ImageVerifierCode 换一换
格式:PDF , 页数:90 ,大小:1.86MB ,
资源ID:721432      下载积分:10000 积分
快捷下载
登录下载
邮箱/手机:
温馨提示:
如需开发票,请勿充值!快捷下载时,用户名和密码都是您填写的邮箱或者手机号,方便查询和重复下载(系统自动生成)。
如填写123,账号就是123,密码也是123。
特别说明:
请自助下载,系统不会自动发送文件的哦; 如果您已付费,想二次下载,请登录后访问:我的下载记录
支付方式: 支付宝扫码支付 微信扫码支付   
注意:如需开发票,请勿充值!
验证码:   换一换

加入VIP,免费下载
 

温馨提示:由于个人手机设置不同,如果发现不能下载,请复制以下地址【http://www.mydoc123.com/d-721432.html】到电脑端继续下载(重复下载不扣费)。

已注册用户请登录:
账号:
密码:
验证码:   换一换
  忘记密码?
三方登录: 微信登录  

下载须知

1: 本站所有资源如无特殊说明,都需要本地电脑安装OFFICE2007和PDF阅读器。
2: 试题试卷类文档,如果标题没有明确说明有答案则都视为没有答案,请知晓。
3: 文件的所有权益归上传用户所有。
4. 未经权益所有人同意不得将文件中的内容挪作商业或盈利用途。
5. 本站仅提供交流平台,并不能对任何下载内容负责。
6. 下载文件中如有侵权或不适当内容,请与我们联系,我们立即纠正。
7. 本站不保证下载资源的准确性、安全性和完整性, 同时也不承担用户因使用这些下载资源对自己和他人造成任何形式的伤害或损失。

版权提示 | 免责声明

本文(EN 62541-6-2015 en OPC unified architecture - Part 6 Mappings.pdf)为本站会员(postpastor181)主动上传,麦多课文库仅提供信息存储空间,仅对用户上传内容的表现方式做保护处理,对上载内容本身不做任何修改或编辑。 若此文所含内容侵犯了您的版权或隐私,请立即通知麦多课文库(发送邮件至master@mydoc123.com或直接QQ联系客服),我们立即给予删除!

EN 62541-6-2015 en OPC unified architecture - Part 6 Mappings.pdf

1、BSI Standards PublicationOPC unified architecturePart 6: MappingsBS EN 62541-6:2015National forewordThis British Standard is the UK implementation of EN 62541-6:2015. It isidentical to IEC 62541-6:2015. It supersedes BS EN 62541-6:2011 which iswithdrawn.The UK participation in its preparation was en

2、trusted to TechnicalCommittee AMT/7, Industrial communications: process measurement andcontrol, including fieldbus.A list of organizations represented on this committee can be obtained onrequest to its secretary.This publication does not purport to include all the necessary provisions ofa contract.

3、Users are responsible for its correct application. The British Standards Institution 2015.Published by BSI Standards Limited 2015ISBN 978 0 580 83005 1ICS 25.040.40; 25.100.01Compliance with a British Standard cannot confer immunity fromlegal obligations.This British Standard was published under the

4、 authority of theStandards Policy and Strategy Committee on 30 June 2015.Amendments/corrigenda issued since publicationDate Text affectedBRITISH STANDARDBS EN 62541-6:2015EUROPEAN STANDARD NORME EUROPENNE EUROPISCHE NORM EN 62541-6 May 2015 ICS 25.040.40; 35.100 Supersedes EN 62541-6:2011 English Ve

5、rsion OPC unified architecture - Part 6: Mappings (IEC 62541-6:2015) Architecture unifie OPC - Partie 6: Correspondances (IEC 62541-6:2015) OPC Unified Architecture - Teil 6: Protokollabbildungen (IEC 62541-6:2015) This European Standard was approved by CENELEC on 2015-04-29. CENELEC members are bou

