Independent Submission                                        P. Calhoun
Request for Comments: 5412                                       R. Suri
Category: Historic                                         N. Cam-Winget
ISSN: 2070-1721                                      Cisco Systems, Inc.
                                                             M. Williams
                                                   GWhiz Arts & Sciences
                                                                S. Hares
                                                               B. O'Hara
                                                                 S.Kelly
                                                           February 2010
        
Independent Submission                                        P. Calhoun
Request for Comments: 5412                                       R. Suri
Category: Historic                                         N. Cam-Winget
ISSN: 2070-1721                                      Cisco Systems, Inc.
                                                             M. Williams
                                                   GWhiz Arts & Sciences
                                                                S. Hares
                                                               B. O'Hara
                                                                 S.Kelly
                                                           February 2010
        

Lightweight Access Point Protocol

轻量级接入点协议

Abstract

摘要

In recent years, there has been a shift in wireless LAN (WLAN) product architectures from autonomous access points to centralized control of lightweight access points. The general goal has been to move most of the traditional wireless functionality such as access control (user authentication and authorization), mobility, and radio management out of the access point into a centralized controller.

近年来,无线局域网(WLAN)产品体系结构已从自主接入点转向集中控制轻量级接入点。总体目标是将大部分传统无线功能(如访问控制(用户身份验证和授权)、移动性和无线电管理)从接入点转移到集中控制器中。

The IETF's CAPWAP (Control and Provisioning of Wireless Access Points) WG has identified that a standards-based protocol is necessary between a wireless Access Controller and Wireless Termination Points (the latter are also commonly referred to as Lightweight Access Points). This specification defines the Lightweight Access Point Protocol (LWAPP), which addresses the CAPWAP's (Control and Provisioning of Wireless Access Points) protocol requirements. Although the LWAPP protocol is designed to be flexible enough to be used for a variety of wireless technologies, this specific document describes the base protocol and an extension that allows it to be used with the IEEE's 802.11 wireless LAN protocol.

IETF的CAPWAP(无线接入点的控制和供应)工作组已确定,在无线接入控制器和无线终端点(后者通常也称为轻量级接入点)之间需要基于标准的协议。本规范定义了轻量级接入点协议(LWAPP),该协议满足CAPWAP(无线接入点的控制和配置)协议要求。尽管LWAPP协议的设计足够灵活,可用于各种无线技术,但本特定文档描述了基本协议以及允许其与IEEE 802.11无线LAN协议一起使用的扩展。

Status of This Memo

关于下段备忘

This document is not an Internet Standards Track specification; it is published for the historical record.

本文件不是互联网标准跟踪规范;它是为了历史记录而出版的。

This document defines a Historic Document for the Internet community. This is a contribution to the RFC Series, independently of any other RFC stream. The RFC Editor has chosen to publish this document at its discretion and makes no statement about its value for implementation or deployment. Documents approved for publication by the RFC Editor are not a candidate for any level of Internet Standard; see Section 2 of RFC 5741.

本文档定义了互联网社区的历史文档。这是对RFC系列的贡献,独立于任何其他RFC流。RFC编辑器已选择自行发布此文档,并且未声明其对实现或部署的价值。RFC编辑批准发布的文件不适用于任何级别的互联网标准;见RFC 5741第2节。

Information about the current status of this document, any errata, and how to provide feedback on it may be obtained at http://www.rfc-editor.org/info/rfc5412.

有关本文件当前状态、任何勘误表以及如何提供反馈的信息,请访问http://www.rfc-editor.org/info/rfc5412.

IESG Note

IESG注释

This RFC documents the LWAPP protocol as it was when submitted to the IETF as a basis for further work in the CAPWAP Working Group, and therefore it may resemble the CAPWAP protocol specification in RFC 5415 as well as other IETF work. This RFC is being published solely for the historical record. The protocol described in this RFC has not been thoroughly reviewed and may contain errors and omissions.

本RFC记录了提交给IETF时的LWAPP协议,作为CAPWAP工作组进一步工作的基础,因此可能类似于RFC 5415中的CAPWAP协议规范以及其他IETF工作。本RFC仅为历史记录而发布。本RFC中描述的协议未经彻底审查,可能包含错误和遗漏。

RFC 5415 documents the standards track solution for the CAPWAP Working Group and obsoletes any and all mechanisms defined in this RFC. This RFC is not a candidate for any level of Internet Standard and should not be used as a basis for any sort of Internet deployment.

RFC 5415记录了CAPWAP工作组的标准跟踪解决方案,并废除了本RFC中定义的所有机制。此RFC不适用于任何级别的Internet标准,不应用作任何类型Internet部署的基础。

Copyright Notice

版权公告

Copyright (c) 2010 IETF Trust and the persons identified as the document authors. All rights reserved.

版权所有(c)2010 IETF信托基金和确定为文件作者的人员。版权所有。

This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (http://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document.

本文件受BCP 78和IETF信托有关IETF文件的法律规定的约束(http://trustee.ietf.org/license-info)自本文件出版之日起生效。请仔细阅读这些文件,因为它们描述了您对本文件的权利和限制。

Table of Contents

目录

   1. Introduction ....................................................8
      1.1. Conventions Used in This Document ..........................9
   2. Protocol Overview ..............................................10
      2.1. Wireless Binding Definition ...............................11
      2.2. LWAPP State Machine Definition ............................12
   3. LWAPP Transport Layers .........................................20
      3.1. LWAPP Transport Header ....................................21
           3.1.1. VER Field ..........................................21
           3.1.2. RID Field ..........................................21
           3.1.3. C Bit ..............................................21
           3.1.4. F Bit ..............................................21
           3.1.5. L Bit ..............................................22
           3.1.6. Fragment ID ........................................22
           3.1.7. Length .............................................22
           3.1.8. Status and WLANS ...................................22
           3.1.9. Payload ............................................22
      3.2. Using IEEE 802.3 MAC as LWAPP Transport ...................22
           3.2.1. Framing ............................................23
           3.2.2. AC Discovery .......................................23
           3.2.3. LWAPP Message Header Format over IEEE 802.3
                  MAC Transport ......................................23
           3.2.4. Fragmentation/Reassembly ...........................24
           3.2.5. Multiplexing .......................................24
      3.3. Using IP/UDP as LWAPP Transport ...........................24
           3.3.1. Framing ............................................24
           3.3.2. AC Discovery .......................................25
           3.3.3. LWAPP Message Header Format over IP/UDP Transport ..25
           3.3.4. Fragmentation/Reassembly for IPv4 ..................26
           3.3.5. Fragmentation/Reassembly for IPv6 ..................26
           3.3.6. Multiplexing .......................................26
   4. LWAPP Packet Definitions .......................................26
      4.1. LWAPP Data Messages .......................................27
      4.2. LWAPP Control Messages Overview ...........................27
           4.2.1. Control Message Format .............................28
           4.2.2. Message Element Format .............................29
           4.2.3. Quality of Service .................................31
   5. LWAPP Discovery Operations .....................................31
      5.1. Discovery Request .........................................31
           5.1.1. Discovery Type .....................................32
           5.1.2. WTP Descriptor .....................................33
           5.1.3. WTP Radio Information ..............................34
      5.2. Discovery Response ........................................34
           5.2.1. AC Address .........................................35
           5.2.2. AC Descriptor ......................................35
           5.2.3. AC Name ............................................36
           5.2.4. WTP Manager Control IPv4 Address ...................37
        
