Exacq exacqVision E-Series User Manual User Manual

Page 37

Advertising
background image

37

www.exacq.com

3.

Create the authorized certificate:

Click the Create button to create the certificate request.

Download the certificate request and submit it to the trusted certificate authority for signature.

After receiving the signed valid certificate, import the certificate to the device.

4.

After you have successfully created and installed the certificate, select the Enable HTTPS checkbox.


After the HTTPS feature is enabled, the system will use the HTTPS login mode by default when you input the IP address
(such as https://192.0.0.64). You can also input http://IP address/index.asp (such as http://192.0.0.64/index.asp) if you
want to use HTTP mode to log in to the device.

Advertising
This manual is related to the following products: