Network Working Group                                    P. Calhoun, Ed.
Request for Comments: 5416                           Cisco Systems, Inc.
Category: Standards Track                             M. Montemurro, Ed.
                                                      Research In Motion
                                                         D. Stanley, Ed.
                                                          Aruba Networks
                                                              March 2009
        
Network Working Group                                    P. Calhoun, Ed.
Request for Comments: 5416                           Cisco Systems, Inc.
Category: Standards Track                             M. Montemurro, Ed.
                                                      Research In Motion
                                                         D. Stanley, Ed.
                                                          Aruba Networks
                                                              March 2009
        

Control and Provisioning of Wireless Access Points (CAPWAP) Protocol Binding for IEEE 802.11

IEEE 802.11无线接入点(CAPWAP)协议绑定的控制和配置

Status of This Memo

关于下段备忘

This document specifies an Internet standards track protocol for the Internet community, and requests discussion and suggestions for improvements. Please refer to the current edition of the "Internet Official Protocol Standards" (STD 1) for the standardization state and status of this protocol. Distribution of this memo is unlimited.

本文件规定了互联网社区的互联网标准跟踪协议,并要求进行讨论和提出改进建议。有关本协议的标准化状态和状态,请参考当前版本的“互联网官方协议标准”(STD 1)。本备忘录的分发不受限制。

Copyright Notice

版权公告

Copyright (c) 2009 IETF Trust and the persons identified as the document authors. All rights reserved.

版权所有(c)2009 IETF信托基金和确定为文件作者的人员。版权所有。

This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents in effect on the date of publication of this document (http://trustee.ietf.org/license-info). Please review these documents carefully, as they describe your rights and restrictions with respect to this document.

本文件受BCP 78和IETF信托在本文件出版之日生效的与IETF文件有关的法律规定的约束(http://trustee.ietf.org/license-info). 请仔细阅读这些文件,因为它们描述了您对本文件的权利和限制。

This document may contain material from IETF Documents or IETF Contributions published or made publicly available before November 10, 2008. The person(s) controlling the copyright in some of this material may not have granted the IETF Trust the right to allow modifications of such material outside the IETF Standards Process. Without obtaining an adequate license from the person(s) controlling the copyright in such materials, this document may not be modified outside the IETF Standards Process, and derivative works of it may not be created outside the IETF Standards Process, except to format it for publication as an RFC or to translate it into languages other than English.

本文件可能包含2008年11月10日之前发布或公开的IETF文件或IETF贡献中的材料。控制某些材料版权的人员可能未授予IETF信托允许在IETF标准流程之外修改此类材料的权利。在未从控制此类材料版权的人员处获得充分许可的情况下,不得在IETF标准流程之外修改本文件,也不得在IETF标准流程之外创建其衍生作品,除了将其格式化以RFC形式发布或将其翻译成英语以外的其他语言。

Abstract

摘要

Wireless LAN product architectures have evolved from single autonomous access points to systems consisting of a centralized Access Controller (AC) and Wireless Termination Points (WTPs). The general goal of centralized control architectures is to move access control, including user authentication and authorization, mobility management, and radio management from the single access point to a centralized controller.

无线LAN产品体系结构已从单个自主接入点发展到由集中接入控制器(AC)和无线终端点(WTP)组成的系统。集中式控制体系结构的总体目标是将访问控制(包括用户身份验证和授权、移动性管理和无线电管理)从单个访问点移动到集中式控制器。

This specification defines the Control And Provisioning of Wireless Access Points (CAPWAP) Protocol Binding Specification for use with the IEEE 802.11 Wireless Local Area Network protocol.

本规范定义了用于IEEE 802.11无线局域网协议的无线接入点(CAPWAP)协议绑定规范的控制和配置。

Table of Contents

目录

   1. Introduction ....................................................4
      1.1. Goals ......................................................5
      1.2. Conventions Used in This Document ..........................5
      1.3. Terminology ................................................5
   2. IEEE 802.11 Binding .............................................7
      2.1. CAPWAP Wireless Binding Identifier .........................7
      2.2. Split MAC and Local MAC Functionality ......................7
           2.2.1. Split MAC ...........................................7
           2.2.2. Local MAC ..........................................12
      2.3. Roaming Behavior ..........................................15
      2.4. Group Key Refresh .........................................16
      2.5. BSSID to WLAN ID Mapping ..................................17
      2.6. CAPWAP Data Channel QoS Behavior ..........................18
           2.6.1. IEEE 802.11 Data Frames ............................18
                  2.6.1.1. 802.1p Support ............................19
                  2.6.1.2. DSCP Support ..............................19
           2.6.2. IEEE 802.11 MAC Management Messages ................21
      2.7. Run State Operation .......................................21
   3. IEEE 802.11 Specific CAPWAP Control Messages ...................21
      3.1. IEEE 802.11 WLAN Configuration Request ....................22
      3.2. IEEE 802.11 WLAN Configuration Response ...................23
   4. CAPWAP Data Message Bindings ...................................23
   5. CAPWAP Control Message Bindings ................................25
      5.1. Discovery Request Message .................................25
      5.2. Discovery Response Message ................................25
      5.3. Primary Discovery Request Message .........................25
      5.4. Primary Discovery Response Message ........................26
      5.5. Join Request Message ......................................26
      5.6. Join Response Message .....................................26
      5.7. Configuration Status Request Message ......................26
      5.8. Configuration Status Response Message .....................27
      5.9. Configuration Update Request Message ......................27
        
   1. Introduction ....................................................4
      1.1. Goals ......................................................5
      1.2. Conventions Used in This Document ..........................5
      1.3. Terminology ................................................5
   2. IEEE 802.11 Binding .............................................7
      2.1. CAPWAP Wireless Binding Identifier .........................7
      2.2. Split MAC and Local MAC Functionality ......................7
           2.2.1. Split MAC ...........................................7
           2.2.2. Local MAC ..........................................12
      2.3. Roaming Behavior ..........................................15
      2.4. Group Key Refresh .........................................16
      2.5. BSSID to WLAN ID Mapping ..................................17
      2.6. CAPWAP Data Channel QoS Behavior ..........................18
           2.6.1. IEEE 802.11 Data Frames ............................18
                  2.6.1.1. 802.1p Support ............................19
                  2.6.1.2. DSCP Support ..............................19
           2.6.2. IEEE 802.11 MAC Management Messages ................21
      2.7. Run State Operation .......................................21
   3. IEEE 802.11 Specific CAPWAP Control Messages ...................21
      3.1. IEEE 802.11 WLAN Configuration Request ....................22
      3.2. IEEE 802.11 WLAN Configuration Response ...................23
   4. CAPWAP Data Message Bindings ...................................23
   5. CAPWAP Control Message Bindings ................................25
      5.1. Discovery Request Message .................................25
      5.2. Discovery Response Message ................................25
      5.3. Primary Discovery Request Message .........................25
      5.4. Primary Discovery Response Message ........................26
      5.5. Join Request Message ......................................26
      5.6. Join Response Message .....................................26
      5.7. Configuration Status Request Message ......................26
      5.8. Configuration Status Response Message .....................27
      5.9. Configuration Update Request Message ......................27
        
      5.10. Station Configuration Request ............................28
      5.11. Change State Event Request ...............................28
      5.12. WTP Event Request ........................................28
   6. IEEE 802.11 Message Element Definitions ........................29
      6.1. IEEE 802.11 Add WLAN ......................................29
      6.2. IEEE 802.11 Antenna .......................................35
      6.3. IEEE 802.11 Assigned WTP BSSID ............................36
      6.4. IEEE 802.11 Delete WLAN ...................................37
      6.5. IEEE 802.11 Direct Sequence Control .......................37
      6.6. IEEE 802.11 Information Element ...........................38
      6.7. IEEE 802.11 MAC Operation .................................39
      6.8. IEEE 802.11 MIC Countermeasures ...........................41
      6.9. IEEE 802.11 Multi-Domain Capability .......................42
      6.10. IEEE 802.11 OFDM Control .................................43
      6.11. IEEE 802.11 Rate Set .....................................44
      6.12. IEEE 802.11 RSNA Error Report From Station ...............44
      6.13. IEEE 802.11 Station ......................................46
      6.14. IEEE 802.11 Station QoS Profile ..........................47
      6.15. IEEE 802.11 Station Session Key ..........................48
      6.16. IEEE 802.11 Statistics ...................................50
      6.17. IEEE 802.11 Supported Rates ..............................54
      6.18. IEEE 802.11 Tx Power .....................................54
      6.19. IEEE 802.11 Tx Power Level ...............................55
      6.20. IEEE 802.11 Update Station QoS ...........................56
      6.21. IEEE 802.11 Update WLAN ..................................57
      6.22. IEEE 802.11 WTP Quality of Service .......................61
      6.23. IEEE 802.11 WTP Radio Configuration ......................63
      6.24. IEEE 802.11 WTP Radio Fail Alarm Indication ..............65
      6.25. IEEE 802.11 WTP Radio Information ........................66
   7. IEEE 802.11 Binding WTP Saved Variables ........................67
      7.1. IEEE80211AntennaInfo ......................................67
      7.2. IEEE80211DSControl ........................................67
      7.3. IEEE80211MACOperation .....................................67
      7.4. IEEE80211OFDMControl ......................................67
      7.5. IEEE80211Rateset ..........................................67
      7.6. IEEE80211TxPower ..........................................67
      7.7. IEEE80211QoS ..............................................68
      7.8. IEEE80211RadioConfig ......................................68
   8. Technology Specific Message Element Values .....................68
      8.1. WTP Descriptor Message Element, Encryption
           Capabilities Field ........................................68
   9. Security Considerations ........................................68
      9.1. IEEE 802.11 Security ......................................68
   10. IANA Considerations ...........................................70
      10.1. CAPWAP Wireless Binding Identifier .......................70
      10.2. CAPWAP IEEE 802.11 Message Types .........................70
      10.3. CAPWAP Message Element Type ..............................70
      10.4. IEEE 802.11 Key Status ...................................71
        
      5.10. Station Configuration Request ............................28
      5.11. Change State Event Request ...............................28
      5.12. WTP Event Request ........................................28
   6. IEEE 802.11 Message Element Definitions ........................29
      6.1. IEEE 802.11 Add WLAN ......................................29
      6.2. IEEE 802.11 Antenna .......................................35
      6.3. IEEE 802.11 Assigned WTP BSSID ............................36
      6.4. IEEE 802.11 Delete WLAN ...................................37
      6.5. IEEE 802.11 Direct Sequence Control .......................37
      6.6. IEEE 802.11 Information Element ...........................38
      6.7. IEEE 802.11 MAC Operation .................................39
      6.8. IEEE 802.11 MIC Countermeasures ...........................41
      6.9. IEEE 802.11 Multi-Domain Capability .......................42
      6.10. IEEE 802.11 OFDM Control .................................43
      6.11. IEEE 802.11 Rate Set .....................................44
      6.12. IEEE 802.11 RSNA Error Report From Station ...............44
      6.13. IEEE 802.11 Station ......................................46
      6.14. IEEE 802.11 Station QoS Profile ..........................47
      6.15. IEEE 802.11 Station Session Key ..........................48
      6.16. IEEE 802.11 Statistics ...................................50
      6.17. IEEE 802.11 Supported Rates ..............................54
      6.18. IEEE 802.11 Tx Power .....................................54
      6.19. IEEE 802.11 Tx Power Level ...............................55
      6.20. IEEE 802.11 Update Station QoS ...........................56
      6.21. IEEE 802.11 Update WLAN ..................................57
      6.22. IEEE 802.11 WTP Quality of Service .......................61
      6.23. IEEE 802.11 WTP Radio Configuration ......................63
      6.24. IEEE 802.11 WTP Radio Fail Alarm Indication ..............65
      6.25. IEEE 802.11 WTP Radio Information ........................66
   7. IEEE 802.11 Binding WTP Saved Variables ........................67
      7.1. IEEE80211AntennaInfo ......................................67
      7.2. IEEE80211DSControl ........................................67
      7.3. IEEE80211MACOperation .....................................67
      7.4. IEEE80211OFDMControl ......................................67
      7.5. IEEE80211Rateset ..........................................67
      7.6. IEEE80211TxPower ..........................................67
      7.7. IEEE80211QoS ..............................................68
      7.8. IEEE80211RadioConfig ......................................68
   8. Technology Specific Message Element Values .....................68
      8.1. WTP Descriptor Message Element, Encryption
           Capabilities Field ........................................68
   9. Security Considerations ........................................68
      9.1. IEEE 802.11 Security ......................................68
   10. IANA Considerations ...........................................70
      10.1. CAPWAP Wireless Binding Identifier .......................70
      10.2. CAPWAP IEEE 802.11 Message Types .........................70
      10.3. CAPWAP Message Element Type ..............................70
      10.4. IEEE 802.11 Key Status ...................................71
        
      10.5. IEEE 802.11 QoS ..........................................71
      10.6. IEEE 802.11 Auth Type ....................................71
      10.7. IEEE 802.11 Antenna Combiner .............................71
      10.8. IEEE 802.11 Antenna Selection ............................72
      10.9. IEEE 802.11 Session Key Flags ............................72
      10.10. IEEE 802.11 Tagging Policy ..............................72
      10.11. IEEE 802.11 WTP Radio Fail ..............................72
      10.12. IEEE 802.11 WTP Radio Type ..............................73
      10.13. WTP Encryption Capabilities .............................73
   11. Acknowledgments ...............................................73
   12. References ....................................................73
      12.1. Normative References .....................................73
      12.2. Informative References ...................................75
        
      10.5. IEEE 802.11 QoS ..........................................71
      10.6. IEEE 802.11 Auth Type ....................................71
      10.7. IEEE 802.11 Antenna Combiner .............................71
      10.8. IEEE 802.11 Antenna Selection ............................72
      10.9. IEEE 802.11 Session Key Flags ............................72
      10.10. IEEE 802.11 Tagging Policy ..............................72
      10.11. IEEE 802.11 WTP Radio Fail ..............................72
      10.12. IEEE 802.11 WTP Radio Type ..............................73
      10.13. WTP Encryption Capabilities .............................73
   11. Acknowledgments ...............................................73
   12. References ....................................................73
      12.1. Normative References .....................................73
      12.2. Informative References ...................................75
        
1. Introduction
1. 介绍

The CAPWAP protocol [RFC5415] defines an extensible protocol to allow an Access Controller to manage wireless agnostic Wireless Termination Points. The CAPWAP protocol itself does not include any specific wireless technologies; instead, it relies on a binding specification to extend the technology to a particular wireless technology.

CAPWAP协议[RFC5415]定义了一种可扩展协议,以允许接入控制器管理无线不可知的无线终端点。CAPWAP协议本身不包括任何特定的无线技术;相反,它依靠绑定规范将技术扩展到特定的无线技术。

This specification defines the Control And Provisioning of Wireless Access Points (CAPWAP) Protocol Binding Specification for use with the IEEE 802.11 Wireless Local Area Network protocol. Use of CAPWAP control message fields, new control messages, and message elements are defined. The minimum required definitions for a binding-specific Statistics message element, Station message element, and WTP Radio Information message element are included.

本规范定义了用于IEEE 802.11无线局域网协议的无线接入点(CAPWAP)协议绑定规范的控制和配置。定义了CAPWAP控制消息字段、新控制消息和消息元素的使用。包括绑定特定统计信息元素、电台消息元素和WTP无线电信息消息元素所需的最低定义。

Note that this binding only supports the IEEE 802.11-2007 specification. Of note, this binding does not support the ad hoc network mode defined in the IEEE 802.11-2007 standard. This specification also does not cover the use of data frames with the four-address format, commonly referred to as Wireless Bridges, whose use is not specified in the IEEE 802.11-2007 standard. This protocol specification does not currently officially support IEEE 802.11n. That said, the protocol does allow a WTP to advertise support for an IEEE 802.11n radio; however, the protocol does not allow for any of the protocol's additional features to be configured and/or used. New IEEE protocol specifications published outside of this document (e.g., IEEE 802.11v, IEEE 802.11r) are also not supported through this binding, and in addition to IEEE 802.11n, must be addressed either through a separate CAPWAP binding, or an update to this binding.

请注意,此绑定仅支持IEEE 802.11-2007规范。请注意,此绑定不支持IEEE 802.11-2007标准中定义的自组织网络模式。本规范也不包括四地址格式数据帧的使用,通常称为无线网桥,IEEE 802.11-2007标准中未规定其使用。该协议规范目前不正式支持IEEE 802.11n。这就是说,该协议确实允许WTP公布对IEEE 802.11n无线电的支持;但是,协议不允许配置和/或使用协议的任何附加功能。本文件以外发布的新IEEE协议规范(如IEEE 802.11v、IEEE 802.11r)也不受此绑定的支持,除IEEE 802.11n外,还必须通过单独的CAPWAP绑定或此绑定的更新来解决。

In order to address immediate market needs for standards still being developed by the IEEE 802.11 standards body, the WiFi Alliance created interim pseudo-standards specifications. Two such specifications are widely used in the industry, namely the WiFi Protect Access [WPA] and the WiFi MultiMedia [WMM] specifications. Given their widespread adoption, this CAPWAP binding requires the use of these two specifications.

为了满足当前市场对IEEE 802.11标准机构仍在开发的标准的需求,WiFi联盟创建了临时伪标准规范。行业中广泛使用两种此类规范,即WiFi保护接入[WPA]和WiFi多媒体[WMM]规范。鉴于CAPWAP的广泛采用,此CAPWAP绑定需要使用这两个规范。

1.1. Goals
1.1. 目标

The goals of this CAPWAP protocol binding are to make the capabilities of the CAPWAP protocol available for use in conjunction with IEEE 802.11 wireless networks. The capabilities to be made available can be summarized as:

此CAPWAP协议绑定的目标是使CAPWAP协议的功能可与IEEE 802.11无线网络一起使用。可提供的能力可概括为:

1. To centralize the authentication and policy enforcement functions for an IEEE 802.11 wireless network. The AC may also provide centralized bridging, forwarding, and encryption of user traffic. Centralization of these functions will enable reduced cost and higher efficiency by applying the capabilities of network processing silicon to the wireless network, as in wired LANs.

1. 为IEEE 802.11无线网络集中身份验证和策略实施功能。AC还可以提供用户通信的集中桥接、转发和加密。通过将网络处理硅的功能应用于无线网络(如有线局域网),这些功能的集中化将降低成本并提高效率。

2. To enable shifting of the higher-level protocol processing from the WTP. This leaves the time-critical applications of wireless control and access in the WTP, making efficient use of the computing power available in WTPs that are subject to severe cost pressure.

2. 启用从WTP转移更高级别的协议处理。这使得WTP中的无线控制和访问的时间关键型应用程序能够有效利用WTP中的计算能力,而WTP面临着严重的成本压力。

The CAPWAP protocol binding extensions defined herein apply solely to the interface between the WTP and the AC. Inter-AC and station-to-AC communication are strictly outside the scope of this document.

此处定义的CAPWAP协议绑定扩展仅适用于WTP和AC之间的接口。AC间和站对AC通信严格不在本文档范围内。

1.2. Conventions Used in This Document
1.2. 本文件中使用的公约

The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in RFC 2119 [RFC2119].

本文件中的关键词“必须”、“不得”、“要求”、“应”、“不应”、“应”、“不应”、“建议”、“可”和“可选”应按照RFC 2119[RFC2119]中所述进行解释。

1.3. Terminology
1.3. 术语

This section contains definitions for terms used frequently throughout this document. However, many additional definitions can be found in [IEEE.802-11.2007].

本节包含本文件中经常使用的术语的定义。但是,在[IEEE.802-11.2007]中可以找到许多其他定义。

Access Controller (AC): The network entity that provides WTP access to the network infrastructure in the data plane, control plane, management plane, or a combination therein.

访问控制器(AC):提供WTP访问数据平面、控制平面、管理平面或其中组合中网络基础设施的网络实体。

Basic Service Set (BSS): A set of stations controlled by a single coordination function.

基本服务集(BSS):由单一协调功能控制的一组站点。

Distribution: The service that, by using association information, delivers medium access control (MAC) service data units (MSDUs) within the distribution system (DS).

分发:使用关联信息在分发系统(DS)内提供介质访问控制(MAC)服务数据单元(MSDU)的服务。

Distribution System Service (DSS): The set of services provided by the distribution system (DS) that enable the medium access control (MAC) layer to transport MAC service data units (MSDUs) between stations that are not in direct communication with each other over a single instance of the wireless medium (WM). These services include the transport of MSDUs between the access points (APs) of basic service sets (BSSs) within an extended service set (ESS), transport of MSDUs between portals and BSSs within an ESS, and transport of MSDUs between stations in the same BSS in cases where the MSDU has a multicast or broadcast destination address, or where the destination is an individual address but the station sending the MSDU chooses to involve the DSS. DSSs are provided between pairs of IEEE 802.11 MACs.

配电系统服务(DSS):配电系统(DS)提供的一组服务,使介质访问控制(MAC)层能够在不通过无线介质(WM)的单个实例彼此直接通信的站点之间传输MAC服务数据单元(MSDU)。这些服务包括在扩展服务集(ESS)内的基本服务集(BSS)的接入点(AP)之间传输MSDU,在ESS内的门户和BSS之间传输MSDU,以及在MSDU具有多播或广播目的地地址的情况下在同一BSS内的站点之间传输MSDU,或者,目的地是单个地址,但发送MSDU的站点选择涉及DSS。DSS在成对的IEEE 802.11 MAC之间提供。

Integration: The service that enables delivery of medium access control (MAC) service data units (MSDUs) between the distribution system (DS) and an existing, non-IEEE 802.11 local area network (via a portal).

集成:在配电系统(DS)和现有的非IEEE 802.11局域网(通过入口)之间提供介质访问控制(MAC)服务数据单元(MSDU)的服务。

Station (STA): A device that contains an IEEE 802.11 conformant medium access control (MAC) and physical layer (PHY) interface to the wireless medium (WM).

站点(STA):包含符合IEEE 802.11的媒体访问控制(MAC)和无线媒体(WM)的物理层(PHY)接口的设备。

Portal: The logical point at which medium access control (MAC) service data units (MSDUs) from a non-IEEE 802.11 local area network (LAN) enter the distribution system (DS) of an extended service set (ESS).

入口:非IEEE 802.11局域网(LAN)的介质访问控制(MAC)服务数据单元(MSDU)进入扩展服务集(ESS)的配电系统(DS)的逻辑点。

WLAN: In this document, WLAN refers to a logical component instantiated on a WTP device. A single physical WTP may operate a number of WLANs. Each Basic Service Set Identifier (BSSID) and its constituent wireless terminal radios is denoted as a distinct WLAN on a physical WTP.

WLAN:在本文档中,WLAN是指WTP设备上实例化的逻辑组件。单个物理WTP可以操作多个wlan。每个基本服务集标识符(BSSID)及其组成的无线终端无线电被表示为物理WTP上的不同WLAN。

Wireless Termination Point (WTP): The physical or network entity that contains an IEEE 802.11 RF antenna and wireless PHY to transmit and receive station traffic for wireless access networks.

无线终端点(WTP):包含IEEE 802.11 RF天线和无线PHY的物理或网络实体,用于发送和接收无线接入网络的站点流量。

2. IEEE 802.11 Binding
2. IEEE 802.11绑定

This section describes use of the CAPWAP protocol with the IEEE 802.11 Wireless Local Area Network protocol, including Local and Split MAC operation, Group Key Refresh, Basic Service Set Identification (BSSID) to WLAN Mapping, IEEE 802.11 MAC management frame Quality of Service (Qos) tagging and Run State operation.

本节介绍CAPWAP协议与IEEE 802.11无线局域网协议的使用,包括本地和拆分MAC操作、组密钥刷新、基本服务集标识(BSSID)到WLAN映射、IEEE 802.11 MAC管理帧服务质量(Qos)标记和运行状态操作。

2.1. CAPWAP Wireless Binding Identifier
2.1. CAPWAP无线绑定标识符

The CAPWAP Header, defined in Section 4.3 of [RFC5415] requires that all CAPWAP binding specifications have a Wireless Binding Identifier (WBID) assigned. This document, which defines the IEEE 802.11 binding, uses the value one (1).

[RFC5415]第4.3节中定义的CAPWAP头要求所有CAPWAP绑定规范都分配了无线绑定标识符(WBID)。本文档定义IEEE 802.11绑定,使用值1(1)。

2.2. Split MAC and Local MAC Functionality
2.2. 拆分MAC和本地MAC功能

The CAPWAP protocol, when used with IEEE 802.11 devices, requires specific behavior from the WTP and the AC to support the required IEEE 802.11 protocol functions.

当与IEEE 802.11设备一起使用时,CAPWAP协议需要WTP和AC的特定行为来支持所需的IEEE 802.11协议功能。

For both the Split and Local MAC approaches, the CAPWAP functions, as defined in the taxonomy specification [RFC4118], reside in the AC.

对于拆分和本地MAC方法,分类规范[RFC4118]中定义的CAPWAP功能驻留在AC中。

To provide system component interoperability, the WTP and AC MUST support 802.11 encryption/decryption at the WTP. The WTP and AC MAY support 802.11 encryption/decryption at the AC.

为了提供系统组件互操作性,WTP和AC必须在WTP上支持802.11加密/解密。WTP和AC可在AC处支持802.11加密/解密。

2.2.1. Split MAC
2.2.1. 拆分MAC

This section shows the division of labor between the WTP and the AC in a Split MAC architecture. Figure 1 shows the separation of functionality between CAPWAP components.

本节显示了在拆分MAC架构中WTP和AC之间的分工。图1显示了CAPWAP组件之间的功能分离。

Function Location Distribution Service AC Integration Service AC Beacon Generation WTP Probe Response Generation WTP Power Mgmt/Packet Buffering WTP Fragmentation/Defragmentation WTP/AC Assoc/Disassoc/Reassoc AC

功能定位分发服务AC集成服务AC信标生成WTP探测响应生成WTP电源管理/数据包缓冲WTP碎片/碎片整理WTP/AC Assoc/Disassoc/Reassoc AC

IEEE 802.11 QoS Classifying AC Scheduling WTP/AC Queuing WTP

IEEE 802.11 QoS分类AC调度WTP/AC队列WTP

IEEE 802.11 RSN IEEE 802.1X/EAP AC RSNA Key Management AC IEEE 802.11 Encryption/Decryption WTP/AC

IEEE 802.11 RSN IEEE 802.1X/EAP AC RSNA密钥管理AC IEEE 802.11加密/解密WTP/AC

Figure 1: Mapping of 802.11 Functions for Split MAC Architecture

图1:分割MAC架构的802.11功能映射

In a Split MAC Architecture, the Distribution and Integration services reside on the AC, and therefore all user data is tunneled between the WTP and the AC. As noted above, all real-time IEEE 802.11 services, including the Beacon and Probe Response frames, are handled on the WTP.

在拆分MAC架构中,分发和集成服务驻留在AC上,因此所有用户数据在WTP和AC之间通过隧道传输。如上所述,所有实时IEEE 802.11服务,包括信标和探测响应帧,都在WTP上处理。

All remaining IEEE 802.11 MAC management frames are supported on the AC, including the Association Request frame that allows the AC to be involved in the access policy enforcement portion of the IEEE 802.11 protocol. The IEEE 802.1X [IEEE.802-1X.2004], Extensible Authentication Protocol (EAP) [RFC3748] and IEEE Robust Security Network Association (RSNA) Key Management [IEEE.802-11.2007] functions are also located on the AC. This implies that the Authentication, Authorization, and Accounting (AAA) client also resides on the AC.

AC上支持所有剩余的IEEE 802.11 MAC管理帧,包括允许AC参与IEEE 802.11协议的访问策略实施部分的关联请求帧。IEEE 802.1X[IEEE.802-1X.2004]、可扩展身份验证协议(EAP)[RFC3748]和IEEE鲁棒安全网络关联(RSNA)密钥管理[IEEE.802-11.2007]功能也位于AC上。这意味着身份验证、授权和计费(AAA)客户端也位于AC上。

While the admission control component of IEEE 802.11 resides on the AC, the real-time scheduling and queuing functions are on the WTP. Note that this does not prevent the AC from providing additional policy and scheduling functionality.

当IEEE 802.11的准入控制组件位于AC上时,实时调度和排队功能位于WTP上。请注意,这并不妨碍AC提供额外的策略和调度功能。

Note that in the following figure, the use of '( - )' indicates that processing of the frames is done on the WTP. This figure represents a case where encryption services are provided by the AC.

注意,在下图中,使用“(”)表示在WTP上完成帧的处理。此图表示AC提供加密服务的情况。

Client WTP AC

客户端WTP AC

                      Beacon
             <-----------------------------
                   Probe Request
             ----------------------------( - )------------------------->
                   Probe Response
             <-----------------------------
                              802.11 AUTH/Association
             <--------------------------------------------------------->
                                        Station Configuration Request
                                          [Add Station (Station MAC
                                          Address), IEEE 802.11 Add
                                          Station (WLAN ID), IEEE
                                          802.11 Session Key(Flag=A)]
                                            <-------------------------->
                    802.1X Authentication & 802.11 Key Exchange
             <--------------------------------------------------------->
                                        Station Configuration Request
                                          [Add Station(Station MAC
                                          Address), IEEE 802.11 Add
                                          Station (WLAN ID), IEEE 802.11
                                          Station Session Key(Flag=C)]
                                            <-------------------------->
                               802.11 Action Frames
             <--------------------------------------------------------->
                                   802.11 DATA (1)
             <---------------------------( - )------------------------->
        
                      Beacon
             <-----------------------------
                   Probe Request
             ----------------------------( - )------------------------->
                   Probe Response
             <-----------------------------
                              802.11 AUTH/Association
             <--------------------------------------------------------->
                                        Station Configuration Request
                                          [Add Station (Station MAC
                                          Address), IEEE 802.11 Add
                                          Station (WLAN ID), IEEE
                                          802.11 Session Key(Flag=A)]
                                            <-------------------------->
                    802.1X Authentication & 802.11 Key Exchange
             <--------------------------------------------------------->
                                        Station Configuration Request
                                          [Add Station(Station MAC
                                          Address), IEEE 802.11 Add
                                          Station (WLAN ID), IEEE 802.11
                                          Station Session Key(Flag=C)]
                                            <-------------------------->
                               802.11 Action Frames
             <--------------------------------------------------------->
                                   802.11 DATA (1)
             <---------------------------( - )------------------------->
        

Figure 2: Split MAC Message Flow

图2:拆分MAC消息流

Figure 2 provides an illustration of the division of labor in a Split MAC architecture. In this example, a WLAN has been created that is configured for IEEE 802.11, using 802.1X-based end user authentication and Advanced Encryption Standard-Counter Mode with CBC-MAC Protocol (AES-CCMP) link layer encryption (CCMP, see [FIPS.197.2001]). The following process occurs:

图2提供了拆分MAC体系结构中的分工说明。在此示例中,已创建了一个WLAN,该WLAN配置为IEEE 802.11,使用基于802.1X的最终用户身份验证和CBC-MAC协议(AES-CCMP)链路层加密(CCMP,请参见[FIPS.197.2001])的高级加密标准计数器模式。发生以下过程:

o The WTP generates the IEEE 802.11 Beacon frames, using information provided to it through the IEEE 802.11 Add WLAN (see Section 6.1) message element, including the Robust Security Network Information Element (RSNIE), which indicates support of 802.1X and AES-CCMP.

o WTP使用通过IEEE 802.11添加WLAN(参见第6.1节)消息元素提供给它的信息生成IEEE 802.11信标帧,包括表示支持802.1X和AES-CCMP的健壮安全网络信息元素(RSNIE)。

o The WTP processes the Probe Request frame and responds with a corresponding Probe Response frame. The Probe Request frame is then forwarded to the AC for optional processing.

o WTP处理探测请求帧并使用相应的探测响应帧进行响应。然后将探测请求帧转发给AC进行可选处理。

o The WTP forwards the IEEEE 802.11 Authentication and Association frames to the AC, which is responsible for responding to the client.

o WTP将IEEE802.11认证和关联帧转发给AC,AC负责响应客户端。

o Once the association is complete, the AC transmits a Station Configuration Request message, which includes an Add Station message element, to the WTP (see Section 4.6.8 in [RFC5415]). In the above example, the WLAN was configured for IEEE 802.1X, and therefore the IEEE 802.11 Station Session Key is included with the flag field's 'A' bit set.

o 一旦关联完成,AC向WTP发送包括添加站点消息元素的站点配置请求消息(参见[RFC5415]中的第4.6.8节)。在上面的示例中,WLAN是为IEEE 802.1X配置的,因此IEEE 802.11站点会话密钥包含在标志字段的“A”位集中。

o If the WTP is providing encryption/decryption services, once the client has completed the IEEE 802.11 key exchange, the AC transmits another Station Configuration Request message, which includes:

o 如果WTP提供加密/解密服务,一旦客户端完成IEEE 802.11密钥交换,AC将发送另一个站点配置请求消息,其中包括:

- An Add Station message element.

- 添加站点消息元素。

- An IEEE 802.11 Add Station message element, which includes the WLAN Identifier with which the station has associated.

- IEEE 802.11添加站点消息元素,包括与站点关联的WLAN标识符。

- An IEEE 802.11 Station Session Key message element, which includes the pairwise encryption key.

- IEEE 802.11站点会话密钥消息元素,包括成对加密密钥。

- An IEEE 802.11 Information Element message element, which includes the Robust Security Network Information Element (RSNIE) to the WTP, stating the security policy to enforce for the client (in this case AES-CCMP).

- IEEE 802.11信息元素消息元素,包括WTP的健壮安全网络信息元素(RSNIE),说明要为客户端实施的安全策略(在本例中为AES-CCMP)。

o If the WTP is providing encryption/decryption services, once the client has completed the IEEE 802.11 key exchange, the AC transmits another Station Configuration Request message, which includes:

o 如果WTP提供加密/解密服务,一旦客户端完成IEEE 802.11密钥交换,AC将发送另一个站点配置请求消息,其中包括:

- An Add Station message element.

- 添加站点消息元素。

- An IEEE 802.11 Add Station message element, which includes the WLAN Identifier with which the station has associated.

- IEEE 802.11添加站点消息元素,包括与站点关联的WLAN标识符。

- An IEEE 802.11 Station Session Key message element, which includes the pairwise encryption key.

- IEEE 802.11站点会话密钥消息元素,包括成对加密密钥。

- An IEEE 802.11 Information Element message element, which includes the Robust Security Network Information Element (RSNIE) to the WTP, stating the security policy to enforce for the client (in this case AES-CCMP).

- IEEE 802.11信息元素消息元素,包括WTP的健壮安全网络信息元素(RSNIE),说明要为客户端实施的安全策略(在本例中为AES-CCMP)。

o If the AC is providing encryption/decryption services, once the client has completed the IEEE 802.11 key exchange, the AC transmits another Station Configuration Request message, which includes:

o 如果AC提供加密/解密服务,一旦客户端完成IEEE 802.11密钥交换,AC将发送另一个站点配置请求消息,该消息包括:

- An Add Station message element.

- 添加站点消息元素。

- An IEEE 802.11 Add Station message element, which includes the WLAN Identifier with which the station has associated.

- IEEE 802.11添加站点消息元素,包括与站点关联的WLAN标识符。

- An IEEE 802.11 Station Session Key message element with the flag field's 'C' bit enabled (indicating that the AC will provide crypto services).

- 启用标志字段“C”位的IEEE 802.11站点会话密钥消息元素(表示AC将提供加密服务)。

o The WTP forwards any IEEE 802.11 Management Action frames received to the AC.

o WTP将接收到的任何IEEE 802.11管理操作帧转发给AC。

o All IEEE 802.11 station data frames are tunneled between the WTP and the AC.

o 所有IEEE 802.11站点数据帧在WTP和AC之间通过隧道传输。

Note that during the EAP over LAN (EAPOL)-Key exchange between the Station and the AC, the Receive Sequence Counter (RSC) field for the Group Key (GTK) needs to be included in the frame. The value of zero (0) is used by the AC during this exchange. Additional details are available in Section 9.1.

注意,在站点和AC之间的EAP over LAN(EAPOL)-密钥交换期间,需要在帧中包括组密钥(GTK)的接收序列计数器(RSC)字段。在交换过程中,AC使用零(0)值。更多详情见第9.1节。

The WTP SHALL include the IEEE 802.11 MAC header contents in all frames transmitted to the AC.

WTP应包括传输至AC的所有帧中的IEEE 802.11 MAC报头内容。

When 802.11 encryption/decryption is performed at the WTP, the WTP MUST decrypt the uplink frames, MUST set the Protected Frame field to 0, and MUST make the frame format consistent with that of an unprotected 802.11 frame prior to transmitting the frames to the AC. The fields added to an 802.11 protected frame (i.e., Initialization Vector/Extended Initialization Vector (IV/EIV), Message Integrity Code (MIC), and Integrity Check Value (ICV)) MUST be stripped off prior to transmission from the WTP to AC. For downlink frames, the Protected Frame field MUST be set to 0 by the AC as the frame being sent is unencrypted. The WTP MUST apply the required protection policy for the WLAN, and set the Protected Frame field on transmission over the air. The Protected Frame field always needs to accurately indicate the status of the 802.11 frame that is carrying it.

当在WTP执行802.11加密/解密时,WTP必须解密上行链路帧,必须将受保护帧字段设置为0,并且必须在将帧传输到AC之前使帧格式与未受保护的802.11帧的格式一致。添加到802.11受保护帧的字段(即初始化向量/扩展初始化向量(IV/EIV)、消息完整性代码(MIC)和完整性检查值(ICV))必须在从WTP传输到AC之前剥离。对于下行链路帧,AC必须将受保护帧字段设置为0,因为发送的帧未加密。WTP必须为WLAN应用所需的保护策略,并在空中传输时设置受保护帧字段。受保护帧字段始终需要准确指示承载它的802.11帧的状态。

When 802.11 encryption/decryption is performed at the AC, the WTP SHALL NOT decrypt the uplink frames prior to transmitting the frames to the AC. The AC and WTP SHALL populate the IEEE 802.11 MAC header fields as described in Figure 3.

当在AC上执行802.11加密/解密时,WTP不得在向AC传输帧之前解密上行链路帧。AC和WTP应填充IEEE 802.11 MAC报头字段,如图3所示。

MAC header field Location Frame Control: Version AC ToDS AC FromDS AC Type AC SubType AC MoreFrag WTP/AC Retry WTP Pwr Mgmt - MoreData WTP Protected WTP/AC Order AC Duration: WTP Address 1: AC Address 2: AC Address 3: AC Sequence Ctrl: WTP Address 4: AC QoS Control: AC Frame Body: AC FCS: WTP

MAC标头字段位置帧控制:版本AC ToDS AC FROM DS AC类型AC子类型AC MoreFrag WTP/AC重试WTP Pwr管理-MoreData WTP保护WTP/AC顺序AC持续时间:WTP地址1:AC地址2:AC地址3:AC序列Ctrl:WTP地址4:AC QoS控制:AC帧正文:AC FCS:WTP

Figure 3: Population of the IEEE 802.11 MAC Header Fields for Downlink Frames

图3:下行链路帧的IEEE 802.11 MAC报头字段的填充

When 802.11 encryption/decryption is performed at the AC, the MoreFrag bit is populated at the AC. The Pwr Mgmt bit is not applicable to downlink frames, and is set to 0. Note that the Frame Check Sequence (FCS) field is not included in 802.11 frames exchanged between the WTP and the AC. Upon sending data frames to the AC, the WTP is responsible for validating and stripping the FCS field. Upon receiving data frames from the AC, the WTP is responsible for adding the FCS field, and populating the field as described in [IEEE.802-11.2007].

当在AC执行802.11加密/解密时,在AC填充MoreFrag比特。Pwr-Mgmt比特不适用于下行链路帧,并且被设置为0。注意,帧检查序列(FCS)字段不包括在WTP和AC之间交换的802.11帧中。向AC发送数据帧后,WTP负责验证和剥离FCS字段。从AC接收数据帧后,WTP负责添加FCS字段,并按照[IEEE.802-11.2007]中的说明填充字段。

Note that when the WTP tunnels data packets to the AC (and vice versa), the CAPWAP protocol does not guarantee in-order delivery. When the protocol being transported over IEEE 802.11 is IP, out-of-order delivery is not an issue as IP has no such requirements. However, implementers need to be aware of this protocol characteristic before deciding to use CAPWAP.

请注意,当WTP将数据包隧道传输到AC(反之亦然)时,CAPWAP协议不保证按顺序传送。当通过IEEE 802.11传输的协议是IP时,无序交付不是问题,因为IP没有此类要求。然而,在决定使用CAPWAP之前,实施者需要了解该协议的特点。

2.2.2. Local MAC
2.2.2. 本地MAC

This section shows the division of labor between the WTP and the AC in a Local MAC architecture. Figure 4 shows the separation of functionality among CAPWAP components.

本节显示了本地MAC体系结构中WTP和AC之间的分工。图4显示了CAPWAP组件之间的功能分离。

Function Location Distribution Service WTP/AC Integration Service WTP Beacon Generation WTP Probe Response Generation WTP Power Mgmt/Packet Buffering WTP Fragmentation/Defragmentation WTP Assoc/Disassoc/Reassoc WTP/AC

功能位置分发服务WTP/AC集成服务WTP信标生成WTP探测响应生成WTP电源管理/数据包缓冲WTP碎片/碎片整理WTP Assoc/Disassoc/Reassoc WTP/AC

IEEE 802.11 QoS Classifying WTP Scheduling WTP Queuing WTP

IEEE 802.11 QoS分类WTP调度WTP队列WTP

IEEE 802.11 RSN IEEE 802.1X/EAP AC RSNA Key Management AC IEEE 802.11 Encryption/Decryption WTP

IEEE 802.11 RSN IEEE 802.1X/EAP AC RSNA密钥管理AC IEEE 802.11加密/解密WTP

Figure 4: Mapping of 802.11 Functions for Local AP Architecture

图4:本地AP架构的802.11功能映射

In the Local MAC mode, the integration service exists on the WTP, while the distribution service MAY reside on either the WTP or the AC. When it resides on the AC, station-generated frames are not forwarded to the AC in their native format, but encapsulated as 802.3 frames.

在本地MAC模式下,集成服务存在于WTP上,而分发服务可能存在于WTP或AC上。当它存在于AC上时,站点生成的帧不会以其本机格式转发给AC,而是封装为802.3帧。

While the MAC is terminated on the WTP, it is necessary for the AC to be aware of mobility events within the WTPs. Thus, the WTP MUST forward the IEEE 802.11 Association Request frames to the AC. The AC MAY reply with a failed Association Response frame if it deems it necessary, and upon receipt of a failed Association Response frame from the AC, the WTP MUST send a Disassociation frame to the station.

当MAC在WTP上终止时,AC有必要知道WTP内的移动性事件。因此,WTP必须将IEEE 802.11关联请求帧转发给AC。如果AC认为有必要,可以使用失败的关联响应帧进行回复,并且在从AC接收到失败的关联响应帧后,WTP必须向站点发送解除关联帧。

The IEEE 802.1X [IEEE.802-1X.2004], EAP, and IEEE RSNA Key Management [IEEE.802-11.2007] functions reside in the AC. Therefore, the WTP MUST forward all IEEE 802.1X, EAP, and RSNA Key Management frames to the AC and forward the corresponding responses to the station. This implies that the AAA client also resides on the AC.

IEEE 802.1X[IEEE.802-1X.2004]、EAP和IEEE RSNA密钥管理[IEEE.802-11.2007]功能驻留在AC中。因此,WTP必须将所有IEEE 802.1X、EAP和RSNA密钥管理帧转发给AC,并将相应的响应转发给站点。这意味着AAA客户端也驻留在AC上。

Note that in the following figure, the use of '( - )' indicates that processing of the frames is done on the WTP.

注意,在下图中,使用“(”)表示在WTP上完成帧的处理。

Client WTP AC

客户端WTP AC

                      Beacon
             <-----------------------------
                       Probe
             <---------------------------->
                        802.11 AUTH
             <-----------------------------
                                 802.11 Association
             <---------------------------( - )------------------------->
                                        Station Configuration Request
                                          [Add Station (Station MAC
                                          Address), IEEE 802.11 Add
                                          Station (WLAN ID), IEEE
                                          802.11 Session Key(Flag=A)]
                                            <-------------------------->
                    802.1X Authentication & 802.11 Key Exchange
             <--------------------------------------------------------->
                                        Station Configuration Request
                                          [Add Station(Station MAC
                                          Address), IEEE 802.11 Add
                                          Station (WLAN ID), IEEE 802.11
                                          Station session Key (Key=x),
                                          IEEE 802.11 Information
                                          Element(RSNIE(Pairwise
                                          Cipher=CCMP))]
                                            <-------------------------->
                               802.11 Action Frames
             <--------------------------------------------------------->
                     802.11 DATA
             <----------------------------->
        
                      Beacon
             <-----------------------------
                       Probe
             <---------------------------->
                        802.11 AUTH
             <-----------------------------
                                 802.11 Association
             <---------------------------( - )------------------------->
                                        Station Configuration Request
                                          [Add Station (Station MAC
                                          Address), IEEE 802.11 Add
                                          Station (WLAN ID), IEEE
                                          802.11 Session Key(Flag=A)]
                                            <-------------------------->
                    802.1X Authentication & 802.11 Key Exchange
             <--------------------------------------------------------->
                                        Station Configuration Request
                                          [Add Station(Station MAC
                                          Address), IEEE 802.11 Add
                                          Station (WLAN ID), IEEE 802.11
                                          Station session Key (Key=x),
                                          IEEE 802.11 Information
                                          Element(RSNIE(Pairwise
                                          Cipher=CCMP))]
                                            <-------------------------->
                               802.11 Action Frames
             <--------------------------------------------------------->
                     802.11 DATA
             <----------------------------->
        

Figure 5: Local MAC Message Flow

图5:本地MAC消息流

Figure 5 provides an illustration of the division of labor in a Local MAC architecture. In this example, a WLAN that is configured for IEEE 802.11 has been created using AES-CCMP for privacy. The following process occurs:

图5展示了本地MAC架构中的分工。在此示例中,已使用AES-CCMP创建为IEEE 802.11配置的WLAN,以保护隐私。发生以下过程:

o The WTP generates the IEEE 802.11 Beacon frames, using information provided to it through the Add WLAN (see Section 6.1) message element.

o WTP使用通过添加WLAN(参见第6.1节)消息元素提供给它的信息生成IEEE 802.11信标帧。

o The WTP processes a Probe Request frame and responds with a corresponding Probe Response frame.

o WTP处理探测请求帧,并使用相应的探测响应帧进行响应。

o The WTP forwards the IEEE 802.11 Authentication and Association frames to the AC.

o WTP将IEEE 802.11认证和关联帧转发给AC。

o Once the association is complete, the AC transmits a Station Configuration Request message, which includes the Add Station message element, to the WTP (see Section 4.6.8 in [RFC5415]). In the above example, the WLAN was configured for IEEE 802.1X, and therefore the IEEE 802.11 Station Session Key is included with the flag field's 'A' bit set.

o 一旦关联完成,AC向WTP发送站点配置请求消息,其中包括添加站点消息元素(参见[RFC5415]中的第4.6.8节)。在上面的示例中,WLAN是为IEEE 802.1X配置的,因此IEEE 802.11站点会话密钥包含在标志字段的“A”位集中。

o The WTP forwards all IEEE 802.1X and IEEE 802.11 key exchange messages to the AC for processing.

o WTP将所有IEEE 802.1X和IEEE 802.11密钥交换消息转发给AC进行处理。

o The AC transmits another Station Configuration Request message, which includes:

o AC传输另一个站点配置请求消息,包括:

- An Add Station message element, which MAY include a Virtual LAN (VLAN) [IEEE.802-1Q.2005] name, which when present is used by the WTP to identify the VLAN on which the user's data frames are to be bridged.

- 一种添加站消息元素,可包括虚拟LAN(VLAN)[IEEE.802-1Q.2005]名称,WTP使用该名称来标识用户数据帧要桥接的VLAN。

- An IEEE 802.11 Add Station message element, which includes the WLAN Identifier with which the station has associated.

- IEEE 802.11添加站点消息元素,包括与站点关联的WLAN标识符。

- An IEEE 802.11 Station Session Key message element, which includes the pairwise encryption key.

- IEEE 802.11站点会话密钥消息元素,包括成对加密密钥。

- An IEEE 802.11 Information Element message element, which includes the RSNIE to the WTP, stating the security policy to enforce for the client (in this case AES-CCMP).

- IEEE 802.11信息元素消息元素,包括WTP的RSNIE,说明要为客户端强制执行的安全策略(在本例中为AES-CCMP)。

o The WTP forwards any IEEE 802.11 Management Action frames received to the AC.

o WTP将接收到的任何IEEE 802.11管理操作帧转发给AC。

o The WTP MAY locally bridge client data frames (and provide the necessary encryption and decryption services). The WTP MAY also tunnel client data frames to the AC, using 802.3 frame tunnel mode or 802.11 frame tunnel mode.

o WTP可以在本地桥接客户端数据帧(并提供必要的加密和解密服务)。WTP还可以使用802.3帧隧道模式或802.11帧隧道模式将客户端数据帧隧道到AC。

2.3. Roaming Behavior
2.3. 漫游行为

This section expands upon the examples provided in the previous section, and describes how the CAPWAP control protocol is used to provide secure roaming.

本节对上一节中提供的示例进行了扩展,并介绍了如何使用CAPWAP控制协议提供安全漫游。

Once a client has successfully associated with the network in a secure fashion, it is likely to attempt to roam to another WTP. Figure 6 shows an example of a currently associated station moving from its "Old WTP" to a "New WTP". The figure is valid for multiple different security policies, including IEEE 802.1X and Wireless Protected Access (WPA) or Wireless Protected Access 2 (WPA2) [WPA].

一旦客户机以安全的方式成功地与网络关联,它可能会尝试漫游到另一个WTP。图6显示了当前关联站点从“旧WTP”移动到“新WTP”的示例。该图适用于多种不同的安全策略,包括IEEE 802.1X和无线保护接入(WPA)或无线保护接入2(WPA2)[WPA]。

In the event that key caching was employed, the 802.1X Authentication step would be eliminated. Note that the example represents one where crypto services are provided by the WTP, so in a case where the AC provided this function the last Station Configuration Request would be different.

如果采用了密钥缓存,则802.1X身份验证步骤将被取消。注意,该示例表示由WTP提供加密服务的示例,因此在AC提供该功能的情况下,最后的站点配置请求将不同。

Client Old WTP New WTP AC

客户旧WTP新WTP AC

                          Association Request/Response
             <--------------------------------------( - )-------------->
                                        Station Configuration Request
                                          [Add Station (Station MAC
                                          Address), IEEE 802.11 Add
                                          Station (WLAN ID), IEEE
                                          802.11 Session Key(Flag=A)]
                                                      <---------------->
             802.1X Authentication (if no key cache entry exists)
             <--------------------------------------( - )-------------->
                           802.11 4-way Key Exchange
             <--------------------------------------( - )-------------->
                                Station Configuration Request
                                  [Delete Station]
                                    <---------------------------------->
                                        Station Configuration Request
                                          [Add Station(Station MAC
                                          Address), IEEE 802.11 Add
                                          Station (WLAN ID), IEEE 802.11
                                          Station session Key (Key=x),
                                          IEEE 802.11 Information
                                          Element(RSNIE(Pairwise
                                          Cipher=CCMP))]
                                                      <---------------->
        
                          Association Request/Response
             <--------------------------------------( - )-------------->
                                        Station Configuration Request
                                          [Add Station (Station MAC
                                          Address), IEEE 802.11 Add
                                          Station (WLAN ID), IEEE
                                          802.11 Session Key(Flag=A)]
                                                      <---------------->
             802.1X Authentication (if no key cache entry exists)
             <--------------------------------------( - )-------------->
                           802.11 4-way Key Exchange
             <--------------------------------------( - )-------------->
                                Station Configuration Request
                                  [Delete Station]
                                    <---------------------------------->
                                        Station Configuration Request
                                          [Add Station(Station MAC
                                          Address), IEEE 802.11 Add
                                          Station (WLAN ID), IEEE 802.11
                                          Station session Key (Key=x),
                                          IEEE 802.11 Information
                                          Element(RSNIE(Pairwise
                                          Cipher=CCMP))]
                                                      <---------------->
        

Figure 6: Client Roaming Example

图6:客户端漫游示例

2.4. Group Key Refresh
2.4. 组密钥刷新

Periodically, the Group Key (GTK) for the BSS needs to be updated. The AC uses an EAPOL-Key frame to update the group key for each STA in the BSS. While the AC is updating the GTK, each Layer 2 (L2) broadcast frame transmitted to the BSS needs to be duplicated and transmitted using both the current GTK and the new GTK. Once the GTK update process has completed, broadcast frames transmitted to the BSS will be encrypted using the new GTK.

BSS的组密钥(GTK)需要定期更新。AC使用EAPOL密钥帧来更新BSS中每个STA的组密钥。当AC正在更新GTK时,传输到BSS的每个第2层(L2)广播帧需要使用当前GTK和新GTK进行复制和传输。一旦GTK更新过程完成,发送到BSS的广播帧将使用新的GTK进行加密。

In the case of Split MAC, the AC needs to duplicate all broadcast packets and update the key index so that the packet is transmitted using both the current and new GTK to ensure that all STAs in the BSS

在分割MAC的情况下,AC需要复制所有广播分组并更新密钥索引,以便使用当前和新GTK传输分组,以确保BSS中的所有sta

receive the broadcast frames. In the case of Local MAC, the WTP needs to duplicate and transmit broadcast frames using the appropriate index to ensure that all STAs in the BSS continue to receive broadcast frames.

接收广播帧。在本地MAC的情况下,WTP需要使用适当的索引来复制和发送广播帧,以确保BSS中的所有sta继续接收广播帧。

The Group Key update procedure is shown in the following figure. The AC will signal the update to the GTK using an IEEE 802.11 Configuration Request message, including an IEEE 802.11 Update WLAN message element with the new GTK, its index, the Transmit Sequence Counter (TSC) for the Group Key and the Key Status set to 3 (begin GTK update). The AC will then begin updating the GTK for each STA. During this time, the AC (for Split MAC) or WTP (for Local MAC) MUST duplicate broadcast packets and transmit them encrypted with both the current and new GTK. When the AC has completed the GTK update to all STAs in the BSS, the AC MUST transmit an IEEE 802.11 Configuration Request message including an IEEE 802.11 Update WLAN message element containing the new GTK, its index, and the Key Status set to 4 (GTK update complete).

组密钥更新过程如下图所示。AC将使用IEEE 802.11配置请求消息向GTK发送更新信号,包括IEEE 802.11更新WLAN消息元素和新GTK、其索引、组密钥的传输序列计数器(TSC)以及设置为3的密钥状态(开始GTK更新)。AC随后将开始更新每个STA的GTK。在此期间,AC(用于分割MAC)或WTP(用于本地MAC)必须复制广播数据包,并使用当前和新的GTK对其进行加密传输。当AC已完成对BSS中所有STA的GTK更新时,AC必须发送IEEE 802.11配置请求消息,包括IEEE 802.11更新WLAN消息元素,其中包含新GTK、其索引和设置为4的密钥状态(GTK更新完成)。

Client WTP AC

客户端WTP AC

                         IEEE 802.11 WLAN Configuration Request [Update
                           WLAN (GTK, GTK Index, GTK Start,
                           Group TSC) ]
                         <--------------------------------------------
                               802.1X EAPoL (GTK Message 1)
        <-------------( - )-------------------------------------------
                               802.1X EAPoL (GTK Message 2)
        -------------( - )------------------------------------------->
                         IEEE 802.11 WLAN Configuration Request [ Update
                           WLAN (GTK Index, GTK Complete) ]
                         <--------------------------------------------
        
                         IEEE 802.11 WLAN Configuration Request [Update
                           WLAN (GTK, GTK Index, GTK Start,
                           Group TSC) ]
                         <--------------------------------------------
                               802.1X EAPoL (GTK Message 1)
        <-------------( - )-------------------------------------------
                               802.1X EAPoL (GTK Message 2)
        -------------( - )------------------------------------------->
                         IEEE 802.11 WLAN Configuration Request [ Update
                           WLAN (GTK Index, GTK Complete) ]
                         <--------------------------------------------
        

Figure 7: Group Key Update Procedure

图7:组密钥更新过程

2.5. BSSID to WLAN ID Mapping
2.5. BSSID到WLAN ID映射

The CAPWAP protocol binding enables the WTP to assign BSSIDs upon creation of a WLAN (see Section 6.1). While manufacturers are free to assign BSSIDs using any arbitrary mechanism, it is advised that where possible the BSSIDs are assigned as a contiguous block.

CAPWAP协议绑定使WTP能够在创建WLAN时分配BSSID(参见第6.1节)。虽然制造商可以使用任意机制自由分配BSSID,但建议尽可能将BSSID分配为连续块。

When assigned as a block, implementations can still assign any of the available BSSIDs to any WLAN. One possible method is for the WTP to assign the address using the following algorithm: base BSSID address + WLAN ID.

当作为块分配时,实现仍然可以将任何可用的BSSID分配给任何WLAN。一种可能的方法是WTP使用以下算法分配地址:基本BSSID地址+WLAN ID。

The WTP communicates the maximum number of BSSIDs that it supports during configuration via the IEEE 802.11 WTP WLAN Radio Configuration message element (see Section 6.23).

WTP通过IEEE 802.11 WTP WLAN无线电配置消息元素(参见第6.23节)在配置期间通信其支持的最大BSSID数量。

2.6. CAPWAP Data Channel QoS Behavior
2.6. CAPWAP数据通道QoS行为

The CAPWAP IEEE 802.11 binding specification provides procedures to allow for the WTP to enforce Quality of Service on IEEE 802.11 Data Frames and MAC Management messages.

CAPWAP IEEE 802.11绑定规范提供了允许WTP对IEEE 802.11数据帧和MAC管理消息实施服务质量的过程。

2.6.1. IEEE 802.11 Data Frames
2.6.1. IEEE 802.11数据帧

When the WLAN is created on the WTP, a default Quality of Service policy is established through the IEEE 802.11 WTP Quality of Service message element (see Section 6.22). This default policy will cause the WTP to use the default QoS values for any station associated with the WLAN in question. The AC MAY also override the policy for a given station by sending the IEEE 802.11 Update Station QoS message element (see Section 6.20), known as a station-specific QoS policy.

