OPC Unified Architecture - Part 4: Services (IEC 62541-4:2020)

This part of IEC 62541 defines the OPC Unified Architecture (OPC UA) Services. The
Services defined are the collection of abstract Remote Procedure Calls (RPC) that are
implemented by OPC UA Servers and called by OPC UA Clients. All interactions between
OPC UA Clients and Servers occur via these Services. The defined Services are considered
abstract because no particular RPC mechanism for implementation is defined in this
document. IEC 62541‑6 specifies one or more concrete mappings supported for
implementation. For example, one mapping in IEC 62541‑6 is to XML Web Services. In that
case the Services described in this document appear as the Web service methods in the
WSDL contract.
Not all OPC UA Servers will need to implement all of the defined Services. IEC 62541‑7
defines the Profiles that dictate which Services need to be implemented in order to be
compliant with a particular Profile.

OPC Unified Architecture - Teil 4: Dienste (IEC 62541-4:2020)

Architecture Unifiée OPC - Partie 4: Services (IEC 62541-4:2020)

IEC 62541-4:2020 est disponible sous forme de IEC 62541-4:2020 RLV qui contient la Norme internationale et sa version Redline, illustrant les modifications du contenu technique depuis l'édition précédente.

L'IEC 62541-4:2020 définit le modèle de communication Services de l'architecture unifiée OPC (OPC UA). Les Services définis sont le recueil d'appels de procédures abstraites distantes (RPC, Remote Procedure Call) qui sont mises en œuvre par les Serveurs OPC UA et qui sont appelées par les Clients OPC UA. Toutes les interactions entre Clients et Serveurs OPC UA ont lieu via ces Services. Les Services définis sont dits abstraits, car aucun mécanisme RPC particulier n'est spécifié dans le présent document pour leur mise en œuvre. L'IEC 62541-6 spécifie un ou plusieurs mécanismes concrets de mapping pour la mise en œuvre. Par exemple, dans l'IEC 62541-6, l'un des mécanismes de mapping repose sur l'utilisation des Services Web XML. Dans ce cas, les Services décrits dans le présent document apparaissent comme les méthodes de services Web dans le contrat WSDL. Il n'est pas nécessaire que l'ensemble des Serveurs OPC UA mettent en œuvre toutes les correspondances avec les messages et les protocoles de transport. L'IEC 62541-7 définit les Profils qui dictent les Services qu'il est nécessaire de mettre en œuvre afin d'être conforme à un Profil particulier. Cette troisième édition annule et remplace la deuxième édition parue en 2015. Cette édition constitue une révision technique. Cette édition inclut les modifications techniques majeures suivantes par rapport à l'édition précédente:
a) ajout de la capacité à renvoyer toutes les données des éléments surveillés dans un abonnement à l'aide de la méthode ResendData;
b) ajout de la prise en charge pour les abonnements durables (durée de vie en heures ou en jours);
c) ajout des services Register2 et FindServersOnNetwork pour prendre en charge le mécanisme de découverte sur l'ensemble du réseau à l'aide de filtres de capacités;
d) suppression de la définition des certificats de logiciel (seront définis dans une édition ultérieure);
e) enrichissement et révision partielle de la définition de la redondance; ajout de définitions des sous plages pour ServiceLevel et ajout de termes supplémentaires pour la redondance;
f) ajout d'un paragraphe expliquant comment utiliser les Services d'autorisation pour demander des jetons d'accès utilisateur;
g) ajout des jetons JSON Web (JWT) comme nouveau jeton d'utilisateur;
h) ajout du concept d'invocation de service sans session;
i) ajout d'une structure générique permettant de transmettre n'importe quel nombre d'attributs dans le service AddNotes;
j) ajout d'une exigence relative à la protection contre les attaques de jeton d'identité utilisateur;
k) ajout du nouveau format EncryptedSecret pour les jetons d'identité utilisateur.