6、nd to comply with the CEN/CENELEC Internal Regulations which stipulate the conditions for giving this European Standard the status of a national standard without any alteration. Up-to-date lists and bibliographical references concerning such national standards may be obtained on application to the C

7、EN-CENELEC Management Centre or to any CENELEC member. This European Standard exists in three official versions (English, French, German). A version in any other language made by translation under the responsibility of a CENELEC member into its own language and notified to the CEN-CENELEC Management

8、 Centre has the same status as the official versions. CENELEC members are the national electrotechnical committees of Austria, Belgium, Bulgaria, Croatia, Cyprus, the Czech Republic, Denmark, Estonia, Finland, Former Yugoslav Republic of Macedonia, France, Germany, Greece, Hungary, Iceland, Ireland,

9、 Italy, Latvia, Lithuania, Luxembourg, Malta, the Netherlands, Norway, Poland, Portugal, Romania, Slovakia, Slovenia, Spain, Sweden, Switzerland, Turkey and the United Kingdom. European Committee for Electrotechnical Standardization Comit Europen de Normalisation Electrotechnique Europisches Komitee

10、 fr Elektrotechnische Normung CEN-CENELEC Management Centre: Avenue Marnix 17, B-1000 Brussels 2015 CENELEC All rights of exploitation in any form and by any means reserved worldwide for CENELEC Members. Ref. No. EN 62541-6:2015 E BS EN 62541-6:2015EN 62541-6:2015 - 2 - Foreword The text of document

11、 65E/377/CDV, future edition 2 of IEC 62541-6, prepared by SC 65E “Devices and integration in enterprise systems“, of IEC/TC 65 “Industrial-process measurement, control and automation“ was submitted to the IEC-CENELEC parallel vote and approved by CENELEC as EN 62541-6:2015. The following dates are

12、fixed: latest date by which the document has to be implemented at national level by publication of an identical national standard or by endorsement (dop) 2016-01-29 latest date by which the national standards conflicting with the document have to be withdrawn (dow) 2018-04-29 This document supersede

13、s EN 62541-6:2011. Attention is drawn to the possibility that some of the elements of this document may be the subject of patent rights. CENELEC and/or CEN shall not be held responsible for identifying any or all such patent rights. This document has been prepared under a mandate given to CENELEC by

14、 the European Commission and the European Free Trade Association, and supports essential requirements of EU Directive(s). Endorsement notice The text of the International Standard IEC 62541-6:2015 was approved by CENELEC as a European Standard without any modification. BS EN 62541-6:2015- 3 - EN 625

15、41-6:2015 Annex ZA (normative) Normative references to international publications with their corresponding European publications The following documents, in whole or in part, are normatively referenced in this document and are indispensable for its application. For dated references, only the edition

16、 cited applies. For undated references, the latest edition of the referenced document (including any amendments) applies. NOTE 1 When an International Publication has been modified by common modifications, indicated by (mod), the relevant EN/HD applies. NOTE 2 Up-to-date information on the latest ve

17、rsions of the European Standards listed in this annex is available here: www.cenelec.eu. Publication Year Title EN/HD Year IEC/TR 62541-1 - OPC unified architecture - Part 1: Overview and concepts CLC/TR 62541-1 - IEC/TR 62541-2 - OPC unified architecture - Part 2: Security model CLC/TR 62541-2 - IE

18、C 62541-3 - OPC unified architecture - Part 3: Address Space Model EN 62541-3 - IEC 62541-4 - OPC Unified Architecture - Part 4: Services EN 62541-4 - IEC 62541-5 - OPC unified architecture - Part 5: Information Model EN 62541-5 - IEC 62541-7 - OPC unified architecture - Part 7: Profiles EN 62541-7

19、- IEEE 754 2008 IEEE Standard for Binary Floating-Point Arithmetic - - ITU-T X.509 - Information technology - Open systems interconnection - The Directory: Public-key and attribute certificate frameworks - - ITU-T X.690 2002 Information technology - ASN.1 encoding rules: Specification of Basic Encod

