Sei sulla pagina 1di 88

PRIME COSEM PROFILE

for communication interfaces.

AMM M4 type I and M5 meters

Reference Document Number:


Date: Month the XXth of 2017
Revision: 01.00 Status: Draft

AMM M4 type I and M5 Meters


COSEM PROFILE FOR COMMUNICATION
INTERFACE.

AMM M4 type I and M5 Meters 1/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
Change Summary

Version Addressees Remarks


01.00 DLMS/COSEM DRAFT 2017.XX.XX

AMM M4 type I and M5 Meters 2/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
Table of Contents
1. Introduction........................................................................................................... 5
1.1 Scope ......................................................................................................................... 5
1.2 System architecture .................................................................................................. 6
1.3 Normative references ................................................................................................ 7
2. Logical devices and associations (general concept) ........................................ 8
2.1 Clients ........................................................................................................................ 8
2.1.1 Public client ............................................................................................................................ 8
2.1.2 Reading client ........................................................................................................................ 9
2.1.3 Management client ................................................................................................................ 9
2.1.4 Security client......................................................................................................................... 9
2.2 Access Levels ...........................................................................................................10
3. Communication profiles..................................................................................... 11
3.1 Communication profiles ...........................................................................................11
3.1.1 PLC ...................................................................................................................................... 11
3.1.2 HDLC ................................................................................................................................... 12
4. SECURITY defiNItion .......................................................................................... 13
4.1 CLIENTS ....................................................................................................................13
4.2 SECURITY POLICY ...................................................................................................13
4.3 KEYS .........................................................................................................................13
4.4 FRAME COUNTER ....................................................................................................14
5. Overview of Object Model .................................................................................. 15
5.1 Billing Profile structure AMM M4 type I and M5 meters .........................................15
5.2 Load Profiles structure AMM M4 type I and M5 meter ...........................................17
5.2.1 Hourly load profile ................................................................................................................ 17
5.2.2 Daily load profile .................................................................................................................. 18
5.3 Events and Alarms handling....................................................................................18
5.3.1 Events .................................................................................................................................. 18
5.3.2 Event Logs ........................................................................................................................... 23
5.3.3 Alarm Handling .................................................................................................................... 25
5.3.4 The Event Notification Service ............................................................................................. 25
5.3.5 AMR Profile Status Code ..................................................................................................... 26
6. Abstract objects ................................................................................................. 27
6.1 SAP assignment, Association LN, COSEM logical device name ..........................27
6.2 Identification Numbers .............................................................................................28
6.3 Clock .........................................................................................................................29
6.4 Activity Calendars and Special Days Tables ..........................................................30
R-/R-/--/R- ..................................................................................................................................... 31
6.5 Billing Periods and Profiles .....................................................................................32
6.6 Long Power Failures (Counters, Threshold)...........................................................37
6.7 Alarm Handling (alarm register) ..............................................................................39
6.8 Event Handling (events and logs) ...........................................................................39
6.9 Disconnect Control and Log ....................................................................................47

AMM M4 type I and M5 Meters 3/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
6.10 Firmware Update objects .......................................................................................49
6.11 Other abstract objects ............................................................................................50
7. Electricity related objects .................................................................................. 52
7.1 Energy Registers ......................................................................................................52
7.2 Demand Registers ....................................................................................................57
7.3 Load Profiles .............................................................................................................59
7.4 Instantaneous Values ...............................................................................................60
7.5 Power Quality (Voltage sags and swells) ................................................................65
7.6 Other electricity related objects ..............................................................................69
8. Security related objects ..................................................................................... 71
Appendix A: Specification of DLMS classes ................................................. 74
A.1 Disconnect control (class_id:70) .......................................................................74
APPENDIX B: PLC PRIME (OFDM PRIME) SETUP CLASSES ............................. 78
B.1.- prime plc interface classes ........................................................................... 78
B.1.1. - General ...............................................................................................................78
B.1.2.- CL_432 Setup (class_id: 80, version: 0) ............................................................78
B.1.3.- PRIME PLC physical layer parameters .............................................................78
B.1.4.- PRIME PLC physical layer counters (class_id: 81, version: 0) ........................79
B.1.5.- PRIME PLC MAC setup (class_id: 82, version: 0) .............................................79
B.1.6.- PRIME PLC MAC functional parameters (class_id: 83 version: 0) ..................81
B.1.7.- PRIME PLC MAC counters (class_id: 84, version: 0) .......................................82
B.1.8.- PRIME PLC MAC network administration data (class_id: 85, version: 0) .......83
B.1.9.- PRIME PLC Application identification (class_id: 86, version: 0) .....................85
B.1.10.- PRIME device setup (class_id: 43, version: 0) ................................................86
B.2.- Relation to OBIS ............................................................................................ 87
B.2.1.- Abstract COSEM objects ....................................................................................87
B.2.2.- Objects for setting up the PRIME PLC Phy and MAC layers ............................87
APPENDIX C: SPECIFICATION OF IMAGE TRANSFER MECHANISM ................ 88

AMM M4 type I and M5 Meters 4/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
1. INTRODUCTION

1.1 Scope

This document provides a companion standard for an Automatic Meter Reading


(AMR) system for electricity meters in Lebanon.
The scope of this standard is on:
 Residential AMM M4 type I and M5 electricity meters

This companion standard focuses on all communication interfaces for Electricity


meters.

Figure 1.1: Meter interfaces overview

The goal of this companion standard is to reach an open, standardized protocol


implementation based on DLMS/COSEM.

AMM M4 type I and M5 Meters 5/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
1.2 System architecture

The communication interfaces P1 and P2 (see figure 1.2) are based on the
DLMS/COSEM standard. References to the DLMS/COSEM standard are included in
section 1.3. This companion standard only includes deviations, clarifications or
additions to the standard as defined in the relevant standard documents.

Figure 1.2: DLMS/COSEM interfaces

AMM M4 type I and M5 Meters 6/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
1.3 Normative references
The following standards are referred to in this companion standard. For undated
references the latest edition applies.
Ref No Document Description

1 Blue Book 12th Ed. Blue book, COSEM Identification System and Interface Classes

2 Green Book 8th Ed. Green book, DLMS/COSEM Architecture and Protocols

3 Yellow Book 4th Ed. Yellow book, DLMS/COSEM Conformance Testing Process

4 White Book ed.1, 2003 White book, COSEM Glossary of Terms

Distribution automation using distribution line carrier systems – Part


5 IEC 61334-4-32
4: Data communication protocols – Section 32: LLC
Distribution automation using distribution line carrier systems – Part
6 IEC 61334-5-511
4: Data communication protocols – Section 511: Ciase
Electricity metering – Data exchange for meter reading, tariff and
8 IEC 62056-21 Ed 1.0:2002
load control – Part 21: Direct local data exchange
Electricity metering – Data exchange for meter reading, tariff and
9 IEC 62056-42 Ed.1.0:2002 load control – Part 42: Physical layer services and procedures for
connection-oriented asynchronous data exchange
Electricity metering – Data exchange for meter reading, tariff and
10 IEC 62056-46 Ed.1.1:2007
load control – Part 46: Data link layer using HDLC protocol
Electricity metering – Data exchange for meter reading, tariff and
11 IEC 62056-47 Ed 1.0:2006
load control – Part 47: COSEM transport layer for IP networks
Electricity metering – Data exchange for meter reading, tariff and
12 IEC 62056-5-3:2013
load control – Part 53: COSEM Application layer
Electricity metering – Data exchange for meter reading, tariff and
13 IEC 62056-6-1:2013
load control – Part 61: OBIS Object identification system
Electricity metering – Data exchange for meter reading, tariff and
14 IEC 62056-6-2:2013
load control – Part 62: Interface classes

16 ISO/IEC 8802.2 CO-less LLC

17 ISO/IEC 13239 HDLC based Mac

Communication systems for and remote reading of meters – Part 2:


18 EN 13757-2
Physical and link layer

Remark:
The existing IEC 62056-series do not describe nor cover yet all functionality of
DLMS/COSEM required by this companion standard.

AMM M4 type I and M5 Meters 7/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
2. LOGICAL DEVICES AND ASSOCIATIONS (GENERAL CONCEPT)
In DLMS/COSEM, metering equipment is modelled in physical and logical devices.
The actual device is the physical device. The physical device can contain multiple
logical devices. For this companion standard, it is decided that there will be only 1
logical device (the management logical device).

Physical device

Management Logical device

Logical device
name

Association
object
Other
object
Other
object

2.1 Clients
The logical device has 4 associations: Public client (client Id 16), reading client (client
Id 2), management client (client Id 1), and security client (client Id 4).

2.1.1 Public client


Public client (Client Id 16) is for test purpose. Due to the fact that the public client has
no security, it must not allow neither to read metering data, nor perform any
programming. Its role is only to support revealing the internal structure of the physical
device.
The services which must be supported within the Public client are:
- Block transfer with Get.
- Get.
- Selective access.

AMM M4 type I and M5 Meters 8/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
2.1.2 Reading client
Reading client (Client Id 2) is for parameter reading and energy data reading
purposes. Access with password is required.
The services which must be supported within the Reading client are:
- Block transfer with Get.
- Get.
- Selective access.

2.1.3 Management client


The management client (Client Id 1) is for parameter reading/writing and energy data
management purposes. This client must be able to perform any allowed operation on
the devices, including firmware update related functions. Access with password is
required.
The services which must be supported are within the Management client:
- Block transfer with Get
- Block transfer with Set
- Set
- Get
- Selective access
- Action

2.1.4 Security client


The security client (Client Id 4) is the client to be used by the data concentrator, for
point to point and broadcast connections with the meters. This client must be able to
perform any allowed operation on the devices. Access with password, encryption and
authentication is required.
Additionally, this client is the addressee of the event notification request. It has Get,
Set, Action and Event notification functionalities.
The services which must be supported are within the Security client:
- Block transfer with Get
- Block transfer with Set
- Set
- Get
- Selective access
- Event notification
- Action

AMM M4 type I and M5 Meters 9/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
2.2 Access Levels
For each client, access right of each attribute for all the objects defined inside this
document must be managed. This concerns Get, Set and Action access right.
According to the client, a given attribute may not be accessible either for Get, Set or
Action function. When Get, Set or Action service is not managed for an attribute, the
result to return back in the case of an access attempt must be read-write-denied
result. This must not be considered as a protocol error.
Reading client must be able to have access rights to read any attribute, parameter or
data register.
Management client must be able to manage all the necessary attributes access for a
normal exploitation and maintenance of any network used, including access rights to
read over any object and write over any attribute or method, including firmware
updated related objects.
These two clients (Reading and Management) have access to the meter through
optical port.
Security client must be able to manage all necessary attributes access for a normal
exploitation and maintenance of any network used, including access rights to read
over any object and write over any attribute or method. Including firmware update
related objects and security related objects. This client has access to the meter
through PLC port.
A special handling is defined for access passwords: public and reading client are not
allowed to read or write any passwords values; management client has rights to write
the reading password as well as the management password. Passwords cannot be
read from any client.
PLC channel will not communicate by the other two clients: management (1) and
reading (2). PLC channel will only communicate with public client (16) and security
client (4).
Public client is always available to check the list of Devices. The keys update is
always done from the Security client (4). Besides the OBIS already accessible by the
public client, it will also be able to access attribute 2 from the security setup in Read
mode (see section 3, column Access rights PC/SC).

AMM M4 type I and M5 Meters 10/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
3. COMMUNICATION PROFILES
This chapter gives the required communication profiles to be implemented for the
communication interface.

3.1 Communication profiles


There are two possible communication profiles.

These are:
- PLC
- HDLC (Optical)

DLMS/COSEM will use only the ‘pull’ mechanism for the application layer.

The communication profiles are given in the following paragraphs

3.1.1 PLC
Communication profile for meters running Power Line Communications (PLC)
devices.

There are two different profiles: IPv4-based and 4.32-based.

Devices with no TCP-UDP/IP infrastructure over PLC

COSEM Interface objects


(IEC 62056-61, IEC 62056-62)

DLMS/COSEM Application layer


(IEC 62056-53)

61334-4-32 – data link layer (LLC)

PRIME 4-32 Convergence layer

PRIME MAC & PHY layers


(PLC)

AMM M4 type I and M5 Meters 11/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
3.1.2 HDLC
Communication profile for meters running High-Level Data Link Control (HDLC)
devices. HDLC is a bit-oriented code-transparent synchronous data link layer
protocol developed by the International Organization for Standardization (ISO). The
current standard for HDLC is ISO/IEC 13239.

Data link layer in HDLC profile


In the three layer, connection-oriented, HDLC based profile the supporting layer of
the COSEM application layer is the HDLC based data link layer as defined in IEC
62056-46.
The data link layer is split into two sub-layers:
• The Medium Access Control (MAC) sub-layer based on ISO/IEC 13239,
HDLC.
• The Logical Link Control Layer (LLC), based on ISO/IEC 8802-2, acting as a
kind of protocol selector. It provides transparent services for the MAC layer.

COSEM Interface objects


(IEC 62056-61, IEC 62056-62)

DLMS/COSEM Application layer


(IEC 62056-53)

LLC  MAC-HDLC. Data link layer


(IEC 8802-2 & IEC 13239)

Physical Layer

AMM M4 type I and M5 Meters 12/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
4. SECURITY DEFINITION

4.1 CLIENTS

For PLC access only a secure client is defined: Security client (Id 4). Security client
will join all the access levels that are applied to clients public (16), reading (2) and
management (1).
The optical port channel does not have secure clients defined.

4.2 SECURITY POLICY

PLC Security association should use LLS AUTHENTICATION and application


context LN_CIPHERING (3).
The security client can have two different states: without activated security and with
activated security. Without activated security, it will only be able to access the
security setup objects, in order to update the keys and increase the security policy,
and the attribute Image_Transfer_Status from Image_Transfer object. When the
security is activated, the behavior will be as defined in section 3, and all the OBIS
already defined nowadays at reading and management clients. Therefore:
 While security policy is ‘0’: messages can be ‘in clear’ or ‘protected’ (encrypted
and authenticated) with global keys provided they are already available.
 While security policy is ‘3’: all messages will be encrypted and authenticated,
being possible to combine the use of both GUEK and dedicated key.
Obviously, when no dedicated key is set during the association establishment,
only the GUEK can be used.
 Note that in both cases master key is used for key_transfer operations
 Meters shall respond with the same key used in the request by the DC. In
consequence, success responses to GUEK or AK key_transfer will be
protected with the old value of the key.

There are OBIS for security, but these OBIS would only be accessed by PLC channel
using Security client, and some of the attributes by public client (when it is stated).

4.3 KEYS

The meter must support the following keys:


 Master Key: unique for the meter.
 Global unicast encryption key: unique for each secure client
 Global authentication key: unique for each secure client
 Global broadcast encryption key: N/A in this specification
 Dedicated key: is stablished by the data concentrator during the association process

PLC association should use dedicated keys as a general rule for all the associations,
and as consequence for all the data transport inside the association, and having all
the messages authenticated and ciphered.

AMM M4 type I and M5 Meters 13/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
After a PLC secure client keys reset of a meter, all the keys but Master key will be
deleted, and security policy will return to no authentication no ciphering. In this
situation, the meter should allow PLC client 4 association without encryption, as a
new meter without security, and will allow only access to security setup object,
method Key_Transfer to send master, global and authentication key and also the
method security activate to move from no ciphering no authentication to ciphering
and authentication message. Also, it will allow reading the attribute
Image_Transfer_Status from Image Transfer object.
During key unwrap process for the load of new master key and global key, the
integrity of the new key will be verified. The new value will only become active if the
verification is correct.
During the decryption and authentication process of the dedicated keys the integrity
of the new key through the authentication label must be verified, before activating the
new value.
The new values of the keys will be available as soon as they are verified and
activated, so they can be used with the current association.
The meter must protect the keys correctly, for avoiding the tampering or no
authorized access to them.

4.4 FRAME COUNTER

The meter must associate a frame counter to each of the encrypted keys, global
unicast key and dedicated key. The frame counter used in the global unicast key is
independent of the frame counter used with the dedicated key.
The frame counter must be increase for each protected message with the key
associated with the frame counter. Moreover, the frame counter must be reset (to
value 0) when the key is replaced or reset. In case of dedicated keys, the frame
counter must be reset to value 0 for each association.

AMM M4 type I and M5 Meters 14/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
5. OVERVIEW OF OBJECT MODEL
The object model of the AMM M4 type I and M5 meter is divided in two parts:
a. Abstract objects (chapter 5)
b. Electricity related objects (chapter 6)

Before the more detailed description of all the required objects for the AMM M4 type I
and M5 meters in the mentioned chapters, an overview will be given for all the
required profiles.
Further an explanation of the event handling is described in paragraph 4.3 of this
chapter for better understanding how the required objects for covering that
functionality are related to each other.

5.1 Billing Profile structure AMM M4 type I and M5 meters


The billing profile structure for AMM M4 type I and M5 meters is based on contracts.
Contracts are the parameters needed for calculation on the measure values in order
to apply for a singular tariff.
The groups of parameters of each contract are:
 Seasons: period of time during the year when billing conditions are always the
same. A season is characterized by a start date and a week profile to apply. A
season finished when the next season begins. Definitions of seasons are
collected into season tables.
 Week profiles and special days: period of time during the week when billing
conditions are always the same. Two kinds of days are considered, weekdays
and weekend. The weekdays are Monday, Tuesday, Wednesday, Thursday
and Friday. Weekend are considered Saturday, Sunday and special days (e.g.
national holidays). A week profile is characterized by the kind of day and the
day profile to apply. Definitions of week profiles are collected into week profile
tables. Definition of Special days is collected into special day tables.
 Day profiles: discrimination of time along the day. A day profile is
characterized by an array of start times and a tariff rate number to apply in
each period. A period lasts until next period begins. There will be two day
profiles for each week profile, one for weekdays and another one for weekend.
Definition of day profiles is collected into day profile tables. Each Day profile
table could have a maximum of 24 rate changes, one per hour.
 Tariff periods: blocks of time when the same billing is applied. There are at
least 4 tariff periods. The first one is identified by number 1, the second
number 2 and so on…
There must be at least two contracts.
Only defined contracts may be transmitted. A contract is defined if it has any season
table and day profile table defined. A table is defined if it has some value.
1. A contract is active if it is currently used for billing. Each active contract has a
passive contract. A passive contract is intended for change of parameters before
contract activation date. Activation date is the date since the meter use passive
contract parameters and they became active contract. After an activation date, an

AMM M4 type I and M5 Meters 15/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
automatic end of billing period is produced and the passive contract will be a copy
of active contract with date-time FFFFFFFFFFFFFFFFFF800009 (not specified).

The “Activity Calendar” object defines each contract and is described in more detail
in paragraph 5.4 (Abstract objects).
Three kind of billing information are needed to achieve the technical specification for
this meter: current billing information, daily billing information and end of billing
information.
Current information collect total and rated absolute values for energy and maximum
power measured since last billing end to the actual time. Magnitudes for energy are
A+, A-, QI, QII, QIII and QIV. Units for active energy are kWh and for reactive energy
is kVArh.
Daily billing information collect an array of total and rated values for energy
magnitudes A+, A-, QI, QII, QIII and QIV. Every day, it is stored at 00:00:00 the
absolute measure if the six magnitudes. The array has a maximum of 10 registers
(10 days). The units are kWh for active energy and kVArh for reactive energy.
End of billing information is stored at billing end period. It must be stored total and
rated absolute energy values and energy measured since former billing end. The
magnitudes are active energy, reactive energy and maximum demand. There must
be at least 12 billing ends. Duration of the billing period is not necessarily one month
since end of billing period could be commanded externally (manually or through
communication). The units are kWh for active energy and kVArh for reactive energy.
For current and stored billing information, the “Data of billing Period 1” object is used.
For daily information, the “Data of billing period 2” object is used.
The “Data of billing period 1” and “Data of billing period 2” objects are described in
more detail in paragraph 5.5 (Abstract objects).

AMM M4 type I and M5 Meters 16/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
5.2 Load Profiles structure AMM M4 type I and M5 meter
Load profiles included in this meter are: hourly load profile and daily load profile.
5.2.1 Hourly load profile
The meter must store at least 2160 registers of six incremental energy values
measured. These measures are:
 Active energy A+
 Active energy A-
 Reactive energy QI
 Reactive energy QII
 Reactive energy QIII
 Reactive energy QIV

Incremental energy value means that the stored value is the energy measured in one
period time. In hourly load profile, period time is 60 min by default, but it could be use
other values from 1 to 60 minutes. The date-time stamp for the values stored is the
date-time at the end of a period time.
Added to the mentioned values it must be stored a status register with the
information about the values stored (see 4.3.5 for details).
When hourly load profile is demanded, information transmitted must include: date-
time stamp, status and energy values.
In case the synchronization delays the clock, the last measurements existing shall be
eliminated until the new programmed time is reached (or until all existing registers
are eliminated). In order to not loss energy information, the energy deleted is added
to the first register generated after synchronization.
In case the synchronization advances the clock, the profile shall be filled with zero
value and invalid status.
Likewise, in the case of daylight-saving time changes:
The S/W delay shall imply delaying the time one hour. This day 25 measures are
stored, two of them with the same hour, first one for summer and second one for
winter.
The W/S advance shall imply advance the clock one hour. This day 23 measures are
stored.
In case of power failure, registers are filled with zero value and invalid status.
The” hourly load profile values” are described in more detail in paragraph 6.4
(Electricity related objects).

