Secure Web Server

  1. Generate or import a certificate for the web server

    Note

    Ensure the PLC clock is set to the current time and date when using certificates on the PLC. Otherwise the certificate cannot be used to secure a protocol (see also AC500_Battery: AC500 Battery SNTP Client Configuration).

  2. Attach a web server node to either ETH1 or ETH2 or both and configure security mode.

    This will automatically insert a visualization into the project.

    The available modes of operation are:

    • http only
    • https only
    • Both (http and https)
    • Redirect http to https
  3. Download and set the PLC to RUN.

  4. Connect to the web server using the configured method: https://<your PLC´s IP address>/webvisu.htm.

Note

In case you are using a self-signed certificate, your browser will show some warnings.

If you are aware of the risks of self-signed certificates, this can be ignored.

AC500 V3 secure Protocols