Versions 5.x

The next major version of the application has been released, see release notes.

Please use the above link, if you opened this page from the auto-update notifications of 4.x.

Version 4.4.0

Build: 4.4.0-126

Release date: 28.11.2022

This is a minor release of Prosys OPC UA Browser. This version adds new Preferences parameters, stores used Security Settings and User Authentication to configuration file for each Server and includes various other small changes.

Changes to Common parts

  • New: Added new parameters to Preferences: "Number of Quick Links shown", "Operation Timeout (s)", "Connect Timeout (s)", "Always prompt for Security Settings" and "Always prompt for User Authentication".

  • Updated: log4j2 to version 2.19.0. This update is not related to security.

  • Fixed: Refreshing Quick Links is done immediately when opening a new tab if the refresh interval has elapsed from last refresh.

  • Changed: "Save MQTT passwords" Preferences parameter has been changed to "Save passwords" and also affects passwords used in User Authentication of Server connections.

  • Changed: The minimum value for the "Max Events in Event View" parameter of Preferences was decreased from 1000 to 1 and the maximum value was increased from 10000 to 100000. Note, that each Event View will have its own limit so it is possible to run out of memory if this limit is set high and many Event Views are open at the same time.

  • Improvement: The line colors used in various graphs have been adjusted to make the graphs easier to read.

Changes to Client

  • New: The selected Security Settings and User Authentication are now stored to the configuration file for each Server. These settings will be used automatically when connecting to the Server again.

  • New: The Security Settings can now be changed while connected to a Server. Note, that this does require disconnecting from the Server and then connecting again with the new settings.

  • New: Aggregate Configuration dialog has been added to History View for Aggregates.

  • New: Added "Save Image to File…​" context menu item to Address Space Browser for Image Variables.

  • New: Write Value and Call Method dialog now support loading images from files for Image Values.

  • Changed: The user is now prompted to select User Authentication when connecting to a Server for the first time after updating to this version of Prosys OPC UA Browser. The selected User Authentication settings are saved to configuration file and used when connecting to the Server again.

  • Changed: The user is now prompted to select different Security Settings or User Authentication if connecting to a Server fails because of them. Connecting to the Server can be aborted by pressing Cancel button in the opened dialog.

  • Improvement: Miscellaneous improvements to Write Value and Call Method dialogs such as supporting Structure Fields for which AllowSubTypes is true, selecting DataType automatically based on initial Value and allowing choosing different DataType for each entry in a BaseDataType array.

Changes to Subscriber

  • New: Support receiving UADP messages without having metadata.

  • New: Added "Copy topic" context menu item to PubSub DataSetWriters tree.

  • Improvement: Various improvements via SDK update.

Plus a number of other small changes.

Version 4.3.0

Build: 4.3.0-82

Release date: 12.09.2022

This is a minor release of Prosys OPC UA Browser. This version adds PubSub subscriber and Preferences Configuration dialog.

This release allows using Prosys OPC UA Browser as an OPC UA PubSub Subscriber by connecting to MQTT, MQTTS, or OPC UA UDP addresses.

This release enables configuring various preferences via the Preferences Configuration dialog opened by selecting Preferences…​ menu item in the new Options menu. These preferences include configuring whether timestamps should be shown in local time or UTC and whether or not closing the application should be confirmed with a dialog. Changes to preferences are applied immediately after pressing Save button in Preferences Configuration dialog.

Changes

  • New: Added PubSub Subscriber with support for MQTT, MQTTS, and OPC UA UDP transport protocols.

  • New: Added Options menu and Preferences…​ menu item that opens Preferences Configuration dialog.

  • New: Added Events Per Chunk parameter to Event History View. It works similarly to Values Per Chunk parameter in History View.

  • New: "Refresh TypeDictionary…​" action added to context menus in AddressSpace tree for DataTypeDictionaryType Variables, DataTypeSystemType Objects and all DataTypes.

  • Updated: log4j2 to version 2.18.0. This update is not related to security.

  • Fixed: Multiple Objects can no longer be dragged to Event View. Previously this was possible, but only the last of the added Objects was monitored for Events.

  • Fixed: Stopping an ongoing history read in History View or Event History View closes continuation points on the Server.

  • Fixed: Various bugs in CSV and XLS exporting.

  • Changed: The default log4j2 configuration for the application now logs Prosys OPC UA SDK for Java at ERROR level instead of INFO. If you’re updating from an older version of the application and wish to use the new default configuration, delete or rename the previous log4j2 configuration file (<user.home>/.prosysopc/prosys-opc-ua-browser/log4j2.xml) and restart the application.