AMM M4 type I and M5 Meters 17/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
5.2.2 Daily load profile
The meter must store every day at 00:00:00 the absolute energy value of six
measures. These measures are:
 Active energy A+
 Active energy A-
 Reactive energy QI
 Reactive energy QII
 Reactive energy QIII
 Reactive energy QIV

The date-time stamp for the stored values is the date-time when the absolute
measure values are stored.
Added to the mentioned values it must be stored a status register with the
information about the values stored (see 4.3.5 for details).
The “Daily load profile values” are described in more detail in paragraph 6.4
(Electricity related objects).

5.3 Events and Alarms handling


This paragraph gives an overview of the event and alarm handling based on DLMS
objects for the AMM M4 type I and M5 meter.
A lot of events are generated by meter itself or by its environment. All these events
are logged in several event logs. The objects are described in chapter 5 in more
detail. Additionally, they are also used to trigger alarms. The diagram above gives an
overview about the handling; the details of the objects are described in the chapter 5.

5.3.1 Events
There are 5 groups of events. Some of them have subgroups. Each group or
subgroup has its own event log, i.e., 7 event logs.
Every event has a unique code to identify the action which has triggered it. Every
event is assigned to one event log and it is only stored there. This assignment is
fixed and can’t be changed dynamically.

AMM M4 type I and M5 Meters 18/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
Event Codes
Group Sub- Group Sub-Group Minimum
Description
Number Number Buffer Name Entries
10 Standard 100 not special events
Import
Import Power Contract changed with values
11 Power 15
of new and former power contract
Contract
Firmware changed with values of new and
1 12 Firmware 15
former firmware version
Synchronizat Clock synchronization with values of new
13 15
ion and former date-time
Export
Export Power Contract changed with values
14 Power 15
of new and former power contract
Contract
Disconnect
2 20 20 Related to connector
control
Non-finished
31 Quality 15 Relating to quality items.
Events

3
Finished
Relating to quality items.
32 Quality 15
Events

4 40 Fraud 10 Related to fraud detection


Correct
51 Security 30 Relating to Security operations
operations

5
Failed
Relating to Security operations
52 security 100
operations

AMM M4 type I and M5 Meters 19/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
Event Sub-group Buffer
Group Nr. Event Description
Number Nr. Description
1, 2, 3, 4, 5,
255 all Event log cleared Event log cleared
6
1 10 Reboot
2 10 Power Fail (switch off)
3 10 Neutral loss
4 10 Low Battery
5 10 Official change local time Winter->Summer
6 10 Official change local time Summer-> Winter
7 10 Communication ports parameters change
8 10 LLS password change
9 10 Automatic daylight-saving time change
10 10 Load profile capture period change
11 10 Closure command prompted contract 1
12 10 Parameters contract 1 changed
13 10 Special days table contract 1 passive change
14 10 Seasons table contract 1 passive change
15 10 Standard Contract 1 passive cleared
1 Standard
16 10 Automatic billing end contract 1 passive change
17 10 Activation date contract 1 passive change
18 10 Closure command prompted contract 2
19 10 Parameters contract 2 changed
20 10 Special days table contract 2 passive change
21 10 Seasons table contract 2 passive change
22 10 Contract 2 passive cleared
23 10 Automatic billing end contract 2 passive change
24 10 Activation date contract 2 passive change
Time threshold for voltage sags and swells
25 10
changed
26 10 Time threshold for long power failures (T’) changed
27 10 Nominal voltage (Vn) changed
28 10 Max voltage level changed (+V)
29 10 Min voltage level changed (-V)
30 10 Parameters Reset
31 10 Passwords Reset
Import Contract Contract Powers for Import Demand activated
32 11
Power (new and former values)
Export Contract Contract Powers for export demand activated
33 14
Power (new and former values)
34 12 Firmware Firmware changed
35 13 Synchronization Clock synchronization
36-255 10,11,12,13, Reserved for future use

AMM M4 type I and M5 Meters 20/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
Event Sub-group Buffer
Group Nr. Event Description
Number Nr. Description
14
Manual Power control re-connection by meter push
1
bottom.
2 Remote disconnection (command)
3 Remote connection (command)
4 Import Power Contract control disconnection
Manual Power control connection from the
5
household main interrupter.
Disconnect Start of non-trip Current (valid for import and
6
2 20 control export) exceeded by blockade
7 Disconnect enabled
8 Disconnect disabled
9 Disconnect control mode changed
10 Export Power Contract control disconnection
End of non-trip Current (valid for import and export)
11
exceeded by blockade
15-255 Reserved for future use
1 Under limit voltage between phases average
2 Under limit voltage L1
3 Under limit voltage L2
4 Under limit voltage L3
5 Over limit voltage between phases average
6 Non-finished Over limit voltage L1
31
7 quality events Over limit voltage L2
8 Over limit voltage L3
9 Long power failure for all phases
10 Long power failure L1
11 Long power failure L2
12 Long power failure L3
13 3 Under limit voltage between phases average
14 Under limit voltage L1
15 Under limit voltage L2
16 Under limit voltage L3
17 Over limit voltage between phases average
18 Finished quality Over limit voltage L1
32
19 events Over limit voltage L2
20 Over limit voltage L3
21 Long power failure for all phases
22 Long power failure L1
23 Long power failure L2
24 Long power failure L3
25-255 Reserved for future use

AMM M4 type I and M5 Meters 21/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
Event Sub-group Buffer
Group Nr. Event Description
Number Nr. Description
1 Cover with manufacture seal opened
2 Cover with manufacture seal closed
3 Current without voltage
4 Communication Fraud detection
5 Terminal cover opened
6 Terminal cover closed
Voltage detection at output main terminals (when
7
disconnector is opened by command)
4 40 Fraud End of voltage detection at output main terminals
8
(when disconnector is opened by command)
High impedance detection at output main terminals
9
(when disconnector is opened by command)
End of high impedance detection at output main
10 terminals (when disconnector is opened by
command)
11 Bypass Fraud Start (optional)
12 Bypass Fraud End (optional)
13-255 Reserved for future use
1 Key Reset
2 Master key changed
3 Correct Security Global Unicast Encryption Key changed
51 Operations
4 Authentication key changed
5 Security client password changed
6 Security policy changed (Value=3)
7 Error changing Master key
5
8 Error changing Global Unicast Encryption key
9 Error changing authentication key
Failed Security
10 52 Operations Error in association with dedicated key
Error in transport messages with ciphering or
11
authentication
12 PLC association with invalid password
13 Error changing security policy
14-255 Reserved for future use

AMM M4 type I and M5 Meters 22/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
5.3.2 Event Logs
The meter features 11 different event logs as described below. Additionally, quality is
subdivided in two event log.
The event logs have different basic structure.

Standard Event Log [0-0:99.98.0.255]  (paragraph 5.8)


Contains all events not recorded in a special event log, e.g. firmware update, end of
billing periods, changes of the clock, changes of the configuration, clearing of
profiles, all kind of self-check errors, alarms, etc.
The Critical internal error event is activated when one or more of the following errors
trigger (program memory error, RAM memory error, NV memory error, Watchdog
error, measurement system error)
Structure: Timestamp – Event Code
Minimum size: 100 entries

Disconnect Control Log [0-0:99.98.2.255]  (paragraph 5.9)


Contains all events related to the Breaker, e.g. connect, disconnect.
Structure: Timestamp – Event Code – Previous Disconnect control status – current
disconnect control status
Minimum size: 20 entries

Fraud Detection Log [0-0:99.98.1.255]  (paragraph 5.8)


Contains all events related to the detection of fraud attempts, e.g. removal of terminal
cover, removal of meter cover, strong DC field detection, access with wrong
password.
Structure: Timestamp – Event Code
Minimum size: 10 entries

Power Quality Event Log [0-0:99.98.5.255]  (paragraph 5.8)


Contains all events related to voltage variations, e.g. changes of voltage under or
over a threshold of Vn for non-finished events.
As soon as the voltage variation disappears, the corresponding event entry shall be
deleted from this log and a new event shall be created at the “Finished Power Quality
Event Log”. The Timestamp from the deleted entry will be stored in the new “Finished
Quality” Entry as “Begin of Event Timestamp.
Structure: Timestamp – Event Code
Minimum size: 15 entries

AMM M4 type I and M5 Meters 23/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
Finished Quality Event Log [0-0:99.98.9.255]  (paragraph 5.8)
Contains all events related to voltage variations, e.g. changes of voltage under or
over a threshold of Vn for finished events
Structure: Timestamp – Event Code – Timestamp (begin of event)
Minimum size: 15 entries

Import Power Contract Events Logs (0-0:99.98.3.255)  (paragraph 5.8)


Contains all events related to power contract change.
Structure: Timestamp – Event Code – New Power Contract – Former Power Contract
Minimum size: 15 entries

Export Power Contract Events Logs (0-0:99.98.10.255)  (paragraph 5.8)


Contains all events related to power contract change.
Structure: Timestamp – Event Code – New Power Contract – Former Power Contract
Minimum size: 15 entries

Firmware Events Logs (0-0:99.98.4.255)  (paragraph 5.8)


Contains all events related to firmware change.
Structure: Timestamp – Event Code – DLMS Former Firmware Version – PLC
Former Firmware Version - DLMS New Firmware Version –– PLC New Firmware
version
Minimum size: 15 entries

Synchronization Events Logs (0-0:99.98.8.255)  (paragraph 5.8)


Contains all events related to clock synchronization.
Structure: Timestamp – Event Code – Timestamp (former clock time)
Minimum size: 15 entries

Correct Security Operation Event Logs (0-0:99.98.11.255)


Contains all events related to correct security operation
Structure: Timestamp – Event Code – Client System Title
Minimum size: 30 entries

Failed Security Operation Event Logs (0-0:99.98.12.255)


Contains all events related to failed security operation
Structure: Timestamp – Event Code – Client System Title
Minimum size: 100 entries

AMM M4 type I and M5 Meters 24/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
5.3.3 Alarm Handling
A selection of events can be made which are treated as alarms (alarm filter). If one of
these events occurs, the corresponding flag in the alarm register is set.

Alarm Codes
The table below gives an overview of all possible alarms and their assignment.
Reserved Reserved Critical Alarms Non Critical Alarms
Byte 4 Byte 3 Byte 2 Byte 1
7 6 5 4 3 2 1 0 7 6 5 4 3 2 1 0 7 6 5 4 3 2 1 0 7 6 5 4 3 2 1 0
not used

not used

not used

not used

not used

not used

not used

not used

not used

not used

not used

not used

not used

not used

not used

not used

not used

Neutral loss

Power failure

not used

not used

not used

not used

not used

not used

not used

not used

not used

not used

Fraud detection: all except terminal cover removal

Replace battery

not used
Alarm Filters
Depending on the capabilities of the CAS not all the possible alarms are wanted.
Therefore, an alarm filter (0-0:97.98.10.255) can be programmed to mask out
unwanted alarms.
The structure of the filter is the same as for the alarm codes.
Alarm Reset
The alarms can be reset by command. In addition, all the alarms are auto-reset when
the cause that trigger it disappear except the access communication fraud detection
alarm that will be reset in the first session opened with management client from any
port.

5.3.4 The Event Notification Service


Any events could make the server builds an EVENT-NOTIFICATION-Request APDU
and send it out in order to inform the client of the value of it.
The events that are affected by this Service are configurable through Objects Events
Log Filters.

AMM M4 type I and M5 Meters 25/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
5.3.5 AMR Profile Status Code
In all load profiles a status code is used for every entry.
The AMR status code has a size of 1 byte and it is shown in hexadecimal form.
The following table describes the state and the function of all bits:
Flag Description
Bit 7 Data not valid
IV
Bit 6 Clock adjusted: The bit is set when clock has been adjusted more
CA or equal than the synchronization limit.

Bit 5 Overflow: The bit is set when the value of the register overloads its
CY limit. It is considered as RES (not used) in load profile 1.

Bit 4 Clock verified: The bit is set when clock has been adjusted less
VH than the synchronization limit.

Bit 3 Parameters changed: Indicates some parameter has been


MP modified.

Bit 2 Communication fraud detection: This bit is set to indicate that


INT someone tried to connect to the meter without permission.

Bit 1 Power down: This bit is set to indicate that a power failure has
AL occurred.

Bit 0 not used


RES

AMM M4 type I and M5 Meters 26/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
6. ABSTRACT OBJECTS
Access Rights
# Object/Attribute Name CL Type Value Meaning Comments
MC/RC/PC/SC

6.1 SAP assignment, Association LN, COSEM logical device name


SAP Assignment 17 0-0:41.0.0.255
1 logical_name octet-string[6] 0000290000FF R-/R-/R-/R-

list of logical devices


1 logical device (management
logical device) with at least 4
2 SAP_assignment_list asslist_type associations: Public client (server R-/R-/R-/R--
address 16), management client
(server address 1), Reading
Client (server address 2)

Association LN 15 0-0:40.0.0.255 Current Association


1 logical_name octet-string[6] 0000280000FF R-/R-/R-/R-
2 object_list object_list_type list of all objects R-/R-/R-/R-
3 associated_partners_id associated_partners_type R-/R-/R-/R-
4 application_context_name application_context_name R-/R-/R-/R-
5 xDLMS_context_info xDLMS_context_type R-/R-/R-/R-
authentication_mechanism_na
6 mechanism_name R-/R-/R-/R-
me
7 LLS_secret octet-string[8] -W/--/--/W-
8 association_status enum R-/R-/R-/R-
Association LN 15 0-0:40.0.1.255 Public Client Association
1 logical_name octet-string[6] 0000280001FF R-/--/R-/R-
2 object_list object_list_type list of objects R-/--/R-/R-
Management logical device (1)
3 associated_partners_id associated_partners_type R-/--/R-/R-
– public client (16)
4 application_context_name application_context_name R-/--/R-/R-

5 xDLMS_context_info xDLMS_context_type R-/--/R-/R-


authentication_mechanism_na
6 mechanism_name R-/--/R-/R-
me
7 LLS_secret octet-string[8] --/--/--/--
8 association_status enum R-/--/R-/R-

AMM M4 type I and M5 Meters 27/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
Access Rights
# Object/Attribute Name CL Type Value Meaning Comments
MC/RC/PC/SC
Association LN 15 0-0:40.0.2.255 Reading Client Association
1 logical_name octet-string[6] 0000280002FF R-/R-/--/R-
2 object_list object_list_type list of objects R-/R-/--/R-
Management logical device (1)
3 associated_partners_id associated_partners_type – Reading client (2) R-/R-/--/R-

4 application_context_name application_context_name R-/R-/--/R-


5 xDLMS_context_info xDLMS_context_type R-/R-/--/R-
authentication_mechanism_na
6 mechanism_name R-/R-/--/R-
me
7 LLS_secret octet-string[8] -W/--/--/W-
8 association_status enum R-/R-/--/R-
Management Client
Association LN 15 0-0:40.0.3.255
Association
1 logical_name octet-string[6] 0000280003FF R-/--/--/R-
R/--/--/R-
2 object_list object_list_type list of objects
Management logical device (1)
3 associated_partners_id associated_partners_type – Management client (1) R/--/--/R-

4 application_context_name application_context_name R/--/--/R-


5 xDLMS_context_info xDLMS_context_type R/--/--/R-
authentication_mechanism_na
6 mechanism_name R/--/--/R-
me
7 LLS_secret octet-string[8] -W/--/--/-W
8 association_status enum R/--/--/R-
COSEM logical device name 1 0-0:42.0.0.255
1 logical_name octet-string[6] 00002A0000FF R-/R-/R-/R-
unique identification of the
2 value octet-string[16] Handled by the manufacturer R-/R-/R-/R-
logical device

6.2 Identification Numbers


Device ID 1 1 0-0:96.1.0.255
1 logical_name octet-string[6] 0000600100FF R-/R-/R-/R-

2 value octet-string[10] E-meter Serial Number Meter serial number. R-/R-/R-/R-

Device ID 2 1 0-0:96.1.1.255

AMM M4 type I and M5 Meters 28/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
Access Rights
# Object/Attribute Name CL Type Value Meaning Comments
MC/RC/PC/SC
1 logical_name octet-string[6] 0000600101FF R-/R-/R-/R-
E-meter equipment identifier:
manuf_code[2]+model_cod
2 value octet-string[6] manufacturer code + model code R-/R-/R-/R-
e[2]+manuf_year[2]
+ manufacturing's year.
Device ID 3 1 0-0:96.1.2.255
1 logical_name octet-string[6] 0000600102FF R-/R-/R-/R-
Equipment type identifier
equipment_type[10]+Protoc equipment type="meter type (M5 Example: protocol version 01.00
2 value octet-string[18] R-/R-/R-/R-
ol_ID[8] or M4 type I)" + protocol identifier Value = “M5 “+”DLMS”+”0100”
(“DLMS”+protocol version).
Device ID 4 1 0-0:96.1.3.255
1 logical_name octet-string[6] 0000600103FF R-/R-/R-/R-
FLAG_ID (meter manufacturer)[3] Handled by utility.
+ E-meter serial number[10]. The E-meter serial number [10]
2 value octet-string[13] R-/R-/R-/R-
General communications unique register must use 0 on the left in the
identifier. serial number doesn’t use 10 digits
Device ID 5 1 0-0:96.1.4.255
1 logical_name octet-string[6] 0000600104FF R-/R-/R-/R-
multicast communications
2 value octet-string[24] RW/R-/R-/RW
identifier
Device ID 6 1 0-0:96.1.5.255
1 logical_name octet-string[6] 0000600105FF R-/R-/R-/R-
Format: see the object “active
2 value octet-string[5] DLMS Former firmware version R-/R-/R-/R-
firmware identifier”
Device ID 7 1 0-0:96.1.6.255
1 logical_name octet-string[6] 0000600106FF R-/R-/R-/R-
Format: see the object “active
2 value octet-string[128] PLC Former firmware version firmware identifier” (octet-string(128) R-/R-/R-/R-
maximun size)

6.3 Clock
Clock 8 0-0:1.0.0.255
1 logical_name octet-string[6] 0000010000FF R-/R-/R-/R-
current local date and time
2 time octet-string[12] according to technical RW/R-/R-/RW
specifications
3 time_zone Long UTC+2 RW/R-/--/RW
4 status Unsigned R-/R-/--/R-

AMM M4 type I and M5 Meters 29/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
Access Rights
# Object/Attribute Name CL Type Value Meaning Comments
MC/RC/PC/SC
5 daylights_savings_begin octet-string[12] last Sunday in March at 00:00 RW/R-/--/RW
6 daylights_savings_end octet-string[12] last Sunday in October at 00:00 RW/R-/--/RW
7 daylights_savings_deviation integer 60 RW/R-/--/RW
8 daylights_savings_enabled boolean RW/R-/--/RW
Internal crystal (by default 50Hz
9 clock_base enum 1 mains sync is also possible by RW/R-/--/RW
setting the value to 0!)
Clock Synchronization 1 0-0:96.2.12.255
1 logical_name octet-string[6] 000060020CFF R-/R-/--/R-
2 value octet-string[12] Date-time format R-/R-/--/R-
Clock Time Shift Event Limit 3 1-0:0.9.11.255
1 logical_name octet-string[6] 010000090BFF R-/R-/--/R-
Maximum allowed time shift
2 value unsigned 30 without registration of a time shift RW/R-/--/RW
event
3 scaler_unit scal_unit_type {0,7} scaler=0, unit=seconds R-/R-/--/R-
Clock Time Shift Invalid Limit 3 1-1:94.34.1.255
1 logical_name octet-string[6] 01015E2201FF R-/R-/--/R-
Maximum allowed time shift
2 value long-unsigned 600 without setting IV measurement RW/R-/--/RW
status to 1
3 scaler_unit scal_unit_type {0,7} scaler=0, unit=seconds R-/R-/--/R-
6.4 Activity Calendars and Special Days Tables
Activity Calendar 20 0-0:13.0.x.255 time of use for tariff control
1 logical_name octet-string[6] 00000D00xxFF x=1, 2, tariff contract number R-/R-/--/R-
2 calendar_name_active octet-string[6] R-/R-/--/R-
Season_start is a DATE-
TIME(OCTET-STRING [2])
3 season_profile_active array[2] minimum of 2 seasons Season_profile_name and R-/R-/--/R-
week_name are defined as octet-
string[1]
minimum of 2 week profiles ( 1
4 week_profile_table_active array[2]
week profile per season)
week_profile_name: octet-string[1] R-/R-/--/R-
Minimum of 2 day profiles per Start_time is a TIME(OCTET-
5 day_profile_table_active array[24] season (weekday, weekend). STRING[4]) where seconds and R-/R-/--/R-
Every day profile can contain at hundredths are not configurable (value