Enotna arhitektura OPC - 4. del: Storitve (IEC 62541-4:2020)

General Information

Status
Published
Publication Date
09-Nov-2020
Current Stage
6060 - National Implementation/Publication (Adopted Project)
Start Date
07-Oct-2020
Due Date
12-Dec-2020
Completion Date
10-Nov-2020

Relations

Buy Standard

Standard
EN IEC 62541-4:2020 - BARVE
English language
232 pages
sale 10% off
Preview
sale 10% off
Preview
e-Library read for
1 day

Standards Content (Sample)

SLOVENSKI STANDARD
SIST EN IEC 62541-4:2020
01-december-2020
Nadomešča:
SIST EN 62541-4:2015
Enotna arhitektura OPC - 4. del: Storitve (IEC 62541-4:2020)
OPC Unified Architecture - Part 4: Services (IEC 62541-4:2020)
OPC Unified Architecture - Teil 4: Dienste (IEC 62541-4:2020)
Architecture Unifiée OPC - Partie 4: Services (IEC 62541-4:2020)
Ta slovenski standard je istoveten z: EN IEC 62541-4:2020
ICS:
25.040.40 Merjenje in krmiljenje Industrial process
industrijskih postopkov measurement and control
35.240.50 Uporabniške rešitve IT v IT applications in industry
industriji
SIST EN IEC 62541-4:2020 en,fr,de
2003-01.Slovenski inštitut za standardizacijo. Razmnoževanje celote ali delov tega standarda ni dovoljeno.

---------------------- Page: 1 ----------------------
SIST EN IEC 62541-4:2020

---------------------- Page: 2 ----------------------
SIST EN IEC 62541-4:2020


EUROPEAN STANDARD EN IEC 62541-4

NORME EUROPÉENNE

EUROPÄISCHE NORM
September 2020
ICS 35.100.05; 25.040.40 Supersedes EN 62541-4:2015 and all of its amendments
and corrigenda (if any)
English Version
OPC Unified Architecture - Part 4: Services
(IEC 62541-4:2020)
Architecture Unifiée OPC - Partie 4: Services OPC Unified Architecture - Teil 4: Dienste
(IEC 62541-4:2020) (IEC 62541-4:2020)
This European Standard was approved by CENELEC on 2020-08-17. CENELEC members are bound to comply with the CEN/CENELEC
Internal Regulations which stipulate the conditions for giving this European Standard the status of a national standard without any alteration.
Up-to-date lists and bibliographical references concerning such national standards may be obtained on application to the CEN-CENELEC
Management Centre or to any CENELEC member.
This European Standard exists in three official versions (English, French, German). A version in any other language made by translation
under the responsibility of a CENELEC member into its own language and notified to the CEN-CENELEC Management Centre has the
same status as the official versions.
CENELEC members are the national electrotechnical committees of Austria, Belgium, Bulgaria, Croatia, Cyprus, the Czech Republic,
Denmark, Estonia, Finland, France, Germany, Greece, Hungary, Iceland, Ireland, Italy, Latvia, Lithuania, Luxembourg, Malta, the
Netherlands, Norway, Poland, Portugal, Republic of North Macedonia, Romania, Serbia, Slovakia, Slovenia, Spain, Sweden, Switzerland,
Turkey and the United Kingdom.


European Committee for Electrotechnical Standardization
Comité Européen de Normalisation Electrotechnique
Europäisches Komitee für Elektrotechnische Normung
CEN-CENELEC Management Centre: Rue de la Science 23, B-1040 Brussels
© 2020 CENELEC All rights of exploitation in any form and by any means reserved worldwide for CENELEC Members.
 Ref. No. EN IEC 62541-4:2020 E