   1. Introduction ....................................................8
      1.1. Conventions Used in This Document ..........................9
   2. Protocol Overview ..............................................10
      2.1. Wireless Binding Definition ...............................11
      2.2. LWAPP State Machine Definition ............................12
   3. LWAPP Transport Layers .........................................20
      3.1. LWAPP Transport Header ....................................21
           3.1.1. VER Field ..........................................21
           3.1.2. RID Field ..........................................21
           3.1.3. C Bit ..............................................21
           3.1.4. F Bit ..............................................21
           3.1.5. L Bit ..............................................22
           3.1.6. Fragment ID ........................................22
           3.1.7. Length .............................................22
           3.1.8. Status and WLANS ...................................22
           3.1.9. Payload ............................................22
      3.2. Using IEEE 802.3 MAC as LWAPP Transport ...................22
           3.2.1. Framing ............................................23
           3.2.2. AC Discovery .......................................23
           3.2.3. LWAPP Message Header Format over IEEE 802.3
                  MAC Transport ......................................23
           3.2.4. Fragmentation/Reassembly ...........................24
           3.2.5. Multiplexing .......................................24
      3.3. Using IP/UDP as LWAPP Transport ...........................24
           3.3.1. Framing ............................................24
           3.3.2. AC Discovery .......................................25
           3.3.3. LWAPP Message Header Format over IP/UDP Transport ..25
           3.3.4. Fragmentation/Reassembly for IPv4 ..................26
           3.3.5. Fragmentation/Reassembly for IPv6 ..................26
           3.3.6. Multiplexing .......................................26
   4. LWAPP Packet Definitions .......................................26
      4.1. LWAPP Data Messages .......................................27
      4.2. LWAPP Control Messages Overview ...........................27
           4.2.1. Control Message Format .............................28
           4.2.2. Message Element Format .............................29
           4.2.3. Quality of Service .................................31
   5. LWAPP Discovery Operations .....................................31
      5.1. Discovery Request .........................................31
           5.1.1. Discovery Type .....................................32
           5.1.2. WTP Descriptor .....................................33
           5.1.3. WTP Radio Information ..............................34
      5.2. Discovery Response ........................................34
           5.2.1. AC Address .........................................35
           5.2.2. AC Descriptor ......................................35
           5.2.3. AC Name ............................................36
           5.2.4. WTP Manager Control IPv4 Address ...................37
        
           5.2.5. WTP Manager Control IPv6 Address ...................37
      5.3. Primary Discovery Request .................................38
           5.3.1. Discovery Type .....................................38
           5.3.2. WTP Descriptor .....................................38
           5.3.3. WTP Radio Information ..............................38
      5.4. Primary Discovery Response ................................38
           5.4.1. AC Descriptor ......................................39
           5.4.2. AC Name ............................................39
           5.4.3. WTP Manager Control IPv4 Address ...................39
           5.4.4. WTP Manager Control IPv6 Address ...................39
   6. Control Channel Management .....................................39
      6.1. Join Request ..............................................39
           6.1.1. WTP Descriptor .....................................40
           6.1.2. AC Address .........................................40
           6.1.3. WTP Name ...........................................40
           6.1.4. Location Data ......................................41
           6.1.5. WTP Radio Information ..............................41
           6.1.6. Certificate ........................................41
           6.1.7. Session ID .........................................42
           6.1.8. Test ...............................................42
           6.1.9. XNonce .............................................42
      6.2. Join Response .............................................43
           6.2.1. Result Code ........................................44
           6.2.2. Status .............................................44
           6.2.3. Certificate ........................................45
           6.2.4. WTP Manager Data IPv4 Address ......................45
           6.2.5. WTP Manager Data IPv6 Address ......................45
           6.2.6. AC IPv4 List .......................................46
           6.2.7. AC IPv6 List .......................................46
           6.2.8. ANonce .............................................47
           6.2.9. PSK-MIC ............................................48
      6.3. Join ACK ..................................................48
           6.3.1. Session ID .........................................49
           6.3.2. WNonce .............................................49
           6.3.3. PSK-MIC ............................................49
      6.4. Join Confirm ..............................................49
           6.4.1. Session ID .........................................50
           6.4.2. PSK-MIC ............................................50
      6.5. Echo Request ..............................................50
      6.6. Echo Response .............................................50
      6.7. Key Update Request ........................................51
           6.7.1. Session ID .........................................51
           6.7.2. XNonce .............................................51
      6.8. Key Update Response .......................................51
           6.8.1. Session ID .........................................51
           6.8.2. ANonce .............................................51
           6.8.3. PSK-MIC ............................................52
      6.9. Key Update ACK ............................................52
        
           5.2.5. WTP Manager Control IPv6 Address ...................37
      5.3. Primary Discovery Request .................................38
           5.3.1. Discovery Type .....................................38
           5.3.2. WTP Descriptor .....................................38
           5.3.3. WTP Radio Information ..............................38
      5.4. Primary Discovery Response ................................38
           5.4.1. AC Descriptor ......................................39
           5.4.2. AC Name ............................................39
           5.4.3. WTP Manager Control IPv4 Address ...................39
           5.4.4. WTP Manager Control IPv6 Address ...................39
   6. Control Channel Management .....................................39
      6.1. Join Request ..............................................39
           6.1.1. WTP Descriptor .....................................40
           6.1.2. AC Address .........................................40
           6.1.3. WTP Name ...........................................40
           6.1.4. Location Data ......................................41
           6.1.5. WTP Radio Information ..............................41
           6.1.6. Certificate ........................................41
           6.1.7. Session ID .........................................42
           6.1.8. Test ...............................................42
           6.1.9. XNonce .............................................42
      6.2. Join Response .............................................43
           6.2.1. Result Code ........................................44
           6.2.2. Status .............................................44
           6.2.3. Certificate ........................................45
           6.2.4. WTP Manager Data IPv4 Address ......................45
           6.2.5. WTP Manager Data IPv6 Address ......................45
           6.2.6. AC IPv4 List .......................................46
           6.2.7. AC IPv6 List .......................................46
           6.2.8. ANonce .............................................47
           6.2.9. PSK-MIC ............................................48
      6.3. Join ACK ..................................................48
           6.3.1. Session ID .........................................49
           6.3.2. WNonce .............................................49
           6.3.3. PSK-MIC ............................................49
      6.4. Join Confirm ..............................................49
           6.4.1. Session ID .........................................50
           6.4.2. PSK-MIC ............................................50
      6.5. Echo Request ..............................................50
      6.6. Echo Response .............................................50
      6.7. Key Update Request ........................................51
           6.7.1. Session ID .........................................51
           6.7.2. XNonce .............................................51
      6.8. Key Update Response .......................................51
           6.8.1. Session ID .........................................51
           6.8.2. ANonce .............................................51
           6.8.3. PSK-MIC ............................................52
      6.9. Key Update ACK ............................................52
        
