******************************************************************************** ******************************************************************************** ** ** ** Version 1.5.14.495 ** ** ** ******************************************************************************** ******************************************************************************** Bug fixes: ------------- - Fix race condition if AddServer and RemoveServer is called in parallel via config interface (ZDI-CAN-20577) - Check XML content for control characters before persisting (ZDI-CAN-20576) - Fix race condition when browsing while importing nodes from XML nodeset (Tagfile only) (ZDI-CAN-20497) - Fix check for KeyUsage in server certificate. Check for "TLS Web Server Authentication" instead of "TLS Web Client Authentication" - Fix configuration switch disableCertificateUsageCheck for UA Channel - Return error when subscribing in COM DA Channel fails. Error was suppressed before. - Add limit for number of channels (connections to underlying servers) allowed to configure. - Add limit for number of nodes allowed in Tagfile ******************************************************************************** ******************************************************************************** ** ** ** Version 1.5.13.487 ** ** ** ******************************************************************************** ******************************************************************************** Update to ANSI C Stack 1.4.25 Update of third party libraries - Libxml2 version 2.10.3 - OpenSSL version 1.1.1t Bug fixes: ------------- - Fix CVE-2023-0286 (fixed with OpenSSL update) - Fix CVE-2022-4304 (fixed with OpenSSL update) - Fix certificate parsing error when processing chains - Fix possible crash when importing tagfile with crafted CSV Import File (ZDI-CAN-20495) - Fix race condition when browsing while importing nodes from XML nodeset (ZDI-CAN-20497) - Make AdminDialog more robust handling certifiates with invalid common name (ZDI-CAN-20494). ******************************************************************************** ******************************************************************************** ** ** ** Version 1.5.12.482 ** ** ** ******************************************************************************** ******************************************************************************** Update to ANSI C Stack 1.4.24 Update COM ProxyStub redistributable to 3.00.108.41 Bug fixes: ------------- - Fix crash in response error handling. - Add checks for stricter X.509 certificate validation. Those are checks if the certificate fields KeyUsage and ExtendedKeyUsage contain required keys (e.g. Digital Signature, Data Encipherment, TLS Web Client Authentication) - Do not allow sending a plain text password with security mode sign. - Improve updating diagnostics visible in the Configuration Tool. - Support for area filter in UaGateways COM AE Server is now turned on as default. ******************************************************************************** ******************************************************************************** ** ** ** Version 1.5.11.475 ** ** ** ******************************************************************************** ******************************************************************************** Update to ANSI C Stack 1.4.23 Bug fixes: ------------- - Fix sequence number handling for abort messages. - Require Signing for online configuration of trace settings. - Fix handling of QueueSize when recreating MonitoredItems. - Fix returning the HasTypeDefinition references for Nodes from an underlying COM DA server. - Enhance trace for COM HDA Browser - Fix DataType of NamespaceMetadataType::DefaultAccessRestrictions - Adds AccessRestrictionType DataType - Limit number of registered node handles per Session ******************************************************************************** ******************************************************************************** ** ** ** Version 1.5.10.467 ** ** ** ******************************************************************************** ******************************************************************************** Update to ANSI C Stack 1.4.22 Bug fixes: ------------- - Fix possible out of bounds read with manipulated string in request. - Fix error when decoding long extension objects over multiple HTTP chunks. - Redo certificate trust check. Fixes possible DoS with manipulated certificate. - Delete pending input stream when channel looses its transport or times out. Fixes resource leak (possible DoS). ******************************************************************************** ******************************************************************************** ** ** ** Version 1.5.9.466 ** ** ** ******************************************************************************** ******************************************************************************** Update to ANSI C Stack 1.4.21 Update of third party libraries - Updated Libxml2 to V2.9.13 - OpenSSL to v1.1.1n New Features: ------------- - Add configuration switch to set LocaleId for connections to underlying UA servers. This is a hidden feature i.e. can only be configured in the XML configuration but not via Admindialog or ConfigTool. Bug fixes: ------------- - Fix CVE-2022-0778 (OpenSSL update) - Fix CVE-2022-23308 (LibXml2 update) - Fix configuration of HTTPS Endpoints and the UA communication stack for experimental feature HTTPS. - Fix race condition in UA communication stack that could lead to a crash in UA client component. - Due to CVE-2021-26414 Microsoft introduced a timeline to harden the DCOM related checks (KB5004442). To still work with the hardened checks required to change settings in the OPC COM components of UaGateway. This only affects OPC COM based protocols (DA, AE, HDA) and is only relevant for remote COM communication (DCOM). Remote DCOM communication has always been a use of UaGateway that is not recommended. - Add missing handling of monitoring settings QueueSize, Deadband and IndexRange when a MonitoredItem is created disabled and then set active via SetMonitoringMode. - Enable user password authentication for users that have no right to logon locally (interactive). Change from LOGON32_LOGON_INTERACTIVE to LOGON32_LOGON_NETWORK. - Fix OEM-installer to set ApplicationUri consistently if a certificate exists already. If a certificate is already available and its ApplicationUri does not match the ApplicationUri configured in the OEM setting the AdminDialog now creates a backup of the old certificates and creates a new certificate using the configured