Sie sind auf Seite 1von 97

Continuum como control de accesos

Content 1. Product Overview a) Hardware Review ACX Series CX Series IOU Modules 2. Change IP Address a) Netcontroller I b) Netcontroller II c) ACX d) CX 3. Software Overview a) System Requirements Hardware requirements Software requirements b) Continuum Software Compatibility Matrix c) Cyber Station Installation d) Cyber Station Access Control Essentials Guide e) Continuum Reports f) Plain English Essentials g) Database Maintenance 4. Diagnostics 5. Final Test

Ing. Francisco Olvera

Pgina 1

Continuum como control de accesos

Ing. Francisco Olvera

Pgina 2

Continuum como control de accesos

Native Ethernet IP Access Controller Device capacities 4 Reader inputs 6 Universal inputs 2 Digital lock outputs 1 Tamper input

xP Module support

Native Ethernet IP Access Controller Device capacities 8 Reader inputs 12 Universal inputs 4 Digital lock outputs 1 Tamper input

xP Module support

RS-485 Communication Device capacities Ing. Francisco Olvera Pgina 3

Continuum como control de accesos


8 Card Reader and/or Keypads inputs 32 Supervised inputs 9 Digital lock outputs 1 Tamper input

RS-485 Communication Device capacities 2 Card Reader and/or Keypads inputs 8 Supervised inputs 2 Digital lock outputs 1 Tamper input

EMX Module support

Native Ethernet IP Access Controller Device capacities 2 Reader inputs 4 Universal inputs 4 Supervised Inputs 2 Digital lock outputs 2 Digital outputs 1 Tamper input

Choice of RS-485 or FTT-10A Media Device capacities Ing. Francisco Olvera Pgina 4

Continuum como control de accesos


1 Reader input 3 Supervised Inputs 2 Digital outputs

Choice of RS-485 or FTT-10A Media Device capacities 1 Reader input 1 Keypad input 3 Supervised Inputs 2 Digital outputs

Choice of RS-485 or FTT-10A Media Device capacities 1 Reader input 1 Keypad input 5 Supervised Inputs 2 Digital outputs

Ing. Francisco Olvera

Pgina 5

Continuum como control de accesos

Ing. Francisco Olvera

Pgina 6

Continuum como control de accesos

Connecting to the Netcontroller for the first time.

Commissioning
Once the NetController has been mechanically installed and electrically connected, the controllers network address information must be entered so the Continuum software can communicate with the controller. This operation is called commissioning. What Youll Need Commissioning a NetController requires a laptop or other computer that is running an ASCII terminal emulator. Terminal emulators are common programs that allow you to communicate simply with RS-232 devices. One emulator program, HyperTerminal, is built into Windows and is available from the Accessories menu off of the Start menu. Connections You can connect to the NetController either directly or through a modem, using a device with a keyboard and display. These devices are often referred to as ASCII terminals, TTY replacements, or terminals. We call them command terminals. Your command terminal must be DEC VT100 or VT220 compatible, or your computer must be running a terminal emulation program for one of these terminals. Communications between the NetController and the command terminal is through the RS-232 interface. Connect the NetController Comm Port and the command terminals Serial or Comm port. Connections made through a modem are straightforward; however, refer to the modem manufacturers guidelines before making the connection. Direct connection requires an RS-232 Null Modem cable. The NetControllers default state is for connection to the CyberStation via a modem. If you are connecting directly to the controller via a network, select MODEM RS-232 OVERRIDE on the NetControllers display panel. RS-232 communications operates at a number of speeds called the Baud Rate. Both the NetController and the command terminal must be set to the same baud rate to communicate. Use Comm3 on the NetController. The following table shows the correct settings: RS-232 Settings Baud rate Data Length Parity Stop bits 9600 8 bits None One

Example NetController Commissioning using HyperTerminal The following is an example procedure for connecting the CyberStation to the NetController using the emulator program, HyperTerminal, built into Windows 95. Open HyperTerminal from the Accessories menu off the Start menu. For modem connection, enter a name for your connection, select an icon, and click OK. For direct connection, enter a name for your connection and click OK.

Ing. Francisco Olvera

Pgina 7

Continuum como control de accesos

The Connect To dialog box appears. For modem use, fill in the appropriate dial-up information, select the desired port and click OK. For direct connection, select the desired port and click OK.

When the Port Settings box appears configure your command terminal Port Settings as follows and click OK:

Ing. Francisco Olvera

Pgina 8

Continuum como control de accesos

Logging on to the NetController After connection, power up the terminal and the NetController. In the blank screen at the command terminal type: WINDOW The characters do not echo to your display. If they were received properly, the command terminal interface window appears:

For security reasons, access to the NetController internal setup program is limited to people who need to use it, so you must log on the system. Your System Administrator should have been given a User ID and Password. The default User ID and Password are both ACC. These defaults should be changed as soon as possible to prevent unauthorized users from entering Continuum.

Ing. Francisco Olvera

Pgina 9

Continuum como control de accesos


Type your user name and press the TAB key, then type your password and click Enter to log into the controller. The Command Terminal Main Window appears containing the following features:

Menu Bar There are four menus (View, Edit, Connect, and Logout), with the current menu highlighted. In the figure above, View is the current menu. Command Prompt Issue commands to the system at the R> prompt in the Command Window. (The R indicates Ready.) Status Bar The status line displays information on the status of the Infinity control system. Controller Path Shows what controller the command terminal is currently connected to. To enter commands at the Command Prompt, pres the F4 key. To toggle between the Command Prompt and the Menu Bar, press the F4 key again.

Setting the NetController Network Address Information Select Edit from the Menu Bar. Using the arrow keys, move the curser down to highlight the Controller and press Enter

Ing. Francisco Olvera

Pgina 10

Continuum como control de accesos

After the Open a Controller window appears, type in the name of your NetController and press the Enter key. Pressing F2 will reveal a list of any known NetControllers available to connect to, just use the arrow keys to select the controller to connect to and press Enter.

The Network setup form contains all the address information. Enter the requested numbers supplied by your Network Administrator.

Ing. Francisco Olvera

Pgina 11

Continuum como control de accesos

Name: Displays the default name for the controller. You can change this through the Command Terminal interface or through the CyberStation workstation. Do not enter anything here. Description: The description is also displayed as described above (Name). Serial Number: Automatically displays the serial number of the controller. You do not enter it. Model: Automatically displays the controller model number. You do not enter it. Status: Displays Offline or Online depending on whether or not the controller is on the network. EnergyNet Id: Enter the ID of this controller on your network. ProbeTime: Displays the rate per second that the controller probes the network for other devices. Version: Displays the version of the controller Ethernet ID: Automatically displays the controller Ethernet ID or Token Ring ID number. You do not enter anything here. To set the IP address, press TAB until the TCP/IP button is highlighted and press Enter. Setting the NetController IP Address Enter the appropriate information when the TCP/IP window appears. Use the arrow keys to move around in the window.

Ing. Francisco Olvera

Pgina 12

Continuum como control de accesos


IP Address: Displays the Internet Address of the controller. Subnet Mask: Displays the Subnet Address of the controller. Default Router: Displays the Router ID number on your LAN. IP Address: Displays the Point-to-Point Protocol Address of the controller. Web Server Port Web server port number (defaults to 80). Max Response Time: Displays the Number of seconds the system is to wait for a response to a command before it is determined that communications are lost. When the Send ACC Modem Initialization String Upon Reset is set, the following default command strings are sent to initialize the ACC modem: AT&F\015 ATE\015 ATV&C1&D2&S1S0=1\\N3\\A3%%E1%%C1X3&W\015 After entering the particulars, press the TAB key until the Save button is highlighted and press Enter. Back at the main form, TAB to the Save button and press Enter. Commissioning is now complete from the controller end. Power down the controller to write the new settings into EEPROM. Log onto the controller once again and verify your new settings. You will still have to create a new controller object and fill in much of the same information at the Continuum workstation or Command Terminal to complete the process.

Hardware, Software, and Communications Requirements


In order to operate the NetController on an IP network, the controllers network address information must be entered so that CyberStation can communicate with the controller. This operation is called commissioning.

Requirements
Commissioning a CX968x NetController requires the following: A laptop or other computer A pocket PC An Ethernet adapter for the above Pocket PC or computer Web browser software Note: Commissioning a NetController II is performed using embedded Web Server pages. You do not use the HyperTerminal emulation program. Cable (CAT-5, twisted pair)

Connections
You connect to the CX968x directly through its Ethernet port using a cable connected to the Ethernet port of your PC or you may connect the CX968x to an Ethernet hub/switch that your PC is connected to.

Ing. Francisco Olvera

Pgina 13

Continuum como control de accesos

Default settings
As received from the factory, the IP address settings for the CX968x are set to the following defaults. SETTINGS IP ADRESS SUBNET MASK GATEWAY VALUE 169.254.1.1 255.255.0.0 0.0.0.0

In order to communicate successfully with the controller while it is set to its default IP address, your computer or Pocket PC must be configured with an IP address.in the same Network range as the CX968x. Setting your PC to the static IP address of 169.254.1.2 will allow successful communication to the CX968x with its default settings. During the commissioning process, you may enter a more permanent IP address for the CX968x. Note: Contact your system administrator for assistance with determining IP addresses, gateway addresses, and subnet masks. There are many ways to ensure communications between the two depending upon your operating system. It is beyond the scope of this document to explain network communications. However, the following procedure is one simple method that ensures communication.

Connection Procedure
To connect from your computer to the NetController II, follow these steps: 1. Disable the Dynamic Host Configuration Protocol (DHCP) Services on your PC. If your PC is not configured for DHCP, record the static IP address settings that are currently configured. Disconnect your computer from the network, and set your IP address to 169.254.1.2 and your subnet mask to 255.255.0.0. Using a CAT5 cable (straight-through or crossover), connect your PC to the controllers Ethernet port. Run your web browser and enter the URL: http://169.254.1.1 to display the following web page. There are two user selections available on the displayed page: Controller Configuration Options Custom Reports and Services Select the Controller Configuration Options. For security reasons, the controller is password-protected. A logon dialog appears over the initial page. At the logon dialog enter the default CyberStation user name and password shown on the following illustration.

2.

3. 4. 5.

6. 7.

Note: The User Name and Password can be configured using Controller user objects.

Ing. Francisco Olvera

Pgina 14

Continuum como control de accesos

8.

Click OK to logon.

Note: Dont forget to enable DHCP Services on your PC, and connect the NetController II to the network when it reboots after you finish the commissioning process. You may see the following system startup page for a few seconds while system initialization occurs.

After connecting to the IP address of the NetController II, the main Web Commissioning page appears.

Ing. Francisco Olvera

Pgina 15

Continuum como control de accesos

The main page features two panes: A side navigation pane for accessing the different configuration pages. The options listed on the side navigation pane may differ based on the controller software model, the options you have enabled, or additional installed options supplied by Schneider Electric. The main display pane shows the currently active commissioning web page.

Controller Configuration
When you select Controller Configuration from the side navigation pane, the Controller Configuration page appears.

Ing. Francisco Olvera

Pgina 16

Continuum como control de accesos

The following table describes the Controller Configuration fields that you can edit, as well as the action buttons. You can also access this information by clicking Help below the page title.

Field
Name

Description/Action
Contains the name of the controller. You can enter any name you wish in this field up to a maximum of 16 characters. Spaces between name segments are not permitted. Controller device names must be unique across a network Enter a description of the controller up to 32 characters in length (optional). Identifies each controller on an Andover Continuum network by a unique number between 1 and 190. Each controller must have a unique ID on its particular network. A logical 32-bit address that identifies a TCP/IP host. Each controller requires a unique IP address. Each address has two parts: a network ID, which identifies all hosts on the same physical network, and a host ID, which identifies a host on the network. Subnets divide a large network into multiple physical networks connected with routers. A subnet mask blocks out part of the IP address so that TCP/IP can distinguish the network ID from the host ID. When TCP/IP hosts try to communicate, the subnet mask determines whether the destination host is on a local or remote network. To communicate within a local network, computers and controllers must have the same subnet mask. The Gateway is the intermediate device on a local network that stores network IDs of other networks in the enterprise or on the Internet. To communicate with a host of another network, configure an IP address for Pgina 17

Description ACCNet ID

IP Address

Subnet Mask

Gateway Address

Ing. Francisco Olvera

Continuum como control de accesos


the default Gateway. TCP/IP sends packets for remote networks to the default gateway (if no other route is configured), which forwards the packets to other gateways until the packet is delivered to a gateway connected to the specific destination. If you are using a proxy server, you must define a default router here. Displays the time, in seconds, between controller probes. A probe is a message that the device sends out to its controllers to check their COMM status. Controllers respond to probe messages to let the device know they are online. When a device does not receive a response from a controller, it changes the controller's COMM status to Offline. The standard port for Web communications. The default setting is 80. The Web Server Port can be set to any number from 1 to 65,534. If changed, browser requests must specify the port number in the URL, for example, http://<IP Address>:<Web Server Port>. Point-to-Point Protocol Address of the controller. UDP - This controller will communicate with other controllers and Workstations primarily using the UDP protocol. TCP - This controller will communicate with other controllers and Workstations primarily using the TCP protocol. TCP/UDP - This controller will communicate with other controllers and Workstations primarily using the TCP protocol, but can also speak to controllers and Workstations that communicate primarily using the UDP protocol. Allows the IO bus configuration to be either ACC LON or L-BUS. Allows Comm4 to be configured as either RS422 or RS485.

Probe Time

Web Server Port

PPP IP Address Transport Type

IO Configuration Comm4 Port Line

Action Buttons
Submit to Controller Submit all form data to the controller. After submitting data, navigate to the Commit Changes page to write the changes to flash memory and restart the controller. Undo any changes that were previously submitted.

Reset Form

Commit Changes
The following page appears when you select Commit Changes from the side navigation pane.
WARNING: Press the Commit Changes/Restart Controller button to commit the submitted changes to Flash Memory and restart the controller. Upon restarting, any configuration changes made will be in effect.

Ing. Francisco Olvera

Pgina 18

Continuum como control de accesos

Hardware, Software, and Communications Requirements


In order to operate the ACX 57xx series controller on an IP network, the controllers network address information must be entered so that CyberStation can communicate with the controller. This operation is called commissioning.

Requirements
Commissioning a ACX 57xx controller requires the following:
laptop, pocket PC, or other computer A Ethernet adapter for the above Pocket PC or computer An Web browser software

Note: Commissioning a ACX 57xx controller is performed using embedded Web Server pages. You do not use the HyperTerminal emulation program.
Cable (CAT-5, twisted pair)

Connections
You connect to the ACX 57xx directly through its Ethernet port using a cable connected to the Ethernet port of your PC or you may connect the ACX 57xx to an Ethernet hub/switch that your PC is connected to.

Ing. Francisco Olvera

Pgina 19

Continuum como control de accesos

Default settings
As received from the factory, the IP address settings for the ACX 57xx are set to the following defaults. SETTINGS IP ADRESS SUBNET MASK GATEWAY VALUE 169.254.1.1 255.255.0.0 0.0.0.0

In order to communicate successfully with the controller while it is set to its default IP address, your computer or Pocket PC must be configured with an IP address.in the same Network range as the ACX 57xx. Setting your PC to the static IP address of 169.254.1.2 will allow successful communication to the ACX 57xx with its default settings. During the commissioning process, you may enter a more permanent IP address for the ACX 57xx. Note: Contact your system administrator for assistance with determining IP addresses, gateway addresses, and subnet masks. There are many ways to ensure communications between the two depending upon your operating system. It is beyond the scope of this document to explain network communications. However, the following procedure is one simple method that ensures communication.

Connection Procedure
To connect from your computer to the ACX 57xx Controller, follow these steps: 1. Disable the Dynamic Host Configuration Protocol (DHCP) Services on your PC. If your PC is not configured for DHCP, record the static IP address settings that are currently configured. 2. Disconnect your computer from the network, and set your IP address to 169.254.1.2 and your subnet mask to 255.255.0.0. 3. Using a CAT5 cable (straight-through or crossover), connect your PC to the controllers Ethernet port. 4. Run your web browser and enter the URL: http://169.254.1.1 to display the following web page.

Ing. Francisco Olvera

Pgina 20

Continuum como control de accesos

5. There are two user selections available on the displayed page:


Controller Configuration Options Custom Reports and Services

6. Select the Controller Configuration Options. 7. For security reasons, the controller is password-protected. A logon dialog appears over the initial page. At the logon dialog enter the default CyberStation user name and password shown on the following illustration. Note: The User Name and Password can be configured using ControllerUser objects.

Ing. Francisco Olvera

Pgina 21

Continuum como control de accesos

8. Click OK to logon. Note: Dont forget to enable DHCP Services on your PC, and connect the ACX 57xx to the network when it reboots after you finish the commissioning process. You may see the following system startup page for a few seconds while system initialization occurs.

Commissioning the ACX 57xx Controller


After connecting the IP address of the ACX 57xx controller, the main web commissioning page appears.

Ing. Francisco Olvera

Pgina 22

Continuum como control de accesos

The main page features two panes:


side navigation pane for accessing the different configuration pages. The options listed on the side A

navigation pane may differ based on the controller software model, the options you have enabled, or additional installed options supplied by Schneider Electric.
The main display pane shows the currently active commissioning web page.

Controller Configuration
When you select Controller Configuration from the side navigation pane, the Controller Configuration page appears.

Ing. Francisco Olvera

Pgina 23

Continuum como control de accesos


The following table describes the Controller Configuration fields that you can edit, as well as the action buttons. You can also access this information by clicking Help below the page title.

Field Name

Description/Action Contains the name of the controller. You can enter any name you wish in this field up to a maximum of 16 characters. Spaces between name segments are not permitted. Controller device names must be unique across a network Enter a description of the controller up to 32 characters in length (optional). Identifies each controller on an Andover Continuum network by a unique number between 1 and 190. Each controller must have a unique ID on its particular network. A logical 32-bit address that identifies a TCP/IP host. Each controller requires a unique IP address. Each address has two parts: a network ID, which identifies all hosts on the same physical network, and a host ID, which identifies a host on the network. Subnets divide a large network into multiple physical networks connected with routers. A subnet mask blocks out part of the IP address so that TCP/IP can distinguish the network ID from the host ID. When TCP/IP hosts try to communicate, the subnet mask determines whether the destination host is on a local or remote network. To communicate within a local network, computers and controllers must have the same subnet mask. The Gateway is the intermediate device on a local network that stores network IDs of other networks in the enterprise or on the Internet. To communicate with a host of another network, configure an IP address for the default Gateway. TCP/IP sends packets for remote networks to the default gateway (if no other route is configured), which forwards the packets to other gateways until the packet is delivered to a gateway connected to the specific destination. If you are using a proxy server, you must define a default router here. Displays the time, in seconds, between controller probes. A probe is a message that the device sends out to its controllers to check their COMM status. Controllers respond to probe messages to let the device know they are online. When a device does not receive a response from a controller, it changes the controller's COMM status to Offline. The standard port for Web communications. The default setting is 80. The Web Server Port can be set to any number from 1 to
Pgina 24

Description

ACCNet ID

IP Address

Subnet Mask

Gateway Address

Probe Time

Web Server Port

Ing. Francisco Olvera

Continuum como control de accesos


65,534. If changed, browser requests must specify the port number in the URL, for example, http://<IP Address>:<Web Server Port>. UDP - This controller will communicate with other controllers and Workstations primarily using the UDP protocol. TCP - This controller will communicate with other controllers and Workstations primarily using the TCP protocol. TCP/UDP - This controller will communicate with other controllers and Workstations primarily using the TCP protocol, but can also speak to controllers and Workstations that communicate primarily using the UDP protocol. Action Buttons Submit to Controller Submit all form data to the controller. After submitting data, navigate to the Commit Changes page to write the changes to flash memory and restart the controller. Undo any changes that were previously submitted.

Transport Type

Reset Form

Commit Changes
The following page appears when you select Commit Changes from the side navigation pane.
WARNING: Press the Commit Changes/Restart Controller button to commit the submitted changes to Flash Memory and restart the controller. Upon restarting, any configuration changes made will be in effect.

Ing. Francisco Olvera

Pgina 25

Continuum como control de accesos

Ing. Francisco Olvera

Pgina 26

Continuum como control de accesos

Ing. Francisco Olvera

Pgina 27

Continuum como control de accesos

Hardware Requirements
This section presents the hardware requirements for CyberStation version 1.93.

Minimum/Recommended Hardware Requirements


The following table shows the minimum and recommended hardware requirements for CyberStation version 1.93. Hardware Requirements Minimum Intel CoreTM 2, Duo, 1.66 GHz
or better1 2 Gb RAM or higher1 15 Gb free space CD ROM drive Video resolution: 1024 x 768 pixels Parallel or USB port
1 Use

Recommended
Quad Core, 2 GHz or better 4 Gb 30 Gb free space CD ROM drive Video resolution: 1024 x 768 pixels Parallel or USB port

Recommended requirement for systems with integrated video.