           6.9.1. WNonce .............................................52
           6.9.2. PSK-MIC ............................................52
      6.10. Key Update Confirm .......................................52
           6.10.1. PSK-MIC ...........................................52
      6.11. Key Update Trigger .......................................52
           6.11.1. Session ID ........................................53
   7. WTP Configuration Management ...................................53
      7.1. Configuration Consistency .................................53
      7.2. Configure Request .........................................54
           7.2.1. Administrative State ...............................54
           7.2.2. AC Name ............................................55
           7.2.3. AC Name with Index .................................55
           7.2.4. WTP Board Data .....................................56
           7.2.5. Statistics Timer ...................................56
           7.2.6. WTP Static IP Address Information ..................57
           7.2.7. WTP Reboot Statistics ..............................58
      7.3. Configure Response ........................................58
           7.3.1. Decryption Error Report Period .....................59
           7.3.2. Change State Event .................................59
           7.3.3. LWAPP Timers .......................................60
           7.3.4. AC IPv4 List .......................................60
           7.3.5. AC IPv6 List .......................................61
           7.3.6. WTP Fallback .......................................61
           7.3.7. Idle Timeout .......................................61
      7.4. Configuration Update Request ..............................62
           7.4.1. WTP Name ...........................................62
           7.4.2. Change State Event .................................62
           7.4.3. Administrative State ...............................62
           7.4.4. Statistics Timer ...................................62
           7.4.5. Location Data ......................................62
           7.4.6. Decryption Error Report Period .....................62
           7.4.7. AC IPv4 List .......................................62
           7.4.8. AC IPv6 List .......................................62
           7.4.9. Add Blacklist Entry ................................63
           7.4.10. Delete Blacklist Entry ............................63
           7.4.11. Add Static Blacklist Entry ........................64
           7.4.12. Delete Static Blacklist Entry .....................64
           7.4.13. LWAPP Timers ......................................65
           7.4.14. AC Name with Index ................................65
           7.4.15. WTP Fallback ......................................65
           7.4.16. Idle Timeout ......................................65
      7.5. Configuration Update Response .............................65
           7.5.1. Result Code ........................................65
      7.6. Change State Event Request ................................65
           7.6.1. Change State Event .................................66
      7.7. Change State Event Response ...............................66
      7.8. Clear Config Indication ...................................66
   8. Device Management Operations ...................................66
        
           6.9.1. WNonce .............................................52
           6.9.2. PSK-MIC ............................................52
      6.10. Key Update Confirm .......................................52
           6.10.1. PSK-MIC ...........................................52
      6.11. Key Update Trigger .......................................52
           6.11.1. Session ID ........................................53
   7. WTP Configuration Management ...................................53
      7.1. Configuration Consistency .................................53
      7.2. Configure Request .........................................54
           7.2.1. Administrative State ...............................54
           7.2.2. AC Name ............................................55
           7.2.3. AC Name with Index .................................55
           7.2.4. WTP Board Data .....................................56
           7.2.5. Statistics Timer ...................................56
           7.2.6. WTP Static IP Address Information ..................57
           7.2.7. WTP Reboot Statistics ..............................58
      7.3. Configure Response ........................................58
           7.3.1. Decryption Error Report Period .....................59
           7.3.2. Change State Event .................................59
           7.3.3. LWAPP Timers .......................................60
           7.3.4. AC IPv4 List .......................................60
           7.3.5. AC IPv6 List .......................................61
           7.3.6. WTP Fallback .......................................61
           7.3.7. Idle Timeout .......................................61
      7.4. Configuration Update Request ..............................62
           7.4.1. WTP Name ...........................................62
           7.4.2. Change State Event .................................62
           7.4.3. Administrative State ...............................62
           7.4.4. Statistics Timer ...................................62
           7.4.5. Location Data ......................................62
           7.4.6. Decryption Error Report Period .....................62
           7.4.7. AC IPv4 List .......................................62
           7.4.8. AC IPv6 List .......................................62
           7.4.9. Add Blacklist Entry ................................63
           7.4.10. Delete Blacklist Entry ............................63
           7.4.11. Add Static Blacklist Entry ........................64
           7.4.12. Delete Static Blacklist Entry .....................64
           7.4.13. LWAPP Timers ......................................65
           7.4.14. AC Name with Index ................................65
           7.4.15. WTP Fallback ......................................65
           7.4.16. Idle Timeout ......................................65
      7.5. Configuration Update Response .............................65
           7.5.1. Result Code ........................................65
      7.6. Change State Event Request ................................65
           7.6.1. Change State Event .................................66
      7.7. Change State Event Response ...............................66
      7.8. Clear Config Indication ...................................66
   8. Device Management Operations ...................................66
        
      8.1. Image Data Request ........................................66
           8.1.1. Image Download .....................................67
           8.1.2. Image Data .........................................67
      8.2. Image Data Response .......................................68
      8.3. Reset Request .............................................68
      8.4. Reset Response ............................................68
      8.5. WTP Event Request .........................................68
           8.5.1. Decryption Error Report ............................69
           8.5.2. Duplicate IPv4 Address .............................69
           8.5.3. Duplicate IPv6 Address .............................70
      8.6. WTP Event Response ........................................70
      8.7. Data Transfer Request .....................................71
           8.7.1. Data Transfer Mode .................................71
           8.7.2. Data Transfer Data .................................71
      8.8. Data Transfer Response ....................................72
   9. Mobile Session Management ......................................72
      9.1. Mobile Config Request .....................................72
           9.1.1. Delete Mobile ......................................73
      9.2. Mobile Config Response ....................................73
           9.2.1. Result Code ........................................74
   10. LWAPP Security ................................................74
      10.1. Securing WTP-AC Communications ...........................74
      10.2. LWAPP Frame Encryption ...................................75
      10.3. Authenticated Key Exchange ...............................76
           10.3.1. Terminology .......................................76
           10.3.2. Initial Key Generation ............................77
           10.3.3. Refreshing Cryptographic Keys .....................81
      10.4. Certificate Usage ........................................82
   11. IEEE 802.11 Binding ...........................................82
      11.1. Division of Labor ........................................82
           11.1.1. Split MAC .........................................83
           11.1.2. Local MAC .........................................85
      11.2. Roaming Behavior and 802.11 Security .....................87
      11.3. Transport-Specific Bindings ..............................88
           11.3.1. Status and WLANS Field ............................88
      11.4. BSSID to WLAN ID Mapping .................................89
      11.5. Quality of Service .......................................89
      11.6. Data Message Bindings ....................................90
      11.7. Control Message Bindings .................................90
           11.7.1. Mobile Config Request .............................90
           11.7.2. WTP Event Request .................................96
      11.8. 802.11 Control Messages ..................................97
           11.8.1. IEEE 802.11 WLAN Config Request ...................98
           11.8.2. IEEE 802.11 WLAN Config Response .................103
           11.8.3. IEEE 802.11 WTP Event ............................103
      11.9. Message Element Bindings ................................105
           11.9.1. IEEE 802.11 WTP WLAN Radio Configuration .........105
           11.9.2. IEEE 802.11 Rate Set .............................107
        