AMM M4 type I and M5 Meters 30/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
Access Rights
# Object/Attribute Name CL Type Value Meaning Comments
MC/RC/PC/SC
least 24 entries (switching 0x00).
points). Implementation note: script_logical_name: octet-string[6], is
As no real scripts are a dummy script.
implemented, script_selector Script_selector
value is used to define the Less significant byte identifies directly
entries (switching points) and the rate.
output signal rate state Example for less significant Byte
(0x01 means rate1, 0x02 means rate2,
0x03 means rate3,…0x04 means rate
4)

6 calendar_name_passive octet-string[6] RW/R-/--/RW


7 season_profile_passive array[2] see above RW/R-/--/RW
8 week_profile_table_passive array[2] see above RW/R-/--/RW
9 day_profile_table_passive array[24] see above RW/R-/--/RW
immediate activation can be done
10 activate_passive_calendar_time octet-string[12] by setting the activation date to a RW/R-/--/RW
previous or the current date
Special Days Table 11 0-0:11.0.x.255
x=1, 2, active tariff contract Activation of the passive tariff by
1 logical_name octet-string[6] 00000B00xxFF number; x = 4, 5, passive tariff activate_passive_calendar_time in R-/R-/--/R-
contract number. activity calendar
R-/R-/--/R- for x=
1..3
2 entries array[>=30] special days at least 30 special days
RW/R-/-- /RW for
x= 4..6
Active Demand Control
3 0-1:94.34.x.255
Threshold
x=1, 4. rates contract 1 for Active
1 logical_name octet-string[6] 00015E22xxFF
Demand Import
R-/R-/--/R-
2 value double-long-unsigned 0; >0 0=Function disabled R-/R-/--/R-
scaler=0, unit=W
3 scaler_unit scal_unit_type {0,27}
resolution: 000.000 kW
R-/R-/--/R-
Passive Demand Control
3 0-1:94.34.x.255
Threshold
x=11..14. rates contract 1 for Activation by
1 logical_name octet-string[6] 00015E22xxFF Passive Demand Import activate_passive_calendar_time in its R-/R-/--/R-
own activity calendar
2 value double-long-unsigned 0; >0 0=Function disabled RW/R-/--/RW

AMM M4 type I and M5 Meters 31/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
Access Rights
# Object/Attribute Name CL Type Value Meaning Comments
MC/RC/PC/SC
scaler=0, unit=W
3 scaler_unit scal_unit_type {0,27}
resolution: 000.000 kW
R-/R-/--/R-

Currently active tariff 1 0-0:96.14.x.255


1 logical_name octet-string[6] 0000600ExxFF x=1,2, tariff contract number R-/R-/--/R-
currently active tariff number.
2 value unsigned 1..4
Read-only
R-/R-/--/R-

6.5 Billing Periods and Profiles


Predefined Scripts - MDI reset
9 0-0:10.0.1.255
/ end of billing period
1 logical_name octet-string[6] 00000A0001FF R-/R-/--/R-
2 scripts array R-/R-/--/R-
The activation of this scripts is
performed by calling the execute ()
method to the script identifier of the
corresponding script object.
1 execute -W/--/--/-W
Arguments:
1:Monthly Billing Reset Contract 1
2:Monthly Billing Reset Contract 2
7: Monthly Billing Reset all contracts
Single action scheduler for Stored
Active end of billing period 1 22 0-0:15.1.x.255
Billing Values Profile
1 logical_name octet-string[6] 00000F01xxFF x=1, 2, tariff contract number R-/R-/--/R-
2 executed_script script 0-0:10.0.1.255 billing period reset MDI reset / end of billing period R-/R-/--/R-
3 type enum 1 fixed time, wildcard in date R-/R-/--/R-
4 execution_time array R-/R-/--/R-
Passive end of billing period Date/time of passive end of
1 0-0:94.34.x.255
1 billing period for contract.
1 logical_name octet-string[6] 00005E22xxFF x = 41, 42 Contract 1,2 R-/R-/--/R-
2 value octet-string[12] Date/time format RW/R-/--/RW
Data of billing period 1
7 0-0:98.1.c.255 End of billing values Stored Billing Values Profile
Stored Billing Values Profile
1 logical_name octet-string[6] 00006201ccFF c=1, 2 tariff contract number R-/R-/--/R-
Selective access per range (from
2 buffer array date-time to date-time) and per R-/R-/--/R-
selected values (list of column to

AMM M4 type I and M5 Meters 32/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
Access Rights
# Object/Attribute Name CL Type Value Meaning Comments
MC/RC/PC/SC
retrieve). If there is no values to
retrieve (array empty), all capture
objects are returned as it is done
for previous companions
standards
Array order
{1,0-0:0.1.z.255,2};
{8,0-0:1.0.0.255,2};
{3,1-0:1.8.c0.255,2};
{3,1-0:1.8.c1.255,2};
…………………
{3,1-0:1.8.c4.255,2};
{3,1-0:2.8.c0.255,2};
{3,1-0:2.8.c1.255,2};
…………………
{3,1-0:2.8.c4.255,2};
{3,1-0:5.8.c0.255,2};
{3,1-0:5.8.c1.255,2};
…………………
Time stamp of the billing period 1 {3,1-0:5.8.c4.255,2};
last reset {3,1-0:6.8.c0.255,2};
(begin of billing period);
{3,1-0:6.8.c1.255,2};
{1,0-0:94.34.z.255,2}; Clock (end of billing period);
Energy rated registers abs and …………………
{8,0-0:1.0.0.255,2};
incremental; {3,1-0:6.8.c4.255,2};
{3,1-0:y.8.x.255,2};
Maximum demand registers. {3,1-0:7.8.c0.255,2};
{3,1-0:y.9.x.255,2};
3 capture_objects array
{4,1-0:1.6.x.255,2};
Date and time for max. demand {3,1-0:7.8.c1.255,2}; R-/R-/--/R-
register …………………
{4,1-0:1.6.x.255,5}; y=1,2,5,6,7,8 (A+,A-,QI,QII,QIII,QIV) {3,1-0:7.8.c4.255,2};
{4,1-0:2.6.x.255,2}; x=see 6.1 Energy Registers objects,
{3,1-0:8.8.c0.255,2};
{4,1-0:2.6.x.255,5}; column Meaning.
z = 11 or 12 for tariff contract {3,1-0:8.8.c1.255,2};
number …………………
{3,1-0:8.8.c4.255,2};
{3,1-0:1.9.c0.255,2};
{3,1-0:1.9.c1.255,2};
…………………
{3,1-0:1.9.c4.255,2};
{3,1-0:2.9.c0.255,2};
{3,1-0:2.9.c1.255,2};
…………………
{3,1-0:2.9.c4.255,2};
{3,1-0:5.9.c0.255,2};
{3,1-0:5.9.c1.255,2};
…………………
{3,1-0:5.9.c4.255,2};
{3,1-0:6.9.c0.255,2};
{3,1-0:6.9.c1.255,2};

AMM M4 type I and M5 Meters 33/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
Access Rights
# Object/Attribute Name CL Type Value Meaning Comments
MC/RC/PC/SC
…………………
{3,1-0:6.9.c4.255,2};
{3,1-0:7.9.c0.255,2};
{3,1-0:7.9.c1.255,2};
…………………
{3,1-0:7.9.c4.255,2};
{3,1-0:8.9.c0.255,2};
{3,1-0:8.9.c1.255,2};
…………………
{3,1-0:8.9.c4.255,2};
{4,1-0:1.6.c0.255,2};
{4,1-0:1.6.c0.255,5};
{4,1-0:1.6.c1.255,2};
{4,1-0:1.6.c1.255,5};
{4,1-0:1.6.c2.255,2};
{4,1-0:1.6.c2.255,5};
{4,1-0:1.6.c3.255,2};
{4,1-0:1.6.c3.255,5};
{4,1-0:1.6.c4.255,2};
{4,1-0:1.6.c4.255,5};
{4,1-0:2.6.c0.255,2};
{4,1-0:2.6.c0.255,5};
{4,1-0:2.6.c1.255,2};
{4,1-0:2.6.c1.255,5};
{4,1-0:2.6.c2.255,2};
{4,1-0:2.6.c2.255,5};
{4,1-0:2.6.c3.255,2};
{4,1-0:2.6.c3.255,5};
{4,1-0:2.6.c4.255,2};
{4,1-0:2.6.c4.255,5}
For c = 1 or 2
c = 1 and 2 for maximum import (A+)

triggered from single action


4 capture_period double-long-unsigned 0
scheduler with billing period 1
R-/R-/--/R-

5 sort_method enum 1 unsorted (FIFO) R-/R-/--/R-


6 sort_object object definition none unsorted R-/R-/--/R-
7 entries_in_use double-long-unsigned R-/R-/--/R-
8 profile_entries double-long-unsigned ≥12 ≥ 12 months R-/R-/--/R-

Time stamp of billing period 1 Date/time of the most recent


1 0-0:94.34.x.255
last reset billing period

AMM M4 type I and M5 Meters 34/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
Access Rights
# Object/Attribute Name CL Type Value Meaning Comments
MC/RC/PC/SC
x = 11, 12, tariff contract
1 logical_name octet-string[6] 00005E22xxFF
number 1, 2, respectively
R-/R-/--/R-
2 value octet-string[12] Date/time format R-/R-/--/R-
Single action scheduler for Stored
End of billing period 2 22 0-0:15.2.x.255
Billing Values Profile
1 logical_name octet-string[6] 00000F02xxFF x=1, 2 tariff contract number R-/R-/--/R-
2 executed_script script 0-0:10.0.1.255 billing period reset MDI reset / end of billing period R-/R-/--/R-
3 type enum 1 fixed time, wildcard in date R-/R-/--/R-
4 execution_time array R-/R-/--/R-
Data of billing period 2
7 0-0:98.2.c.255 daily billing values Stored Billing Values Profile
Stored Billing Values Profile
1 logical_name octet-string[6] 00006202ccFF c=1, 2, tariff contract number R-/R-/--/R-
Selective access per range (from
date-time to date-time) and per
selected values (list of column to
retrieve). If there is no values to
2 buffer array
retrieve (array empty), all capture
R-/R-/--/R-
objects are returned as it is done
for previous companions
standards

AMM M4 type I and M5 Meters 35/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
Access Rights
# Object/Attribute Name CL Type Value Meaning Comments
MC/RC/PC/SC
Array order
{8,0-0:1.0.0.255,2};
{3,1-0:1.8.c0.255,2};
{3,1-0:1.8.c1.255,2};
…………………
{3,1-0:1.8.c4.255,2};
{3,1-0:2.8.c0.255,2};
{3,1-0:2.8.c1.255,2};
…………………
{3,1-0:2.8.c4.255,2};
clock; {3,1-0:5.8.c0.255,2};
energy rated registers {3,1-0:5.8.c1.255,2};
y=1,2,5,6,7,8 (A+,A- …………………
{8,0-0:1.0.0.255,2};
3 capture_objects array
{3,1-0:y.8.x.255,2};
,QI,QII,QIII,QIV) {3,1-0:5.8.c4.255,2}; R-/R-/--/R-
x=see 6.1 Energy Registers {3,1-0:6.8.c0.255,2};
objects, column Meaning {3,1-0:6.8.c1.255,2};
…………………
{3,1-0:6.8.c4.255,2};
{3,1-0:7.8.c0.255,2};
{3,1-0:7.8.c1.255,2};
…………………
{3,1-0:7.8.c4.255,2};
{3,1-0:8.8.c0.255,2};
{3,1-0:8.8.c1.255,2};
…………………
{3,1-0:8.8.c4.255,2};

triggered from single action


4 capture_period double-long-unsigned 0
scheduler with billing period 2
R-/R-/--/R-

5 sort_method enum 1 unsorted (FIFO) R-/R-/--/R-


6 sort_object object definition none unsorted R-/R-/--/R-
7 entries_in_use double-long-unsigned R-/R-/--/R-
8 profile_entries double-long-unsigned >=10 >=10 days R-/R-/--/R-
Data of daily resumed billing
period 2 7 0-0:98.2.c.255 Resumed daily billing values Stored Billing Values Profile
Stored Billing Values Profile
1 logical_name octet-string[6] 00006202ccFF c=1 contract number only 1 R-/R-/--/R-
Selective access per range (from
date-time to date-time) and per
selected values (list of column to
2 buffer array
retrieve). If there is no values to
R-/R-/--/R-
retrieve (array empty), all capture
objects are returned as it is done

AMM M4 type I and M5 Meters 36/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
Access Rights
# Object/Attribute Name CL Type Value Meaning Comments
MC/RC/PC/SC
for previous companions
standards
Array order
{8,0-0:1.0.0.255,2};
{3,1-0:1.8.c0.255,2};
clock;
{3,1-0:1.8.c1.255,2};
energy rated registers
…………………
{8,0-0:1.0.0.255,2}; y=1,2 (A+,A-)
3 capture_objects array
{3,1-0:y.8.x.255,2}; x=see 6.1 Energy Registers
{3,1-0:1.8.c4.255,2}; R-/R-/--/R-
{3,1-0:2.8.c0.255,2};
objects, column Meaning
{3,1-0:2.8.c1.255,2};
…………………
{3,1-0:2.8.c4.255,2};
For c= 1
triggered from single action
4 capture_period double-long-unsigned 0
scheduler with billing period 2
R-/R-/--/R-
5 sort_method enum 1 unsorted (FIFO) R-/R-/--/R-
6 sort_object object definition none unsorted R-/R-/--/R-
7 entries_in_use double-long-unsigned R-/R-/--/R-
8 profile_entries double-long-unsigned >=10 >=10 days R-/R-/--/R-
6.6 Long Power Failures (Counters, Threshold)
Time threshold for long
3 0-0:96.7.20.255
power failure
1 logical_name octet-string[6] 0000600714FF R-/R-/--/R-
long power failures = more than
2 value long-unsigned 180
3 minutes
RW/R-/--/RW

3 scaler_unit scal_unit_type {0,7} scale=0, unit=seconds R-/R-/--/--/R-


Threshold for long power
3 0-0:94.34.60.255 Country code specific
failure
1 logical_name octet-string[6] 00005E223CFF R-/R-/--/R-
50,00 % of Vref (defined in
2 value long-unsigned 5000 Reference Voltage for power RW/R-/--/RW
quality measurement).
unit = nominal voltage per cent
3 scaler_unit scal_unit_type {-2,56} scaler=-2, unit=%
(Reference voltage for PQ)
R-/R-/--/R-
Duration of all long power Total time for all long power
3 0-0:96.7.15.255 Single and Polyphase meters
failures in all phases failure from the origin
1 logical_name octet-string[6] 000060070fFF R-/R-/--/R-
2 Value Double-long-unsigned R-/R-/--/R-
3 scaler_unit scal_unit_type {0,7} scale=0, unit=seconds R-/R-/--/R-

AMM M4 type I and M5 Meters 37/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
Access Rights
# Object/Attribute Name CL Type Value Meaning Comments
MC/RC/PC/SC
Duration of all long power Total time for all long power
3 0-0:96.7.16.255 Only Polyphase meters
failures in phase L1 failure from the origin
1 logical_name octet-string[6] 0000600710FF R-/R-/--/R-
2 Value Double-long-unsigned R-/R-/--/R-
3 scaler_unit scal_unit_type {0,7} scale=0, unit=seconds R-/R-/--/R-
Duration of all long power Total time for all long power
3 0-0:96.7.17.255 Only Polyphase meters
failures in phase L2 failure from the origin
1 logical_name octet-string[6] 0000600711FF R-/R-/--/R-
2 Value Double-long-unsigned R-/R-/--/R-
3 scaler_unit scal_unit_type {0,7} scale=0, unit=seconds R-/R-/--/R-
Duration of all long power Total time for all long power
3 0-0:96.7.18.255 Only Polyphase meters
failures in phase L3 failure from the origin
1 logical_name octet-string[6] 0000600712FF R-/R-/--/R-
2 value Double-long-unsigned R-/R-/--/R-
3 scaler_unit scal_unit_type {0,7} scale=0, unit=seconds R-/R-/--/R-
Duration of current long 0-0:94.34.100.255 Total time for current (open)
3 Only Polyphase meters
power failures in any phases power failure in any phase
1 logical_name octet-string[6] 00005E2264FF R-/R-/--/R-
2 Value Double-long-unsigned R-/R-/--/R-
3 scaler_unit scal_unit_type {0,7} scale=0, unit=seconds R-/R-/--/R-
Duration of current long Total time for current (open)
3 0-0:94.34.101.255 Only Polyphase meters
power failures in phase L1 long power failure in phase 1
1 logical_name octet-string[6] 00005E2265FF R-/R-/--/R-
2 Value Double-long-unsigned R-/R-/--/R-
3 scaler_unit scal_unit_type {0,7} scale=0, unit=seconds R-/R-/--/R-
Duration of current long 0-0:94.34.102.255 Total time for current (open)
3 Only Polyphase meters
power failures in phase L2 long power failure in phase 2
1 logical_name octet-string[6] 00005E2266FF R-/R-/--/R-
2 Value Double-long-unsigned R-/R-/--/R-
3 scaler_unit scal_unit_type {0,7} scale=0, unit=seconds R-/R-/--/R-
Duration of current long 0-0:94.34.103.255 Total time for current (open)
3 Only Polyphase meters
power failures in phase L3 long power failure in phase 3
1 logical_name octet-string[6] 00005E2267FF R-/R-/--/R-
2 Value Double-long-unsigned R-/R-/--/R-

AMM M4 type I and M5 Meters 38/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
Access Rights
# Object/Attribute Name CL Type Value Meaning Comments
MC/RC/PC/SC
3 scaler_unit scal_unit_type {0,7} scale=0, unit=seconds R-/R-/--/R-
Number of long power
1 0-0:96.7.5.255 Single and Polyphase meters
failures in all phases
1 logical_name octet-string[6] 0000600705FF R-/R-/--/R-
2 value long-unsigned R-/R-/--/R-
Number of long power
1 0-0:96.7.6.255 Only Polyphase meters
failures in phase L1
1 logical_name octet-string[6] 0000600706FF R-/R-/--/R-
2 Value long-unsigned R-/R-/--/R-
Number of long power
1 0-0:96.7.7.255 Only Polyphase meters
failures in phase L2
1 logical_name octet-string[6] 0000600707FF R-/R-/--/R-
2 Value long-unsigned R-/R-/--/R-
Number of long power
1 0-0:96.7.8.255 Only Polyphase meters
failures in phase L3
1 logical_name octet-string[6] 0000600708FF R-/R-/--/R-
2 value long-unsigned R-/R-/--/R-
6.7 Alarm Handling (alarm register)
Alarm Object 3 0-0:97.98.0.255 alarm register
1 logical_name octet-string[6] 0000616200FF R-/R-/--/R-
See alarms for values and how to
2 value double-long-unsigned alarm code
autoreset
R-/R-/--/R-
3 scal_unit scal_unit_type {0,255} R-/R-/--/R-
1 reset integer 0 -W/--/--/-W
Alarm Filter 1 0-0:97.98.10.255
1 logical_name octet-string[6] 000061620AFF R-/R-/--/R-
This filter defines, if an event is
handled as an alarm when it
appears bit mask with the same
2 value double-long-unsigned
structure as the current value of
RW/R-/--/RW
the alarm object

6.8 Event Handling (events and logs)


Event Object - Standard Event
1 0-0:96.11.0.255
Log

AMM M4 type I and M5 Meters 39/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
Access Rights
# Object/Attribute Name CL Type Value Meaning Comments
MC/RC/PC/SC
1 logical_name octet-string[6] 0000600B00FF R-/R-/--/R-
2 value unsigned event number (0 to 255) R-/R-/--/R-
standard event log containing
Standard Event Log 7 0-0:99.98.0.255
errors and alarms
1 logical_name octet-string[6] 0000636200FF R-/R-/--/R-
Selective access per range (from
2 buffer array date-time to date-time or from R-/R-/--/R-
event code to event code)
{8,0-0:1.0.0.255,2,0}
3 capture_objects array
{0-0:96.11.0.255,2,0}
clock; event code R-/R-/--/R-
4 capture_period double-long-unsigned 0 asynchronously R-/R-/--/R-
5 sort_method enum 1 unsorted (FIFO) R-/R-/--/R-
6 sort_object object definition none unsorted R-/R-/--/R-
7 entries_in_use double-long-unsigned R-/R-/--/R-
8 profile_entries double-long-unsigned ≥100 R-/R-/--/R-
Event Object - Fraud
1 0-0:96.11.1.255
Detection Log
1 logical_name octet-string[6] 0000600B01FF R-/R-/--/R-
2 value unsigned event number (0 to 255) R-/R-/--/R-
event log containing all fraud
Fraud Detection Log 7 0-0:99.98.1.255
detection events
1 logical_name octet-string[6] 0000636201FF R-/R-/--/R-
Selective access per range (from
2 buffer array date-time to date-time or from R-/R-/--/R-
event code to event code)
{8,0-0:1.0.0.255,2,0}
3 capture_objects array
{1,0-0.96.11.1.255,2,0}
clock; event code R-/R-/--/R-
4 capture_period double-long-unsigned 0 asynchronously R-/R-/--/R-
5 sort_method enum 1 unsorted (FIFO) R-/R-/--/R-
6 sort_object object definition none unsorted R-/R-/--/R-
7 entries_in_use double-long-unsigned R-/R-/--/R-
8 profile_entries double-long-unsigned ≥10 R-/R-/--/R-
Event Object - Power Quality
1 0-0:96.11.5.255
Log
1 logical_name octet-string[6] 0000600B05FF R-/R-/--/R-
event number (0 to 255)
2 value unsigned R-/R-/--/R-