ApplicationUri. ******************************************************************************** ******************************************************************************** ** ** ** Version 1.5.8.454 ** ** ** ******************************************************************************** ******************************************************************************** Update to ANSI C Stack 1.4.18 Update of third party libraries - Updated Libxml2 to V2.9.12 - vcredist version 9.0.30729.5677 New Features: ------------- Bug fixes: ------------- - Fix CVE-2021-45117 (Details may not be visible if the CVE was not made public yet) - Fix possible memory leak in UA communication stack. - Fix disconnect when response is received after timeout in UA communication stack. - Add Issuers and IssuersCrl to client side PKI store. - Fix conversion from UA Status to COM Quality to set the quality to bad if the COM Error code is bad. - Fix conversion from VariantMatrix to UA Variant Matrix. - Fix crash in UA channel when client returns diagnositcs in call service response. - Send datachange in COM Server if the Status changes to Bad but the value does not change. - Disable unsupported CertificateUserToken in configuration tool. ******************************************************************************** ******************************************************************************** ** ** ** Version 1.5.7.448 ** ** ** ******************************************************************************** ******************************************************************************** Update to ANSI C Stack 1.4.16 Update of third party libraries - OpenSSL to v1.1.1k New Features: ------------- - Add extra setting for acceptMissingIssuerCRL. Before there was a single setting for both CRLs (issues and trusted). The reason for this change is that ignoring the CRL for trusted certificates is a much higher security risk than ignoring the CRL for issuer certs. - Provide server diagnostics for underlying COM HDA servers - Browse Flat does now respect the "Browse Next Level" flag - Add support for area filter in UaGateways COM AE Server. UA EventNotifiers are now mapped to COM AE areas and can be used as filter (this feature is turned off by default and needs to be activated in the configuration). - The EventFilter to underlying UA servers built by the COM AE Server is now using the operator INLIST instead of building a tree with Equals and Or. This reduces the recursion depth for underlying UA servers when parsing the filter. Bug fixes: ------------- - Fix creation of self signed certififcates. Set CA:true and keyCertSign flag. - Fix possible memory leak in UA communication stack - Fix overflow calculation for timer processing in UA communication stack - Fix stricter X.509 certificate validation - the override disableCertificateUsageCheck was never set - hence it was not possible to deactivate the new checks - Fix possible crash when the namespaces array has gaps. This can happen when removing configured servers from the configuration, restarting UaGateway and then do browse across namespace boundries. - Use SamplingInterval=0 when creating EventMonitoredItems on underlying UA server - Fill EventField SubconditionName when receiving events from an underlying COM AE server. This field was left empty before. - Fill EventField EventCategoryId when receiving events from an underlying COM AE server. This field is defined for all COM EventTypes and was not set for CONDITION_EVENT. - Fix browse error for internal session in the case of an OEM client limit. - Set DeadbandType to None if DeadbandValue is 0 (was set to Percent before) - Fix possible data corruption in some rare cases when UaGateway retries to add MonitoredItems that failed before while modifying items or recreating a subscription. ******************************************************************************** ******************************************************************************** ** ** ** Version 1.5.6.441 ** ** ** ******************************************************************************** ******************************************************************************** Update to ANSI C Stack 1.4.14 New Features: ------------- - Add ServerStatusValue variable to ParameterSet to provide a numerical represenation of the connection status to the underlying server - Add ServerStatus variable to Diagnostics FunctionalGroup for COM Servers - Add new configuration option to override certificate usage check - Change default configuration to disable Endpoint with SecurityPolicy None - Change default configuration to enable only SignAndEncrypt for secure Endpoints Bug fixes: ------------- - Enhance error handling of read with invalid NodeIds from COM DA servers The change ensures that the read on the COM DA server is only called with valid handles - Fix re-add of previously added server if the resulting namespaces are is still in the configured namespace list - Enhance update of namespace table from aggregated OPC UA server ******************************************************************************** ******************************************************************************** ** ** ** Version 1.5.5.433 ** ** ** ******************************************************************************** ******************************************************************************** Update of third party libraries - OpenSSL to v1.1.1g Bug fixes: ------------- - Fix conversion of values for variant type VT_INT and VT_UINT. This fixes an issue not receiving certain EventField on the UA side for events coming from a COM AE server. - Fix EventType mapping from UA to COM AE. There was an issue causing COM AE Clients not to get the full content for certain EventTypes coming from UA (e.g. AlarmConditionType) - Fixes setting the correct EventType for SystemEvents. ******************************************************************************** ******************************************************************************** ** ** ** Version 1.5.4.428 ** ** ** ******************************************************************************** ******************************************************************************** Bug fixes: ------------- - Fix possible deadlock in communication channel to XML-DA servers - Fix conversion of values with Uncertain Status. These values are now also passed to COM DA clients. - Fix possible memory leak when removing a subscription in certain error scenarios ******************************************************************************** ******************************************************************************** ** ** ** Version 1.5.3.420 ** ** ** ******************************************************************************** ******************************************************************************** Update