      8.1. Image Data Request ........................................66
           8.1.1. Image Download .....................................67
           8.1.2. Image Data .........................................67
      8.2. Image Data Response .......................................68
      8.3. Reset Request .............................................68
      8.4. Reset Response ............................................68
      8.5. WTP Event Request .........................................68
           8.5.1. Decryption Error Report ............................69
           8.5.2. Duplicate IPv4 Address .............................69
           8.5.3. Duplicate IPv6 Address .............................70
      8.6. WTP Event Response ........................................70
      8.7. Data Transfer Request .....................................71
           8.7.1. Data Transfer Mode .................................71
           8.7.2. Data Transfer Data .................................71
      8.8. Data Transfer Response ....................................72
   9. Mobile Session Management ......................................72
      9.1. Mobile Config Request .....................................72
           9.1.1. Delete Mobile ......................................73
      9.2. Mobile Config Response ....................................73
           9.2.1. Result Code ........................................74
   10. LWAPP Security ................................................74
      10.1. Securing WTP-AC Communications ...........................74
      10.2. LWAPP Frame Encryption ...................................75
      10.3. Authenticated Key Exchange ...............................76
           10.3.1. Terminology .......................................76
           10.3.2. Initial Key Generation ............................77
           10.3.3. Refreshing Cryptographic Keys .....................81
      10.4. Certificate Usage ........................................82
   11. IEEE 802.11 Binding ...........................................82
      11.1. Division of Labor ........................................82
           11.1.1. Split MAC .........................................83
           11.1.2. Local MAC .........................................85
      11.2. Roaming Behavior and 802.11 Security .....................87
      11.3. Transport-Specific Bindings ..............................88
           11.3.1. Status and WLANS Field ............................88
      11.4. BSSID to WLAN ID Mapping .................................89
      11.5. Quality of Service .......................................89
      11.6. Data Message Bindings ....................................90
      11.7. Control Message Bindings .................................90
           11.7.1. Mobile Config Request .............................90
           11.7.2. WTP Event Request .................................96
      11.8. 802.11 Control Messages ..................................97
           11.8.1. IEEE 802.11 WLAN Config Request ...................98
           11.8.2. IEEE 802.11 WLAN Config Response .................103
           11.8.3. IEEE 802.11 WTP Event ............................103
      11.9. Message Element Bindings ................................105
           11.9.1. IEEE 802.11 WTP WLAN Radio Configuration .........105
           11.9.2. IEEE 802.11 Rate Set .............................107
        
           11.9.3. IEEE 802.11 Multi-Domain Capability ..............107
           11.9.4. IEEE 802.11 MAC Operation ........................108
           11.9.5. IEEE 802.11 Tx Power .............................109
           11.9.6. IEEE 802.11 Tx Power Level .......................110
           11.9.7. IEEE 802.11 Direct Sequence Control ..............110
           11.9.8. IEEE 802.11 OFDM Control .........................111
           11.9.9. IEEE 802.11 Antenna ..............................112
           11.9.10. IEEE 802.11 Supported Rates .....................113
           11.9.11. IEEE 802.11 CFP Status ..........................114
           11.9.12. IEEE 802.11 WTP Mode and Type ...................114
           11.9.13. IEEE 802.11 Broadcast Probe Mode ................115
           11.9.14. IEEE 802.11 WTP Quality of Service ..............115
           11.9.15. IEEE 802.11 MIC Error Report From Mobile ........117
      11.10. IEEE 802.11 Message Element Values .....................117
   12. LWAPP Protocol Timers ........................................118
      12.1. MaxDiscoveryInterval ....................................118
      12.2. SilentInterval ..........................................118
      12.3. NeighborDeadInterval ....................................118
      12.4. EchoInterval ............................................118
      12.5. DiscoveryInterval .......................................118
      12.6. RetransmitInterval ......................................119
      12.7. ResponseTimeout .........................................119
      12.8. KeyLifetime .............................................119
   13. LWAPP Protocol Variables .....................................119
      13.1. MaxDiscoveries ..........................................119
      13.2. DiscoveryCount ..........................................119
      13.3. RetransmitCount .........................................119
      13.4. MaxRetransmit ...........................................120
   14. NAT Considerations ...........................................120
   15. Security Considerations ......................................121
      15.1. Certificate-Based Session Key Establishment .............122
      15.2. PSK-Based Session Key Establishment .....................123
   16. Acknowledgements .............................................123
   17. References ...................................................123
      17.1. Normative References ....................................123
      17.2. Informative References ..................................124
        
           11.9.3. IEEE 802.11 Multi-Domain Capability ..............107
           11.9.4. IEEE 802.11 MAC Operation ........................108
           11.9.5. IEEE 802.11 Tx Power .............................109
           11.9.6. IEEE 802.11 Tx Power Level .......................110
           11.9.7. IEEE 802.11 Direct Sequence Control ..............110
           11.9.8. IEEE 802.11 OFDM Control .........................111
           11.9.9. IEEE 802.11 Antenna ..............................112
           11.9.10. IEEE 802.11 Supported Rates .....................113
           11.9.11. IEEE 802.11 CFP Status ..........................114
           11.9.12. IEEE 802.11 WTP Mode and Type ...................114
           11.9.13. IEEE 802.11 Broadcast Probe Mode ................115
           11.9.14. IEEE 802.11 WTP Quality of Service ..............115
           11.9.15. IEEE 802.11 MIC Error Report From Mobile ........117
      11.10. IEEE 802.11 Message Element Values .....................117
   12. LWAPP Protocol Timers ........................................118
      12.1. MaxDiscoveryInterval ....................................118
      12.2. SilentInterval ..........................................118
      12.3. NeighborDeadInterval ....................................118
      12.4. EchoInterval ............................................118
      12.5. DiscoveryInterval .......................................118
      12.6. RetransmitInterval ......................................119
      12.7. ResponseTimeout .........................................119
      12.8. KeyLifetime .............................................119
   13. LWAPP Protocol Variables .....................................119
      13.1. MaxDiscoveries ..........................................119
      13.2. DiscoveryCount ..........................................119
      13.3. RetransmitCount .........................................119
      13.4. MaxRetransmit ...........................................120
   14. NAT Considerations ...........................................120
   15. Security Considerations ......................................121
      15.1. Certificate-Based Session Key Establishment .............122
      15.2. PSK-Based Session Key Establishment .....................123
   16. Acknowledgements .............................................123
   17. References ...................................................123
      17.1. Normative References ....................................123
      17.2. Informative References ..................................124
        
1. Introduction
1. 介绍

Unlike wired network elements, Wireless Termination Points (WTPs) require a set of dynamic management and control functions related to their primary task of connecting the wireless and wired mediums. Today, protocols for managing WTPs are either manual static configuration via HTTP, proprietary Layer 2-specific, or non-existent (if the WTPs are self-contained). The emergence of simple 802.11 WTPs that are managed by a WLAN appliance or switch (also known as an Access Controller, or AC) suggests that having a standardized, interoperable protocol could radically simplify the deployment and management of wireless networks. In many cases, the overall control and management functions themselves are generic and could apply to an AP for any wireless Layer 2 (L2) protocol. Being independent of specific wireless Layer 2 technologies, such a protocol could better support interoperability between Layer 2 devices and enable smoother intertechnology handovers.