The following table shows the video-specific requirements for CyberStation version 1.93. Video-Specific Requirements Minimum
100 Mbps network port Graphics card with DirectX 9.x or later with 256 Mb of dedicated RAM

Recommended
1 Gb network port DirectX 10 graphics device with WDDM 1.0 or higher driver with 512 Mb of dedicated RAM

Note: Andover Continuum uses stream 2 to display video through video interfaces. Per standard Pelco Endura video configuration, you should configure
stream 2. When doing so, be sure to set a lower resolution and smaller frame rate. Otherwise, the performance on your PC may be negatively affected. Be aware that Andover Continuum only supports H.264 and MPEG4 video formats.

Upgrading from Previous Versions


The same computer that you used to run previous versions of CyberStation may not be able to run Version 1.93. Please be sure that your computer adheres to these hardware requirements, as well as the software requirements in the following section.
Note: Be sure that the hardware keys are the correct type for either a parallel or USB port on each PC.

Depending on the configuration of your system (standalone or multiuser), you must meet a set of software requirements for your workstation PC prior to installing CyberStation. See the software requirements table that follows.

Stand Alone Note: For all operating systems, Ing. Francisco Olvera

Multi-User (LAN) Workstation: Pgina 28

Continuum como control de accesos


only the 32-bit environment is supported; the 64-bit version is not supported. Windows Vista Ultimate (SP2) OR: Windows Vista Business (SP2) OR: Windows XP Professional (SP3) OR: Windows Server 2008 (SP2) (does not include Windows Server 2008 R2) OR: Windows 7 Professional OR: Windows 7 Ultimate Internet Explorer 7.0 or Internet Explorer 8.0 on Windows XP, Windows Server 2003, or Windows Vista .NET Framework 2.0 and .NET Framework 3.5 (SP1) Windows Installer 3.1 Microsoft Outlook 2007 for Windows XP and Vista Full Microsoft Outlook or Microsoft Exchange software package1 Windows XP Professional (SP3) OR: Windows Vista Ultimate (SP2) OR: Windows Vista Business (SP2) OR: Windows 7 Professional OR: Windows 7 Ultimate Internet Explorer 7.0 or Internet Explorer 8.0 on Windows XP or Windows Vista .NET Framework 2.0 and .NET Framework 3.5 (SP1) Windows Installer 3.1 Microsoft Outlook 2007 for Windows XP and Vista Full Microsoft Outlook or Exchange software package1 Database Server - OS: Note: For all operating systems, only the 32bit environment is supported; the 64-bit version is not supported. Windows Vista Ultimate (SP2) OR: Windows Vista Business (SP2) OR: Windows Server 2003 (SP2) OR: Windows Server 2003 R2 (SP2) OR: Windows Server 2008 (SP2) using SQL 20082 OR: Windows Server 2008 R2 32-bit or 64-bit modes using SQL 20082 NET Framework 2.0 and .NET Framework 3.5 (SP1) OR: Windows 7 Professional OR: Windows 7 Ultmate Database Server - SQL: Microsoft SQL Server 2008 (SP1) Microsoft SQL Server 2005 (SP3) or: Microsoft SQL Server 2000 (SP4)

1. Required only for emailing or paging alarms and emailing reports. 2. No CyberStation or web.Client software installed.

Virtual Memory Requirements


Ing. Francisco Olvera Pgina 29

Continuum como control de accesos


The virtual memory Initial size (MB) setting on your workstation PC should be set to a minimum of 1 GB. To make this change: In Windows XP:
1. Go to Start, Settings, Control Panel. 2. In the Control Panel, double click System. The System Properties dialog, shown on the next page, appears. 3. Click the Advanced tab and click Settings in the Performance box. The Performance Options dialog, also shown on the

next page, appears.


4. Click the Advanced tab. In the Virtual Memory box, click Change. When the Virtual Memory dialog appears, fill in the

desired paging file memory size (initial and Maximum). 5. Click OK as you back out of the dialogs.

Ing. Francisco Olvera

Pgina 30

Continuum como control de accesos

In Windows Vista and Windows 7:


1. Go to Start, Control Panel. 2. Click System and Maintenance (Windows Vista) or System and Security (Windows 7). 3. Click System. 4. Click Advanced system settings. The System Properties dialog displays. 5. Click the Advanced tab and click Settings in the Performance box. The Performance Options dialog, also shown on the

next page, appears.


6. Click the Advanced tab. In the Virtual Memory box, click Change. When the Virtual Memory dialog appears, fill in the

desired paging file memory size (initial and Maximum).


7. Click OK as you back out of the dialogs.

Ing. Francisco Olvera

Pgina 31

Continuum como control de accesos

Disabling Windows Firewall and Automatic Windows Updates


Be sure to disable Windows Firewall for all Windows operating systems. It is also mandatory that you turn off Automatic Windows Updates for all Windows operating systems. To do so, access the Firewall and Automatic Updates through the Control Panel and ensure that they are disabled.

Ing. Francisco Olvera

Pgina 32

Continuum como control de accesos

Andover Continuum Software and Firmware Compatibility Matrix


Version 1.93
DB Server OS 15 SQL Vers i on Wi n Svr 2003 (SP2), Wi n Svr 2003 R2, MS Wi n Svr 2008 (SP2) 12, 13, MS Wi n Svr 2008 R212, 13 MS SQL 20001 (SP4), MS SQL 2005 (SP3), MS SQL 2008 (SP1) , MS SQL 2008 R2 (SP1) Sta nda rd & Enterpri s e Edi ti ons
11 15 16 16

LAN Configuration

Wi n XP Pro (SP3), MS Vi s ta Bus i nes s (SP2) , MS Vi s ta Ul ti ma te (SP2) , CyberSta ti on PC OS MS Wi n 7 Pro , MS Wi n 7 Ul ti ma te , Wi n Svr 2003 (SP2), Wi n Svr 2003 R2 (SP2), Wi n Svr 2008 (SP2)
.NET v2.0 & .NET v3.5 SP 14 11 11

11

Wi n XP Pro (SP3), MS Vi s ta Bus i nes s (SP2) 11, MS Vi s ta Ul ti ma te (SP2) web.Cl i ent Server OS
15

11

,MS Wi n 7 Pro , MS Wi n 7 Ul ti ma te , (up to 2 connecti ons ) Wi n Svr 2003 (SP2), Wi n Svr 2003 R2 (SP2), Wi n Svr 2008 (SP2) (both up to 25 connecti ons )
.NET v2.0 & .NET v3.5 SP1 14

11

11

SQL Vers i on

MS SQL Expres s Wi n XP Pro (SP3), MS Vi s ta Bus i nes s (SP2) 11, MS Vi s ta Ul ti ma te (SP2) 11, (Cyber MS Wi n 7 Pro 11, MS Wi n 7 Ul ti ma te 11, Wi n Svr 2003 (SP2), Wi n Svr 2003 R2 (SP2), Wi n Svr 2008 (SP2)
.NET v2.0 & .NET v3.5 SP1 11 14

Single User Configuration

CyberSta ti on SU /DB Server OS) 15

Wi n XP Pro (SP3), MS Vi s ta Bus i nes s (SP2) , MS Vi s ta Ul ti ma te (SP2) 11, web.Cl i ent SU web.Cl i ent Server, (CyberSta ti on, & DB Server OS)
15

MS Wi n 7 Pro 11, MS Wi n 7 Ul ti ma te 11, Wi n Svr 2003 (SP2), Wi n Svr 2003 R2 (SP2), Wi n Svr 2008 (SP2) (a l l up to 2 connecti ons )
.NET v2.0 & .NET v3.5 SP1 14

Wi n XP Pro (SP3), MS Vi s ta Bus i nes s (SP2) 11, MS Vi s ta Ul ti ma te (SP2) , MS Vi s ta Home Premi um (SP2) 11, MS Wi n 7 Pro 11, MS Wi n 7 Ul ti ma te 11, web.Cl i ent: Brows er PC OS 15 web.Cl i ent: Brows er NetControl l er II ACX Seri es (5720/5740) CX Control l ers CX 9702 bCX1-CR-INF (Infi net) i 2 Control l ers (Infi net) 2 Control l ers -WL Onl y Infi net) Excepti ons : i2608, i2624, i2804, i2814, i2885, i2887 i 2865-V, i 2866-V, i 2885-V i2 Controllers-WL (Wireless Only Infinet) Infi net Control l ers Excepti ons : ACX 700 ACX 780 DCX 250 LSX 280 bCX1-R, bCX1-CR (BACnet) b4920 b3 Control l ers (BACnet) Excepti ons : b3865-V, b3866-V, b3885-V b3 Control l ers -WL (Wi rel es s Onl y BACnet) 4.5 4.5 1.5x 1.5x 2.16 Not s uported 4.3, 4.4, 4.55, 10 4.2 4.3, 4.4, 4.5 (Wi rel es s Wi n Svr 2003 (SP2), Wi n Svr 2003 R2 (SP2), Wi n Svr 2008 (SP2)
.NET v2.0 & .NET v3.0 (Video Only) 14 11

MS IE 7.0, MS IE 8.0 Compa ti bl e Fi rmwa re Vers i ons 2.18, 9 1.18 1.5x 1.x 1.0, 1.1, 1.24 3.x (3.3 to us e xPUI4 Expa ns i on modul e) 3.5

3.x 3.5 3.5 1.4 or gra ter

1 MS SQL 2000 Standard and Enterprise (English) Editions supported. SQL Server 2000
Personal Edition is not supported. Please use MSDE 2000 for standalone installations. 2 .NET Framework 2.0 is not supported. 3 Requires CyberStation/web.Client 1.73 to use firmwares new features. 4 v1.2 required on bCX1-CR-INF to set comm. port for Wireless. 5 v4.5 required on bCX1-R/bCX1-CR to set comm. port for Wireless. 6 BACnet schedules are not compatible for versions below v1.73, only Infinity schedules. 7 v1.81 Video Features are not supported on Win2000 Pro or Win2000 Svr. 8 v1.74 SP2 required for hardware support. Does not support v1.8x features. 9 Special IOU module firmware versions required for FIPS support:

10 Minimum v4.500047 required for XDriver Support on the BACnet bCX1-4040, & minimum v1.82. 11 Remote Access Service (RAS) not supported on MS Vista and MS Windows 7 machines. 12 MS Windows Server 2008 is only supported with use of MS SQL 2008. 13 MS Win Svr 2008 and MS Win Svr 2008 R2 are supported in 32-bit and 64-bit environments only when used for a LAN system database server (with no CyberStation and/or web.Client software installed on it). 14 MS Windows Server 2008 R2 version is not supported. 15 For all machines with CyberStation or web.Client software installed, only operating systems running in 32-bit environments are supported. 64-bit environments are not supported. 16 SQL Native Client version 10 and above are not supported.