of third party libraries - OpenSSL to v1.1.1b Bug fixes: ------------- - Remove trace file path parameter from Changeconfiguration method to fix security issue. Trace file could overwrite existing files. - Fix using more than 99 namespaces - Fix ComAeAttribute mapping. The mapping was not working anymore when changing the AttributeName in the Administration Dialog. - Add check for number of namespaces when connecting to an underlying UA Server. If the total number would become to big (more than UInt16_Max) the connection is not established anymore. - Fix Configuration Tool to still run on Windows XP. Updates: ------------- - Update DI Model to 1.02 release ******************************************************************************** ******************************************************************************** ** ** ** Version 1.5.2.410 ** ** ** ******************************************************************************** ******************************************************************************** Update to C++ SDK version 1.6.5 New Features: ------------- - If configuration permission is granted for everyone, the Configure Administrator role is now also set for Anonymous Identities and for any known user. - Enhance checks for certificate structure and usage. This includes checks if the SubjectAltName is set and if KeyUsage and ExtendedKeyUsage contain the required fields - Add support for CSV import DateTime initial value for Cache variables. - Speed up initial browse in underlying UA servers during UaGateway start. - Can now also use full URIs for security policies in configuration e.g. "http://opcfoundation.org/UA/SecurityPolicy#Aes128_Sha256_RsaOaep" instead of "Aes128Sha256RsaOaep" Bug fixes: ------------- - Fix potential crash during transfer subscription. - Fixes potential deadlock between revers connect and LDS registration - Fixes handling of attribute read and write of variables in TagFile. - Fixes automatic storage to store name of certificate in XML config. Name was only stored if certificate was passed by configuration tool but name storage is necessary to detect certificate changes. Add storage of certificate in trust list for the case of policy NONE but user token UserName. The certificate is used to encrypt the password and must be in the trust list due to enhanced security checks. - Fix send chunk count calculation bug resulting in memory leak on client side. The memory leak occurs only for certain server configurations. ******************************************************************************** ******************************************************************************** ** ** ** Version 1.5.1.404 ** ** ** ******************************************************************************** ******************************************************************************** Update to C++ SDK version 1.6.4 Update of third parts libraries - OpenSSL to v1.0.2s New Features: ------------- - OPC UA Reverse connect for OPC UA client and server The OPC UA reverse connect feature allows a reverse UA TCP connection from an OPC UA server to an OPC UA client. This can be used if the server is not able to open a port in the firewall. To establish a reverse UA TCP connection from the UaGateway OPC UA server to an OPC UA client, these clients must be added to the list of client URLs in the OPC UA server endpoint configuration of UaGateway in the admin dialog. To establish a reverse UA TCP connection from an OPC UA server to the UaGateway OPC UA client, the reverse connect can be configured when adding the server in the configuration tool. - Symbolic OPC UA address space through TagFile The UaGateway provides the capability to load a user defined symbolic address space from a tag file. This tag file can hide the underlying nodes from aggregated servers and map the nodes of the symbolic address space to nodes in aggregated servers. The TagFile content can be imported through XML import file based on the OPC UANodeSet XML schema or through CSV files. See documentation for more details of the file formats. - Information exchange between clients through cache variables The TagFile allows the creation of variables that are not connected to an aggregated OPC server. Such variables can be used to exchange information between clients. One client can writer the value and others can monitor or read the value. - New option to configure Security Administrator for UaGateway A user with the role SecurityAdmin is necessary to allow remote security configuration through the OPC UA server of UaGateway. One use case is the support for the Global Discovery Server (GDS) PUSH model for certificate management. - New option to run UaGateway service under the Local System account - Support for new OPC UA security policies Aes128_Sha256_RsaOaep and Aes256_Sha256_RsaPss The deprecated security policies Basic128Rsa15 and Basic256 are deactivated by default. It is required to explicitly enable deprecated security settings to be able to activate the deprecated security policies. - Extended diagnostic variables for aggregated OPC servers The additional variables can be found in the DeviceSet below the configuration object for the aggregated OPC server. - New certificate based user authentication option for UaGateway OPC UA server Bug fixes: ------------- - Fix remove of configured XML-DA servers - Fix configuration update for configured XML-DA servers - Fix reverse browse for nodes below Objects folder - Fix update of namespace table based on changes in aggregated OPC UA server in the case of reconnect - Fix mapping of model change event data ******************************************************************************** ******************************************************************************** ** ** ** Version 1.4.9.375 ** ** ** ******************************************************************************** ******************************************************************************** Update of third parts libraries - OpenSSL to v1.0.2o - LibXML to v2.9.8 New Features: ------------- - Extend COM server ItemId alias handing to COM HDA server - Add OEM license option for COM A&E client and COM HDA client Bug fixes: ------------- - Fix issue with invalid HELLO message handling - Fix event type mapping for events received from COM A&E servers ******************************************************************************** ******************************************************************************** ** ** ** Version 1.4.8.372 ** ** ** ******************************************************************************** ******************************************************************************** New