  • Changed: Timestamps are now shown in local time instead of UTC by default. To show timestamps in UTC, disable "Show timestamps in local time" setting in Preferences Configuration dialog.

  • Changed: Time zone selector removed from History View and Event History View. The time zone used when entering times is local time when "Show timestamps in local time" setting has been enabled in Preferences Configuration dialog and UTC otherwise.

  • Changed: Event View shows maximum 1000 most recent Events. This limit can be increased up to 10000 by increasing the "Max Events in Event View" parameter in Preferences Configuration dialog.

  • Changed: Quick Links are refreshed only once when the application is started. To disable refreshing Quick Links automatically, disable "Refresh Quick Links automatically" setting in Preferences Configuration dialog. To enable periodic refreshing of Quick Links, set "Quick Links refresh interval" parameter to a value greater than zero in Preferences Configuration dialog.

  • Improvement: The context menu shown for selected Nodes in AddressSpace tree now only includes actions that can be applied to all selected Nodes.

  • Improvement: When opening a Write Value or a Call Method dialog, the first UI element for entering a value is focused.

  • Improvement: The number of chunks read is displayed while a read is in progress in History View or Event History View.

Plus a number of other small changes.

Version 4.2.0

Build: 4.2.0-33

Release date: 23.05.2022

This is a minor release of Prosys OPC UA Browser. This version contains various quality of life changes to History View and Event History View.

This release also supports new installers: 32bit Windows, M1 (i.e. ARM64/AArch64) macOS, and 64 bit ARM64/AArch64 Linux (such as Raspberry Pi OS 64bit) are now supported.

Changes

  • New: Windows installer 32bit.

  • New: macOS M1/ARM64/AArch64 installer.

  • New: macOS installers are now notarized with Apple.

  • New: Linux AArch64 installer (will work e.g. on Raspberry Pi OS 64bit).

  • New: History View allows choosing the Values Per Chunk and Timestamps parameters when reading historical Values. Values Per Chunk controls how many historical values the Server returns per Variable in each history read response. Timestamps controls which timestamps the Server should return for historical values. These are expert settings that help debugging Server behavior.

  • New: History View and Event History View now allow selecting the timezone for the entered dates and times with a combo box. The available timezones are local time and UTC. The selected timezone also affects the graph in History View.

  • Updated: log4j2 to version 2.17.2. This update is not related to security.

  • Fixed: If the Server returns StatusCode Good_NoData and historical Values when reading history in History View, the returned values are no longer ignored. This is an interoperability fix to allow reading history from misbehaving Servers.

  • Fixed: History View no longer gets stuck when attempting to read aggregated history for a Variable Node that doesn’t exists in the Server’s AddressSpace.

  • Fixed: Methods of ObjectType Nodes can now be called.

  • Fixed: Dragging and dropping Nodes with Opaque NodeIds now works properly.

  • Improvement: History View and Event History View now disable read button if times have not been entered correctly. The time must be entered in hh:mm:ss format.

  • Improvement: History View adds tabs for Variables for which reading history doesn’t return any historical values specifying whether reading history failed due to an error or the Server had no historical Values for the selected interval.

Plus a number of other small changes.

Version 4.1.2

Build: 4.1.2-364

Release date: 17.02.2022

This version fixes bugs, memory and security issues.

The application now uses JavaFX version 17.0.2, which fixes some memory leaks. Via SDK update (4.7.2), it supports latest OPC UA base information model version 1.04.10.

This version also updates used log4j2 from version 2.16.0 to 2.17.1. See https://logging.apache.org/log4j/2.x/security.html for more information. There are 2 new CVEs after 2.16.0. However, as far as we understand in practice they have no impact per se, even if technically we are affected by one of them. Regardless, we do recommend everyone to update to this version. For the CVE-2021-45105, the default logging configuration does not include MDC in the pattern, thus we should not be affected.

For the CVE-2021-44832, per apache’s page: "(previous versions) are vulnerable to a remote code execution (RCE) attack where an attacker with permission to modify the logging configuration file". So the filesystem would have to be compromised for this to happen. In general our applications do not expect a hostile (local) environment. Typically this kind of vulnerability could be used for a privilege escalation attack, but with Browser the user running the application should also be the one who has the writing permissions to the configuration file. Browser will create configuration files, per user, when that user starts the application. Thus, there is nothing to escalate to, the attacker could just do already everything they could do via Browser in a more complicated way. Thus, this CVE in practice has no impact, but we still do recommend to update just in case.

Changes

  • Updated: log4j2 to version 2.17.1.