在WTP上创建WLAN时,通过IEEE 802.11 WTP服务质量消息元素建立默认的服务质量策略(参见第6.22节)。此默认策略将导致WTP对与所述WLAN相关联的任何站点使用默认QoS值。AC还可以通过发送IEEE 802.11更新站点QoS消息元素(参见第6.20节),即特定于站点的QoS策略,来覆盖给定站点的策略。

Beyond the default, and per station QoS policy, the IEEE 802.11 protocol also allows a station to request special QoS treatment for a specific flow through the Traffic Specification (TSPEC) Information Elements found in the IEEE 802.11-2007's QoS Action Frame. Alternatively, stations MAY also use the WiFi Alliance's WMM specification instead to request QoS treatment for a flow (see [WMM]). This requires the WTP to observe the Status Code in the IEEE 802.11-2007 and WMM QoS Action Add Traffic System (ADDTS) responses from the AC, and provide the services requested in the TSPEC Information Element. Similarly, the WTP MUST observe the Reason Code Information Element in the IEEE 802.11-2007 and WMM QoS Action DELTS responses from the AC by removing the policy associated with the TSPEC.

除了默认的每个站点的QoS策略外,IEEE 802.11协议还允许站点通过IEEE 802.11-2007的QoS操作框架中的流量规范(TSPEC)信息元素请求特定流的特殊QoS处理。或者,站点也可以使用WiFi联盟的WMM规范来请求流的QoS处理(参见[WMM])。这要求WTP观察来自AC的IEEE 802.11-2007和WMM QoS操作添加流量系统(ADDTS)响应中的状态代码,并提供TSPEC信息元素中请求的服务。类似地,WTP必须遵守IEEE 802.11-2007中的原因码信息元素,WMM QoS Action通过删除与TSPEC关联的策略从AC中删除响应。

The IEEE 802.11 WTP Quality of Service message element's Tagging Policy field indicates how the packets are to be tagged, known as the Tagging Policy. There are five bits defined, two of which are used to indicate the type of QoS to be used by the WTP. The first is the 'P' bit, which is set to inform the WTP it is to use the 802.1p QoS mechanism. When set, the 'Q' bit is used to inform the WTP which 802.1p priority values it is to use.

IEEE 802.11 WTP服务质量消息元素的标记策略字段指示如何标记数据包,称为标记策略。定义了五位,其中两位用于指示WTP要使用的QoS类型。第一个是“P”位,它被设置为通知WTP它将使用802.1p QoS机制。设置后,“Q”位用于通知WTP将使用哪些802.1p优先级值。

The 'D' bit is set to inform the WTP it is to use the Differentiated Services Code Point (DSCP) QoS mechanism. When set, the 'I' and 'O' bits are used to inform the WTP which values it is to use in the inner header, in the station's original packet, or the outer header, the latter of which is only valid when tunneling is enabled.

设置“D”位以通知WTP将使用区分服务代码点(DSCP)QoS机制。设置时,“I”和“O”位用于通知WTP在内部报头、站点原始数据包或外部报头中使用哪些值,后者仅在启用隧道时有效。

When an IEEE 802.11 Update Station QoS message element is received, while the specific 802.1p priority or DSCP values may change for a given station, known as the station specific policy, the original Tagging Policy (the use of the five bits) remains the same.

当接收到IEEE 802.11更新站点QoS消息元素时,虽然给定站点的特定802.1p优先级或DSCP值可能会更改,称为站点特定策略,但原始标记策略(使用五位)保持不变。

The use of the DSCP and 802.1p QoS mechanisms are not mutually exclusive. An AC MAY request that a WTP use none, one, or both types of QoS mechanisms at the same time.

DSCP和802.1p QoS机制的使用并不相互排斥。AC可以请求WTP同时使用任何、一种或两种类型的QoS机制。

2.6.1.1. 802.1p Support
2.6.1.1. 802.1p支持

The IEEE 802.11 WTP Quality of Service and IEEE 802.11 Update Station QoS message elements include the "802.1p Tag" field, which is the 802.1p priority value. This value is used by the WTP by adding an 802.1Q header (see [IEEE.802-1Q.2005]) with the priority field set according to the policy provided. Note that this tagging is only valid for interfaces that support 802.1p. The actual treatment does not change for either Split or Local MAC modes, or when tunneling is used. The only exception is when tunneling is used, the 802.1Q header is added to the outer packet (tunneled) header. The IEEE 802.11 standard does not permit the station's packet to include an 802.1Q header. Instead, the QoS mechanisms defined in the IEEE 802.11 standard are used by stations to mark a packet's priority. When the 'P' bit is set in the Tagging Policy, the 'Q' bit has the following behavior:

IEEE 802.11 WTP服务质量和IEEE 802.11更新站QoS消息元素包括“802.1p标记”字段,该字段是802.1p优先级值。WTP通过添加802.1Q报头(参见[IEEE.802-1Q.2005])使用该值,并根据提供的策略设置优先级字段。请注意,此标记仅对支持802.1p的接口有效。对于拆分模式或本地MAC模式,或者使用隧道时,实际处理不会改变。唯一的例外是当使用隧道时,802.1Q报头被添加到外部数据包(隧道)报头。IEEE 802.11标准不允许站点的数据包包含802.1Q报头。相反,IEEE 802.11标准中定义的QoS机制被站点用来标记数据包的优先级。在标记策略中设置“P”位时,“Q”位具有以下行为:

Q=1: The WTP marks the priority field in the 802.1Q header to either the default or the station-specific 802.1p policy.

Q=1:WTP将802.1Q报头中的优先级字段标记为默认或特定于站点的802.1p策略。

Q=0: The WTP marks the priority field in the 802.1Q header to the value found in the User Priority field of the QoS Control field of the IEEE 802.11 header. If the QoS Control field is not present in the IEEE 802.11 header, then the behavior described under 'Q=1' is used.

Q=0:WTP将802.1Q报头中的优先级字段标记为IEEE 802.11报头的QoS控制字段的用户优先级字段中的值。如果IEEE 802.11报头中不存在QoS控制字段,则使用“Q=1”下描述的行为。

2.6.1.2. DSCP Support
2.6.1.2. DSCP支持

The IEEE 802.11 WTP Quality of Service and IEEE 802.11 Update Station QoS message elements also provide a "DSCP Tag", which is used by the WTP when the 'D' bit is set to mark the DSCP field of both the IPv4 and IPv6 headers (see [RFC2474]). When DSCP is used, the WTP marks the inner packet (the original packet received by the station) when the 'I' bit is set. Similarly, the WTP marks the outer packet (tunnel header's DSCP field) when the 'O' bit is set.

IEEE 802.11 WTP服务质量和IEEE 802.11更新站QoS消息元素还提供“DSCP标签”,当设置“D”位以标记IPv4和IPv6报头的DSCP字段时,WTP使用该标签(请参见[RFC2474])。当使用DSCP时,当设置“I”位时,WTP标记内部数据包(站点接收的原始数据包)。类似地,当设置“O”位时,WTP标记外部数据包(隧道头的DSCP字段)。

When the 'D' bit is set, the treatment of the packet differs based on whether the WTP is tunneling the station's packets to the AC. Tunneling does not occur in a Local MAC mode when the AC has

当设置了“D”位时,分组的处理根据WTP是否正在将站点的分组隧道传输到AC而有所不同。当AC已被激活时,隧道不会在本地MAC模式下发生

communicated that tunneling is not required, as part of the IEEE 802.11 Add WLAN message element, see Section 6.1. In the case where tunneling is not used, the 'I' and 'O' bits have the following behaviors:

告知不需要隧道,作为IEEE 802.11添加WLAN消息元素的一部分,请参见第6.1节。在不使用隧道的情况下,“I”和“O”位具有以下行为:

O=1: This option is invalid when tunneling is not enabled for station data frames.

O=1:当未为站点数据帧启用隧道时,此选项无效。

O=0: This option is invalid when tunneling is not enabled for station data frames.

O=0:当未为站点数据帧启用隧道时,此选项无效。

I=1: The WTP sets the DSCP field in the station's packet to either the default policy or the station-specific policy if one exists.

I=1:WTP将站点数据包中的DSCP字段设置为默认策略或站点特定策略(如果存在)。

I=0: The WTP MUST NOT modify the DSCP field in the station's packet.

I=0:WTP不得修改站点数据包中的DSCP字段。

For Split MAC mode, or Local MAC with tunneling enabled, the WTP needs to contend with both the inner packet (the station's original packet) as well as the tunnel header (added by the WTP). In this mode of operation, the bits are treated as follows:

对于拆分MAC模式,或启用隧道的本地MAC,WTP需要同时处理内部数据包(站点的原始数据包)和隧道报头(由WTP添加)。在此操作模式下,位的处理如下:

O=1: The WTP sets the DSCP field in the tunnel header to either the default policy or the station specific policy if one exists.

O=1:WTP将隧道标头中的DSCP字段设置为默认策略或特定于站点的策略(如果存在)。

O=0: The WTP sets the DSCP field in the tunnel header to the value found in the inner packet's DSCP field. If encryption services are provided by the AC (see Section 6.15), the packet is encrypted; therefore, the WTP cannot access the inner DSCP field, in which case it uses the behavior described when the 'O' bit is set. This occurs also if the inner packet is not IPv4 or IPv6, and thus does not have a DSCP field.

O=0:WTP将隧道头中的DSCP字段设置为内部数据包的DSCP字段中的值。如果AC提供加密服务(见第6.15节),则对数据包进行加密;因此,WTP无法访问内部DSCP字段,在这种情况下,它使用设置“O”位时描述的行为。如果内部数据包不是IPv4或IPv6,因此没有DSCP字段,也会发生这种情况。

I=1: The WTP sets the DSCP field in the station's packet to either the default policy or the station-specific policy if one exists. If encryption services are provided by the AC (see Section 6.15), the packet is encrypted; therefore, the WTP cannot access the inner DSCP field, in which case it uses the behavior described when the 'I' bit is not set. This occurs also if the inner packet is not IPv4 or IPv6, and thus does not have a DSCP field.

I=1:WTP将站点数据包中的DSCP字段设置为默认策略或站点特定策略(如果存在)。如果AC提供加密服务(见第6.15节),则对数据包进行加密;因此,WTP无法访问内部DSCP字段,在这种情况下,它使用未设置“I”位时描述的行为。如果内部数据包不是IPv4或IPv6,因此没有DSCP字段,也会发生这种情况。

I=0: The WTP MUST NOT modify the DSCP field in the station's packet.

I=0:WTP不得修改站点数据包中的DSCP字段。

The CAPWAP protocol supports the Explicit Congestion Notification (ECN) bits [RFC3168]. Additional details on ECN support can be found in [RFC5415].

CAPWAP协议支持显式拥塞通知(ECN)位[RFC3168]。有关ECN支持的更多详细信息,请参见[RFC5415]。

2.6.2. IEEE 802.11 MAC Management Messages
2.6.2. IEEE 802.11 MAC管理消息

It is recommended that IEEE 802.11 MAC Management frames be sent by both the AC and the WTP with appropriate Quality of Service values, listed below, to ensure that congestion in the network minimizes occurrences of packet loss. Note that the QoS Mechanism specified in the Tagging Policy is used as specified by the AC in the IEEE 802.11 WTP Quality of Service message element (see Section 6.22). However, the station-specific policy is not used for IEEE 802.11 MAC Management frames.

建议AC和WTP发送具有适当服务质量值的IEEE 802.11 MAC管理帧,如下所列,以确保网络中的拥塞最小化分组丢失的发生。请注意,标签策略中指定的QoS机制由AC在IEEE 802.11 WTP服务质量消息元素中指定使用(参见第6.22节)。但是,特定于站点的策略不用于IEEE 802.11 MAC管理帧。

802.1p: The precedence value of 7 (decimal) SHOULD be used for all IEEE 802.11 MAC management frames, except for Probe Requests, which SHOULD use 4.

802.1p:所有IEEE 802.11 MAC管理帧都应使用优先级值7(十进制),但探测请求除外,它应使用4。

DSCP: All IEEE 802.11 MAC management frames SHOULD use the CS6 per- hop behavior (see [RFC2474]), while IEEE 802.11 Probe Requests should use the Low Drop Assured Forwarding per-hop behavior (see [RFC3246]).

DSCP:所有IEEE 802.11 MAC管理帧应使用CS6每跳行为(请参见[RFC2474]),而IEEE 802.11探测请求应使用低丢包保证每跳转发行为(请参见[RFC3246])。

2.7. Run State Operation
2.7. 运行状态操作

The Run state is the normal state of operation for the CAPWAP protocol in both the WTP and the AC.

运行状态是WTP和AC中CAPWAP协议的正常运行状态。

When the WTP receives a WLAN Configuration Request message (see Section 3.1), it MUST respond with a WLAN Configuration Response message (see Section 3.2), and it remains in the Run state.

当WTP接收到WLAN配置请求消息(请参见第3.1节)时,它必须使用WLAN配置响应消息(请参见第3.2节)进行响应,并保持运行状态。

When the AC sends a WLAN Configuration Request message (see Section 3.1) or receives the corresponding WLAN Configuration Response message (see Section 3.2) from the WTP, it remains in the Run state.

当AC发送WLAN配置请求消息(参见第3.1节)或从WTP接收到相应的WLAN配置响应消息(参见第3.2节)时,它将保持运行状态。

3. IEEE 802.11 Specific CAPWAP Control Messages
3. IEEE 802.11特定CAPWAP控制消息

This section defines CAPWAP Control messages that are specific to the IEEE 802.11 binding. Two messages are defined: IEEE 802.11 WLAN Configuration Request and IEEE 802.11 WLAN Configuration Response. See Section 4.5 in [RFC5415] for CAPWAP Control message definitions and the derivation of the Message Type value from the IANA Enterprise number.

本节定义了特定于IEEE 802.11绑定的CAPWAP控制消息。定义了两条消息:IEEE 802.11 WLAN配置请求和IEEE 802.11 WLAN配置响应。请参阅[RFC5415]中的第4.5节,了解CAPWAP控制消息定义以及IANA企业号消息类型值的推导。

The valid message types for IEEE 802.11-specific control messages are listed below. The IANA Enterprise number used with these messages is 13277.

IEEE 802.11特定控制消息的有效消息类型如下所示。与这些消息一起使用的IANA企业号为13277。

CAPWAP Control Message Message Type Value

CAPWAP控制消息消息类型值

IEEE 802.11 WLAN Configuration Request 3398913 IEEE 802.11 WLAN Configuration Response 3398914

IEEE 802.11 WLAN配置请求3398913 IEEE 802.11 WLAN配置响应3398914

3.1. IEEE 802.11 WLAN Configuration Request
3.1. IEEE 802.11 WLAN配置请求

The IEEE 802.11 WLAN Configuration Request is sent by the AC to the WTP in order to change services provided by the WTP. This control message is used to either create, update, or delete a WLAN on the WTP.

AC向WTP发送IEEE 802.11 WLAN配置请求,以更改WTP提供的服务。此控制消息用于在WTP上创建、更新或删除WLAN。

The IEEE 802.11 WLAN Configuration Request is sent as a result of either some manual administrative process (e.g., deleting a WLAN), or automatically to create a WLAN on a WTP. When sent automatically to create a WLAN, this control message is sent after the CAPWAP Configuration Update Response message (see Section 8.5 in [RFC5415]) has been received by the AC.

IEEE 802.11 WLAN配置请求作为某些手动管理过程(例如,删除WLAN)的结果发送,或自动在WTP上创建WLAN。当自动发送以创建WLAN时,此控制消息在AC收到CAPWAP配置更新响应消息(参见[RFC5415]中的第8.5节)后发送。

Upon receiving this control message, the WTP will modify the necessary services and transmit an IEEE 802.11 WLAN Configuration Response.

一旦收到此控制消息,WTP将修改必要的服务并发送IEEE 802.11 WLAN配置响应。

A WTP MAY provide service for more than one WLAN; therefore, every WLAN is identified through a numerical index. For instance, a WTP that is capable of supporting up to 16 Service Set Identifiers (SSIDs), could accept up to 16 IEEE 802.11 WLAN Configuration Request messages that include the Add WLAN message element.

WTP可为多个WLAN提供服务;因此,每个WLAN都通过一个数字索引来识别。例如,能够支持多达16个服务集标识符(SSID)的WTP可以接受多达16个IEEE 802.11 WLAN配置请求消息,其中包括添加WLAN消息元素。

Since the index is the primary identifier for a WLAN, an AC MAY attempt to ensure that the same WLAN is identified through the same index number on all of its WTPs. An AC that does not follow this approach MUST find some other means of maintaining a WLAN-Identifier-to-SSID mapping table.

由于索引是WLAN的主要标识符,AC可尝试确保通过其所有WTP上的相同索引号识别相同的WLAN。不遵循此方法的AC必须找到其他方法来维护WLAN标识符到SSID映射表。

The following message elements MAY be included in the IEEE 802.11 WLAN Configuration Request message. Only one message element MUST be present.

以下消息元素可包括在IEEE 802.11 WLAN配置请求消息中。只能存在一个消息元素。

o IEEE 802.11 Add WLAN, see Section 6.1

o IEEE 802.11添加WLAN,参见第6.1节

o IEEE 802.11 Delete WLAN, see Section 6.4

o IEEE 802.11删除WLAN,参见第6.4节

o IEEE 802.11 Update WLAN, see Section 6.21

o IEEE 802.11更新WLAN,参见第6.21节

The following message element MAY be present.

可能存在以下消息元素。

o IEEE 802.11 Information Element, see Section 6.6

o IEEE 802.11信息元素,见第6.6节

o Vendor-Specific Payload, see [RFC5415]

o 供应商特定有效载荷,见[RFC5415]

3.2. IEEE 802.11 WLAN Configuration Response
3.2. IEEE 802.11 WLAN配置响应

The IEEE 802.11 WLAN Configuration Response message is sent by the WTP to the AC. It is used to acknowledge receipt of an IEEE 802.11 WLAN Configuration Request message, and to indicate that the requested configuration was successfully applied or that an error related to the processing of the IEEE 802.11 WLAN Configuration Request message occurred on the WTP.

IEEE 802.11 WLAN配置响应消息由WTP发送至AC。它用于确认收到IEEE 802.11 WLAN配置请求消息,以及指示所请求的配置已成功应用,或者在WTP上发生了与IEEE 802.11 WLAN配置请求消息的处理相关的错误。

The following message element MUST be included in the IEEE 802.11 WLAN Configuration Response message.

IEEE 802.11 WLAN配置响应消息中必须包含以下消息元素。

o Result Code, see Section 4.6.34 in [RFC5415]

o 结果代码,见[RFC5415]中的第4.6.34节

The following message element MAY be included in the IEEE 802.11 WLAN Configuration Response message.

以下消息元素可包括在IEEE 802.11 WLAN配置响应消息中。

o IEEE 802.11 Assigned WTP BSSID, see Section 6.3

o IEEE 802.11指定的WTP BSSID,见第6.3节

o Vendor-Specific Payload, see [RFC5415]

o 供应商特定有效载荷,见[RFC5415]

4. CAPWAP Data Message Bindings
4. CAPWAP数据消息绑定

This section describes the CAPWAP data message bindings to support transport of IEEE 802.11 frames.

本节介绍支持IEEE 802.11帧传输的CAPWAP数据消息绑定。

Payload encapsulation: The CAPWAP protocol defines the CAPWAP data message, which is used to encapsulate a wireless payload. For IEEE 802.11, the IEEE 802.11 header and payload are encapsulated (excluding the IEEE 802.11 FCS checksum). The IEEE 802.11 FCS checksum is handled by the WTP. This allows the WTP to validate an IEEE 802.11 frame prior to sending it to the AC. Similarly, when an AC wishes to transmit a frame to a station, the WTP computes and adds the FCS checksum.

有效负载封装:CAPWAP协议定义CAPWAP数据消息,用于封装无线有效负载。对于IEEE 802.11,对IEEE 802.11报头和有效负载进行封装(不包括IEEE 802.11 FCS校验和)。IEEE 802.11 FCS校验和由WTP处理。这允许WTP在将IEEE 802.11帧发送给AC之前验证该帧。类似地,当AC希望将帧发送给站点时,WTP计算并添加FCS校验和。

Optional Wireless Specific Information: This optional CAPWAP header field (see Section 4.3 in [RFC5415]) is only used with CAPWAP data messages, and it serves two purposes, depending upon the direction of the message. For messages from the WTP to the AC, the field uses the format described in the "IEEE 802.11 Frame Info" field

可选无线特定信息:此可选CAPWAP标头字段(请参阅[RFC5415]中的第4.3节)仅用于CAPWAP数据消息,它有两个用途,具体取决于消息的方向。对于从WTP到AC的消息,该字段使用“IEEE 802.11帧信息”字段中描述的格式

(see below). However, for messages sent by the AC to the WTP, the format used is described in the "Destination WLANs" field (also defined below).

(见下文)。然而,对于AC发送到WTP的消息,所使用的格式在“目的地WLAN”字段中描述(也定义如下)。

Note that in both cases, the two optional headers fit in the "Data" field of the Wireless Specific Information header.

请注意,在这两种情况下,两个可选头都适合无线特定信息头的“数据”字段。

IEEE 802.11 Frame Info: When an IEEE 802.11 frame is received from a station over the air, it is encapsulated and this field is used to include radio and PHY-specific information associated with the frame.

IEEE 802.11帧信息:当通过无线方式从站点接收到IEEE 802.11帧时,将对其进行封装,该字段用于包括与该帧相关的无线电和物理层特定信息。

The IEEE 802.11 Frame Info field has the following format:

IEEE 802.11帧信息字段具有以下格式:

      0                   1                   2                   3
      0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     |     RSSI      |     SNR       |           Data Rate           |
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
      0                   1                   2                   3
      0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     |     RSSI      |     SNR       |           Data Rate           |
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

RSSI: Received Signal Strength Indication (RSSI) is a signed, 8-bit value. It is the received signal strength indication, in dBm.

RSSI:接收信号强度指示(RSSI)是一个有符号的8位值。它是接收信号强度指示,单位为dBm。

SNR: SNR is a signed, 8-bit value. It is the signal-to-noise ratio of the received IEEE 802.11 frame, in dB.

SNR:SNR是一个有符号的8位值。它是接收到的IEEE 802.11帧的信噪比,单位为dB。

Data Rate: The data rate field is a 16-bit unsigned value. The data rate field is a 16-bit unsigned value expressing the data rate of the packets received by the WTP in units of 0.1 Mbps. For instance, a packet received at 5.5 Mbps would be set to 55, while 11 Mbps would be set to 110.

数据速率:数据速率字段是一个16位无符号值。数据速率字段是一个16位无符号值,以0.1 Mbps为单位表示WTP接收的数据包的数据速率。例如,以5.5 Mbps接收的分组将被设置为55,而11 Mbps将被设置为110。

Destination WLANs: The Destination WLANs field is used to specify the target WLANs for a given frame, and is only used with broadcast and multicast frames. This field allows the AC to transmit a single broadcast or multicast frame to the WTP and allows the WTP to perform the necessary frame replication. The field uses the following format:

目标WLAN:目标WLAN字段用于指定给定帧的目标WLAN,并且仅用于广播和多播帧。该字段允许AC向WTP发送单个广播或多播帧,并允许WTP执行必要的帧复制。该字段使用以下格式:

      0                   1                   2                   3
      0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     |        WLAN ID bitmap         |            Reserved           |
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
      0                   1                   2                   3
      0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     |        WLAN ID bitmap         |            Reserved           |
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

WLAN ID bitmap: This bit field indicates the WLAN ID (see Section 6.1) on which the WTP will transmit the included frame. For instance, if a multicast packet is to be transmitted on WLANs 1 and 3, the bits for WLAN 1 and 3 of this field would be enabled. WLAN 1 is represented by bit 15 in the figure above, or the least significant bit, while WLAN 16 would be represented by bit zero (0), or the most significant bit, in the figure. This field is to be set to all zeroes for unicast packets and is unused if the WTP is not providing IEEE 802.11 encryption.

WLAN ID位图:此位字段表示WTP将在其上传输包含帧的WLAN ID(参见第6.1节)。例如,如果要在WLAN 1和3上传输多播分组,则该字段的WLAN 1和3的比特将被启用。WLAN 1由上图中的位15或最低有效位表示,而WLAN 16则由图中的位零(0)或最高有效位表示。对于单播数据包,此字段将设置为全零,如果WTP未提供IEEE 802.11加密,则此字段将不使用。

Reserved: All implementations complying with this protocol MUST set to zero any bits that are reserved in the version of the protocol supported by that implementation. Receivers MUST ignore all bits not defined for the version of the protocol they support.

保留:符合此协议的所有实现必须将该实现支持的协议版本中保留的任何位设置为零。接收器必须忽略所有未为其支持的协议版本定义的位。

5. CAPWAP Control Message Bindings
5. CAPWAP控制消息绑定

This section describes the IEEE 802.11-specific message elements included in CAPWAP Control Messages.

本节介绍CAPWAP控制消息中包含的IEEE 802.11特定消息元素。

5.1. Discovery Request Message
5.1. 发现请求消息

The following IEEE 802.11-specific message element MUST be included in the CAPWAP Discovery Request Message.

CAPWAP发现请求消息中必须包含以下特定于IEEE 802.11的消息元素。

o IEEE 802.11 WTP Radio Information, see Section 6.25. An IEEE 802.11 WTP Radio Information message element MUST be present for every radio in the WTP.

o IEEE 802.11 WTP无线电信息,见第6.25节。必须为WTP中的每个无线电提供IEEE 802.11 WTP无线电信息消息元素。

5.2. Discovery Response Message
5.2. 发现响应消息

The following IEEE 802.11-specific message element MUST be included in the CAPWAP Discovery Response Message.

CAPWAP发现响应消息中必须包含以下特定于IEEE 802.11的消息元素。

o IEEE 802.11 WTP Radio Information, see Section 6.25. An IEEE 802.11 WTP Radio Information message element MUST be present for every radio in the WTP.

o IEEE 802.11 WTP无线电信息,见第6.25节。必须为WTP中的每个无线电提供IEEE 802.11 WTP无线电信息消息元素。

5.3. Primary Discovery Request Message
5.3. 主发现请求消息

The following IEEE 802.11 specific message element MUST be included in the CAPWAP Primary Discovery Request message.

CAPWAP主发现请求消息中必须包含以下IEEE 802.11特定消息元素。

o IEEE 802.11 WTP Radio Information, see Section 6.25. An IEEE 802.11 WTP Radio Information message element MUST be present for every radio in the WTP.

o IEEE 802.11 WTP无线电信息,见第6.25节。必须为WTP中的每个无线电提供IEEE 802.11 WTP无线电信息消息元素。

5.4. Primary Discovery Response Message
5.4. 主发现响应消息

The following IEEE 802.11-specific message element MUST be included in the CAPWAP Primary Discovery Response message.

CAPWAP主发现响应消息中必须包含以下IEEE 802.11特定的消息元素。

o IEEE 802.11 WTP Radio Information, see Section 6.25. An IEEE 802.11 WTP Radio Information message element MUST be present for every radio in the WTP.

o IEEE 802.11 WTP无线电信息,见第6.25节。必须为WTP中的每个无线电提供IEEE 802.11 WTP无线电信息消息元素。

5.5. Join Request Message
5.5. 加入请求消息

The following IEEE 802.11-specific message element MUST be included in the CAPWAP Join Request message.

CAPWAP加入请求消息中必须包含以下特定于IEEE 802.11的消息元素。

o IEEE 802.11 WTP Radio Information, see Section 6.25. An IEEE 802.11 WTP Radio Information message element MUST be present for every radio in the WTP.

o IEEE 802.11 WTP无线电信息,见第6.25节。必须为WTP中的每个无线电提供IEEE 802.11 WTP无线电信息消息元素。

5.6. Join Response Message
5.6. 加入响应消息

The following IEEE 802.11-specific message element MUST be included in the CAPWAP Join Response message.

CAPWAP加入响应消息中必须包含以下特定于IEEE 802.11的消息元素。

o IEEE 802.11 WTP Radio Information, see Section 6.25. An IEEE 802.11 WTP Radio Information message element MUST be present for every radio in the WTP.

o IEEE 802.11 WTP无线电信息,见第6.25节。必须为WTP中的每个无线电提供IEEE 802.11 WTP无线电信息消息元素。

5.7. Configuration Status Request Message
5.7. 配置状态请求消息

The following IEEE 802.11-specific message elements MAY be included in the CAPWAP Configuration Status Request message. More than one of each message element listed MAY be included.

CAPWAP配置状态请求消息中可能包含以下特定于IEEE 802.11的消息元素。列出的每个消息元素中可能包含一个以上。

o IEEE 802.11 Antenna, see Section 6.2

o IEEE 802.11天线,见第6.2节

o IEEE 802.11 Direct Sequence Control, see Section 6.5

o IEEE 802.11直接顺序控制,见第6.5节

o IEEE 802.11 MAC Operation, see Section 6.7

o IEEE 802.11 MAC操作,见第6.7节

o IEEE 802.11 Multi-Domain Capability, see Section 6.9

o IEEE 802.11多域功能,见第6.9节

o IEEE 802.11 Orthogonal Frequency Division Multiplexing (OFDM) Control, see Section 6.10

o IEEE 802.11正交频分复用(OFDM)控制,见第6.10节

o IEEE 802.11 Supported Rates, see Section 6.17

o IEEE 802.11支持的速率,见第6.17节

o IEEE 802.11 Tx Power, see Section 6.18

o IEEE 802.11发送功率,见第6.18节

o IEEE 802.11 TX Power Level, see Section 6.19

o IEEE 802.11发送功率电平,见第6.19节

o IEEE 802.11 WTP Radio Configuration, see Section 6.23

o IEEE 802.11 WTP无线电配置,见第6.23节

o IEEE 802.11 WTP Radio Information, see Section 6.25. An IEEE 802.11 WTP Radio Information message element MUST be present for every radio in the WTP.

o IEEE 802.11 WTP无线电信息,见第6.25节。必须为WTP中的每个无线电提供IEEE 802.11 WTP无线电信息消息元素。

5.8. Configuration Status Response Message
5.8. 配置状态响应消息

The following IEEE 802.11 specific message elements MAY be included in the CAPWAP Configuration Status Response Message. More than one of each message element listed MAY be included.