Features: ------------- - Add conversion from VT_VARIANT array to UaVariant Bug fixes: ------------- - Fix usertoken exploit when using Basic128Rsa15 for encrypting UserName token. (see: https://www.unified-automation.com/news/news-details/article/user-authentication-token-exploit.html) - Add Basic256 to list of deprecated SecurityPolicies - Fix StatusCode mapping from OpcUa status to COM error and quality for BadWaitingForInitialData. - Show Warning MessageBox in AdminDialog when selecting a deprecated SecurityPolicy. - Fix NaN value handling for deadband check. - Add NaN handling for PublishingInterval - Respect configured operation limits MaxMonitoredItemsPerCall in underlying OPC UA servers - Enhance error handling when the call to IOPCHDA_SyncRead::ReadRaw fails ******************************************************************************** ******************************************************************************** ** ** ** Version 1.4.6.363 ** ** ** ******************************************************************************** ******************************************************************************** Update to C++ SDK version 1.5.6 Bug fixes: ------------- - Fixes issue with reserved characters in namespace prefix configuration for COM DA Server items - Fixes security configuration of OEM OPC UA Server configuration in admin dialog ******************************************************************************** ******************************************************************************** ** ** ** Version 1.4.5.361 ** ** ** ******************************************************************************** ******************************************************************************** New Features: ------------- - Changes minimum COM OPCGroup UpdateRate setting from hard-coded value to use MinPublishingInterval from uagateway.config.xml. The default behavior does not change since the default setting for MinPublishingInterval matches the previously hard-coded value. - Adds infrastructure code for various license options. Bug fixes: ------------- - Fixes issue with looping references in OPC UA or OPC DI namespace in aggregated OPC UA servers. ******************************************************************************** ******************************************************************************** ** ** ** Version 1.4.4.357 ** ** ** ******************************************************************************** ******************************************************************************** Bug fixes: ------------- - Add workaround for misbehaving OPC UA Servers that deliver invalid OperationLimits That caused the UA Gateway go into a reconnect loop. ******************************************************************************** ******************************************************************************** ** ** ** Version 1.4.3.356 ** ** ** ******************************************************************************** ******************************************************************************** New Features: ------------- - Allow sampling interval of 0 for monitored items in aggregated OPC UA servers - Forward queue size setting to aggregated OPC UA servers - Adds connect flag setting to configuration of aggregated OPC UA server in special dialog for simplified configuration in OEM UaGateway - Adds password dialog if service cannot be started with ERROR_SERVICE_LOGON_FAILED Bug fixes: ------------- - Fixes namespace mapping for custom ReferenceTypes in OPC UA Browse to aggregated OPC UA Servers - Fixes handling of static namespaces configured through administration dialog and imported as UANoseSet XML file - Fixes continuation point handling for HistoryRead processed calls to aggregated OPC UA servers - Fixes namespace mapping for BrowseName and NodeId values in Read, Write and DataChange from aggregated OPC UA server - Adds timeout handling for case where monitoring requests are waiting for completion of initial connect to aggregated COM DA server to avoid invalid state of affected subscription. Enhances state handling for subscription - Enclose path to service executable in quotes to prevent security exploit - Enhances refresh of user lists in administration dialog ******************************************************************************** ******************************************************************************** ** ** ** Version 1.4.2.353 ** ** ** ******************************************************************************** ******************************************************************************** New Features: ------------- - Update to latest C++ SDK 1.5.3 including update to latest ANSI C Stack 1.3.11 - Adds tab with version information to UaGatway administration dialog - Adds option to override security checks for the aggregated OPC UA servers - Adds option to override security checks for the OPC UA endpoints - Adds option ForceComInproc to OEM configuration file for aggregated COM DA servers - Adds option ForceDA2Browsing to OEM configuration file for aggregated COM DA servers - Adds option DisableWrite to OEM configuration file for aggregated COM DA servers Bug fixes: ------------- - Fixes capability to change trace setting during runtime through OPC UA server - Fixes auto connect after configuration change if the connect is disabled Affects aggregated OPC UA servers and all type of aggregated OPC COM servers - Fixes issue with call of refresh on disconnected OPC UA server - Fixes mapping of OPC COM HDA quality codes to OPC UA status codes for aggregated OPC COM HDA servers - Fixes mapping of duplicate UA BrowseNames to COM DA ItemIDs - Update to OpenSSL v1.0.2j ******************************************************************************** ******************************************************************************** ** ** ** Version 1.4.1.336 ** ** ** ******************************************************************************** ******************************************************************************** New Features: ------------- - Update to latest C++ SDK 1.5.2 including update to latest ANSI C Stack 1.3.9 Bug fixes: ------------- - Adds colon (:) to the list of allowed delimiters in Admin Dialog, OPC COM ItemIDs tab. - Adds support for using legacy uagateway.config.xml files in Admin Dialog. This allows reusing and opening configuration files in 1.3.x format. - Adds signature validation fallback for certificate chains. In addition to signatures created with the end entity certificate only, UaGateway's UA server now accepts signatures created over the whole chain as