Ing. Francisco Olvera

Pgina 33

Continuum como control de accesos


AC-1 and AC-1A: Minimum v25; AC-1 Plus: Minimum v29. Note: Only the bCX1 supports xPBA4 and xPBD4 Expansion Modules. For xPUI4 support, i2 controllers must be at v3.3 and b3 cont rollers must be at least at v4.3.

The information on this chart is furnished for informational purposes only, is subject to change without notice, and should not be construed as a commitment by Schneider Electric.

Installing CyberStation
The following installation procedures for CyberStation are based on the Windows XP Professional user interface. Note that the installation process is similar for other operating systems if Windows XP is specified.

Installing Continuum CyberStation Files


The following procedure installs the Continuum CyberStation files on your workstation PC. This procedure applies to both first-time and upgrade installations.
1. Power up the workstation PC. 2. Install a printer on LPT1, or enable the printer port on LPT1 of each workstation PC so the security key connected to the

parallel port will be recognized. (This is not required if the USB key is used.)
3. Insert the CyberStation CD into the CD drive in your PC. 4. The installer application should automatically begin. If it does, go to step 9. If it does not, go to step 6. 5. Double click the My Computer icon on your desktop. 6. Double click the Compact Disk drive icon. 7. Double click the Setup.exe file. 8. When the CyberStation Installation window appears, click Install CyberStation as shown.

Ing. Francisco Olvera

Pgina 34

Continuum como control de accesos

9. If you do not have the Microsoft VS 2008 C++ Redistributable installed, an InstallShield Wizard appears and indicates that

this application is required before the CyberStation installation begins. Click Install. Continuum then checks to ensure that Microsoft .NET Framework 3.5 is also installed. If not, the following message displays:

10. Follow these instructions, discontinue this CyberStation installation, and install the .NET Framework 3.5 from the

Continuum release CD. Once these requirements are installed, return to this installation and when the initial CyberStation Installation screen displays once more, click Install. When the Welcome to InstallShield Wizard for CyberStation displays, click Next.

Ing. Francisco Olvera

Pgina 35

Continuum como control de accesos

11. The License Information window appears. Read the agreement, select I accept the terms in the license agreement, and

click Next.

12. The Customer Information window appears. Enter your User Name and Organization:

Ing. Francisco Olvera

Pgina 36

Continuum como control de accesos

13. Click Next. 14. The Destination Folder window appears:

The default location where CyberStation files are installed is shown in the Destination Folder field. If the location is acceptable, go to Step 16. If it is not acceptable go to Step 14.
15. Click the Change button to bring up the Change Current Destination Folder dialog.

Ing. Francisco Olvera

Pgina 37

Continuum como control de accesos


16. Select the folder that you wish to use for the CyberStation installation program. Click OK. Click Next. 17. From the Ready to Install the Program dialog, click Install to start the installation. 18. The Installing Continuum window appears and displays a progress bar that indicates the percentage of completion as the

installation progresses.
19. A question popup dialog appears asking if you want to view the Read Me file. Click Yes to open the file or No to continue. 20. Toward the end of the installation a Question dialog appears, asking you if you want to run the Database Initialization

program now. Click Yes to start Database Initialization (Proceed to Installing the Continuum Database. If you click No, go to Step 21.

22. Click Finish and then click Exit. You need to complete the Continuum Database Initialization. If you have a standalone

system, please proceed to Installing the Continuum Database. If you have a multi-user system, please proceed to the section, Installing the Continuum Database on Multi-User LANs. For first time installations:
23. Insert the hardware key found in the CyberStation shipment box into the respective port connector (parallel or USB) of each

workstation PC. For an installation upgrade:


24. If you are upgrading to version 1.93, you may need to update your hardware security key based on the version of

CyberStation you are running. If your CyberStation software is a pre-1.9 version (such as, v1.6, or v1.81), you will have to upgrade your key to support v1.93. If you are running version 1.9 or higher, you will not need to update your security key; your key is already enabled to support version 1.93.

Ing. Francisco Olvera

Pgina 38

Continuum como control de accesos


Note: During an upgrade, you will be prompted to remove and reinsert your security key. Click OK to acknowledge this message and continue with the upgrade.

Installing the Continuum Database


This procedure covers the following sections: Enabling Local Administrator Permissions for Windows Vista and Windows 7 Installing the Continuum Database for the First Time on a Standalone System Creating a New Continuum Database Updating a Standalone Continuum Database

Enabling Local Administrator Permissions for Windows Vista and Windows 7


If you are installing on a Windows Vista or Windows 7 machine, follow this procedure before installing the Continuum standalone database. If you are not using Windows Vista or Windows 7, proceed to the next section, Installing the Continuum Database for the First Time on a Standalone System. You must enable the systems local administrator account permissions when using Windows Vista or Windows 7. First, change the Administrator password:
Step 1: In the Start menu, click Control Panel. Step 2: Click the User Accounts link. Step 3: Click the Change account type link. Step 4: Make sure the Administrator account is selected, then click the Advanced tab. Step 5: Under the Advanced User Management group, click Advanced. Step 6: To first set the password, double-click the Users folder. Step 7: Right-click the Administrator entry. Step 8: Click Password (Windows Vista) or Set Password (Windows 7). Step 9: Click Proceed.

Ing. Francisco Olvera

Pgina 39

Continuum como control de accesos

Step 10: Enter a new password and then re-enter that password to confirm.

Step 11: Click OK.

Next, enable the administrator account:


Step 1: Right-click the Administrator entry. Step 2: Click Properties. Step 3: Click to clear the check from the Account is disabled checkbox.

Ing. Francisco Olvera

Pgina 40

Continuum como control de accesos

Step 4: Click OK.

Installing the Continuum Database for the First Time on a Standalone System
A first-time database installation on a standalone system happens in two steps via the Database Initialization dialog:
Step 1: Installing the SQL Express database engine. Step 2: Creating a new Continuum database. Note: After successful installation, the Continuum Database Initialization dialog automatically appears.

Installing SQL Express Via Database Initialization Dialog


Follow this procedure:
1. From the Start menu, select Programs > Continuum > Database Initialization. 2. Select Stand Alone from the Continuum Database Initialization dialog.

Ing. Francisco Olvera

Pgina 41

Continuum como control de accesos

Note: After clicking Stand Alone, it may take several minutes for the data to populate during the first database initialization.

The Database Initialization dialog appears.

Ing. Francisco Olvera

Pgina 42

Continuum como control de accesos

3. Select the Create New Database radio button. Note that Microsoft SQL Server is shown in the DBMS Name field

dropdown menu.
4. Ensure that Continuum (default setting) appears in the Data Source Name field. 5. Ensure that (Workstation Name)\SQLEXPRESS appears in the Server Name field. For example, QUALPC217 is the

workstation name used in the previous dialog.


6. Leave the Database Name at its default, ContinuumDB. 7. Enter the default login ID, Andover97, in the User Login ID field. 8. Enter your user password in the User Password field. 9. Re-enter your password in the Confirm Password field.

10. DB File Location: If you leave DB File Location at its default path, then you must leave SQL Express at its default path when it is installed. If you browse a different path for DB File Location, then you must browse SQL Express to the same file path when it is installed.
11. Leave the Database Size at its default setting. 12. Enter a system administrator password of your choice into the Sa Password field.

Ing. Francisco Olvera

Pgina 43

Continuum como control de accesos


This password must meet Microsoft SQL Server rules for the composition of a password:
The password must be at least eight characters long. The password must not contain all or part of the users account name (three or more alphanumeric characters). The password must not contain the following characters: comma (,), period (.), hyphen (-), underscore (_), or number sign (#). The password must contain characters from three of the following four categories: o Uppercase letters (A...Z) o Lowercase letters (a...z) o Digits (0...9) o Non-alphanumeric characters, such as exclamation (!) and dollar ($)

Otherwise you may receive this warning:

13. In the Windows User Name field, enter your Microsoft Windows system user name here. This is necessary with SQL

Express. You must have administrative access in order to run the automated scripts that are part of the database initialization process.

14. Enter your Microsoft Windows system password and confirm that password in the Windows Password and Confirm

Password fields, respectively.

CAUTION
The password you enter here is required to execute scheduled SQL Server tasks. Should you later change your Windows password, these scheduled tasks will no longer execute. To correct this, access the Scheduled Tasks in Windows and change their password with the Set Password button in their Properties dialog

15. In the Device Information group, verify that the Database and Log names are unique. Note: The device information and log file name should be unique for each database created. An error occurs, and database creation fails, if these fields are not
unique.

16. Check the checkboxes as follows: Note: Be sure the Create Default List Views, Create System List Views, Create System Alarm Enrollments, and Enhanced Alarm Logging boxes are
checked. If you leave them unchecked, CyberStation does not import the necessary dump files. The dump files generate all of the default views, so the listviews and alarms are not created. In addition, faster alarm logging is not activated. The dump file import happens as soon as the workstation is started for the first time after installation and the appropriate files are placed in folders. For more information on Listviews, alarms, and alarm logging, please see the Continuum CyberStation online help.

a. Create Default List Views - Check this box to import and create listviews (from the ASCII dump file, DefaultListViews.dmp) for all Cyber- Station object classes. b. Create System List Views - Check this box to import and create listviews (from the ASCII dump file, List.dmp) for system information other than object class defaults (for example, all events). c. Create System Alarm Enrollments - Check this box to import configured system AlarmEnrollment objects (from the ASCII dump file, SystemAlarms.dmp). These define the basic conditions under which CyberStation points go into alarm.

Ing. Francisco Olvera

Pgina 44

Continuum como control de accesos


d. Create/Update Graphical Report Settings - Check this box to import graphical report templates. CyberStation supplies many Report templates that include bar-chart templates, pie-chart templates, and trend templates, giving Reports a certain default look and feel. If you do not check this box, then these report templates will not be available. For more information on Reports, see the Continuum CyberStation online help. e. Enhanced Alarm Logging - Check this box to activate an enhanced method that automatically speeds up the process of logging alarms with workstations. Without enhanced alarm logging, configuration of workstation recipients in EventNotification objects becomes more cumbersome. f. Enhanced Alarm Delivery - This checkbox is intended for a system with multiple workstations. Check this box only if you intend to add more workstations to the system. If more workstations will not be added, then leave it unchecked. g. Extended Logging Backwards Compatibility - If you want to use pre-Version 1.7 old extended logging, in addition to new extended logging, be sure this checkbox is checked. 17. Click the Continue button.