AMM M4 type I and M5 Meters 40/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
Access Rights
# Object/Attribute Name CL Type Value Meaning Comments
MC/RC/PC/SC
Power Quality Event Log 7 0-0:99.98.5.255 Non Finished Quality event log
1 logical_name octet-string[6] 0000636205FF R-/R-/--/R-
Selective access per range (from
2 buffer array date-time to date-time or from R-/R-/--/R-
event code to event code)
clock; event code
PQ log contains errors and
{8,0-0:1.0.0.255,2,0}
3 capture_objects array
{1,0-0:96.11.5.255,2,0}
alarms concerning mains R-/R-/--/R-
parameters (under/over-voltages
and long power failures)
4 capture_period double-long-unsigned 0 asynchronously R-/R-/--/R-
5 sort_method enum 1 unsorted (FIFO) R-/R-/--/R-
6 sort_object object definition none unsorted R-/R-/--/R-
7 entries_in_use double-long-unsigned R-/R-/--/R-
8 profile_entries double-long-unsigned ≥15 R-/R-/--/R-
Time trigger for voltage sags,
for voltage swell or long 1 0-0:94.34.80.255 Time stamp for Power quality log
power failure
1 logical_name octet-string[6] 00005E2250FF R-/R-/--/R-

2 value octet-string[12] Date time format R-/R-/--/R-

Event Object – Finished


1 0-0:96.11.9.255
Power Quality Log
1 logical_name octet-string[6] 0000600B09FF R-/R-/--/R-
2 value unsigned event number (0 to 255) R-/R-/--/R-
Finished Power Quality Event
7 0-0:99.98.9.255 Finished Quality event log
Log
1 logical_name octet-string[6] 0000636209FF R-/R-/--/R-
Selective access per range (from
2 buffer array date-time to date-time or from R-/R-/--/R-
event code to event code)
clock;
Event code;
{8,0-0:1.0.0.255,2,0} Timestamp begin of event
3 capture_objects array {1,0-0:96.11.9.255,2,0} PQ log contains errors and R-/R-/--/R-
{1,0-0:94.34.80.255,2,0} alarms concerning mains
parameters (under/over-voltages
and long power failures)

AMM M4 type I and M5 Meters 41/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
Access Rights
# Object/Attribute Name CL Type Value Meaning Comments
MC/RC/PC/SC
4 capture_period double-long-unsigned 0 asynchronously R-/R-/--/R-
5 sort_method enum 1 unsorted (FIFO) R-/R-/--/R-
6 sort_object object definition none unsorted R-/R-/--/R-
7 entries_in_use double-long-unsigned R-/R-/--/R-
8 profile_entries double-long-unsigned ≥15 R-/R-/--/R-
Event Object – Import Power
1 0-0:96.11.3.255
Contract Event Log
1 logical_name octet-string[6] 0000600B03FF R-/R-/--/R-
2 value unsigned event number (0 to 255) R-/R-/--/R-
Import Power Contract Event Import Power Contract event
7 0-0:99.98.3.255
Log log
1 logical_name octet-string[6] 0000636203FF R-/R-/--/R-
Selective access per range
2 buffer array (from date-time to date-time or R-/R-/--/R-
from event code to event code)
{8,0-0:1.0.0.255,2,0} clock;
{1,0-0:96.11.3.255,2,0} event code
3 capture_objects array {3,0-1:94.34.x.255,2,0} x = 11…14 passive power R-/R-/--/R-
{3,0-1:94.34.y.255,2,0} contract (new)
y = 1…4 power contract (former)
4 capture_period double-long-unsigned 0 asynchronously R-/R-/--/R-
5 sort_method enum 1 unsorted (FIFO) R-/R-/--/R-
6 sort_object object definition none unsorted R-/R-/--/R-
7 entries_in_use double-long-unsigned R-/R-/--/R-
8 profile_entries double-long-unsigned ≥15 R-/R-/--/R-
Event Object – Export Power
1 0-0:96.11.10.255
Contract Event Log
1 logical_name octet-string[6] 0000600B0AFF R-/R-/--/R-

2 value unsigned event number (0 to 255) R-/R-/--/R-


Export Power Contract Event Export Power Contract event
7 0-0:99.98.10.255
Log log
1 logical_name octet-string[6] 000063620AFF R-/R-/--/R-
Selective access per range (from
2 buffer array date-time to date-time or from R-/R-/--/R-
event code to event code)

AMM M4 type I and M5 Meters 42/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
clock;
{8,0-0:1.0.0.255,2,0}
event code
{1,0-0:96.11.10.255,2,0}
x = 41…44 passive power
3 capture_objects array {3,0-1:94.34.x.255,2,0}
contract (new)
R-/R-/--/R-
{3,0-1:94.34.y.255,2,0}
y = 21…24 power contract
(former)
4 capture_period double-long-unsigned 0 asynchronously R-/R-/--/R-

5 sort_method enum 1 unsorted (FIFO) R-/R-/--/R-


6 sort_object object definition none unsorted R-/R-/--/R-
7 entries_in_use double-long-unsigned R-/R-/--/R-

8 profile_entries double-long-unsigned ≥15 R-/R-/--/R-


Event Object – Firmware
1 0-0:96.11.4.255
Event Log
1 logical_name octet-string[6] 0000600B04FF R-/R-/--/R-
2 value unsigned event number (0 to 255) R-/R-/--/R-
Firmware Event Log 7 0-0:99.98.4.255 Firmware event log
1 logical_name octet-string[6] 0000636204FF R-/R-/--/R-
Selective access per range (from
2 buffer array date-time to date-time or from R-/R-/--/R-
event code to event code)
{8,0-0:1.0.0.255,2,0} clock;
{1,0-0:96.11.4.255,2,0} event code;
{1,0-0:96.1.5.255,2,0} DLMS former firmware version
3 capture_objects array {1,0-0:96.1.6.255,2,0} PLC former firmware version R-/R-/--/R-
{1,1-0:0.2.0.255,2,0} DLMS firmware version;
{86,0-0:28.7.0.255,2,0} PLC firmware version

4 capture_period double-long-unsigned 0 asynchronously R-/R-/--/R-


5 sort_method enum 1 unsorted (FIFO) R-/R-/--/R-
6 sort_object object definition none unsorted R-/R-/--/R-
7 entries_in_use double-long-unsigned R-/R-/--/R-
8 profile_entries double-long-unsigned ≥15 R-/R-/--/R-
Event Object –
1 0-0:96.11.8.255
Synchronization Event Log
1 logical_name octet-string[6] 0000600B08FF R-/R-/--/R-
2 value unsigned event number (0 to 255) R-/R-/--/R-
Synchronization Event Log 7 0-0:99.98.8.255 Firmware event log

AMM M4 type I and M5 Meters 43/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
1 logical_name octet-string[6] 0000636208FF R-/R-/--/R-
Selective access per range (from
2 buffer array date-time to date-time or from R-/R-/--/R-
event code to event code)
clock;
{8,0-0:1.0.0.255,2,0}
event code;
3 capture_objects array {1,0-0:96.11.8.255,2,0}
former clock (from clock
R-/R-/--/R-
{1, 0-0:96.2.12.255,2,0}
synchronization object)
4 capture_period double-long-unsigned 0 asynchronously R-/R-/--/R-
5 sort_method enum 1 unsorted (FIFO) R-/R-/--/R-
6 sort_object object definition none unsorted R-/R-/--/R-
7 entries_in_use double-long-unsigned R-/R-/--/R-
8 profile_entries double-long-unsigned ≥15 R-/R-/--/R-
Standard event log Filter
1 Single phase and Polyphase meters,
Standard Event Log Filter 0-1:94.34.105.255 containing log activation and
Event Notification activation
1 Logical name octet-string[6] 00015E2269FF R-/R-/--/R-
Array[0] = Mask filter for log of
Example array[0]:
Array[0] = Default values: the event bit =0 NOT log
If Bit0=0 => Event with value 0 is not
1 for all bits (all events will bit=1 log
log into the buffer.
be log into the buffer) Array [1] =
Bit18=1 Event with value 18 will be
2 value Array [2] of Bit-string[256] Array[1] = Mask filter of events for being
log
RW/R-/--/RW
Default value : 0 for all bits asynchronously sent from the
Example array[1]
(no event will be sent as server to the client
Bit36=1 the event with value 36 will
notification event) bit=0 not sent
be sent as notification event
bit=1 sent
Fraud detection events Filter
1 Single phase and Polyphase meters,
Fraud Detection Log Filter 0-1:94.34.106.255 containing log activation and
read/write
Event Notification activation
1 Logical name octet-string[6] 00015E226AFF R-/R-/--/R-

Array[0] = Mask filter for log of


Example array[0]:
Array[0] = Default values: the event bit =0 NOT log
If Bit0=0 => Event with value 0 is not
1 for all bits (all events will bit=1 log
log into the buffer.
be log into the buffer) Array [1] =
Bit18=1 Event with value 18 will be
2 value Array [2] of Bit-string[256] Array[1] = Mask filter of events for being
log
RW/R-/--/RW
Default value : 0 for all bits asynchronously sent from the
Example array[1]
(no event will be sent as server to the client
Bit36=1 the event with value 36 will
notification event) bit=0 not sent
be sent as notification event
bit=1 sent

Non Finished Quality event log


Power Quality Non-finished 1 single phase and Polyphase meters,
0-1:94.34.107.255 Filter containing log activation
Event Log Filter read/write
and Event Notification activation

AMM M4 type I and M5 Meters 44/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
1 Logical name octet-string[6] 00015E226BFF R-/R-/--/R-
Array[0] = Mask filter for log of
Example array[0]:
Array[0] = Default values: the event bit =0 NOT log
If Bit0=0 => Event with value 0 is not
1 for all bits (all events will bit=1 log
log into the buffer.
be log into the buffer) Array [1] =
Bit18=1 Event with value 18 will be
2 value Array [2] of Bit-string[256] Array[1] = Mask filter of events for being RW/R-/--/RW
log
Default value : 0 for all bits asynchronously sent from the
Example array[1]
(no event will be sent as server to the client
Bit36=1 the event with value 36 will
notification event) bit=0 not sent
be sent as notification event
bit=1 sent
Finished Quality event log Filter
Power Quality finished Event 1 single phase and Polyphase meters,
0-1:94.34.108.255 containing log activation and
Log Filter read/write
Event Notification activation
1 Logical name octet-string[6] 00015E226CFF R-/R-/--/R-
Array[0] = Mask filter for log of
Example array[0]:
Array[0] = Default values: the event bit =0 NOT log
If Bit0=0 => Event with value 0 is not
1 for all bits (all events will bit=1 log
log into the buffer.
be log into the buffer) Array [1] =
Bit18=1 Event with value 18 will be
2 value Array [2] of Bit-string[256] Array[1] = Mask filter of events for being
log
RW/R-/--/RW
Default value : 0 for all bits asynchronously sent from the
Example array[1]
(no event will be sent as server to the client
Bit36=1 the event with value 36 will
notification event) bit=0 not sent
be sent as notification event
bit=1 sent
Power Contract event log Filter
Power Contract Event Log 1 single phase and Polyphase meters,
0-1:94.34.111.255 containing log activation and
Filter read/write
Event Notification activation
1 Logical name octet-string[6] 00015E226FFF R-/R-/--/R-

Array[0] = Mask filter for log of


Example array[0]:
Array[0] = Default values: the event bit =0 NOT log
If Bit0=0 => Event with value 0 is not
1 for all bits (all events will bit=1 log
log into the buffer.
be log into the buffer) Array [1] =
Bit18=1 Event with value 18 will be
2 value Array [2] of Bit-string[256] Array[1] = Mask filter of events for being RW/R-/--/RW-
log
Default value : 0 for all bits asynchronously sent from the
Example array[1]
(no event will be sent as server to the client
Bit36=1 the event with value 36 will
notification event) bit=0 not sent
be sent as notification event
bit=1 sent

Firmware event log Filter


1 single phase and Polyphase meters,
Firmware Event Log Filter 0-1:94.34.112.255 containing log activation and
read/write
Event Notification activation
1 Logical name octet-string[6] 00015E2270FF R-/R-/--/R-

AMM M4 type I and M5 Meters 45/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
Array[0] = Mask filter for log of
Example array[0]:
Array[0] = Default values: the event bit =0 NOT log
If Bit0=0 => Event with value 0 is not
1 for all bits (all events will bit=1 log
log into the buffer.
be log into the buffer) Array [1] =
Bit18=1 Event with value 18 will be
2 value Array [2] of Bit-string[256] Array[1] = Mask filter of events for being
log
RW/R-/--/RW
Default value : 0 for all bits asynchronously sent from the
Example array[1]
(no event will be sent as server to the client
Bit36=1 the event with value 36 will
notification event) bit=0 not sent
be sent as notification event
bit=1 sent
Firmware event log Filter
Synchronization Event Log 1 single phase and Polyphase meters,
0-1:94.34.113.255 containing log activation and
Filter read/write
Event Notification activation
1 Logical name octet-string[6] 00015E2271FF R-/R-/--/R-
Array[0] = Mask filter for log of
Example array[0]:
Array[0] = Default values: the event bit =0 NOT log
If Bit0=0 => Event with value 0 is not
1 for all bits (all events will bit=1 log
log into the buffer.
be log into the buffer) Array [1] =
Bit18=1 Event with value 18 will be
2 value Array [2] of Bit-string[256] Array[1] = Mask filter of events for being RW/R-/--/RW
log
Default value : 0 for all bits asynchronously sent from the
Example array[1]
(no event will be sent as server to the client
Bit36=1 the event with value 36 will
notification event) bit=0 not sent
be sent as notification event
bit=1 sent
Disconnect Control log Filter
1 single phase and Polyphase meters,
Disconnect Control log Filter 0-1:94.34.114.255 containing log activation and
read/write
Notification event activation
1 Logical name octet-string[6] 00015E2272FF R-/R-/--/R-

Array[0] = Mask filter for log of


Example array[0]:
Array[0] = Default values: the event bit =0 NOT log
If Bit0=0 => Event with value 0 is not
1 for all bits (all events will bit=1 log
log into the buffer.
be log into the buffer) Array [1] =
Bit18=1 Event with value 18 will be
2 value Array [2] of Bit-string[256] Array[1] = Mask filter of events for being
log
RW/R-/--/RW
Default value : 0 for all bits asynchronously sent from the
Example array[1]
(no event will be sent as server to the client
Bit36=1 the event with value 36 will
notification event) bit=0 not sent
be sent as notification event
bit=1 sent

Export Power Contract event log


Power Contract Event Log 1 single phase and Polyphase meters,
0-1:94.34.115.255 Filter containing log activation
Filter read/write
and Event Notification activation

1 Logical name octet-string[6] 00015E2273FF R-/R-/--/R-

AMM M4 type I and M5 Meters 46/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
Array[0] = Mask filter for log of
Example array[0]:
Array[0] = Default values: the event bit =0 NOT log
If Bit0=0 => Event with value 0 is not
1 for all bits (all events will bit=1 log
log into the buffer.
be log into the buffer) Array [1] =
Bit18=1 Event with value 18 will be
2 value Array [2] of Bit-string[256] Array[1] = Mask filter of events for being RW/R-/--/RW
log
Default value : 0 for all bits asynchronously sent from the
Example array[1]
(no event will be sent as server to the client
Bit36=1 the event with value 36 will
notification event) bit=0 not sent
be sent as notification event
bit=1 sent

6.9 Disconnect Control and Log


22
Disconnect control Scheduler 0-0:15.0.1.255

1 Logical_name octet-string[6] 00000F0001FF R-/R-/--/R-


x represents the script identifier, by
default x set to 0 -> no action
2 executed_script Script {0-0:10.0.106.255,x} triggered by default. RW/R-/--/RW
x= 1 (1st script -> Disconnect
x=2 (2nd script -> Reconnect)
3 Type Enum 1 R-/R-/--/R-
4 execution_time array Time;date RW/R-/--/RW
Disconnect Script Table 9 0-0:10.0.106.255
1 logical_name octet-string[6] 00000A006AFF R-/R-/--/R-
{
{1,{2,70, 0-
0:96.3.10.255,1,0}},
//disconnect script
2 scripts array[2][1]
{2,{2,70, 0-
R-/R-/--/R-
0:96.3.10.255,2,0}}
//reconnect script
}
1 execute Lon-unsigned 0 -W/--/--/-W
Controls the connection and
Disconnect Control 70 0-0:96.3.10.255 disconnection of the premises of Description see additional doc
the consumer
1 logical_name octet-string[6] 000060030AFF R-/R-/--/R-
2 output_state boolean R-/R-/--/R-
(0): Disconnected
(1): Connected
3 control_state enum 0;1;2
(2):Ready for Re-connection
R-/R-/--/R-
(Manually)
4 control_mode enum 4 See Additional Docs Reconnection from the household RW/R-/--/RW

AMM M4 type I and M5 Meters 47/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
Value by default = 4 means manual reconnection.
1 remote_disconnect -W/--/--/-W
2 remote_connect -W/--/--/-W
Controls the connection and
Previous Disconnect Control
70 0-1:94.34.20.255 disconnection of the premises of
the consumer previous status
1 logical_name octet-string[6] 00015E2214FF R-/R-/--/R-
2 output_state boolean R-/R-/--/R-
(0): Disconnected
(1): Connected
3 control_state enum 0;1;2
(2):Ready for Re-connection
R-/R-/--/R-
(Manually)
4 control_mode enum See Additional Docs R-/R-/--/R-
1 remote_disconnect -W/--/--/-W
2 remote_connect -W/--/--/-W
Event Object - Disconnect
1 0-0:96.11.2.255
Control log
1 logical_name octet-string[6] 0000600B02FF R-/R-/--/R-
2 value unsigned event number (0 to 255) R-/R-/--/R-
Changes of the states related to
the disconnect control are
Disconnect Control log 7 0-0:99.98.2.255
recorded (changing threshold,
connect, disconnect)
1 logical_name octet-string[6] 0000636202FF R-/R-/--/R-
Selective access per range (from
2 buffer array date-time to date-time or from R-/R-/--/R-
event code to event code)
{8,0-0:1.0.0.255, 2, 0} clock;
{1,0-0:96.11.2.255, 2, 0} control event code;
3 capture_objects array
{70, 0-1:94.34.20.255,3,0} previous disconnect control status; R-/R-/--/R-
{70,0-0:96.3.10.255,3,0} current disconnect control status
4 capture_period double-long-unsigned 0 asynchronously R-/R-/--/R-
5 sort_method enum 1 unsorted (FIFO) R-/R-/--/R-
6 sort_object object definition none unsorted R-/R-/--/R-
7 entries_in_use double-long-unsigned R-/R-/--/R-
8 profile_entries double-long-unsigned ≥20 R-/R-/--/R-
1 reset -W/--/--/-W
2 capture optional, has no meaning -W/--/--/-W
Import Active Power over 1 0-1:94.34.30.255

AMM M4 type I and M5 Meters 48/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
threshold status
1 logical_name octet-string[6] 00015E221EFF R-/R-/--/R-
True: Import Active P is over
2 Value boolean
threshold
R-/R-/--/R-
Currently Import Active
3 0-1:94.34.31.255
Power Threshold
1 logical_name octet-string[6] 00015E221FFF R-/R-/--/R-
Value of currently import active
2 value double-long-unsigned
power threshold
R-/R-/--/R-
scaler=0, unit=W
3 scaler_unit scal_unit_type {0,27}
resolution: 000.000 kW
R-/R-/--/R-
Export Active Power over
1 0-1:94.34.32.255
threshold status
1 logical_name octet-string[6] 00015E2220FF R-/R-/--/R-
True: Export Active P is over
2 Value boolean
threshold
R-/R-/--/R-
Currently Export Active
3 0-1:94.34.33.255
Power Threshold
1 logical_name octet-string[6] 00015E2221FF R-/R-/--/R-
Value of currently export active
2 value double-long-unsigned
power threshold
R/R-/--/R-
scaler=0, unit=W
3 scaler_unit scal_unit_type {0,27}
resolution: 000.000 kW
R-/R-/--/R-

6.10 Firmware Update objects


Allows transfer of Firmware
Image Transfer 18 0-0:44.0.0.255
Image(s) to COSEM servers
1 logical_name octet-string[6] 00002C0000FF R-/--/--/R-
2 image_block_size double-long- unsigned Default value 64 bytes R-/--/--/R-
image_transferred_blocks_statu
3
s
bit-string R-/--/--/R-
image_first_not_transferred_blo
4
ck_number
double-long-unsigned R-/--/--/R-
5 image_transfer_enabled boolean RW/--/--/RW
6 image_transfer_status enumerated R-/--/--/R-
7 image_to_activate_info array R-/--/--/R-
1 image_transfer_initiate -W/--/--/-W
2 image_block_transfer -W/--/--/-W
3 image_verify -W/--/--/-W
4 image_activate -W/--/--/-W