well. ******************************************************************************** ******************************************************************************** ** ** ** Version 1.4.0.332 ** ** ** ******************************************************************************** ******************************************************************************** Note: default TCP port was changed from 4850 to 48050. Use AdminDialog to configure UA Endpoints and TCP port used by UaGateway. New Features: ------------- - Adds COM based OPC Historical Data Access Server (OPC HDA) functionality to UaGateway. This allows COM based OPC HDA Clients to read historical data from an OPC UA Server providing Historical Access for variables. - Adds capability to configure aliases for name space prefix in COM identifiers. Configuration can be done in AdminDialog (new tab: COM DA Identifiers) - Update to latest C++ SDK 1.5.1 including support for new OPC UA Security Policy Basic256Sha256 - Adds configuration options to UaGateway configuration for aggregated COM OPC Data Access Servers - Disable write operations to underlying OPC DA Server - Force OPC DA Client to use OPC DA 2.05a browsing functionality even if OPC DA 3.0 browsing is available - Force use of COM in-process OPC DA Server - Enable browse of optional OPC DA properties (this has performance impact to browse) - Adds configuration option to UaGateway configuration for aggregated COM OPC Alarms & Events Servers - Disable AckCondition operations to underlying OPC A&E Server - Adds functionality to configure the address space of UaGateway and to hide the address space from underlying OPC servers. Since no configuration user interface is provided in this version, the feature is turned off by default and needs to be activated manually, an additional license key is required for this feature - Adds OPC UA Alarm objects (SystemOffNormalAlarm) for all underlying OPC server connections to provide alarms for connection interruptions by reflecting the connection state Bug fixes: ------------- - Changes OPC UA historical access client functionality to use asynchronous calls to the underlying OPC UA server to reduce number of worker threads. - Fixes the state handling for Conditions from underlying server in the case of connection interruptions - Adds missing Data MonitoredItem filter setting at reconnect A custom MonitoredItem filter was forwarded for Data MonitoredItems at creation but not at reconnect - Adds recursion break for hierarchical browse during first connect to find references necessary to link type node of underlying OPC UA servers into the type tree of UaGateway - Fixes deadlock scenarios in the COM OPC Data Access Server of UaGateway when dealing with network interruptions between COM OPC DA Client and the UaGateway COM DA Server ******************************************************************************** ******************************************************************************** ** ** ** Version 1.3.12.299 ** ** ** ******************************************************************************** ******************************************************************************** Bug fixes: ------------- - Fixes bug where underlying COM DA3 server returns BrowseElements with the flags IsItem=false and HasChildren=false. We now handle this as an empty folder. - Fixes bug that can't handle references to multiple Nodes with the same BrowseName. This affects only configuration with underlying UaServers where multiple Nodes with the same BrowseName are located under the same Folder or Object. New Features: ------------- - Adds capability to disable Write for aggregated COM DA and XML-DA servers By setting DisableWrite flag to true for COM DA server configuration, Write always returns BadNotWritable and the Writable flag is removed from AccessLevel. - Adds capability to disable AckCondition for aggregated COM A&E servers By setting DisableAckCondition flag to true for COM A&E server configuration, Acknowledge always returns BadUserAccessDenied. ******************************************************************************** ******************************************************************************** ** ** ** Version 1.3.10.294 ** ** ** ******************************************************************************** ******************************************************************************** Bug fixes: ------------- - Fixes potential deadlock of the Renew-Timer for SecureChannel in UA Stack In some rare cases of high load conditions in combination with certain timing the SecureChannel renew timer runs in a dead lock. This leads to not renewing the SecureChannel of underlying UA connections, and hence ends in active disconnect of the underlying UA server. - Fixes potential crash when transferring multidimensional arrays via the Gateway In case of very fast underlying UA connection (fast sampling and fast publish rate) and when monitoring large and/or multi-dimensional arrays from a COM DA Client, the UaGateway could crash in the case still operating (ReadVQT) on the previous data values whilst new dataChange comes in form the underlying UA connection. New Features: ------------- - Adds capability to use alias for name space in COM identifiers. Requires manual configuration in the uagateway.config.xml ******************************************************************************** ******************************************************************************** ** ** ** Version 1.3.9.288 ** ** ** ******************************************************************************** ******************************************************************************** Bug fixes: ------------- - Fixes reuse of client handles if DeleteMonitoredItems failed on underlying OPC UA Server In case of failing deleteMonitoredItems during disconnected network, the delete is now repeated and management object in handle manager (client handle) is not deleted until the delete succeeded to fix reuse of client handles. - Fixes problem of late DataChange after server shut-down of OPC UA server In the case of a server shut-down or a connection error of an underlying OPC UA server, all active monitored items are changed to bad status. A late data change from the underlying server after the status was changed did overwrite this bad status with the latest value. This version adds a flag that checks if the server is connected before forwarding new data to monitored items. If the server is already in reconnect state, the new value is now only stored internally as latest value after reconnect. - Fixes potential issue with failing CreateMonitoredItems on underlying OPC UA Server If CreateMonitoredItems fails on service level (e.g. service