DX1000/DX1000N/DX2000 Advanced Security Function


Add to my manuals
72 Pages

advertisement

DX1000/DX1000N/DX2000 Advanced Security Function | Manualzz

User’s

Manual

DX1000/DX1000N/DX2000

Advanced Security

Function (/AS1)

IM 04L41B01-05EN

1st Edition

Notes

Trademarks

Revisions

Thank you for purchasing the Daqstation DX1000, DX1000N, or DX2000 (hereafter referred to as the DX).

This manual describes the operating procedure for the DX advanced security function

(/AS1 option). Please use this manual in conjunction with the DX User’s Manual

(IM04L41B01-01E or IM04L42B01-01E).

• The contents of this manual are subject to change without prior notice as a result of continuing improvements to the instrument’s performance and functions.

• Every effort has been made in the preparation of this manual to ensure the accuracy of its contents. However, should you have any questions or find any errors, please contact your nearest YOKOGAWA dealer.

• Copying or reproducing all or any part of the contents of this manual without the permission of YOKOGAWA is strictly prohibited.

• The TCP/IP software of this product and the documents concerning it have been developed/created by YOKOGAWA based on the BSD Networking Software, Release

1 that has been licensed from the Regents of the University of California.

• vigilantplant, DAQSTATION, Daqstation, and DXAdvanced are registered trademarks of Yokogawa Electric Corporation.

• Microsoft and Windows are either registered trademarks or trademarks of Microsoft

Corporation in the United States and/or other countries.

• Adobe and Acrobat are either registered trademarks or trademarks of Adobe Systems

Incorporated in the United States and/or other countries.

• Kerberos is a trademark of the Massachusetts Institute of Technology (MIT).

• RC4 is a registered trademark of RSA Security Inc. in the United States and/or other countries.

• Company and product names that appear in this manual are registered trademarks or trademarks of their respective holders.

• The company and product names used in this manual are not accompanied by the registered trademark or trademark symbols (® and ™).

First edition: March 2010

1st Edition: March 2010 (YK)

All Right Reserved, Copyright © 2010, Yokogawa Electric Corporation

IM 04L41B01-05EN i

ii

Conventions Used in This Manual

Unit

K k

Denotes 1024. Example: 768 KB (file size)

Denotes 1000.

Markings

Improper handling or use can lead to injury to the user or

damage to the instrument. This symbol appears on the instrument to indicate that the user must refer to the user's manual for special instructions. The same symbol appears in the corresponding place in the user's manual to identify those instructions. In the manual, the symbol is used in conjunction with the word “WARNING” or “CAUTION.”

WARNING

Calls attention to actions or conditions that could cause serious or fatal injury to the user, and precautions that can be taken to prevent such occurrences.

CAUTION

Calls attentions to actions or conditions that could cause light injury to the user or damage to the instrument or user’s data, and precautions that can be taken to prevent such occurrences.

Note

Calls attention to information that is important for proper operation of the instrument.

Subheadings

Bold characters Denotes key or character strings that appear on the screen.

Example:

Volt

A a # 1

Indicates character types that can be used.

A

Uppercase alphabet, lowercase alphabet, symbols,

1

numbers.

Procedure

Explanation

Carry out the procedure according to the step numbers.

All procedures are written with inexperienced users in mind; depending on the operation, not all steps need to be taken.

Explanation gives information such as limitations related the procedure.

Setup Screen

Setup Items

Indicates the setup screen and explains the settings. A detailed description of the function is not provided in this section. For details on the function, see chapter 1.

IM 04L41B01-05EN

Applicable Recorders

The models listed below can be equipped with the advanced security function. In this manual, the terms “DX1000” and “DX2000” refer to the following models.

Notation in This Manual

DX1000

DX2000

Models

DX1006, DX1012, DX1006N, and DX1012N with release number 4 and later

DX2010, DX2020, DX2030, DX2040, and DX2048 with release number 4 and later advanced security option. For details on other operations, see the DX1000/DX1000N

User’s Manual (IM04L41B01-01E) or the DX2000 User’s Manual (IM04L42B01-01E).

For details on the DX’s communication functions, see the DX1000/DX1000N/DX2000

Communication Interface User’s Manual (IM04L41B01-17E).

This manual explains how to use the advanced security function on the DX1000. For the cases where the usage differs for the DX2000, this manual also explains how to use the advanced security function on the DX2000.

The following terms are used for references to other manuals:

Notation

User's Manual

Operation Guide

Communication Manual

Description

Refers to DX User's Manual IM04L41B01-01E or IM04L42B01-

01E.

Refers to DX Operation Guide IM04L41B01-02E or

IM04L42B01-02E.

Refers to DX Communication Interface User's Manual

IM04L41B01-17E.

Multi Batch Manual

Custom Display Manual

Refers to Multi Batch User's Manual IM04L41B01-03E.

Refers to Custom Display User's Manual IM04L41B01-04E.

DAQSTANDARD Viewer Manual Refers to DAQSTANDARD Viewer User's Manual IM04L41B01-

63EN.

IM 04L41B01-05EN iii

Contents

iv

Conventions Used in This Manual ...........................................................................................ii

Applicable Recorders .............................................................................................................. iii

What This Manual Explains .................................................................................................... iii

Chapter 1 Explanation of the Advanced Security Function

1.1 Using the Advanced Security Function ................................................................................ 1-1

Operation Overview ............................................................................................................. 1-1

DX Operation Range ........................................................................................................... 1-2

PC Software ......................................................................................................................... 1-2

Terms Used in This Manual ................................................................................................. 1-3

1.2 Recording and Saving Data ................................................................................................. 1-4

Data Types ........................................................................................................................... 1-4

Data Recording and Storage Flowchart ............................................................................... 1-5

Display, Event, and Setup Data File Encryption .................................................................. 1-5

Display and Event Data Recording Methods ....................................................................... 1-6

Manual Sampled Data ......................................................................................................... 1-8

Report Data ......................................................................................................................... 1-8

Directories and File Saving on External Storage Medium ................................................... 1-9

Saving Data to External Storage Medium .......................................................................... 1-10

Other Types of Data That can Be Stored ........................................................................... 1-16

Saving Data through an Ethernet Network ........................................................................ 1-16

1.3 Login Function ................................................................................................................... 1-17

Logging In and Out Using Keys ......................................................................................... 1-17

Logging In and Out through Communication ..................................................................... 1-17

User Levels ........................................................................................................................ 1-18

Login Restrictions .............................................................................................................. 1-21

How the DX Operates When the Login Function Is Not Used ........................................... 1-22

1.4 Password Management Function ...................................................................................... 1-23

1.5 Audit Trail Function ............................................................................................................ 1-24

Information That Is Saved to Measured Data Files............................................................ 1-24

Operation Log .................................................................................................................... 1-25

Login Information ............................................................................................................... 1-25

Change-Settings Log and Setup Files When Recording (Memory Sampling) Is Not in

Progress ............................................................................................................................ 1-26

Change-Settings Log When Recording (Memory Sampling) Is in Progress ...................... 1-27

SET0 Directory Operations ................................................................................................ 1-29

1.6 Signature Function (Digital signature) ............................................................................... 1-30

Signable Files .................................................................................................................... 1-30

Signature Privileges and Signatures .................................................................................. 1-30

Signing from the DX ........................................................................................................... 1-31

Signing Using the Attached DAQSTANDARD Application ................................................. 1-31

1.7 Unique Specifications of DXs with Advanced Security ...................................................... 1-32

Functions That Differ from Those of DXs without Advanced Security ............................... 1-32

Functions That Differ from Those of the DX100P and DX200P ........................................ 1-33

Chapter 2 Logging In, Logging Out, and Signing

2.1 Registering Users and Setting the Signature Method .......................................................... 2-1

2.2 Logging In and Out .............................................................................................................. 2-8

2.3 Signing Display and Event Data ........................................................................................ 2-16

IM 04L41B01-05EN

Chapter 3 Password Management

3.1 Configuring the Password Management Function ............................................................... 3-1

3.2 Using the Password Management Function ........................................................................ 3-2

Logging In and Out .............................................................................................................. 3-2

Signing In ............................................................................................................................. 3-3

Dealing with the "Invalid User" Status ................................................................................. 3-3

Password Expiration Date ................................................................................................... 3-3

3.3 Error Messages and Corrective Actions .............................................................................. 3-4

Errors That Occur during Authentication .............................................................................. 3-4

Errors That Occur during Communication ........................................................................... 3-4

Appendix

Appendix 1 Operation Log Contents .........................................................................................App-1

Operation Log ..................................................................................................................App-1

Detailed Information .........................................................................................................App-3

Operation Types...............................................................................................................App-3

User Name .......................................................................................................................App-3

Index

Contents

2.4 Checking the Change Settings Log ................................................................................... 2-24

1

2

3

App

Index

IM 04L41B01-05EN v

Chapter 1 Explanation of the Advanced Security Function

1.1 Using the Advanced Security Function

1

This section gives a general overview of how to use the advanced security function.

Operation Overview

Configuring Functions

First, you need to configure the DX functions. You have to configure the measurement settings and register DX users. After you register users, to use the DX, you will need to log in to it by entering a user name, user ID, and password.

DX

Registered user

User name

User ID

Password

User

Registeration

History of the setting changes is recorded in the change settings log. After the settings have been changed, this log is saved to a CF card along with the setup file.

CF card

The Setup file at the time of the setting change

Change Settings

Log

Measurement

Measured data (display or event data, see section 1.2) is saved to the DX internal memory and to files on an external storage medium. The measured data file includes the settings at the time of measurement, a history of the operations (operation log), and login

(user) information.

CF card

Measured data file

Measured data

Setup file

Operation Log

Login information

Signing Files

You can check the measured data and the operation log and add pass or fail data to the measured data file. This is referred to as “signing.” A file can only be signed by users who have permission to sign it.

On the DX, you can only sign measured data files in the internal memory. You can sign measured data files that have been saved to an external storage medium using the attached PC software, DAQSTANDARD.

DX PC

CF card

DAQSTANDARD

FTP transfer

Path / fail

Measured data file

Path / fail

2

3

App

Index

IM 04L41B01-05EN

1-1

1.1 Using the Advanced Security Function

DX Operation Range

The DX Manages Measured Data in Its Internal Memory

• You cannot change measured data files in the internal memory. You cannot delete measured data files without initializing the internal memory.

• On the DX, you can only sign measured data files in the internal memory.

• When the measured data in the internal memory is saved to a file on an external storage medium and there is already a file with the same name, that file is overwritten.

You Cannot Use the DX to Change a Measured Data File That Has Been

Saved to an External Storage Medium

• You can view a measured data file that has been saved to an external storage medium on the DX, but you cannot change or delete it.

• The DX cannot format external storage media.

PC Software

You can use the attached PC software, DAQSTANDARD, to create DX setup data and display and sign measured data.

For details, see the DAQSTANDARD Viewer Manual.

1-2

IM 04L41B01-05EN

1.1 Using the Advanced Security Function

Terms Used in This Manual

Administrator (See section 1.3)

A type of user that can be registered on the DX. This type of user can perform any operation.

Audit Trail Function (See section 1.5)

This function saves information that can be used to retrace past operations.

Auto Save (See section 1.2)

A method for automatically saving the data in the internal memory to the CF card.

Change Settings Log (See section 1.5)

A log that lists setting changes in a specified format in the order that they occurred.

Login and Logout (See section 1.3)

Logging in is the act of entering a user name, user ID, and password that are registered on the DX so that you can operate it. Logging out is the act of clearing the logged in status.

Login Information (See section 1.5 in the DAQSTANDARD Viewer manual)

A user’s password may change during operation. This can happen when the password expires. The login information is the user name and password information at the time that the measured data file was created. This information is saved in the measured data file. To sign a measured data file, you must log in as a user that is registered in the login information in that measured data file. You cannot view the login information.

Manual Save (See section 1.2)

A method for specifying an external storage medium and saving unsaved data in the internal memory to files on the storage medium when a given operation is carried out.

Media FIFO (First in first out) (See section 1.2)

A method for saving a new file to the CF card when there is not enough space, in which the oldest file is deleted and then the new file is saved.

Memory Start, Memory Stop, and Memory Sampling (See section 1.2)

Memory sampling is the acquisition of measured data. Measured data is recorded on the

DX as display or event data. The starting and stopping of memory sampling are referred to as “memory start” and “memory stop.”

Multi Login (See section 1.3)

A function that enables multiple users to log in at the same time. Users can log in to the DX at the same time through key operations, Ethernet communication, and serial communication.

Operation Log (See section 1.5)

A log that lists operations in a specified format in the order that they occurred.

Password Management Function (See section 1.4)

A function for managing the users who can access the DX by using a KDC server connected to the network.

Signature Function, Signing (See section 1.6)

A function for checking saved data and adding pass-or-fail approval information and the user name to the data, or the act of adding such information. Equivalent to a digital signature.

User (See section 1.3)

A type of user that can be registered on the DX. The operations that this type of user can perform are limited.

User Privileges (See section 1.3)

The range of operations that a user can perform.

1

2

3

App

Index

IM 04L41B01-05EN

1-3

1.2 Recording and Saving Data

This section explains the types of data that a DX with the /AS1 advanced security option can record and how to save them.

Data Types

The types of data that the DX can store to files are listed below. For information about file name extensions, see page 1-9.

Data Type

Display data

Description

•This is the waveform data that appears on the trend display. Measured data is recorded at the set sampling interval. The sampling interval is determined by the trend update interval.

•The maximum and minimum values measured within each sampling interval are saved.

•You can write a header character string into the file (shared with other files).

•The file contains alarm and message information, an operation log, login information, and setup data.

•The data format is binary (undisclosed). The data is encrypted.

•Measured data acquired at the set sampling interval.

Event data

•You can write a header character string into the file (shared with other files).

•The file contains alarm and message information, an operation log, login information, and setup data.

•The data format is binary (undisclosed). The data is encrypted.

Manual sampled data

•The instantaneous measured data values when a manual sample operation is performed.

•You can write a header character string into the file (shared with other files).

•The data format is text.

Report data (/M1 and /PM1 options)

•Hourly, daily, weekly, and monthly data. Report data is recorded at specific intervals (once a day, once a week, and so on).

•You can write a header character string into the file (shared with other files).

•The data format is text.

•You can create reports in XML spreadsheet format.

Snapshot data (screen-image data)

•DX screen-image data.

•Can be saved to a CF card.

Setup data

•The data format is PNG.

•The DX setting data.

•The data format is binary (undisclosed). The data is encrypted.

Custom display setup data

•The custom display setup data.

Change

Settings Log

•The data format is text.

•A history of setting changes.

•The data format is text.

• Display data and event data

Display data is similar to the conventional chart-sheet recording of the past. Event data is useful when you want to record measured data in detail.

Display data

Maximum value per sampling interval

Minimum value per sampling interval

Event data

Instantaneous value during sampling

Measured data per scan interval

Time

Scan interval sampling interval of event data sampling interval of display data

1-4

IM 04L41B01-05EN

1.2 Recording and Saving Data

Data Recording and Storage Flowchart

Measured data is recorded to internal memory and then saved to external memory.

Measurement

Channel

Computation channel

.

..

.

..

External channel

Only in DX2000

.

..

Data of other device

(via communications)

Display

Setup data

Sampling

Internal Memory

1

2

3

App

Index

FTP server on the network

Data save

Screen image data

Display / event data

Save

Load

CF card USB flash memory (/USB1 option)

External storage medium

Internal Memory

Display data and event data are saved as files in internal memory. They are also saved as files to an external storage medium.

Sampling

Display data and event data

Internal Memory

Manual sampled data Report data

......

File data save

FTP server on the network

......

Directory on the external storage medium

Display, Event, and Setup Data File Encryption

Display, event, and setup data files are encrypted. You cannot change their data or delete them.

IM 04L41B01-05EN

1-5

1.2 Recording and Saving Data

Display and Event Data Recording Methods

For the setting procedure, see section 6.1 in the User’s Manual.

For operating instructions, see section 6.4 in the User’s Manual.

Type of Data to Record

You can choose to record display or event data.

• Choosing What Type of Data to Record

Record the type of data that meets your needs. Use the following examples for reference.

Example 1: Record continuous waveform data only, just like conventional chart sheet recording instruments.

Record display data.

Example 2: Continuously record data that is as detailed as possible.

Set the sampling interval and record event data.

Internal Memory

The measured data is partitioned and saved to files at set intervals. If the internal memory is full or if the number of display-data files and event-data files exceeds 400, files are overwritten from the oldest file.

Recording Conditions of Display Data

Item

Channel type

Sampling interval

File generation

Description

You can set the channel type to measurement, computation, or extended input.

Determined by the "trend refresh interval" (see the following diagram). You cannot choose a display-data sampling interval that is higher than the scan interval.

Files are generated at the set file-save interval.

Memory start/stop

Time

File File File Adding data

Files are also generated in these cases:

• When you generate a file manually.

• When sampling stops (memory stop).

• When a file is generated through the use of the event-action

feature.

• After the DX recovers from a power failure.

Pressing the START key starts recording (memory start). Pressing the STOP key ends recording (memory stop).

Trend update interval vs. display data sampling interval

Trend interval

Sampling interval

Trend interval

Sampling interval

Trend interval

Sampling interval

5 s

125 ms

2 min

4 s

*1

30 min

1 min

10 s

10 s

1 h

*1

250 ms

5 min

2 min

15 s

*2

500 ms

10 min

20 s

2 h

4 min

30 s

1 s

15 min

30 s

4 h

8 min

1 min

2 s

20 min

40 s

10 h

20 min

*1 Selectable on the DX1002, DX1004, DX1002N, DX1004N, DX2004, and DX2008.

*2 Selectable in fast sampling mode on the DX1006, DX1012, DX1006N, DX1012N, DX2010,

DX2020, DX2030, DX2040, and DX2048.

1-6

IM 04L41B01-05EN

1.2 Recording and Saving Data

Recording Conditions of Event Data

Item

Channel type

Sampling interval

Description

Same as display data.

Choices are available in the range of 25 ms to 30 min. You cannot choose a sampling interval that is higher than the scan interval.

File generation

Mode

A file is generated when the set data length is reached.

Files are also generated in these cases:

• When you generate a file manually.

• When sampling stops (memory stop).

• When a file is generated through the use of the event-action feature.

• After the DX recovers from a power failure

Free (always recording)

Pressing the START key starts recording. Pressing the STOP key ends recording.

Time

File File File Adding data

1

2

3

App

Index

Creating Files through Key Operation

You can use key operations to generate files.

key operation

Time

File File File

Previous files Current file

For operating instructions, see section 6.4 in the User’s Manual, “Starting/Stopping the

Recording and Saving the Measured data.”

IM 04L41B01-05EN

1-7

1.2 Recording and Saving Data

Manual Sampled Data

Manually sampled data is stored to internal memory. When the number of manualsampled-data exceeds 400, the oldest data are overwritten.

Time

Manual sampled data

For operating instructions, see section 6.5 in the User’s Manual.

Report Data

Report data is stored to internal memory. When the number of report data files exceeds

100, the oldest data files are overwritten.

Time

Report data

For the setting procedure and operating instructions, see section 9.5 in the User’s

Manual.

1-8

IM 04L41B01-05EN

Directories and File Saving on External Storage Medium

Types of External Storage Medium

• CF card (32 MB or more)

• USB flash memory (/USB1 option)

1.2 Recording and Saving Data

CF Card Directory

The directories and files of the CF card that the DX automatically saves to are indicated below.

Root directory

Setup files

Setup files stored using key operation

For the operating procedure, see section 6.9 in the User's Manual.

SET0 directory

• Stores the following files when settings are changed.

Setup files

Change settings log files

• Has media FIFO action.

For details, see section 1.5.

Data save destination directory

• Stores the following files.

Display data files

Event data files

Manual sampled data files

Report data files

Snapshot Data files

• Initial setting of the directory name is "DATA0".

• Has media FIFO action.

For the setting procedure, see section 6.2 in the User's Manual.

1

2

3

App

Index

Data save destination directory by the key operation

Creates a directory and stores the following files when the key operation is carried out.

Display data, Event data, Manual sampled data, Repor data

For the operating procedure, see section 4.8 in the User's Manual.

Saved Files

DXs with the /AS1 advanced security option create the following types of files.

Type

Display data file

Event data file

Setup file

Change settings log file

Manual sampled data file

Snapshot data file

Report data file

Report data file

Custom display setup data file

Extension

DSD

DSE

PEL

TXT

DAM

PNG

DAR xml

CDC

-

Notes

-

See page 1-16 and section 1.5.

See section 1.5.

-

-

-

For use with the report template function

See the Custom Display Manual,

IM04L41B01-04EN.

IM 04L41B01-05EN

1-9

1.2 Recording and Saving Data

Saving Data to External Storage Medium

Auto Save

Display data, event data, manual sampled data, and report data is automatically saved.

Keep the CF card inserted into the drive at all times. The data in the internal memory is automatically saved to the CF card.

For the setting procedure, see section 6.1 in the User’s Manual.

Data Type

Display data

Description

Files are saved as soon as they are generated.

Time

File File File

Save to the CF card

Event data

Manual sampled data

Report data

Same as display data.

A manual-sampled-data file is generated on the CF card when manual sampling first occurs. Data is added to that file whenever manual sampling occurs. A new file is created after manual sampled data has been stored 100 times.

For operating instructions, see section 6.5 in the User's Manual

Report data is stored in a report data file that is generated on the CF card when report data is first produced. Report data is added to this file at the report filing time.

Report File Division

At the set time, the DX stops recording to the current file and begins recording to a new file. Files can be divided in the following ways. Also, when recording is stopped (memory stop), all report files are divided.

Report Template Function

When the report file is divided, a report data file of the format specified by the

XML spreadsheet template is created. This function is disabled in the cases listed under "Seprt2" below.

For the setting procedure, see sections 9.5 and 9.6 in the User's Manual.

Report Type

Hourly report

Daily report

Hourly and daily reports

Daily and weekly reports

Daily and monthly reports

Report File

Separate

hourly reports for a day

daily reports for a month

A file for each daily report

hourly reports for a day

a file for each weekly report

daily reports for a week

a file for each monthly report

daily reports for a month

Combine

hourly reports for a day

daily reports for a month

hourly reports for a day and a daily report

daily reports for a week and a weekly report

daily reports for a month and a monthly report

*1 When media FIFO is enabled, files are divided at approximately every 100 KB.

Seprt2

hourly reports for a day

daily reports for a month

daily reports for a month

hourly reports for a day

weekly report (not divided)

*1

daily reports for a week

monthly report (not divided) *1

daily reports for a month

1-10

IM 04L41B01-05EN

1.2 Recording and Saving Data

Data Saved to Display and Event Data Files

The following data is saved to display and event data files

Contents of the display data and event data files

• Header string (see section 6.2 in the User's Manual)

• Batch information (when the batch function is in use, see section

1.5 "Batch Function" in the User's Manual)

• Measured / computed data

• Setup data

• Login information (see "Terms Used in This Manual" in section 1.1)

• Operation Log (see section 1.5, "Audit Trail Function")

• Alarm summary

• Message summary

• Approval information (see section 1.6, "Signature Function (Digital

Signature)" )

Save Destination

Files are saved to a CF card.

Directory That Data Is Saved To

You can specify the name of the directory that data will be saved to (the default directory is “DATA0”). The DX will create the directory on the CF card and save data to it.

For the setting procedure, see section 6.2 in the User’s Manual.

Save Operation (When not using media FIFO)

If there is not enough free space on the CF card, the DX cannot save the data in the internal memory to the CF card. Before the internal memory data is overwritten, change

CF cards and save the data.

1

2

3

App

Index

IM 04L41B01-05EN

1-11

1.2 Recording and Saving Data

Save Operation (Always retain most recent data file/media FIFO)

When the DX saves data files automatically to the CF card, it can save them so that the newest data files are always retained. With this method, you can use the DX continuously, without changing the CF card.