与有线网络元件不同,无线终端点(WTP)需要一组与其连接无线和有线介质的主要任务相关的动态管理和控制功能。如今,用于管理WTP的协议要么是通过HTTP手动静态配置,要么是专有的第2层特定协议,要么是不存在的(如果WTP是自包含的)。由WLAN设备或交换机(也称为接入控制器,或AC)管理的简单802.11 WTP的出现表明,具有标准化、可互操作的协议可以从根本上简化无线网络的部署和管理。在许多情况下,总体控制和管理功能本身是通用的,可以应用于任何无线第2层(L2)协议的AP。这种协议独立于特定的无线第二层技术,可以更好地支持第二层设备之间的互操作性,并实现更平滑的技术间切换。

The details of how these functions would be implemented are dependent on the particular Layer 2 wireless technology. Such a protocol would need provisions for binding to specific technologies.

如何实现这些功能的细节取决于特定的第2层无线技术。这样一项议定书将需要对特定技术具有约束力的条款。

LWAPP assumes a network configuration that consists of multiple WTPs communicating either via Layer 2 (Medium Access Control (MAC)) or Layer 3 (IP) to an AC. The WTPs can be considered as remote radio frequency (RF) interfaces, being controlled by the AC. The AC forwards all L2 frames it wants to transmit to a WTP via the LWAPP protocol. Packets from mobile nodes are forwarded by the WTP to the AC, also via this protocol. Figure 1 illustrates this arrangement as applied to an IEEE 802.11 binding.

LWAPP采用由多个WTP组成的网络配置,这些WTP通过第2层(媒体访问控制(MAC))或第3层(IP)与AC进行通信。WTP可被视为远程射频(RF)接口,由AC控制。AC通过LWAPP协议将其想要传输的所有L2帧转发给WTP。来自移动节点的数据包也通过该协议由WTP转发到AC。图1说明了应用于IEEE 802.11绑定的这种安排。

                  +-+         802.11 frames          +-+
                  | |--------------------------------| |
                  | |              +-+               | |
                  | |--------------| |---------------| |
                  | |  802.11 PHY/ | |     LWAPP     | |
                  | | MAC sublayer | |               | |
                  +-+              +-+               +-+
                  STA              WTP                AC
        
                  +-+         802.11 frames          +-+
                  | |--------------------------------| |
                  | |              +-+               | |
                  | |--------------| |---------------| |
                  | |  802.11 PHY/ | |     LWAPP     | |
                  | | MAC sublayer | |               | |
                  +-+              +-+               +-+
                  STA              WTP                AC
        

Figure 1: LWAPP Architecture

图1:LWAPP体系结构

Security is another aspect of Wireless Termination Point management that is not well served by existing solutions. Provisioning WTPs with security credentials, and managing which WTPs are authorized to provide service are today handled by proprietary solutions. Allowing these functions to be performed from a centralized AC in an interoperable fashion increases manageability and allows network operators to more tightly control their wireless network infrastructure.

安全性是无线终端点管理的另一个方面,但现有解决方案无法很好地满足这一要求。使用安全凭据配置WTP,以及管理哪些WTP被授权提供服务,现在由专有解决方案处理。允许以可互操作的方式从集中式AC执行这些功能,可提高可管理性,并允许网络运营商更严格地控制其无线网络基础设施。

This document describes the Lightweight Access Point Protocol (LWAPP), allowing an AC to manage a collection of WTPs. The protocol is defined to be independent of Layer 2 technology, but an 802.11 binding is provided for use in growing 802.11 wireless LAN networks.

本文档描述了轻量级接入点协议(LWAPP),允许AC管理WTP集合。该协议被定义为独立于第2层技术,但提供了802.11绑定以用于不断增长的802.11无线LAN网络。

Goals:

目标:

The following are goals for this protocol:

本协议的目标如下:

1. Centralization of the bridging, forwarding, authentication, and policy enforcement functions for a wireless network. Optionally, the AC may also provide centralized encryption of user traffic. This will permit reduced cost and higher efficiency when applying the capabilities of network processing silicon to the wireless network, as it has already been applied to wired LANs.

1. 集中化无线网络的桥接、转发、身份验证和策略实施功能。可选地,AC还可以提供用户通信的集中加密。这将允许在将网络处理硅的能力应用于无线网络时降低成本和提高效率,因为它已经应用于有线局域网。

2. Permit shifting of the higher-level protocol processing burden away from the WTP. This leaves the computing resource of the WTP to the timing-critical applications of wireless control and access. This makes the most efficient use of the computing power available in WTPs that are the subject of severe cost pressure.

2. 允许从WTP转移更高级别的协议处理负担。这将WTP的计算资源留给无线控制和访问的定时关键应用程序。这使得WTP的计算能力得到了最有效的利用,因为WTP面临着巨大的成本压力。

3. Providing a generic encapsulation and transport mechanism, the protocol may be applied to other access point types in the future by adding the binding.

3. 通过提供通用的封装和传输机制,该协议将来可以通过添加绑定应用于其他接入点类型。

The LWAPP protocol concerns itself solely with the interface between the WTP and the AC. Inter-AC, or mobile-to-AC communication is strictly outside the scope of this document.

LWAPP协议仅涉及WTP和AC之间的接口。AC间或移动到AC通信严格不在本文件范围内。

1.1. Conventions Used in This Document
1.1. 本文件中使用的公约

The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in RFC 2119 [1].

本文件中的关键词“必须”、“不得”、“要求”、“应”、“不应”、“应”、“不应”、“建议”、“可”和“可选”应按照RFC 2119[1]中所述进行解释。

2. Protocol Overview
2. 协议概述

LWAPP is a generic protocol defining how Wireless Termination Points communicate with Access Controllers. Wireless Termination Points and Access Controllers may communicate either by means of Layer 2 protocols or by means of a routed IP network.

LWAPP是一种通用协议,定义了无线终端点如何与访问控制器通信。无线终端点和接入控制器可通过第2层协议或路由IP网络进行通信。

LWAPP messages and procedures defined in this document apply to both types of transports unless specified otherwise. Transport independence is achieved by defining formats for both MAC-level and IP-level transport (see Section 3). Also defined are framing, fragmentation/reassembly, and multiplexing services to LWAPP for each transport type.

除非另有规定,否则本文件中定义的LWAPP消息和程序适用于这两种类型的传输。传输独立性是通过定义MAC级和IP级传输的格式来实现的(参见第3节)。还为每种传输类型定义了LWAPP的成帧、分段/重组和多路复用服务。

The LWAPP Transport layer carries two types of payload. LWAPP data messages are forwarded wireless frames. LWAPP control messages are management messages exchanged between a WTP and an AC. The LWAPP transport header defines the "C-bit", which is used to distinguish data and control traffic. When used over IP, the LWAPP data and control traffic are also sent over separate UDP ports. Since both data and control frames can exceed Path Maximum Transmission Unit (PMTU), the payload of an LWAPP data or control message can be fragmented. The fragmentation behavior is highly dependent upon the lower-layer transport and is defined in Section 3.