time-out) it is not clear if the service was executed on the server side. This can cause a mix-up of client handles if the call succeeded on the server side. Therefore a recreation of the subscription is now triggered in this case to ensure a clean and synchronized state between UaGateway and underlying OPC UA server. - Fixes potential mix up of Subscriptions at reconnect Fixes deletion and recreation of subscription in the case of a restart of the underlying OPC UA server to prevent from potential mix-up of subscriptions if subscriptionIds are reused on the server side and creation of new subscriptions and deletion of management objects on the client side is in progress for several subscriptions Other changes: -------------- - Extends the traces for data flow in COM DA Server and OPC UA Client modules - Adds a delay during initial start for allowing server side connections if initial connection to underlying systems is not finished ******************************************************************************** ******************************************************************************** ** ** ** Version 1.3.8.283 ** ** ** ******************************************************************************** ******************************************************************************** Bug fixes: ------------- - Fixes add item inactive in COM DA OPCGroup. The last version introduced an error causing the UA Gateway to return OPC_E_UNKNOWNITEMID when adding an item inactive. ******************************************************************************** ******************************************************************************** ** ** ** Version 1.3.7.282 ** ** ** ******************************************************************************** ******************************************************************************** New Features: ------------- - Adds configuration option to change delimiter between NamespaceURI and Identifier in ItemID. Bug fixes: ------------- - Fixes integration additional event fields of underlying OPC UA Server in COM A&E server. When the underlying UA Server defines it's own event fields, the fix makes sure they are all delivered as COM A&E server event attributes. - Fixes invalid state of Event MonitoredItem causing memory leaks or crashes if ModifyMonitoredItems fails for an underlying OPC UA Server. - Fixes issue in special situation where the underlying server is disconnected while a COM DA client is adding items to a COM DA OPCGroup. - Adds protection schema to prevent one client from blocking the UaGateway with a large number of long running HistoryRead calls. Other changes: -------------- - Adds timeout setting for HistoryRead when a client is calling without timeout (TimeoutHint = 0). Using twice the configured service timeout. ******************************************************************************** ******************************************************************************** ** ** ** Version 1.3.6.279 ** ** ** ******************************************************************************** ******************************************************************************** New Features: ------------- - Adds OEM settings to configure more parameters from an OEM configuration file - Adds configuration option for COM DA Server browse behaviour Bug fixes: ------------- - Adds missing status return to the configuration tool if user change fails for an aggregated OPC UA server - Fixes issues with connect flag at start up if one of the servers in the configuration is deactivated - Fixes error handling for description property to be consistent between aggregated COM OPC DA and XML-DA servers - Fixes issue with COM DA OpcServer::ChangeBrowsePosition() for the case OPC_BROWSE_UP and more than one inverse reference for the node to browse - Fixes COM DA 2 browsing if two nodes in one browse level have the same browse name text but different namespaces - Fixes error handling in COM DA Server property access - Fixes data type handling in DA2 and DA2 GetItemProperties for data types derived from OPC UA built-in types - Fixes data type handling in AddItems and ValidateItems Fixes missing default built-in data type handling in ValidateItems. Fixes data type handling for data types derived from built-in types. Other changes: -------------- - Adds more traces to OPC UA historical access client functionality ******************************************************************************** ******************************************************************************** ** ** ** Version 1.3.5.263 ** ** ** ******************************************************************************** ******************************************************************************** Bug fixes: ------------- - Fixes issues with array information from DataType property of OPC COM Data Access 2.0 servers introduced with optimization for property access in version 1.3.4.261 - Fixes passing on of DataChangeFilter from OPC UA server to aggregated OPC UA server for data monitored items - Fixes timestamp requested from aggregated OPC UA servers if the timestamp configuration for the COM Data Access server of UaGateway is set to SourceTimestamp Other changes: -------------- - Changes requested queue size for event monitored items in aggregated OPC UA servers to maximum UInt32 to make sure non compliant OPC UA servers set the right queue size - Increases thread pool sizes in server configuration file ******************************************************************************** ******************************************************************************** ** ** ** Version 1.3.4.261 ** ** ** ******************************************************************************** ******************************************************************************** New Features: ------------- - Optimizes access to standard properties DataType and AccessRights in an aggregated OPC COM Data Access 2.0 server by using ValidateItems instead of GetItemProperties. - Adds optional configuration parameter to force Read from cache on active groups for aggregated OPC COM Data Access 2.0. This is only necessary for non compliant OPC COM DA servers that do not support Read from device. - Adds optional configuration parameter HandleOptinalProperties for aggregated OPC COM Data Access to disable handling of optional OPC COM DA properties. The default setting is true to provide the optional properties. The only optional property supported in the current version is Description which is mapped to the OPC UA Description attribute. - Adds option to set the host-name for the aggregated OPC UA server in the configuration file for the OEM version of UaGateway Bug