AMM M4 type I and M5 Meters 49/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
Image Activation Scheduler 22 0-0:15.0.2.255 Activate new firmware
1 logical_name octet-string[6] 00000F0002FF R-/--/--/R-
2 Executed_script script 0-0:10.0.107.255 R-/--/--/R-
3 Type enum 1:Fixed time R-/--/--/R-
4 Execution_time array Time; Date Concrete time point for activation RW-/--/--/RW
Predefined Scripts – Image
9 0-0:10.0.107.255
Activation
1 logical_name octet-string[6] 00000A006BFF R-/--/--/R-
2 scripts array R-/--/--/R-
The activation of this scripts is performed
by calling the execute() method to the
1 execute script identifier of the corresponding script
-W/--/--/-W
object

6.11 Other abstract objects


This object defined the block period
Billing reset lockout time 3 for reset after any reset.
1-0:0.9.12.255

1 logical_name octet-string[6]
010000090CFF
R-/R-/--/R-
2 Value long-unsigned RW/R-/--/RW
3 Scaler_unit scal_unit_type {0,6} [min] 0 default value R-/R-/--/R-
Metering point ID 1 0-0:96.1.10.255
1 logical_name octet-string[6] 000060010AFF R-/R-/--/R-
2 value octet-string[22] Metering point ID[22] Standard Metering Point ID. RW/R-/--/RW
Active DLMS Firmware
1 1-0:0.2.0.255
identifier
1 logical_name octet-string[6] 0100000200FF R-/R-/R-/R-
Firmware version (version + Example: V1.3
2 value octet-string[5] Vvvxx
subversion) Value = V0103
R-/R-/R-/R-
Threshold for Demand close
3 0-0:94.34.70.255
to contract power
1 logical_name octet-string[6] 00005E2246FF R-/R-/--/R-
95,00 % of power contract to
2 value long-unsigned 9500 activate the demand close to RW/R-/--/RW
contract power event.
3 scaler_unit scal_unit_type {-2,56} scaler=-2, unit=% unit = contract power R-/R-/--/R-
IEC HDLC setup – Optical
23 0-0:22.0.0.255
port
1 logical_name octet-string[6] 0000160000FF R-/R-/--/R-

AMM M4 type I and M5 Meters 50/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
2 comm_speed enum 5 9600 bd RW/R-/--/RW
3 window_size_transmit unsigned 1 R-/R-/--/R-
4 window_size_receive unsigned 1 R-/R-/--/R-
5 max_info_field_lenght_transmit unsigned 128 minimum R-/R-/--/R-
6 max_info_field_lenght_receive unsigned 128 minimum R-/R-/--/R-
7 inter_octet_time_out long-unsigned 150 [ms] R-/R-/--/R-
8 inactivity_time_out long-unsigned 180 [s] RW/R-/--/RW
9 device_address long-unsigned 0 RW/R-/--/RW
Time for Scroll Display 3 0-0:94.34.110.255
1 logical_name octet-string[6] 00005E226EFF R-/R-/--/R-
2 Value Double-long-unsigned RW/R-/--/RW

3 scaler_unit scal_unit_type {0,7} scale=0, unit=seconds R-/R-/--/R-

Timeout open session for


3 0-0:94.34.51.255
reading client
1 logical_name octet-string[6] 00005E2233FF R-/R-/--/R-
2 Value Double-long-unsigned 180 by default RW/R-/--/RW

3 scaler_unit scal_unit_type {0,7} scale=0, unit=seconds R-/R-/--/R-

Timeout open session for


3 0-0:94.34.52.255
Management client
1 logical_name octet-string[6] 00005E2234FF R-/R-/--/R-
2 Value Double-long-unsigned 180 by default RW/R-/--/RW

3 scaler_unit scal_unit_type {0,7} scale=0, unit=seconds R-/R-/--/R-

Global Meter Reset 9 0-0:10.0.0.255 Parameters and registers reset

1 logical_name octet-string[6] 00000A0000FF R-/R-/--/R-


2 scripts array R-/R-/--/R-

AMM M4 type I and M5 Meters 51/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
The activation of this scripts is
performed by calling the execute()
method to the script identifier of the
1 execute For future Use -W/--/--/-W
corresponding script object
Arguments:
1:Parameters Reset

Store the date/time of the new


Time stamp for new calendar
1 1-0:94.34.130.255 calendar activation. Passive calendar
activation.
become to active calendar.
1 logical_name octet-string[6] 01005E2282FF R-/R-/--/R-

Array[x] Date&Time for contract


2 Value Array[3] of octet-string[12] x R/R-/--/R-
x =1, 2

7. ELECTRICITY RELATED OBJECTS


This section holds a complete overview of all electricity related objects and their attributes.
7.1 Energy Registers
Active energy import (+A) 3 1-0:1.8.x.255 Absolute value

x=0. Total
x=10. Total rate contract 1 After a data reset only absolute value
1 logical_name octet-string[6] 01000108xxFF
x=11..14. rates contract 1
x=0 should be remained. The rest of
R-/R-/--/R-
x=20. Total rate contract 2
x=21..24 rates contract 2 the values shall be reset.
255 = current billing period

2 Value double-long-unsigned
R-/R-/--/R-

scaler=0, unit=Wh
3 scaler_unit scal_unit_type {0,30}
resolution: 000.000 kWh
R-/R-/--/R-
Active energy import (+A) Incremental Value
3 1-0:1.9.x.255
incremental

x=10. Total rate contract 1


x=11..14. rates contract 1
1 logical_name octet-string[6] 01000109xxFF x=20. Total rate contract 2 R-/R-/--/R-
x=21..24 rates contract 2
255 = current billing period

AMM M4 type I and M5 Meters 52/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
2 Value double-long-unsigned R-/R-/--/R-
scaler=0, unit=Wh
3 scaler_unit scal_unit_type {0,30}
resolution: 000.000 kWh
R-/R-/--/R-
Active energy import (+A) Incremental Value for Load
3 1-0:1.29.0.255
incremental for LP1 Profile 1
1 logical_name octet-string[6] 0100011D00FF R-/R-/--/R-
2 Value double-long-unsigned R-/R-/--/R-
scaler=0, unit=Wh
3 scaler_unit scal_unit_type {0,30}
resolution: 000.000 kWh
R-/R-/--/R-
Active energy export (−A) 3 1-0:2.8.x.255 Absolute value
x=0. Total
x=10. Total rate contract 1 After a data reset only absolute value
x=11..14. rates contract 1
1 logical_name octet-string[6] 01000208xxFF x=20. Total rate contract 2
x=0 should be remained. The rest of R-/R-/--/R-
x=21..24 rates contract 2 the values shall be reset.
255 = current billing period
2 Value double-long-unsigned R-/R-/--/R-
scaler=0, unit=Wh
3 scaler_unit scal_unit_type {0,30}
resolution: 000.000 kWh
R-/R-/--/R-
Active energy export (−A) Incremental Value
3 1-0:2.9.x.255
incremental

x=10. Total rate contract 1


x=11..14. rates contract 1
1 logical_name octet-string[6] 01000209xxFF x=20. Total rate contract 2 R-/R-/--/R-
x=21..24 rates contract 2
255 = current billing period
2 Value double-long-unsigned R-/R-/--/R-
scaler=0, unit=Wh
3 scaler_unit scal_unit_type {0,30}
resolution: 000.000 kWh
R-/R-/--/R-

Incremental Value for load


Active energy export (−A)
3 1-0:2.29.0.255 profile 1
incremental for LP1

1 logical_name octet-string[6] 0100021D00FF R-/R-/--/R-


2 Value double-long-unsigned R-/R-/--/R-
scaler=0, unit=Wh
3 scaler_unit scal_unit_type {0,30}
resolution: 000.000 kWh
R-/R-/--/R-
Reactive energy QI (+Ri) 3 1-0:5.8.x.255 Absolute value
x=0. Total
x=10. Total rate contract 1 After a data reset only absolute value
x=11..14. rates contract 1
1 logical_name octet-string[6] 01000508xxFF x=20. Total rate contract 2
x=0 should be remained. The rest of R-/R-/--/R-
x=21..24 rates contract 2 the values shall be reset.
255 = current billing period

AMM M4 type I and M5 Meters 53/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
2 Value double-long-unsigned R-/R-/--/R-
scaler=0, unit=VArh
3 scaler_unit scal_unit_type {0,32}
resolution: 000.000 kvarh
R-/R-/--/R-
Reactive energy QI (+Ri) Incremental Value
3 1-0:5.9.x.255
incremental

x=10. Total rate contract 1


x=11..14. rates contract 1
1 logical_name octet-string[6] 01000509xxFF x=20. Total rate contract 2 R-/R-/--/R-
x=21..24 rates contract 2
255 = current billing period
2 Value double-long-unsigned R-/R-/--/R-
scaler=0, unit=VArh
3 scaler_unit scal_unit_type {0,32}
resolution: 000.000 kvarh
R-/R-/--/R-
Reactive energy QI (+Ri) Incremental Value
3 1-0:5.29.0.255
incremental for LP1 for Load Profile 1
1 logical_name octet-string[6] 0100051D00FF R-/R-/--/R-
2 Value double-long-unsigned R-/R-/--/R-
scaler=0, unit=VArh
3 scaler_unit scal_unit_type {0,32}
resolution: 000.000 kvarh
R-/R-/--/R-
Reactive energy QII (+Rc) 3 1-0:6.8.x.255 Absolute value
x=0. Total
x=10. Total rate contract 1 After a data reset only absolute value
x=11..14. rates contract 1
1 logical_name octet-string[6] 01000608xxFF x=20. Total rate contract 2
x=0 should be remained. The rest of R-/R-/--/R-
x=21..24 rates contract 2 the values shall be reset.
255 = current billing period
2 Value double-long-unsigned R-/R-/--/R-
scaler=0, unit=VArh
3 scaler_unit scal_unit_type {0,32}
resolution: 000.000 kvarh
R-/R-/--/R-
Reactive energy QII (+Rc) Incremental Value
3 1-0:6.9.x.255
incremental

x=10. Total rate contract 1


x=11..14. rates contract 1
1 logical_name octet-string[6] 01000609xxFF x=20. Total rate contract 2 R-/R-/--/R-
x=21..24 rates contract 2
255 = current billing period
2 Value double-long-unsigned R-/R-/--/R-
scaler=0, unit=VArh
3 scaler_unit scal_unit_type {0,32}
resolution: 000.000 kvarh
R-/R-/--/R-
Reactive energy QII (+Rc) Incremental Value for Load
3 1-0:6.29.0.255
incremental for LP1 Profile 1
1 logical_name octet-string[6] 0100061D00FF R-/R-/--/R-
2 Value double-long-unsigned R-/R-/--/R-

AMM M4 type I and M5 Meters 54/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
scaler=0, unit=VArh
3 scaler_unit scal_unit_type {0,32}
resolution: 000.000 kvarh
R-/R-/--/R-
Reactive energy QIII (-Ri) 3 1-0:7.8.x.255 Absolute value
x=0. Total
x=10. Total rate contract 1 After a data reset only absolute value
x=11..1. rates contract 1
1 logical_name octet-string[6] 01000708xxFF x=20. Total rate contract 2
x=0 should be remained. The rest of R-/R-/--/R-
x=21..24 rates contract 2 the values shall be reset.
255 = current billing period
2 Value double-long-unsigned R-/R-/--/R-
scaler=0, unit=VArh
3 scaler_unit scal_unit_type {0,32}
resolution: 000.000 kvarh
R-/R-/--/R-
Reactive energy QIII (-Ri) Incremental Value
3 1-0:7.9.x.255
incremental

x=10. Total rate contract 1


x=11..14. rates contract 1
1 logical_name octet-string[6] 01000709xxFF x=20. Total rate contract 2 R-/R-/--/R-
x=21..24 rates contract 2
255 = current billing period
2 Value double-long-unsigned R-/R-/--/R-
scaler=0, unit=VArh
3 scaler_unit scal_unit_type {0,32}
resolution: 000.000 kvarh
R-/R-/--/R-
Reactive energy QIII (-Ri) Incremental Value
3 1-0:7.29.0.255
incremental for LP1 for Load Profile 1
1 logical_name octet-string[6] 0100071D00FF R-/R-/--/R-
2 Value double-long-unsigned R-/R-/--/R-
scaler=0, unit=VArh
3 scaler_unit scal_unit_type {0,32}
resolution: 000.000 kvarh
R-/R-/--/R-
Reactive energy QIV (-Rc) 3 1-0:8.8.x.255 Absolute value
x=0. Total
x=10. Total rate contract 1 After a data reset only absolute value
x=11..14. rates contract 1
1 logical_name octet-string[6] 01000808xxFF x=20. Total rate contract 2
x=0 should be remained. The rest of R-/R-/--/R-
x=21..24 rates contract 2 the values shall be reset.
255 = current billing period
2 Value double-long-unsigned R-/R-/--/R-
scaler=0, unit=VArh
3 scaler_unit scal_unit_type {0,32}
resolution: 000.000 kvarh
R-/R-/--/R-

Reactive energy QIV (-Rc) Incremental Value


3 1-0:8.9.x.255
incremental

x=10. Total rate contract 1


1 logical_name octet-string[6] 01000809xxFF x=11..14. rates contract 1 R-/R-/--/R-
x=20. Total rate contract 2

AMM M4 type I and M5 Meters 55/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
x=21..24 rates contract 2
255 = current billing period
2 value double-long-unsigned R-/R-/--/R-
scaler=0, unit=VArh
3 scaler_unit scal_unit_type {0,32}
resolution: 000.000 kvarh
R-/R-/--/R-
Reactive energy QIV (-Rc) Incremental Value
3 1-0:8.29.0.255
incremental for LP1 for Load Profile 1
1 logical_name octet-string[6] 0100081D00FF R-/R-/--/R-
2 value double-long-unsigned R-/R-/--/R-
scaler=0, unit=VArh
3 scaler_unit scal_unit_type {0,32}
resolution: 000.000 kvarh
R-/R-/--/R-
Instantaneous Energy Values 7 0-0:21.0.6.255 Instantaneous Energy Values
1 logical_name octet-string[6] 0000150006FF R-/R-/--/R-
2 buffer array R-/R-/--/R-
{8,0-0:1.0.0.255,2};
{3,1-0:1.8.0.255,2};
{3,1-0:2.8.0.255,2}; clock;
3 capture_objects array {3,1-0:5.8.0.255,2}; Instantaneous Energy A+, A-, R-/R-/--/R-
{3,1-0:6.8.0.255,2}; Ri+, Rc+, Ri-, Rc-
{3,1-0:7.8.0.255,2};
{3,1-0:8.8.0.255,2}
4 capture_period double-long-unsigned 0 Asynchronously R-/R-/--/R-
5 sort_method enum 1 unsorted (FIFO) R-/R-/--/R-
6 sort_object capture object definition none none R-/R-/--/R-
7 entries_in_use double-long-unsigned R-/R-/--/R-
8 profile_entries double-long-unsigned 1 Profile entries is limited to 1 R-/R-/--/R-
Current billing values 7 0-0:21.0.z.255 current billing values Current Billing Values Profile
00001500zzFF z=11,12, tariff contract number
1 logical_name octet-string[6]
(1,2)
R-/R-/--/R-
2 buffer array R-/R-/--/R-
Array order.
Remark: c=1,2 = contract number
Clock;
{8,0-0:1.0.0.255,2};
Energy rated registers abs; {3,1-0:1.8.c0.255,2};
{8,0-0:1.0.0.255,2};
Maximum demand registers. {3,1-0:1.8.c1.255,2};
{3,1-0:y.8.x.255,2};
Date and time for max. demand …………………
{4,1-0:1.6.x.255,2};
3 capture_objects array
{4,1-0:1.6.x.255,5};
register {3,1-0:1.8.c4.255,2}; R-/R-/--/R-
y=1,2,5,6,7,8 (A+,A- {3,1-0:2.8.c0.255,2};
{4,1-0:2.6.x.255,2}; {3,1-0:2.8.c1.255,2};
,QI,QII,QIII,QIV)
{4,1-0:2.6.x.255,5}; …………………
x=see 6.1 Energy Registers
{3,1-0:2.8.c4.255,2};
objects, column Meaning {3,1-0:5.8.c0.255,2};
{3,1-0:5.8.c1.255,2};

AMM M4 type I and M5 Meters 56/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
…………………
{3,1-0:5.8.c4.255,2};
{3,1-0:6.8.c0.255,2};
{3,1-0:6.8.c1.255,2};
…………………
{3,1-0:6.8.c4.255,2};
{3,1-0:7.8.c0.255,2};
{3,1-0:7.8.c1.255,2};
…………………
{3,1-0:7.8.c4.255,2};
{3,1-0:8.8.c0.255,2};
{3,1-0:8.8.c1.255,2};
…………………
{3,1-0:8.8.c4.255,2};
{4,1-0:1.6.c0.255,2};
{4,1-0:1.6.c0.255,5};
{4,1-0:1.6.c1.255,2};
{4,1-0:1.6.c1.255,5};
{4,1-0:1.6.c2.255,2};
{4,1-0:1.6.c2.255,5};
{4,1-0:1.6.c3.255,2};
{4,1-0:1.6.c3.255,5};
{4,1-0:1.6.c4.255,2};
{4,1-0:1.6.c4.255,5};
{4,1-0:2.6.c0.255,2};
{4,1-0:2.6.c0.255,5};
{4,1-0:2.6.c1.255,2};
{4,1-0:2.6.c1.255,5};
{4,1-0:2.6.c2.255,2};
{4,1-0:2.6.c2.255,5};
{4,1-0:2.6.c3.255,2};
{4,1-0:2.6.c3.255,5};
{4,1-0:2.6.c4.255,2};
{4,1-0:2.6.c4.255,5};
c = 1 and 2 for import maximum demand
(A+)
4 capture_period double-long-unsigned 0 R-/R-/--/R-
5 sort_method enum 1 unsorted (FIFO) R-/R-/--/R-
6 sort_object object definition none unsorted R-/R-/--/R-
7 entries_in_use double-long-unsigned R-/R-/--/R-

8 profile_entries double-long-unsigned 1 R-/R-/--/R-

7.2 Demand Registers


Demand Register import (+A) 5 1-0:1.4.0.255 Average demand
1 logical_name octet-string[6] 0100010400FF R-/R-/--/R-
2 current_average_value double-long R-/R-/--/R-
3 last_average_value double-long R-/R-/--/R-

AMM M4 type I and M5 Meters 57/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
4 scaler_unit scal_unit_type {0,27} R-/R-/--/R-
5 status null-data R-/R-/--/R-
6 capture_time octet-string[12] R-/R-/--/R-
7 start_time_current octet-string[12] R-/R-/--/R-
8 period double-long-unsigned 900 unit=seconds RW/R-/--/RW
9 number_of_periods long-unsigned 1 RW/R-/--/RW
1 reset integer R-/R-/--/R-
2 next_period integer R-/R-/--/R-
Demand Register export (-A) 5 1-0:2.4.0.255 Average demand
1 logical_name octet-string[6] 0100020400FF R-/R-/--/R-
2 current_average_value double-long R-/R-/--/R-
3 last_average_value double-long R-/R-/--/R-
4 scaler_unit scal_unit_type {0,27} R-/R-/--/R-
5 status null-data R-/R-/--/R-
6 capture_time octet-string[12] R-/R-/--/R-
7 start_time_current octet-string[12] R-/R-/--/R-
8 period double-long-unsigned 900 unit=seconds RW/R-/--/RW
9 number_of_periods long-unsigned 1 RW/R-/--/RW
1 reset integer R-/R-/--/R-
2 next_period integer R-/R-/--/R-
Maximum Demand Register
4 1-0:1.6.x.255
import (+A)
x=10. Total rate contract 1
x=11..14. rates contract 1
1 logical_name octet-string[6] 01000106xxFF x=20. Total rate contract 2 R-/R-/--/R-
x=21..24 rates contract 2
255 = current billing period
2 value double-long-unsigned R-/R-/--/R-
scaler=0, unit=W
3 scaler_unit scal_unit_type {0,27}
resolution: 00.000 kW
R-/R-/--/R-
1 = active
4 status Unsigned
0 = inactive
R-/R-/--/R-
5 capture_time octet-string[12] R-/R-/--/R-
Maximum Demand Register
4 1-0:2.6.x.255
export (-A)