---------------------- Page: 3 ----------------------
SIST EN IEC 62541-4:2020
EN IEC 62541-4:2020 (E)
European foreword
The text of document 65E/716/FDIS, future edition 3 of IEC 62541-4, prepared by SC 65E "Devices
and integration in enterprise systems" of IEC/TC 65 "Industrial-process measurement, control and
automation" was submitted to the IEC-CENELEC parallel vote and approved by CENELEC as
EN IEC 62541-4:2020.
The following dates are fixed:
• latest date by which the document has to be implemented at national (dop) 2021-05-17
level by publication of an identical national standard or by endorsement
• latest date by which the national standards conflicting with the (dow) 2023-08-17
document have to be withdrawn
This document supersedes EN 62541-4:2015 and all of its amendments and corrigenda (if any).
Attention is drawn to the possibility that some of the elements of this document may be the subject of
patent rights. CENELEC shall not be held responsible for identifying any or all such patent rights.
This document has been prepared under a mandate given to CENELEC by the European Commission
and the European Free Trade Association.
Endorsement notice
The text of the International Standard IEC 62541-4:2020 was approved by CENELEC as a European
Standard without any modification.


2

---------------------- Page: 4 ----------------------
SIST EN IEC 62541-4:2020
EN IEC 62541-4:2020 (E)
Annex ZA
(normative)

Normative references to international publications
with their corresponding European publications
The following documents are referred to in the text in such a way that some or all of their content
constitutes requirements of this document. For dated references, only the edition cited applies. For
undated references, the latest edition of the referenced document (including any amendments)
applies.
NOTE 1  Where an International Publication has been modified by common modifications, indicated by (mod),
the relevant EN/HD applies.
NOTE 2  Up-to-date information on the latest versions of the European Standards listed in this annex is available
here: www.cenelec.eu.
Publication Year Title EN/HD Year
IEC/TR 62541-1 - OPC unified architecture - Part 1: CLC/TR 62541-1 -
Overview and concepts
IEC/TR 62541-2 - OPC unified architecture - Part 2: CLC/TR 62541-2 -
Security model
IEC 62541-3 - OPC Unified Architecture - Part 3: EN IEC 62541-3 -
Address Space Model
IEC 62541-5 - OPC Unified Architecture - Part 5: EN IEC 62541-5 -
Information Model
IEC 62541-6 - OPC Unified Architecture - Part 6: EN IEC 62541-6 -
Mappings
IEC 62541-7 - OPC unified architecture - Part 7: EN IEC 62541-7 -
Profiles
IEC 62541-8 - OPC Unified Architecture - Part 8: EN IEC 62541-8 -
Data Access
IEC 62541-11 - OPC Unified Architecture - Part 11: EN IEC 62541-11 -
Historical Access
IEC 62541-12 - OPC unified architecture - Part 12: EN IEC 62541-12 -
Discovery and global services
IEC 62541-13 - OPC Unified Architecture - Part 13: EN IEC 62541-13 -
Aggregates

3

---------------------- Page: 5 ----------------------
SIST EN IEC 62541-4:2020

---------------------- Page: 6 ----------------------
SIST EN IEC 62541-4:2020




IEC 62541-4

®


Edition 3.0 2020-07




INTERNATIONAL



STANDARD




NORME


INTERNATIONALE
colour

inside










OPC unified architecture –

Part 4: Services



Architecture unifiée OPC –

Partie 4: Services
















INTERNATIONAL

ELECTROTECHNICAL

COMMISSION


COMMISSION

ELECTROTECHNIQUE


INTERNATIONALE




ICS 25.040.40; 35.100.05 ISBN 978-2-8322-8589-3




Warning! Make sure that you obtained this publication from an authorized distributor.

Attention! Veuillez vous assurer que vous avez obtenu cette publication via un distributeur agréé.

® Registered trademark of the International Electrotechnical Commission
Marque déposée de la Commission Electrotechnique Internationale

