Milestone XProtect Essential 2014 Manuel d'utilisateur Page 145

  • Télécharger
  • Ajouter à mon manuel
  • Imprimer
  • Page
    / 189
  • Table des matières
  • MARQUE LIVRES
  • Noté. / 5. Basé sur avis des utilisateurs
Vue de la page 144
Milestone XProtect
®
Essential 2014
Administrator's Manual
www.milestonesys.com
145
Advanced configuration
Name
Description
Port:
Type in the port number for your Video push driver. The default
port is 80. The port is for communication between the Milestone
Mobile server and your XProtect server.
Important: The port number you set must be identical with the
port number you set when you specify your Video push settings
(see "Video Push" on page 147). If the port numbers are not
identical, your Video push channel will not work.
User name:
Select the same user name as associated with the Video push
channel when you added (see "Add a Video push channel" on
page 144) this.
Password:
Type in the password for the Video push driver. The password for
your Video push driver is Milestone (this cannot be changed).
Hardware Driver:
Select the Video push driver.
Verified:
Select if the Video push driver runs on a secured HTTPS
connection.
Once finished, go back to your Milestone Mobile server > Video Push tab and click Find Cameras to
finish setting up the Video push channel.
Mobile server settings
General
Fill in and specify general settings for the Milestone Mobile server:
Name
Description
Server name:
Enter a name of the Milestone Mobile server.
Description:
Enter an optional description of the Milestone Mobile server.
Mobile server:
Choose between all Milestone Mobile servers currently installed to
the specific XProtect system. Only Milestone Mobile servers that
are running are shown in the list.
Connection type:
Choose how clients should connect to the Milestone Mobile server.
You can choose between the following options: HTTP only, HTTP
and HTTPS or HTTPS Only.
Client timeout (HTTP):
Set a time frame for how often the Milestone Mobile client must
indicate to the Mobile server that it is up and running. The default
value is 30 seconds.
Milestone recommends that you do not increase the time frame.
Login method:
Select how you want to log in to the Mobile server server should
take place. You can choose between the following options:
Automatic, Windows Only or Basic Only.
Enable XProtect Web Client:
Enable the use of XProtect Web Client.
Vue de la page 144
1 2 ... 140 141 142 143 144 145 146 147 148 149 150 ... 188 189

Commentaires sur ces manuels

Pas de commentaire