The Is SQL Express Installed dialog appears.

For first time installations, you should see this dialog. If, in the very unlikely event, you do not see this dialog, it means SQL Express is already on your computer for some other reason. If you see this dialog, go to the next step. If you do not see this dialog, and SQL Express is installed, proceed to the next section, Creating a New Continuum Database.
18. Select the Install SQL now radio button and click OK. SQL Express is then installed automatically.

During SQL Express installation, the software checks your computer for certain problems that could complicate SQL installation and/or the creation or update of the Continuum database. There are several different scenarios. For example, thirdparty software may generate license-agreement issues. For a detailed description of these issues, how CyberStation resolves them, and a list of error messages, please see SQL Express Installation Error Messages. If there are no problems, the Select Folder dialog appears.

Ing. Francisco Olvera

Pgina 45

Continuum como control de accesos

19. The Extracting Files progress window appears. The unpacking takes approximately 1 to 5 minutes. Next, the Microsoft

SQL Server 2005 Setup progress window appears. This also can take several minutes. After the installation has completed, the reboot dialog appears, which may take up to 60 seconds. Do not proceed until this dialogue appears. Click OK and reboot your computer.

Creating a New Continuum Database


Once the installation of the SQL Express database engine is successfully completed, the Continuum Database Initialization window automatically reappears on your workstation PC. Follow this procedure to install the Continuum database:
1. Click the Stand Alone button. The Database Initialization dialog appears. 2. Select Create New Database.

Ing. Francisco Olvera

Pgina 46

Continuum como control de accesos


3. Fill out this dialog the way you did in the Installing SQL Express Via Database Initialization Dialog. This includes checking

the appropriate items in the database initialization checkboxes.


4. Click Continue. 5. When the database has been successfully created, the Database Installation Progress screen appears with the message:

Database successfully created. 6. Click the OK button and proceed to Setting Up Workstation Parameters.

Setting Up Workstation Parameters


Setting up workstation parameters is the final CyberStation installation procedure. Go to the Continuum Database Initialization dialog.
1.

Click Workstation.

The Workstation Configuration dialog, shown on the next page, appears.


2. Select the Workstation tab. 3. In the Workstation Name field, enter a name for the workstation.

The following rules apply: The name can be up to 16 characters. Be sure that the workstation name starts with an alphabetic character (A-Z) and only contains alphanumeric characters, underscores (_), or periods (.) For example: Engws

Ing. Francisco Olvera

Pgina 47

Continuum como control de accesos

The name you supply here can be changed to a Windows standard long file name after starting the software.

4. In the Folder Name field, enter the same workstation name (above) followed by the word Folder. Avoid using spaces. For

example: EngFolder This name can also be changed to a Windows standard long file name after starting the CyberStation software.
5. All workstations require an ID. If you have a BACnet system, in the Device Node ID field, enter the BACnet ID for the

workstation. (Each workstation requires a unique BACnet ID number.) It can be any unique ID number between 1 and 4194302. Survey your site and consult your network administrator before setting this ID to be sure that there are no conflicts.
Note: In a BACnet network, this ID is unique for workstations and controllers alike and is vendor-independent. Note: The Device Node ID number must be recorded for future reference. 6. In the Network ID field, enter the EnergyNet ID number assigned for the workstation. The ID number must be between 191

and 254 and is usually assigned by the site administrator. The Network ID number should be recorded for future reference.
Note: If you have exceeded 64 workstations, set the Network ID to 0 and set the Device ID to a unique number. 7. Select the Database tab.

Ing. Francisco Olvera

Pgina 48

Continuum como control de accesos

8. Verify that the fields on the Database tab contain the correct information. This is the information that you entered during the

database initialization procedure (for standalone and multi-user) earlier in this guide. 9. Click OK to return to the Continuum Database Initialization dialog.
10. Click Close to complete the CyberStation installation.

Ing. Francisco Olvera

Pgina 49

Continuum como control de accesos

Create a Network
When you configure an access control network, the first object you create is the network itself. 1. In Continuum Explorer, right click Root, select New, and then select Network. 2. Enter a name for the network for Object Name, and click the Create button.

3. In the Network editor, enter the Universal Time Coordinate (UTC) offset in minutes for Time Zone. The UTC offset is the difference between your local time and Greenwich Mean Time (GMT). Enter - if local time is behind GMT. Note: -300 minutes is an example of the Time Zone offset for Eastern Standard time. 4. Click OK.

Ing. Francisco Olvera

Pgina 50

Continuum como control de accesos

Create a Controller

1. In Continuum Explorer, right click the existing network object, select New, and then select InfinityController. 2. Enter a controller name for Object Name, and click the Create button. 3. In the InfinityController editor, enter a unique number from 1 to 190 for ACCNetID. Note: This must match what was entered in the web configuration page. The ACCNetID value uniquely identifies the controller within the access control network. 4. Select the controller model from the Controller Type dropdown menu. For example, select 5740 for an ACX 5740 controller.

Ing. Francisco Olvera

Pgina 51

Continuum como control de accesos

5. Select the Network tab. 6. Enter the IP address of the controller and subnet mask, and if required, enter the default router. You obtain this information from your IT administrator. 7. Click Apply. 8. Select the General tab, and then click the Teach button. 9. In the Select Teach Mode dialog, select the InfinityController Teach radio button, and click OK. Note: To confirm that the Comm Status is online, click the Refresh button. 10. Click OK to close the InfinityController editor.

Configure IOU Modules


After you finish configuring a controller with the Comm port editor, you can define your input and output. Start by defining the IOU modules with the IOUModule editor. IOU modules are electrical units that contain a number of input and/or output circuits that are electrically and sometimes physically attached to controllers. They provide controllers with the ability to interface with the outside world. There are four types of IOU Modules:
Input modules Output modules Mixed input and output modules Special-purpose modules

Ing. Francisco Olvera

Pgina 52

Continuum como control de accesos


Creating an IOU Module Object
The following steps allow you to add an IOU Module object for an IOU Module connected to a controller. 1. Right click the controller that you want to own this module, select New, and then select IOUModule. 2. When the New dialog appears, name the IOUModule and click Create.

Use the General tab to enter basic information about the IOU module.

Description The description is optional, but a good description of the IOUModule object helps others when they need to test, modify or manipulate the network. To enter a description, type up to 32 characters (including spaces) in the text field. IOU Number Enter the IOU number here. You must manually assign a unique number (between 1 and 32) for each IOU module on a network controller. Physically label the IOU modules with the numbers you assign. This number is not the same as the 12-digit module ID # assigned to the individual module at the factory. You will use this number when you configure points on this controller. Model Number The model number identifies the type of the IOU Module and is read from the module. Module ID and Program ID

Ing. Francisco Olvera

Pgina 53

Continuum como control de accesos


These Schneider Electric-assigned numbers appear after the Learn process. The only time you will need these numbers is when speaking to a Schneider Electric Support Representative. These numbers will help our staff to answer your questions. You may manually enter the Module ID number in this field, (if you know it), rather than following the Learn process. Commissioning an IOU Module Perform this procedure after installing the IOU module on the controller.

1. In the IOUModule editor, click the Learn button. A dialog displays requesting the operator to press the Commission button on the physical module. 2. At the IOU Module, press the Commission button on the front panel. The dialog at the workstation should disappear indicating that it received the information from the module. If the module is not easily accessible, you can enter the module ID found on the label inside the cover of the module into field, and click the Apply button. 3. In the IOUModule editor, click the Refresh button. The ModuleID for commissioned module, the ProgramID field, and the IO model type (i.e., AO-4-8) are automatically entered. This information was received from the module. Also, the Comm Status should be Online.

Designate the Primary Access Server


The Primary Access Server is the CyberStation workstation that you designate to record access events in the CyberStation database. If your network has multiple CyberStation workstations, you also should designate another workstation as a Secondary Access Server. 1. In Continuum Explorer, right click the workstation that you want to make the primary access server, and select Edit. 2. In the General tab of the Device editor, check the Primary Access Server check box, and click OK.

Ing. Francisco Olvera

Pgina 54

Continuum como control de accesos

3. When prompted to teach the controllers and workstations about this workstation, click Yes.

Create CyberStation Points


A point is an object that stores a value, such as an input indicating the status of a door lock, an output that locks or unlocks a door, or a True-False condition that triggers an alarm. In access control systems, you most often work with the following types of point objects: Point Type Supervised InfinityInput Digital InfinityOutput InfinityNumeric InfinityDateTime InfinityString Use in Access Control Systems Used to monitor contact status as well as the condition of the wiring, allowing CyberStation to detect that wiring was tampered with. Used to specify a digital (On or Off) value, allowing CyberStation to change the status of a switch or a contact. Software point that stores a number value, including an On/Off value (1 or 0). Software point that stores a date and time value. Software point that stores text.

Points enable you to monitor and control access events. You use these points with schedules, alarms, and other objects to establish routine access control and to respond to unauthorized access events.

Create an InfinityInput Point


Supervised input points can monitor:
The status of a contact or switch, and Whether the wiring for the contact or switch was tampered with.

Supervised points can have one of three values: On, Off, or Trouble. You create a supervised input point for each input (for example, from a contact sensor) from the devices wired to channels at each controller in your network. 1. In Continuum Explorer, right click the controller where you want to create the point, select New, and then select InfinityInput. 2. Enter a point name for Object name, and click the Create button. 3. In the General tab of the InfinityInput editor, enter the units for this point.

Ing. Francisco Olvera

Pgina 55

Continuum como control de accesos


For example, define the meaning of the On value: On = Closed. Leave the Value field at 0. The system updates the value with the input from the associated controller channel.

4. Select the Settings tab. 5. Select Supervised for Elec Type. 6. Enter the controller channel number (marked on the controller) to which this input is wired. 7. Enter $####### for Format. $ indicates a text value. Each # is a placeholder for one character. This format enables On, Off, or Trouble to be reported for the value.

$ indicates a text value. Each # is a placeholder for one character. Use a period to indicate the position of the decimal point, if needed An example for the Format value is $#####.#

Ing. Francisco Olvera

Pgina 56

Continuum como control de accesos


8. Select the appropriate input type based on the wired configuration of the switch (normally open with a resistor in series, normally closed with a resistor in series). 9. Click OK.

Create an InfinityOutput Point


An InfinityOutput point is a digital point that stores the value of a signal sent to an access control device. The value is sent via the controller channel to which the device is wired, and is used to control the device. For example, the output may lock a door. An output point can have a value of On or Off. You create an output point for each output (for example, to a door lock) to the devices wired to channels at each controller in your network. 1. In Continuum Explorer, right click the controller where you want to create the point, select New, and then select InfinityOutput. 2. Enter a point name for Object name, and click the Create button. 3. In the General tab of the InfinityOutput editor, enter the units for this point. For example, define the meaning of the On value: On = Unlock. Leave the Value field at 0.

4. Select the Settings tab. 5. Select Digital for Elec Type. 6. Enter the controller channel number (marked on the controller) to which this output is wired. 7. Enter $### for Format. $ indicates a text value. Each # is a placeholder for one character. This format enables On or Off to be reported for the value.

Ing. Francisco Olvera

Pgina 57

Continuum como control de accesos

8. Click OK.

Create an Infinity Numeric Point


An Infinity Numeric point stores a number value, such as: VALUE System constant Result of a calculation Logical value EXAMPLE Maximum occupancy for a specific area Current occupancy of the area On or Off value set by a schedule

1. In Continuum Explorer, right click the controller where you want to create the point, select New, and then select Infinity Numeric. 2. Enter a point name for Object name, and click the Create button. 3. In the General tab of the Infinity Numeric editor, enter the units for this point. For example, define the meaning of the point value: Max. Occupancy = 100 or On=Occupied. 4. Leave Value empty, or enter a value, depending on how you intend to use this point. For example, if the point will be a constant, enter the number. If the value will be the result of a calculation, do not enter anything in the field. 5. Enter the format of the value for Format.

$ indicates a text value. Each # is a placeholder for one character.


Use a period to indicate the position of the decimal point, if needed An example for the Format value is $#####.#.

Ing. Francisco Olvera

Pgina 58

Continuum como control de accesos

6. Click OK.

Create Areas
An area is a space that can be accessed only by passing through an access control device, such as a card reader or keypad. Each area can be accessed through one or more doors where access control devices are configured.

Ing. Francisco Olvera

Pgina 59

Continuum como control de accesos


For example, the manufacturing floor of a small facility might have doors leading to other areas of the facility, such as an office area, stock room, and emergency exit to the outside.

Factors to Consider When Defining Areas


Unlike Door objects, which correspond to actual doors in your facility, Area objects are not necessarily direct representations of each physical space in your facility. The number of Area objects that you need to create depends on many factors, including: The size and physical layout of your facility The movement of personnel into, out of, and through your facility The degree of access control that you require for the movement of personnel within the facility The types of personnel who need access to various locations in your facility and when access is needed

After you create an area object, you configure doors that access the area. You also assign the area to personnel who need access to it. In addition, you can attach schedule points to Door and Personnel objects to determine when access can occur.

Create an Area
Because the doors accessing an area may be managed by different controllers, you typically create a folder for Area objects from Root. 1. In Continuum Explorer, right click Root, select New, and then select Folder. 2. Enter a folder name, and click the Create button. 3. Right click the folder, select New, and then select Area. 4. Enter an area name, and click the Create button. 5. In the Area editor, click OK. You can now assign doors and personnel to this area.

Create Doors
Door objects, along with Area and Personnel objects, are the fundamental elements of your access control system. Door objects are highly customizable, and you can configure doors to meet the access control requirements of specific locations. You can configure access control devices, such as card readers and keypads, on one side of a door (single-reader door) or on both sides (dual-reader door).

When to Create a Door


You create Door objects only for doors that have access control devices associated with them. If you want to monitor a door that is simply closed or locked under normal circumstances, such as a fire door, you can do this by setting up supervised input points for the door switch and contacts.

Data that Defines a Door


You will need the following information to define each door: Card-format information for access-card sets Site codes (Wiegand or ABA card formats only) accepted at the door Area(s) to which the door provides access

Ing. Francisco Olvera

Pgina 60

Continuum como control de accesos


Type of validation needed at the door (by site code, card number, personal identification number [PIN], etc.) Channel numbers for card reader and keypad inputs Channel numbers for door inputs and outputs

You can also attach schedule points to a door to determine when the door is locked or unlocked or when no access is allowed.

Create a Door
You create Door objects in the controller to which the door and reader inputs and outputs are wired. 1. In Continuum Explorer, right click the controller where you want to add the door, select New, and then select Door. 2. Enter a door name, and click the Create button. 3. In the Door editor, select the Card Formats tab. 4. If you use Wiegand cards, enter the site code(s) used with your access cards. Note: You can have up to four site codes per door.

5. Select the card format, Wiegand or ABA, and then select the individual formats that you want the reader to recognize. Note: The FIPS-PIV options are included in the Wiegand Formats section. Cyberstation version 1.9 and higher supports this special personnel category for federal employees and contractors whose security identification must comply with the Federal Information Processing Standard for Person Identity Verification (FIPS-PIV). In Cyberstation you can configure door and Personnel objects to accommodate FIPS-PIV card or credential holders and FIPSPIV card readers. For more information, see Adding FIPS-PIV Card Credentials in Chapter 4, Advanced Topics for Access Control. Refer also to the CyberStation help topic, Defining a Custom FIPS-PIV String Format. 6. Select the Entry Reader tab. 7. Enter the channel number on the controller that is connected to the card reader at this door. 8. Select the area to which the door provides access. 9. Select the access validation options required at this door.

Ing. Francisco Olvera

Pgina 61

Continuum como control de accesos

10. If the door has readers on both sides, select the Exit Reader tab, and repeat steps 7 - 9 to configure the second reader. 11. Select the Channels tab.

12. Enter the channel number where each input or output is wired. Channel Door Output ADA (Americans with Disabilities Act) Output Alarm Output Exit Request Input Door Switch Input Description Channel to which the door lock is wired. Channel to which an electronic door opener is wired.

Channel that will be energized when an alarm condition is active at this door. Channel that receives input from a motion detector, requestto-exit (REX) button, or other REX device. Channel to which the door switch is wired. The door switch monitors whether the door is open or closed.

Ing. Francisco Olvera

Pgina 62

Continuum como control de accesos


Bond Sensor Input You also select the resistor type for the switch. Channel to which a bond sensor is wired. A bond sensor determines the physical position of the door latch. You also select the resistor type for the sensor. Channel for input that requests that the door be opened for a person to leave the area accessed by this door. Channel for input indicating that the card holder has ADA access enabled on his or her access card.

ADA (Americans with Disabilities Act) Exit Request Input ADA (Americans with Disabilities Act) Input

13. Select the Options tab.

14. Under Send Access Events, select the events you want to log for this door. The events that you select for this door can be shown in logs, ListView and EventView windows, and reports. Events not selected here are not captured and cannot be retrieved for later viewing and reporting. 15. Click OK.

View Doors Assigned to an Area


1. In Continuum Explorer, expand the folder where you created areas, and double click the area to which you assigned the new door. 2. In the Area editor, select the Doors to Area tab. The door you created now appears in the list. The list indicates whether the door provides access to the area, exits the area, or both.

Ing. Francisco Olvera

Pgina 63

Continuum como control de accesos

3. Click Cancel.

Create Personnel
A Personnel object stores the access information for each person authorized to enter your facility. Personnel objects can also store personal and employee data for each person.

Access-Control Information in a Personnel Object


You can specify access control information for each Personnel object, such as: Card format Site code

Ing. Francisco Olvera

Pgina 64

Continuum como control de accesos


Card number Card expiration date Areas to which the person has access rights Schedules points that determine when the person can access assigned areas

More advanced access control settings, such as area clearance levels and executive privilege, can also be defined in a Personnel object. These are described in greater detail in the CyberStation online help. In addition, if you have purchased the badging option, you can create ID badges for Personnel objects. The badges can include a photo, signature, fingerprint, etc., to identify the card holder.

Methods of Creating Personnel Objects


You have several options for creating Personnel objects: You can enter new Personnel objects in the Personnel Manager dialog. You can use the Personal Import Utility to import personnel records from another application into CyberStation. Once imported, these records become Personnel objects that you can edit and manage in the Personnel Manager. You can import personnel records from a .CSV file and save the imported data as Personnel objects. You can create Personnel objects from templates. You can add new Personnel objects from Continuum Explorer.

Open the Personnel Manager for the First Time


The Personnel Manager automatically opens when you double click a Personnel object in Continuum Explorer. However, if you have not yet created any Personnel objects, you create a new Personnel object in Continuum Explorer, which also opens the Personnel Manager. You typically create one or more folders in which to store Personnel objects. 1. To create a Personnel folder in Continuum Explorer, right click Root, select New, and then select Folder. 2. Enter a folder name, and click the Create button. 3. Right click the folder, select New, and then select Personnel. 4. Enter a name for the Personnel object (for example, you might want to enter the last name and first initial of the person), and click the Create button. The Personnel Manager opens.

Ing. Francisco Olvera

Pgina 65

Continuum como control de accesos

5. In the Details tab, enter the persons full name. 6. Select the card format for Card Type. 7. For Wiegand cards, enter the site code for the card. For FIPS-PIV cards, enter agency code and system code. 8. Enter the card number. For FIPS-PIV cards, enter credential number. 9. Under Access Rights, expand the UnAssigned areas list. 10. Select the check box next to areas this person can access.

Ing. Francisco Olvera

Pgina 66

Continuum como control de accesos

You can expand an area to attach a schedule point. Schedule points are described in Task 10: Create Schedules on page 68. 11. Click Apply. Note: Cyber station version 1.9 and higher supports a special personnel category for federal employees and contractors whose security identification must comply with the Federal Information Processing Standard for Person Identity Verification (FIPSPIV). In Cyber station you can configure door and Personnel objects to accommodate FIPS-PIV card or credential holders and FIPSPIV card readers. For more information, see Adding FIPS-PIV Card Credentials in Chapter 4, Advanced Topics for Access Control.

Create a Personnel Object in the Personnel Manager


When the Personnel Manager is open, you can continue creating Personnel objects without closing and reopening it each time. 1. In the Personnel Manager, click the Add Record button. 2. Repeat steps 5 - 11 above to enter information for this person. 3. When you finish adding Personnel objects, click OK to save the current object and close the Personnel Manager. 4. Proceed to Task 10: Create Schedules on page 68. Note: An alternate method for creating a Personnel object is with the Personnel Editor. Refer to the Personnel Editor topic in the Cyber Station online help for more details.