fixes: ------------- - Fix for handling of task scheduler for SystrayConfig on Windows 8 - Fix crash when writing variables in XML-DA Server with data type (S)Byte - Fixes OPC UA status code mapping to COM DA error and quality in the OPC COM Data Access server of UaGateway. OpcUa_Uncertain was mapped to a quality and HRESULT in COM. This was changed to be context specific and to return either a HRESULT or a quality ******************************************************************************** ******************************************************************************** ** ** ** Version 1.3.3.257 ** ** ** ******************************************************************************** ******************************************************************************** New Features: ------------- - New mapping for COM OPC Data Access property 101 (Description) to OPC UA attribute description - New generation of unique group names for connections to aggregated COM OPC Data Access servers. This solves issues with non compliant OPC DA server that do not generate unique group names if requested by the client. Bug fixes: ------------- - Fix potential crash during shutdown or removal of an aggregated OPC UA server for which a recovery procedure is still active. This could happen in a situation when after a connection loss not all monitored variables are available but UaGateway repeatedly tries to recover all monitored items created by a client. - Suppresses resend of last known values if server was disconnected In a reconnect scenario UaGateway sends last known values to overwrite the bad quality sent during connection interruption. The logic to send the last known values was broken for the special case that the connection was closed through configuration and opened again while the server was not available. This is now fixed. - Fix quality handling for Read to a COM OPC Data Access server - Fix availability of DeviceSet node after removal of aggregated OPC UA server that supports OPC DI - Fix potential handle mismatch for deletion of event monitored items from aggregated OPC UA servers - Fix potential crash if aggregated OPC UA server supports only one Subscription - Update to OpenSSL v1.0.1g - Disable LDS registration if endpoint uses port 4840 - Fix version information in OPC UA server to use compiled in information instead of information from potentially older configuration file Configuration Tool Bug fixes: ------------- - Fix connect to UaGateway if Anonymous log-on is deactivated Adds check for available endpoint and user token configurations to adjust connection settings if necessary e.g. show user login dialogue if only user/password login is configured ******************************************************************************** ******************************************************************************** ** ** ** Version 1.3.2.247 ** ** ** ******************************************************************************** ******************************************************************************** New Features: ------------- - New option to prevent UaGateway from being started by OPC COM clients Configuration Tool Bug fixes: ------------- - Fix 'Servers' nodes shown in 'Devices Address Space' for cascaded UaGateways - Fix HistoryRead for events for event history of the Server object in the aggregated OPC UA server. ******************************************************************************** ******************************************************************************** ** ** ** Version 1.3.1.244 ** ** ** ******************************************************************************** ******************************************************************************** New Features: ------------- - New COM OPC A&E client to integrate OPC A&E servers into UaGateway - New COM OPC HDA client to integrate OPC HDA servers into UaGateway - Extended OPC UA client with Event, Alarm and History functionality - New COM OPC A&E server to provide Alarms and Events to COM A&E clients - New OPC XML-DA client to integrate OPC XML-DA servers into UaGateway - Support for OEM licenses - Added alarm objects for connection status - Unique representation of standard namespaces Standard namespaces can be loaded through UANodeSet XML files. Such namespaces are not longer duplicated when available in underlying server. - Adds aggregation of OPC UA views from underlying OPC UA servers Bug fixes: ------------- - Added delay of incoming request if connection establishment is not finished - Fixes change of URL of underlying OPC UA server during runtime - Fixes browse of underlying OPC UA servers with MaxReferencesToReturn == 1 Bug fixes Stack: ------------- - Fix possible crash during validation of invalid certificate chain - Fix crash in secure listener upon receive of Abort message type ******************************************************************************** ******************************************************************************** ** ** ** Version 1.2.5.203 ** ** ** ******************************************************************************** ******************************************************************************** Bug fixes: ------------- - Fix: missing HasTypeDefinition browsing for aggregated OPC COM Data Access servers ******************************************************************************** ******************************************************************************** ** ** ** Version 1.2.4.200 ** ** ** ******************************************************************************** ******************************************************************************** Bug fixes: ------------- - Fix: synchronized COM DA Browse calls - Fix: type mismatch error in COM DA Write call - Fix: handling of empty property arrays returned by COM DA GetItemProperty call Enhancements: ------------- - saving trace files when exiting unexpectedly ******************************************************************************** ******************************************************************************** ** ** ** Version 1.2.3.186 ** ** ** ******************************************************************************** ******************************************************************************** Bug fixes: ------------- - Fix: deadlock in COM DA channel on miss behaving servers - Fix: certificate name of configuration tool - Fix: crash in configuration tool when connecting servers and subscribing for model change event returning -1 as array size ******************************************************************************** ******************************************************************************** ** ** ** Version 