AMM M4 type I and M5 Meters 58/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
x=10. Total rate contract 1
x=11..14. rates contract 1
1 logical_name octet-string[6] 01000206xxFF x=20. Total rate contract 2 R-/R-/--/R-
x=21..24 rates contract 2
255 = current billing period
2 value double-long-unsigned R-/R-/--/R-
scaler=0, unit=W
3 scaler_unit scal_unit_type {0,27}
resolution: 00.000 kW
R-/R-/--/R-
1 = active
4 status Unsigned
0 = inactive
R-/R-/--/R-
5 capture_time octet-string[12] R-/R-/--/R-
7.3 Load Profiles
AMR profile status for Load
1 0-0:96.10.7.255
profile with period 1
1 logical_name octet-string[6] 0000600A07FF R-/R-/R-/R-
{IV, CA, CY, VH , MP, INT,
2 status unsigned
AL, RES}
R-/R-/R-/R-
Load profile with period 1 E interval readings every 60
7 1-0:99.1.0.255
Hourly Load Profile minutes (incremental values)
1 logical_name octet-string[6] 0100630100FF R-/R-/--/R-

Selective access per range (from


date-time to date-time) and per
selected values (list of column to
retrieve). If there is no values to
retrieve (array empty), all capture
2 buffer array objects are returned as it is done R-/R-/--/R-
for previous companions
standards .The buffer must be
filled monotonously, i.e. no
irregular entries are allowed =
exactly one entry per capture
period
{8,0-0:1.0.0.255,2};
{1,0-0:96.10.7.255,2};
{3,1-0:1.29.0.255,2};
clock;
{3,1-0:2.29.0.255,2};
3 capture_objects array
{3,1-0:5.29.0.255,2};
AMR profile status; R-/R-/--/R-
, A+,A-,QI,QII,QIII,QIV
{3,1-0:6.29.0.255,2};
{3,1-0:7.29.0.255,2};
{3,1-0:8.29.0.255,2}
4 capture_period double-long-unsigned 3.600 3.600 s (1 hour) RW/R-/--/RW
5 sort_method enum 1 unsorted (FIFO) R-/R-/--/R-
6 sort_object capture object definition none none R-/R-/--/R-

AMM M4 type I and M5 Meters 59/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
7 entries_in_use double-long-unsigned R-/R-/--/R-
>= 2160 (90 days, 3 months with
8 profile_entries double-long-unsigned ≥2160 R-/R-/--/R-
capture_period=60 min)
AMR profile status for Load
1 0-0:96.10.8.255
profile with period 2
1 logical_name octet-string[6] 0000600A08FF R-/R-/R-/R-
{IV, CA, CY, VH , MP, INT,
2 status unsigned
AL, RES}
R-/R-/R-/R-
Load profile with period 2 daily Energy values (absolute
7 1-0:99.2.0.255
Daily Values Profile values)
1 logical_name octet-string[6] 0100630200FF R-/R-/--/R-
selective access per range. The
buffer must be filled
2 buffer array monotonously, i.e. no irregular R-/R-/--/R-
entries are allowed = exactly one
entry per capture period

{8,0-0:1.0.0.255,2};
{1,0-0:96.10.8.255,2};
{3,1-0:1.8.0.255,2};
{3,1-0:2.8.0.255,2}; clock; AMR profile status;
3 capture_objects array
{3,1-0:5.8.0.255,2}; , A+,A-,QI,QII,QIII,QIV
R-/R-/--/R-
{3,1-0:6.8.0.255,2};
{3,1-0:7.8.0.255,2};
{3,1-0:8.8.0.255,2}

4 capture_period double-long-unsigned 86400 86400 (1 day) RW/R-/--/RW


5 sort_method enum 1 unsorted (FIFO) R-/R-/--/R-
6 sort_object capture object definition none None R-/R-/--/R-
7 entries_in_use double-long-unsigned R-/R-/--/R-

8 profile_entries double-long-unsigned ≥90 ≥90 days (3 months) R-/R-/--/R-

7.4 Instantaneous Values


Instantaneous voltage L1 3 1-0:32.7.0.255
1 logical_name octet-string[6] 0100200700FF R-/R-/--/R-
2 value long-unsigned R-/R-/--/R-
scaler=0, unit=V
3 scaler_unit scal_unit_type {0,35}
resolution: 0 V
R-/R-/--/R-
Instantaneous current L1 3 1-0:31.7.0.255

AMM M4 type I and M5 Meters 60/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
1 logical_name octet-string[6] 01001F0700FF R-/R-/--/R-
2 value long-unsigned R-/R-/--/R-
scaler=-1, unit=A
3 scaler_unit scal_unit_type {-1,33}
resolution: 0,0 A
R-/R-/--/R-
Instantaneous voltage L2 3 1-0:52.7.0.255
1 logical_name octet-string[6] 0100340700FF R-/R-/--/R-
2 value long-unsigned R-/R-/--/R-
scaler=0, unit=V
3 scaler_unit scal_unit_type {0,35}
resolution: 0 V
R-/R-/--/R-
Instantaneous current L2 3 1-0:51.7.0.255
1 logical_name octet-string[6] 0100330700FF R-/R-/--/R-
2 value long-unsigned R-/R-/--/R-
scaler=-1, unit=A
3 scaler_unit scal_unit_type {-1,33}
resolution: 0,0 A
R-/R-/--/R-
Instantaneous voltage L3 3 1-0:72.7.0.255
1 logical_name octet-string[6] 0100480700FF R-/R-/--/R-
2 value long-unsigned R-/R-/--/R-
scaler=0, unit=V
3 scaler_unit scal_unit_type {0,35}
resolution: 0 V
R-/R-/--/R-
Instantaneous current L3 3 1-0:71.7.0.255
1 logical_name octet-string[6] 0100470700FF R-/R-/--/R-
2 value long-unsigned R-/R-/--/R-
scaler=-1, unit=A
3 scaler_unit scal_unit_type {-1,33}
resolution: 0,0 A
R-/R-/--/R-
Instantaneous current
3 1-0:90.7.0.255
(sum over all phases)
1 logical_name octet-string[6] 01005A0700FF R-/R-/--/R-
2 value long-unsigned total current (sum of all phases) R-/R-/--/R-
scaler=-1, unit=A
3 scaler_unit scal_unit_type {-1,33}
resolution: 0,0 A
R-/R-/--/R-
Instantaneous active power +
3 1-0:21.7.0.255 only Polyphase meters
(P) (phase1)
1 logical_name octet-string[6] 0100150700FF R-/R-/--/R-
2 Value Double-long-unsigned L1 Active power+ (QI+QIV) R-/R-/--/R-
scaler=1, unit=W
3 scaler_unit scal_unit_type {1,27}
resolution: 0.00 kW
R-/R-/--/R-
Instantaneous active power -
3 1-0:22.7.0.255 only Polyphase meters
(P) (phase L1)
1 logical_name octet-string[6] 0100160700FF R-/R-/--/R-

AMM M4 type I and M5 Meters 61/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
2 Value Double-long-unsigned L1 Active power– (QII+QIII) R-/R-/--/R-
scaler=1, unit=W
3 scaler_unit scal_unit_type {1,27}
resolution: 0.00 kW
R-/R-/--/R-
Instantaneous reactive power
3 1-0:23.7.0.255 only Polyphase meters
+ (Q) (phase L1)
1 logical_name octet-string[6] 0100170700FF R-/R-/--/R-
2 Value Double-long-unsigned L1 Reactive power+ (QI+QII) R-/R-/--/R-
scaler=1, unit=var
3 scaler_unit scal_unit_type {1,29}
resolution: 0.00 kVAr
R-/R-/--/R-
Instantaneous reactive power
3 1-0:24.7.0.255 only Polyphase meters
- (Q) (phase L1)
1 logical_name octet-string[6] 0100180700FF R-/R-/--/R-
2 Value Double-long-unsigned L1 Reactive power– (QIII+QIV) R-/R-/--/R-
scaler=1, unit=var
3 scaler_unit scal_unit_type {1,29}
resolution: 0.00 kVAr
R-/R-/--/R-
Instantaneous active power +
3 1-0:41.7.0.255 only Polyphase meters
(P) (phase L2)
1 logical_name octet-string[6] 0100290700FF R-/R-/--/R-
2 Value Double-long-unsigned L2 Active power+ (QI+QIV) R-/R-/--/R-
scaler=1, unit=W
3 scaler_unit scal_unit_type {1,27}
resolution: 0.00 kW
R-/R-/--/R-
Instantaneous active power -
3 1-0:42.7.0.255 only Polyphase meters
(P) (phase L2)
1 logical_name octet-string[6] 01002A0700FF R-/R-/--/R-
2 Value Double-long-unsigned L2 Active power– (QII+QIII) R-/R-/--/R-
scaler=1, unit=W
3 scaler_unit scal_unit_type {1,27}
resolution: 0.00 kW
R-/R-/--/R-
Instantaneous reactive power
3 1-0:43.7.0.255 only Polyphase meters
+ (Q) (phase L2)
1 logical_name octet-string[6] 01002B0700FF R-/R-/--/R-
2 Value Double-long-unsigned L2 Reactive power+ (QI+QII) R-/R-/--/R-
scaler=1, unit=var
3 scaler_unit scal_unit_type {1,29}
resolution: 0.00 kVAr
R-/R-/--/R-
Instantaneous reactive power
3 1-0:44.7.0.255 only Polyphase meters
- (Q) (phase L2)
1 logical_name octet-string[6] 01002C0700FF R-/R-/--/R-
2 Value Double-long-unsigned L2 Reactive power– (QIII+QIV) R-/R-/--/R-
scaler=1, unit=var
3 scaler_unit scal_unit_type {1,29}
resolution: 0.00 kVAr
R-/R-/--/R-
Instantaneous active power +
3 1-0:61.7.0.255 only Polyphase meters
(P) (phase L3)

AMM M4 type I and M5 Meters 62/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
1 logical_name octet-string[6] 01003D0700FF R-/R-/--/R-
2 Value Double-long-unsigned L3 Active power+ (QI+QIV) R-/R-/--/R-
scaler=1, unit=W
3 scaler_unit scal_unit_type {1,27}
resolution: 0.00 kW
R-/R-/--/R-
Instantaneous active power -
3 1-0:62.7.0.255 only Polyphase meters
(P) (phase L3)
1 logical_name octet-string[6] 01003E0700FF R-/R-/--/R-
2 Value Double-long-unsigned L3 Active power– (QII+QIII) R-/R-/--/R-
scaler=1, unit=W
3 scaler_unit scal_unit_type {1,27}
resolution: 0.00 kW
R-/R-/--/R-
Instantaneous reactive power
3 1-0:63.7.0.255 only Polyphase meters
+ (Q) (phase L3)
1 logical_name octet-string[6] 01003F0700FF R-/R-/--/R-
2 Value Double-long-unsigned L3 Reactive power+ (QI+QII) R-/R-/--/R-
scaler=1, unit=var
3 scaler_unit scal_unit_type {1,29}
resolution: 0.00 kVAr
R-/R-/--/R-
Instantaneous reactive power
3 1-0:64.7.0.255 only Polyphase meters
- (Q) (phase L3)
1 logical_name octet-string[6] 0100400700FF R-/R-/--/R-
2 Value Double-long-unsigned L3 Reactive power– (QIII+QIV) R-/R-/--/R-
scaler=1, unit=var
3 scaler_unit scal_unit_type {1,29}
resolution: 0.00 kVAr
R-/R-/--/R-
Instantaneous active power +
3 1-0:1.7.0.255 Single and Polyphase meters
(P) (Sum of all phases)
1 logical_name octet-string[6] 0100010700FF R-/R-/--/R-
2 Value Double-long-unsigned ΣLi Active power+ (QI+QIV) R-/R-/--/R-
scaler=1, unit=W
3 scaler_unit scal_unit_type {1,27}
resolution: 0.00 kW
R-/R-/--/R-
Instantaneous active power -
3 1-0:2.7.0.255 Single and Polyphase meters
(P) (Sum of all phases)
1 logical_name octet-string[6] 0100020700FF R-/R-/--/R-
2 Value Double-long-unsigned ΣLi Active power– (QII+QIII) R-/R-/--/R-
scaler=1, unit=W
3 scaler_unit scal_unit_type {1,27}
resolution: 0.00 kW
R-/R-/--/R-
Instantaneous reactive power
3 1-0:3.7.0.255 Single and Polyphase meters
+ (Q) (Sum of all phases)
1 logical_name octet-string[6] 0100030700FF R-/R-/--/R-
2 value Double-long-unsigned ΣLi Reactive power+ (QI+QII) R-/R-/--/R-
scaler=1, unit=var
3 scaler_unit scal_unit_type {1,29}
resolution: 0.00 kVAr
R-/R-/--/R-

AMM M4 type I and M5 Meters 63/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
Instantaneous reactive power
3 1-0:4.7.0.255 Single and Polyphase meters
- (Q) (Sum of all phases)
1 logical_name octet-string[6] 0100040700FF R-/R-/--/R-
2 value Double-long-unsigned ΣLi Reactive power– (QIII+QIV) R-/R-/--/R-
scaler=1, unit=var
3 scaler_unit scal_unit_type {1,29}
resolution: 0.00 kVAr
R-/R-/--/R-
Instantaneous power factor
3 1-0:13.7.0.255
(PF)
1 logical_name octet-string[6] 01000D0700FF R-/R-/--/R-
2 value long-unsigned sum of all phases: +P/S R-/R-/--/R-
scaler=-3, unit=none
3 scaler_unit scal_unit_type {-3,255}
resolution: 0.000
R-/R-/--/R-
Instantaneous power factor
3 1-0:33.7.0.255 only Polyphase meters
(PF) Phase L1
1 logical_name octet-string[6] 0100210700FF R-/R-/--/R-
2 value long-unsigned Phase L1: +P/S R-/R-/--/R-
scaler=0, unit=none
3 scaler_unit scal_unit_type {-3,255}
resolution: 0.000
R-/R-/--/R-
Instantaneous power factor
3 1-0:53.7.0.255 only Polyphase meters
(PF) Phase L2
1 logical_name octet-string[6] 0100350700FF R-/R-/--/R-
2 value long-unsigned Phase L2: +P/S R-/R-/--/R-
scaler=0, unit=none
3 scaler_unit scal_unit_type {-3,255}
resolution: 0.000
R-/R-/--/R-
Instantaneous power factor
3 1-0:73.7.0.255 only Polyphase meters
(PF) Phase L3
1 logical_name octet-string[6] 0100490700FF R-/R-/--/R-
2 value long-unsigned Phase L3: +P/S R-/R-/--/R-
scaler=0, unit=none
3 scaler_unit scal_unit_type {-3,255}
resolution: 0.000
R-/R-/--/R-
Instantaneous Values 7 0-0:21.0.5.255 Instantaneous Values
1 logical_name octet-string[6] 0000150005FF R-/R-/--/R-
2 buffer array R-/R-/--/R-
{8,0-0:1.0.0.255,2}; clock;
{3,1-0:32.7.0.255,2}; Instantaneous Voltage L1,
{3,1-0:31.7.0.255,2}; Current L1,
{3,1-0:52.7.0.255,2}; Voltage L2,
For single-phase meters, only one phase is
{3,1-0:51.7.0.255,2}; Current L2,
3 capture_objects array {3,1-0:72.7.0.255,2}; Voltage L3,
active, so values connected with other R-/R-/--/R-
phases (L2 and L3) have to be zero.
{3,1-0:71.7.0.255,2}; Current L3,
{3,1-0:90.7.0.255,2}; Current (sum over all three phases),
{3,1-0:1.7.0.255,2}; Active power P+
{3,1-0:2.7.0.255,2}; Active power P-

AMM M4 type I and M5 Meters 64/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
{3,1-0:3.7.0.255,2}; Reactive power Q+,
{3,1-0:4.7.0.255,2}; Reactive power Q-,
{3,1-0:13.7.0.255,2} Power Factor
4 capture_period double-long-unsigned 5400 sec R-/R-/--/R-
5 sort_method enum 1 unsorted (FIFO) R-/R-/--/R-
6 sort_object capture object definition none none R-/R-/--/R-
7 entries_in_use double-long-unsigned R-/R-/--/R-
8 profile_entries double-long-unsigned >=32 R-/R-/--/R-
7.5 Power Quality (Voltage sags and swells)
Reference Voltage for power
3 1-0:0.6.4.255
quality measurement
1 logical_name octet-string[6] 0100000604FF R-/R-/--/R-
Reference Voltage for power
2 value long-unsigned quality measurement (sags and RW/R-/--/RW-
swells) and for long power fail
scaler=0, unit=volts
3 scaler_unit scal_unit_type {0,35} R-/R-/--/R-
Time Threshold for voltage
3 1-0:12.43.0.255
sag
1 logical_name octet-string[6] 01000C2B00FF R-/R-/--/R-
Time threshold for the detection
2 value long-unsigned 180
of voltage sags
RW/R-/--/RW
3 scaler_unit scal_unit_type {0,7} scaler=0, unit=seconds R-/R-/--/R-
Threshold for voltage sag 3 1-0:12.31.0.255
1 logical_name octet-string[6] 01000C1F00FF R-/R-/--/R-
2 value long-unsigned 700 7,00% of decrement over Vref. RW/R-/--/RW
unit = nominal voltage percent
3 scaler_unit scal_unit_type {-2,56} scaler=-2, unit=%
(Reference voltage for PQ)
R-/R-/--/R-
Number of voltage sags in
1 1-0:12.32.0.255 Single phase and Polyphase meters
any phase
1 logical_name octet-string[6] 01000C2000FF R-/R-/--/R-
Number of voltage sags from the
2 value long-unsigned
origin
R-/R-/--/R-
Duration of voltage sags in
3 1-0:12.33.0.255 Single phase and Polyphase meters
any phase
1 logical_name octet-string[6] 01000C2100FF R-/R-/--/R-
duration of voltage sags in any
2 value double-long-unsigned
phase from the origin
R-/R-/--/R-
3 scaler_unit scal_unit_type {0,7} scaler=0, unit=seconds R-/R-/--/R-
Duration of current voltage 3 1-0:12.33.1.255 Single phase and Polyphase meters

AMM M4 type I and M5 Meters 65/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
sags in any phase
1 logical_name octet-string[6] 01000C2101FF R-/R-/--/R-
duration of current (open)
2 value double-long-unsigned
voltage sags in any phase
R-/R-/--/R-
3 scaler_unit scal_unit_type {0,7} scaler=0, unit=seconds R-/R-/--/R-
Number of voltage sags in
1 1-0:32.32.0.255 Single phase and Polyphase meters
phase L1
1 logical_name octet-string[6] 0100202000FF R-/R-/--/R-
Number of voltage sags from the
2 value long-unsigned
origin
R-/R-/--/R-
Duration of voltage sags in
3 1-0:32.33.0.255 Single phase and Polyphase meters
phase L1
1 logical_name octet-string[6] 0100202100FF R-/R-/--/R-
duration of voltage sags in phase
2 value Double-long-unsigned
L1 from the origin
R-/R-/--/R-
3 scaler_unit scal_unit_type {0,7} scaler=0, unit=seconds R-/R-/--/R-
Duration of current voltage
3 1-0:32.33.1.255 Only Polyphase meters
sags in phase L1
1 logical_name octet-string[6] 0100202101FF R-/R-/--/R-
duration of current (open) voltage
2 value Double-long-unsigned
sags in phase L1
R-/R-/--/R-
3 scaler_unit scal_unit_type {0,7} scaler=0, unit=seconds R-/R-/--/R-
Number of voltage sags in
1 1-0:52.32.0.255 Only Polyphase meters
phase L2
1 logical_name octet-string[6] 0100342000FF R-/R-/--/R-
Number of voltage sags from the
2 value long-unsigned
origin
R-/R-/--/R-
Duration of voltage sags in
3 1-0:52.33.0.255 Only Polyphase meters
phase L2
1 logical_name octet-string[6] 0100342100FF R-/R-/--/R-
duration of voltage sags in phase
2 value Double-long-unsigned
L2 from the origin
R-/R-/--/R-
3 scaler_unit scal_unit_type {0,7} scaler=0, unit=seconds R-/R-/--/R-
Duration of current voltage
3 1-0:52.33.1.255 Only Polyphase meters
sags in phase L2
1 logical_name octet-string[6] 0100342101FF R-/R-/--/R-
duration of current (open) voltage
2 value Double-long-unsigned
sags in phase L2
R-/R-/--/R-
3 scaler_unit scal_unit_type {0,7} scaler=0, unit=seconds R-/R-/--/R-
Number of voltage sags in
1 1-0:72.32.0.255 Only Polyphase meters
phase L3