20、ing Rules (BER), Canonical Encoding Rules (CER) and Distinguished Encoding Rules (DER) - - FIPS PUB 180-2 2002 Secure Hash Standard - - FIPS PUB 197 2001 Advanced Encryption Standard (AES) - - RFC 1305 1992 Network Time Protocol (Version 3) - Specification, Implementation and Analysis - - RFC 2104 1

21、997 HMAC: Keyed-Hashing for Message Authentication - - RFC 2437 1998 PKCS #1: RSA Cryptography Specifications Version 2.0 - - BS EN 62541-6:2015EN 62541-6:2015 - 4 - Publication Year Title EN/HD Year RFC 2616 1999 Hypertext Transfer Protocol - HTTP/1.1 - - RFC 3280 2002 Internet X.509 Public Key Inf

22、rastructure Certificate and Certificate Revocation List (CRL) Profile - - RFC 3548 2003 The Base16, Base32, and Base64 Data Encodings - - RFC 3629 2003 UTF-8, a transformation format of ISO 10646 - - RFC 4514 2006 Lightweight Directory Access Protocol (LDAP): String Representation of Distinguished N

23、ames - - RFC 5246 2008 The Transport Layer Security (TLS) Protocol Version 1.2 - - SOAP Part 1 2007 SOAP Version 1.2 - Part 1: Messaging Framework - - SOAP Part 2 2007 SOAP Version 1.2 - Part 2: Adjuncts - - WS-Addressing 2004 Web Services Addressing (WS-Addressing) - - XML Encryption 2002 XML Encry

24、ption Syntax and Processing - - XML Schema Part 1 2004 XML Schema - Part 1: Structures - - XML Schema Part 2 2004 XML Schema - Part 2: Datatypes - - XML Signature 2008 XML Signature Syntax and Processing - - BS EN 62541-6:2015 2 IEC 62541-6:2015 IEC 2015 CONTENTS FOREWORD . 7 1 Scope 9 2 Normative r

25、eferences 9 3 Terms, definitions, abbreviations and symbols . 11 3.1 Terms and definitions 11 3.2 Abbreviations and symbols . 11 4 Overview . 12 5 Data encoding . 13 5.1 General . 13 5.1.1 Overview . 13 5.1.2 Built-in Types . 13 5.1.3 Guid . 14 5.1.4 ByteString 15 5.1.5 ExtensionObject . 15 5.1.6 Va

26、riant . 15 5.2 OPC UA Binary . 16 5.2.1 General 16 5.2.2 Built-in Types . 16 5.2.3 Enumerations. 25 5.2.4 Arrays 25 5.2.5 Structures 25 5.2.6 Messages 26 5.3 XML 26 5.3.1 Built-in Types . 26 5.3.2 Enumerations. 33 5.3.3 Arrays 33 5.3.4 Structures 33 5.3.5 Messages 34 6 Message SecurityProtocols . 34

27、 6.1 Security handshake 34 6.2 Certificates . 35 6.2.1 General 35 6.2.2 Application Instance Certificate 36 6.2.3 Signed Software Certificate 36 6.3 Time synchronization 37 6.4 UTC and International Atomic Time (TAI) 37 6.5 Issued User Identity Tokens Kerberos 38 6.6 WS Secure Conversation 38 6.6.1

28、Overview . 38 6.6.2 Notation . 40 6.6.3 Request Security Token (RST/SCT) . 40 6.6.4 Request Security Token Response (RSTR/SCT) 41 6.6.5 Using the SCT . 42 6.6.6 Cancelling Security contexts 42 6.7 OPC UA Secure Conversation 43 6.7.1 Overview . 43 BS EN 62541-6:2015IEC 62541-6:2015 IEC 2015 3 6.7.2 M