Create Schedules
A schedule is a graphical calendar of events that CyberStation uses to determine when activities occur. Access-control activities that you can manage with schedules include: When doors are locked or unlocked When personnel have access to areas

Ing. Francisco Olvera

Pgina 67

Continuum como control de accesos

About Schedule Points


Schedules use the following points to determine when the schedule is active and which CyberStation objects are controlled by the schedule: Infinity DateTime points that are updated with occupied and unoccupied times An Infinity Numeric or Infinity Output point whose value is set by the schedule. Other objects that reference this point, such as a door, are controlled by the schedule that sets the point value.

Create and Configure a Schedule


You create schedules in the controller where the schedule will be used. (Later, you can use the Schedule editors Mass Create feature to copy the schedule to other controllers in your network, if needed.) 1. In Continuum Explorer, right click the controller, select New, and then select Schedule. 2. Enter a schedule name, and click the Create button. 3. In the Schedule editor, select the Configuration tab.

Ing. Francisco Olvera

Pgina 68

Continuum como control de accesos

4. Under Point Configuration, use the browse button to locate each of the following points: An InfinityDateTime point that the schedule updates with the next occupancy time (the date and time at which an area will next be occupied) An InfinityDateTime point that the schedule updates with the next unoccupancy time (the date and time at which an area will next be unoccupied) 5. Use the browse button to locate the InfinityNumeric point that the schedule will set for Occupancy Point. The value of this point will be set to On (Occupancy Time is now.) or Off (Unoccupancy Time is now.). 6. Check the Automatic Download check box, and select the day of the week and the time you want CyberStation to download the schedule to the controller. 7. Click OK. 8. In Continuum Explorer, right click the workstation that you want to perform the schedule download, and select Open. 9. In the General tab of the Device editor, click the Auto Download check box, and click OK.

Ing. Francisco Olvera

Pgina 69

Continuum como control de accesos

Each week, at the day and time you selected in the schedule, this workstation downloads the next seven days of the schedule to the controller.

Attach a Schedule Point to a Door


After you create and configure a schedule, you attach the point you selected for the Occupancy Point to the objects you want the schedule to control. 1. In Continuum Explorer, double click the door to which you want to attach the schedule point. 2. In the Door editor, select the Options tab. 3. Click the browse button next to one of the schedule fields, and navigate to and select the schedule point you want to attach. You can use schedule points to control the door in two ways:

Attach the point to . . . Door Force Lock Schedule

To . . .

Door Force Unlock Schedule

Lock the door, with access allowed to valid personnel when the schedule is On, and Lock the door, with no access allowed when the schedule is Off. Unlock the door, with no access validation required when the schedule is On, and Lock the door, with access allowed to valid personnel when the schedule is Off.

4. If you are using the Force Lock option, select the Entry Reader tab, and ensure that the Door Force Lock Schedule check box is selected for Normal under Access Validation. Repeat for the Exit Reader tab if this is a dual-reader door.

5. Click OK.

Attach a Schedule Point to an Area in a Personnel Object


Ing. Francisco Olvera Pgina 70

Continuum como control de accesos


Attaching schedule points to areas in a Personnel object enables you to specify when this person can access the assigned areas without affecting access to the areas by other personnel. For example, you may want permanent employees to have access to your facility at any time. You may also want temporary workers to have access only during the regular business day and be denied access after hours. You can limit the times of access for temporary workers by attaching schedule points to area assignments in their Personnel objects. If . . . A schedule point is attached to an area in the Personnel object No schedule point is attached to an area in the Personnel object Then . . . the person can access the area only when the schedule associated with the point is active. the person can access the area as determined by schedules (if any) that are attached to doors to the area.

1. In Continuum Explorer, double click the Personnel object that you want to edit. 2. In the Personnel Manager, under Access Rights, expand Assigned, and then expand an area where you want to attach a schedule point. 3. Click the icon next to Add Schedule to display the Add Schedule dialog.

4. Select the browse button next to Schedule Points Location to locate, and select the controller with the schedule point that you want to add. 5. Select a schedule point, select the area(s) where you want to attach the point, and click OK.

Ing. Francisco Olvera

Pgina 71

Continuum como control de accesos

6.

Click OK.

Monitoring an Access Control System


When your access control system is configured and operating, CyberStation has numerous features that enable you to monitor access control activity. This chapter introduces the following features:

Alarm Status bar and Active Alarm View window EventView windows ListView windows

Responding to Alarms
When you configure alarms, you typically specify that an alarm message be displayed at one or more Cyber Station workstations. At a workstation, alarm messages appear either in the Alarm Status bar or in the Active Alarm View window, depending on settings in the Event Notification object associated with the alarm.

About the Alarm Status Bar

Ing. Francisco Olvera

Pgina 72

Continuum como control de accesos


An alarm message is displayed in the Alarm Status bar when an alarm is triggered. If multiple alarms are active, the alarm displayed in the status bar is the first alarm that would appear in the list of alarms in the Active Alarm View window.

Buttons to the left of the message enable you to silence, mute, or acknowledge the alarm, and to perform other related actions.

About the Active Alarm View Window


The Active Alarm View window notifies you of alarms and provides information about current alarm conditions. The window displays automatically when an alarm occurs if you selected the Display Alarm View option in the EventNotification object associated with the alarm. If the window does not display automatically, you can display it by clicking the Alarm icon in the Alarm Status bar. You can open this window whether or not any alarms are currently active. This window updates in real time as alarms occur, are responded to, and/or the affected objects return to their normal state.

By default, alarms are sorted by priority. Alarms with a priority of 1 are considered the most urgent. They appear at the top of the list. Use buttons to the left of the entries in the list to respond to alarm notifications.

Monitoring Live Access Events


Active EventView windows are objects that provide real-time information about access events at doors that you specify. Using EventView windows, you can monitor ongoing activity, both routine and unexpected.

Ing. Francisco Olvera

Pgina 73

Continuum como control de accesos

About Creating EventView Objects


You create EventView objects in the EventView editor. You can create multiple EventView objects, each customized to display selected events from specific doors. Settings you can define in the EventView editor include: Sort criteria to determine the display order of events Doors and events that you want to monitor Fonts and colors for different event types

You can further customize an EventView window from menu options in the window itself. For example, the Add/Remove Columns option in the View menu lets you select the columns you want to display. You can also drag columns to change their sequence in the window.

Using ListView Windows


ListView windows are objects that display a list of attribute values for an object class, such as Door objects or Personnel objects. You typically use ListView windows when you want to review the event history of an object or a person. For example, reviewing the event history may help you resolve a recurring problem, such as frequent Door Ajar events at a specific door.

Ing. Francisco Olvera

Pgina 74

Continuum como control de accesos


About Predefined ListView Objects Several predefined ListView windows for access events are available from the ListViews page of the CyberStation main menu. The Personnel page also has predefined Listview windows for personnel related lists.

You can customize ListView windows using menu options in the windows. You can create and edit ListViews in the ListView editor.

About Creating ListView Objects


ListView objects are highly customizable. Settings that you can define include: Object class, including special ListView object classes, such as AlarmInformation, that you can use to track system events Whether the data displayed when you open a ListView window is the most recent available from the controllers or is retrieved from the CyberStation database (You can also update the window to get live data.) Filters for time intervals Path in which to look for objects of the selected class, which enables you to focus on objects of interest Columns included in the ListView window, their arrangement, fonts, and colors Qualifiers that further refine the selection of objects whose data is shown in the ListView window

Continuum Reports
Continuum reports are more powerful than listviews. With reports, you can specify configuration parameters, narrow the information, and perform powerful custom searches in the form of reports. Quick-pick buttons also allow you to filter the data and narrow the report information. For example, you may narrow the information according to

Ing. Francisco Olvera

Pgina 75

Continuum como control de accesos


time today, yesterday, this week, this month, and so on. A calendar allows you to highlight the beginning and ending dates, as well as start and stop times. The following sections describe three types of Continuum reports: Access Reports Alarm Reports User Activity Reports

Access Report
Select Access Report from the Reports menu to bring up a Continuum Access Events window that contains configuration parameters and filters by which door reports and cardholder reports are generated. Via this window, you define these parameters to filter information that is displayed in a report. There are three general sets of filters you may use: Door access events Cardholder access events Both door and cardholder access events Use the following Access Events buttons to customize a report according to certain parameters and filters:

Note: While using these Reports windows, you may use the Tab key to move the cursor from one user-interface feature to the next. However, when the cursor moves into the Cardholder Selection listview and/or Door Selection listview, Tab-key navigation becomes disabled. Press the Ctrl-Tab keys to re-enable Tab-key navigation and move the cursor out of the listview.

Door Access Event Report Click the Door Access Event Report button to bring up the Access Events window with a Door Selection set of filters, as shown below. This Access Events window lets you customize a door access events report according to your special requirements.

Ing. Francisco Olvera

Pgina 76

Continuum como control de accesos

Perform the actions in the followingButton, Box, or Field Action Button, Box, or Field Yesterday Today This week Last week This month Last Month This year All time Start time Valid Access Invalid Attempt Other events Sort by door Sort by time End time Door selection boxes Include all Exclude all Cardholder Access event report Cardholder / Door report Action
Click one of these buttons to view a report for the specific time period. These selections will be reflected on the Access Events calendar.

Select the time that you want to start the report. Check the events you want to display. Also, click the radio buttons to sort by door or by time.

Select the time that you want to end the report. Check the box next to the object for which you want to see a report. Click this button to include events for all doors in the report. Click this button to exclude events for all doors in the report. Click this button to bring up the Access Events window filter parameters for cardholders. Click this button to bring up the Access Events window filter parameters for both cardholders and doors.

Cardholder Access Event Report Click the Cardholder Access Event Report button to bring up the Continuum Access Events window with a Cardholder Selection set of filters, as shown below. This window lets you customize a cardholder access events report according to your special requirements. That is, you can include or exclude any cardholder names in the report.

Ing. Francisco Olvera

Pgina 77

Continuum como control de accesos


This windows QuickKey feature allows you to find cardholder names quickly from the Cardholder Selection list. Simply type the name of the desired person into the QuickKey entry field, located at the bottom of the Cardholder Selection list. As you type the name, the list is narrowed until the desired name appears in the asterisk field, located in the middle of the selection list:

Cardholder / Door Report Click the Cardholder/Door Report button to bring up the Access Events window with both the Door Selection and Cardholder Selection sets of filters, as shown below.