CAPWAP配置状态响应消息中可能包含以下IEEE 802.11特定消息元素。列出的每个消息元素中可能包含一个以上。

o IEEE 802.11 Antenna, see Section 6.2

o IEEE 802.11天线,见第6.2节

o IEEE 802.11 Direct Sequence Control, see Section 6.5

o IEEE 802.11直接顺序控制,见第6.5节

o IEEE 802.11 MAC Operation, see Section 6.7

o IEEE 802.11 MAC操作,见第6.7节

o IEEE 802.11 Multi-Domain Capability, see Section 6.9

o IEEE 802.11多域功能,见第6.9节

o IEEE 802.11 OFDM Control, see Section 6.10

o IEEE 802.11 OFDM控制,见第6.10节

o IEEE 802.11 Rate Set, see Section 6.11

o IEEE 802.11速率集,见第6.11节

o IEEE 802.11 Supported Rates, see Section 6.17

o IEEE 802.11支持的速率,见第6.17节

o IEEE 802.11 Tx Power, see Section 6.18

o IEEE 802.11发送功率,见第6.18节

o IEEE 802.11 WTP Quality of Service, see Section 6.22

o IEEE 802.11 WTP服务质量,见第6.22节

o IEEE 802.11 WTP Radio Configuration, see Section 6.23

o IEEE 802.11 WTP无线电配置,见第6.23节

5.9. Configuration Update Request Message
5.9. 配置更新请求消息

The following IEEE 802.11-specific message elements MAY be included in the CAPWAP Configuration Update Request message. More than one of each message element listed MAY be included.

CAPWAP配置更新请求消息中可能包含以下特定于IEEE 802.11的消息元素。列出的每个消息元素中可能包含一个以上。

o IEEE 802.11 Antenna, see Section 6.2

o IEEE 802.11天线,见第6.2节

o IEEE 802.11 Direct Sequence Control, see Section 6.5

o IEEE 802.11直接顺序控制,见第6.5节

o IEEE 802.11 MAC Operation, see Section 6.7

o IEEE 802.11 MAC操作,见第6.7节

o IEEE 802.11 Multi-Domain Capability, see Section 6.9

o IEEE 802.11多域功能,见第6.9节

o IEEE 802.11 OFDM Control, see Section 6.10

o IEEE 802.11 OFDM控制,见第6.10节

o IEEE 802.11 Rate Set, see Section 6.11

o IEEE 802.11速率集,见第6.11节

o IEEE 802.11 RSNA Error Report from Station, see Section 6.12

o 来自站点的IEEE 802.11 RSNA错误报告,见第6.12节

o IEEE 802.11 Tx Power, see Section 6.18

o IEEE 802.11发送功率,见第6.18节

o IEEE 802.11 WTP Quality of Service, see Section 6.22

o IEEE 802.11 WTP服务质量,见第6.22节

o IEEE 802.11 WTP Radio Configuration, see Section 6.23

o IEEE 802.11 WTP无线电配置,见第6.23节

5.10. Station Configuration Request
5.10. 站点配置请求

The following IEEE 802.11-specific message elements MAY be included in the CAPWAP Station Configuration Request message. More than one of each message element listed MAY be included.

CAPWAP站点配置请求消息中可能包含以下特定于IEEE 802.11的消息元素。列出的每个消息元素中可能包含一个以上。

o IEEE 802.11 Station, see Section 6.13

o IEEE 802.11站点,见第6.13节

o IEEE 802.11 Station Session Key, see Section 6.15

o IEEE 802.11站点会话密钥,见第6.15节

o IEEE 802.11 Station QoS Profile, see Section 6.14

o IEEE 802.11站点QoS配置文件,见第6.14节

o IEEE 802.11 Update Station Qos, see Section 6.20

o IEEE 802.11更新站点Qos,参见第6.20节

5.11. Change State Event Request
5.11. 更改状态事件请求

The following IEEE 802.11-specific message element MAY be included in the CAPWAP Station Configuration Request message.

CAPWAP站点配置请求消息中可能包含以下特定于IEEE 802.11的消息元素。

o IEEE 802.11 WTP Radio Fail Alarm Indication, see Section 6.24

o IEEE 802.11 WTP无线电故障报警指示,见第6.24节

5.12. WTP Event Request
5.12. WTP事件请求

The following IEEE 802.11-specific message elements MAY be included in the CAPWAP WTP Event Request message. More than one of each message element listed MAY be included.

CAPWAP WTP事件请求消息中可能包含以下特定于IEEE 802.11的消息元素。列出的每个消息元素中可能包含一个以上。

o IEEE 802.11 MIC Countermeasures, see Section 6.8

o IEEE 802.11话筒对抗措施,见第6.8节

o IEEE 802.11 RSNA Error Report from Station, see Section 6.12

o 来自站点的IEEE 802.11 RSNA错误报告,见第6.12节

o IEEE 802.11 Statistics, see Section 6.16

o IEEE 802.11统计数据,见第6.16节

6. IEEE 802.11 Message Element Definitions
6. IEEE 802.11消息元素定义

The following IEEE 802.11-specific message elements are defined in this section.

本节定义了以下特定于IEEE 802.11的消息元素。

IEEE 802.11 Message Element Type Value

IEEE 802.11消息元素类型值

IEEE 802.11 Add WLAN 1024 IEEE 802.11 Antenna 1025 IEEE 802.11 Assigned WTP BSSID 1026 IEEE 802.11 Delete WLAN 1027 IEEE 802.11 Direct Sequence Control 1028 IEEE 802.11 Information Element 1029 IEEE 802.11 MAC Operation 1030 IEEE 802.11 MIC Countermeasures 1031 IEEE 802.11 Multi-Domain Capability 1032 IEEE 802.11 OFDM Control 1033 IEEE 802.11 Rate Set 1034 IEEE 802.11 RSNA Error Report From Station 1035 IEEE 802.11 Station 1036 IEEE 802.11 Station QoS Profile 1037 IEEE 802.11 Station Session Key 1038 IEEE 802.11 Statistics 1039 IEEE 802.11 Supported Rates 1040 IEEE 802.11 Tx Power 1041 IEEE 802.11 Tx Power Level 1042 IEEE 802.11 Update Station QoS 1043 IEEE 802.11 Update WLAN 1044 IEEE 802.11 WTP Quality of Service 1045 IEEE 802.11 WTP Radio Configuration 1046 IEEE 802.11 WTP Radio Fail Alarm Indication 1047 IEEE 802.11 WTP Radio Information 1048

IEEE 802.11添加WLAN 1024 IEEE 802.11天线1025 IEEE 802.11分配的WTP BSSID 1026 IEEE 802.11删除WLAN 1027 IEEE 802.11直接序列控制1028 IEEE 802.11信息元素1029 IEEE 802.11 MAC操作1030 IEEE 802.11麦克风对抗1031 IEEE 802.11多域能力1032 IEEE 802.11 OFDM控制1033 IEEE 802.11速率从站点1035 IEEE 802.11站点1036 IEEE 802.11站点QoS配置文件1037 IEEE 802.11站点会话密钥1038 IEEE 802.11统计信息1039 IEEE 802.11支持的速率1040 IEEE 802.11发送功率1041 IEEE 802.11发送功率级1042 IEEE 802.11更新站点QoS 1043 IEEE 802.11更新WLAN 1044 IEEE802.11 WTP服务质量1045 IEEE 802.11 WTP无线电配置1046 IEEE 802.11 WTP无线电故障报警指示1047 IEEE 802.11 WTP无线电信息1048

Figure 8: IEEE 802.11 Binding Message Elements

图8:IEEE 802.11绑定消息元素

6.1. IEEE 802.11 Add WLAN
6.1. IEEE 802.11添加WLAN

The IEEE 802.11 Add WLAN message element is used by the AC to define a WLAN on the WTP. The inclusion of this message element MUST also include IEEE 802.11 Information Element message elements, containing the following IEEE 802.11 IEs:

AC使用IEEE 802.11添加WLAN消息元素在WTP上定义WLAN。此消息元素的包含还必须包括IEEE 802.11信息元素消息元素,其中包含以下IEEE 802.11 IEs:

Power Constraint information element

功率约束信息元

EDCA Parameter Set information element

EDCA参数集信息元素

QoS Capability information element

QoS能力信息元

WPA information element [WPA]

WPA信息元素[WPA]

RSN information element

信息元

WMM information element [WMM]

WMM信息元素[WMM]

These IEEE 802.11 Information Elements are stored by the WTP and included in any Probe Responses and Beacons generated, as specified in the IEEE 802.11 standard [IEEE.802-11.2007]. If present, the RSN Information Element is sent with the IEEE 802.11 Add WLAN message element to instruct the WTP on the usage of the Key field.

按照IEEE 802.11标准[IEEE.802-11.2007]的规定,这些IEEE 802.11信息元素由WTP存储,并包含在生成的任何探测响应和信标中。如果存在,则RSN信息元素与IEEE 802.11添加WLAN消息元素一起发送,以指示WTP使用密钥字段。

If cryptographic services are provided at the WTP, the WTP MUST observe the algorithm dictated in the Group Cipher Suite field of the RSN Information Element sent by the AC. The RSN Information Element is used to communicate any supported algorithm, including WEP, Temporal Key Integrity Protocol (TKIP) and AES-CCMP. In the case of static WEP keys, the RSN Information Element is still used to indicate the cryptographic algorithm even though no key exchange occurred.

如果WTP提供加密服务,WTP必须遵守AC发送的RSN信息元素的组密码套件字段中规定的算法。RSN信息元素用于通信任何受支持的算法,包括WEP、临时密钥完整性协议(TKIP)和AES-CCMP。在静态WEP密钥的情况下,RSN信息元素仍然用于指示加密算法,即使没有发生密钥交换。

An AC MAY include additional Information Elements as desired. The message element uses the following format:

AC可根据需要包括附加信息元素。message元素使用以下格式:

        0                   1                   2                   3
        0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |    Radio ID   |    WLAN ID    |          Capability           |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |   Key Index   |   Key Status  |           Key Length          |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                             Key...                            |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                           Group TSC                           |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |           Group TSC           |      QoS      |   Auth Type   |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |   MAC Mode    |  Tunnel Mode  | Suppress SSID |    SSID ...
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
        0                   1                   2                   3
        0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |    Radio ID   |    WLAN ID    |          Capability           |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |   Key Index   |   Key Status  |           Key Length          |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                             Key...                            |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                           Group TSC                           |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |           Group TSC           |      QoS      |   Auth Type   |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |   MAC Mode    |  Tunnel Mode  | Suppress SSID |    SSID ...
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 1024 for IEEE 802.11 Add WLAN

类型:1024适用于IEEE 802.11添加WLAN

   Length:   >= 20
        
   Length:   >= 20
        

Radio ID: An 8-bit value representing the radio, whose value is between one (1) and 31.

无线电ID:表示无线电的8位值,其值介于1和31之间。

WLAN ID: An 8-bit value specifying the WLAN Identifier. The value MUST be between one (1) and 16.

WLAN ID:指定WLAN标识符的8位值。该值必须介于一(1)和16之间。

Capability: A 16-bit value containing the Capability information field to be advertised by the WTP in the Probe Request and Beacon frames. Each bit of the Capability field represents a different WTP capability, which are described in detail in [IEEE.802-11.2007]. The format of the field is:

能力:16位值,包含WTP在探测请求和信标帧中公布的能力信息字段。能力字段的每一位表示不同的WTP能力,详细描述见[IEEE.802-11.2007]。该字段的格式为:

        0                   1
        0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |E|I|C|F|P|S|B|A|M|Q|T|D|V|O|K|L|
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
        0                   1
        0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |E|I|C|F|P|S|B|A|M|Q|T|D|V|O|K|L|
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

E (ESS): The AC MUST set the Extended Service Set (ESS) subfield to 1.

E(ESS):AC必须将扩展服务集(ESS)子字段设置为1。

I (IBSS): The AC MUST set the Independent Basic Service Set (IBSS) subfield to 0.

I(IBSS):AC必须将独立基本服务集(IBSS)子字段设置为0。

C (CF-Pollable): The AC sets the Contention Free Pollable (CF-Pollable) subfield based on the table found in [IEEE.802-11.2007].

C(CF可轮询):AC根据[IEEE.802-11.2007]中的表设置无争用可轮询(CF可轮询)子字段。

F (CF-Poll Request): The AC sets the CF-Poll Request subfield based on the table found in [IEEE.802-11.2007].

F(CF轮询请求):AC根据[IEEE.802-11.2007]中的表格设置CF轮询请求子字段。

P (Privacy): The AC sets the Privacy subfield based on the confidentiality requirements of the WLAN, as defined in [IEEE.802-11.2007].

P(隐私):AC根据[IEEE.802-11.2007]中定义的WLAN保密要求设置隐私子字段。

S (Short Preamble): The AC sets the Short Preamble subfield based on whether the use of short preambles is permitted on the WLAN, as defined in [IEEE.802-11.2007].

S(短前导码):AC根据[IEEE.802-11.2007]中的定义,在WLAN上是否允许使用短前导码来设置短前导码子字段。

B (PBCC): The AC sets the Packet Binary Convolutional Code (PBCC) modulation option subfield based on whether the use of PBCC is permitted on the WLAN, as defined in [IEEE.802-11.2007].

B(PBCC):根据[IEEE.802-11.2007]中的定义,AC根据WLAN上是否允许使用PBCC设置分组二进制卷积码(PBCC)调制选项子字段。

A (Channel Agility): The AC sets the Channel Agility subfield based on whether the WTP is capable of supporting the High Rate Direct Sequence Spread Spectrum (HR/DSSS), as defined in [IEEE.802-11.2007].

A(信道敏捷性):AC根据WTP是否能够支持[IEEE.802-11.2007]中定义的高速直接序列扩频(HR/DSSS)来设置信道敏捷性子字段。

M (Spectrum Management): The AC sets the Spectrum Management subfield according to the value of the dot11SpectrumManagementRequired MIB variable, as defined in [IEEE.802-11.2007].

M(频谱管理):AC根据[IEEE.802-11.2007]中定义的dot11SpectrumManagementRequired MIB变量的值设置频谱管理子字段。

Q (QoS): The AC sets the Quality of Service (QoS) subfield based on the table found in [IEEE.802-11.2007].

Q(QoS):AC根据[IEEE.802-11.2007]中的表格设置服务质量(QoS)子字段。

T (Short Slot Time): The AC sets the Short Slot Time subfield according to the value of the WTP's currently used slot time value, as defined in [IEEE.802-11.2007].

T(短时隙时间):AC根据[IEEE.802-11.2007]中定义的WTP当前使用的时隙时间值设置短时隙子字段。

D (APSD): The AC sets the Automatic Power Save Delivery (APSD) subfield according to the value of the dot11APSDOptionImplemented Management Information Base (MIB) variable, as defined in [IEEE.802-11.2007].

D(APSD):AC根据[IEEE.802-11.2007]中定义的DOT1APSDOPTIONIMPLETED管理信息库(MIB)变量的值设置自动节能传输(APSD)子字段。

V (Reserved): The AC sets the Reserved subfield to zero, as defined in [IEEE.802-11.2007].

V(保留):AC将保留子字段设置为零,如[IEEE.802-11.2007]中所定义。

O (DSSS-OFDM): The AC sets the DSSS-OFDM subfield to indicate the use of Direct Sequence Spread Spectrum with Orthogonal Frequency Division Multiplexing (DSSS-OFDM), as defined in [IEEE.802-11.2007].

O(DSSS-OFDM):AC设置DSSS-OFDM子字段,以指示使用具有正交频分复用(DSSS-OFDM)的直接序列扩频,如[IEEE.802-11.2007]中所定义。

K (Delayed Block ACK): The AC sets the Delayed Block ACK subfield according to the value of the dot11DelayedBlockAckOptionImplemented MIB variable, as defined in [IEEE.802-11.2007].

K(延迟块确认):AC根据[IEEE.802-11.2007]中定义的DOT11DelayedBlockackOption实现的MIB变量的值设置延迟块确认子字段。

L (Immediate Block ACK): The AC sets the Delayed Block ACK subfield according to the value of the dot11ImmediateBlockAckOptionImplemented MIB variable, as defined in [IEEE.802-11.2007].

L(立即块确认):AC根据[IEEE.802-11.2007]中定义的DOT1立即块确认选项实现的MIB变量的值设置延迟块确认子字段。

Key-Index: The Key Index associated with the key.

键索引:与键关联的键索引。

Key Status: A 1-byte value that specifies the state and usage of the key that has been included. Note this field is ignored if the Key Length field is set to zero (0). The following values describe the key usage and its status:

密钥状态:一个1字节的值,指定已包含密钥的状态和用法。注意:如果密钥长度字段设置为零(0),则忽略此字段。以下值描述了密钥的用法及其状态:

0 - A value of zero, with the inclusion of the RSN Information Element means that the WLAN uses per-station encryption keys, and therefore the key in the 'Key' field is only used for multicast traffic.

0-包含RSN信息元素的值为零意味着WLAN使用每站加密密钥,“密钥”字段中的密钥仅用于多播通信。

1 - When set to one, the WLAN employs a shared Wired Equivalent Privacy (WEP) key, also known as a static WEP key, and uses the encryption key for both unicast and multicast traffic for all stations.

1-当设置为1时,WLAN使用共享有线等效隐私(WEP)密钥,也称为静态WEP密钥,并对所有站点的单播和多播流量使用加密密钥。

2 - The value of 2 indicates that the AC will begin rekeying the GTK with the STA's in the BSS. It is only valid when IEEE 802.11 is enabled as the security policy for the BSS.

2-值2表示AC将开始使用BSS中的STA对GTK重新设置密钥。它仅在启用IEEE 802.11作为BSS的安全策略时有效。

3 - The value of 3 indicates that the AC has completed rekeying the GTK and broadcast packets no longer need to be duplicated and transmitted with both GTK's.

3-值3表示AC已完成对GTK的密钥更新,广播数据包不再需要与两个GTK一起复制和传输。

Key Length: A 16-bit value representing the length of the Key field.

密钥长度:表示密钥字段长度的16位值。

Key: A Session Key, whose length is known via the Key Length field, used to provide data privacy. For encryption schemes that employ a separate encryption key for unicast and multicast traffic, the key included here only applies to multicast frames, and the cipher suite is specified in an accompanied RSN Information Element. In these scenarios, the key and cipher information is communicated via the Add Station message element, see Section 4.6.8 in [RFC5415] and the IEEE 802.11 Station Session Key message element, see Section 6.15. When used with WEP, the key field includes the broadcast key. When used with CCMP, the Key field includes the 128-bit Group Temporal Key. When used with TKIP, the Key field includes the 256-bit Group Temporal Key (which consists of a 128- bit key used as input for TKIP key mixing, and two 64-bit keys used for Michael).

密钥:会话密钥,其长度通过密钥长度字段已知,用于提供数据隐私。对于为单播和多播通信量使用单独加密密钥的加密方案,此处包含的密钥仅适用于多播帧,并且密码套件在附带的RSN信息元素中指定。在这些场景中,密钥和密码信息通过添加站点消息元素(参见[RFC5415]中的第4.6.8节)和IEEE 802.11站点会话密钥消息元素(参见第6.15节)进行通信。与WEP一起使用时,密钥字段包括广播密钥。与CCMP一起使用时,密钥字段包括128位组临时密钥。与TKIP一起使用时,密钥字段包括256位组时态密钥(由用作TKIP密钥混合输入的128位密钥和用于Michael的两个64位密钥组成)。

Group TSC: A 48-bit value containing the Transmit Sequence Counter (TSC) for the updated group key. The WTP will set the TSC for broadcast/multicast frames to this value for the updated group key.

组TSC:包含更新组密钥的传输序列计数器(TSC)的48位值。WTP将广播/多播帧的TSC设置为更新组密钥的该值。

QoS: An 8-bit value specifying the default QoS policy for the WTP to apply to network traffic received for a non-WMM enabled STA.

QoS:一个8位值,指定WTP的默认QoS策略,以应用于为未启用WMM的STA接收的网络流量。

The following enumerated values are supported:

支持以下枚举值:

0 - Best Effort

0-尽力而为

1 - Video

1-视频

2 - Voice

2-语音

3 - Background

3-背景

Auth Type: An 8-bit value specifying the supported authentication type.

身份验证类型:一个8位值,指定支持的身份验证类型。

The following enumerated values are supported:

支持以下枚举值:

0 - Open System

0-开放系统

1 - WEP Shared Key

1-WEP共享密钥

MAC Mode: This field specifies whether the WTP should support the WLAN in Local or Split MAC mode. Note that the AC MUST NOT request a mode of operation that was not advertised by the WTP during the discovery process (see Section 4.6.43 in [RFC5415]). The following enumerated values are supported:

MAC模式:此字段指定WTP应在本地还是拆分MAC模式下支持WLAN。注意,AC不得请求WTP在发现过程中未公布的运行模式(见[RFC5415]第4.6.43节)。支持以下枚举值:

0 - Local MAC: Service for the WLAN is to be provided in Local MAC mode.

0-本地MAC:在本地MAC模式下为WLAN提供服务。

1 - Split MAC: Service for the WLAN is to be provided in Split MAC mode.

1-拆分MAC:WLAN服务将以拆分MAC模式提供。

Tunnel Mode: This field specifies the frame tunneling type to be used for 802.11 data frames from all stations associated with the WLAN. The AC MUST NOT request a mode of operation that was not advertised by the WTP during the discovery process (see Section 4.6.42 in [RFC5415]). All IEEE 802.11 management frames MUST be tunneled using 802.11 Tunnel mode. The following enumerated values are supported:

隧道模式:此字段指定用于来自与WLAN关联的所有站点的802.11数据帧的帧隧道类型。AC不得请求WTP在发现过程中未公布的运行模式(见[RFC5415]第4.6.42节)。所有IEEE 802.11管理帧必须使用802.11隧道模式进行隧道传输。支持以下枚举值:

0 - Local Bridging: All user traffic is to be locally bridged.

0-本地桥接:所有用户流量都将在本地桥接。

1 - 802.3 Tunnel: All user traffic is to be tunneled to the AC in 802.3 format (see Section 4.4.2 in [RFC5415]). Note that this option MUST NOT be selected with Split MAC mode.

1-802.3隧道:所有用户流量将以802.3格式隧道传输至AC(参见[RFC5415]中的第4.4.2节)。请注意,此选项不能在拆分MAC模式下选择。

2 - 802.11 Tunnel: All user traffic is to be tunneled to the AC in 802.11 format.

2-802.11隧道:所有用户流量都将以802.11格式通过隧道传输到AC。

Suppress SSID: A boolean indicating whether the SSID is to be advertised by the WTP. A value of zero suppresses the SSID in the 802.11 Beacon and Probe Response frames, while a value of one will cause the WTP to populate the field.

抑制SSID:指示SSID是否由WTP播发的布尔值。值为零将抑制802.11信标和探测响应帧中的SSID,而值为1将导致WTP填充该字段。

SSID: The SSID attribute is the service set identifier that will be advertised by the WTP for this WLAN. The SSID field contains any ASCII character and MUST NOT exceed 32 octets in length, as defined in [IEEE.802-11.2007].

SSID:SSID属性是WTP将为此WLAN播发的服务集标识符。SSID字段包含任何ASCII字符,长度不得超过[IEEE.802-11.2007]中定义的32个八位字节。

6.2. IEEE 802.11 Antenna
6.2. IEEE 802.11天线

The IEEE 802.11 Antenna message element is communicated by the WTP to the AC to provide information on the antennas available. The AC MAY use this element to reconfigure the WTP's antennas. The message element contains the following fields:

IEEE 802.11天线消息元素由WTP传送给AC,以提供有关可用天线的信息。AC可使用该元件重新配置WTP的天线。message元素包含以下字段:

        0                   1                   2                   3
        0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |    Radio ID   |   Diversity   |    Combiner   |  Antenna Cnt  |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       | Antenna Selection...
       +-+-+-+-+-+-+-+-+
        
        0                   1                   2                   3
        0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |    Radio ID   |   Diversity   |    Combiner   |  Antenna Cnt  |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       | Antenna Selection...
       +-+-+-+-+-+-+-+-+
        

Type: 1025 for IEEE 802.11 Antenna

类型:适用于IEEE 802.11天线的1025

   Length:   >= 5
        
   Length:   >= 5
        

Radio ID: An 8-bit value representing the radio to configure, whose value is between one (1) and 31.

Radio ID:表示要配置的无线电的8位值,其值介于一(1)和31之间。

Diversity: An 8-bit value specifying whether the antenna is to provide receiver diversity. The value of this field is the same as the IEEE 802.11 dot11DiversitySelectionRx MIB element, see [IEEE.802-11.2007]. The following enumerated values are supported:

分集:一个8位值,指定天线是否提供接收器分集。此字段的值与IEEE 802.11 dot11DiversitySelectionRx MIB元素相同,请参见[IEEE.802-11.2007]。支持以下枚举值:

0 - Disabled

0-禁用

1 - Enabled (may only be true if the antenna can be used as a receiving antenna)

1-启用(仅当天线可用作接收天线时才可能为真)

Combiner: An 8-bit value specifying the combiner selection. The following enumerated values are supported:

组合器:指定组合器选择的8位值。支持以下枚举值:

1 - Sectorized (Left)

1-扇区化(左)

2 - Sectorized (Right)

2-分区(右)

3 - Omni

3-全方位

4 - Multiple Input/Multiple Output (MIMO)

4-多输入/多输出(MIMO)

Antenna Count: An 8-bit value specifying the number of Antenna Selection fields. This value SHOULD be the same as the one found in the IEEE 802.11 dot11CurrentTxAntenna MIB element (see [IEEE.802-11.2007]).

天线计数:一个8位值,指定天线选择字段的数量。该值应与IEEE 802.11 Dot11CurrentTXantena MIB元素中的值相同(参见[IEEE.802-11.2007])。

Antenna Selection: One 8-bit antenna configuration value per antenna in the WTP, containing up to 255 antennas. The following enumerated values are supported:

天线选择:WTP中每个天线一个8位天线配置值,最多包含255个天线。支持以下枚举值:

1 - Internal Antenna

1-内部天线

2 - External Antenna

2-外部天线

6.3. IEEE 802.11 Assigned WTP BSSID
6.3. IEEE 802.11分配的WTP BSSID

The IEEE 802.11 Assigned WTP BSSID is only included by the WTP when the IEEE 802.11 WLAN Configuration Request included the IEEE 802.11 Add WLAN message element. The BSSID value field of this message element contains the BSSID that has been assigned by the WTP, enabling the WTP to perform its own BSSID assignment.

当IEEE 802.11 WLAN配置请求包含IEEE 802.11添加WLAN消息元素时,仅WTP包含IEEE 802.11分配的WTP BSSID。此消息元素的BSSID值字段包含WTP分配的BSSID,使WTP能够执行其自己的BSSID分配。

   The WTP is free to assign the BSSIDs the way it sees fit, but it is
   highly recommended that the WTP assign the BSSID using the following
   algorithm: BSSID = {base BSSID} + WLAN ID.
        
   The WTP is free to assign the BSSIDs the way it sees fit, but it is
   highly recommended that the WTP assign the BSSID using the following
   algorithm: BSSID = {base BSSID} + WLAN ID.
        
        0                   1                   2                   3
        0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |    Radio ID   |    WLAN ID    |           BSSID
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                             BSSID                             |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
        0                   1                   2                   3
        0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |    Radio ID   |    WLAN ID    |           BSSID
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                             BSSID                             |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 1026 for IEEE 802.11 Assigned WTP BSSID

类型:1026用于IEEE 802.11分配的WTP BSSID

Length: 8

长度:8

Radio ID: An 8-bit value representing the radio, whose value is between one (1) and 31.

无线电ID:表示无线电的8位值,其值介于1和31之间。

WLAN ID: An 8-bit value specifying the WLAN Identifier. The value MUST be between one (1) and 16.

WLAN ID:指定WLAN标识符的8位值。该值必须介于一(1)和16之间。

BSSID: The BSSID assigned by the WTP for the WLAN created as a result of receiving an IEEE 802.11 Add WLAN.

BSSID:WTP为接收IEEE 802.11添加WLAN后创建的WLAN分配的BSSID。

6.4. IEEE 802.11 Delete WLAN
6.4. IEEE 802.11删除WLAN

The IEEE 802.11 Delete WLAN message element is used to inform the WTP that a previously created WLAN is to be deleted, and contains the following fields:

IEEE 802.11删除WLAN消息元素用于通知WTP将删除先前创建的WLAN,并包含以下字段:

      0                   1
      0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     |    Radio ID   |    WLAN ID    |
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
      0                   1
      0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     |    Radio ID   |    WLAN ID    |
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 1027 for IEEE 802.11 Delete WLAN

类型:1027适用于IEEE 802.11删除WLAN

Length: 2

长度:2

Radio ID: An 8-bit value representing the radio, whose value is between one (1) and 31.