For the setting procedure, see section 6.2 in the User’s Manual.

• Operation

Old Update date New

Deleted

File 1 File 2 File 3

Saved

File 4

Medium

When the DX is saving data to the CF card, if there is not enough space to save a new file, the DX deletes the oldest files and then saves the new file. This operation is referred to as FIFO (first in first out).

• FIFO is only used when the following files are saved automatically. When files are saved using other methods, FIFO is not used.

Display data files, event data files, report data files, manual-sampled-data files, and snapshot data files.

• Files subject to deletion

All files in the destination directory, except for the ones listed below, are subject to deletion.

Files not subject to deletion: Hidden files, read-only files, and files contained within subdirectories in the destination directory.

• The most recent 1000 files are retained. If there are more than 1000 files in the destination directory, even if there is enough free memory, older files will be deleted so that the file number remains at or below 1000.

• When there are more than 1000 files in the destination directory, one or more files are deleted before the new file is saved. The number of files does not remain at or below 1000 in this case.

1-12

IM 04L41B01-05EN

1.2 Recording and Saving Data

Manual Save (Collectively storing unsaved data)

Display data, event data, manual sampled data, and report data is saved.

Unsaved data in the internal memory is saved to an external storage medium connected to the DX when a given operation is carried out.

Save operation

Time

File

Saved the previous time

File File

Saved this time

Note

When you use manual save, it is important that you save the data in the internal memory to the external storage medium before the data is overwritten. Be aware of the condition of the internal memory, and save data to the external storage medium at the appropriate times.

1

2

3

App

Index

For the setting procedure, see section 6.2 in the User’s Manual.

For operating instructions, see section 6.4 in the User’s Manual.

Data Saved to Display and Event Data Files

The same as for auto save.

Save Destination

You can select a CF card or USB flash memory (/USB1 option).

Directory That Data Is Saved To

You can specify the name of the directory that data will be saved to

(the default directory is “DATA0”).

For the setting procedure, see section 6.2 in the User’s Manual.

IM 04L41B01-05EN

1-13

1.2 Recording and Saving Data

Structure

Date

File Name

The DX can name measured data files that are automatically saved to the CF card in one of the following three ways.

Description

Display data

Event data

Manual sampled data

Snapshot data

7-digit Specified string Date

.

Extension

Ex.: 000123_AAAAAAAAAAA050928_174633.DSD

Report data

7-digit Specified string Date Type

.

Ex.: 000123_AAAAAAAAAAA050928_174633HD.DAR

Extension

Serial

Display data

Event data

Manual sampled data

Snapshot data

Report data

7-digit Specified string

.

Extension

Ex.: 000123_AAAAAAAAAAA.DSD

7-digit

Specified string Type

.

Ex.: 000123_AAAAAAAAAAAHD.DAR

Extension

Batch name

Display data

Event data

7-digit

Batch name

.

Extension

Ex.: 000123_BBBBBBBBBBBBBBBBBBBBB.DSD

Report data

Manual sampled data

Snapshot data

7-digit

Date Type .

Extension

Ex.: 000123_050928_174633HD.DAR

7-digit Date

.

Extension

Ex.: 000123_050928_174633.DAM

Item

7-digit

Type

Description

Consists of a 6-digit number and 1-character delimiter.

6-digit number

1-character delimiter

A sequence number in the order of occurrence. The number ranges from

000001 to 999999. If the number reaches 999999, it returns to 000000.

Starts with ‘_’ and takes on the following values: A to Z and 0 to 9.

If a file with the same name exists in the specified directory, the file is saved by changing the delimiter to prevent overwriting.

Example: If a file named “000123_AAAAAAAAAAA.DSD” already exists, the file is saved to the name “000123AAAAAAAAAAAA.DSD.”

Date

YYMMDD_hhmmss YY: Year (lower two digits), MM: Month, DD: Day hh: Hour, mm: Minute, ss: Second

Specified string AAAAAAAAA•••A

Batch name

Up to 16 alphanumeric characters can be used

BBBBBBBBBBB•••B Up to 40 alphanumeric characters can be used

H_, D_, W_, M_,

HD, DW, DM

Report data type

H_: Hourly, D_: Daily, W_: Weekly, M_: Monthly,

HD: Hourly and daily, DW: Daily and weekly,

DM: Daily and monthly

Extension Display data

Event data

:DSD

:DSE

Manual sampled data :DAM

Report data :DAR

Report data :xml (Report template; release numbers 4 and later)

Snapshot data :PNG

For information about snapshot data, see page 1-16.

1-14

IM 04L41B01-05EN

IM 04L41B01-05EN

1.2 Recording and Saving Data

Saving Data through Key Operation

The following data save operations can be performed whether the DX is in auto save or manual save mode.

For operating instructions, see section 4.8 in the User’s Manual.

Save Operation

All save

Description

All the data in the internal memory is saved.

Selective save The selected display data or event data file is saved.

Manual sampled data save All manually sampled data in the internal memory is saved.

Report data save All report data in the internal memory is saved.

Save Destination

You can select a CF card or USB flash memory (/USB1 option).

Directory That Data Is Saved To

A directory is made with the same name as the destination directory plus the date and time added on at the end. Then, data is saved to that directory.

Directory name: [Specified directory name]_YYMMDD_HHMMSS

Examples: Example: If a file is saved on September 30, 2005 at 17:06:42, the file will be saved to a directory with the name DATA0_050930_170642. (If DATA0 is the ordinary destination directory name).

Note

The number of directories that can be created on an external storage medium depends on the length of the directory names. When the specified directory name is 5 characters long, about

170 directories can be created. When it is 20 characters long, about 120 directories can be created. An error will occur if the limit is exceeded.

1

2

3

App

Index

1-15

1.2 Recording and Saving Data

Other Types of Data That can Be Stored

Setup Data When the Settings Change and the Change Settings Log

For the description of functions, see section 1.5.

Setup Data

You can save the DX setup data to a CF card or to USB flash memory (/USB1 option).

The setup data is saved to the root directory.

Name of the Setup data file

Specified

. PEL

Example: ABCD10005.PEL

For operating instructions, see section 6.9 in the User’s Manual.

Snapshot Data

The DX display is saved to the CF card as a PNG file. It is saved in the same directory as display and event data. For information about file naming, see the previous page.

Time

Snapshot Data file

CF card

For operating instructions, see section 6.6 in the User’s Manual.

Custom Display Setup Data

See the Custom Display Manual.

Saving Data through an Ethernet Network

You can use the FTP client function to automatically transfer and save the following data to an FTP server through an Ethernet network: display data, event data, report data (/M1 or /PM1 option), screen image data (snapshot data), setup data when the settings are changed, and the change settings log. You can also use the DX as an FTP server. You can access the DX from a personal computer and retrieve and store data files from both internal and external memory.

See the Communication Manual.

1-16

IM 04L41B01-05EN

1.3 Login Function

1

With the login function, only registered users can operate the DX.

For the setting procedure, see section 2.1.

For operating instructions, see section 2.2.

Logging In and Out Using Keys

You need to enter user identification information (a user name, user ID, and password) to log in to the DX in the following cases.

DX Access Method

Key operations

When It Is Necessary to Log In

When the power is turned on.

When logging in after exiting basic setting mode.

When logging in after logging out.

Power ON

2

3

App

Index

Log out is in a state

Log in operation

Log out operation

Cancel contents for change

Logging Out Automatically

Operation mode key operation key operation

Setting mode key operation key operation

Basic setting mode

Only as for the Administrator

Auto Logout

You can set the DX to log a user out automatically after no key operations have been performed for a specified time. If you are automatically logged out of basic setting mode, the setting changes are cancelled.

Operations Available While Logged Out

You can configure the DX so that the DISP/ENTER key, arrow key, and favorite key can be used to switch the operation screen.

Logging In and Out through Communication

You need to log in as a registered user in the following cases.

For details about logging in through communication, see the Communication Manual.

DX

Access

Method

Ethernet

Function Accessed

Setting and measurement server

(setting and monitoring functions)

Web server

Logging In

You need to enter user identification information (a user name, user ID, and password) to send commands. There is a special command for logging out

Serial Setting and measurement function

You need to log in to the operator or monitor page as a

Web-server user. To log out, close the Web page.

You need to send a special command (the LL command) that contains the user identification information, followed by a list of the commands that you want to execute. You are logged out after the commands are executed. You can execute monitoring-function commands without logging in (you do not need to use the LL command)

IM 04L41B01-05EN

1-17

1.3 Login Function

User Levels

There are two user levels: “administrator” and “user.”

Administrator

Item

Number of users that can be registered

Login methods

Description

5

Key

Identification information

Key+Comm

Web

User name

User ID

Password

Period of password validity

Administrators can log in using keys and perform all operations.

Administrators can log in using keys and communication commands and perform all operations.

Web-server users can access the operator and monitor pages

Up to 20 characters

Up to 8 characters

You can select whether or not to enter this item (user

IDs are not used when the login method is Web)

Between 6 and 20 characters

You can set the period to 1, 3, or 6 months (there is no period of password validity when the login method is

Web).

Note

When you use the login feature, at least one administrator who can log in to the DX through key operations needs to be registered. If no administrator who can log in to the DX through key operations is registered, the login function is invalid (you can operate the DX without logging in). You cannot use the signature function in this condition.

User

Administrators register users.

Item

Number of users that can be registered

Login methods

Description

90

Identification information

Key

Key+Comm

Comm

Web

Logging in using keys. See "User Privileges."

Logging in using keys and communication commands.

See "User Privileges."

Logging in using communication commands. See "User

Privileges."

Web-server users can access the monitor page

The same as for administrators.

1-18

IM 04L41B01-05EN

IM 04L41B01-05EN

1.3 Login Function

User Privileges

The following operations can be enabled or disabled for each user. Operations performed using communication commands are included. Users cannot enter into basic setting mode.

Type

Key operations

External device operations

Functions

Signature privileges

Operation

START key

STOP key

MENU key (the operation to enter into setting mode)

USER key

DISP/ENTER key

Favorite key

External storage media

Manual saving of data

Loading of display and event data files

Saving and loading of setup data

Listing of files stored to memory

Setup loading

The loading of setup data or custom display setup data from an external storage medium

Alarm acknowledge

Alarm ACK operation (including individual alarm ACK operations in the overview display)

Alarm indication reset operation (alarm annunciator function)

Message and batch

Writing of messages, free messages, and added messages

Writing of batch numbers, lot numbers, and batch comments, displaying of the text field screen, and text field input

Computation (Math)

Math-start, math-stop, math-reset, and math-ACK operations

Data save

Display-data and event-data save operations

Manual sample operations

Snapshot operations

Timer reset operations

Match-time-timer reset operations

Event-edge switch operations (including operations from the custom display)

Save cancel operations

E-mail/FTP

E-mail start and stop operations and test-mail transmission operations

FTP test operations

Manual network-information request and release operations

Time settings

Adjusting of the time through access to an SNTP server

Setting of the time (setting mode)

Screen operations

Favorite screen registration

4-panel display registration

Standard display registration

Trend interval switching

Custom-display action-part operations

Calibration correction

Calibration correction operations

Signature operations

1

2

3

App

Index

1-19

1.3 Login Function

Explanation of user privileges

• Operations performed using communication commands are also limited. However, operations can always be performed through Modbus communication, regardless of the settings.

See section 3.2 in the Communication Manual

• Operations assigned by the event action function are always performed, regardless of the operation-limitation settings.

• Even if you lock computation, if the starting and resetting of computation are enabled for the START key operation, computation is reset or started when recording starts.

• Even if you enable USER key operations, if you assign an operation that is locked to the USER key, that operation will not be performed when you press the USER key.

• If you lock the DISP/ENTER key, you will not be able to show display selection menus.

DISP/ENTER key execution operations and DISP/ENTER key operations in setting mode are not locked.

• The operations that you can perform vary as shown in the table below depending on how you set the free/locked settings of Calibration and the MENU key (the operation to enter into setting mode).

MENU Key

Locked

Free

Calibration

Locked

You cannot perform any setting mode settings.

You can perform all setting mode settings except for measurementchannel input-range settings and calibration-correction settings.