Ing. Francisco Olvera

Pgina 78

Continuum como control de accesos


Run Report, Select Printer, and Exit Buttons In all three version of the Access Events window, use these three buttons, as follows:

Click the Run Report button to generate your report. The report lists information according to the parameters that you have specified. The report appears with a navigation bar that allows you to select page forward and backward, page zooming, and printing. Click the Select Printer button to bring up the Printer dialog:

From this dialog, verify that you have the correct printer selected and click OK to print your report. Click Cancel to dismiss the dialog. Click the Exit button to exit the Access Events window.

Alarm Report
Select Alarm Report to bring up the Continuum Alarms window, as shown below. This window contains configuration parameters and filters by which alarm reports are generated. Via this window, you define these parameters to filter information that is displayed in an alarm report.

Ing. Francisco Olvera

Pgina 79

Continuum como control de accesos

Note: While using these Reports windows, you may use the Tab key to move the cursor from one user-interface feature to the next. However, when the cursor moves into the alarms listviews, Tab-key navigation becomes disabled. Press the Ctrl-Tab keys to reenable Tab-key navigation and move the cursor out of the listview. Perform the actions in the following table to customize your alarm report from the Alarms window:

Button, Box, or Field Yesterday Today This week Last week This month Last Month This year All time Start time Alarm Events RTN Events Faults Sort by Alarm Sort By Time End Time Gather Alarms

Action
Click one of these buttons to view a report for the specific time period. These selections will be reflected on the Access Events calendar.

Select the time that you want to start the report. Check the events and faults you want to display. Also, use the radio buttons to sort by alarm or by time.

Select the time that you want to end the report.

After specifying the first set of criteria in the main Alarms window, you may specify a second set of filters for your alarm report. Click the Gather Alarms button to bring up this second set of filters in the Alarms window, as shown on the next page. The filters that appear in this second window have been narrowed by the alarm parameters that you specified in the first window.

Ing. Francisco Olvera

Pgina 80

Continuum como control de accesos

Run Report, Select Printer, and Exit Buttons Click the Run Report button to generate your alarm report. The report lists information according to the parameters that you have specified. The report appears with a navigation bar that allows you to select page forward and backward, page zooming, and printing:

Click the Select Printer button to bring up the Printer dialog:

Verify that you have the correct printer selected, and click OK to print your report. Click Cancel to dismiss the dialog. Click the Exit button to exit the Alarms window.

User Activity Report


Ing. Francisco Olvera Pgina 81

Continuum como control de accesos


Select User Activity from the Reports menu to bring up a Continuum Activity Reports window, as shown below. This window contains configuration parameters and filters by which user activity reports are generated. Via this window, you define these parameters to filter information that is displayed in a report.

Note: While using these Reports windows, you may use the Tab key to move the cursor from one user-interface feature to the next. However, when the cursor moves into the User Selection listview, Tab-key navigation becomes disabled. Press the Ctrl-Tab keys to re-enable Tab-key navigation and move the cursor out of the listview. Perform the actions in the following table to customize your user activity report from the Activity Reports window: Button, Box, or Field Action Click one of these buttons to view a report for the specific time period. Yesterday These selections will be reflected on the Access Events calendar. Today This week Last week This month Last Month This year All time Select the time that you want to start the report. Start time Click the radio buttons to sort by door or time. Sort by User Sort by Time Select the time that you want to end the report. End Time Check the box next to the object for which you want to see a report. Door Selection Click this button to include all users in the report. Include all Click this button to exclude all users from the report. Exclude all Run Report, Select Printer, and Exit Buttons

Ing. Francisco Olvera

Pgina 82

Continuum como control de accesos


Click the Run Report button to generate your user activity report. The report lists information according to the parameters that you have specified. The report appears with a navigation bar that allows you to select page forward and backward, page zooming, and printing:

Note: Resize window to view the entire report Click the Select Printer button to bring up the Printer dialog:

Verify that you have the correct printer selected and click OK to print your report. Click Cancel to dismiss the dialog. Click the Exit button to exit the User Activity window.

Ing. Francisco Olvera

Pgina 83

Continuum como control de accesos

Qu es Plain English? Es el lenguaje de programacin desarrollado por Schneider Electric para personalizar las secuencias de control para BMS y seguridad Es similar a Basic y tiene una amplia variedad de funciones Qu puede hacer Plain English? Controlar equipo de HVAC Imprimir reportes Ajustes de fecha/hora Control de iluminacin Secuencias entre subsistemas Etc.

Qu es un programa? Una serie de instrucciones para definir que controlar y cuando hacerlo

Programs: Creados en la WS, usualmente usados para obtener datos del sistema InfinityPrograms: Creados en los controladores de red de campo para controlar salidas y numricos en base a las entradas

Ing. Francisco Olvera

Pgina 84

Continuum como control de accesos

Una instruccin condicionada requiere que se cumpla cierto criterio para poder ejecutar la tarea asignada Ej: If TimeOfDay=8 then Puerta1=off

Directamente se ejecuta un comando sin ninguna condicin Ej: Ventilador1=on

Keywords Palabras que los controladores estaciones de trabajo conocen Ej: Endif, Stop, Run, Else, etc. Cuando se crea el cdigo de un programa stas palabras no pueden ser usadas para definir el nombre de una variable (Palabras reservadas) Objetos Bloques bsicos de control a ser manipulados por programas

Ing. Francisco Olvera

Pgina 85

Continuum como control de accesos


IDE (Plain English Integrated Development Environment)

Barra de herramientas

Barra de bsqueda

Barra de check

Ing. Francisco Olvera

Pgina 86

Continuum como control de accesos


Explorador IDE

Editor IDE rea donde ese inserta el cdigo de cada programa Se puede trabajar con mltiples programas

Ing. Francisco Olvera

Pgina 87

Continuum como control de accesos

Asistente IDE

Ventana de Watch Status Ayuda para monitorear/comandar objetos asociados con la secuencia a desarrollar Para agregar objetos es suficiente con arrastrar y soltar del explorador IDE Para quitar objetos hay que dar click derecho sobre el objeto seleccionado y dar click en Remove Object

Ing. Francisco Olvera

Pgina 88

Continuum como control de accesos


Expresiones usando operadores matemticos

Usando parntesis para controlar el orden

Orden de ejecucin: 1. TempSetPoint SpaceTemp (Parntesis interno)

Ing. Francisco Olvera

Pgina 89

Continuum como control de accesos


2. * 0.1 (El resultado se multiplica por 0.1) 3. + HotWaterValve (Al resultado se le agrega HotWaterValve)

CONTROLANDO EL FLUJO DEL PROGRAMA

Ing. Francisco Olvera

Pgina 90

Continuum como control de accesos

Ing. Francisco Olvera

Pgina 91

Continuum como control de accesos

Ing. Francisco Olvera

Pgina 92

Continuum como control de accesos

Para realizar el mantenimiento a las bases de datos de Continuum, ejecutar los siguientes pasos: 1. Cerrar Continuum. 2. Respaldo de base de datos. a. Agregar una carpeta para guardar los respaldos considerando el espacio disponible; en este manual, por ejemplo: C:\Backup. b. Comando en Commnad Promt para ejecucin Manual: osql SPC_NAME\sqlexpress Usa P1370 QBackup Database ContinuumDB to disk = C:\Backup\Continuum.bak with Init El parmetro With Init indica que se sobre escribir le archivo de respaldo, si no se agrega esta opcin, el archivo indicado almacenara los diferentes respaldos. c. Respaldo automatico. i. Generar un Archivo batch con el siguiente comando: OSQL SPC_NAME\sqlexpress Usa P QBackup Database ContinuumDB to disk = C:\Backup\Continuum.bak with Init ii. Aplicar una Tarea Programada para ejecutar el batch, cada dia, preferente en la madrugada, entre las 01 y 05 horas. 3. Eliminacin de Registros Histricos. a. Eventos de Acceso. Comando en Commnad Promt: OSQL SPC_NAME\sqlexpress Usa P dContinuumDB QDelete AccessEvent where Timestamp < 2010-11-01 Indicar entre apostrofes la fecha a partir de la cual se conservaran los registros. b. Eventos de alarma. Comando en Commnad Promt: OSQL SPC_NAME\sqlexpress Usa P dContinuumDB QDelete AlarmEvent where Timestamp < 2010-11-01 Indicar entre apostrofes la fecha a partir de la cual se conservaran los registros. c. Comando en Commnad Promt. Comando: OSQL SPC_NAME\sqlexpress Usa P dContinuumDB QDelete ActivityEvent where Timestamp < 2010-11-01 Indicar entre apostrofes la fecha a partir de la cual se conservaran los registros. 4. Compresin de base de Datos. Comando en Commnad Promt: Ing. Francisco Olvera Pgina 93

Continuum como control de accesos


OSQL SPC_NAME\sqlexpress Usa P Q DBCC SHRINKDATABASE (ContinuumDB, 10) El parmetro con valor 10 indica que se deber conservar un 10% del espacio libre disponible, y el log de datos (ldf) se vaciara, quedando en algunos kb. 5. Revisin de integridad de base de datos. Ejecutar la aplicacin Continuum Analyzer, la cual revisa la integridad de la base de datos, y en su caso solucionar los problemas existentes. a. Abrir aplicacin en: Inicio/Program Files/Continuum/Continuum Analyzer.exe. b. Capturar Usuario y Pasword (Andover97/Pyramid97) c. Ejecutar prueba de sistema. d. Generar y revisar reporte. e. Si se observan resultados con error en la prueba (texto en color rojo), hacer click en el botn Clean para solucionar los errores. f. Si al limpiar los errores, estos persisten, se debe solicitar soporte para reconstruir la base de datos. 6. Respaldo de base de datos. Generar un respaldo de la base de datos, al final del mantenimiento. 7. Inicializar la base de datos. 8. Abrir Continuum.

Notas: Si la base de datos est en SQL Server 2000 o menor (Continuum 1.81 o menor), no ser necesario colocar el nombre del servidor SPC_NAME\sqlexpress Si el espacio disponible en la unidad del disco duro es poca, es conveniente eliminar registros gradualmente (por ejemplo cada 3 meses) y ejecutar la compresin de la base de datos entre cada periodo. Los respaldos son importantes, para asegurar la continuidad en la operacin, ante fallos de operacin, de hardware o de software. Considerar las tamaos mximos para las bases de datos en los motores de SQL Server: o MSDE 2 Gb. (Continuum 1.7, 1.8) o SQLExpress -4 Gb. (Continuum 1.9)

Ing. Francisco Olvera

Pgina 94

Continuum como control de accesos

Ing. Francisco Olvera

Pgina 95

Continuum como control de accesos

Ing. Francisco Olvera

Pgina 96

Continuum como control de accesos

Ing. Francisco Olvera

Pgina 97

Das könnte Ihnen auch gefallen