the 2 windows updates and then again re-install the update manually with below link provided and restart the server. After restarting check whether the issue still occurs. You need to uninstall
    & re-install manually below 2 updates:
    1.  KB2667402 – Download Link
    2.  KB2621440 – Download Link
    Hope it helps!
    Thanks.

  • MBAM 2.5 FIPS Compliance Windows 7 SP1

    The only reference I can find with regards to FIPS and Windows 7 with MBAM is in the planning guide which says
    Supporting BitLocker Protectors -  Numerical password - applied automatically as part of volume encryption and does not need to be configured except in FIPS mode on Windows 7
    So, if I want to use MBAM in a FIPS compliant mode do I just need to enable the use of numerical password?  Or do I also need to make sure that the storage of recovery information is then disabled?
    Thanks

    For Win7, you would enable FIPS via GPO before encrypting, and then make sure you set up a DRA for recovery.

  • Windows 2008 R2 not registering logon events to 2003 RDP sessions

    Hi,
    I have few windows 2008 R2 terminal servers which I use to RDP into other 2008/2003 servers.
    The audit policy for logon/logoff event for success of failure is setup for all servers via group policy.
    I've noticed when I log on to any 2003 server from 2008 terminal server there is no logon/log off event generated on the 2008 server.  There is related events on 2003 servers. This does not happen when I log on to 2008 servers from 2008 server.
    there is a related event created on both side.
    Any idea why there is no even created for 2008 to 2003 rdp sessions?
    Thanks in advance

    when pre-authentication is used, events are registered on both ends: client, when pre-authentication occurs and server, when client is completely authenticated on the server.
    > on the 2008 terminal server when RDP into 2003 from 2008,
    you should see, because starting with Windows Server 2008, RDP client always performs pre-authentication.
    My weblog: http://en-us.sysadmins.lv
    PowerShell PKI Module: http://pspki.codeplex.com
    Check out new:
    PowerShell FCIV tool.

  • Redirect Printer is not working in windows 2008 R2 Server( Server Running as AD and Terminal Service(both role in single server))

    Dear Team
    i need solution from Microsoft for the issue;
    My infrastructure
    - Windows Server 2008 R2 (Role - AD and Terminal Service)- Updated
    - Client Machine running with windows 7 pro (Updated)
    - Client Using RDP Client to connect Windows 2008 Terminal Session
    - All are working fine, but Redirect Printing is not working (Through Windows 7 Pro) ... (HP Laser Jet 1020 plus - attached in Client PC)
    - it is working fine from Windows XP
    - i was done All terminal setting in both end, also try RDP Login with Administrator User, but issue is not resolve;
    What Microsoft can say about the issue;
    Thanks & Regards,
    VIMAL PRAJAPATI | 09824111686

    Have you checked the Print Service log in event viewer?
    Here's How.
    I have the Microsoft XPS driver on my clients, so I use that fact to my advantage below.
    Click Start Button/Administrative Tools/Remote Desktop Services/Remote Desktop Services Manager on the RDSH server
    Click the Sessions tab.  PC’s are listed Under Client Name by their computer name.  Take Note of the corresponding
    ID.  We will use this to locate the Printer information in the Event Log.  
    In the Event Log open Application and Services Logs/Microsoft/Windows/Print Service/Admin/ and Find the Event ID 823 entry that has the corresponding ID from the sessions tab you previously noted.  
    This Event Log Entry is created at Logon and you can only get the session ID when they are logged in.
    This tells you what client printer was mapped for the client.  The name that appears is the name of the Printer that was set on the client when the printer was installed.
    See if you see any errors here.
    If you see Event Id 823 with the following message “The default printer was changed to Microsoft XPS Document Writer,winspool,Ne00:. See the event user data for context information.”  Twice in a row with no other messages in between, and the first occurs
    at the time the user logged in, then their printer was not properly redirected.
    You see the Microsoft XPS driver mapped for each session prior to Easy Print redirecting the client machine’s Default Printer.
    Since your printer is the HP 1020 I would bet the driver on the client does not work with Easyprint.  I would try the  the HP Universal Print Driver or the driver for a printer that is very close, like the HP 1018.
    Thanks,
    Jeremy