29、essageChunk structure . 43 6.7.3 MessageChunks and error handling . 46 6.7.4 Establishing a SecureChannel . 47 6.7.5 Deriving keys . 48 6.7.6 Verifying Message Security 49 7 Transport Protocols . 50 7.1 OPC UA TCP 50 7.1.1 Overview . 50 7.1.2 Message structure . 50 7.1.3 Establishing a connection 52

30、 7.1.4 Closing a connection 53 7.1.5 Error handling 54 7.1.6 Error recovery 54 7.2 SOAP/HTTP 56 7.2.1 Overview . 56 7.2.2 XML Encoding . 56 7.2.3 OPC UA Binary Encoding 57 7.3 HTTPS 57 7.3.1 Overview . 57 7.3.2 XML Encoding . 59 7.3.3 OPC UA Binary Encoding 60 7.4 Well known addresses 60 8 Normative

31、 Contracts 61 8.1 OPC Binary Schema . 61 8.2 XML Schema and WSDL . 61 Annex A (normative) Constants 62 A.1 Attribute Ids 62 A.2 Status Codes 62 A.3 Numeric Node Ids . 62 Annex B (normative) OPC UA Nodeset 64 Annex C (normative) Type declarations for the OPC UA native Mapping 65 Annex D (normative) W

32、SDL for the XML Mapping 66 D.1 XML Schema 66 D.2 WDSL Port Types . 66 D.3 WSDL Bindings . 66 Annex E (normative) Security settings management 67 E.1 Overview. 67 E.2 SecuredApplication . 68 E.3 CertificateIdentifier . 71 E.4 CertificateStoreIdentifier . 73 E.5 CertificateList 73 E.6 CertificateValid

33、ationOptions 73 Annex F (normative) Information Model XML Schema 75 F.1 Overview. 75 F.2 UANodeSet . 75 F.3 UANode 76 F.4 Reference . 76 F.5 UAType . 77 BS EN 62541-6:2015 4 IEC 62541-6:2015 IEC 2015 F.6 UAInstance . 77 F.7 UAVariable . 77 F.8 UAMethod . 78 F.9 TranslationType 78 F.10 UADataType . 7

34、9 F.11 DataTypeDefinition . 79 F.12 DataTypeField 80 F.13 Variant 80 F.14 Example (Informative) . 81 Figure 1 The OPC UA Stack Overview . 13 Figure 2 Encoding Integers in a binary stream . 16 Figure 3 Encoding Floating Points in a binary stream . 17 Figure 4 Encoding Strings in a binary stream . 17

35、Figure 5 Encoding Guids in a binary stream . 18 Figure 6 Encoding XmlElements in a binary stream 19 Figure 7 A String NodeId 20 Figure 8 A Two Byte NodeId 20 Figure 9 A Four Byte NodeId 21 Figure 10 Security handshake 34 Figure 11 Relevant XML Web Services specifications 39 Figure 12 The WS Secure C

36、onversation handshake . 39 Figure 13 OPC UA Secure Conversation MessageChunk . 43 Figure 14 OPC UA TCP Message structure 52 Figure 15 Establishing a OPC UA TCP connection . 53 Figure 16 Closing a OPC UA TCP connection 53 Figure 17 Recovering an OPC UA TCP connection 55 Figure 18 Scenarios for the HT

37、TPS Transport 58 Table 1 Built-in Data Types 14 Table 2 Guid structure . 14 Table 3 Supported Floating Point Types . 17 Table 4 NodeId components 19 Table 5 NodeId DataEncoding values 19 Table 6 Standard NodeId Binary DataEncoding 19 Table 7 Two Byte NodeId Binary DataEncoding . 20 Table 8 Four Byte

38、 NodeId Binary DataEncoding. 20 Table 9 ExpandedNodeId Binary DataEncoding . 21 Table 10 DiagnosticInfo Binary DataEncoding 22 Table 11 QualifiedName Binary DataEncoding . 22 Table 12 LocalizedText Binary DataEncoding 22 Table 13 Extension Object Binary DataEncoding 23 Table 14 Variant Binary DataEn