Free

You can only perform calibration correction.

You can perform all setting mode settings.

User ID

You can choose whether or not to use a user ID.

User ID and Password

You cannot specify a user-ID and password pair that is already registered on the DX.

Period of Password Validity

You can set the period of password validity (but not for Web-server users).

Number of Password Retries and User Invalidation

When a user is prompted for a password, if he or she enters the wrong password consecutively for the specified number of times (password retry frequency), the user’s account is invalidated, and the user cannot log in (Web-server users are not affected).

An administrator can clear the “invalid user” status by setting the invalidated user’s password to the default password.

Reusing User-Registration Settings

The user-registration settings are stored in setup data files. If you want to use the userregistration settings of one DX on another DX, you can load just the user-registration settings from the setup-data file. However, the passwords are not loaded. All the administrator and user passwords are set to their defaults.

For operating instructions, see section 6.9 in the User’s Manual.

1-20

IM 04L41B01-05EN

1.3 Login Function

Login Restrictions

Logging in with the Same Name

You cannot log in with the same name.

Logging in Simultaneously

There are five methods for logging in using key operations or Ethernet or serial communication.

1. Logging in and out using keys

2. Logging in to the setting function of the setting and measurement server through

Ethernet communication*

3. Using the LL command to log in to the setting and measurement function through serial communication*

4. Logging in to the monitoring function of the setting and measurement server through

Ethernet communication*

5. Logging in to the Web server through Ethernet communication*

* For explanations and operating instructions, see the Communication Manual.

You can log in using methods 4 and 5 regardless of whether or not users have logged in using the other methods. The figure below shows how simultaneous use of the other three login methods is limited.

PC

Serial communication

PC

DAQSTANDARD

When multi-login function is not in use, the concurrent connection is not possible.

(only one type of connection)

PC

Log in through key operations

Ethernet

Setting function Setting function

• When Using the Multi Login Function

At the same time, one user can log in through key operations, one through an

Ethernet connection (to the setting function), and one through serial communication.

However, when a user enters into setting mode or basic setting mode, the operations of the other users are limited.

DX Access Method

Key operations

Communication (Ethernet connection to the setting function)

Communication (serial)

When Another User Is in Setting Mode or Basic Setting

Mode

None of the keys function.

All commands except for the monitoring-function commands return errors.*

All commands except for the monitoring function (equivalent to the Ethernet monitoring function) commands return errors.*

* For an explanation, see the Communication Manual.

1

2

3

App

Index

IM 04L41B01-05EN

1-21

1.3 Login Function

• When Not Using the Multi Login Function

Users cannot log in at the same time through key operations, an Ethernet connection (to the setting function), or serial communication. Only one user can log in to the DX at a time.

DX Access Method

Key operations

Communication (Ethernet connection to the setting function)

Communication (serial)

When Another User Is Logged In

None of the keys function.

You cannot log in or send commands.

You cannot log in or execute commands that you need to be logged in to perform. You can execute monitoring-function commands.

When Not Using Communication Login Function

The communication commands that you can perform are listed below.

• Ethernet communication

You can connect to the setting and measurement server under the name “user.” You can only use the monitoring-function commands.

• Serial communication

You cannot use the LL command. You can only use the monitoring-function commands.

How the DX Operates When the Login Function Is Not Used

When the login function is not used (no administrators are registered):

• You do not need to log in. The DX switches to operation mode when you turn on the power or exit basic setting mode.

• You cannot use the signature function.

• You connect over the Ethernet to the setting and measurement server and execute commands in the same way as on a standard model.

• You execute serial commands in the same way as on a standard model.

• You cannot select the serial-communication barcode protocol.

1-22

IM 04L41B01-05EN

1.4 Password Management Function

With this function, you can manage access to the DX by using the Kerberos v5 authentication protocol.

For the setting procedure and operating instructions, see chapter 3.

System Configuration

The following figure shows the configuration of the authentication system.

KDC server

(Windows Server 2008/Windows Server 2003)

A host account

DX

User account

User A

User B

User C

User D

User E

User F

Authentication Changing the password

IM 04L41B01-05EN

Log in

Sign record

Log in

Sign record

User A

User B

DX

Register user privileges.

DX

User C

User D

A client PC

The authentication system consists of the devices listed below connected on an Ethernet.

• KDC server

Windows Server 2008 or Windows Server 2003. Manages the account of a DX on the network (host account) and the user accounts for operating the DX.

• DX

Of the user accounts on the KDC server, you can specify which accounts to use (login settings) on which DXs. You can also set different user privileges for each user on each DX.

• Client PC for maintenance

This device is used to change user account passwords and for other maintenance. It is not explained in this manual.

Operation

When you log in to the DX or use the signature function, you will be prompted for a user name and password (the password management function does not use user IDs).

The DX will then perform the communication with the KDC server that is necessary for authentication. When authentication finishes, you can operate the DX. The server manages the passwords and their periods of validity. Web-server users are not managed by this function.

If the connection to the KDC server is broken, or if no users can be authenticated for some other reason, you can operate the DX using a special user account (root).

See “Note” in section 3.2.

Note

• For configuration instructions for Windows Server 2008/2003, see the Communication

Manual.

• Cross-realm authentication (authentication of different domain names) is not supported.

• You cannot change user account passwords from the DX.

1-23

1

2

3

App

Index

1.5 Audit Trail Function

This function records histories of the operations. It saves operation logs and change settings logs, and it saves setup files when the settings have changed. You do not need to perform any special settings to use this function.

The figure below indicates what items are recorded to the operation log and the change settings log.

Memory Stop

Setting change

Memory Start

Setting change

Memory Stop

Audit Trail Function

Operation

Log

Record range

Change Settings

Log

Record range

Setting

Change

Setup file

Change

Settings Log

Display data files or event data files

Operation Log

Setup file

Information That Is Saved to Measured Data Files

When measured data files (display data or event data files) are saved, in addition to the measured data, a setup file and operation log are also saved.

Setup File

A file that contains the settings at the time recording started (memory start). If the settings are changed during recording (memory sampling), you can view the changes in the operation log.

Operation Log

A history of the operations.

Login Information

Information about the users who can operate the DX.

1-24

IM 04L41B01-05EN

1.5 Audit Trail Function

Operation Log

The DX operations are recorded in the operation log in the order that they occurred. The operation log is contained within the measured data file.

For information about the display, see section 2.3.

For information about the contents of the log, see appendix 1.

Recorded Operations

• Operations that affect the measured data, such as memory start and message writing are recorded. Error messages are also recorded.

• Key operations, communication operations, remote-control operations (/R1 and /PM1 options), event-action operations, and automatic DX operations (error messages, etc.) can be distinguished from each other.

• Operations that do not affect the measured data, such as screen switching and display configuration changes, are not recorded.

For details, see appendix 1.

How the Operation Log Is Saved

• The DX can record up to 2000 operation log entries in its internal memory. When the number of log entries exceeds 2000, the oldest log entries are overwritten.

• The log of the operations from the previous memory stop to the current memory stop is stored in the measured data file (display or event data file). If the measured data file is divided, each time a file is created, the operation log up to that point is saved in the file.

• When you use the multi batch function (/BT2 option), all the batch groups share the same operation log. The log entries from one memory stop to the next memory stop are saved.

• You cannot just save the operation log in the internal memory to a CF card.

Viewing an Operation Log

• You can display the operation log in the internal memory on the DX screen.

• You can display the operation log in a measured data file on the DX screen or the

DAQSTANDARD Viewer application.

How to Clear the Operation Log

• The operation log in the internal memory is cleared when you initialize the settings in basic setting mode.

• You cannot clear the operation log in a measured data file.

Login Information

A user’s password may change during operation.The login information is the user name and the password at the time that the measured data file was created. To sign a measured data file, you must log in as a user that is registered in the login information in that measured data file. You cannot view the login information.

For information about the display, see the DAQSTANDARD Viewer manual.

1

2

3

App

Index

IM 04L41B01-05EN

1-25

1.5 Audit Trail Function

Change-Settings Log and Setup Files When Recording (Memory Sampling) Is

Not in Progress

When you change the settings, the changes are logged in the change settings log and the operation log. At the same time, a setup file is saved to the CF card. The date, user name, and affected setup file name are recorded in the change settings log, which is saved to the CF card.

For information about the display, see section 2.4.

Note

Make sure that the CF card is inserted when you change the settings. When the DX is unable to save a setup file, it displays an error message, and you will be unable to finish the process of changing the settings.

Logged Operations

Changes to the settings made in setting mode or basic setting mode are logged. Setupfile loading and setting initialization are also logged.

How Setup Files Are Saved

• A setup file is saved to the CF card at the times listed below. This only happens if the settings have changed. If a CF card is not inserted when the DX tries to save a setup file, an error occurs.

• When you return from setting mode to operation mode

• When you switch from setting mode to basic setting mode

• When you exit basic setting mode

• The directory “SET0” is automatically created on the CF card, and a setup file (.PEL extension) is saved.

• The file name is generated automatically.

File Name

Mddhhmma.PEL

Description

The date and time when the file was created

M Month (1 to 9, X for October, Y for November, or Z for

December) dd hh

Day

Hour mm Minute a Last digit of the year (0 to 9)

If you change the settings consecutively within the span of a minute, a letter indicating the setting-change order (A to Z) appears instead of the last digit of the year.

Example: 30108150.PEL

A setup file created at 8:15 on March 1

Viewing a Setup File

You can use the attached DAQSTANDARD application to view the setup file contents that correspond to an operation log.

For operating instructions, see the DAQSTANDARD Viewer manual.

1-26

IM 04L41B01-05EN

1.5 Audit Trail Function

How the Change Settings Log Is Saved

• The DX can record up to 200 change settings log entries in its internal memory. When the number of log entries exceeds 200, the oldest log entries are overwritten.

• A change settings log file (.TXT extension) is created in the SET0 directory on the CF card, and the logs are added to this file. When the number of logs reaches 100, a new file is created.

• The file name is generated automatically.

File Name

Mddhhmma.TXT

Example: 40209250.

TXT

Description

The date and time of the first log entry

M dd hh

Month (1 to 9, X for October, Y for November, or Z for

December)

Day

Hour mm Minute a Last digit of the year (0 to 9)

A change settings log file whose first log entry was created at 9:25 on April 2

Viewing a Change Settings Log

• You can display the change settings log in the internal memory on the DX screen.

• The change settings log is saved to the CF card in text format. You can display it using a text editor. You cannot view it on the DX.

How to Clear the Change Settings Log

The change settings log in the internal memory is cleared when you initialize the settings in basic setting mode.

Change-Settings Log When Recording (Memory Sampling) Is in Progress

Setting changes in setting mode and setting changes in basic setting mode result in different logging operations.

For information about the display, see section 2.4.

For information about setting changes during memory sampling, see section 6.4 in the

User’s Manual.

Setting Changes in Setting Mode

The setting changes are recorded in the operation log. You can configure the DX to automatically write into the measured data a message indicating that the settings have changed. The DX does not save a setup file.

Setting Changes in Basic Setting Mode

The setting changes are recorded in the operation log. At the same time, a setup file is saved to the CF card.

Logged Operations

The following setting changes can be logged during recording (memory sampling).

Settings

Date and time settings

Channel alarm settings

Alarm delay time settings

Calibration correction settings

Destination directory settings

Administrator settings

User settings

Operation mode

Setting mode

Basic setting mode

1

2

3

App

Index

IM 04L41B01-05EN

1-27

1.5 Audit Trail Function

How Setup Files Are Saved

• If settings have been changed when you exit basic setting mode, a setup file is saved to the CF card. If a CF card is not inserted when the DX tries to save a setup file, an error occurs.

• A setup file (.PEL extension) is saved to the SET0 directory on the CF card.

• The file name is generated automatically. The file name is generated in the same manner as that described in “Change-Settings Log and Setup Files When Recording

(Memory Sampling) Is Not in Progress.”

Viewing a Setup File

You can use the attached DAQSTANDARD application to view the setup file contents that correspond to the various change settings logs.

For operating instructions, see the DAQSTANDARD Viewer manual.