无线电ID:表示无线电的8位值,其值介于1和31之间。

WLAN ID: An 8-bit value specifying the WLAN Identifier. The value MUST be between one (1) and 16.

WLAN ID:指定WLAN标识符的8位值。该值必须介于一(1)和16之间。

6.5. IEEE 802.11 Direct Sequence Control
6.5. IEEE 802.11直接顺序控制

The IEEE 802.11 Direct Sequence Control message element is a bi-directional element. When sent by the WTP, it contains the current state. When sent by the AC, the WTP MUST adhere to the values provided. This element is only used for IEEE 802.11b radios. The message element has the following fields.

IEEE 802.11直接序列控制消息元素是双向元素。由WTP发送时,它包含当前状态。当AC发送时,WTP必须遵守提供的值。此元件仅用于IEEE 802.11b无线电。message元素具有以下字段。

        0                   1                   2                   3
        0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |    Radio ID   |    Reserved   | Current Chan  |  Current CCA  |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                    Energy Detect Threshold                    |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
        0                   1                   2                   3
        0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |    Radio ID   |    Reserved   | Current Chan  |  Current CCA  |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                    Energy Detect Threshold                    |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 1028 for IEEE 802.11 Direct Sequence Control

类型:1028用于IEEE 802.11直接顺序控制

Length: 8

长度:8

Radio ID: An 8-bit value representing the radio to configure, whose value is between one (1) and 31.

Radio ID:表示要配置的无线电的8位值,其值介于一(1)和31之间。

Reserved: All implementations complying with this protocol MUST set to zero any bits that are reserved in the version of the protocol supported by that implementation. Receivers MUST ignore all bits not defined for the version of the protocol they support.

保留:符合此协议的所有实现必须将该实现支持的协议版本中保留的任何位设置为零。接收器必须忽略所有未为其支持的协议版本定义的位。

Current Channel: This attribute contains the current operating frequency channel of the Direct Sequence Spread Spectrum (DSSS) PHY. This value comes from the IEEE 802.11 dot11CurrentChannel MIB element (see [IEEE.802-11.2007]).

当前信道:此属性包含直接序列扩频(DSSS)物理层的当前工作频率信道。该值来自IEEE 802.11 dot11CurrentChannel MIB元素(请参见[IEEE.802-11.2007])。

Current CCA: The current Clear Channel Assessment (CCA) method in operation, whose value can be found in the IEEE 802.11 dot11CCAModeSupported MIB element (see [IEEE.802-11.2007]). Valid values are:

当前CCA:运行中的当前清晰通道评估(CCA)方法,其值可在IEEE 802.11 Dot11Camode支持的MIB元素中找到(参见[IEEE.802-11.2007])。有效值为:

1 - energy detect only (edonly)

1-仅限能量检测(仅限edonly)

2 - carrier sense only (csonly)

2-仅限载波检测(仅限CSS)

4 - carrier sense and energy detect (edandcs)

4-载波检测和能量检测(edandcs)

8 - carrier sense with timer (cswithtimer)

8-带定时器的载波检测(cswithtimer)

16 - high rate carrier sense and energy detect (hrcsanded)

16-高速载波检测和能量检测(hrcsanded)

Energy Detect Threshold: The current Energy Detect Threshold being used by the DSSS PHY. The value can be found in the IEEE 802.11 dot11EDThreshold MIB element (see [IEEE.802-11.2007]).

能量检测阈值:DSSS PHY使用的当前能量检测阈值。该值可在IEEE 802.11 dot11EDThreshold MIB元素中找到(请参见[IEEE.802-11.2007])。

6.6. IEEE 802.11 Information Element
6.6. IEEE 802.11信息元素

The IEEE 802.11 Information Element is used to communicate any IE defined in the IEEE 802.11 protocol. The data field contains the raw IE as it would be included within an IEEE 802.11 MAC management message.

IEEE 802.11信息元素用于传输IEEE 802.11协议中定义的任何IE。数据字段包含原始IE,因为它将包含在IEEE 802.11 MAC管理消息中。

      0                   1                   2                   3
      0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     |   Radio ID    |    WLAN ID    |B|P| Reserved  |Info Element...
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
      0                   1                   2                   3
      0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     |   Radio ID    |    WLAN ID    |B|P| Reserved  |Info Element...
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 1029 for IEEE 802.11 Information Element

类型:1029,适用于IEEE 802.11信息元素

   Length:   >= 4
        
   Length:   >= 4
        

Radio ID: An 8-bit value representing the radio, whose value is between one (1) and 31.

无线电ID:表示无线电的8位值,其值介于1和31之间。

WLAN ID: An 8-bit value specifying the WLAN Identifier. The value MUST be between one (1) and 16.

WLAN ID:指定WLAN标识符的8位值。该值必须介于一(1)和16之间。

B: When set, the WTP is to include the Information Element in IEEE 802.11 Beacons associated with the WLAN.

B:设置后,WTP将包括与WLAN相关的IEEE 802.11信标中的信息元素。

P: When set, the WTP is to include the Information Element in Probe Responses associated with the WLAN.

P:设置时,WTP将在与WLAN相关联的探测响应中包含信息元素。

Reserved: All implementations complying with this protocol MUST set to zero any bits that are reserved in the version of the protocol supported by that implementation. Receivers MUST ignore all bits not defined for the version of the protocol they support.

保留:符合此协议的所有实现必须将该实现支持的协议版本中保留的任何位设置为零。接收器必须忽略所有未为其支持的协议版本定义的位。

Info Element: The IEEE 802.11 Information Element, which includes the type, length, and value field.

信息元素:IEEE 802.11信息元素,包括类型、长度和值字段。

6.7. IEEE 802.11 MAC Operation
6.7. IEEE 802.11 MAC操作

The IEEE 802.11 MAC Operation message element is sent by the AC to set the IEEE 802.11 MAC parameters on the WTP, and contains the following fields.

IEEE 802.11 MAC操作消息元素由AC发送,用于在WTP上设置IEEE 802.11 MAC参数,并包含以下字段。

        0                   1                   2                   3
        0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |    Radio ID   |    Reserved   |         RTS Threshold         |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |  Short Retry  |  Long Retry   |    Fragmentation Threshold    |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                       Tx MSDU Lifetime                        |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                       Rx MSDU Lifetime                        |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
        0                   1                   2                   3
        0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |    Radio ID   |    Reserved   |         RTS Threshold         |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |  Short Retry  |  Long Retry   |    Fragmentation Threshold    |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                       Tx MSDU Lifetime                        |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                       Rx MSDU Lifetime                        |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 1030 for IEEE 802.11 MAC Operation

类型:1030用于IEEE 802.11 MAC操作

Length: 16

长度:16

Radio ID: An 8-bit value representing the radio to configure, whose value is between one (1) and 31.

Radio ID:表示要配置的无线电的8位值,其值介于一(1)和31之间。

Reserved: All implementations complying with this protocol MUST set to zero any bits that are reserved in the version of the protocol supported by that implementation. Receivers MUST ignore all bits not defined for the version of the protocol they support.

保留:符合此协议的所有实现必须将该实现支持的协议版本中保留的任何位设置为零。接收器必须忽略所有未为其支持的协议版本定义的位。

RTS Threshold: This attribute indicates the number of octets in an MAC Protocol Data Unit (MPDU), below which a Request To Send/Clear To Send (RTS/CTS) handshake MUST NOT be performed. An RTS/CTS handshake MUST be performed at the beginning of any frame exchange sequence where the MPDU is of type Data or Management, the MPDU has an individual address in the Address1 field, and the length of the MPDU is greater than this threshold. Setting this attribute to be larger than the maximum MSDU size MUST have the effect of turning off the RTS/CTS handshake for frames of Data or Management type transmitted by this STA. Setting this attribute to zero MUST have the effect of turning on the RTS/CTS handshake for all frames of Data or Management type transmitted by this STA. The default value of this attribute MUST be 2347. The value of this field comes from the IEEE 802.11 dot11RTSThreshold MIB element, (see [IEEE.802-11.2007]).

RTS阈值:此属性表示MAC协议数据单元(MPDU)中的八位字节数,低于该八位字节数,不得执行发送/清除发送(RTS/CTS)握手请求。RTS/CTS握手必须在任何帧交换序列的开头执行,其中MPDU为数据或管理类型,MPDU在Address1字段中有一个单独的地址,并且MPDU的长度大于该阈值。将此属性设置为大于最大MSDU大小必须具有关闭此STA传输的数据或管理类型帧的RTS/CTS握手的效果。将该属性设置为零必须具有打开该STA传输的所有数据帧或管理类型的RTS/CTS握手的效果。此属性的默认值必须为2347。此字段的值来自IEEE 802.11 dot11RTSThreshold MIB元素(请参见[IEEE.802-11.2007])。

Short Retry: This attribute indicates the maximum number of transmission attempts of a frame, the length of which is less than or equal to RTSThreshold, that MUST be made before a failure condition is indicated. The default value of this attribute MUST be 7. The value of this field comes from the IEEE 802.11 dot11ShortRetryLimit MIB element, (see [IEEE.802-11.2007]).

短期重试:此属性表示在指示故障条件之前,帧长度小于或等于RTSThreshold的最大传输尝试次数。此属性的默认值必须为7。此字段的值来自IEEE 802.11 dot11ShortRetryLimit MIB元素(请参见[IEEE.802-11.2007])。

Long Retry: This attribute indicates the maximum number of transmission attempts of a frame, the length of which is greater than dot11RTSThreshold, that MUST be made before a failure condition is indicated. The default value of this attribute MUST be 4. The value of this field comes from the IEEE 802.11 dot11LongRetryLimit MIB element, (see [IEEE.802-11.2007]).

Long Retry(长重试):此属性表示在指示故障条件之前,帧长度大于dot11RTSThreshold的最大传输尝试次数。此属性的默认值必须为4。此字段的值来自IEEE 802.11 dot11LongRetryLimit MIB元素(请参见[IEEE.802-11.2007])。

Fragmentation Threshold: This attribute specifies the current maximum size, in octets, of the MPDU that MAY be delivered to the PHY. A MAC Service Data Unit (MSDU) MUST be broken into fragments if its size exceeds the value of this attribute after adding MAC headers and trailers. An MSDU or MAC Management Protocol Data Unit (MMPDU) MUST be fragmented when the resulting frame has an individual address in the Address1 field, and the length of the frame is larger than this threshold. The default value for this attribute MUST be the lesser of 2346 or the aMPDUMaxLength of the attached PHY and MUST never exceed the lesser of 2346 or the

碎片阈值:此属性指定可能传送到PHY的MPDU的当前最大大小(以八位字节为单位)。如果MAC服务数据单元(MSDU)的大小在添加MAC标头和尾部后超过此属性的值,则必须将其分解为多个片段。当生成的帧在Address1字段中具有单个地址,并且帧的长度大于此阈值时,MSDU或MAC管理协议数据单元(MMPDU)必须分段。此属性的默认值必须是2346或连接的PHY的aMPDUMaxLength中的较小值,并且不得超过2346或附加PHY的aMPDUMaxLength中的较小值

aMPDUMaxLength of the attached PHY. The value of this attribute MUST never be less than 256. The value of this field comes from the IEEE 802.11 dot11FragmentationThreshold MIB element, (see [IEEE.802-11.2007]).

ampdumax附加物理层的长度。此属性的值不得小于256。此字段的值来自IEEE 802.11 dot1FragmationThreshold MIB元素(请参见[IEEE.802-11.2007])。

Tx MSDU Lifetime: This attribute specifies the elapsed time in Time Units (TUs), after the initial transmission of an MSDU, after which further attempts to transmit the MSDU MUST be terminated. The default value of this attribute MUST be 512. The value of this field comes from the IEEE 802.11 dot11MaxTransmitMSDULifetime MIB element, (see [IEEE.802-11.2007]).

Tx MSDU生存期:此属性指定初始传输MSDU后以时间单位(TU)表示的已用时间,在此之后,必须终止进一步传输MSDU的尝试。此属性的默认值必须为512。此字段的值来自IEEE 802.11 dot11maxTransmitmDuliFeTime MIB元素(请参见[IEEE.802-11.2007])。

Rx MSDU Lifetime: This attribute specifies the elapsed time in TU, after the initial reception of a fragmented MMPDU or MSDU, after which further attempts to reassemble the MMPDU or MSDU MUST be terminated. The default value MUST be 512. The value of this field comes from the IEEE 802.11 dot11MaxReceiveLifetime MIB element, (see [IEEE.802-11.2007]).

Rx MSDU生存期:此属性指定初始接收到碎片化MMPDU或MSDU后的运行时间(单位:TU),在此之后,必须终止重新组装MMPDU或MSDU的进一步尝试。默认值必须为512。此字段的值来自IEEE 802.11 dot11MaxReceiveLifetime MIB元素(请参见[IEEE.802-11.2007])。

6.8. IEEE 802.11 MIC Countermeasures
6.8. IEEE 802.11话筒对抗

The IEEE 802.11 MIC Countermeasures message element is sent by the WTP to the AC to indicate the occurrence of a MIC failure. For more information on MIC failure events, see the dot11RSNATKIPCounterMeasuresInvoked MIB element definition in [IEEE.802-11.2007].

IEEE 802.11 MIC对抗消息元素由WTP发送至AC,以指示MIC故障的发生。有关MIC故障事件的更多信息,请参阅[IEEE.802-11.2007]中的DOT11RSNATKIPCounterMeasureInvoked MIB元素定义。

      0                   1                   2                   3
      0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     |   Radio ID    |    WLAN ID    |          MAC Address          |
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     |                          MAC Address                          |
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
      0                   1                   2                   3
      0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     |   Radio ID    |    WLAN ID    |          MAC Address          |
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     |                          MAC Address                          |
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 1031 for IEEE 802.11 MIC Countermeasures

类型:1031适用于IEEE 802.11话筒对抗

Length: 8

长度:8

Radio ID: The Radio Identifier, whose value is between one (1) and 31, typically refers to some interface index on the WTP.

无线电ID:无线电标识符,其值介于一(1)和31之间,通常指WTP上的一些接口索引。

WLAN ID: This 8-bit unsigned integer includes the WLAN Identifier, on which the MIC failure occurred. The value MUST be between one (1) and 16.

WLAN ID:此8位无符号整数包括发生麦克风故障的WLAN标识符。该值必须介于一(1)和16之间。

MAC Address: The MAC Address of the station that caused the MIC failure.

MAC地址:导致麦克风故障的电台的MAC地址。

6.9. IEEE 802.11 Multi-Domain Capability
6.9. IEEE 802.11多域功能

The IEEE 802.11 Multi-Domain Capability message element is used by the AC to inform the WTP of regulatory limits. The AC will transmit one message element per frequency band to indicate the regulatory constraints in that domain. The message element contains the following fields.

AC使用IEEE 802.11多域能力消息元素通知WTP监管限制。AC将在每个频带发送一个消息元素,以指示该域中的监管约束。message元素包含以下字段。

         0                   1                   2                   3
         0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |    Radio ID   |    Reserved   |        First Channel #        |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |       Number of Channels      |       Max Tx Power Level      |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
         0                   1                   2                   3
         0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |    Radio ID   |    Reserved   |        First Channel #        |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |       Number of Channels      |       Max Tx Power Level      |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 1032 for IEEE 802.11 Multi-Domain Capability

类型:1032,用于IEEE 802.11多域功能

Length: 8

长度:8

Radio ID: An 8-bit value representing the radio to configure, whose value is between one (1) and 31.

Radio ID:表示要配置的无线电的8位值,其值介于一(1)和31之间。

Reserved: All implementations complying with this protocol MUST set to zero any bits that are reserved in the version of the protocol supported by that implementation. Receivers MUST ignore all bits not defined for the version of the protocol they support.

保留:符合此协议的所有实现必须将该实现支持的协议版本中保留的任何位设置为零。接收器必须忽略所有未为其支持的协议版本定义的位。

First Channel #: This attribute indicates the value of the lowest channel number in the sub-band for the associated domain country string. The value of this field comes from the IEEE 802.11 dot11FirstChannelNumber MIB element (see [IEEE.802-11.2007]).

第一个频道#:此属性表示关联域国家/地区字符串子带中最低频道编号的值。此字段的值来自IEEE 802.11 dot11FirstChannelNumber MIB元素(请参见[IEEE.802-11.2007])。

Number of Channels: This attribute indicates the value of the total number of channels allowed in the sub-band for the associated domain country string (see Section 6.23). The value of this field comes from the IEEE 802.11 dot11NumberofChannels MIB element (see [IEEE.802-11.2007]).

通道数:此属性表示关联域国家/地区字符串子带中允许的通道总数的值(请参见第6.23节)。此字段的值来自IEEE 802.11 dot11NumberofChannels MIB元素(请参见[IEEE.802-11.2007])。

Max Tx Power Level: This attribute indicates the maximum transmit power, in dBm, allowed in the sub-band for the associated domain country string (see Section 6.23). The value of this field comes from the IEEE 802.11 dot11MaximumTransmitPowerLevel MIB element (see [IEEE.802-11.2007]).

Max Tx Power Level:该属性表示相关域国家/地区字符串子带中允许的最大发射功率,单位为dBm(参见第6.23节)。此字段的值来自IEEE 802.11 dot1MaximumTransmitPowerLevel MIB元素(请参见[IEEE.802-11.2007])。

6.10. IEEE 802.11 OFDM Control
6.10. ieee802.11ofdm控制

The IEEE 802.11 Orthogonal Frequency Division Multiplexing (OFDM) Control message element is a bi-directional element. When sent by the WTP, it contains the current state. When sent by the AC, the WTP MUST adhere to the received values. This message element is only used for 802.11a radios and contains the following fields:

IEEE 802.11正交频分复用(OFDM)控制消息元素是双向元素。由WTP发送时,它包含当前状态。由AC发送时,WTP必须符合接收到的值。此消息元素仅用于802.11a无线电,包含以下字段:

        0                   1                   2                   3
        0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |    Radio ID   |    Reserved   | Current Chan  |  Band Support |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                         TI Threshold                          |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
        0                   1                   2                   3
        0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |    Radio ID   |    Reserved   | Current Chan  |  Band Support |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                         TI Threshold                          |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 1033 for IEEE 802.11 OFDM Control

类型:1033用于IEEE 802.11 OFDM控制

Length: 8

长度:8

Radio ID: An 8-bit value representing the radio to configure, whose value is between one (1) and 31.

Radio ID:表示要配置的无线电的8位值,其值介于一(1)和31之间。

Reserved: All implementations complying with this protocol MUST set to zero any bits that are reserved in the version of the protocol supported by that implementation. Receivers MUST ignore all bits not defined for the version of the protocol they support.

保留:符合此协议的所有实现必须将该实现支持的协议版本中保留的任何位设置为零。接收器必须忽略所有未为其支持的协议版本定义的位。

Current Channel: This attribute contains the current operating frequency channel of the OFDM PHY. The value of this field comes from the IEEE 802.11 dot11CurrentFrequency MIB element (see [IEEE.802-11.2007]).

当前信道:该属性包含OFDM PHY的当前工作频率信道。此字段的值来自IEEE 802.11 dot11CurrentFrequency MIB元素(请参见[IEEE.802-11.2007])。

Band Supported: The capability of the OFDM PHY implementation to operate in the three Unlicensed National Information Infrastructure (U-NII) bands. The value of this field comes from the IEEE 802.11 dot11FrequencyBandsSupported MIB element (see [IEEE.802-11.2007]), coded as a bit field, whose values are:

频带支持:OFDM PHY实现在三个未经许可的国家信息基础设施(U-NII)频带中运行的能力。此字段的值来自IEEE 802.11 dot1FrequencyBandsSupported MIB元素(参见[IEEE.802-11.2007]),编码为位字段,其值为:

Bit 0 - capable of operating in the 5.15-5.25 GHz band

位0-能够在5.15-5.25 GHz频带内工作

Bit 1 - capable of operating in the 5.25-5.35 GHz band

第1位-能够在5.25-5.35 GHz频带内工作

Bit 2 - capable of operating in the 5.725-5.825 GHz band

位2-能够在5.725-5.825 GHz频带内工作

Bit 3 - capable of operating in the 5.47-5.725 GHz band

位3-能够在5.47-5.725 GHz频带内工作

Bit 4 - capable of operating in the lower Japanese 5.25 GHz band

第4位-能够在较低的日本5.25 GHz频段工作

Bit 5 - capable of operating in the 5.03-5.091 GHz band

位5-能够在5.03-5.091 GHz频带内工作

Bit 6 - capable of operating in the 4.94-4.99 GHz band

位6-能够在4.94-4.99 GHz频带内工作

For example, for an implementation capable of operating in the 5.15-5.35 GHz bands, this attribute would take the value 3.

例如,对于能够在5.15-5.35 GHz频带中工作的实现,该属性的值为3。

TI Threshold: The threshold being used to detect a busy medium (frequency). CCA MUST report a busy medium upon detecting the RSSI above this threshold. The value of this field comes from the IEEE 802.11 dot11TIThreshold MIB element (see [IEEE.802-11.2007]).

TI阈值:用于检测忙介质(频率)的阈值。CCA必须在检测到高于此阈值的RSSI时报告忙介质。此字段的值来自IEEE 802.11 dot11TIThreshold MIB元素(请参见[IEEE.802-11.2007])。

6.11. IEEE 802.11 Rate Set
6.11. IEEE 802.11速率集

The rate set message element value is sent by the AC and contains the supported operational rates. It contains the following fields.

速率设置消息元素值由AC发送,包含支持的运行速率。它包含以下字段。

         0                   1                   2                   3
         0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |    Radio ID   |                 Rate Set...
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
         0                   1                   2                   3
         0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |    Radio ID   |                 Rate Set...
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 1034 for IEEE 802.11 Rate Set

类型:适用于IEEE 802.11速率集的1034

   Length:   >= 3
        
   Length:   >= 3
        

Radio ID: An 8-bit value representing the radio to configure, whose value is between one (1) and 31.

Radio ID:表示要配置的无线电的8位值,其值介于一(1)和31之间。

Rate Set: The AC generates the Rate Set that the WTP is to include in its Beacon and Probe messages. The length of this field is between 2 and 8 bytes. The value of this field comes from the IEEE 802.11 dot11OperationalRateSet MIB element (see [IEEE.802-11.2007]).

速率集:AC生成WTP将包含在其信标和探测消息中的速率集。此字段的长度介于2到8字节之间。此字段的值来自IEEE 802.11 dot11OperationalRateSet MIB元素(请参见[IEEE.802-11.2007])。

6.12. IEEE 802.11 RSNA Error Report From Station
6.12. 来自站点的IEEE 802.11 RSNA错误报告

The IEEE 802.11 RSN Error Report From Station message element is used by a WTP to send RSN error reports to the AC. The WTP does not need to transmit any reports that do not include any failures. The fields from this message element come from the IEEE 802.11 Dot11RSNAStatsEntry table, see [IEEE.802-11.2007].

WTP使用来自站点消息元素的IEEE 802.11 RSN错误报告向AC发送RSN错误报告。WTP不需要发送不包括任何故障的任何报告。此消息元素中的字段来自IEEE 802.11 Dot11RSNAStatsEntry表,请参见[IEEE.802-11.2007]。

      0                   1                   2                   3
      0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     |                       Client MAC Address                      |
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     |      Client MAC Address       |             BSSID             |
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     |                             BSSID                             |
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     |   Radio ID    |    WLAN ID    |           Reserved            |
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     |                        TKIP ICV Errors                        |
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     |                    TKIP Local MIC Failures                    |
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     |                   TKIP Remote MIC Failures                    |
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     |                          CCMP Replays                         |
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     |                        CCMP Decrypt Errors                    |
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     |                          TKIP Replays                         |
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
      0                   1                   2                   3
      0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     |                       Client MAC Address                      |
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     |      Client MAC Address       |             BSSID             |
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     |                             BSSID                             |
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     |   Radio ID    |    WLAN ID    |           Reserved            |
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     |                        TKIP ICV Errors                        |
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     |                    TKIP Local MIC Failures                    |
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     |                   TKIP Remote MIC Failures                    |
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     |                          CCMP Replays                         |
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     |                        CCMP Decrypt Errors                    |
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     |                          TKIP Replays                         |
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 1035 for IEEE 802.11 RSNA Error Report From Station

类型:1035,用于来自站点的IEEE 802.11 RSNA错误报告

Length: 40

长度:40

Client MAC Address: The Client MAC Address of the station.

客户端MAC地址:站点的客户端MAC地址。

BSSID: The BSSID on which the failures are being reported.

BSSID:报告故障的BSSID。

Radio ID: The Radio Identifier, whose value is between one (1) and 31, typically refers to some interface index on the WTP.

无线电ID:无线电标识符,其值介于一(1)和31之间,通常指WTP上的一些接口索引。

WLAN ID: The WLAN ID on which the RSNA failures are being reported. The value MUST be between one (1) and 16.

WLAN ID:报告RSNA故障的WLAN ID。该值必须介于一(1)和16之间。

Reserved: All implementations complying with this protocol MUST set to zero any bits that are reserved in the version of the protocol supported by that implementation. Receivers MUST ignore all bits not defined for the version of the protocol they support.

保留:符合此协议的所有实现必须将该实现支持的协议版本中保留的任何位设置为零。接收器必须忽略所有未为其支持的协议版本定义的位。

TKIP ICV Errors: A 32-bit value representing the number of Temporal Key Integrity Protocol (TKIP) (as defined in [IEEE.802-11.2007]) ICV errors encountered when decrypting packets from the station. The value of this field comes from the IEEE 802.11 dot11RSNAStatsTKIPICVErrors MIB element (see [IEEE.802-11.2007]).

TKIP ICV错误:一个32位值,表示从站点解密数据包时遇到的临时密钥完整性协议(TKIP)(定义见[IEEE.802-11.2007])ICV错误数。此字段的值来自IEEE 802.11 dot11RSNAStatsTKIPICVErrors MIB元素(请参见[IEEE.802-11.2007])。

TKIP Local MIC Failures: A 32-bit value representing the number of MIC failures encountered when checking the integrity of packets received from the station. The value of this field comes from the IEEE 802.11 dot11RSNAStatsTKIPLocalMICFailures MIB element (see [IEEE.802-11.2007]).

TKIP Local MIC Failures:一个32位值,表示检查从站点接收的数据包的完整性时遇到的MIC故障数。此字段的值来自IEEE 802.11 dot11RSNAStatsTKIPLocalMICFailures MIB元素(请参见[IEEE.802-11.2007])。

TKIP Remote MIC Failures: A 32-bit value representing the number of MIC failures reported by the station encountered (possibly via the EAPOL-Key frame). The value of this field comes from the IEEE 802.11 dot11RSNAStatsTKIPRemoteMICFailures MIB element (see [IEEE.802-11.2007]).

TKIP Remote MIC Failures(远程麦克风故障):一个32位值,表示遇到的站点报告的麦克风故障数(可能通过EAPOL关键帧)。此字段的值来自IEEE 802.11 dot11RSNAStatsTKIPRemoteMICFailures MIB元素(请参见[IEEE.802-11.2007])。

CCMP Replays: A 32-bit value representing the number of CCMP MPDUs discarded by the replay detection mechanism. The value of this field comes from the IEEE 802.11 dot11RSNACCMPReplays MIB element (see [IEEE.802-11.2007]).

CCMP Replays:一个32位值,表示重播检测机制丢弃的CCMP MPDU数。此字段的值来自IEEE 802.11 dot11RSNACCMPReplays MIB元素(请参见[IEEE.802-11.2007])。

CCMP Decrypt Errors: A 32-bit value representing the number of CCMP MDPUs discarded by the decryption algorithm. The value of this field comes from the IEEE 802.11 dot11RSNACCMPDecryptErrors MIB element (see [IEEE.802-11.2007]).

CCMP解密错误:一个32位值,表示解密算法丢弃的CCMP MDPU数。此字段的值来自IEEE 802.11 dot11RSNACCMPDecryptErrors MIB元素(请参见[IEEE.802-11.2007])。

TKIP Replays: A 32-bit value representing the number of TKIP Replays detected in frames received from the station. The value of this field comes from the IEEE 802.11 dot11RSNAStatsTKIPReplays MIB element (see [IEEE.802-11.2007]).

TKIP Replays:一个32位的值,表示从站点接收的帧中检测到的TKIP Replays数。此字段的值来自IEEE 802.11 dot11RSNAStatsTKIPReplays MIB元素(请参见[IEEE.802-11.2007])。

6.13. IEEE 802.11 Station
6.13. IEEE 802.11工作站

The IEEE 802.11 Station message element accompanies the Add Station message element, and is used to deliver IEEE 802.11 station policy from the AC to the WTP.

IEEE 802.11站点消息元素伴随添加站点消息元素,用于将IEEE 802.11站点策略从AC传送到WTP。

The latest IEEE 802.11 Station message element overrides any previously received message elements.

最新的IEEE 802.11站点消息元素将覆盖以前接收到的任何消息元素。

If the QoS field is set, the WTP MUST observe and provide policing of the 802.11e priority tag to ensure that it does not exceed the value provided by the AC.

如果设置了QoS字段,则WTP必须遵守802.11e优先级标签并提供其监管,以确保其不超过AC提供的值。

      0                   1                   2                   3
      0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     |    Radio ID   |        Association ID         |     Flags     |
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     |                           MAC Address                         |
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     |          MAC Address          |          Capabilities         |
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     |   WLAN ID     |Supported Rates|
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
      0                   1                   2                   3
      0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     |    Radio ID   |        Association ID         |     Flags     |
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     |                           MAC Address                         |
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     |          MAC Address          |          Capabilities         |
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     |   WLAN ID     |Supported Rates|
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 1036 for IEEE 802.11 Station

类型:适用于IEEE 802.11站点的1036

   Length:   >= 14
        
   Length:   >= 14
        

Radio ID: An 8-bit value representing the radio, whose value is between one (1) and 31.