LWAPP传输层承载两种类型的有效载荷。LWAPP数据消息通过无线帧转发。LWAPP控制消息是WTP和AC之间交换的管理消息。LWAPP传输报头定义了“C位”,用于区分数据和控制流量。通过IP使用时,LWAPP数据和控制流量也通过单独的UDP端口发送。由于数据和控制帧都可能超过路径最大传输单元(PMTU),因此LWAPP数据或控制消息的有效负载可能会被分割。碎片行为高度依赖于较低层的传输,并在第3节中定义。

The Lightweight Access Protocol (LWAPP) begins with a discovery phase. The WTPs send a Discovery Request frame, causing any Access Controller (AC), receiving that frame to respond with a Discovery Response. From the Discovery Responses received, a WTP will select an AC with which to associate, using the Join Request and Join Response. The Join Request also provides an MTU discovery mechanism, to determine whether there is support for the transport of large frames between the WTP and its AC. If support for large frames is not present, the LWAPP frames will be fragmented to the maximum length discovered to be supported by the network.

轻量级访问协议(LWAPP)从发现阶段开始。WTP发送发现请求帧,使任何接收到该帧的访问控制器(AC)响应发现响应。从收到的发现响应中,WTP将使用加入请求和加入响应选择要与之关联的AC。加入请求还提供MTU发现机制,以确定是否支持WTP及其AC之间的大帧传输。如果不支持大帧,LWAPP帧将被分段到网络支持的最大发现长度。

Once the WTP and the AC have joined, a configuration exchange is accomplished that will cause both devices to agree on version information. During this exchange, the WTP may receive provisioning settings. For the 802.11 binding, this information would typically include a name (802.11 Service Set Identifier, SSID), and security parameters, the data rates to be advertised, as well as the radio channel (channels, if the WTP is capable of operating more than one 802.11 MAC and Physical Layer (PHY) simultaneously) to be used. Finally, the WTPs are enabled for operation.

一旦WTP和AC加入,就完成了配置交换,这将使两个设备在版本信息上达成一致。在此交换期间,WTP可能会接收设置。对于802.11绑定,该信息通常包括名称(802.11服务集标识符,SSID)和安全参数、要公布的数据速率以及要使用的无线信道(信道,如果WTP能够同时操作多个802.11 MAC和物理层(PHY))。最后,启用WTP以进行操作。

When the WTP and AC have completed the version and provision exchange and the WTP is enabled, the LWAPP encapsulates the wireless frames sent between them. LWAPP will fragment its packets, if the size of the encapsulated wireless user data (Data) or protocol control (Management) frames cause the resultant LWAPP packet to exceed the MTU supported between the WTP and AC. Fragmented LWAPP packets are reassembled to reconstitute the original encapsulated payload.

当WTP和AC已完成版本和配置交换且WTP已启用时,LWAPP将封装它们之间发送的无线帧。如果封装的无线用户数据(数据)或协议控制(管理)帧的大小导致生成的LWAPP数据包超过WTP和AC之间支持的MTU,则LWAPP将对其数据包进行碎片化。碎片化的LWAPP数据包被重新组装,以重构原始封装的有效载荷。

In addition to the functions thus far described, LWAPP also provides for the delivery of commands from the AC to the WTP for the management of devices that are communicating with the WTP. This may include the creation of local data structures in the WTP for the managed devices and the collection of statistical information about the communication between the WTP and the 802.11 devices. LWAPP provides the ability for the AC to obtain any statistical information collected by the WTP.

除了迄今为止描述的功能外,LWAPP还提供从AC到WTP的命令传递,用于管理与WTP通信的设备。这可以包括在WTP中为受管设备创建本地数据结构,以及收集关于WTP和802.11设备之间的通信的统计信息。LWAPP使AC能够获得WTP收集的任何统计信息。

LWAPP also provides for a keepalive feature that preserves the communication channel between the WTP and AC. If the AC fails to appear alive, the WTP will try to discover a new AC to communicate through.

LWAPP还提供了保留WTP和AC之间通信通道的keepalive功能。如果AC无法显示为活动状态,WTP将尝试发现新的AC进行通信。

This document uses terminology defined in [5].

本文件使用[5]中定义的术语。

2.1. Wireless Binding Definition
2.1. 无线绑定定义

This draft standard specifies a protocol independent of a specific wireless access point radio technology. Elements of the protocol are designed to accommodate specific needs of each wireless technology in a standard way. Implementation of this standard for a particular wireless technology must follow the binding requirements defined for that technology. This specification includes a binding for the IEEE 802.11 (see Section 11).

本标准草案规定了独立于特定无线接入点无线电技术的协议。协议的元素旨在以标准方式满足每种无线技术的特定需求。为特定无线技术实施本标准必须遵循为该技术定义的绑定要求。本规范包括IEEE 802.11的绑定(见第11节)。

When defining a binding for other technologies, the authors MUST include any necessary definitions for technology-specific messages and all technology-specific message elements for those messages. At a minimum, a binding MUST provide the definition for a binding-specific Statistics message element, which is carried in the WTP Event Request message, and Add Mobile message element, which is carried in the Mobile Configure Request. If any technology-specific message elements are required for any of the existing LWAPP messages defined in this specification, they MUST also be defined in the technology-binding document.

在为其他技术定义绑定时,作者必须包括特定于技术的消息的任何必要定义以及这些消息的所有特定于技术的消息元素。绑定至少必须提供特定于绑定的统计信息元素的定义(在WTP事件请求消息中携带),并添加移动信息元素(在移动配置请求中携带)。如果本规范中定义的任何现有LWAPP消息需要任何特定于技术的消息元素,则它们也必须在技术绑定文档中定义。

The naming of binding-specific message elements MUST begin with the name of the technology type, e.g., the binding for IEEE 802.11, provided in this standard, begins with "IEEE 802.11".

绑定特定消息元素的命名必须以技术类型的名称开头,例如,本标准中提供的IEEE 802.11绑定以“IEEE 802.11”开头。

2.2. LWAPP State Machine Definition
2.2. LWAPP状态机定义

The following state diagram represents the life cycle of a WTP-AC session:

以下状态图表示WTP-AC会话的生命周期:

      /-------------\
      |             v
      |       +------------+
      |      C|    Idle    |<-----------------------------------\
      |       +------------+<-----------------------\           |
      |        ^    |a    ^                         |           |
      |        |    |     \----\                    |           |
      |        |    |          |                 +------------+ |
      |        |    |          |          -------| Key Confirm| |
      |        |    |          |        w/       +------------+ |
      |        |    |          |        |           ^           |
      |        |    |          |t       V           |5          |
      |        |    |        +-----------+       +------------+ |
      |       /     |       C|    Run    |       | Key Update | |
      |     /       |       r+-----------+------>+------------+ |
      |    /        |              ^    |s      u        x|     |
      |   |         v              |    |                 |     |
      |   |   +--------------+     |    |                 v     |y
      |   |  C|  Discovery   |    q|    \--------------->+-------+
      |   |  b+--------------+    +-------------+        | Reset |
      |   |     |d     f|  ^      |  Configure  |------->+-------+
      |   |     |       |  |      +-------------+p           ^
      |   |e    v       |  |              ^                  |
      |  +---------+    v  |i            2|                  |
      | C| Sulking |   +------------+    +--------------+    |
      |  +---------+  C|    Join    |--->| Join-Confirm |    |
      |               g+------------+z   +--------------+    |
      |                   |h      m|        3|       |4      |
      |                   |        |         |       v       |o
      |\                  |        |         |     +------------+
       \\-----------------/         \--------+---->| Image Data |C
        \------------------------------------/     +------------+n
        