Setting Changes during Recording (Memory Sampling)

You can change the following settings and perform the following file operations during recording. Administrators can perform all operations. Users can only perform operations that have been permitted. The setting menu that appears varies depending on the operations that can be performed. In the setup displays in setting mode, you cannot set multiple consecutive channels (for example, channel 001 to channel 003) at the same time.

If you are using the multi batch function (/BT2 option), if even one batch group is being recorded, the DX is recording (memory sampling). During recording, the Multi batch tab does not appear in setting mode (you cannot change the Multi batch tab items for any of the batch groups).

Setting Changes

• Date and time settings

• Alarm settings

• Alarm delay time settings

• Calibration correction settings

• Destination directory settings

• Administrator settings*

• User settings*

* See section 2.1.

File Operations

• Loading of display data files

• Loading of event data files

• Listing of the files on the external medium

1-28

IM 04L41B01-05EN

1.5 Audit Trail Function

SET0 Directory Operations

Save Operation (When not using media FIFO)

If there is not enough free space on the CF card, the DX cannot save the data in the internal memory to the CF card. When this happens, an error occurs, and the save operation cannot be performed. Use another CF card to save the data.

Save Operation (Always retain most recent data file/media FIFO)

The newest data files are always kept on the CF card. With this method, you can use the

DX continuously, without changing the CF card.

For the setting procedure, see section 6.2 in the User's Manual.

• Operation

Old Update date New

1

2

3

App

Deleted File 1 File 2 File 3 Saved File 4

Index

Medium

If there is not enough space to save a new file, the DX deletes the oldest files and then saves the new file. This operation is referred to as FIFO (first in first out).

• FIFO is only used when the following files are saved automatically. When files are saved using other methods, FIFO is not used.

Setup files and change settings log files

• Files subject to deletion

All files in the destination directory, except for the ones listed below, are subject to deletion.

Files not subject to deletion: Hidden files, read-only files, and files contained within subdirectories in the destination directory.

• The most recent 100 files are retained. If there are more than 100 files in the destination directory, even if there is enough free memory, older files will be deleted so that the file number remains at or below 100.

• When there are more than 100 files in the destination directory, one or more files are deleted before the new file is saved. The number of files does not remain at or below 100 in this case.

IM 04L41B01-05EN

1-29

1.6 Signature Function (Digital signature)

Signing is the act of attaching the following approval information to a measured data file.

• Pass or fail judgment

• Comment

• Name of the user who attached the information and the date and time when the

information was attached

For the setting procedure, see section 2.1.

For operating instructions, see section 2.3.

Signable Files

Display and event data files (.DSD and .DSE extensions) can be signed.

Two Process Types

Set the process type to choose what kind of collection of measured data can be signed.

Process Type Signable Data

When signing from the DX

Batch When the measured data from the start to stop of recording is contained in a single file.

Continuous Each measured data file.

When signing from DAQSTANDARD

When all the measured data files from the start to stop of a recording are present. You can specify one file or multiple files.

Each measured data file.

The “continuous” process type is useful when you are dealing with a continuously operating process, such as the monitoring of the air conditioning temperature. You can sign each individual measured data file.

On the other hand, the “batch” process type is useful when you are dealing with a process such as one in which recording starts and stops in accordance with production.

You cannot sign a unit of data unless all the files from the start to the stop of the recording are present.

Signature Privileges and Signatures

Users and Signature Privileges

• You can attach three signatures (Signature 1, Signature 2, and Signature 3), each with different privileges, to a single display or event data file. For example, you could reserve Signature 1 for the operator, Signature 2 for the quality control supervisor, and

Signature 3 for the general supervisor.

• An administrator can attach any of the signatures to a file.*

• A user can only attach a signature that they have been given permission to attach.*

• A signature can only be attached once. You cannot overwrite a signature.

* Limited to users and administrators who were registered at the time that the file was created.

Deleting and Changing Approval Information

You cannot delete or change the approval information that has been attached to a file.

1-30

IM 04L41B01-05EN

1.6 Signature Function (Digital signature)

Signing from the DX

On the DX, you can only sign measured data files in the internal memory.

• You can set the type of signatures that users can make on the DX.

• You can show display or event data on the historical trend display and sign it.

• You can configure the settings so that the historical trend display appears when recording stops (memory stop).

• Viewing the Data

When you sign a file, you can view the following information from the historical trend display.

• Measured values

• Memory information (information about the displayed measured data file)

• Operation log (a history of the operations)

• Alarm summary

• Message summary

Signing Using the Attached DAQSTANDARD Application

You can sign measured data files using DAQSTANDARD. A measured data file can only be signed by a user with signature privileges who is registered in the login information of that measured data file.

For operating instructions, see the DAQSTANDARD Viewer manual.

1

2

3

App

Index

IM 04L41B01-05EN

1-31

1.7 Unique Specifications of DXs with Advanced

Security

Functions That Differ from Those of DXs without Advanced Security

The main functions that have not been explained thus far in this manual that differ with

Function

FAIL/status output relay

(/F1 and /F2 options)

Alarm delay

Recording of display and event data

Event data modes

Key lock

Setting changes during recording the functions of DXs without advanced security are explained in the table below.

Specification for DXs with Advanced Security

Relays the following:

• Memory start/stop

• Whether any users are logged in

• Whether any users have been invalidated

Can be set to up to 24 h.

Reference

For the setting procedure, see section 2.9 in the User's

Manual.

Display and event data cannot be recorded simultaneously.

You can only record event data at all times (free mode).

Not available

The settings that you can change during recording (memory sampling) are limited.

For the setting procedure, see section 3.7 in the User's

Manual.

For the setting procedure, see section 6.1 in the User's

Manual.

For the setting procedure, see section 6.1 in the User's

Manual.

-

For an explanation, see section

6.4 in the User's Manual.

Automatic writing of messages when the settings are changed during recording

Switching from setting mode to operation mode

Alarm ACK operation

Internal memory initialization

Operations performed on external storage media

Loading of setup files

You can automatically write a message when the settings are changed during recording (memory sampling).

To return from setting mode to operation mode, select End from the menu.

You can perform ACK operations on individual alarms.

When you initialize the internal memory, you can choose whether or not to initialize the login settings.

Formatting and file deletion cannot be performed.

For the setting procedure, see section 5.3 in the User's

Manual.

For operating instructions, see the Operation Guide.

-

Section 4.4 in the User's

Manual.

Section 2.8 in the User's

Manual.

Barcode protocol

When you load a setup file onto the DX from an external storage medium, you can select whether or not to load the login settings.

You can use the serial-communication barcode protocol.

For operating instructions, see section 6.9 in the User's

Manual.

Section 2.8 in the

Communication Manual

1-32

IM 04L41B01-05EN

1.7 Specification for DXs with Advanced Security

Functions That Differ from Those of the DX100P and DX200P

The main differences between the DX1000/DX1000N/DX2000 advanced security function and the DX100P/DX200P security function are explained in the table below.

Function

Setting modes

Number of failed password entry attempts

Signature privilege settings

Multi login

Selecting a user name when logging in

Specification for DXs with Advanced Security

Engineering mode is equivalent to setting mode. System mode is equivalent to basic setting mode.

You can select the number of consecutive failed password entry attempts that will result in a user being invalidated.

You can give or deny a user signature privileges for each signature level (Signature 1, 2, and 3).

You can log in simultaneously through key operations and communication.

When user IDs are being used, you can select the user name from a list when you log in (you do not have to enter the user name directly).

You can manage user accounts and passwords from a KDC server on the network.

Reference

For the setting procedure, see the Operation Guide.

For the setting procedure, see section 2.1.

For the setting procedure, see section 2.1.

For the setting procedure, see section 2.1.

For operating instructions, see section 2.2.

KDC server password management

Signature function

Saving files

Settings that can be changed during recording

Logging of setting changes during recording

Alarm ACK

Alarm delay time

Batch text fields

Alarm ACK summary

You can only sign files in the internal memory. You cannot sign files that have been loaded from the external memory.

You can sign files from the historical trend display.

If the same file already exists in the save destination, it is overwritten.

Alarm settings can be changed during recording.

For an explanation, see section 1.1.

For an explanation, see section

6.4 in the User's Manual.

Setting changes are recorded in the operation log.

For an explanation, see section 1.5.

You can perform the alarm ACK operation using the FUNC key.

For operating instructions, see section 3.8 in the User's

Manual.

Can be set to up to 24 hours.

You can enter a text field at the start of recording.

There is no alarm ACK summary. Alarm ACK operations are recorded in the alarm summary and the operation log.

The "batch" process type You can freely select the display-data file-save interval or the event-data data length from the listed options. On the DXP, these settings are always set to their maximum values.

For the setting procedure and operating instructions, see chapter 3.

For operating instructions, see section 2.3.

For operating instructions, see section 2.3.

For the setting procedure, see section 3.7 in the User's

Manual.

For operating instructions, see section 6.3 in the User's

Manual.

For operating instructions, see section 2.3.

For the setting procedure, see section 6.1 in the User's

Manual.

1

2

3

App

Index

IM 04L41B01-05EN

1-33

Chapter 2 Logging In, Logging Out, and Signing

2.1 Registering Users and Setting the Signature

Method

Procedure for Configuring the Login and Signature Features for the First

Time

When the DX is shipped from the factory, it is configured so that you can operate it without signing in. First, register an administrator. After you register an administrator, you will have to log in before you can use the DX.

For an explanation of these functions, see sections 1.3 and 1.6.

Setup Screen

• Security

Press MENU (to switch to setting mode), hold down FUNC for 3 s (to switch to basic setting mode), and select the Environment tab > Security, Media save (Security,

Media save, Batch on the DX2000).

1

2

3

App

Index

• Login (User Registration)

Press MENU (to switch to setting mode), hold down FUNC for 3 s (to switch to basic setting mode), and select the Menu tab > Login > Admin settings or User settings.

Basic Setting Basic Setting (Using the password management function)

Administrator User

IM 04L41B01-01E

2-1

2.1 Registering Users and Setting the Signature Method

Press MENU (to switch to setting mode), hold down FUNC for 3 s (to switch to basic setting mode), and select the Menu tab > Login > Authority of user > Key action,

Media, Actions, or Sign record (Key action, Media/USB, and Actions or Sign

record on the DX2000).

Key action, Media Actions

Sign record

• Signing Files

Press MENU (to switch to setting mode), hold down FUNC for 3 s (to switch to basic setting mode), and select the Menu tab > Signature.

2-2

IM 04L41B01-01E

Setup Items

2.1 Registering Users and Setting the Signature Method

1

• Security > Key

This setting is fixed at Login.

• Security > Communication

Setting

Login

Description

Only registered users can operate the DX through communication.

Off The security function is not enabled. You can only use the monitoringfunction communication commands

*

.

* For an explanation, see the Communication Manual.

• Security > Multi login

Setting

On

Description

The multi-login function is used. At the same time, one user can log in through key operations, one through an Ethernet connection (to the setting function), and one through serial communication.

Off The multi-login function is not used. Users cannot log in simultaneously through key operations, Ethernet (connection to the setting function), or serial communication (LL command).

• Security > Password management

To perform password management using a KDC server on the Ethernet, select On.

For information about the password management function, see section 1.4.

For the setting procedure and operating instructions, see chapter 3.

For the setting procedure, see the Communication Manual.

Note

• If you exit basic setting mode when password management is enabled and the DX is unable to communicate properly with the KDC server, all users will be unable to log in. If this happens, you can log in with the user name: 'root'.

• When password management is enabled, you cannot set passwords or their periods of validity from the DX.

2

3

App

Index

• User basic settings > Auto logout

Setting

Off

1 min, 2 min, 5 min, or 10 min

Description

A user is not logged out until he or she performs the logout operation.

Users are logged out automatically if there are no key operations for the specified period of time.

• User basic settings > Operation without Login

Setting

Off

Display

Description

When you are logged out, the only operation you can perform is to log in.

When you are logged out, you can use the keys to switch between operation screens.

• User basic settings > UserID Use/Not

Setting

Use

Not

Description

User IDs are used.

User IDs are not used.

When Password management is set to On, User ID is fixed at Not.

IM 04L41B01-01E

2-3

2.1 Registering Users and Setting the Signature Method

• User basic settings > Password retry frequency

Set how many consecutive failed password-entry attempts result in user invalidation.

Setting

3 or 5

Off

Description

Three or five consecutive failed password entry attempts result in user invalidation.

Users are never invalidated, no matter how many times they enter the wrong password.

• root password > Password (only when password management is enabled)

Set the password of the root user (the user whose name is “root”). (Between 6 and 20 characters,

A a # 1

)

The root user is an emergency user account that you can use when none of the users can log in because of communication failure or some other problem.

Display Description

????????????????????

The password is set to the DX default. For information about the

******************** default, see section 3.2.

After you specify a password, this indication appears.

• You cannot register a character string that contains spaces or the word "quit."

User Type

User

Mode

Administrator Key

Key+Comm

Web

Key

Key+Comm

Comm

Web

• About User Registration

The user registration information for when password management is enabled and for when it is disabled is listed below.

When Password Management Is Disabled

User Name User ID Password User Privileges

User-specified Userspecified

User-specified Userspecified

Default

Default

User-specified (6 or more characters)

Default

Default

Default

User-specified (6 or more characters)

Period of

Password

Validity

Selectable

Selectable

Fixed at Off

Selectable

Selectable

Selectable

Fixed at Off

Setting

Setting

Setting

Fixed at Off

User Type

User

Mode

When Password Management Is Enabled

Administrator Key

Key+Comm

Web

Key

Key+Comm

Comm

Web

User Name User ID

User name registered on the KDC server

User-specified

User name registered on the KDC server

User-specified

Password

Period of

Password

Validity

User Privileges

User-specified (6 or more characters)

User-specified (6 or more characters)

Fixed at Off –

Setting

Setting

Setting

Fixed at Off Fixed at Off

• Admin number

Select an administrator number from 1 to 5.

Note

• If there is not even one registered administrator, the login and signature functions cannot be used.

• We recommend that you register two or more administrators so that if one administrator's account is invalidated because of incorrect password entry, they can be validated by the other administrator.

2-4

IM 04L41B01-01E

IM 04L41B01-01E

2.1 Registering Users and Setting the Signature Method

• Admin settings > Mode

The available settings vary depending on the Security setting.

Setting

Off

Key

Key+Com*

Description

No administrator is registered.

The administrator can log in to the DX using keys.

The administrator can log in to the DX using keys and communication commands.

Web* The administrator can access the operator and monitor pages through the

Web server function.

* Can only be selected when Security > Communication is set to Login.

• Admin settings > User name

Specify a user name. (Up to 20 characters,

A a # 1

)

• You cannot register a user name that has already been registered.

• You cannot register a character string that contains spaces or the word “quit.”

• Admin settings > User ID

Specify a user ID. (Up to 8 characters,

A a # 1

)

This item cannot be set when:

• User IDs are not used.

• Password management is enabled.

• Admin settings > Password

Display Description

????????????????????

The password is set to the DX default. For information about the

******************** default, see section 2.2.

This indicates that the password has been set by the user. To use

-------------------the default password, press the Default soft key.

The account has been invalidated. To validate the account, press the Default soft key to set the password to its default.

For users whose Mode is not Web, you can only change the password to its default.

For users whose mode is Web, you can press the

Input soft key to set the password.

(Between 6 and 20 characters,

A a # 1

)

Note

• Users whose mode is not Web set the passwords that they will actually use when they first log in.

• The password is reset to its default when you change the user name or user ID.

1

2

3

App

Index

When password management is enabled, you can only configure this setting for users whose mode is Web (because these users are not affected by the password management function).

• Admin settings > Password expire

Setting

Off

1 month

3month

Description

The password will not expire.

The DX will prompt the user to change the password after the specified period of time passes.

6month

This item cannot be set when:

• Password management is enabled.

• The user mode is Web.

2-5

2.1 Registering Users and Setting the Signature Method

• User number

Select a user number from 1 to 90.

• User settings > Mode

The available settings vary depending on the Security setting.

Setting

Off

Key

Description

No user is registered.

The user can log in to the DX using keys.

Comm*

Web*

The user can log in to the DX using communication commands.

The user can access the monitor pages through the Web server function.

Key+Comm* The user can log in to the DX using keys and communication commands.

* Can only be selected when Security > Communication is set to Login.

• User settings > User name, User ID, Password

See the explanation for the user name, user ID, and password in the administrator settings.

• User settings > Password expire

See the explanation for the Password expire setting in the administrator settings.

• User settings > Authority of user

Setting

Off

1 to 10

Description

The user operations are not limited. This setting is fixed at Off when the user mode is Web.

User privilege configuration numbers.

• Authority of user > Key action, Media, and Actions

For each user privilege configuration number from 1 to 10, you can specify whether to enable or disable various operations.

Setting

Free

Lock

Description

The operation is enabled.

The operation is disabled.

For information about the operations that you can enable and disable, see section 1.3,

“Login Function.”

• Authority of user > Sign record > Signature1, Signature2, Signature3

For each user privilege configuration number from 1 to 10, you can choose whether or not to give users signature privileges.

Setting

Free

Lock

Description

Users are given signature privileges.

Users are not given signature privileges.

• Signature > Process type

Choose what type of collection of measured data can be signed.

Setting

Continuous

Batch

Description

You can sign each individual measured data file.

You can sign a collection of all the measured data files from the start to stop of a recording. However, you can only sign a file from the DX when the file covers the measured data of an entire recording, from start to stop.

2-6

IM 04L41B01-01E

2.1 Registering Users and Setting the Signature Method

• Signature > Sign from recorder

Set the signature privilege range for DX key operations.

Setting

Off

Sign1

Sign1+2

Sign1+2+3

Description

You cannot sign files from the DX.

You can sign files from the DX using the Signature1 privileges.

You can sign files from the DX using the Signature1 and Signature2 privileges.

You can sign files from the DX using the Signature1, Signature2, and

Signature3 privileges.

• Signature > Signature at batch stop

You can configure this setting so that a screen for making a signature (historical trend display) appears when recording stops (memory stop).

Setting

On

Off

Description

The historical trend display appears automatically at memory stop.

The display does not change at memory stop.

Note

You cannot set Signature at batch stop when:

• Sign from recorder is set to Off.

Even when Signature at batch stop is set to On, the historical trend display will not appear when:

• The process type is Batch, and the measured data is divided into multiple files.

• A user without signature privileges performs memory stop.

• The multi batch function (/BT2 option) is being used, and batch overview mode is enabled.

1

2

3

App

Index

• Signature > FTP transfer at signing

You can transfer measured data files (display or event data files) to an FTP server after you sign them. You need to configure the FTP client settings so that display and event data is transferred.

Setting

On

Off

Description

Measured display and event data files are only transferred to an FTP server after they are signed. Also, the Transfer wait time settings are invalid; transfer is executed immediately.

Measured data files are not transferred to an FTP server after they are signed.

For information about FTP client settings, see the Communication Manual.

Procedure

• Changing Login Settings during Recording (Memory sampling)

You can change login settings during recording (memory sampling). For operating instructions, see the explanation later in this section.

• The setting change operation can only be performed by an administrator.

• The user privilege settings cannot be changed.

• The settings of a user who is logged in cannot be changed.

Note

If you switch to basic setting mode during memory sampling, event-action operations are not performed until you exit basic setting mode (the only exception is that you can still take snapshots with the USER key).

IM 04L41B01-01E

2-7

2-8

2.2 Logging In and Out

When you log in for the first time, you will be prompted to change the password.

For information about the function, see section 1.3.

Login Process

When user ID is in use.

User name selection screen

FUNC key

When user ID is not in use.

User name input screen

User ID input screen

Password input screen

Entering the wrong password consecutively for n times.

Password is unestablished or expired.

New password input screen

New password input screen

(for confirmation)

Log in

User Locked

IM 04L41B01-01E

Procedure

2.2 Logging In and Out

• Logging In

Logging In before the Password Has Been Set

1.

Press

FUNC.

If the settings have been configured so that user IDs are used, a window for selecting the user name opens. If the settings have been configured so that user IDs are not used, a window for entering the user name opens.

2.

Select or enter a user name, and press DISP/ENTER.

On the left is the DX1000 screen. On the right is the DX2000 screen.

When User IDs Are Used

1

2

3

App

Index

When User IDs Are Not Used

If the settings have been configured so that user IDs are used, a window for entering the user ID opens. Proceed to step 3.

If the settings have been configured so that user IDs are not used, a window for entering the password opens. Proceed to step 4.

IM 04L41B01-01E

2-9

2.2 Logging In and Out

3.

Enter the user ID, and press DISP/ENTER.

A window for entering the password opens.

4.

Enter the default password, and press DISP/ENTER.

A window for entering the new password opens.

User

Administrator 1

Administrator 2

:

Administrator 5

User 1

User 2

:

User 90

Default Password

Admin1

Admin2

:

Admin5

User01

User02

:

User90

2-10

IM 04L41B01-01E

2.2 Logging In and Out

5.

Enter a new password (between 6 and 20 characters,

A a # 1

), and press

DISP/ENTER.

A window for re-entering the password opens.

1

2

3

App

Index

Note

• You cannot use the same combination of user ID and password as another user.

• Specify a password that is six or more characters long.

• You cannot register a character string that contains spaces or the word "quit."

6.

Enter the password, and press DISP/ENTER.

The window closes, and you are logged in.

IM 04L41B01-01E

2-11

2-12

2.2 Logging In and Out

Logging In after the Password Has Been Set

1.

Press FUNC.

If the settings have been configured so that user IDs are used, a window for selecting the user name opens. If the settings have been configured so that user IDs are not used, a window for entering the user name opens.

2.

Select or enter a user name, and press DISP/ENTER.

When User IDs Are Used

When User IDs Are Not Used

If the settings have been configured so that user IDs are used, a window for entering the user ID opens. Proceed to step 3.

If the settings have been configured so that user IDs are not used, a window for entering the password opens. Proceed to step 4.

3.

Enter the user ID, and press DISP/ENTER.

A window for entering the password opens.

IM 04L41B01-01E

4.

Enter the password, and press DISP/ENTER.

2.2 Logging In and Out

1

2

3

App

When the password has not yet expired:

The window closes, and you are logged in.

When the password has expired:

You are prompted to change the password. Follow the instructions that appear on the screen, and change the password (between 6 and 20 characters, A a # 1

) to log in.

Index

IM 04L41B01-01E

2-13

2.2 Logging In and Out

• Dealing with the "Invalid User" Status

If a user enters the wrong password and presses DISP/ENTER consecutively for the specified number of times (the password retry frequency), that user is invalidated and can no longer log in. The user-locked icon appears in the status area.

User locked icon

Clearing the User-Locked Icon (Only administrators can perform this

operation)

1.

Log in as an administrator.

2.

Press FUNC.

The FUNC key menu appears.

3.

Press the Locked ACK soft key.

The user-locked icon is cleared.

Note

The Locked ACK soft key appears when a user is invalidated.

Releasing the Invalid User Status and Logging in as an Invalidated User

1.

An administrator has to set the invalidated user’s password to its default. For the setup procedure, see section 2.1.

2.

The invalidated user must then follow the procedure under “Logging In Before the

Password Has Been Set” to log in.

Note

If all the registered administrators are invalidated, administrators will no longer be able to log in (registered users can still log in).

Be sure to manage the passwords to prevent this from happening. If you become unable to log in as an administrator, contact your nearest Yokogawa dealer.

2-14

IM 04L41B01-01E

2.2 Logging In and Out

• Logging Out

Using the FUNC Key

1.

Press FUNC.

The FUNC key menu appears.

2.

Press the logout soft key.

You will be logged out.

Auto Logout

When auto logout is enabled, users are logged out automatically if there are no key operations for the specified period of time.

App

1

2

3

Index

IM 04L41B01-01E

2-15

2-16

2.3 Signing Display and Event Data

You can sign display and event data from the historical trend display.

You can sign a unit of data when:

• You are logged in as a user with signature privileges.