无线电ID:表示无线电的8位值,其值介于1和31之间。

Association ID: A 16-bit value specifying the IEEE 802.11 Association Identifier.

关联ID:指定IEEE 802.11关联标识符的16位值。

Flags: All implementations complying with this protocol MUST set to zero any bits that are reserved in the version of the protocol supported by that implementation. Receivers MUST ignore all bits not defined for the version of the protocol they support.

标志:符合此协议的所有实现必须将该实现支持的协议版本中保留的任何位设置为零。接收器必须忽略所有未为其支持的协议版本定义的位。

MAC Address: The station's MAC Address

MAC地址:站点的MAC地址

Capabilities: A 16-bit field containing the IEEE 802.11 Capabilities Information Field to use with the station.

能力:一个16位字段,包含用于站点的IEEE 802.11能力信息字段。

WLAN ID: An 8-bit value specifying the WLAN Identifier. The value MUST be between one (1) and 16.

WLAN ID:指定WLAN标识符的8位值。该值必须介于一(1)和16之间。

Supported Rates: The variable-length field containing the supported rates to be used with the station, as found in the IEEE 802.11 dot11OperationalRateSet MIB element (see [IEEE.802-11.2007]). This field MUST NOT exceed 126 octets and specifies the set of data rates at which the station may transmit data, where each octet represents a data rate.

支持的速率:可变长度字段,包含站点使用的支持速率,如IEEE 802.11 dot11OperationalRateSet MIB元素中所示(参见[IEEE.802-11.2007])。此字段不得超过126个八位字节,并指定站点可传输数据的数据速率集,其中每个八位字节表示一个数据速率。

6.14. IEEE 802.11 Station QoS Profile
6.14. IEEE 802.11站点QoS配置文件

The IEEE 802.11 Station QoS Profile message element contains the maximum IEEE 802.11e priority tag that may be used by the station. Any packet received that exceeds the value encoded in this message element MUST be tagged using the maximum value permitted by to the

IEEE 802.11站点QoS配置文件消息元素包含站点可能使用的最大IEEE 802.11e优先级标记。接收到的任何超过此消息元素中编码值的数据包必须使用to允许的最大值进行标记

user. The priority tag MUST be between zero (0) and seven (7). This message element MUST NOT be present without the IEEE 802.11 Station (see Section 6.13) message element.

使用者优先级标记必须介于零(0)和七(7)之间。如果没有IEEE 802.11站点(参见第6.13节)消息元素,则该消息元素不得存在。

        0                   1                   2                   3
        0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                           MAC Address                         |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |          MAC Address          |         Reserved        |8021p|
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
        0                   1                   2                   3
        0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                           MAC Address                         |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |          MAC Address          |         Reserved        |8021p|
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 1037 for IEEE 802.11 Station QoS Profile

类型:1037,适用于IEEE 802.11站点QoS配置文件

Length: 8

长度:8

MAC Address: The station's MAC Address

MAC地址:站点的MAC地址

Reserved: All implementations complying with this protocol MUST set to zero any bits that are reserved in the version of the protocol supported by that implementation. Receivers MUST ignore all bits not defined for the version of the protocol they support.

保留:符合此协议的所有实现必须将该实现支持的协议版本中保留的任何位设置为零。接收器必须忽略所有未为其支持的协议版本定义的位。

8021p: The maximum 802.1p priority value that the WTP will allow in the Traffic Identifier (TID) field in the extended 802.11e QoS Data header.

8021p:WTP在扩展的802.11e QoS数据头中的流量标识符(TID)字段中允许的最大802.1p优先级值。

6.15. IEEE 802.11 Station Session Key
6.15. IEEE 802.11站点会话密钥

The IEEE 802.11 Station Session Key message element is sent by the AC to provision encryption keys, or to configure an access policy, on the WTP. This message element MUST NOT be present without the IEEE 802.11 Station (see Section 6.13) message element, and MUST NOT be sent if the WTP had not specifically advertised support for the requested encryption scheme, through the WTP Descriptor Message Element's Encryption Capabilities field (see Section 8.1).

IEEE 802.11站点会话密钥消息元素由AC发送,以在WTP上提供加密密钥或配置访问策略。如果没有IEEE 802.11站点(参见第6.13节)消息元素,则该消息元素不得存在,并且如果WTP没有通过WTP描述符消息元素的加密能力字段(参见第8.1节)专门公布对请求的加密方案的支持,则不得发送该消息元素。

When the Key field is non-zero in length, the RSN Information Element MUST be sent along with the IEEE 802.11 Station Session Key in order to instruct the WTP on the usage of the Key field. The WTP MUST observe the Authentication and Key Management (AKM) field of the RSN Information Element in order to identify the authentication protocol to be enforced with the station.

当密钥字段长度不为零时,必须将RSN信息元素与IEEE 802.11站点会话密钥一起发送,以便指示WTP密钥字段的使用。WTP必须遵守RSN信息元素的身份验证和密钥管理(AKM)字段,以便识别要在站点上实施的身份验证协议。

If cryptographic services are provided at the WTP, the WTP MUST observe the algorithm dictated in the Pairwise Cipher Suite field of the RSN Information Element sent by the AC. The RSN Information Element included here is the one sent by the AC in the third message

如果WTP提供加密服务,WTP必须遵守AC发送的RSN信息元素的成对密码套件字段中规定的算法。此处包含的RSN信息元素是AC在第三条消息中发送的

of the 4-Way Key Handshake, which specifies which cipher is to be applied to provide encryption and decryption services with the station. The RSN Information Element is used to communicate any supported algorithm, including WEP, TKIP, and AES-CCMP. In the case of static WEP keys, the RSN Information Element is still used to indicate the cryptographic algorithm even though no key exchange occurred.

4路密钥握手的一种,它指定应用哪种密码来向站点提供加密和解密服务。RSN信息元素用于传输任何支持的算法,包括WEP、TKIP和AES-CCMP。在静态WEP密钥的情况下,RSN信息元素仍然用于指示加密算法,即使没有发生密钥交换。

If the IEEE 802.11 Station Session Key message element's 'AKM-Only' bit is set, the WTP MUST drop all IEEE 802.11 packets that are not part of the Authentication and Key Management (AKM), such as EAP. Note that AKM-Only MAY be set while an encryption key is in force, requiring that the AKM packets be encrypted. Once the station has successfully completed authentication via the AKM, the AC MUST send a new Add Station message element to remove the AKM-Only restriction, and optionally push the session key down to the WTP.

如果设置了IEEE 802.11站点会话密钥消息元素的“仅限AKM”位,则WTP必须丢弃不属于认证和密钥管理(AKM)一部分的所有IEEE 802.11数据包,例如EAP。请注意,只有在加密密钥有效时才可以设置AKM,这要求对AKM数据包进行加密。一旦站点通过AKM成功完成身份验证,AC必须发送一个新的添加站点消息元素,以删除仅限AKM的限制,并有选择地将会话密钥下推到WTP。

        0                   1                   2                   3
        0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                           MAC Address                         |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |          MAC Address          |A|C|           Flags           |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                         Pairwise TSC                          |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |         Pairwise TSC          |         Pairwise RSC          |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                         Pairwise RSC                          |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |    Key...
       +-+-+-+-+-+-+-+-
        
        0                   1                   2                   3
        0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                           MAC Address                         |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |          MAC Address          |A|C|           Flags           |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                         Pairwise TSC                          |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |         Pairwise TSC          |         Pairwise RSC          |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                         Pairwise RSC                          |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |    Key...
       +-+-+-+-+-+-+-+-
        

Type: 1038 for IEEE 802.11 Station Session Key

类型:1038用于IEEE 802.11站点会话密钥

   Length:   >= 25
        
   Length:   >= 25
        

MAC Address: The station's MAC Address

MAC地址:站点的MAC地址

Flags: All implementations complying with this protocol MUST set to zero any bits that are reserved in the version of the protocol supported by that implementation. Receivers MUST ignore all bits not defined for the version of the protocol they support. The following bits are defined:

标志:符合此协议的所有实现必须将该实现支持的协议版本中保留的任何位设置为零。接收器必须忽略所有未为其支持的协议版本定义的位。定义了以下位:

A: The 1-bit AKM-Only field is set by the AC to inform the WTP that is MUST NOT accept any 802.11 Data Frames other than AKM frames. This is the equivalent of the WTP's IEEE 802.1X port for the station to be in the closed state. When set, the WTP MUST drop any non-IEEE 802.1X packets it receives from the station.

答:1位AKM Only字段由AC设置,以通知WTP不得接受除AKM帧以外的任何802.11数据帧。这相当于WTP的IEEE 802.1X端口,使站点处于关闭状态。设置后,WTP必须丢弃它从站点接收到的任何非IEEE 802.1X数据包。

C: The 1-bit field is set by the AC to inform the WTP that encryption services will be provided by the AC. When set, the WTP SHOULD police frames received from stations to ensure that they are properly encrypted as specified in the RSN Information Element, but does not need to take specific cryptographic action on the frame. Similarly, for transmitted frames, the WTP only needs to forward already encrypted frames. Since packets received by the WTP will be encrypted, the WTP cannot modify the contents of the packets, including modifying the DSCP markings of the encapsulated packet. In this case, this function would be the responsibility of the AC.

C:1位字段由AC设置,以通知WTP AC将提供加密服务。设置后,WTP应监控从车站接收的帧,以确保它们按照RSN信息元素中的规定正确加密,但不需要对帧采取特定的加密操作。类似地,对于传输的帧,WTP只需要转发已经加密的帧。由于WTP接收的数据包将被加密,因此WTP不能修改数据包的内容,包括修改封装数据包的DSCP标记。在这种情况下,此功能将由AC负责。

Pairwise TSC: The 6-byte Transmit Sequence Counter (TSC) field to use for unicast packets transmitted to the station.

成对TSC:用于传输到站点的单播数据包的6字节传输序列计数器(TSC)字段。

Pairwise RSC: The 6-byte Receive Sequence Counter (RSC) to use for unicast packets received from the station.

成对RSC:用于从站点接收的单播数据包的6字节接收序列计数器(RSC)。

Key: The pairwise key the WTP is to use when encrypting traffic to/ from the station. The format of the keys differs based on the crypto algorithm used. For unicast WEP keys, the Key field consists of the actual unicast encryption key (note, this is used when WEP is used in conjunction with 802.1X, and therefore a unicast encryption key exists). When used with CCMP, the Key field includes the 128-bit Temporal Key. When used with TKIP, the Key field includes the 256-bit Temporal Key (which consists of a 128-bit key used as input for TKIP key mixing, and two 64-bit keys used for Michael).

密钥:WTP在加密进出站点的流量时要使用的成对密钥。密钥的格式因使用的加密算法而异。对于单播WEP密钥,密钥字段由实际的单播加密密钥组成(注意,当WEP与802.1X一起使用时,会使用此字段,因此存在单播加密密钥)。与CCMP一起使用时,密钥字段包括128位临时密钥。与TKIP一起使用时,密钥字段包括256位临时密钥(由用作TKIP密钥混合输入的128位密钥和用于Michael的两个64位密钥组成)。

6.16. IEEE 802.11 Statistics
6.16. IEEE 802.11统计

The IEEE 802.11 Statistics message element is sent by the WTP to transmit its current statistics, and it contains the following fields. All of the fields in this message element are set to zero upon WTP initialization. The fields will roll over when they reach their maximum value of 4294967295. Due to the nature of each counter representing different data points, the rollover event will vary

IEEE 802.11统计信息元素由WTP发送以传输其当前统计信息,它包含以下字段。在WTP初始化时,此消息元素中的所有字段都设置为零。当字段达到其最大值4294967295时,字段将翻转。由于代表不同数据点的每个计数器的性质不同,翻转事件会有所不同

greatly across each field. Applications or human operators using these counters need to be aware of the minimal possible times between rollover events in order to make sure that no consecutive rollover events are missed.

在每个领域都有很大的发展。使用这些计数器的应用程序或人工操作员需要知道滚动事件之间的最小可能时间,以确保不会错过连续的滚动事件。

        0                   1                   2                   3
        0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |    Radio ID   |                   Reserved                    |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                       Tx Fragment Count                       |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                       Multicast Tx Count                      |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                          Failed Count                         |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                          Retry Count                          |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                      Multiple Retry Count                     |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                     Frame Duplicate Count                     |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                       RTS Success Count                       |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                       RTS Failure Count                       |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                       ACK Failure Count                       |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                       Rx Fragment Count                       |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                       Multicast RX Count                      |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                        FCS Error  Count                       |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                        Tx Frame Count                         |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                       Decryption Errors                       |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                  Discarded QoS Fragment Count                 |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                    Associated Station Count                   |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                  QoS CF Polls Received Count                  |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                   QoS CF Polls Unused Count                   |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                  QoS CF Polls Unusable Count                  |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
        0                   1                   2                   3
        0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |    Radio ID   |                   Reserved                    |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                       Tx Fragment Count                       |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                       Multicast Tx Count                      |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                          Failed Count                         |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                          Retry Count                          |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                      Multiple Retry Count                     |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                     Frame Duplicate Count                     |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                       RTS Success Count                       |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                       RTS Failure Count                       |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                       ACK Failure Count                       |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                       Rx Fragment Count                       |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                       Multicast RX Count                      |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                        FCS Error  Count                       |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                        Tx Frame Count                         |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                       Decryption Errors                       |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                  Discarded QoS Fragment Count                 |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                    Associated Station Count                   |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                  QoS CF Polls Received Count                  |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                   QoS CF Polls Unused Count                   |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                  QoS CF Polls Unusable Count                  |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 1039 for IEEE 802.11 Statistics

类型:1039用于IEEE 802.11统计信息

Length: 80

长度:80

Radio ID: An 8-bit value representing the radio, whose value is between one (1) and 31.

无线电ID:表示无线电的8位值,其值介于1和31之间。

Reserved: All implementations complying with this protocol MUST set to zero any bits that are reserved in the version of the protocol supported by that implementation. Receivers MUST ignore all bits not defined for the version of the protocol they support.

保留:符合此协议的所有实现必须将该实现支持的协议版本中保留的任何位设置为零。接收器必须忽略所有未为其支持的协议版本定义的位。

Tx Fragment Count: A 32-bit value representing the number of fragmented frames transmitted. The value of this field comes from the IEEE 802.11 dot11TransmittedFragmentCount MIB element (see [IEEE.802-11.2007]).

Tx Fragment Count:一个32位值,表示传输的碎片帧数。此字段的值来自IEEE 802.11 dot11TransmittedFragmentCount MIB元素(请参见[IEEE.802-11.2007])。

Multicast Tx Count: A 32-bit value representing the number of multicast frames transmitted. The value of this field comes from the IEEE 802.11 dot11MulticastTransmittedFrameCount MIB element (see [IEEE.802-11.2007]).

多播发送计数:一个32位的值,表示发送的多播帧数。此字段的值来自IEEE 802.11 Dot11 MulticastTransmittedFrameCount MIB元素(请参见[IEEE.802-11.2007])。

Failed Count: A 32-bit value representing the transmit excessive retries. The value of this field comes from the IEEE 802.11 dot11FailedCount MIB element (see [IEEE.802-11.2007]).

失败计数:一个32位值,表示传输重试次数过多。此字段的值来自IEEE 802.11 dot11FailedCount MIB元素(请参见[IEEE.802-11.2007])。

Retry Count: A 32-bit value representing the number of transmit retries. The value of this field comes from the IEEE 802.11 dot11RetryCount MIB element (see [IEEE.802-11.2007]).

重试次数:表示传输重试次数的32位值。此字段的值来自IEEE 802.11 dot11RetryCount MIB元素(请参见[IEEE.802-11.2007])。

Multiple Retry Count: A 32-bit value representing the number of transmits that required more than one retry. The value of this field comes from the IEEE 802.11 dot11MultipleRetryCount MIB element (see [IEEE.802-11.2007]).

多次重试计数:一个32位值,表示需要多次重试的传输次数。此字段的值来自IEEE 802.11 dot11MultipleRetryCount MIB元素(请参见[IEEE.802-11.2007])。

Frame Duplicate Count: A 32-bit value representing the duplicate frames received. The value of this field comes from the IEEE 802.11 dot11FrameDuplicateCount MIB element (see [IEEE.802-11.2007]).

帧重复计数:表示接收到的重复帧的32位值。此字段的值来自IEEE 802.11 dot11FrameDuplicateCount MIB元素(请参见[IEEE.802-11.2007])。

RTS Success Count: A 32-bit value representing the number of successfully transmitted Ready To Send (RTS). The value of this field comes from the IEEE 802.11 dot11RTSSuccessCount MIB element (see [IEEE.802-11.2007]).

RTS成功计数:一个32位值,表示成功传输准备发送(RTS)的数量。此字段的值来自IEEE 802.11 Dot11RTSSAccessCount MIB元素(请参见[IEEE.802-11.2007])。

RTS Failure Count: A 32-bit value representing the failed transmitted RTS. The value of this field comes from the IEEE 802.11 dot11RTSFailureCount MIB element (see [IEEE.802-11.2007]).

RTS故障计数:表示故障传输RTS的32位值。此字段的值来自IEEE 802.11 dot11RTSFailureCount MIB元素(请参见[IEEE.802-11.2007])。

ACK Failure Count: A 32-bit value representing the number of failed acknowledgements. The value of this field comes from the IEEE 802.11 dot11ACKFailureCount MIB element (see [IEEE.802-11.2007]).

ACK Failure Count:一个32位的值,表示失败确认的数量。此字段的值来自IEEE 802.11 dot11ACKFailureCount MIB元素(请参见[IEEE.802-11.2007])。

Rx Fragment Count: A 32-bit value representing the number of fragmented frames received. The value of this field comes from the IEEE 802.11 dot11ReceivedFragmentCount MIB element (see [IEEE.802-11.2007]).

Rx Fragment Count:一个32位的值,表示接收到的碎片帧数。此字段的值来自IEEE 802.11 dot11ReceivedFragmentCount MIB元素(请参见[IEEE.802-11.2007])。

Multicast RX Count: A 32-bit value representing the number of multicast frames received. The value of this field comes from the IEEE 802.11 dot11MulticastReceivedFrameCount MIB element (see [IEEE.802-11.2007]).

多播接收计数:表示接收的多播帧数的32位值。此字段的值来自IEEE 802.11 Dot11 MulticastReceivedFrameCount MIB元素(请参见[IEEE.802-11.2007])。

FCS Error Count: A 32-bit value representing the number of FCS failures. The value of this field comes from the IEEE 802.11 dot11FCSErrorCount MIB element (see [IEEE.802-11.2007]).

FCS错误计数:表示FCS故障数的32位值。此字段的值来自IEEE 802.11 dot11FCSErrorCount MIB元素(请参见[IEEE.802-11.2007])。

Decryption Errors: A 32-bit value representing the number of Decryption errors that occurred on the WTP. Note that this field is only valid in cases where the WTP provides encryption/ decryption services. The value of this field comes from the IEEE 802.11 dot11WEPUndecryptableCount MIB element (see [IEEE.802-11.2007]).

解密错误:32位值,表示WTP上发生的解密错误数。请注意,此字段仅在WTP提供加密/解密服务的情况下有效。此字段的值来自IEEE 802.11 dot11WEPUndecryptableCount MIB元素(请参见[IEEE.802-11.2007])。

Discarded QoS Fragment Count: A 32-bit value representing the number of discarded QoS fragments received. The value of this field comes from the IEEE 802.11 dot11QoSDiscardedFragmentCount MIB element (see [IEEE.802-11.2007]).

丢弃的QoS片段计数:一个32位的值,表示接收到的丢弃的QoS片段的数量。此字段的值来自IEEE 802.11 dot11QoSDiscardedFragmentCount MIB元素(请参见[IEEE.802-11.2007])。

Associated Station Count: A 32-bit value representing the number of number of associated stations. The value of this field comes from the IEEE 802.11 dot11AssociatedStationCount MIB element (see [IEEE.802-11.2007]).

关联站计数:表示关联站数的32位值。此字段的值来自IEEE 802.11 dot11AssociatedStationCount MIB元素(请参见[IEEE.802-11.2007])。

QoS CF Polls Received Count: A 32-bit value representing the number of (+)CF-Polls received. The value of this field comes from the IEEE 802.11 dot11QosCFPollsReceivedCount MIB element (see [IEEE.802-11.2007]).

QoS CF Polls Received Count:一个32位值,表示接收的(+)CF轮询数。此字段的值来自IEEE 802.11 Dot11QoscfollsReceivedCount MIB元素(请参见[IEEE.802-11.2007])。

QoS CF Polls Unused Count: A 32-bit value representing the number of (+)CF-Polls that have been received, but not used. The value of this field comes from the IEEE 802.11 dot11QosCFPollsUnusedCount MIB element (see [IEEE.802-11.2007]).

QoS CF轮询未使用计数:一个32位值,表示已接收但未使用的(+)CF轮询数。此字段的值来自IEEE 802.11 dot11qoscfollsunusedCount MIB元素(请参见[IEEE.802-11.2007])。

QoS CF Polls Unusable Count: A 32-bit value representing the number of (+)CF-Polls that have been received, but could not be used due to the Transmission Opportunity (TXOP) size being smaller than the time that is required for one frame exchange sequence. The value of this field comes from the IEEE 802.11 dot11QosCFPollsUnusableCount MIB element (see [IEEE.802-11.2007]).

QoS CF轮询不可用计数:一个32位值,表示已接收的(+)CF轮询数,但由于传输机会(TXOP)大小小于一个帧交换序列所需的时间而无法使用。此字段的值来自IEEE 802.11 dot11qoscfollsUnusableCount MIB元素(请参见[IEEE.802-11.2007])。

6.17. IEEE 802.11 Supported Rates
6.17. IEEE 802.11支持的速率

The IEEE 802.11 Supported Rates message element is sent by the WTP to indicate the rates that it supports, and contains the following fields.

IEEE 802.11 Supported Rates消息元素由WTP发送以指示其支持的速率,并包含以下字段。

        0                   1                   2                   3
        0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |    Radio ID   |               Supported Rates...
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
        0                   1                   2                   3
        0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |    Radio ID   |               Supported Rates...
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 1040 for IEEE 802.11 Supported Rates

类型:1040适用于IEEE 802.11支持的速率

   Length:   >= 3
        
   Length:   >= 3
        

Radio ID: An 8-bit value representing the radio, whose value is between one (1) and 31.

无线电ID:表示无线电的8位值,其值介于1和31之间。

Supported Rates: The WTP includes the Supported Rates that its hardware supports. The format is identical to the Rate Set message element and is between 2 and 8 bytes in length.

支持的速率:WTP包括其硬件支持的支持速率。格式与速率设置消息元素相同,长度在2到8字节之间。

6.18. IEEE 802.11 Tx Power
6.18. IEEE 802.11发送功率

The IEEE 802.11 Tx Power message element value is bi-directional. When sent by the WTP, it contains the current power level of the radio in question. When sent by the AC, it contains the power level to which the WTP MUST adhere.

IEEE 802.11 Tx电源信息元素值是双向的。当由WTP发送时,它包含相关无线电的当前功率水平。当由AC发送时,它包含WTP必须遵守的功率级别。

        0                   1                   2                   3
        0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |    Radio ID   |    Reserved   |        Current Tx Power       |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
        0                   1                   2                   3
        0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |    Radio ID   |    Reserved   |        Current Tx Power       |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 1041 for IEEE 802.11 Tx Power

类型:1041适用于IEEE 802.11 Tx电源

Length: 4

长度:4

Radio ID: An 8-bit value representing the radio to configure, whose value is between one (1) and 31.

Radio ID:表示要配置的无线电的8位值,其值介于一(1)和31之间。

Reserved: All implementations complying with this protocol MUST set to zero any bits that are reserved in the version of the protocol supported by that implementation. Receivers MUST ignore all bits not defined for the version of the protocol they support.

保留:符合此协议的所有实现必须将该实现支持的协议版本中保留的任何位设置为零。接收器必须忽略所有未为其支持的协议版本定义的位。

Current Tx Power: This attribute contains the current transmit output power in mW, as described in the dot11CurrentTxPowerLevel MIB variable, see [IEEE.802-11.2007].

Current Tx Power(当前发送功率):此属性包含当前发送输出功率,单位为mW,如DOT1CurrentTXPOWERLEVEL MIB变量中所述,请参见[IEEE.802-11.2007]。

6.19. IEEE 802.11 Tx Power Level
6.19. IEEE 802.11发送功率电平

The IEEE 802.11 Tx Power Level message element is sent by the WTP and contains the different power levels supported. The values found in this message element are found in the IEEE 802.11 Dot11PhyTxPowerEntry MIB table, see [IEEE.802-11.2007].

IEEE 802.11 Tx功率级别消息元素由WTP发送,包含支持的不同功率级别。在IEEE 802.11 Dot11PhyTxPowerEntry MIB表中可以找到此消息元素中的值,请参见[IEEE.802-11.2007]。

The value field contains the following:

“值”字段包含以下内容:

        0                   1                   2                   3
        0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |    Radio ID   |   Num Levels  |        Power Level [n]        |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
        0                   1                   2                   3
        0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |    Radio ID   |   Num Levels  |        Power Level [n]        |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 1042 for IEEE 802.11 Tx Power Level

类型:1042适用于IEEE 802.11 Tx功率电平

   Length:   >= 4
        
   Length:   >= 4
        

Radio ID: An 8-bit value representing the radio to configure, whose value is between one (1) and 31.

Radio ID:表示要配置的无线电的8位值,其值介于一(1)和31之间。

Num Levels: The number of power level attributes. The value of this field comes from the IEEE 802.11 dot11NumberSupportedPowerLevels MIB element (see [IEEE.802-11.2007]).

Num Levels:电源级别属性的数量。此字段的值来自IEEE 802.11 Dot11NumberSupportedPowerLevel MIB元素(请参见[IEEE.802-11.2007])。

Power Level: Each power level field contains a supported power level, in mW. The value of this field comes from the corresponding IEEE 802.11 dot11TxPowerLevel[n] MIB element, see [IEEE.802-11.2007].

功率级:每个功率级字段包含支持的功率级,单位为mW。此字段的值来自相应的IEEE 802.11 dot11TxPowerLevel[n]MIB元素,请参见[IEEE.802-11.2007]。

6.20. IEEE 802.11 Update Station QoS
6.20. IEEE 802.11更新站点QoS

The IEEE 802.11 Update Station QoS message element is used to change the Quality of Service policy on the WTP for a given station. The QoS tags included in this message element are to be applied to packets received at the WTP from the station indicated through the MAC Address field. This message element overrides the default values provided through the IEEE 802.11 WTP Quality of Service message element (see Section 6.22). Any tagging performed by the WTP MUST be directly applied to the packets received from the station, as well as the CAPWAP tunnel, if the packets are tunneled to the AC. See Section 2.6 for more information.

IEEE 802.11更新站点QoS消息元素用于更改给定站点WTP上的服务质量策略。该消息元素中包括的QoS标签将应用于在WTP处从通过MAC地址字段指示的站接收的分组。此消息元素覆盖通过IEEE 802.11 WTP服务质量消息元素提供的默认值(参见第6.22节)。如果数据包通过隧道传输至AC,则WTP执行的任何标记必须直接应用于从站点接收的数据包以及CAPWAP隧道。有关更多信息,请参阅第2.6节。

      0                   1                   2                   3
      0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     |   Radio ID    |                  MAC Address                  |
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     |          MAC Address          |       QoS Sub-Element...      |
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
      0                   1                   2                   3
      0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     |   Radio ID    |                  MAC Address                  |
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     |          MAC Address          |       QoS Sub-Element...      |
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 1043 for IEEE 802.11 Update Station QoS

类型:1043,用于IEEE 802.11更新站QoS

Length: 8

长度:8

Radio ID: The Radio Identifier, whose value is between one (1) and 31, typically refers to some interface index on the WTP.

无线电ID:无线电标识符,其值介于一(1)和31之间,通常指WTP上的一些接口索引。

MAC Address: The station's MAC Address.

MAC地址:站点的MAC地址。

QoS Sub-Element: The IEEE 802.11 WTP Quality of Service message element contains four QoS sub-elements, one for every QoS profile. The order of the QoS profiles are Voice, Video, Best Effort, and Background.

QoS子元素:IEEE 802.11 WTP服务质量消息元素包含四个QoS子元素,每个QoS配置文件一个。QoS配置文件的顺序是语音、视频、尽力而为和背景。

      0                   1
      0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     | Reserved|8021p|RSV| DSCP Tag  |
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
      0                   1
      0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     | Reserved|8021p|RSV| DSCP Tag  |
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Reserved: All implementations complying with this protocol MUST set to zero any bits that are reserved in the version of the protocol supported by that implementation. Receivers MUST ignore all bits not defined for the version of the protocol they support.

保留:符合此协议的所有实现必须将该实现支持的协议版本中保留的任何位设置为零。接收器必须忽略所有未为其支持的协议版本定义的位。

8021p: The 3-bit 802.1p priority value to use if packets are to be IEEE 802.1p tagged. This field is used only if the 'P' bit in the WTP Quality of Service message element was set; otherwise, its contents MUST be ignored.