  • Updated: JavaFX to version 17.0.2.

  • Fixed: Structures that have BaseDataType fields should now be decoded correctly.

Plus a number of other small changes.

Version 4.1.0

Build: 4.1.0-354

Release date: 14.12.2021

This is a minor release of Prosys OPC UA Browser. This release adds starting view and favorite Server connections, improves writing values and calling Methods and fixes the https://nvd.nist.gov/vuln/detail/CVE-2021-44228 "Log4Shell" attack and other bugs and issues.

Everyone is recommended to update to this version. Mitigation strategies against the "Log4Shell" attack for older versions can be found in https://logging.apache.org/log4j/2.x/security.html.

The starting view is shown when the application is started and when a new connection tab is opened. The starting view contains instructions and the most recent Server connections as Quick Links that can be clicked on to connect to the Server. You can click the star icon to add the Server connection to favorites or the X icon to remove the Server connection.

Server connections can be added to favorites by clicking on the empty star icons in Quick Links, in address bar’s drop-down menu or on the left side of the address bar while connected to a Server. Favorite Server connections are shown before others in Quick Links and address bar’s drop-down menu. You can remove a Server connections from favorites by clicking on the full star icon.

Write Value and Call Method dialogs have been improved to support previously unsupported DataTypes and ValueRanks. Instead of a single text field, the Write Value dialog will now create a tree table view for editing the value. The contents of the tree table depend on the Node’s DataType and ValueRank. This allows creating a tree representation of cells of an array or fields of a Structure. In addition to text fields, suitable editors will be used for different DataTypes, e.g. check boxes for Booleans and combo boxes for Enumerations. If the DataType of the Node is abstract, a DataType can be chosen from the non-abstract subtypes of the DataType.

In Call Method dialog, text fields, check boxes and combo boxes and other simple editors are used for inputting scalar values of simple DataTypes, such as String, Boolean and Enumeration, but an editor that utilizes similar tree table view as Write Value dialog can be opened for input arguments that require it, such as arrays and Structures.

Changes

Updated Log4j 2 to version 2.16.0 (fixes Log4Shell).

  • New: Starting view with instructions and Quick Links.

  • New: Support for adding Server addresses to favorites.

  • New: "Navigate to Target Node" context menu item in Attribute Table that allows navigating to Nodes.

  • New: "Navigate to Field’s DataType" context menu item in Attribute Table that allows navigating to a field’s DataType Node.

  • New: "Copy BrowsePath" context menu item in Address Space Browser that copies the BrowsePath to clipboard.

  • New: "View DataTypeDictionary data…​" context menu item in Address Space Browser for DataTypeDictionary Nodes.

  • New: Show Confirm Exit dialog when closing the application.

  • Improvement: Write Value dialog now supports previously unsupported DataTypes and ValueRanks.

  • Improvement: Call Method dialog now supports previously unsupported DataTypes and ValueRanks.

  • Improvement: Connection Error dialog can be expanded to show more information related to the error.

  • Improvement: DisplayNames are cached locally to avoid having to read them from Servers so frequently.

  • Improvement: Added progress indicator to History View tab to indicate that history is being read.

  • Improvement: Reading history can be aborted by pressing "Stop reading" button that replaces the "Read" button while a read is in progress.

  • Improvement: Multiple Monitored Items can be selected and edited at the same time in Data View.

  • Improvement: Monitor Data and Show History context menu items of Address Space Browser are applied to all selected Nodes.

  • Fixed: Navigating to nodes that are not accessible via inverse hierarchical path.

Plus a number of other small changes.

Version 4.0.6

Build: 4.0.6-268

Release date: 13.11.2020

This version fixes a number of bugs directly and indirectly by using newer SDK version.

Additionally the application now has an automatic updates check feature. By default it checks weekly on application launch, but this can be configured during installation on the same screen where there is the option to add a desktop shortcut. There is also a never option, if you do not wish for this check to happen automatically. You can also launch the check manually via Help → Check for Updates…​ menu option.

Changes

  • New: Support for automatic updates.

  • Fixed: The application no longer freezes on some Linux distribution when trying to open Certificates in OS viewer.

    You need to have an application installed that associate opening .der files for the Open Certificate in OS viewer button to do anything.
  • Fixed: Certificate Revocation List is no longer a mandatory requirement for a CA Certificate, which affected some opc.https connections.

  • Fixed: NodeIds and BrowseNames having invalid indexes no longer prevent nodes from being shown in the address space browser.

  • Fixed: Data View logging options now accept file paths with special characters (such as åöä).