      /-------------\
      |             v
      |       +------------+
      |      C|    Idle    |<-----------------------------------\
      |       +------------+<-----------------------\           |
      |        ^    |a    ^                         |           |
      |        |    |     \----\                    |           |
      |        |    |          |                 +------------+ |
      |        |    |          |          -------| Key Confirm| |
      |        |    |          |        w/       +------------+ |
      |        |    |          |        |           ^           |
      |        |    |          |t       V           |5          |
      |        |    |        +-----------+       +------------+ |
      |       /     |       C|    Run    |       | Key Update | |
      |     /       |       r+-----------+------>+------------+ |
      |    /        |              ^    |s      u        x|     |
      |   |         v              |    |                 |     |
      |   |   +--------------+     |    |                 v     |y
      |   |  C|  Discovery   |    q|    \--------------->+-------+
      |   |  b+--------------+    +-------------+        | Reset |
      |   |     |d     f|  ^      |  Configure  |------->+-------+
      |   |     |       |  |      +-------------+p           ^
      |   |e    v       |  |              ^                  |
      |  +---------+    v  |i            2|                  |
      | C| Sulking |   +------------+    +--------------+    |
      |  +---------+  C|    Join    |--->| Join-Confirm |    |
      |               g+------------+z   +--------------+    |
      |                   |h      m|        3|       |4      |
      |                   |        |         |       v       |o
      |\                  |        |         |     +------------+
       \\-----------------/         \--------+---->| Image Data |C
        \------------------------------------/     +------------+n
        

Figure 2: LWAPP State Machine

图2:LWAPP状态机

The LWAPP state machine, depicted above, is used by both the AC and the WTP. For every state defined, only certain messages are permitted to be sent and received. In all of the LWAPP control messages defined in this document, the state for which each command is valid is specified.

上述LWAPP状态机由AC和WTP使用。对于定义的每个状态,只允许发送和接收某些消息。在本文档中定义的所有LWAPP控制消息中,指定了每个命令的有效状态。

Note that in the state diagram figure above, the 'C' character is used to represent a condition that causes the state to remain the same.

请注意,在上图的状态图中,“C”字符用于表示导致状态保持不变的条件。

The following text discusses the various state transitions, and the events that cause them.

以下文本讨论各种状态转换以及导致它们的事件。

Idle to Discovery (a): This is the initialization state.

空闲到发现(a):这是初始化状态。

WTP: The WTP enters the Discovery state prior to transmitting the first Discovery Request (see Section 5.1). Upon entering this state, the WTP sets the DiscoveryInterval timer (see Section 12). The WTP resets the DiscoveryCount counter to zero (0) (see Section 13). The WTP also clears all information from ACs (e.g., AC Addresses) it may have received during a previous discovery phase.

WTP:WTP在发送第一个发现请求之前进入发现状态(参见第5.1节)。进入该状态后,WTP设置DiscoveryInterval计时器(参见第12节)。WTP将DiscoveryCount计数器重置为零(0)(参见第13节)。WTP还清除它在前一发现阶段可能接收到的来自ACs的所有信息(例如,AC地址)。

AC: The AC does not need to maintain state information for the WTP upon reception of the Discovery Request, but it MUST respond with a Discovery Response (see Section 5.2).

AC:AC不需要在接收到发现请求时维护WTP的状态信息,但必须以发现响应进行响应(见第5.2节)。

Discovery to Discovery (b): This is the state the WTP uses to determine to which AC it wishes to connect.

发现到发现(b):这是WTP用于确定其希望连接到哪个AC的状态。

WTP: This event occurs when the DiscoveryInterval timer expires. The WTP transmits a Discovery Request to every AC to which the WTP hasn't received a response. For every transition to this event, the WTP increments the DisoveryCount counter. See Section 5.1 for more information on how the WTP knows to which ACs it should transmit the Discovery Requests. The WTP restarts the DiscoveryInterval timer.

WTP:当DiscoveryInterval计时器过期时发生此事件。WTP向WTP尚未收到响应的每个AC发送发现请求。对于此事件的每次转换,WTP都会增加DisoveryCount计数器。请参阅第5.1节,了解WTP如何知道应将发现请求发送给哪个ACs的更多信息。WTP重新启动DiscoveryInterval计时器。

AC: This is a noop.

AC:这是一个noop。

Discovery to Sulking (d): This state occurs on a WTP when Discovery or connectivity to the AC fails.

发现到生气(d):当发现或连接到AC失败时,WTP上会出现这种状态。

WTP: The WTP enters this state when the DiscoveryInterval timer expires and the DiscoveryCount variable is equal to the MaxDiscoveries variable (see Section 13). Upon entering this state, the WTP will start the SilentInterval timer. While in the Sulking state, all LWAPP messages received are ignored.

WTP:当DiscoveryInterval计时器过期且DiscoveryCount变量等于MaxDiscoverys变量时,WTP进入此状态(请参阅第13节)。进入此状态后,WTP将启动SILENTERVAL定时器。处于生气状态时,将忽略收到的所有LWAPP消息。

AC: This is a noop.

AC:这是一个noop。

Sulking to Idle (e): This state occurs on a WTP when it must restart the discovery phase.

闷闷不乐到空闲(e):WTP必须重新启动发现阶段时会出现这种状态。

WTP: The WTP enters this state when the SilentInterval timer (see Section 12) expires.

WTP:当SilentInterval计时器(参见第12节)过期时,WTP进入此状态。

AC: This is a noop.

AC:这是一个noop。

Discovery to Join (f): This state is used by the WTP to confirm its commitment to an AC that it wishes to be provided service.

发现加入(f):WTP使用此状态来确认其对AC的承诺,即希望提供服务。

WTP: The WTP selects the best AC based on the information it gathered during the discovery phase. It then transmits a Join Request (see Section 6.1) to its preferred AC. The WTP starts the WaitJoin timer (see Section 12).

WTP:WTP根据在发现阶段收集的信息选择最佳AC。然后,它将加入请求(见第6.1节)传输到其首选AC。WTP启动WaitJoin定时器(见第12节)。

AC: The AC enters this state for the given WTP upon reception of a Join Request. The AC processes the request and responds with a Join Response.

AC:AC在接收到加入请求后,针对给定WTP进入此状态。AC处理该请求并以加入响应进行响应。

Join to Join (g): This state transition occurs during the join phase.

连接到连接(g):此状态转换发生在连接阶段。

WTP: The WTP enters this state when the WaitJoin timer expires, and the underlying transport requires LWAPP MTU detection (Section 3).

WTP:当WaitJoin计时器过期时,WTP进入此状态,并且基础传输需要LWAPP MTU检测(第3节)。

AC: This state occurs when the AC receives a retransmission of a Join Request. The WTP processes the request and responds with the Join Response.

AC:当AC接收到加入请求的重新传输时,该状态发生。WTP处理该请求并使用Join响应进行响应。

Join to Idle (h): This state is used when the join process has failed.