• The files are in the internal memory (even if the data is in the internal memory, you cannot sign it unless it has been saved to files).

• The data has not already been signed in the same place.

• The DX settings allow signing.

• All the data that you want to sign can be displayed.

For example, the DX can display up to 1000 alarms. You cannot sign a file that has more than

1000 alarms. To sign such a file, use DAQSTANDARD.

For the setting procedure, see “Signature > Sign from recorder” on page 2-7.

• When Process type is set to Batch, the measured data from memory start to memory stop is contained in one file.

Signing Process

Display

Display measured data with a historical trend screen.

Data validation

Confirm measured data, alarm information, etc.

Sign record

Add approval information.

Sign record initiation screen

Press the ESC key to cancel the operation on the way.

User ID input screen

Password input screen

Pass or fail input screen

Only when the user ID is in use.

When a password is unestablished or expired, the input of the new password is required.

If a user enters the wrong password consecutively for n times, the user is invalidated.

Comment input screen

Confirmation screen

Execution

Save the measured data.

Save

For information about the function, see section 1.6.

IM 04L41B01-01E

Procedure

2.3 Signing Display and Event Data

• Showing the Historical Trend Display

The historical trend display appears automatically at memory stop.

When

Signature at batch stop is enabled, the historical trend display will appear if the following conditions are met.

• A user with signature privileges stopped the recording (memory stop).

• The data from memory start to memory stop is contained in a single file.

• The multi batch function (/BT2 option) is being used, and batch overview mode is not enabled.

Opening the Displayed Data File in the Historical Trend Display

1.

Press DISP/ENTER to show the display selection menu.

2.

Use the arrow keys to select TREND HISTORY, and press DISP/ENTER.

The historical trend display appears.

1

2

3

App

Index

Opening a Data File in the Internal Memory

1.

Press DISP/ENTER to show the display selection menu.

2.

Use the arrow keys to select INFORMATION > MEMORY SUMMARY, and press

DISP/ENTER.

The memory summary display appears.

IM 04L41B01-01E

2-17

2.3 Signing Display and Event Data

3.

Use the arrow keys to select a file.

To display a file’s signature information in the signature information display, press the Add.info. soft key. Press ESC to close display.

4.

Press DISP/ENTER to show the display selection menu.

5.

Press the right arrow key to display the sub menu.

6.

Use the arrow keys to select TO HISTORY, and press DISP/ENTER.

The historical trend display of the selected file appears.

• Changing the Displayed Contents

1.

Press DISP/ENTER to show the display selection menu.

2.

Press the right arrow key to display the sub menu.

3.

Press the up and down arrow keys to select the sub menu item.

4.

Press DISP/ENTER to change the display setting.

For operating instructions, see section 4.3 in the User’s Manual.

2-18

IM 04L41B01-01E

2.3 Signing Display and Event Data

• Displaying Information

When in the historical trend display:

1.

Press

DISP/ENTER to show the display selection menu.

2.

Use the arrow keys to select INFORMATION.

3.

Press the right arrow key to display the sub menu.

4.

Press the up and down arrow keys to select the sub menu item.

5.

Press

DISP/ENTER to display the information.

Operation Log

Cursor (blue arrow)

Move the cursor with the arrow keys.

1

2

3

App

Index

Detailed display

Operation type*

User name

Operation*

Date and time

To switch displays, in the display selection menu, select LOG >

CHANGE DISP ITEM, and press

DISP/ENTER.

IM 04L41B01-01E

Additional information display

When you move the cursor to an item that has additional information, the Add.info. soft key appears at the bottom of the screen. Press the soft key to display the additional information.

The additional information is displayed using the command syntax.

See the Communication Manual.

Press ESC to close the additional information display.

For display information, see “Operation Log” in appendix 1.

You can scroll through the information using the following operations.

Key

Up arrow key

Operation

Moves the cursor up one line. If the cursor is at the top line, pressing this key moves the page down by one line.

Down arrow key Moves the cursor down one line. If the cursor is at the bottom line, pressing

Left arrow key this key moves the page up by one line.

The cursor's position does not change, and the page scrolls down by half a page.

Right arrow key The cursor's position does not change, and the page scrolls up by half a page.

2-19

2.3 Signing Display and Event Data

Alarm Summary

For display information, see section 1.3 in the User’s Manual.

Message Summary

For display information, see section 1.3 in the User’s Manual.

Memory Information (Information about the displayed measured data

file)

The following information is displayed.

Page switch mark

Use the left and right arrow keys to switch the page.

For display information, see section 4.3 in the User’s Manual.

2-20

IM 04L41B01-01E

2.3 Signing Display and Event Data

• Signing Data (Attaching approval information)

When in the historical trend display:

1.

Press DISP/ENTER to show the display selection menu.

2.

Use the arrow keys to select SIGNATURE.

3.

Press the right arrow key to display the sub menu.

4.

Use the up and down arrow keys to select SIGNATURE1, SIGNATURE2, or

SIGNATURE3, and then press DISP/ENTER.

The signature initiation display appears.

1

2

3

App

Index

5.

After checking the range of data that will be signed, select Yes, and press DISP/

ENTER.

When Process type is set to Continuous, the signature is attached to the data file at the cursor display position. Use the arrow keys to move the cursor and change the file to be signed.

Cursor (yellow line)

If the settings have been configured so that user IDs are used, a window for entering the user ID opens. Proceed to step 6.

If the settings have been configured so that user IDs are not used, a window for entering the password opens. Proceed to step 7.

IM 04L41B01-01E

2-21

2.3 Signing Display and Event Data

6.

Enter the user ID, and press DISP/ENTER.

On the left is the DX1000 screen. On the right is the DX2000 screen.

A window for entering the password opens.

7.

Enter the password, and press DISP/ENTER.

If the current password has expired, follow the instructions that appear on the screen to change it.

A window for selecting Pass or Fail appears.

Note

If a user enters the wrong password and presses DISP/ENTER consecutively for the specified number of times (the password retry frequency), that user is invalidated and logged out and can no longer log in. The invalidated user must have an administrator reset their password to the default, and then the user must follow the procedure under "Logging In before the Password Has Been Set" in section 2.2 to set a new password.

2-22

IM 04L41B01-01E

2.3 Signing Display and Event Data

8.

Use the arrow keys to select Pass or Fail, and press DISP/ENTER.

After you have checked the data, if it is OK, select Pass, if it is not OK, select Fail.

You can use whatever criteria you please to determine whether data passes or fails.

A window for entering a comment opens.

1

2

3

App

Index

9.

Enter a comment (of less than 32 characters), and press DISP/ENTER.

The signature confirmation display appears.

10.

Use the arrow keys to select Yes, and press DISP/ENTER.

The approval information is added to the data file, and the previous display appears.

IM 04L41B01-01E

2-23

2-24

2.4 Checking the Change Settings Log

Procedure

1.

Press DISP/ENTER to show the display selection menu.

2.

Use the arrow keys to select LOG.

* LOG is not displayed with the default settings.

To display LOG, see section 5.17 (DX1000/DX1000N) or 5.18 (DX2000) in the User's

Manual.

3.

Press the right arrow key to display the sub menu.

4.

Use the up and down arrow keys to select Change Settings.

To close the menu without changing the display contents, press ESC.

5.

Press DISP/ENTER.

The change settings display appears.

Operation type

K

C

Operation type (a list shown below)

User name

The setting File Name which was stored

A time-of-day

Description

Key operations

Communication operations

IM 04L41B01-01E

Chapter 3 Password Management

3.1 Configuring the Password Management

Function

The following settings are necessary:

For a description of the function, see section 1.4

● Security > Password management

Enables the password management function.

See section 2.1.

● Login

Specify operation modes, user names, and restrictions for each normal user.

See section 2.1

● Root password > Password

Set the password of the root user.

See section 2.1

● Communication (Ethernet) > Password management > KDC connection,

Certification key

Set the server information, the encryption method, etc.You can select the encryption method from AES128, AES256, and ARC4.

These menu items only appear when the password management function is enabled.

For the setting procedure, see section 1.14 in the communication manual

Note

ARC4 (ARCFOUR) is an encryption algorithm that is compatible with RC4.

1

2

3

App

Index

● Communication(Ethernet) > SNTP client

For the password management function to work, the times on the KDC server and the DX must be synchronized. Configure the DX to always synchronize itself with an

SNTP server on the network.

For the setting procedure, see section 1.8 in the communication manual

Note

The password management function will not work if there is a difference of ±5 minutes or more between the DX and the KDC server.

IM 04L41B01-05EN

3-1

3-2

3.2 Using the Password Management Function

Logging In and Out

Logging In

Log in by entering the user name and password.

1.

Press FUNC.

A window for entering the user name appears.

2.

Select or enter a user name, and press DISP/ENTER.

On the left is the DX1000 screen. On the right is the DX2000 screen.

3.

Enter the password, and press

DISP/ENTER.

The window closes, and you are logged in.

Note

Even if you enter a password, you may not be able to log in because of a network error or a problem with the settings. An error message will appear if this is the case. Perform the operation described below to log in as the root user.

1. Enter "root" for the user name, and press DISP/ENTER without entering a password.

An error message will appear, followed by a window for entering the password again.

2. Enter the root password, and press DISP/ENTER.

You can log in as the root user. The initial root user password is root123.

Logging Out

For operating instructions, see section 2.2.

IM 04L41B01-05EN

3.2 Using the Password Management Function

Signing In

When you sign in, you will be prompted for a user name and password.

For operating instructions, see section 2.3

Dealing with the "Invalid User" Status

If a user enters the wrong password and presses DISP/ENTER consecutively for the specified number of times (the password retry count), that user is invalidated. The user-locked icon appears in the status area. The user can log in again after a system administrator performs the locked-ACK operation (and the user-locked icon disappears).

For clearing the user locked icon, see section 2.2.

Note

The "Invalid user" status is only applicable on the DX being operated. The user account on the server is not invalidated.

1

2

3

App

Password Expiration Date

Manage passwords and their expiration dates on the KDC server.

Note

When preauthentication is not being used, users may be able to log in to the DX even after the password has expired.

Index

IM 04L41B01-05EN

3-3

3-4

3.3 Error Messages and Corrective Actions

Errors That Occur during Authentication

Code Message

E006 Incorrect input character string.

E085

E110

E114

E117

E764

E765

E766

E767

E768

E769

E771

E772

E773

E774

E775

The login password is incorrect.

This user name is not registered.

This user name is invalid.

This password is not effective.

Not supported by this machine.

Preauthentication failed.

The encryption type is not supported by this machine.

Failed to receive authentication from KDC server.

Change the password.

The time difference with the KDC server exceeds the limit.

The host principal is not registered.

The host principal is invalid

The host password is incorrect.

Preauthentication failed.

The realm is incorrect.

Explanation/Corrective Action

Check that the host principal, authentication key password, and realm name settings on the DX are correct.

Enter the correct password.

The specified user is not registered on the DX. The user account is not registered on the server.

The account has been invalidated on the server.

The account has been invalidated on the DX.

On the DX, because the wrong password has been entered consecutively for more than the permissible number of times, this user is invalid.

Not supported by the DX.

Enter the correct password. Also, make sure that the times on the DX and the server match.

The DX does not support the encryption type, or the encryption type settings on the DX and the server are different. Use the same encryption method on the DX and the server.

Check the DX and server settings. Also, make sure that the times on the DX and the server match.

The password has expired. Change the password of the user account that is registered on the server.

There is a time difference of 5 minutes or more between the DX and the server. Set the DX time to match the time on the server.

The host account is not registered on the server.

Check the host account that is registered on the server.

Make sure that the DX authentication-key password and the server's host-account password match.

An internal error occurred during preauthentication.

Disable the server's preauthentication function.

Make sure that the realm name setting on the DX is correct.

Errors That Occur during Communication

Code Message

E260 IP address is not set or ethernet function is not available.

E266 Ethernet cable is not connected.

E760

E761

Cannot find KDC server.

KDC server connection error.

Explanation/Corrective Action

The server address has not been specified.The Ethernet is not functioning.

Make sure that an Ethernet cable is connected.

The KDC server cannot be found in the same domain.