39、coding . 24 Table 15 Data Value Binary DataEncoding . 25 BS EN 62541-6:2015IEC 62541-6:2015 IEC 2015 5 Table 16 Sample OPC UA Binary Encoded structure 26 Table 17 XML Data Type Mappings for Integers . 27 Table 18 XML Data Type Mappings for Floating Points 27 Table 19 Components of NodeId 29 Table 20

40、 Components of ExpandedNodeId 30 Table 21 Components of Enumeration . 33 Table 22 SecurityPolicy . 35 Table 23 ApplicationInstanceCertificate . 36 Table 24 SignedSoftwareCertificate . 37 Table 25 Kerberos UserTokenPolicy 38 Table 26 WS-* Namespace prefixes . 40 Table 27 RST/SCT Mapping to an OpenSec

41、ureChannel Request . 41 Table 28 RSTR/SCT Mapping to an OpenSecureChannel Response 42 Table 29 OPC UA Secure Conversation Message header 44 Table 30 Asymmetric algorithm Security header . 44 Table 31 Symmetric algorithm Security header 45 Table 32 Sequence header 45 Table 33 OPC UA Secure Conversati

42、on Message footer 46 Table 34 OPC UA Secure Conversation Message abort body . 47 Table 35 OPC UA Secure Conversation OpenSecureChannel Service . 47 Table 36 Cryptography key generation parameters 49 Table 37 OPC UA TCP Message header 50 Table 38 OPC UA TCP Hello Message . 51 Table 39 OPC UA TCP Ackn

43、owledge Message 51 Table 40 OPC UA TCP Error Message . 52 Table 41 OPC UA TCP error codes 54 Table 42 WS-Addressing headers 56 Table 43 Well known addresses for Local Discovery Servers . 60 Table A.1 Identifiers assigned to Attributes 62 Table E.1 SecuredApplication 69 Table E.2 CertificateIdentifie

44、r . 71 Table E.3 Structured directory store . 72 Table E.4 CertificateStoreIdentfier . 73 Table E.5 CertificateList . 73 Table E.6 CertificateValidationOptions . 74 Table F.1 UANodeSet 75 Table F.2 UANode . 76 Table F.3 Reference 77 Table F.4 UANodeSet Type Nodes. 77 Table F.5 UANodeSet Instance Nod

45、es . 77 Table F.6 UAInstance 77 Table F.7 UAVariable . 78 Table F.8 UAMethod 78 BS EN 62541-6:2015 6 IEC 62541-6:2015 IEC 2015 Table F.9 TranslationType . 79 Table F.10 UADataType . 79 Table F.11 DataTypeDefinition . 80 Table F.12 DataTypeField 80 BS EN 62541-6:2015IEC 62541-6:2015 IEC 2015 7 INTERN

46、ATIONAL ELECTROTECHNICAL COMMISSION _ OPC UNIFIED ARCHITECTURE Part 6: Mappings FOREWORD 1) The International Electrotechnical Commission (IEC) is a worldwide organization for standardization comprising all national electrotechnical committees (IEC National Committees). The object of IEC is to promo

47、te international co-operation on all questions concerning standardization in the electrical and electronic fields. To this end and in addition to other activities, IEC publishes International Standards, Technical Specifications, Technical Reports, Publicly Available Specifications (PAS) and Guides (

48、hereafter referred to as “IEC Publication(s)”). Their preparation is entrusted to technical committees; any IEC National Committee interested in the subject dealt with may participate in this preparatory work. International, governmental and non-governmental organizations liaising with the IEC also

49、participate in this preparation. IEC collaborates closely with the International Organization for Standardization (ISO) in accordance with conditions determined by agreement between the two organizations. 2) The formal decisions or agreements of IEC on technical matters express, as nearly as possible, an international consensus of opinion on the

copyright@ 2008-2019 麦多课文库(www.mydoc123.com)网站版权所有
备案/许可证编号:苏ICP备17064731号-1