  • Windows 2008 R2 DHCP scope change - Netsh Exec not working

    OK, there seems to be a disconnect between Netsh documentation and how it actually works.  We are in the process of re-addressing ALL our DHCP scopes (joys of a buy-out) and using the steps outlined in numerous MS articles and Blogs etc... we should
    be able to use "Netsh dhcp server scope 192.168.1.0 dump > scope1.cfg"  then modify the cfg file with the new scope address (i.e. change all 192.168.1. to lets say 10.10.5.).  Then use netsh exec scope1.cfg (yes, the file modified) to
    create the new scope which would contain all the "stuff" the current scope has (reservations, options, etc).  
    Well, all we get is the response "The following command was not found:   |".  
    Environment is as follows:
    Account is a domain admin
    working on a RDP session on the DHCP server
    Server is Windows 2008 R2 (current functioning DHCP server)
    Using administrative CMD (elevated)
    have tried changing context into Netsh | DHCP | Server and default CMD - all "no go"
    supporting link from MS: http://technet.microsoft.com/en-us/library/cc772372(v=ws.10).aspx#BKMK_1
    There's a lot of discussions around this, but I haven't seen any response that says how to actually do it.  export/import won't work for us since we have to update the scope info.  With almost 100 scopes to update, we really need this functionality!
    (or similar method)
    Any assistance would be greatly appreciated.

    OK...  It seems the issue is with the dump file.  I actually got exec to run once with a dump file which wasn't modified.  The stupid part is it only ran one time, I could not duplicate it.   Since
    I've beat this thing to death and no one could offer any assistance (Hello MS?), I'm not wasting any more time on it.   Luckily, I was able to figure out an alternate method.  
    Looking at the dump file I realized all the lines are just a straight NetSh commands, which means all I needed to do is grab the lines and preface them with NetSh.  Like this...
    for /f "tokens=*" %a in ('type scope.cfg ^| find /i "dhcp"') do NetSh %a
    where scope.cfg is your dump file.   This runs perfect and seems to be the exact thing that exec should be doing.  I did flip the "SET STATE 1" to "0" so the scope was deactivated  (Don't forget to run it in an elevated
    prompt).
    Hope this helps someone else so they aren't spending days for nothing!

  • Windows 2008 R2 intermittently getting access denied when logging in

    Hi, 
    I recently built 2 new Virtual Machines. They both run on Hyper-V (version 6.2x).
    One is Windows 2008 R2 standard and the other Windows 2008 R2 Datacenter. These are both remote desktop servers. 
    These are both connected to a domain. 
    The domain controller is linux/samba based, this will mimic the Windows NT4 style domain controller environment. 
    Within each Virtual Machine I have a remote desktop users group, that is a staff group. 
    Intermittently users get an access denied error when logging on. This only happens when logging on as domain users. 
    If this happened all the time, I might think the machine needed to be removed and re-added to the domain but as it's intermittent, I don't see the trust relationship as the problem. 
    Any ideas? 
    Thanks

    Hi,
    Thanks for your post in Windows Server Forum.
    Before providing you some information, I would like to get some more information to resolve your issue.
    - Have you notice any specific error when trying to remote login?
    - Did you check GPO setting option “Allow log on through Remote Desktop Services”
    As group policy and the user group are interrelated with each other. There are 2 types of user rights.
    (1)   Logon rights  (2) Privileges
    These two plays an important part in allowing an RDP session to the server. Also need to check in GPO Setting for more option.
    a. Allow log on through Remote Desktop Services : Users\Group must be added for Remote Session
    b. Deny log on through Remote Desktop Services : Users\Group must not be added for Remote Session
    For checking the setting in GPO follow below path:
    - Start > Run >gpedit.msc
    - Computer Configuration\Windows Settings\Security Settings\Local Policies\User Rights Assignment
    For more information, refer beneath article.
    “Allow Logon through Terminal Services (Remote Desktop Services)” group policy and “Remote Desktop Users” group.
    http://blogs.technet.com/b/askperf/archive/2011/09/09/allow-logon-through-terminal-services-group-policy-and-remote-desktop-users-group.aspx
    Hope This Helps!
    Thanks.