---------------------- Page: 7 ----------------------
SIST EN IEC 62541-4:2020
– 2 – IEC 62541-4:2020 © IEC 2020
CONTENTS
FOREWORD . 13
1 Scope . 15
2 Normative references . 15
3 Terms, definitions, abbreviated terms and conventions . 16
3.1 Terms and definitions . 16
3.2 Abbreviated terms . 17
3.3 Conventions for Service definitions . 17
4 Overview . 19
4.1 Service Set model . 19
4.2 Request/response Service procedures . 22
5 Service Sets . 22
5.1 General . 22
5.2 Service request and response header . 23
5.3 Service results . 23
5.4 Discovery Service Set . 24
5.4.1 Overview . 24
5.4.2 FindServers . 26
5.4.3 FindServersOnNetwork . 27
5.4.4 GetEndpoints . 29
5.4.5 RegisterServer . 31
5.4.6 RegisterServer2 . 34
5.5 SecureChannel Service Set . 35
5.5.1 Overview . 35
5.5.2 OpenSecureChannel. 36
5.5.3 CloseSecureChannel . 40
5.6 Session Service Set . 41
5.6.1 Overview . 41
5.6.2 CreateSession . 41
5.6.3 ActivateSession . 46
5.6.4 CloseSession . 49
5.6.5 Cancel . 50
5.7 NodeManagement Service Set . 50
5.7.1 Overview . 50
5.7.2 AddNodes . 50
5.7.3 AddReferences . 52
5.7.4 DeleteNodes . 54
5.7.5 DeleteReferences . 56
5.8 View Service Set . 57
5.8.1 Overview . 57
5.8.2 Browse . 57
5.8.3 BrowseNext . 60
5.8.4 TranslateBrowsePathsToNodeIds . 62
5.8.5 RegisterNodes . 64
5.8.6 UnregisterNodes . 65
5.9 Query Service Set . 66
5.9.1 Overview . 66

---------------------- Page: 8 ----------------------
SIST EN IEC 62541-4:2020
IEC 62541-4:2020 © IEC 2020 – 3 –
5.9.2 Querying Views . 66
5.9.3 QueryFirst . 67
5.9.4 QueryNext . 70
5.10 Attribute Service Set . 71
5.10.1 Overview . 71
5.10.2 Read . 72
5.10.3 HistoryRead . 73
5.10.4 Write. 76
5.10.5 HistoryUpdate . 79
5.11 Method Service Set . 81
5.11.1 Overview . 81
5.11.2 Call . 81
5.12 MonitoredItem Service Set . 84
5.12.1 MonitoredItem model . 84
5.12.2 CreateMonitoredItems . 89
5.12.3 ModifyMonitoredItems . 92
5.12.4 SetMonitoringMode . 94
5.12.5 SetTriggering . 95
5.12.6 DeleteMonitoredItems . 97
5.13 Subscription Service Set . 98
5.13.1 Subscription model . 98
5.13.2 CreateSubscription . 107
5.13.3 ModifySubscription . 108
5.13.4 SetPublishingMode . 110
5.13.5 Publish . 111
5.13.6 Republish . 113
5.13.7 TransferSubscriptions . 114
5.13.8 DeleteSubscriptions . 116
6 Service behaviours . 117
6.1 Security . 117
6.1.1 Overview . 117
6.1.2 Obtaining and installing an Application Instance Certificate . 117
6.1.3 Determining if a Certificate is trusted . 118
6.1.4 Creating a SecureChannel . 121
6.1.5 Creating a Session . 123
6.1.6 Impersonating a User . 124
6.2 Authorization Services . 124
6.2.1 Overview . 124
6.2.2 Indirect handshake with an Identity Provider . 124
6.2.3 Direct handshake with an Identity Provider . 125
6.3 Session-less Service invocation . 126
6.3.1 Description . 126
6.3.2 Parameters . 127
6.3.3 Service results . 128
6.4 Software Certificates . 128
6.5 Auditing . 128
6.5.1 Overview . 128
6.5.2 General audit logs . 128
6.5.3 General audit Events . 129

