ABB RTU500 series User Manual page 4

Remote terminal unit
Table of Contents

Advertisement

Contents
II | 1KGT 150 924 V000 1 - ABB AG
4.5.1
Signals grid...................................................................................... 4-15
4.5.2
Input for multiple simulation interval................................................. 4-15
4.5.3
STOP button....................................................................................4-16
4.5.4
Control panel for process connection.............................................. 4-16
4.5.5
Status indicator................................................................................4-16
4.5.6
Log file download link...................................................................... 4-16
4.6
Security Events view - elements of the user interface........................................4-16
4.6.1
Signals grid...................................................................................... 4-16
4.6.2
Input for multiple simulation interval................................................. 4-16
4.6.3
STOP button....................................................................................4-16
4.6.4
Log file download link...................................................................... 4-17
5
Operation....................................................................................................................... 5-1
5.1
Starting the Integrated HMI.................................................................................5-1
5.2
General Overview: Archives................................................................................ 5-1
5.3
Process Archives................................................................................................ 5-2
5.4
File Archive......................................................................................................... 5-3
5.5
Security Event Archive........................................................................................ 5-4
6
Engineering.....................................................................................................................6-1
6.1
Use case 1: Pre-configured RTU520.................................................................. 6-1
6.2
Use case 2: RTU520 online configuration........................................................... 6-2
7
Secure Web server access............................................................................................ 7-1
7.1
RTUtil500 configuration.......................................................................................7-1
7.2
HTTPS Web server access................................................................................. 7-3
7.3
Certificate handling............................................................................................. 7-4
7.3.1
Self-signed certificate.........................................................................7-4
7.3.2
External certificate..............................................................................7-5
8
PPP Installation.............................................................................................................. 8-1
8.1
Windows 7..........................................................................................................8-1
9
USB RNDIS Driver Installation........................................................................................ 9-1
9.1
Windows 7..........................................................................................................9-1
10
Glossary....................................................................................................................... 10-1
RTU500 series Remote Terminal Unit

Hide quick links:

Advertisement

Table of Contents
loading

Table of Contents