  • Windows 2008 R2 Doesn't Allow DPI (Font Size / Scaling) Changes on Remote Sessions

    I am using latest version of RDP Client 6.1  from my local Windows 7 Enterprise system, as well as RDP Client 6.1 from a Windows 2008 R2 server.
    When I connect to other Windows 2008 R2 servers, I am unable to increase the DPI settings.  In Control Panel > Ease of Access > Optimize Visual Display > Change the size of text and icons, I get a screen which says “The display settings
    can’t be changed from a remote session”.
    This is unacceptable.  I am able to change this setting on any Windows 2008 (pre-R2) server in multiple environments.  When is MSFT going to fix this issue in R2?
    I have seen other posts on this issue
    such as this one -- one person suggests exporting the registry settings under
    [HKEY_CURRENT_USER\Control Panel\Desktop\WindowMetrics and then to set them on my R2 server.
    Can I export those registry keys from a 2008 (non-R2) server where I have set the DPI to 125%, and then import them onto the R2 server?
    Thank you. 

    This sort of works:
    Run this .reg file and logoff/logon.
    Windows Registry Editor Version 5.00
    [HKEY_CURRENT_USER\Control Panel\Desktop\WindowMetrics]
    "BorderWidth"="-15"
    "CaptionFont"=hex:f2,ff,ff,ff,00,00,00,00,00,00,00,00,00,00,00,00,bc,02,00,00,\
      00,00,00,01,00,00,00,00,54,00,72,00,65,00,62,00,75,00,63,00,68,00,65,00,74,\
      00,20,00,4d,00,53,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\
      00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00
    "CaptionHeight"="-375"
    "CaptionWidth"="-270"
    "IconFont"=hex:f2,ff,ff,ff,00,00,00,00,00,00,00,00,00,00,00,00,90,01,00,00,00,\
      00,00,01,00,00,00,00,54,00,61,00,68,00,6f,00,6d,00,61,00,00,00,00,00,00,00,\
      00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\
      00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00
    "IconSpacing"="-1125"
    "IconTitleWrap"="1"
    "IconVerticalspacing"="-1125"
    "MenuFont"=hex:f2,ff,ff,ff,00,00,00,00,00,00,00,00,00,00,00,00,90,01,00,00,00,\
      00,00,01,00,00,00,00,54,00,61,00,68,00,6f,00,6d,00,61,00,00,00,00,00,00,00,\
      00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\
      00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00
    "MenuHeight"="-285"
    "MenuWidth"="-270"
    "MessageFont"=hex:f2,ff,ff,ff,00,00,00,00,00,00,00,00,00,00,00,00,90,01,00,00,\
      00,00,00,01,00,00,00,00,54,00,61,00,68,00,6f,00,6d,00,61,00,00,00,00,00,00,\
      00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\
      00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00
    "ScrollHeight"="-255"
    "ScrollWidth"="-255"
    "Shell Icon BPP"="16"
    "SmCaptionFont"=hex:f2,ff,ff,ff,00,00,00,00,00,00,00,00,00,00,00,00,bc,02,00,\
      00,00,00,00,01,00,00,00,00,54,00,61,00,68,00,6f,00,6d,00,61,00,00,00,00,00,\
      00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\
      00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00
    "SmCaptionHeight"="-255"
    "SmCaptionWidth"="-255"
    "StatusFont"=hex:f2,ff,ff,ff,00,00,00,00,00,00,00,00,00,00,00,00,90,01,00,00,\
      00,00,00,01,00,00,00,00,54,00,61,00,68,00,6f,00,6d,00,61,00,00,00,00,00,00,\
      00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\
      00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00
    "Shell Icon Size"="32"
    "MinAnimate"="1"

Maybe you are looking for

  • How to "share" your itunes Library with a mac, apple TV and Ipads?

    I am looking for an easy way to have my Itunes library on an external drive and be able to access it from a Mac (able to sync an iphone), an Apple TV, and Ipads.   I don't want to leave me computer on so I think I am looking for an NAS drive.  Would

  • How to connect 6510 printer to ID

    I have a wireless 6510 printer now need to know how I can connect IPAD so I can print from the IPAD

  • Disabling SSL on my Blackberry Pearl

    Hoping someone can help me.  I am wanting to do online banking on my Pearl, and cannot because it gives me an error message that my "SSL is disabled"--I have scanned the phone and options screen for SSL, but cannot figure out how to disable it.  I ha

  • Coding problem in a user exit for unit conversion please see it once

    Hi experts,                i am having a problem in coding i wont to convert the MSEG-ERFME field that is quantity field into tonne when ever it is kg. In tcode j1i5 i got one user exit J_1i7_userexit_validate now inside this user exit i have to writ

  • Error 1500

    I can't down load or install from the CD the desktop software for my new BlackBerry 8900. i keep getting: "Error 1500.Another installation is in progress. You must complete that installation before continuing this one." However there is no other inst