---------------------- Page: 9 ----------------------
SIST EN IEC 62541-4:2020
– 4 – IEC 62541-4:2020 © IEC 2020
6.5.4 Auditing for Discovery Service Set . 129
6.5.5 Auditing for SecureChannel Service Set . 129
6.5.6 Auditing for Session Service Set . 129
6.5.7 Auditing for NodeManagement Service Set . 130
6.5.8 Auditing for Attribute Service Set . 130
6.5.9 Auditing for Method Service Set . 131
6.5.10 Auditing for View, Query, MonitoredItem and Subscription Service Set . 131
6.6 Redundancy . 131
6.6.1 Redundancy overview . 131
6.6.2 Server Redundancy . 132
6.6.3 Client Redundancy . 143
6.6.4 Network Redundancy . 143
6.6.5 Manually forcing Failover . 145
6.7 Re-establishing connections . 145
6.8 Durable Subscriptions . 147
7 Common parameter type definitions . 148
7.1 ApplicationDescription . 148
7.2 ApplicationInstanceCertificate . 149
7.3 BrowseResult . 150
7.4 ContentFilter . 151
7.4.1 ContentFilter structure . 151
7.4.2 ContentFilterResult . 151
7.4.3 FilterOperator . 152
7.4.4 FilterOperand parameters . 159
7.5 Counter . 161
7.6 ContinuationPoint . 161
7.7 DataValue . 162
7.7.1 General . 162
7.7.2 PicoSeconds. 162
7.7.3 SourceTimestamp . 162
7.7.4 ServerTimestamp . 163
7.7.5 StatusCode assigned to a value. 163
7.8 DiagnosticInfo . 164
7.9 DiscoveryConfiguration parameters . 165
7.9.1 Overview . 165
7.9.2 MdnsDiscoveryConfiguration . 166
7.10 EndpointDescription . 166
7.11 ExpandedNodeId . 167
7.12 ExtensibleParameter . 167
7.13 Index . 167
7.14 IntegerId . 167
7.15 MessageSecurityMode . 168
7.16 MonitoringParameters . 168
7.17 MonitoringFilter parameters . 169
7.17.1 Overview . 169
7.17.2 DataChangeFilter . 170
7.17.3 EventFilter . 171
7.17.4 AggregateFilter . 173
7.18 MonitoringMode . 174

---------------------- Page: 10 ----------------------
SIST EN IEC 62541-4:2020
IEC 62541-4:2020 © IEC 2020 – 5 –
7.19 NodeAttributes parameters . 175
7.19.1 Overview . 175
7.19.2 ObjectAttributes parameter . 176
7.19.3 VariableAttributes parameter . 176
7.19.4 MethodAttributes parameter . 177
7.19.5 ObjectTypeAttributes parameter . 177
7.19.6 VariableTypeAttributes parameter . 178
7.19.7 ReferenceTypeAttributes parameter . 178
7.19.8 DataTypeAttributes parameter . 179
7.19.9 ViewAttributes parameter . 179
7.19.10 GenericAttributes parameter . 180
7.20 NotificationData parameters . 180
7.20.1 Overview . 180
7.20.2 DataChangeNotification parameter . 181
7.20.3 EventNotificationList parameter . 181
7.20.4 StatusChangeNotification parameter . 182
7.21 NotificationMessage . 182
7.22 NumericRange . 182
7.23 QueryDataSet . 183
7.24 ReadValueId . 184
7.25 ReferenceDescription. 185
7.26 RelativePath . 186
7.27 RegisteredServer . 187
7.28 RequestHeader . 187
7.29 ResponseHeader . 189
7.30 ServiceFault . 189
7.31 SessionAuthenticationToken . 190
7.32 SignatureData . 191
7.33 SignedSoftwareCertificate . 191
7.34 StatusCode . 192
7.34.1 General . 192
7.34.2 Common StatusCodes . 194
7.35 TimestampsToReturn . 198
7.36 UserIdentityToken parameters . 198
7.36.1 Overview . 198
7.36.2 Token Encryption and Proof of Possession . 199
7.36.3 AnonymousIdentityToken . 203
7.36.4 UserNameIdentityToken . 203
7.36.5 X509IdentityTokens . 205
7.36.6 IssuedIdentityToken. 205
7.37 UserTokenPolicy . 206
7.38 VersionTime. 207
7.39 ViewDescription . 207
Annex A (informative) BNF definitions . 208
A.1 Overview over BNF . 208
A.2 BNF of RelativePath .
...

Questions, Comments and Discussion

Ask us and Technical Secretary will try to provide an answer. You can facilitate discussion about the standard in here.