Plus a number of other small changes.

Version 4.0.4

Build: 4.0.4-247

Release date: 26.03.2020

This version fixes bugs, security and performance issues directly and via the updated SDK version.

Changes

  • This version of Prosys OPC UA Browser uses Prosys OPC UA SDK for Java version 4.3.0-1075.

  • Security fix: validate CreateSession and ActivateSession Nonces (CVE-2019-19153)

  • Improvement: Greatly reduced connection times to servers with custom Structures.

  • Improvement: More error details are shown on connection failure.

  • Fixed: Call Method is now working properly for OPC UA Method Nodes, whose InputArguments or OutputArguments were empty arrays.

  • Fixed: The entire message related to a StatusCode is now visible in the Call Method dialog.

  • Fixed: Servers returning null as their ApplicationURI or ApplicationName will no longer cause NPE.

Plus a number of other small changes.

Version 4.0.2

Build: 4.0.2-231

Release date: 12.12.19

This version adds support for Reverse Connections (see user manual for more information). Additionally it contains bug fixes and usability improvements.

Changes

  • Uses Prosys OPC UA SDK for Java version 4.2.0-955.

  • New: Support for Reverse Connections.

  • New: Connection history list elements can be deleted.

    The remove button is currently visible only if the list is opened via the ComboBox button.
  • Fixed: Connecting no longer blocks the UI.

  • Fixed: In some cases pressing Enter directly after selecting an address did incorrectly use the previous address.

  • Fixed: Connection history was not being updated to current tab.

  • Fixed: Prevent connection loop if session was reactivated to incorrect user credentials. If the old identity can be reactivated that is done, but if not then the connection is terminated.

  • Fixed: Discovery dialog now only shows servers.

  • Fixed: SessionName is now set (uses ApplicationName and a running count of sessions).

  • Fixed: Event View does now call ConditionReferesh when opened.

  • Fixed: Possible freezes and connection failures when encountered a unknown custom Structure.

  • Fixed: Alarm Acknowledge and Confirm in Event view now works.

    The Confirm Method is Optional, thus not all servers have that.
  • Changed: Event View LocalizedTexts no longer displays the locale part.

  • Fixed: Re-opening User Authentication dialog didn’t reflect active mode.

  • Changed: Username and Password option in User Authentication now supports empty password.

  • Changed: Connection history ordered as last used on top

  • Improvement: UserName+Password auth mode visualizes the username like the old Client application.

  • Improvement: Reduced tables line spacings to fit more data on screen.

Plus a number of other small changes.

Version 4.0.0

Build: 4.0.0-200

Release date: 17.09.19

This is a major release of the Prosys OPC UA Browser (previously named Prosys OPC UA Client). Starting from this version we publish release notes for the application.

The look and feel of the application in addition to used technologies is now more aligned with our other applications. Additionally this is the first release to use our 4.x line of our Prosys OPC UA SDK for Java. The version numbers will no longer be directly linked, but a 4.x Prosys OPC UA Browser will use some 4.x version of the SDK. Exact SDK version used can be seen in the About dialog.

Changes

  • Uses Prosys OPC UA SDK for Java version 4.1.2-876.

  • New: Support for new OPC UA 1.04 security policies.

  • New: Attributes View shows new 1.04 Attributes.

  • New: Attributes View can now show all Structure Values (including non-standard ones).

  • New: OSX installer is now signed (but not notarized).

  • New: Data logging to files via Logging Settings in Data View.

  • New: Object nodes can be drag&dropped to DataView, in which case you have an option to add all Variables below the Object (by default 1-level deep plus the option to recursively search all levels).

  • New: History View, added option to use any standard Aggregate or give a custom NodeId to be used as Aggregate.

  • New: Option to show non-hierarchical references nodes in the Address Space View.

  • New: All Views have a context menu option to add custom node.

  • New: Option to show certificates (Currently via Help-Certificates).

  • New: Application debug logs (<user.home>/.prosysopc/prosys-opc-ua-browser/log).

  • Improvement: Better installer.

  • Improvement: Address bar supports autocompletion (both for address and the ApplicationURI of the server).

  • Improvement: Added option to clear the table in Event View.

  • Improvement: Bulk-adding MonitoredItems to DataView works faster (items are added via single CreateMonitoredItems call where possible.

  • Fixed: Duplicate References in Address Space View.

  • Changed: Navigation arrows in Address Space View now apply for all selection operations (previously only navigation via "Navigate to node" from References View).

  • Changed: Linux installer (previously deb and rpm packages) is now a .sh script and a proper installer.