Dell Wyse 3020 Wyse ThinOS Version 8.5 INI Reference Guide - Page 19

Peripheral settings for wnos.ini files only

Page 19 highlights

IMPORTANT: The Start and End options are in the MMWWDD format, where: MM = Month of the year. Values are 01 to 12 for the months of the year from January to December. For example, 01 = January, 12 = December WW = Week of the Month. Values are 01 to 05 for the week of the month, 05 is the last week. For example, 01 = 1st week, 05 = the last week of the month. DD = Day of the week. Values are 01 to 07 for the day in the week from Monday to Sunday. For example, 01 = Monday, 07 = Sunday. NOTE: For the 2013 year, DST dates are Sunday, March 10, 2:00am and ends Sunday, November 3, 2:00am. TimeZoneName - Display name sent to the ICA/RDP session such as Eastern Standard Time. DayLightName - Display name for daylight saving time. If daylight saving time is enabled, DayLightName should be named something similar to Eastern Daylight Time, otherwise it should be the same as TimeZoneName. NOTE: To configure daylight saving time for an RDP session, you must enable the Allow Time Zone Redirection function. Use the following guidelines: 1 Run gpedit.msc to open the Group Policy dialog box. 2 Click Computer Configuration in the Local Computer Policy tree, and expand the Administrative Templates folder. 3 Expand the Windows Components folder, and then expand the Terminal Services folder. 4 Click Client/Server data redirection to open the Setting list. 5 Right-click Allow Time Zone Redirection and select Properties to open the Allow Time Zone Redirection Properties dialog box. 6 Select the Enabled option, and then click OK. 7 Close the Group Policy dialog box. Overall example: TimeZone="GMT - 08:00" ManualOverride=yes Daylight=Yes Start=030107 End=110107 TimeZoneName="Pacific Standard Time" DayLightName="Pacific Daylight Time" Peripheral settings for wnos.ini files only The following table contains the parameters used for configuring peripheral settings such as keyboard, monitor, mouse, and printer. The defaults values are underlined. Parameters for wnos INI files only 19

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110

IMPORTANT:
The Start and End options are in the
MMWWDD format, where:
MM
= Month of the year. Values are 01 to 12 for the months
of the year from January to December. For example, 01 =
January, 12 = December
WW
= Week of the Month. Values are 01 to 05 for the week
of the month, 05 is the last week. For example, 01 = 1st
week, 05 = the last week of the month.
DD
= Day of the week. Values are 01 to 07 for the day in the
week from Monday to Sunday. For example, 01 = Monday, 07
= Sunday.
NOTE:
For the 2013 year, DST dates are Sunday, March 10, 2:00am
and ends Sunday, November 3, 2:00am.
TimeZoneName
— Display name sent to the ICA/RDP
session such as Eastern Standard Time.
DayLightName
— Display name for daylight saving time. If
daylight saving time is enabled, DayLightName should be
named something similar to Eastern Daylight Time, otherwise
it should be the same as TimeZoneName.
NOTE:
To
configure
daylight saving time for an RDP session, you
must enable the Allow Time Zone Redirection function. Use
the following guidelines:
1
Run
gpedit.msc
to open the
Group Policy
dialog box.
2
Click
Computer
Configuration
in the Local Computer
Policy tree, and expand the
Administrative Templates
folder.
3
Expand the
Windows Components
folder, and then
expand the
Terminal Services
folder.
4
Click
Client/Server data redirection
to open the
Setting list.
5
Right-click
Allow Time Zone Redirection
and select
Properties
to open the
Allow Time Zone Redirection
Properties
dialog box.
6
Select the
Enabled
option, and then click
OK
.
7
Close the
Group Policy
dialog box.
Overall example:
TimeZone="GMT – 08:00"
ManualOverride=yes Daylight=Yes
Start=030107 End=110107
TimeZoneName="Pacific Standard Time"
DayLightName="Pacific Daylight Time"
Peripheral settings for wnos.ini
files
only
The following table contains the parameters used for
configuring
peripheral settings such as keyboard, monitor, mouse, and printer. The
defaults values are underlined.
Parameters for wnos INI
files
only
19