8021p:如果要对数据包进行IEEE 802.1p标记,则要使用的3位802.1p优先级值。仅当设置了WTP服务质量消息元素中的“P”位时,才使用此字段;否则,必须忽略其内容。

RSV: All implementations complying with this protocol MUST set to zero any bits that are reserved in the version of the protocol supported by that implementation. Receivers MUST ignore all bits not defined for the version of the protocol they support.

RSV:符合此协议的所有实现必须将该实现支持的协议版本中保留的任何位设置为零。接收器必须忽略所有未为其支持的协议版本定义的位。

DSCP Tag: The 6-bit DSCP label to use if packets are eligible to be DSCP tagged, specifically an IPv4 or IPv6 packet (see [RFC2474]). This field is used only if the 'D' bit in the WTP Quality of Service message element was set; otherwise, its contents MUST be ignored.

DSCP标签:如果数据包符合DSCP标签的条件,则使用的6位DSCP标签,特别是IPv4或IPv6数据包(请参阅[RFC2474])。仅当设置了WTP服务质量消息元素中的“D”位时,才使用此字段;否则,必须忽略其内容。

6.21. IEEE 802.11 Update WLAN
6.21. IEEE 802.11更新无线局域网

The IEEE 802.11 Update WLAN message element is used by the AC to define a wireless LAN on the WTP. The inclusion of this message element MUST also include the IEEE 802.11 Information Element message element, containing the following 802.11 IEs:

AC使用IEEE 802.11更新WLAN消息元素在WTP上定义无线LAN。此消息元素的包含还必须包括IEEE 802.11信息元素消息元素,其中包含以下802.11 IEs:

Power Constraint information element

功率约束信息元

WPA information element [WPA]

WPA信息元素[WPA]

RSN information element

信息元

Enhanced Distributed Channel Access (EDCA) Parameter Set information element

增强型分布式通道访问(EDCA)参数集信息元素

QoS Capability information element

QoS能力信息元

WMM information element [WMM]

WMM信息元素[WMM]

These IEEE 802.11 Information Elements are stored by the WTP and included in any Probe Responses and Beacons generated, as specified in the IEEE 802.11 standard [IEEE.802-11.2007].

按照IEEE 802.11标准[IEEE.802-11.2007]的规定,这些IEEE 802.11信息元素由WTP存储,并包含在生成的任何探测响应和信标中。

If cryptographic services are provided at the WTP, the WTP MUST observe the algorithm dictated in the Group Cipher Suite field of the RSN Information Element sent by the AC. The RSN Information Element is used to communicate any supported algorithm, including WEP, TKIP, and AES-CCMP. In the case of static WEP keys, the RSN Information Element is still used to indicate the cryptographic algorithm even though no key exchange occurred.

如果WTP提供加密服务,WTP必须遵守AC发送的RSN信息元素的Group Cipher Suite字段中规定的算法。RSN信息元素用于通信任何受支持的算法,包括WEP、TKIP和AES-CCMP。在静态WEP密钥的情况下,RSN信息元素仍然用于指示加密算法,即使没有发生密钥交换。

The message element uses the following format:

message元素使用以下格式:

        0                   1                   2                   3
        0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |    Radio ID   |     WLAN ID   |           Capability          |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |   Key Index   |   Key Status  |           Key Length          |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                             Key...                            |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
        0                   1                   2                   3
        0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |    Radio ID   |     WLAN ID   |           Capability          |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |   Key Index   |   Key Status  |           Key Length          |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                             Key...                            |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 1044 for IEEE 802.11 Update WLAN

类型:1044用于IEEE 802.11更新WLAN

   Length:   >= 8
        
   Length:   >= 8
        

Radio ID: An 8-bit value representing the radio, whose value is between one (1) and 31.

无线电ID:表示无线电的8位值,其值介于1和31之间。

WLAN ID: An 8-bit value specifying the WLAN Identifier. The value MUST be between one (1) and 16.

WLAN ID:指定WLAN标识符的8位值。该值必须介于一(1)和16之间。

Capability: A 16-bit value containing the Capability information field to be advertised by the WTP in the Probe Request and Beacon frames. Each bit of the Capability field represents a different WTP capability, which are described in detail in [IEEE.802-11.2007]. The format of the field is:

能力:16位值,包含WTP在探测请求和信标帧中公布的能力信息字段。能力字段的每一位表示不同的WTP能力,详细描述见[IEEE.802-11.2007]。该字段的格式为:

        0                   1
        0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |E|I|C|F|P|S|B|A|M|Q|T|D|V|O|K|L|
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
        0                   1
        0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |E|I|C|F|P|S|B|A|M|Q|T|D|V|O|K|L|
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

E (ESS): The AC MUST set the Extended Service Set (ESS) subfield to 1.

E(ESS):AC必须将扩展服务集(ESS)子字段设置为1。

I (IBSS): The AC MUST set the Independent Basic Service Set (IBSS) subfield to 0.

I(IBSS):AC必须将独立基本服务集(IBSS)子字段设置为0。

C (CF-Pollable): The AC sets the Contention Free Pollable (CF-Pollable) subfield based on the table found in [IEEE.802-11.2007].

C(CF可轮询):AC根据[IEEE.802-11.2007]中的表设置无争用可轮询(CF可轮询)子字段。

F (CF-Poll Request): The AC sets the CF-Poll Request subfield based on the table found in [IEEE.802-11.2007].

F(CF轮询请求):AC根据[IEEE.802-11.2007]中的表格设置CF轮询请求子字段。

P (Privacy): The AC sets the Privacy subfield based on the confidentiality requirements of the WLAN, as defined in [IEEE.802-11.2007].

P(隐私):AC根据[IEEE.802-11.2007]中定义的WLAN保密要求设置隐私子字段。

S (Short Preamble): The AC sets the Short Preamble subfield based on whether the use of short preambles are permitted on the WLAN, as defined in [IEEE.802-11.2007].

S(短前导码):AC根据[IEEE.802-11.2007]中的定义,在WLAN上是否允许使用短前导码来设置短前导码子字段。

B (PBCC): The AC sets the Packet Binary Convolutional Code (PBCC) modulation option subfield based on whether the use of PBCC is permitted on the WLAN, as defined in [IEEE.802-11.2007].

B(PBCC):根据[IEEE.802-11.2007]中的定义,AC根据WLAN上是否允许使用PBCC设置分组二进制卷积码(PBCC)调制选项子字段。

A (Channel Agility): The AC sets the Channel Agility subfield based on whether the WTP is capable of supporting the High Rate Direct Sequence Spread Spectrum (HR/DSSS), as defined in [IEEE.802-11.2007].

A(信道敏捷性):AC根据WTP是否能够支持[IEEE.802-11.2007]中定义的高速直接序列扩频(HR/DSSS)来设置信道敏捷性子字段。

M (Spectrum Management): The AC sets the Spectrum Management subfield according to the value of the dot11SpectrumManagementRequired MIB variable, as defined in [IEEE.802-11.2007].

M(频谱管理):AC根据[IEEE.802-11.2007]中定义的dot11SpectrumManagementRequired MIB变量的值设置频谱管理子字段。

Q (QoS): The AC sets the Quality of Service (QoS) subfield based on the table found in [IEEE.802-11.2007].

Q(QoS):AC根据[IEEE.802-11.2007]中的表格设置服务质量(QoS)子字段。

T (Short Slot Time): The AC sets the Short Slot Time subfield according to the value of the WTP's currently used slot time value, as defined in [IEEE.802-11.2007].

T(短时隙时间):AC根据[IEEE.802-11.2007]中定义的WTP当前使用的时隙时间值设置短时隙子字段。

D (APSD): The AC sets the APSD subfield according to the value of the dot11APSDOptionImplemented Management Information Base (MIB) variable, as defined in [IEEE.802-11.2007].

D(APSD):AC根据[IEEE.802-11.2007]中定义的DOT1APSDOPTIONIMPLETED管理信息库(MIB)变量的值设置APSD子字段。

V (Reserved): The AC sets the Reserved subfield to zero, as defined in [IEEE.802-11.2007].

V(保留):AC将保留子字段设置为零,如[IEEE.802-11.2007]中所定义。

O (DSSS-OFDM): The AC sets the DSSS-OFDM subfield to indicate the use of Direct Sequence Spread Spectrum with Orthogonal Frequency Division Multiplexing (DSSS-OFDM), as defined in [IEEE.802-11.2007].

O(DSSS-OFDM):AC设置DSSS-OFDM子字段,以指示使用具有正交频分复用(DSSS-OFDM)的直接序列扩频,如[IEEE.802-11.2007]中所定义。

K (Delayed Block ACK): The AC sets the Delayed Block ACK subfield according to the value of the dot11DelayedBlockAckOptionImplemented MIB variable, as defined in [IEEE.802-11.2007].

K(延迟块确认):AC根据[IEEE.802-11.2007]中定义的DOT11DelayedBlockackOption实现的MIB变量的值设置延迟块确认子字段。

L (Immediate Block ACK): The AC sets the Delayed Block ACK subfield according to the value of the dot11ImmediateBlockAckOptionImplemented MIB variable, as defined in [IEEE.802-11.2007].

L(立即块确认):AC根据[IEEE.802-11.2007]中定义的DOT1立即块确认选项实现的MIB变量的值设置延迟块确认子字段。

Key-Index: The Key-Index associated with the key.

键索引:与键关联的键索引。

Key Status: A 1-byte value that specifies the state and usage of the key that has been included. The following values describe the key usage and its status:

密钥状态:一个1字节的值,指定已包含密钥的状态和用法。以下值描述了密钥的用法及其状态:

0 - A value of zero, with the inclusion of the RSN Information Element means that the WLAN uses per-station encryption keys, and therefore the key in the 'Key' field is only used for multicast traffic.

0-包含RSN信息元素的值为零意味着WLAN使用每站加密密钥,“密钥”字段中的密钥仅用于多播通信。

1 - When set to one, the WLAN employs a shared WEP key, also known as a static WEP key, and uses the encryption key for both unicast and multicast traffic for all stations.

1-设置为1时,WLAN使用共享WEP密钥,也称为静态WEP密钥,并对所有站点的单播和多播通信使用加密密钥。

2 - The value of 2 indicates that the AC will begin rekeying the GTK with the STA's in the BSS. It is only valid when IEEE 802.11 is enabled as the security policy for the BSS.

2-值2表示AC将开始使用BSS中的STA对GTK重新设置密钥。它仅在启用IEEE 802.11作为BSS的安全策略时有效。

3 - The value of 3 indicates that the AC has completed rekeying the GTK and broadcast packets no longer need to be duplicated and transmitted with both GTK's.

3-值3表示AC已完成对GTK的密钥更新,广播数据包不再需要与两个GTK一起复制和传输。

Key Length: A 16-bit value representing the length of the Key field.

密钥长度:表示密钥字段长度的16位值。

Key: A Session Key, whose length is known via the Key Length field, used to provide data privacy. For static WEP keys, which is true when the 'Key Status' bit is set to one, this key is used for both unicast and multicast traffic. For encryption schemes that employ a separate encryption key for unicast and multicast traffic, the key included here only applies to multicast data, and the cipher suite is specified in an accompanied RSN Information Element. In these scenarios, the key, and cipher information, is communicated via the Add Station message element, see Section 4.6.8 in [RFC5415]. When used with WEP, the Key field includes the broadcast key. When used with CCMP, the Key field includes the 128-bit Group Temporal Key. When used with TKIP, the Key field includes the 256-bit Group Temporal Key (which consists of a 128- bit key used as input for TKIP key mixing, and two 64-bit keys used for Michael).

密钥:会话密钥,其长度通过密钥长度字段已知,用于提供数据隐私。对于静态WEP密钥(当“密钥状态”位设置为1时为真),此密钥用于单播和多播通信。对于对单播和多播流量使用单独加密密钥的加密方案,此处包含的密钥仅适用于多播数据,并且密码套件在附带的RSN信息元素中指定。在这些场景中,密钥和密码信息通过添加站点消息元素进行通信,参见[RFC5415]中的第4.6.8节。与WEP一起使用时,密钥字段包括广播密钥。与CCMP一起使用时,密钥字段包括128位组临时密钥。与TKIP一起使用时,密钥字段包括256位组时态密钥(由用作TKIP密钥混合输入的128位密钥和用于Michael的两个64位密钥组成)。

6.22. IEEE 802.11 WTP Quality of Service
6.22. IEEE 802.11 WTP服务质量

The IEEE 802.11 WTP Quality of Service message element value is sent by the AC to the WTP to communicate Quality of Service configuration information. The QoS tags included in this message element are the default QoS values to be applied to packets received by the WTP from stations on a particular radio. Any tagging performed by the WTP MUST be directly applied to the packets received from the station, as well as the CAPWAP tunnel, if the packets are tunneled to the AC. See Section 2.6 for more information.

IEEE 802.11 WTP服务质量消息元素值由AC发送至WTP,以传达服务质量配置信息。该消息元素中包括的QoS标签是应用于WTP从特定无线电上的电台接收的分组的默认QoS值。如果数据包通过隧道传输至AC,则WTP执行的任何标记必须直接应用于从站点接收的数据包以及CAPWAP隧道。有关更多信息,请参阅第2.6节。

        0                   1                   2                   3
        0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     |   Radio ID    |Tagging Policy |       QoS Sub-Element ...
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
        0                   1                   2                   3
        0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     |   Radio ID    |Tagging Policy |       QoS Sub-Element ...
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 1045 for IEEE 802.11 WTP Quality of Service

类型:1045适用于IEEE 802.11 WTP服务质量

Length: 34

长度:34

Radio ID: The Radio Identifier, whose value is between one (1) and 31, typically refers to some interface index on the WTP.

无线电ID:无线电标识符,其值介于一(1)和31之间,通常指WTP上的一些接口索引。

Tagging Policy: A bit field indicating how the WTP is to mark packets for QoS purposes. The required WTP behavior is defined in Section 2.6.1. The field has the following format:

标记策略:一个位字段,指示WTP如何为QoS目的标记数据包。第2.6.1节定义了所需的WTP行为。该字段具有以下格式:

         0 1 2 3 4 5 6 7
        +-+-+-+-+-+-+-+-+
        |Rsvd |P|Q|D|O|I|
        +-+-+-+-+-+-+-+-+
        
         0 1 2 3 4 5 6 7
        +-+-+-+-+-+-+-+-+
        |Rsvd |P|Q|D|O|I|
        +-+-+-+-+-+-+-+-+
        

Rsvd: A set of reserved bits for future use. All implementations complying with this protocol MUST set to zero any bits that are reserved in the version of the protocol supported by that implementation. Receivers MUST ignore all bits not defined for the version of the protocol they support.

Rsvd:为将来使用而保留的一组位。符合此协议的所有实现必须将该实现支持的协议版本中保留的任何位设置为零。接收器必须忽略所有未为其支持的协议版本定义的位。

P: When set, the WTP is to employ the 802.1p QoS mechanism (see Section 2.6.1.1), and the WTP is to use the 'Q' bit.

P:设置时,WTP将采用802.1p QoS机制(参见第2.6.1.1节),WTP将使用“Q”位。

Q: When the 'P' bit is set, the 'Q' bit is used by the AC to communicate to the WTP how 802.1p QoS is to be enforced. Details on the behavior of the 'Q' bit are specified in Section 2.6.1.1.

Q:设置“P”位时,AC使用“Q”位与WTP通信如何实施802.1p QoS。第2.6.1.1节规定了有关“Q”位行为的详细信息。

D: When set, the WTP is to employ the DSCP QoS mechanism (see Section 2.6.1.2), and the WTP is to use the 'O' and 'I' bits.

D:设置时,WTP将采用DSCP QoS机制(见第2.6.1.2节),WTP将使用“O”和“I”位。

O: When the 'D' bit is set, the 'O' bit is used by the AC to communicate to the WTP how DSCP QoS is to be enforced on the outer (tunneled) header. Details on the behavior of the 'O' bit are specified in Section 2.6.1.2.

O:设置“D”位时,AC使用“O”位与WTP通信如何在外部(隧道)报头上实施DSCP QoS。第2.6.1.2节规定了有关“O”位行为的详细信息。

I: When the 'D' bit is set, the 'I' bit is used by the AC to communicate to the WTP how DSCP QoS is to be enforced on the station's packet (inner) header. Details on the behavior of the 'I' bit are specified in Section 2.6.1.2.

I:设置“D”位时,AC使用“I”位与WTP通信如何在站点的数据包(内部)报头上实施DSCP QoS。第2.6.1.2节规定了有关“I”位行为的详细信息。

QoS Sub-Element: The IEEE 802.11 WTP Quality of Service message element contains four QoS sub-elements, one for every QoS profile. The order of the QoS profiles are Voice, Video, Best Effort, and Background.

QoS子元素:IEEE 802.11 WTP服务质量消息元素包含四个QoS子元素,每个QoS配置文件一个。QoS配置文件的顺序是语音、视频、尽力而为和背景。

      0                   1                   2                   3
      0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     |  Queue Depth  |             CWMin             |     CWMax     |
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     |     CWMax     |     AIFS      | Reserved|8021p|RSV| DSCP Tag  |
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
      0                   1                   2                   3
      0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     |  Queue Depth  |             CWMin             |     CWMax     |
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     |     CWMax     |     AIFS      | Reserved|8021p|RSV| DSCP Tag  |
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Queue Depth: The number of packets that can be on the specific QoS transmit queue at any given time.

队列深度:在任何给定时间,特定QoS传输队列上可以包含的数据包数。

CWMin: The Contention Window minimum (CWmin) value for the QoS transmit queue. The value of this field comes from the IEEE 802.11 dot11EDCATableCWMin MIB element (see [IEEE.802-11.2007]).

CWMin:QoS传输队列的争用窗口最小值(CWMin)。此字段的值来自IEEE 802.11 dot11EDCATableCWMin MIB元素(请参见[IEEE.802-11.2007])。

CWMax: The Contention Window maximum (CWmax) value for the QoS transmit queue. The value of this field comes from the IEEE 802.11 dot11EDCATableCWMax MIB element (see [IEEE.802-11.2007]).

CWMax:QoS传输队列的争用窗口最大值(CWMax)。此字段的值来自IEEE 802.11 dot11EDCATableCWMax MIB元素(请参见[IEEE.802-11.2007])。

AIFS: The Arbitration Inter Frame Spacing (AIFS) to use for the QoS transmit queue. The value of this field comes from the IEEE 802.11 dot11EDCATableAIFSN MIB element (see [IEEE.802-11.2007]).

AIFS:用于QoS传输队列的仲裁帧间间隔(AIFS)。此字段的值来自IEEE 802.11 dot11edCatableIfsn MIB元素(请参见[IEEE.802-11.2007])。

Reserved: All implementations complying with this protocol MUST set to zero any bits that are reserved in the version of the protocol supported by that implementation. Receivers MUST ignore all bits not defined for the version of the protocol they support.

保留:符合此协议的所有实现必须将该实现支持的协议版本中保留的任何位设置为零。接收器必须忽略所有未为其支持的协议版本定义的位。

8021p: The 3-bit 802.1p priority value to use if packets are to be IEEE 802.1p tagged. This field is used only if the 'P' bit is set; otherwise, its contents MUST be ignored.

8021p:如果要对数据包进行IEEE 802.1p标记,则要使用的3位802.1p优先级值。仅当设置了“P”位时才使用此字段;否则,必须忽略其内容。

RSV: All implementations complying with this protocol MUST set to zero any bits that are reserved in the version of the protocol supported by that implementation. Receivers MUST ignore all bits not defined for the version of the protocol they support.

RSV:符合此协议的所有实现必须将该实现支持的协议版本中保留的任何位设置为零。接收器必须忽略所有未为其支持的协议版本定义的位。

DSCP Tag: The 6-bit DSCP label to use if packets are eligible to be DSCP tagged, specifically an IPv4 or IPv6 packet (see [RFC2474]). This field is used only if the 'D' bit is set; otherwise, its contents MUST be ignored.

DSCP标签:如果数据包符合DSCP标签的条件,则使用的6位DSCP标签,特别是IPv4或IPv6数据包(请参阅[RFC2474])。仅当设置了“D”位时才使用此字段;否则,必须忽略其内容。

6.23. IEEE 802.11 WTP Radio Configuration
6.23. IEEE 802.11 WTP无线电配置

The IEEE 802.11 WTP WLAN Radio Configuration message element is used by the AC to configure a Radio on the WTP, and by the WTP to deliver its radio configuration to the AC. The message element value contains the following fields:

AC使用IEEE 802.11 WTP WLAN无线电配置消息元素在WTP上配置无线电,WTP使用该消息元素将其无线电配置发送给AC。消息元素值包含以下字段:

         0                   1                   2                   3
         0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |    Radio ID   |Short Preamble| Num of BSSIDs |  DTIM Period  |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                            BSSID                              |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |          BSSID                |      Beacon Period            |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                        Country String                         |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
         0                   1                   2                   3
         0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |    Radio ID   |Short Preamble| Num of BSSIDs |  DTIM Period  |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                            BSSID                              |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |          BSSID                |      Beacon Period            |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                        Country String                         |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 1046 for IEEE 802.11 WTP WLAN Radio Configuration

类型:1046,用于IEEE 802.11 WTP WLAN无线电配置

Length: 16

长度:16

Radio ID: An 8-bit value representing the radio to configure, whose value is between one (1) and 31.

Radio ID:表示要配置的无线电的8位值,其值介于一(1)和31之间。

Short Preamble: An 8-bit value indicating whether short preamble is supported. The following enumerated values are currently supported:

短前导码:一个8位值,指示是否支持短前导码。当前支持以下枚举值:

0 - Short preamble not supported.

0-不支持短前导码。

1 - Short preamble is supported.

1-支持短前导。

BSSID: The WLAN Radio's base MAC Address.

BSSID:WLAN无线电的基本MAC地址。

Number of BSSIDs: This attribute contains the maximum number of BSSIDs supported by the WTP. This value restricts the number of logical networks supported by the WTP, and is between 1 and 16.

BSSID数量:此属性包含WTP支持的最大BSSID数量。此值限制WTP支持的逻辑网络数量,介于1和16之间。

DTIM Period: This attribute specifies the number of Beacon intervals that elapse between transmission of Beacons frames containing a Traffic Indication Map (TIM) element whose Delivery Traffic Indication Message (DTIM) Count field is 0. This value is transmitted in the DTIM Period field of Beacon frames. The value of this field comes from the IEEE 802.11 dot11DTIMPeriod MIB element (see [IEEE.802-11.2007]).

DTIM Period(DTIM周期):此属性指定传输包含传输流量指示消息(DTIM)计数字段为0的流量指示映射(TIM)元素的信标帧之间经过的信标间隔数。该值在信标帧的DTIM周期字段中传输。此字段的值来自IEEE 802.11 dot11DTIMPeriod MIB元素(请参见[IEEE.802-11.2007])。

Beacon Period: This attribute specifies the number of Time Unit (TU) that a station uses for scheduling Beacon transmissions. This value is transmitted in Beacon and Probe Response frames. The value of this field comes from the IEEE 802.11 dot11BeaconPeriod MIB element (see [IEEE.802-11.2007]).

信标周期:此属性指定站点用于调度信标传输的时间单位(TU)数。该值在信标和探测器响应帧中传输。此字段的值来自IEEE 802.11 dot11BeaconPeriod MIB元素(请参见[IEEE.802-11.2007])。

Country String: This attribute identifies the country in which the station is operating. The value of this field comes from the IEEE 802.11 dot11CountryString MIB element (see [IEEE.802-11.2007]). Some regulatory domains do not allow WTPs to have user configurable country string, and require that it be a fixed value during the manufacturing process. Therefore, WTP vendors that wish to allow for the configuration of this field will need to validate this behavior during its radio certification process. Other WTP vendors may simply wish to treat this WTP configuration parameter as read-only. The country strings can be found in [ISO.3166-1].

国家/地区字符串:此属性标识站点运行的国家/地区。此字段的值来自IEEE 802.11 dot11CountryString MIB元素(请参见[IEEE.802-11.2007])。一些监管域不允许WTP具有用户可配置的国家/地区字符串,并要求其在制造过程中为固定值。因此,希望允许配置此字段的WTP供应商需要在其无线电认证过程中验证此行为。其他WTP供应商可能只希望将此WTP配置参数视为只读。国家/地区字符串可在[ISO.3166-1]中找到。

The WTP and AC MAY ignore the value of this field, depending upon regulatory requirements, for example to avoid classification as a Software-Defined Radio. When this field is used, the first two octets of this string is the two-character country string as described in [ISO.3166-1], and the third octet MUST either be a space, 'O', 'I', or X' as defined below. When the value of the

WTP和AC可能会忽略该字段的值,具体取决于监管要求,例如,避免将其归类为软件定义的无线电。使用此字段时,此字符串的前两个八位字节是[ISO.3166-1]中所述的两个字符的国家字符串,第三个八位字节必须是空格“O”、“I”或X”,定义如下。当

third octet is 255 (HEX 0xff), the country string field is not used, and MUST be ignored. The following are the possible values for the third octet:

第三个八位字节是255(十六进制0xff),不使用国家/地区字符串字段,必须忽略。以下是第三个八位组的可能值:

1. an ASCII space character, if the regulations under which the station is operating encompass all environments in the country,

1. 一个ASCII空格字符,如果站点运行所依据的法规涵盖该国的所有环境,

2. an ASCII 'O' character, if the regulations under which the station is operating are for an outdoor environment only, or

2. 如果车站运行所依据的法规仅适用于室外环境,则为ASCII“O”字符,或

3. an ASCII 'I' character, if the regulations under which the station is operating are for an indoor environment only,

3. 一个ASCII“I”字符,如果车站运行所依据的法规仅适用于室内环境,

4. an ASCII 'X' character, if the station is operating under a non-country entity. The first two octets of the non-country entity shall be two ASCII 'XX' characters,

4. 如果电台在非国家实体下运行,则为ASCII“X”字符。非国家实体的前两个八位字节应为两个ASCII“XX”字符,

5. a HEX 0xff character means that the country string field is not used and MUST be ignored.

5. 十六进制0xff字符表示未使用国家/地区字符串字段,必须忽略该字段。

Note that the last byte of the Country String MUST be set to NULL.

请注意,国家/地区字符串的最后一个字节必须设置为NULL。

6.24. IEEE 802.11 WTP Radio Fail Alarm Indication
6.24. IEEE 802.11 WTP无线电故障报警指示

The IEEE 802.11 WTP Radio Fail Alarm Indication message element is sent by the WTP to the AC when it detects a radio failure.

当检测到无线电故障时,IEEE 802.11 WTP无线电故障报警指示消息元素由WTP发送至AC。

      0                   1                   2                   3
      0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     |   Radio ID    |     Type      |    Status     |      Pad      |
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
      0                   1                   2                   3
      0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     |   Radio ID    |     Type      |    Status     |      Pad      |
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 1047 for IEEE 802.11 WTP Radio Fail Alarm Indication

类型:1047,用于IEEE 802.11 WTP无线电故障报警指示

Length: 4

长度:4

Radio ID: The Radio Identifier, whose value is between one (1) and 31, typically refers to some interface index on the WTP.

无线电ID:无线电标识符,其值介于一(1)和31之间,通常指WTP上的一些接口索引。

Type: The type of radio failure detected. The following enumerated values are supported:

类型:检测到的无线电故障类型。支持以下枚举值:

1 - Receiver

1-接收器

2 - Transmitter

2-发射机

Status: An 8-bit boolean indicating whether the radio failure is being reported or cleared. A value of zero is used to clear the event, while a value of one is used to report the event.

状态:一个8位布尔值,指示是否正在报告或清除无线电故障。值0用于清除事件,而值1用于报告事件。

Pad: All implementations complying with version zero of this protocol MUST set these bits to zero. Receivers MUST ignore all bits not defined for the version of the protocol they support.

Pad:所有符合此协议版本0的实现必须将这些位设置为零。接收器必须忽略所有未为其支持的协议版本定义的位。

6.25. IEEE 802.11 WTP Radio Information
6.25. IEEE 802.11 WTP无线电信息

The IEEE 802.11 WTP Radio Information message element is used to communicate the radio information for each IEEE 802.11 radio in the WTP. The Discovery Request message, Primary Discovery Request message, and Join Request message MUST include one such message element per radio in the WTP. The Radio-Type field is used by the AC in order to determine which IEEE 802.11 technology specific binding is to be used with the WTP.

IEEE 802.11 WTP无线电信息消息元素用于传送WTP中每个IEEE 802.11无线电的无线电信息。发现请求消息、主发现请求消息和加入请求消息必须在WTP中每个无线电包含一个这样的消息元素。AC使用Radio Type(无线电类型)字段来确定哪个IEEE 802.11技术特定绑定将与WTP一起使用。

The message element contains two fields, as shown below.

message元素包含两个字段,如下所示。

      0                   1                   2                   3
      0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     |   Radio ID    |                  Radio Type                   |
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     |  Radio Type   |
     +-+-+-+-+-+-+-+-+
        
      0                   1                   2                   3
      0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     |   Radio ID    |                  Radio Type                   |
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     |  Radio Type   |
     +-+-+-+-+-+-+-+-+
        

Type: 1048 for IEEE 802.11 WTP Radio Information

类型:1048,用于IEEE 802.11 WTP无线电信息

Length: 5

长度:5

Radio ID: The Radio Identifier, whose value is between one (1) and 31, which typically refers to an interface index on the WTP.