AMM M4 type I and M5 Meters 66/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
1 logical_name octet-string[6] 0100482000FF R-/R-/--/R-
Number of voltage sags from the
2 value long-unsigned
origin
R-/R-/--/R-
Duration of voltage sags in
3 1-0:72.33.0.255 Only Polyphase meters
phase L3
1 logical_name octet-string[6] 0100482100FF R-/R-/--/R-
duration of voltage sags in phase
2 value Double-long-unsigned
L3 from the origin
R-/R-/--/R-
3 scaler_unit scal_unit_type {0,7} scaler=0, unit=seconds R-/R-/--/R-
Duration of current voltage
3 1-0:72.33.1.255 Only Polyphase meters
sags in phase L3
1 logical_name octet-string[6] 0100482101FF R-/R-/--/R-
duration of current (open)
2 value Double-long-unsigned
voltage sags in phase L3
R-/R-/--/R-
3 scaler_unit scal_unit_type {0,7} scaler=0, unit=seconds R-/R-/--/R-
Number of voltage sags for
Only Polyphase meters
average voltage in all 3 1 1-0:94.34.90.255
phases
1 logical_name octet-string[6] 01005E225AFF R-/R-/--/R-
2 Value long-unsigned R-/R-/--/R-
Duration of voltage sags for
Only Polyphase meters
average voltage in all 3 3 1-0:94.34.91.255
phases
1 logical_name octet-string[6] 01005E225BFF R-/R-/--/R-
2 value double-long-unsigned R-/R-/--/R-
3 scaler_unit scal_unit_type {0,7} scaler=0, unit=seconds R-/R-/--/R-
Time Threshold for voltage
3 1-0:12.44.0.255
swell
1 logical_name octet-string[6] 01000C2C00FF R-/R-/--/R-
Time threshold for the detection
2 value long-unsigned 180
of voltage swells
RW/R-/--/RW
scaler=0, unit=seconds
3 scaler_unit scal_unit_type {0,7} R-/R-/--/R-
Threshold for voltage swell 3 1-0:12.35.0.255
1 logical_name octet-string[6] 01000C2300FF R-/R-/--/R-
2 value long-unsigned 700 7,00% of increment over Vref. RW/R-/--/RW
unit = nominal voltage percent
3 scaler_unit scal_unit_type {-2,56} scaler=-2, unit=%
(Reference voltage for PQ)
R-/R-/--/R-
Number of voltage swells in
1 1-0:12.36.0.255 Single phase and Polyphase meters
any phase

AMM M4 type I and M5 Meters 67/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
1 logical_name octet-string[6] 01000C2400FF R-/R-/--/R-
Number of voltage swells from
2 value long-unsigned
the origin
R-/R-/--/R-
Duration of voltage swells in
3 1-0:12.37.0.255 Single phase and Polyphase meters
any phase
1 logical_name octet-string[6] 01000C2500FF R-/R-/--/R-
duration of voltage swells in any
2 value Double-long-unsigned
phase from the origin
R-/R-/--/R-
3 scaler_unit scal_unit_type {0,7} scaler=0, unit=seconds R-/R-/--/R-
Duration of current voltage
3 1-0:12.37.1.255 Single phase and Polyphase meters
swells in any phase
1 logical_name octet-string[6] 01000C2501FF R-/R-/--/R-
duration of current (open) voltage
2 value Double-long-unsigned
swells in any phase
R-/R-/--/R-
3 scaler_unit scal_unit_type {0,7} scaler=0, unit=seconds R-/R-/--/R-
Number of voltage swells in
1 1-0:32.36.0.255 Single phase and Polyphase meters
phase L1
1 logical_name octet-string[6] 0100202400FF R-/R-/--/R-
Number of voltage swells from
2 value long-unsigned
the origin
R-/R-/--/R-
Duration of voltage swells in
3 1-0:32.37.0.255 Single phase and Polyphase meters
phase L1
1 logical_name octet-string[6] 0100202500FF R-/R-/--/R-
duration of voltage swells in
2 value Double-long-unsigned
phase L1 from the origin
R-/R-/--/R-
3 scaler_unit scal_unit_type {0,7} scaler=0, unit=seconds
Duration of current voltage
3 1-0:32.37.1.255 Only Polyphase meters
swells in phase L1
1 logical_name octet-string[6] 0100202501FF R-/R-/--/R-
duration of current (open) voltage
2 value Double-long-unsigned
swells in phase L1
R-/R-/--/R-
3 scaler_unit scal_unit_type {0,7} scaler=0, unit=seconds R-/R-/--/R-
Number of voltage swells in
1 1-0:52.36.0.255 Only Polyphase meters
phase L2
1 logical_name octet-string[6] 0100342400FF R-/R-/--/R-
Number of voltage swells from
2 value long-unsigned
the origin
R-/R-/--/R-
Duration of voltage swells in
3 1-0:52.37.0.255 Only Polyphase meters
phase L2
1 logical_name octet-string[6] 0100342500FF R-/R-/--/R-
duration of voltage swells in
2 value Double-long-unsigned
phase L2 from the origin
R-/R-/--/R-

AMM M4 type I and M5 Meters 68/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
3 scaler_unit scal_unit_type {0,7} scaler=0, unit=seconds R-/R-/--/R-
Duration of current voltage
3 1-0:52.37.1.255 Only Polyphase meters
swells in phase L2
1 logical_name octet-string[6] 0100342501FF R-/R-/--/R-
duration of current (open) voltage
2 value Double-long-unsigned
swells in phase L2
R-/R-/--/R-
3 scaler_unit scal_unit_type {0,7} scaler=0, unit=seconds R-/R-/--/R-
Number of voltage swells in
1 1-0:72.36.0.255 Only Polyphase meters
phase L3
1 logical_name octet-string[6] 0100482400FF R-/R-/--/R-
Number of voltage swells from
2 value long-unsigned
the origin
R-/R-/--/R-
Duration of voltage swells in
3 1-0:72.37.0.255 Only Polyphase meters
phase L3
1 logical_name octet-string[6] 0100482500FF R-/R-/--/R-
duration of voltage swells in
2 value Double-long-unsigned
phase L3 from the origin
R-/R-/--/R-
3 scaler_unit scal_unit_type {0,7} scaler=0, unit=seconds R-/R-/--/R-
Duration of current voltage
3 1-0:72.37.1.255 Only Polyphase meters
swells in phase L3
1 logical_name octet-string[6] 0100482501FF R-/R-/--/R-
duration of current (open) voltage
2 value Double-long-unsigned
swells in phase L3
R-/R-/--/R-
3 scaler_unit scal_unit_type {0,7} scaler=0, unit=seconds R-/R-/--/R-
Number of voltage swells for
Only Polyphase meters
average voltage in all 3 1 1-0:94.34.92.255
phases
1 logical_name octet-string[6] 01005E225CFF R-/R-/--/R-
2 Value long-unsigned R-/R-/--/R-
Duration of voltage swells for
Only Polyphase meters
average voltage in all 3 3 1-0:94.34.93.255
phases
1 logical_name octet-string[6] 01005E225DFF R-/R-/--/R-
2 value Double-long-unsigned R-/R-/--/R-
3 scaler_unit scal_unit_type {0,7} scaler=0, unit=seconds R-/R-/--/R-
7.6 Other electricity related objects
Active Quadrant 1 1-1:94.34.100.255
1 logical_name octet-string[6] 01015E2264FF R-/R-/--/R-

AMM M4 type I and M5 Meters 69/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
0= creep or no Quadrant detected
1,2,3,4 =Active Quadrant Active power quadrant indicator.
2 value unsigned[8] 0,1,2,3,4
(QI,QII,QIII,QIV) Read-only
R-/R-/--/R-

Active Quadrant L1 1 1-1:94.34.101.255 Only Polyphase meter


1 logical_name octet-string[6] 01015E2265FF R-/R-/--/R-
0= creep or no Quadrant detected
Active power L1 quadrant indicator.
2 value unsigned[8] 0,1,2,3,4 1,2,3,4 =Active Quadrant
Read-only
R-/R-/--/R-
(QI,QII,QIII,QIV)
Active Quadrant L2 1 1-1:94.34.102.255 Only Polyphase meter
1 logical_name octet-string[6] 01015E2266FF R-/R-/--/R-
0= creep or no Quadrant detected
1,2,3,4 =Active Quadrant Active power L2 quadrant indicator.
2 value unsigned[8] 0,1,2,3,4
(QI,QII,QIII,QIV) Read-only
R-/R-/--/R-

Active Quadrant L3 1 1-1:94.34.103.255 Only Polyphase meter


1 logical_name octet-string[6] 01015E2267FF R-/R-/--/R-
0= creep or no Quadrant detected
1,2,3,4 =Active Quadrant Active power L3 quadrant indicator.
2 value unsigned[8] 0,1,2,3,4
(QI,QII,QIII,QIV) Read-only
R-/R-/--/R-

Phase presence 1 1-1:94.34.104.255


1 logical_name octet-string[6] 01015E2268FF R-/R-/--/R-
B0: phase 1; B1:phase 2;
Phase presence indicator.
2 value unsigned[8] bit mask: B0,B1,B2 B2:phase 3
Read-only
R-/R-/--/R-

Transformer ratio – current


1 1-0:0.4.2.255
(numerator)
1 logical_name octet-string[6] 0100000402FF R-/R-/--/R-
This is the base current (Ib) value
2 value long-unsigned
in deciamps (dA)
RW/R-/--/RW
Transformer ratio – voltage
1 1-0:0.4.3.255
(numerator)
1 logical_name octet-string[6] 0100000403FF R-/R-/--/R-
Value in decivolts (dV)
2300 for Single Phase This is the phase-neutral voltage
2 value long-unsigned
4000 for Polyphase for 1ph and phase-phase voltage
RW/R-/--/RW
for 3ph
Transformer ratio – current
1 1-0:0 4.5.255
(denominator)
1 logical_name octet-string[6] 0100000405FF R-/R-/--/R-
2 value long-unsigned This is the base current (Ib) RW/R-/--/RW

AMM M4 type I and M5 Meters 70/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
value in deciamps (dA)
Transformer ratio – voltage
1 1-0:0.4.6.255
(denominator)
1 logical_name octet-string[6] 0100000406FF R-/R-/--/R-
Value in decivolts (dV)
2300 for Single Phase
This is the phase-neutral voltage
2 value long-unsigned 4000 for Polyphase
for 1ph and phase-phase voltage
RW/R-/--/RW
for 3ph
8. SECURITY RELATED OBJECTS
Association LN 15 0-0:40.0.5.255 Security PLC Association
1 logical_name octet-string[6] 0000280005FF --/--/--/R-
2 object_list object_list_type list of all objects --/--/--/R-
Management logical device (1) – --/--/--/R-
3 associated_partners_id associated_partners_type
Security client (4)
4 application_context_name application_context_name --/--/--/R-

5 xDLMS_context_info xDLMS_context_type --/--/--/R-


authentication_mechanism_na --/--/--/R-
6 mechanism_name
me
7 LLS_secret octet-string[8] --/--/--/W-
8 association_status enum --/--/--/R-
9 Security setup reference octet-string[6] 00002B0005FF --/--/--/R-
Security setup for security PLC
Security Setup 64 0-0:43.0.5.255
Association
1 logical_name octet-string[6] 00002B0005FF --/--/--/R-
0 – after reset Value 0 – will only allow access to
2 security policy Enum 0 or 3 --/--/R-/R-
3 – working state security setup object
AES128 authenticated encryption
3 security suite Enum 0 --/--/--/R-
and AES128 key wrapping
4 client system title octet-string[8] --/--/--/R-
5 sever system title octet-string[8] --/--/--/R-
Other value return OTHER REASON
error.
1 security activate Enum 3 – to force security --/--/--/W-
The same error if Global or
authenticated key are not set.
0 – global unicast key
2 key transfer Array of key data 2 – authentication key One key per action --/--/--/W-
3 – master key
Timeout open session for
security client through PLC 3 0-0:94.34.54.255
channel

AMM M4 type I and M5 Meters 71/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
1 logical_name octet-string[6] 00005E2236FF --/--/--/R-
180 seconds are for managing
and reading actions.
When firmware update process
180 by default 100
starts the client should update Value 0 – will only allow access to
2 Value Double-long-unsigned minimum value 7200 for --/--/--/RW
“Timeout open session for security setup object
firmware update
security client through PLC
channel for current association”
to 7200
3 Scaler unit Scaler unit type {0,7} Scale =0, unit=seconds --/--/--/R-
Timeout open session for
security client through PLC
3 0-0:94.34.55.255
channel for current
association
1 logical_name octet-string[6] 00005E2237FF --/--/--/R-
This timeout should be used at
At the beginning of the firmware update process, putting
association the value a value of 7200.
should be the same as If the value “Timeout open Value 0 – will only allow access to
2 Value Double-long-unsigned --/--/--/RW
“Timeout open session for session for security client through security setup object
security client through PLC PLC channel” is changed at the
channel” current association, this timeout
should not be updated.
3 Scaler unit Scaler unit type {0,7} Scale =0, unit=seconds --/--/--/R-
Event Object – Correct
1 0-0:96.11.11.255
security operations event log
1 logical_name octet-string[6] 0000600B0BFF --/--/--/R-
2 Value unsigned Event number {0-255} --/--/--/R-
Correct security operations
Correct security operations
7 0-0:99.98.11.255 event log containing errors and
event log
alarms
1 logical_name octet-string[6] 000063620BFF --/--/--/R-
Selective access per range (from --/--/--/R-
2 buffer array date-time to date-time or from
event code to event code)
{8,0-0:1.0.0.255,2,0} clock; --/--/--/R-
3 capture_objects array {1,0-0:96.11.11.255,2,0} event code;
{64,0-0:43.0.5.255,4,0} client system title
4 capture_period double-long-unsigned 0 asynchronously --/--/--/R-
5 sort_method enum 1 unsorted (FIFO) --/--/--/R-
6 sort_object object definition none unsorted --/--/--/R-
7 entries_in_use double-long-unsigned --/--/--/R-

AMM M4 type I and M5 Meters 72/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
8 value double-long-unsigned >100 --/--/--/R-
Correct security operations
1 0-1:94.34.116.255
event log filter
1 logical_name octet-string[6] 00015E2274FF --/--/--/R-
Array[0]=default values: 1 Array[0]=Mask filter for log of the --/--/--/RW
for all bits (all events will be event bit=0 NOT log bit=1 log
log into the buffer) Array[1]=Mask of events for being
2 Value Array[2] of bit-straing[256]
Array[1]=default vañues:0 asynchronously sent from the
for all bit (no event will be server to the client bit=0 NOT
sent as notification event) bit=1 log
Event Object – Failed security
1 0-0:96.11.12.255
operations event log
1 logical_name octet-string[6] 0000600B0CFF --/--/--/R-
2 Value unsigned Event number {0-255} --/--/--/R-
Correct security operations
Failed security operations
7 0-0:99.98.12.255 event log containing errors and
event log
alarms
1 logical_name octet-string[6] 000063620CFF --/--/--/R-
Selective access per range (from --/--/--/R-
2 buffer array date-time to date-time or from
event code to event code)
{8,0-0:1.0.0.255,2,0} clock; --/--/--/R-
3 capture_objects array {1,0-0:96.11.12.255,2,0} event code;
{64,0-0:43.0.5.255,4,0} client system title
4 capture_period double-long-unsigned 0 asynchronously --/--/--/R-
5 sort_method enum 1 unsorted (FIFO) --/--/--/R-
6 sort_object object definition none unsorted --/--/--/R-
7 entries_in_use double-long-unsigned --/--/--/R-
8 value double-long-unsigned >100 --/--/--/R-
Failed security operations
1 0-1:94.34.117.255
event log filter
1 logical_name octet-string[6] 00015E2275FF --/--/--/R-
Array[0]=default values: 1 Array[0]=Mask filter for log of the --/--/--/RW
for all bits (all events will be event bit=0 NOT log bit=1 log
log into the buffer) Array[1]=Mask of events for being Value 0 – will only allow access to
2 Value Array[2] of bit-straing[256]
Array[1]=default vañues:0 asynchronously sent from the security setup object
for all bit (no event will be server to the client bit=0 NOT
sent as notification event) bit=1 log

AMM M4 type I and M5 Meters 73/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
APPENDIX A: SPECIFICATION OF DLMS CLASSES
A.1 Disconnect control (class_id:70)
Instances of the Disconnect control interface class manage an internal or external
disconnect unit of the meter (e.g. electricity breaker, gas valve) in order to connect or
disconnect – partly or entirely – the premises of the consumer.
The state diagram and the possible state transitions are shown in Figure .

Figure A.1.1 – State diagram of the Disconnect control interface class


Disconnect and reconnect can be requested:
Remotely, via a communication channel: remote_disconnect, remote_reconnect;
Manually, using e.g. a push button: manual_disconnect, manual_reconnect;
Locally, by a function of the meter, e.g. limiter, prepayment: local_disconnect. Local
reconnection
The possible states and state transitions of the Disconnect control interface are
shown in table A.1.1.
The Disconnect control object doesn't feature a memory, i.e. any commands are
executed immediately.

AMM M4 type I and M5 Meters 74/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
Table A.1.1 – Disconnect control IC – states and state transitions
States
State number State name State description
0 Disconnected The output_state is set to FALSE and the consumer is disconnected.
1 Connected The output_state is set to TRUE and the consumer is connected.
2 Ready_for_reconnection The output_state is set to FALSE and the consumer is disconnected.
Reconnection requires manual intervention.
State transitions
Transition Transition name State description
a remote_reconnect Moves the Disconnect control object from the Disconnected (0) state directly
to the Connected (1) state without manual intervention
b remote_disconnect Moves the Disconnect control object from the Connected (1) state to the
Disconnected (0) state
c remote_disconnect Moves the Disconnect control object from the Ready_for_reconnection (2)
state to the Disconnected (0) state
d remote_reconnect Moves the Disconnect control object from the Disconnected (0) state to the
Ready_for_reconnection (2) state
From this state, it is possible to move to the Connected (2) state via the
manual_reconnect transition (e)
e manual_reconnect Moves the Disconnect control object from the Ready_for_connection (2)
state to the Connected (1) state
f manual_disconnect Moves the Disconnect control object from the Connected (1) state to the
Ready_for_connection (2) state
From this state, it is possible to move back to the Connected (2) state via the
manual_reconnect transition (e)
g local_disconnect Moves the Disconnect control object from the Connected (1) state to the
Ready_for_connection (2) state
From this state, it is possible to move back to the Connected (2) state via the
manual_reconnect transition (e)NOTE Transitions f) and g) are essentially
the same, but their trigger is different.
h Local_reconnect Moves the Disconnect control object from the Ready_for_connection (2)
state to the Connected (1) state.
NOTE Transitions e) and h) are essentially the same, but their trigger is
different.

To define the behaviour of the disconnect control object for each trigger, the control
mode must be set.
Disconnect control 0…n class_id = 70, version = 0

Attribute(s) Data type Min. Max. Def. Short name

1. logical_name (static) octet-string x


2. output_state (dyn.) boolean x + 0x08
3. control_state (dyn.) enum x + 0x10
4. control_mode (static) enum x + 0x18

Specific methods m/o

1. remote_disconnect() m x + 0x20
2. remote_reconnect() m x + 0x28

AMM M4 type I and M5 Meters 75/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
Attribute description

logical_name Identifies the “Disconnect control” object instance. Identifiers are specified in
(TBD)
output_state Shows the actual physical state of the disconnect unit, i.e. if an electricity
breaker or a gas valve is open or closed.

boolean

TRUE = connected,
FALSE = disconnected
control_state Shows the internal state of the disconnect control object.

enum
(0) = Disconnected
(1) = Connected
(2) = Ready_for_reconnection
control_mode Configures the behaviour of the disconnect control object for all triggers.

enum Possible state transitions

(0) None. The disconnect control object is always in


'connected' state
(1) Disconnection: Remote (b, c), manual (f), local (g)
Reconnection: Remote (d), manual (e)
(2) Disconnection: Remote (b, c), manual (f), local (g)
Reconnection: Remote (a), manual (e)
(3) Disconnection: Remote (b, c), manual (-), local (g)
Reconnection: Remote (d), manual (e)
(4) Disconnection: Remote (b, c), manual (-), local (g)
Reconnection: Remote (a), manual (e)
(5) Disconnection: Remote (b, c), manual (f), local (g)
Reconnection: Remote (d), manual (e), local (h)
(6) Disconnection: Remote (b, c), manual (-), local (g)
Reconnection: Remote (d), manual (e), local (h)

NOTE Local disconnection is always possible. To suppress local


disconnection, the corresponding trigger must be inhibited.

Method description

AMM M4 type I and M5 Meters 76/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
remote_disconnect () Forces the disconnect control object into 'disconnected' state if remote
disconnection is enabled (control mode > 0).
remote_reconnect () Forces the disconnect control object into the 'ready_for_reconnection' state if
a direct remote reconnection is disabled (control mode = 1, 3, 5, 6).
Forces the disconnect control object into the 'connected' state if a direct
remote reconnection is enabled (control mode = 2, 4).

AMM M4 type I and M5 Meters 77/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
APPENDIX B: PLC PRIME (OFDM PRIME) SETUP CLASSES
B.1.- PRIME PLC INTERFACE CLASSES
B.1.1. - General
To set up and manage the PRIME PLC physical layer ( PhL) a ICs are specified:

 PRIME PLC physical layer counters: this IC holds counters allowing to


monitor the operation of the PhL, see B.1.4 ;
To set up and manage the PRIME PLC MAC layer, four ICs are specified:

 PRIME PLC MAC setup: this IC holds the parameters necessary to set up
the MAC layer, see B.1.5.
 PRIME PLC MAC functional parameters: this IC holds information on the
functional behaviour of the MAC layer; see B.1.6.
 PRIME PLC MAC counters: this IC stores statistical information on the
operation of the MAC layer for management purposes, see B.1.7.
 PRIME PLC MAC network administration data: this IC holds the parameters
related to the management of the devices connected to the network. See
B.1.8.