1.2.2.181 ** ** ** ******************************************************************************** ******************************************************************************** Bug fixes: ------------- - Fix: changed application name for trace to "UaGateway" - Fix: crash when adding monitored items on servers returning -1 as array size - Fix: improved session status detection ******************************************************************************** ******************************************************************************** ** ** ** Version 1.2.1.177 ** ** ** ******************************************************************************** ******************************************************************************** Enhancements: ------------- - Changed Administration Tool to administrate UaGateway - New configuration permissions to prevent unauthorized configuration changes - Changed Product Activation Dialog - Remove "Send E-Mail" button and add "Import"/"Export" button Bug fixes: ------------- - Fix: deadlock/freeze during UA method call for configuration change - Fix: timeout for FindServers and GetEndPoints - Fix: restart behaviour of UaGateway service - Fix: hang up after changing security policy - Fix: (Vista) start of Systray icon - Fix: update server status when adding COM/UA servers in Configuration Tool - Fix: namespace prefix handling, changing NS prefix of underlying servers ******************************************************************************** ******************************************************************************** ** ** ** Version 1.2.0.160 ** ** ** ******************************************************************************** ******************************************************************************** Enhancements: ------------- - New Systray Icon - Start / Stop / Restart UaGateway - Start Administration Tool - Start Configuration Tool - Start Product Activation - Updated Product Activation GUI - New Administration Tool to administrate UaGateway - UaGateway running as service with dedicated user context - Configuration of UaEndpoints of UaGateway - Property mapping from UA to COM DA - Trace settings of UaGateway - Certificate Store Management - Updated Configuration Tool GUI - New add UA Servers dialog - New add COM Servers dialog - New connection configuration and diagnostic - Add new documentation and troubleshooting Bug fixes: ------------- - Enable secure connection to underlying UA Servers - Enable authorization on connection to underlying UA Servers - Fix: DCOM error PermissionDenied after restarting Gateway-Service - Make size of OPC UA messages configurable - Make Watchdog timer configurable - Connect, Call and Browse Timeout can be set seperately for each UA connection - Fix: race condition can cause crash when removing item Known issues: ------------- - Property mapping not checked for duplicate IDs - Property mapping CSV export functionality not implemented - Configuration GUI not updated on server connection status change ******************************************************************************** ******************************************************************************** ** ** ** Version 1.0.1.130 ** ** ** ******************************************************************************** ******************************************************************************** Bug fixes: ------------- - Browse with continuation point. - Fix for DA2 Servers - Reconnect UA Servers. - Fix for reconnnecting configured UA Servers ******************************************************************************** ******************************************************************************** ** ** ** Version 1.0.0.120 ** ** ** ******************************************************************************** ******************************************************************************** Known issues: ------------- - Bug in configuration The configuration allows adding a server sveral times - this causes an identical namesapce several times. Workarond: - Do not add identical servers several times. - Delete duplicate entries from the xml config file manually. - Configuration - Manual configuration is possible by editing the configuration file -> Open start menu -> "Configuration" -> See start menu -> "Quickstart" for details -> Requires a restart of the UaGateway -> Start menu -> "Restart UA Gateway" - Online configuration can also be done with a UaClient supporting methods (Configuration Tool) -> Objects -> DeviceSet -> OpcUaServers -> MethodSet -> Call AddServer - Object model follows the OPC UA Devices specification - Reconnect to wrapped OPC UA Servers after connection problems like network interruption Reconnect to UA server works but recreation of not longer available subscriptions after a reconnect to the server does not work. This can be caused by a timeout of the subscription in the server or by a restart of the server. - TranslateBrowsePathToNodeIds This OPC UA call does not work for variables in wrapped OPC COM DA or OPC UA servers - ModifyMonitoredItems This OPC UA call does not change the sampling interval for the monitored items for variables of wrapped OPC COM DA or OPC UA servers Enhancements: ------------- - Added license handling for product activation - Added OPC UA variable indicating the license status - Performance optimization for read and write calls on the COM Data Access Server Eliminated a potential 10ms delay on read and write calls - Implemented workaround for non compliant COM DA servers Some non compliant COM DA servers are not supporting the OPC_BROWSE_TO option for IOPCBrowseServerAddressSpace::ChangeBrowsePosition. The COM DA client in the UaGateway is now able to browse such servers - Added creation of PKI revocation list Bug fixes: ------------- - Uninstall / Restart UaGateway - Fix for: Action /unregserver may hang (reboot required) - Problems displaying configured COM or UA server after creation - Created device types after start up to make sure the configuration tool has all device types (COM or UA server) in the type cache - Changing system time - Changing the system time caused delays in data delivery or detection of connection error System time change detection was added to handle such scenarios appropriate. ******************************************************************************** ******************************************************************************** ** ** ** Version 1.0.0 r6704 ** ** ** ******************************************************************************** ******************************************************************************** Technical Preview 1.0.0 ----------------------- - Intial version