无线电ID:无线电标识符,其值介于一(1)和31之间,通常指WTP上的接口索引。

Radio Type: The type of radio present. Note this is a bit field that is used to specify support for more than a single type of PHY/MAC. The field has the following format:

收音机类型:当前收音机的类型。注意,这是一个位字段,用于指定对多种类型的PHY/MAC的支持。该字段具有以下格式:

         0 1 2 3 4 5 6 7
        +-+-+-+-+-+-+-+-+
        |Reservd|N|G|A|B|
        +-+-+-+-+-+-+-+-+
        
         0 1 2 3 4 5 6 7
        +-+-+-+-+-+-+-+-+
        |Reservd|N|G|A|B|
        +-+-+-+-+-+-+-+-+
        

Reservd: A set of reserved bits for future use. All implementations complying with this protocol MUST set to zero any bits that are reserved in the version of the protocol supported by that implementation. Receivers MUST ignore all bits not defined for the version of the protocol they support.

Reservd:为将来使用而保留的一组位。符合此协议的所有实现必须将该实现支持的协议版本中保留的任何位设置为零。接收器必须忽略所有未为其支持的协议版本定义的位。

N: An IEEE 802.11n radio.

N:IEEE 802.11n无线电。

G: An IEEE 802.11g radio.

G:IEEE 802.11g无线电。

A: An IEEE 802.11a radio.

答:IEEE 802.11a无线电。

B: An IEEE 802.11b radio.

B:IEEE 802.11b无线电。

7. IEEE 802.11 Binding WTP Saved Variables
7. IEEE 802.11绑定WTP保存的变量

This section contains the IEEE 802.11 binding specific variables that SHOULD be saved in non-volatile memory on the WTP.

本节包含应保存在WTP非易失性内存中的IEEE 802.11绑定特定变量。

7.1. IEEE80211AntennaInfo
7.1. IEEE80211内容信息

The WTP-per-radio antenna configuration, defined in Section 6.2.

第6.2节中定义的每个无线电天线配置的WTP。

7.2. IEEE80211DSControl
7.2. IEEE801DSCONTROL

The WTP-per-radio Direct Sequence Control configuration, defined in Section 6.5.

第6.5节中定义的每个无线电直接顺序控制配置的WTP。

7.3. IEEE80211MACOperation
7.3. IEEE801MAC操作

The WTP-per-radio MAC Operation configuration, defined in Section 6.7.

第6.7节中定义的每个无线电MAC操作的WTP配置。

7.4. IEEE80211OFDMControl
7.4. IEEE801OODMCONTROL

The WTP-per-radio OFDM MAC Operation configuration, defined in Section 6.10.

第6.10节中定义的WTP每无线电OFDM MAC操作配置。

7.5. IEEE80211Rateset
7.5. IEEE801rateset

The WTP-per-radio Basic Rate Set configuration, defined in Section 6.11.

第6.11节中定义的每个无线电基本费率集配置的WTP。

7.6. IEEE80211TxPower
7.6. IEEE801expower

The WTP-per-radio Transmit Power configuration, defined in Section 6.18.

第6.18节中定义的每个无线电发射功率配置的WTP。

7.7. IEEE80211QoS
7.7. IEEE801QoS

The WTP-per-radio Quality of Service configuration, defined in Section 6.22.

第6.22节中定义的每个无线电服务质量配置的WTP。

7.8. IEEE80211RadioConfig
7.8. IEEE80211无线电配置

The WTP-per-radio Radio Configuration, defined in Section 6.23.

第6.23节中定义的每个无线电配置的WTP。

8. Technology Specific Message Element Values
8. 特定于技术的消息元素值

This section lists IEEE 802.11-specific values for the generic CAPWAP message elements that include fields whose values are technology specific.

本节列出了通用CAPWAP消息元素的IEEE 802.11特定值,这些元素包括其值特定于技术的字段。

8.1. WTP Descriptor Message Element, Encryption Capabilities Field
8.1. WTP描述符消息元素,加密功能字段

This specification defines two new bits for the WTP Descriptor's Encryption Capabilities field, as defined in [RFC5415]. Note that only the bits defined in this specification are described below. WEP is not explicitly advertised as a WTP capability since all WTPs are expected to support the encryption cipher. The format of the Encryption Capabilities field is:

本规范为[RFC5415]中定义的WTP描述符的加密能力字段定义了两个新位。注意,下面仅描述本规范中定义的位。WEP未明确宣传为WTP功能,因为所有WTP都应支持加密密码。加密能力字段的格式为:

                             1
         0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        |                       |A|T|   |
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
                             1
         0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        |                       |A|T|   |
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

A: WTP supports AES-CCMP, as defined in [IEEE.802-11.2007].

答:WTP支持[IEEE.802-11.2007]中定义的AES-CCMP。

T: WTP supports TKIP and Michael, as defined in [IEEE.802-11.2007] and [WPA], respectively.

T:WTP分别支持[IEEE.802-11.2007]和[WPA]中定义的TKIP和Michael。

9. Security Considerations
9. 安全考虑

This section describes security considerations for using IEEE 802.11 with the CAPWAP protocol. A complete threat analysis of the CAPWAP protocol can also be found in [RFC5418].

本节介绍在CAPWAP协议中使用IEEE 802.11的安全注意事项。CAPWAP协议的完整威胁分析也可在[RFC5418]中找到。

9.1. IEEE 802.11 Security
9.1. IEEE 802.11安全性

When used with an IEEE 802.11 infrastructure with WEP encryption, the CAPWAP protocol does not add any new vulnerabilities. Derived Session Keys between the STA and WTP can be compromised, resulting in

当与带有WEP加密的IEEE 802.11基础设施一起使用时,CAPWAP协议不会添加任何新的漏洞。STA和WTP之间的派生会话密钥可能被泄露,从而导致

many well-documented attacks. Implementers SHOULD discourage the use of WEP and encourage the use of technically-sound cryptographic solutions such as those in an IEEE 802.11 RSN.

许多记录良好的攻击。实施者应阻止使用WEP,并鼓励使用技术上可靠的加密解决方案,如IEEE 802.11 RSN中的解决方案。

STA authentication is performed using IEEE 802.lX, and consequently EAP. Implementers SHOULD use EAP methods meeting the requirements specified [RFC4017].

STA认证使用IEEE 802.lX执行,因此使用EAP。实施者应使用符合规定要求的EAP方法[RFC4017]。

When used with IEEE 802.11 RSN security, the CAPWAP protocol may introduce new vulnerabilities, depending on whether the link security (packet encryption and integrity verification) is provided by the WTP or the AC. When the link security function is provided by the AC, no new security concerns are introduced.

当与IEEE 802.11 RSN安全一起使用时,CAPWAP协议可能会引入新的漏洞,这取决于链路安全(数据包加密和完整性验证)是由WTP还是AC提供。当链路安全功能由AC提供时,不会引入新的安全问题。

However, when the WTP provides link security, a new vulnerability will exist when the following conditions are true:

但是,当WTP提供链路安全性时,如果满足以下条件,则将存在新的漏洞:

o The client is not the first to associate to the WTP/ESSID (i.e., other clients are associated), a GTK already exists, and

o 客户不是第一个关联到WTP/ESSID的客户(即,关联了其他客户),GTK已经存在,并且

o traffic has been broadcast under the existing GTK.

o 交通已在现有GTK下广播。

Under these circumstances, the receive sequence counter (KeyRSC) associated with the GTK is non-zero, but because the AC anchors the 4-way handshake with the client, the exact value of the KeyRSC is not known when the AC constructs the message containing the GTK. The client will update its Key RSC value to the current valid KeyRSC upon receipt of a valid multicast/broadcast message, but prior to this, previous multicast/broadcast traffic that was secured with the existing GTK may be replayed, and the client will accept this traffic as valid.

在这些情况下,与GTK相关联的接收序列计数器(KeyRSC)是非零的,但是由于AC锚定与客户端的4路握手,因此当AC构造包含GTK的消息时,KeyRSC的确切值是未知的。在收到有效的多播/广播消息后,客户端将其密钥RSC值更新为当前有效的密钥RSC,但在此之前,可以重播使用现有GTK保护的先前多播/广播流量,并且客户端将接受此流量为有效。

Typically, busy networks will produce numerous multicast or broadcast frames per second, so the window of opportunity with respect to such replay is expected to be very small. In most conditions, it is expected that replayed frames could be detected (and logged) by the WTP.

通常,繁忙的网络每秒将产生大量多播或广播帧,因此与此类重播相关的机会窗口预计将非常小。在大多数情况下,预计WTP可以检测(并记录)重放的帧。

The only way to completely close this window is to provide the exact KeyRSC value in message 3 of the 4-way handshake; any other approach simply narrows the window to varying degrees. Given the low relative threat level this presents, the additional complexity introduced by providing the exact KeyRSC value is not warranted. That is, this specification provides for a calculated risk in this regard.

完全关闭此窗口的唯一方法是在4路握手的消息3中提供准确的KeyRSC值;任何其他方法都只是将窗口缩小到不同程度。鉴于相对威胁级别较低,因此不保证提供准确的KeyRSC值会带来额外的复杂性。也就是说,本规范规定了这方面的计算风险。

The AC SHOULD use an RSC of 0 when computing message-3 of the 4-way 802.11i handshake, unless the AC has knowledge of a more optimal RSC value to use. Mechanisms for determining a more optimal RSC value are outside the scope of this specification.

AC在计算4路802.11i握手的消息-3时应使用0的RSC,除非AC知道要使用的最佳RSC值。确定更优RSC值的机制不在本规范的范围内。

10. IANA Considerations
10. IANA考虑

This section details the actions IANA has taken per this specification. There are numerous registries that have been be created, and the contents, document action (see [RFC5226], and registry format are all included below. Note that in cases where bit fields are referred to, the bit numbering is left to right, where the leftmost bit is labeled as bit zero (0).

本节详细说明了IANA根据本规范采取的行动。已经创建了许多注册表,内容、文档操作(参见[RFC5226]和注册表格式都包含在下面。请注意,在引用位字段的情况下,位编号是从左到右的,最左边的位标记为位零(0)。

10.1. CAPWAP Wireless Binding Identifier
10.1. CAPWAP无线绑定标识符

This specification requires a value assigned from the Wireless Binding Identifier namespace, defined in [RFC5415]. (1) has been assigned (see Section 2.1, as it is used in implementations.

本规范要求从[RFC5415]中定义的无线绑定标识符命名空间分配一个值。(1) 已分配(参见第2.1节,因为它在实现中使用)。

10.2. CAPWAP IEEE 802.11 Message Types
10.2. CAPWAP IEEE 802.11消息类型

IANA created a new sub-registry in the existing CAPWAP Message Type registry, which is defined in [RFC5415].

IANA在[RFC5415]中定义的现有CAPWAP消息类型注册表中创建了一个新的子注册表。

IANA created and maintains the CAPWAP IEEE 802.11 Message Types sub-registry for all message types whose Enterprise Number is set to 13277. The namespace is 8 bits (3398912-3399167), where the value 3398912 is reserved and must not be assigned. The values 3398913 and 3398914 are allocated in this specification, and can be found in Section 3. Any new assignments of a CAPWAP IEEE 802.11 Message Type (whose Enterprise Number is set to 13277) require an Expert Review. The format of the registry maintained by IANA is as follows:

IANA为企业编号设置为13277的所有消息类型创建并维护CAPWAP IEEE 802.11消息类型子注册表。名称空间为8位(3398912-3399167),其中值3398912是保留的,不能赋值。值3398913和3398914在本规范中分配,可在第3节中找到。CAPWAP IEEE 802.11消息类型(其企业编号设置为13277)的任何新分配都需要专家审查。IANA维护的登记册格式如下:

CAPWAP IEEE 802.11 Message Type Reference Control Message Value

CAPWAP IEEE 802.11消息类型参考控制消息值

10.3. CAPWAP Message Element Type
10.3. CAPWAP消息元素类型

This specification defines new values to be registered to the existing CAPWAP Message Element Type registry, defined in [RFC5415]. The values used in this document, 1024 through 1048, as listed in Figure 8 are recommended as implementations already exist that make use of these values.

本规范定义了要注册到[RFC5415]中定义的现有CAPWAP消息元素类型注册表的新值。本文档中使用的值1024到1048,如图8所示,推荐使用,因为已经存在使用这些值的实现。

10.4. IEEE 802.11 Key Status
10.4. IEEE 802.11密钥状态

The Key Status field in the IEEE 802.11 Add WLAN message element (see Section 6.1) and IEEE 802.11 Update WLAN message element (see Section 6.21) is used to provide information about the status of the keying exchange. This document defines four values, zero (0) through three (3), and the remaining values (4-255) are controlled and maintained by IANA and requires an Expert Review.

IEEE 802.11添加WLAN消息元素(参见第6.1节)和IEEE 802.11更新WLAN消息元素(参见第6.21节)中的密钥状态字段用于提供有关密钥交换状态的信息。本文件定义了四个值,零(0)到三(3),其余值(4-255)由IANA控制和维护,需要专家审查。

10.5. IEEE 802.11 QoS
10.5. IEEE802.11QoS

The QoS field in the IEEE 802.11 Add WLAN message element (see Section 6.1) is used to configure a QoS policy for the WLAN. The namespace is 8 bits (0-255), where the values zero (0) through three (3) are allocated in this specification, and can be found in Section 6.1. This namespace is managed by IANA and assignments require an Expert Review. IANA created the IEEE 802.11 QoS registry, whose format is:

IEEE 802.11添加WLAN消息元素(参见第6.1节)中的QoS字段用于为WLAN配置QoS策略。名称空间为8位(0-255),其中0(0)到3(3)的值在本规范中分配,可在第6.1节中找到。此名称空间由IANA管理,分配需要专家审查。IANA创建了IEEE 802.11 QoS注册表,其格式为:

IEEE 802.11 QoS Type Value Reference

IEEE 802.11 QoS类型值参考

10.6. IEEE 802.11 Auth Type
10.6. IEEE 802.11认证类型

The Auth Type field in the IEEE 802.11 Add WLAN message element (see Section 6.1) is 8 bits and is used to configure the IEEE 802.11 authentication policy for the WLAN. The namespace is 8 bits (0-255), where the values zero (0) and one (1) are allocated in this specification, and can be found in Section 6.1. This namespace is managed by IANA and assignments require an Expert Review. IANA created the IEEE 802.11 Auth Type registry, whose format is:

IEEE 802.11添加WLAN消息元素(参见第6.1节)中的认证类型字段为8位,用于配置WLAN的IEEE 802.11认证策略。名称空间为8位(0-255),其中值0(0)和1(1)在本规范中分配,可在第6.1节中找到。此名称空间由IANA管理,分配需要专家审查。IANA创建了IEEE 802.11认证类型注册表,其格式为:

IEEE 802.11 Auth Type Type Value Reference

IEEE 802.11认证类型值参考

10.7. IEEE 802.11 Antenna Combiner
10.7. IEEE 802.11天线组合器

The Combiner field in the IEEE 802.11 Antenna message element (see Section 6.2) is used to provide information about the WTP's antennas. The namespace is 8 bits (0-255), where the values one (1) through four (4) are allocated in this specification, and can be found in Section 6.2. This namespace is managed by IANA and assignments require an Expert Review. IANA created the IEEE 802.11 Antenna Combiner registry, whose format is:

IEEE 802.11天线消息元素(参见第6.2节)中的组合器字段用于提供有关WTP天线的信息。名称空间为8位(0-255),其中值1(1)到4(4)在本规范中分配,可在第6.2节中找到。此名称空间由IANA管理,分配需要专家审查。IANA创建了IEEE 802.11天线组合器注册表,其格式为:

IEEE 802.11 Antenna Combiner Type Value Reference

IEEE 802.11天线组合器类型值参考

10.8. IEEE 802.11 Antenna Selection
10.8. IEEE 802.11天线选择

The Antenna Selection field in the IEEE 802.11 Antenna message element (see Section 6.2) is used to provide information about the WTP's antennas. The namespace is 8 bits (0-255), where the values zero (0) is reserved and used and the values one (1) through two (2) are allocated in this specification, and can be found in Section 6.2. This namespace is managed by IANA and assignments require an Expert Review. IANA created the IEEE 802.11 Antenna Selection registry, whose format is:

IEEE 802.11天线信息元素(参见第6.2节)中的天线选择字段用于提供有关WTP天线的信息。名称空间为8位(0-255),其中值0(0)保留并使用,值1(1)到2(2)在本规范中分配,可在第6.2节中找到。此名称空间由IANA管理,分配需要专家审查。IANA创建了IEEE 802.11天线选择注册表,其格式为:

IEEE 802.11 Antenna Selection Type Value Reference

IEEE 802.11天线选择类型值参考

10.9. IEEE 802.11 Session Key Flags
10.9. IEEE 802.11会话密钥标志

The flags field in the IEEE 802.11 Station Session Key message element (see Section 6.15) is 16 bits and is used to configure the session key association with the mobile device. This specification defines bits zero (0) and one (1), while bits two (2) through fifteen are reserved. The reserved bits are managed by IANA and assignment requires an Expert Review. IANA created the IEEE 802.11 Session Key Flags registry, whose format is:

IEEE 802.11站点会话密钥消息元素(参见第6.15节)中的标志字段为16位,用于配置与移动设备的会话密钥关联。本规范定义了位0(0)和位1(1),而保留位2(2)到位15。保留位由IANA管理,分配需要专家审查。IANA创建了IEEE 802.11会话密钥标志注册表,其格式为:

IEEE 802.11 Station Session Key Bit Position Reference

IEEE 802.11站点会话密钥位位置参考

10.10. IEEE 802.11 Tagging Policy
10.10. IEEE 802.11标记策略

The Tagging Policy field in the IEEE 802.11 WTP Quality of Service message element (see Section 6.22) is 8 bits and is used to specify how the CAPWAP Data Channel packets are to be tagged. This specification defines bits three (3) through seven (7). The remaining bits are managed by IANA and assignment requires an Expert Review. IANA created the IEEE 802.11 Tagging Policy registry, whose format is:

IEEE 802.11 WTP服务质量消息元素(见第6.22节)中的标记策略字段为8位,用于指定如何标记CAPWAP数据通道数据包。本规范定义了第三(3)位到第七(7)位。其余的BIT由IANA管理,任务需要专家审查。IANA创建了IEEE 802.11标记策略注册表,其格式为:

IEEE 802.11 Tagging Policy Bit Position Reference

IEEE 802.11标记策略位位置参考

10.11. IEEE 802.11 WTP Radio Fail
10.11. IEEE 802.11 WTP无线电故障

The Type field in the IEEE 802.11 WTP Radio Fail Alarm Indication message element (see Section 6.24) is used to provide information on why a WTP's radio has failed. The namespace is 8 bits (0-255), where the value zero (0) is reserved and unused, while the values one (1) and two (2) are allocated in this specification, and can be found in Section 6.24. This namespace is managed by IANA and assignments require an Expert Review. IANA created the IEEE 802.11 WTP Radio Fail registry, whose format is:

IEEE 802.11 WTP无线电故障报警指示消息元素(见第6.24节)中的类型字段用于提供有关WTP无线电故障原因的信息。名称空间为8位(0-255),其中值0(0)保留且未使用,而值1(1)和值2(2)在本规范中分配,可在第6.24节中找到。此名称空间由IANA管理,分配需要专家审查。IANA创建了IEEE 802.11 WTP无线电故障注册表,其格式为:

IEEE 802.11 WTP Radio Fail Type Value Reference

IEEE 802.11 WTP无线电故障类型值参考

10.12. IEEE 802.11 WTP Radio Type
10.12. IEEE 802.11 WTP无线电类型

The Radio Type field in the IEEE 802.11 WTP Radio Information message element (see Section 6.25) is 8 bits and is used to provide information about the WTP's radio type. This specification defines bits four (4) through seven (7). The remaining bits are managed by IANA and assignment requires an Expert Review. IANA created the IEEE 802.11 WTP Radio Type registry, whose format is:

IEEE 802.11 WTP无线电信息消息元素(见第6.25节)中的无线电类型字段为8位,用于提供有关WTP无线电类型的信息。本规范定义了第四(4)位到第七(7)位。其余的BIT由IANA管理,任务需要专家审查。IANA创建了IEEE 802.11 WTP无线电类型注册表,其格式为:

IEEE 802.11 WTP Radio Type Bit Position Reference

IEEE 802.11 WTP无线电类型位位置参考

10.13. WTP Encryption Capabilities
10.13. WTP加密功能

The WTP Encryption Capabilities field in the WTP Descriptor message element (see Section 8.1) is 16 bits and is used by the WTP to indicate its IEEE 802.11 encryption capabilities. This specification defines bits 12 and 13. The reserved bits are managed by IANA and assignment requires an Expert Review. IANA created the IEEE 802.11 Encryption Capabilities registry, whose format is:

WTP描述符消息元素(见第8.1节)中的WTP加密能力字段为16位,WTP使用该字段指示其IEEE 802.11加密能力。本规范定义了第12位和第13位。保留位由IANA管理,分配需要专家审查。IANA创建了IEEE 802.11加密功能注册表,其格式为:

IEEE 802.11 Encryption Capabilities Bit Position Reference

IEEE 802.11加密功能位位置参考

11. Acknowledgments
11. 致谢

The following individuals are acknowledged for their contributions to this binding specification: Puneet Agarwal, Charles Clancy, Pasi Eronen, Saravanan Govindan, Scott Kelly, Peter Nilsson, Bob O'Hara, David Perkins, Margaret Wasserman, and Yong Zhang.

以下个人因其对本规范的贡献而受到认可:Puneet Agarwal、Charles Clancy、Pasi Eronen、Saravanan Govindan、Scott Kelly、Peter Nilsson、Bob O'Hara、David Perkins、Margaret Wasserman和Yong Zhang。

12. References
12. 工具书类
12.1. Normative References
12.1. 规范性引用文件

[RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, March 1997.

[RFC2119]Bradner,S.,“RFC中用于表示需求水平的关键词”,BCP 14,RFC 2119,1997年3月。

[RFC2474] Nichols, K., Blake, S., Baker, F., and D. Black, "Definition of the Differentiated Services Field (DS Field) in the IPv4 and IPv6 Headers", RFC 2474, December 1998.

[RFC2474]Nichols,K.,Blake,S.,Baker,F.,和D.Black,“IPv4和IPv6头中区分服务字段(DS字段)的定义”,RFC 2474,1998年12月。

[RFC3246] Davie, B., Charny, A., Bennet, J., Benson, K., Le Boudec, J., Courtney, W., Davari, S., Firoiu, V., and D. Stiliadis, "An Expedited Forwarding PHB (Per-Hop Behavior)", RFC 3246, March 2002.

[RFC3246]Davie,B.,Charny,A.,Bennet,J.,Benson,K.,Le Boudec,J.,Courtney,W.,Davari,S.,Firoiu,V.,和D.Stiliadis,“快速转发PHB(每跳行为)”,RFC 32462002年3月。

[RFC3168] Ramakrishnan, K., Floyd, S., and D. Black, "The Addition of Explicit Congestion Notification (ECN) to IP", RFC 3168, September 2001.

[RFC3168]Ramakrishnan,K.,Floyd,S.,和D.Black,“向IP添加显式拥塞通知(ECN)”,RFC 3168,2001年9月。

[RFC3748] Aboba, B., Blunk, L., Vollbrecht, J., Carlson, J., and H. Levkowetz, "Extensible Authentication Protocol (EAP)", RFC 3748, June 2004.

[RFC3748]Aboba,B.,Blunk,L.,Vollbrecht,J.,Carlson,J.,和H.Levkowetz,“可扩展身份验证协议(EAP)”,RFC 3748,2004年6月。

[RFC5226] Narten, T. and H. Alvestrand, "Guidelines for Writing an IANA Considerations Section in RFCs", BCP 26, RFC 5226, May 2008.

[RFC5226]Narten,T.和H.Alvestrand,“在RFCs中编写IANA注意事项部分的指南”,BCP 26,RFC 5226,2008年5月。

[FIPS.197.2001] National Institute of Standards and Technology, "Advanced Encryption Standard (AES)", FIPS PUB 197, November 2001, <http://csrc.nist.gov/ publications/fips/fips197/fips-197.pdf>.

[FIPS.197.2001]国家标准与技术研究所,“高级加密标准(AES)”,FIPS PUB 197,2001年11月<http://csrc.nist.gov/ 出版物/fips/fips197/fips-197.pdf>。

[ISO.3166-1] ISO Standard, "International Organization for Standardization, Codes for the representation of names of countries and their subdivisions - Part 1: Country codes", ISO Standard 3166-1:1997, 1997.

[ISO.3166-1]ISO标准,“国际标准化组织,国家及其分支机构名称表示代码-第1部分:国家代码”,ISO标准3166-1:1997,1997。

[IEEE.802-11.2007] "Information technology - Telecommunications and information exchange between systems - Local and metropolitan area networks - Specific requirements - Part 11: Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) specifications", IEEE Standard 802.11, 2007, <http://standards.ieee.org/getieee802/download/ 802.11-2007.pdf>.

[IEEE.802-11.2007]“信息技术-系统间的电信和信息交换-局域网和城域网-特定要求-第11部分:无线局域网介质访问控制(MAC)和物理层(PHY)规范”,IEEE标准802.112007, <http://standards.ieee.org/getieee802/download/ 802.11-2007.pdf>。

[RFC5415] Montemurro, M., Stanley, D., and P. Calhoun, "CAPWAP Protocol Specification", RFC 5415, March 2009.

[RFC5415]Montemurro,M.,Stanley,D.,和P.Calhoun,“CAPWAP协议规范”,RFC 54152009年3月。

[IEEE.802-1X.2004] "Information technology - Telecommunications and information exchange between systems - Local and metropolitan area networks - Specific requirements - Port-Based Network Access Control", IEEE Standard 802.1X, 2004, <http:// standards.ieee.org/getieee802/download/ 802.1X-2004.pdf>.

[IEEE.802-1X.2004]“信息技术-系统间的电信和信息交换-局域网和城域网-特定要求-基于端口的网络访问控制”,IEEE标准802.1X,2004,<http://standards.IEEE.org/getieee802/download/802.1X-2004.pdf>。

[IEEE.802-1Q.2005] "Information technology - Telecommunications and information exchange between systems - Local and metropolitan area networks - Specific requirements - Virtual Bridged Local Area Networks", IEEE Standard 802.1Q, 2005, <http:// standards.ieee.org/getieee802/download/ 802.1Q-2005.pdf>.

[IEEE.802-1Q.2005]“信息技术-系统间电信和信息交换-局域网和城域网-特定要求-虚拟桥接局域网”,IEEE标准802.1Q,2005,<http://standards.IEEE.org/getieee802/download/802.1Q-2005.pdf>。

12.2. Informative References
12.2. 资料性引用

[RFC4017] Stanley, D., Walker, J., and B. Aboba, "Extensible Authentication Protocol (EAP) Method Requirements for Wireless LANs", RFC 4017, March 2005.

[RFC4017]Stanley,D.,Walker,J.,和B.Aboba,“无线局域网的可扩展认证协议(EAP)方法要求”,RFC 401712005年3月。

[RFC4118] Yang, L., Zerfos, P., and E. Sadot, "Architecture Taxonomy for Control and Provisioning of Wireless Access Points (CAPWAP)", RFC 4118, June 2005.

[RFC4118]Yang,L.,Zerfos,P.,和E.Sadot,“无线接入点控制和供应(CAPWAP)的体系结构分类”,RFC 4118,2005年6月。

[RFC5418] Kelly, S. and C. Clancy, "Control And Provisioning for Wireless Access Points (CAPWAP) Threat Analysis for IEEE 802.11 Deployments", RFC 5418, March 2009.

[RFC5418]Kelly,S.和C.Clancy,“IEEE 802.11部署的无线接入点控制和配置(CAPWAP)威胁分析”,RFC 5418,2009年3月。

[WPA] "Deploying Wi-Fi Protected Access (WPA) and WPA2 in the Enterprise", March 2005, <www.wi-fi.org>.

[WPA]“在企业中部署Wi-Fi保护访问(WPA)和WPA2”,2005年3月,<www.Wi-Fi.org>。

[WMM] "Support for Multimedia Applications with Quality of Service in WiFi Networks)", September 2004, <www.wi-fi.org>.

[WMM]“支持WiFi网络中具有服务质量的多媒体应用”,2004年9月,<www.wi-fi.org>。

Editors' Addresses

编辑地址

Pat R. Calhoun (editor) Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134

Pat R.Calhoun(编辑)思科系统公司,加利福尼亚州圣何塞市西塔斯曼大道170号,邮编95134

   Phone: +1 408-902-3240
   EMail: pcalhoun@cisco.com
        
   Phone: +1 408-902-3240
   EMail: pcalhoun@cisco.com
        

Michael P. Montemurro (editor) Research In Motion 5090 Commerce Blvd Mississauga, ON L4W 5M4 Canada

Michael P.Montemurro(编辑)Research In Motion 5090 Commerce Blvd Missisauga,位于加拿大L4W 5M4

   Phone: +1 905-629-4746 x4999
   EMail: mmontemurro@rim.com
        
   Phone: +1 905-629-4746 x4999
   EMail: mmontemurro@rim.com
        

Dorothy Stanley (editor) Aruba Networks 1322 Crossman Ave Sunnyvale, CA 94089

多萝西·斯坦利(编辑)阿鲁巴网络公司加利福尼亚州桑尼维尔市克罗斯曼大道1322号,邮编94089

   Phone: +1 630-363-1389
   EMail: dstanley@arubanetworks.com
        
   Phone: +1 630-363-1389
   EMail: dstanley@arubanetworks.com