An error occurred while the DX was connecting to the

KDC server. Make sure that the network connection is not broken.

IM 04L41B01-05EN

Appendix

Appendix 1 Operation Log Contents

Operation Log

Operation

Error log

Error (###: error code)

Warning (###: error code)

A/D calibration

Shift to A/D calibration mode

Execution of A/D calibration

Login operations

Power on (after recovery from a power failure)

Power off (power failure)

Login

Logout

User invalidation

Control Operations

Password change

Locked ACK

Memory start (##: batch group number)

Memory stop (##: batch group number)

Alarm acknowledgment

Alarm display reset

Message writing (##: batch group number)

Display

Error###

Warning###

A/DCalDisp

A/DCalExec

PowerOn

PowerOff

Login

Logout

UserLocked

ChgPasswd

UsrLockACK

MemStart##

MemStop##

AlarmACK

AlmDspRst

Message##

-

-

-

-

-

-

-

-

-

Detailed

Information

Error message

Error message

-

-

-

Channel/level

-

-

-

-

-

-

-

-

-

-

-

-

-

-

-

-

Additional

Information*

App

Index

1

2

3

Manual sampling

Math start

Math stop

Math reset (##: batch group number)

Computation data dropout acknowledgment

Snapshot

E-mail transmission function start

E-mail transmission function stop

Saving of display data (##: batch group number)

Saving of display data (##: batch group number)

Saving of data from the internal memory

New time after time change or adjustment

Time change

Starting of time adjustment

Time adjustment stop

Time adjustment by SNTP

Switch between normal and daylight saving time

Batch number setting (##: batch group number)

Lot number setting (##: lot group number)

Writing to a batch text field (##: batch group number)

Secondary trend interval

Standard trend interval

Manual Modbus client recovery

Manual Modbus master recovery

Timer reset

Match time timer reset

Switching on of the event level switch

Switching off of the event level switch

IM 04L41B01-05EN

Manual

MathStart

MathStop

MathRst##

MathACK

Snapshot

MailStart

MailStop

DspSave##

EvtSave##

MemorySave

NewTime

TimeChg

TRevStart

TRevEnd

SNTPtimset

TimeDST

BatNoSet##

LotNoSet##

TxtField##

Chg2ndIntv

ChgStdIntv

RefModC

RefModM

TimerRst

MTimerRst

ELvlSwOn

ELvlSwOff

-

-

-

-

-

-

-

-

-

-

-

-

-

-

-

-

-

-

-

-

-

-

-

-

-

-

-

-

-

-

-

-

-

-

-

-

-

-

-

-

-

-

-

-

-

Difference from the time to change to

-

-

-

-

-

-

Timer number

Timer number

Switch number

Switch number

App-1

Appendix 1 Operation Log Contents

Operation

Event edge switch

Shift to setting mode

Shift to basic setting mode

Shift to operation mode

Writing of a value from the custom display to a communication input channel

Display

EEdgSw

MoveEng

MoveSys

MoveOpe

WrCommuCH

Writing of a value from the custom display through the use of a

Modbus client

Writing of a value from the custom display through the use of a

Modbus master

Saving of settings in setting mode

Loading of settings in setting mode

Loading of setting in basic setting mode

Clear 1

Clear 2

Clear 3

Clear 4

Finishing of calibration correction

Passing of the calibration due date without calibration having been completed

Collective setting changes

Changing of setting mode settings

ExchgModC

ExchgModM

EngSave

EngLoad

SysLoad

Clear1

Clear2

Clear3

Clear4

CCSetEnd

CCExpire

EngSet

-

-

-

-

-

-

-

-

-

-

-

Detailed

Information

Switch number

-

Communication input channel/set value

Command number/ set value

Command number/ set value

-

-

-

-

-

-

-

-

-

-

-

-

-

-

-

-

Additional

Information*

Changing of basic setting mode settings

Changing of settings related to user registration

SysSet

LoginSet

Changing of setting mode settings and basic setting mode settings Eng&SysSet

Changing of setting mode settings and settings related to user registration

Changing of basic setting mode settings and settings related to user registration

Changing of setting mode settings, basic setting mode settings, and user registration settings

Individual setting changes

Alarm setting

Changing of a calibration point

Changing of a calibration value

Log&EngSet

Log&SysSet

AllSet

AlarmSet

CCPointSet

CCValueSet

Alarm delay time change AlmDlaySet

Message setting MessageSet

Data save destination folder setting FolderSet

* The contents of the setting change are displayed in communication command format.

Setup file sequence number

Setup file sequence number

Setup file sequence number

Setup file sequence number

Setup file sequence number

Setup file sequence number

Setup file sequence number

-

-

-

-

-

-

-

Channel/level

Channel number

Channel number/ calibration point

Channel number

-

Message number

SA command

EH command

EH command

BD command

SG command

TH command

App-2

IM 04L41B01-05EN

Appendix 1 Operation Log Contents

Detailed Information

No.

Description

1 Channel/level

2

3

4

5

6

7

8

9

10

Format

For collective alarm acknowledgment, Channel = ALL and Level = ALL.

Difference from the time to change to

Timer number

Switch number

For individual alarm acknowledgmentChannel = ccc and Level = l

where ccc is the channel number and l is the alarm level.

Example Channel = 101, Level = 4

Adjust time = amm:ss.xxx.yyy a: sign (– means behind, + means ahead), mm: minutes, ss: seconds, xxx: milliseconds, yyy: microseconds

Example Adjust time = +01:23.000.000

Timer = tt tt: timer number

Example Timer = 12

Switch = ss ss: switch number

Example Switch = 12

Communication input channel/set value

Channel = Ccc, Value = xxxxxxxxxxx cc: communication input channel number, xxxxxxxxxxx: set value (the actual value is displayed)

Example Channel = C01, Value = -9.9999E+29

Command number/set value Command = cc, Value = xxxxxxxxxxx cc: command number, xxxxxxxxxxx: set value (the real value is displayed)

Example Command = 01, Value = -9.9999E+29

Setting file sequence number File No. = xxxxxxxxxx xxxxxxxxxx: sequence number (an integer is displayed)

Channel number

Example File No. = 0123456789

Channel = ccc ccc: channel number

Example Channel = 012

Channel number/calibration point

Message number

Channel = ccc, Point = pp ccc: channel number, pp: calibration point

Example Channel = 012, Point = 16

Message = mmm mmm: message number

Example Message = 010

Operation Types

Type

KEY

COM

REM

ACT

SYS

Display Description

[K]

[C]

Key operation

Operation performed using Ethernet or serial communication. Modbus communication operations are included.

[R]

[A]

[Y]

Remote control operations (/R1 and /PM1 options)

Operations that the DX performs automatically through the event action function (except for the remote, USER key, and event switch operations).

Automatic operations performed by the DX.

Example Error messages

User Name

Type

KEY

COM

REM

ACT

SYS

User Name

A user who has logged in through key operations.

A user who has logged in to the setting function through serial communication commands. A user who controlled the DX through serial communication using the LL command.

Explanation

No user name appears when the DX is controlled through Modbus communication.

A user who is logged in

Explanation

When the multi-login function is in use, the name of the user who has logged in through key operations is logged, if no such user exists, the name of the user who has logged in through communication is logged. If no users are logged in, no user name appears.

No user name appears.

No user name appears.

IM 04L41B01-05EN

App-3

1

2

3

App

Index

Index

Index

1

A

administrator ................................................................. 1-3, 1-18

admin number......................................................................... 2-4

advanced security................................................................. 1-32

alarm summary ..................................................................... 2-20

applicable Recorders ................................................................. iii

audit trail function ................................................................... 1-3

authority of user ...................................................................... 2-6

auto logout .................................................................... 2-3, 2-15

auto save ...................................................................... 1-3, 1-10

C

CF card directory .................................................................... 1-9

change settings log................................................. 1-1, 1-3, 1-4

change the settings .............................................................. 1-26

changing login settings during recording ................................ 2-7

clearing the user-locked icon ................................................ 2-14

contents saved to display and event data files ......................1-11

creating files through key operation........................................ 1-7

custom display setup data ............................................ 1-4, 1-16

D

DAQSTANDARD .......................................................... 1-2, 1-31

detailed information ............................................................App-3

directories on external storage medium ................................. 1-9

display data .................................................................... 1-4, 1-6

display data and event data.................................................... 1-4

DX100P/DX200P .................................................................. 1-33

E

encryption ............................................................................... 1-5

error messages....................................................................... 3-4

event data ....................................................................... 1-4, 1-6

F

file name ............................................................................... 1-14

FTP server ............................................................................ 1-16

FTP transfer at signing ........................................................... 2-7

H

historical trend display .......................................................... 2-17

I

internal memory .............................................................. 1-5, 1-6

invalid user ................................................................... 2-14, 3-3

K

Kerberos ............................................................................... 1-23

L

logging in ................................................................................ 3-2

logging In after the password has been set .......................... 2-12

logging in before the password has been set ......................... 2-9

logging in simultaneously ..................................................... 1-21

logging out ............................................................................ 2-15

login ........................................................................................ 2-1

login and logout ...................................................................... 1-3

login function is not used ...................................................... 1-22

IM 04L41B01-05EN

login information ........................................................... 1-3, 1-25

login methods ....................................................................... 1-18

login process .......................................................................... 2-8

login restrictions.................................................................... 1-21

M

manual sampled data ..................................................... 1-4, 1-8

manual save ................................................................. 1-3, 1-13

media FIFO................................................................... 1-3, 1-12

memory information .............................................................. 2-20

memory sampling ................................................................... 1-3 memory start ........................................................................... 1-3 memory stop ........................................................................... 1-3

message summary ............................................................... 2-20

multi login ....................................................................... 1-3, 2-3

multi login function ................................................................ 1-21

N

notes ............................................................................................i

number of password retries .................................................. 1-20

O

operation log ................................... 1-1, 1-3, 1-25, 2-19, App-1

operation types ...................................................................App-3

operation without login............................................................ 2-3

overwritten .............................................................................. 1-2

P

password .............................................................. 1-20, 2-5, 3-2

password expiration date........................................................ 3-3

password expire ..................................................................... 2-5

password management .......................................................... 2-3

password management function............................................. 1-3

password management settings ............................................. 3-1

password retry frequency ....................................................... 2-4

process type ................................................................. 1-30, 2-6

R

recording conditions of display data ....................................... 1-6

recording conditions of event data.......................................... 1-7

records histories of the operations ....................................... 1-24

register DX users .................................................................... 1-1

report data ...................................................................... 1-4, 1-8

revisions ......................................................................................i

root password ......................................................................... 2-4

S

saved files............................................................................... 1-9

saving data through key operation ....................................... 1-15

saving data to external storage medium............................... 1-10

security ........................................................................... 2-1, 2-3

SET0 directory ...................................................................... 1-29

setting changes during recording ......................................... 1-28

setup data ..................................................................... 1-4, 1-16

signature at batch stop ........................................................... 2-7

signature function ................................................................... 1-3

sign from recorder .................................................................. 2-7

signing .......................................................................... 1-3, 1-30

signing data .......................................................................... 2-21

signing in ................................................................................ 3-3

Index-1

2

3

App

Index

Index

signing process..................................................................... 2-16

sign record .............................................................................. 2-6

snapshot data ............................................................... 1-4, 1-16

SNTP client ............................................................................. 3-1

T

time synchronization ............................................................... 3-1

trademarks...................................................................................i

U

user............................................................................... 1-3, 1-18

user basic settings .................................................................. 2-3 user ID .......................................................................... 1-20, 2-3

user identification information ............................................... 1-17

user invalidation.................................................................... 1-20

user levels ............................................................................ 1-18

user name...........................................................................App-3

user number ........................................................................... 2-6

user privileges .............................................................. 1-3, 1-19

W

what this manual explains ......................................................... iii

Windows Server ................................................................... 1-23

Index-2

IM 04L41B01-05EN

advertisement

Was this manual useful for you? Yes No
Thank you for your participation!

* Your assessment is very important for improving the workof artificial intelligence, which forms the content of this project

Related manuals

Download PDF

advertisement

Table of contents