B.1.2.- CL_432 Setup (class_id: 80, version: 0)


An instance of the IEC 61334-4-32 LLC SSCS (Service Specific Convergence Sublayer, 4-32
CL) setup interface class holds addresses that are provided by the base node during the
opening of the convergence layer, as a response to the establish request of the service node,
or during the join service issued by the base node. They allow the service node to be part of
the network managed by the base node.

PRIME device setup 0...n class_id = , version = 80

Attributes Data type Min. Max. Def. Short name

1. logical_name (static) octet-string x

2. device_address (dyn) long-unsigned x + 0x8

3. base node_address (dyn) long-unsigned X + 0x10

Specific methods m/o

1. reset o x + 0x20

Attribute description

logical_name Identifies the device setup object instance.


service_node_address Holds the value of the address assigned to the service node during its
registration by the base node.
base node_address Hold the value of the base node to which registered the service node.
Method description

reset This method is activated as a processing of CL_432_leave or


CL_432_RELEASE services.

B.1.3.- PRIME PLC physical layer parameters


PRIME-R1.3EThe physical layer parameters are shown in Table 3 of PRIME-R1.3EPRIME-
R1.3E.

AMM M4 type I and M5 Meters 78/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
These parameters are not modeled

B.1.4.- PRIME PLC physical layer counters (class_id: 81, version: 0)


NOTE The specification of this IC is based on Table 2 of PRIME-R1.3E.

An instance of the “PRIME PLC physical layer counters” IC stores counters related to the
physical layers exchanges. The objective of these counters is to provide statistical information
for management purposes.

The attributes of this interface class shall be read only. They can be reset using the reset
method.

PRIME PLC physical layer counters 0…n class_id = 81, version = 0

Attributes Data type Min. Max. Def. Short name

1. logical_name (static) octet-string x

2. phy_stats_crc_incorrect_count (dyn.) long-unsigned x + 0x08

3. phy_stats_crc_fail_count (dyn.) long-unsigned x + 0x10

4. phy_stats_tx_drop_count (dyn.) long-unsigned x + 0x18

5. phy_stats_rx_drop_count (dyn.) long-unsigned x + 0x20

Specific methods m/o

1. reset o

Attribute description

logical_name Identifies the “PRIME PLC physical layer counters” object instance. See B.2.
phy_stats_crc_ Holds the PIB variable 0xA0 specified in PRIME-R1.3E:
incorrect_count Number of bursts received on the physical layer for which the CRC was
incorrect.
phy_stats_crc_ Holds the PIB variable 0xA1 specified in PRIME-R1.3E:
failed_count Number of bursts received on the physical layer for which the CRC was
correct, but the Protocol field of PHY header had invalid value. This count
would reflect number of times corrupt data was received and the CRC
calculation failed to detect it.
phy_stats_tx_drop_co Holds the PIB variable 0xA2 specified in PRIME-R1.3E:
unt Number of times when the physical layer received new data to transmit
(PHY_DATA request) and had to either overwrite on existing data in its
transmit queue or drop the data in new request due to full queue.
phy_stats_rx_drop_co Holds the PIB variable 0xA3 specified in PRIME-R1.3E:
unt Number of times when the physical layer received new data on the channel
and had to either overwrite on existing data in its receive queue or drop the
newly received data due to full queue.

B.1.5.- PRIME PLC MAC setup (class_id: 82, version: 0)


NOTE The specification of this IC is based on Table 30 and 31 of PRIME-R1.3E.

An instance of this interface class holds the necessary parameters to set up the PRIME PLC
MAC layer.

These attributes influence the functional behaviour of an implementatio n. These attributes


may be defined external to the MAC, typically by the management entity and implementations
may allow changes to their values during normal running, i.e. even after the device start -up
sequence has been executed.

PRIME PLC MAC setup 0…n class_id = 82, version = 0

Attributes Data type Min. Max. Def. Short name

AMM M4 type I and M5 Meters 79/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
PRIME PLC MAC setup 0…n class_id = 82, version = 0

1. logical_name (static) octet-string x

2. mac_min_switch_search_time (static) unsigned 16 32 24 x + 0x08

3. mac_max_promotion_pdu (static) unsigned 1 4 2 x + 0x10

4. mac_promotion_pdu_tx_period (static) unsigned 2 8 5 x + 0x18

5. mac_beacons_per_frame (static) unsigned 1 5 5 x + 0x20

6. mac_scp_max_tx_attempts (static) unsigned 2 5 5 x +0x28

7. mac_ctl_re_tx_timer (static) unsigned 2 20 15 x + 0x30

8. mac_max_ctl_re_tx (static) unsigned 3 5 3 x + 0x38

Specific methods m/o

Attribute description

logical_name Identifies the “PRIME PLC MAC setup” object instance. SeeB.2.
mac_min_switch_ Holds the PIB variable 0x10 specified in PRIME-R1.3E:
search_time Minimum time for which a service node in Disconnected status should
scan the channel for beacons before it can broadcast PNPDU.
This attribute is not maintained in base nodes.
The unit of this attribute is seconds.
mac_max_ Holds the PIB variable 0x11 specified in PRIME-R1.3E:
promotion_pdu Maximum number of PNPDUs that may be transmitted by a service node
in a period of mac_promotion_pdu_tx_period seconds
This attribute is not maintained in base nodes.
mac_promotion_pdu_ Holds the PIB variable 0x12 specified in PRIME-R1.3E:
tx_period Time quantum for limiting the number of PNDPUs transmitted from a
service node. No more than mac_max_promotion_pdu may be
transmitted in a period of mac_promotion_pdu_tx_period.
The unit of this attribute is seconds.
mac_beacon_ Holds the PIB variable 0x13 specified in PRIME-R1.3E:
per_frame Maximum number of beacon slot that may be provisioned in a frame.
This attribute is maintained in the base node.

mac_scp_max_tx_ Holds the PIB variable 0x14 specified in PRIME-R1.3E:


attempts Number of times the CSMA algorithm would attempt to transmit
requested data when a previous attempt was withheld due to PHY
indicating channel busy.
mac_ctl_re_tx_timer Holds the PIB variable 0x15 specified in PRIME-R1.3E:
Number of seconds for which a MAC entity waits for acknowledgement of
receipt of MAC control packet from its peer entity. On expiry of this time,
the MAC entity may retransmit the MAC control packet.
The unit of this attribute is seconds.
mac__max_ctl_re_tx Holds the PIB variable 0x18 specified in PRIME-R1.3E:
Maximum number of times a MAC entity will try to retransmit an
unacknowledged MAC control packet. If the retransmit count reaches this
maximum, the MAC entity shall abort further attempts to transmit the
MAC control packet.

AMM M4 type I and M5 Meters 80/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
B.1.6.- PRIME PLC MAC functional parameters (class_id: 83 version: 0)
NOTE The specification of this IC is based on Table 32 of PRIME-R1.3E.

The attributes of this interface class belong to the functional behaviour of MAC. They provide
information on specific aspects.

PRIME PLC MAC functional parameters 0…n class_id = 83, version = 0

Attributes Data type Min. Max. Def. Short name

1. logical_name (static) octet-string x

2. mac_LNID (static) long 0 16383 x + 0x08

3. mac_LSID (static) unsigned 0 255 x + 0x10

4. mac_SID (static) unsigned 0 255 x + 0x18

5. mac_SNA (static) octetstring x + 0x20

6. mac_state (static) enum 0 3 x +0x28

7. mac_scp_length (static) long x + 0x30

8. mac_node_hierarchy_level (static) unsigned 0 63 x + 0x38

9. mac_beacon_slot_count (static) unsigned 0 7 x + 0x40

10. mac_beacon_rx_slot (static) unsigned 0 7 x + 0x48

11. mac_beacon_tx_slot (static) unsigned 0 7 x + 0x50

12. mac_beacon_rx_frequency (static) unsigned 0 31 x + 0x58

13. mac_beacon_tx_frequency (static) unsigned 0 31 x + 0x60

Specific methods m/o

Attribute description

logical_name Identifies the “PRIME PLC MAC functional parameters” object


instance. See B.2.
mac_LNID Holds the PIB variable 0x20 specified in PRIME-R1.3E:
LNID allocated to this node at time of its reg istration.
mac_LSID Holds the PIB variable 0x21 specified in PRIME-R1.3E:
LSID allocated to this node at the time of its promotion. This attribute
is not maintained if the node is in a Terminal state.
mac_SID Holds the PIB variable 0x22 specified in PRIME-R1.3E:
SID of the switch node through which this node is connected to the
sub network. This attribute is not maintained in a base node.
mac_SNA Holds the PIB variable 0x23 specified in PRIME-R1.3E:
Subnetwork address to which this node is registered.
The base node returns the SNA it is using.
mac_state Holds the PIB variable 0x24 specified in PRIME-R1.3E:
Present functional state of the node.
enum Disconnected
Terminal
Switch
Base
mac_scp_length Holds the PIB variable 0x25 specified in PRIME-R1.3E:
The SCP length, in symbols, in present frame.
mac_node_ Holds the PIB variable 0x26 specified in PRIME-R1.3E:
hierarchy_level Level of this node in subnetwork hierarchy.
mac_beacon_ Holds the PIB variable 0x27 specified in PRIME-R1.3E:
slot_count Number of beacon slots provisioned in present frame structure.

AMM M4 type I and M5 Meters 81/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
mac_beacon_rx_slot Holds the PIB variable 0x28 specified in PRIME-R1.3E:
Beacon slot in which this device’s switch node transmits its beacon.
This attribute is not maintained in a base node.
mac_beacon_tx_slot Holds the PIB variable 0x29 specified in PRIME-R1.3E:
Beacon slot in which this device transmits its beacon. This attribute is
not maintained in service nodes that are in a Terminal state.
mac_beacon_rx_ Holds the PIB variable 0x2A specified in PRIME-R1.3E:
frequency Number of frames between receptions of two successive beacons. A
value of 0x0 indicates beacons are received in every frame. This
attribute is not maintained in a base node.
mac_beacon_tx_ Holds the PIB variable 0x2B specified in PRIME-R1.3E:
frequency Number of frames between transmissions of two successive beacons.
A value of 0x0 indicates beacons are transmitted in every frame. This
attribute is not maintained in service nodes that are in a Terminal
state.

B.1.7.- PRIME PLC MAC counters (class_id: 84, version: 0)


NOTE The specification of this IC is based on Table 33 of PRIME-R1.3E

An instance of the “PRIME PLC MAC counters” IC stores statistical information on the
operation of the MAC layer for management purposes. The attrib utes of this interface class
shall be read only. They can be reset using the reset method.

PRIME PLC MAC counters 0…n class_id = 84, version = 0

Attributes Data type Min. Max. Def. Short name

1. logical_name (static) octet-string x

2. mac_tx_data_pkt_count (dyn.) double-long- x + 0x08


unsigned

3. mac_rx_data_pkt_count (dyn.) double-long- x + 0x10


unsigned

4. mac_tx_ctrl_pkt_count (dyn.) double-long- x + 0x18


unsigned

5. mac_rx_ctrl_pkt_count (dyn.) double-long- x + 0x20


unsigned

6. mac_csma_fail_count (dyn.) double-long- x + 0x28


unsigned

7. mac_csma_ch_busy_count (dyn.) double-long- x + 0x30


unsigned

Specific methods m/o

1. reset o x + 0x40

Attribute description

logical_name Identifies the “PRIME PLC MAC counters” object instance. See B.2.
mac_tx_data_ Holds the PIB variable 0x40 specified in PRIME-R1.3E:
pkt_count Count of successfully transmitted MSDUs.
mac_rx_data_ Holds the PIB variable 0x41 specified in PRIME-R1.3E:
pkt_count Count of successfully received MSDUs whose destination address was
this node.
mac_tx_ctrl_ Holds the PIB variable 0x42 specified in PRIME-R1.3E:
pkt_count Count of successfully transmitted MAC control packets.
mac_rx_ctrl_ Holds the PIB variable 0x43 specified in PRIME-R1.3E:
pkt_count Count of successfully received MAC control packets whose destination
was this node.

AMM M4 type I and M5 Meters 82/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
mac_csma_fail_count Holds the PIB variable 0x44 specified in PRIME-R1.3E:
Count of failed CSMA transmit attempts
mac_csma_ch_busy_co Holds the PIB variable 0x45 specified in PRIME-R1.3E:
unt Count of number of times this node has to back off SCP transmission
due to channel busy state.

B.1.8.- PRIME PLC MAC network administration data (class_id: 85, version: 0)
NOTE The specification of this IC is based on Table 34 of PRIME

This IC holds the parameters related to the management of the devices connected to the
network.

PRIMEPLC MAC network administration data 0…n class_id = 85, version = 0

Attributes Data type Min. Max. Def. Short name

1. logical_name (static) octet-string x

2. mac_list_multicast_entries (dyn.) array x + 0x8

3. mac_list_switch_table (dyn.) array x + 0x10

4. mac_list_direct_table (dyn.) array x + 0x18

5. mac_list_available_switches (dyn.) array x + 0x20

6. mac_list_phy_comm (dyn) array X + 0x28

Specific methods m/o

1. reset o x + 0x30

Attribute description

logical_name Identifies the “PRIME PLC MAC network administration data” object
instance. See B.2.
mac_list_ Holds the PIB variable 0x52 specified in PRIME-R1.3E:
multicast_entries List of entries in multicast switching table. This list is not maintained in
service nodes in a Terminal state.

mac_list_multicast_entries_type ::= array


mac_list_multicast_entries_element
mac_list_multicast_entries_element ::= structure
{
mcast_entry_LCID long, LCID of multicast group
mcast_entry_members long number of child nodes
}
The number of child nodes is the number of the members of this group,
including the Node itself.

mac_list_switch_table Holds the PIB variable 0x53 specified in PRIME-R1.3E:


List of Switch table. This list is not maintained by service nodes in a
Terminal state.
mac_list_switch_table ::= array stbl_entry_LSID
stbl_entry_LSID ::= integer; SID of attached Switch node

AMM M4 type I and M5 Meters 83/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
mac_list_direct_table Holds the PIB variable 0x55 specified in PRIME-R1.3E:
List of the direct switch table.

mac_list_direct_table_type ::= array mac_list_direct_table_element

mac_list_direct_table_element ::= structure


{
dconn_entry_src_SID long,
dconn_entry_src_LNID long,
dconn_entry_src_LCID integer,
dconn_entry_dst_SID long,
dconn_entry_dst_LNID long,
dconn_entry_dst_LCID integer,
dconn_entry_DID octetstring (size 6 bytes)
}

dconn_entry_src_SID is the SID of switch through which the source


service node is connected;
dconn_entry_src_LNID is the NID allocated to the source service
node;
dconn_entry_src_LCID is the LCID allocated to this connection at the
source;
dconn_entry_dst_SID is the SID of the switch through which the
destination service node is connected;
dconn_entry_dst_LNID is the NID allocated to this connection at the
destination;
dconn_entry_dst_LCID is the LCID allocated to this connection at the
destination;
dconn_entry_DID is the EUI48 of the direct switch.
mac_list_available_ Holds the PIB variable 0x56 specified in PRIME-R1.3E:
switches List of switch nodes whose beacons are received.

mac_list_available_switches ::= array


mac_list_available_switches_element

mac_list_available_switches_element ::= structure


{
slist_entry_SNA octetstring size 6 bytes,
slist_entry_LSID long,
slist_entry_level integer,
slist_entry_rssi integer
}

slist_entry_SNA is EUI48 of the sub network,


slist_entry_LSID is SID of this switch,
slist_entry_level is level of this switch in subnetwork hierarchy,
slist_entry_rssi is received signal strength indication for this switch.

AMM M4 type I and M5 Meters 84/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
mac_list_phy_comm This attribute holds PIB variable 0x57. It is maintained in every node. For
terminal nodes it contains only one entry for the switch the node is connected
through. For other nodes is contains also entries for every directly connected
child node.
Mac_list_phy_comm ::= array phy_comm_element
Phy_comm_ element ::= structure
{
phyCommEUI octetstring
phyCommTxPwr integer
phyCommTxCod integer
phyCommRxCod integer
phyCommRxLvl integer
phyCommSNR integer
phyCommTxPwrMod integer
phyCommTxCodMod integer
phyCommRxCodMod integer
}

B.1.9.- PRIME PLC Application identification (class_id: 86, version: 0)


An instance of this interface class holds the identification information related to administration
and maintenance of PRIME devices. They are not communication parameters but allow the
device management.

PRIME PLC Application identification 0...n class_id = 86, version = 0

Attributes Data type Min. Max. Def. Short name

1. logical name (static) octet-string x

2. firmware version (static) octet-string x + 0x8

3. vendor Id (static) long-unsigned x + 0x10

4. product Id (static) long-unsigned x + 0x18

Specific methods m/o

Attribute description

logical_name Identifies the device setup object instance.


firmware version Octet string. Maximum size 128 bytes. This attribute holds the PIB 0X75. It is
the textual description of the firmware version running on the device
vendor Id long-unsigned. This attribute holds the PIB 0x76. It is the unique vendor
identifier assigned by PRIME Alliance.
product Id long-unsigned. This attribute holds the PIB 0x77. It is the unique identifier
assigned by the vendor to the concerned product supporting PRIME protocol.

AMM M4 type I and M5 Meters 85/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
B.1.10.- PRIME device setup (class_id: 43, version: 0)
This interface class hold the MAC address of the device. This MAC address is a EUI48. The
interface class 43 used for Ethernet MAC address is renamed in order to be used for any type
of media MAC address.

MAC address setup 0...n class_id = , version = 43

Attributes Data type Min. Max. Def. Short name

1. logical_name (static) octet-string x

2. MAC_address (static) octet-string x + 0x8

Specific methods m/o

Attribute description

logical_name Identifies the device setup object instance.


MAC_address Holds the device identification value of the modem. The size of this
octet string is 6 due to the fact that this address is a EUI48 and is
unique.

AMM M4 type I and M5 Meters 86/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
B.2.- RELATION TO OBIS
B.2.1.- Abstract COSEM objects
The following allocation shall be added PRIME-R1.3E

Value group C
Abstract objects (A = 0)

28 COSEM objects for PRIME PLC setup

B.2.2.- Objects for setting up the PRIME PLC Phy and MAC layers
An instance of the IC “PRIME PLC physical layer parameters” – see B.1.3 – stores the
physical layer parameters for the given service node.
An instance of the IC “PRIME PLC physical layer counters” – see B.1.4– stores counters
related to the physical layers exchanges.
An instance of the IC “PRIME PLC MAC setup” – see B.1.5–holds the necessary parameters
to set up the PRIME PLC MAC layer.
An instance of the IC “PRIME PLC MAC functional parameters” – see B.1.6 – provide
information on specific aspects concerning the functional behaviour of the MAC layer.
An instance of the IC “PRIME PLC MAC counters” – see B.1.7– stores statistical information
on the operation of the MAC layer for management purposes.
An instances of the IC “PRIME PLC MAC network administration data” – see B.1.8 – holds the
parameters related to the management of the devices connected to the network.
An instance of the IC “PRIME PLC device setup” – see B.1.8 – holds the MAC address of the
device.
An instance of the IC “PRIME PLC Application identification” – see B.1.9 – holds identification
information related to administration and maintenance of PRIME devices.
An instance of the IC “PRIME PLC CL_432 setup” – see B.1.10 – holds the addresses related
to the CL_432 layer.

Objects to set up data exchange OBIS identification


IC
using PRIME PLC A B C D E F
PRIME PLC CL_432 setup 80, PRIME PLC CL_432 setup 0 b 28 0 0 255
PRIME PLC physical layer counters 81, PRIME PLC physical layer
0 b 28 1 0 255
counters
PRIME PLC MAC setup 82, PRIME PLC MAC setup 0 b 28 2 0 255
PRIME PLC MAC functional parameters 83, PRIME PLC MAC functional 0 b 28 3 0 255
parameters
PRIME PLC MAC counters 84, PRIME PLC MAC counters 0 b 28 4 0 255
PRIME PLC MAC network 85, PRIME PLC MAC network 0 b 28 5 0 255
administration data administration data
PRIME MAC address 43, MAC address setup 0 b 28 6 0 255
PRIME PLC Application identification 86, PRIME PLC application 0 b 28 7 0 255
identification

b =0 for PRIME objects.

AMM M4 type I and M5 Meters 87/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX
APPENDIX C: SPECIFICATION OF IMAGE TRANSFER MECHANISM

The Document COSEM Identification System and Interface Classes of DLMS-


UA (Blue Book) specifies the mechanism to transfer binary files containing (a)
firmware Image(s) to metering equipment using the DLMS/COSEM specification for
data exchange.
For more detail use the latest Blue Book Edition chapter ”Image Transfer
(Class_id: 18)”

AMM M4 type I and M5 Meters 88/88


COSEM Profile for Communication Interfaces
Version 01.00 Date: 2017.XX.XX/Released 2017.XX.XX

Potrebbero piacerti anche