连接到空闲(h):连接进程失败时使用此状态。

WTP: This state transition occurs if the WTP is configured to use pre-shared key (PSK) security and receives a Join Response that includes an invalid PSK-MIC (Message Integrity Check) message element.

WTP:如果WTP配置为使用预共享密钥(PSK)安全性,并且接收到包含无效PSK-MIC(消息完整性检查)消息元素的加入响应,则会发生此状态转换。

AC: The AC enters this state when it transmits an unsuccessful Join Response.

AC:AC在传输不成功的连接响应时进入此状态。

Join to Discovery (i): This state is used when the join process has failed.

加入到发现(i):当加入进程失败时使用此状态。

WTP: The WTP enters this state when it receives an unsuccessful Join Response. Upon entering this state, the WTP sets the DiscoveryInterval timer (see Section 12). The WTP resets the DiscoveryCount counter to zero (0) (see Section 13). This state transition may also occur if the PSK-MIC (see Section 6.2.9) message element is invalid.

WTP:WTP在收到不成功的加入响应时进入此状态。进入该状态后,WTP设置DiscoveryInterval计时器(参见第12节)。WTP将DiscoveryCount计数器重置为零(0)(参见第13节)。如果PSK-MIC(见第6.2.9节)消息元素无效,也可能发生这种状态转换。

AC: This state transition is invalid.

AC:此状态转换无效。

Join to Join-Confirm (z): This state is used to provide key confirmation during the join process.

Join to Join Confirm(z):此状态用于在加入过程中提供密钥确认。

WTP: This state is entered when the WTP receives a Join Response. In the event that certificate-based security is utilized, this transition will occur if the Certificate message element is present and valid in the Join Response. For pre-shared key security, the Join Response must include a valid and authenticated PSK-MIC message element. The WTP MUST respond with a Join ACK, which is used to provide key confirmation.

WTP:当WTP收到加入响应时,进入该状态。在使用基于证书的安全性的情况下,如果证书消息元素存在并且在连接响应中有效,则会发生此转换。对于预共享密钥安全性,加入响应必须包含有效且经过身份验证的PSK-MIC消息元素。WTP必须使用连接确认进行响应,连接确认用于提供密钥确认。

AC: The AC enters this state when it receives a valid Join ACK. For certificate-based security, the Join ACK MUST include the WNonce message element. For pre-shared key security, the message must include a valid PSK-MIC message element. The AC MUST respond with a Join Confirm message, which includes the Session Key message element.

AC:AC在收到有效的加入确认时进入此状态。对于基于证书的安全性,Join ACK必须包含WNonce消息元素。对于预共享密钥安全性,消息必须包含有效的PSK-MIC消息元素。AC必须响应加入确认消息,该消息包括会话密钥消息元素。

Join-Confirm to Idle (3): This state is used when the join process has failed.

连接确认到空闲(3):此状态在连接进程失败时使用。

WTP: This state transition occurs when the WTP receives an invalid Join Confirm.

WTP:当WTP收到无效的连接确认时,会发生此状态转换。

AC: The AC enters this state when it receives an invalid Join ACK.

AC:AC在收到无效的加入确认时进入此状态。

Join-Confirm to Configure (2): This state is used by the WTP and the AC to exchange configuration information.

加入确认配置(2):WTP和AC使用此状态交换配置信息。

WTP: The WTP enters this state when it receives a successful Join Confirm and determines that its version number and the version number advertised by the AC are the same. The WTP transmits the Configure Request (see Section 7.2) message to the AC with a snapshot of its current configuration. The WTP also starts the ResponseTimeout timer (see Section 12).

WTP:当WTP收到成功加入确认并确定其版本号与AC公布的版本号相同时,WTP进入此状态。WTP将配置请求(见第7.2节)消息与当前配置的快照一起发送给AC。WTP还启动ResponseTimeout定时器(参见第12节)。

AC: This state transition occurs when the AC receives the Configure Request from the WTP. The AC must transmit a Configure Response (see Section 7.3) to the WTP, and may include specific message elements to override the WTP's configuration.

AC:当AC从WTP接收到配置请求时,会发生此状态转换。AC必须向WTP发送配置响应(见第7.3节),并可能包括覆盖WTP配置的特定消息元素。

Join-Confirm to Image Data (4): This state is used by the WTP and the AC to download executable firmware.

连接确认图像数据(4):WTP和AC使用该状态下载可执行固件。

WTP: The WTP enters this state when it receives a successful Join Confirm, and determines that its version number and the version number advertised by the AC are different. The WTP transmits the Image Data Request (see Section 8.1) message requesting that the AC's latest firmware be initiated.

WTP:WTP在收到成功加入确认时进入此状态,并确定其版本号与AC公布的版本号不同。WTP发送图像数据请求(见第8.1节)消息,请求启动AC的最新固件。

AC: This state transition occurs when the AC receives the Image Data Request from the WTP. The AC must transmit an Image Data Response (see Section 8.2) to the WTP, which includes a portion of the firmware.

AC:当AC接收到来自WTP的图像数据请求时,会发生此状态转换。AC必须向WTP发送图像数据响应(见第8.2节),WTP包括一部分固件。

Image Data to Image Data (n): This state is used by the WTP and the AC during the firmware download phase.

图像数据到图像数据(n):此状态由WTP和AC在固件下载阶段使用。

WTP: The WTP enters this state when it receives an Image Data Response that indicates that the AC has more data to send.

WTP:WTP在收到图像数据响应时进入此状态,该响应指示AC有更多数据要发送。

AC: This state transition occurs when the AC receives the Image Data Request from the WTP while already in this state, and it detects that the firmware download has not completed.

AC:当AC在已处于此状态时从WTP接收到图像数据请求,并检测到固件下载尚未完成时,会发生此状态转换。

Image Data to Reset (o): This state is used when the firmware download is completed.

要重置的图像数据(o):固件下载完成时使用此状态。

WTP: The WTP enters this state when it receives an Image Data Response that indicates that the AC has no more data to send, or if the underlying LWAPP transport indicates a link failure. At this point, the WTP reboots itself.

WTP:WTP在接收到图像数据响应时进入此状态,该响应指示AC没有更多数据要发送,或者如果基础LWAPP传输指示链路故障。此时,WTP会自动重新启动。

AC: This state transition occurs when the AC receives the Image Data Request from the WTP while already in this state, and it detects that the firmware download has completed or if the underlying LWAPP transport indicates a link failure. Note that the AC itself does not reset, but it places the specific WTP's context it is communicating with in the reset state: meaning that it clears all state associated with the WTP.

AC:当AC在已处于此状态时从WTP接收到图像数据请求,并检测到固件下载已完成,或者底层LWAPP传输指示链路故障时,会发生此状态转换。请注意,AC本身不会重置,但它会将与之通信的特定WTP上下文置于重置状态:这意味着它会清除与WTP关联的所有状态。

Configure to Reset (p): This state transition occurs if the configure phase fails.

配置重置(p):如果配置阶段失败,则会发生此状态转换。

WTP: The WTP enters this state when the reliable transport fails to deliver the Configure Request, or if the ResponseTimeout timer (see Section 12) expires.

WTP:当可靠传输无法传递配置请求时,或者如果ResponseTimeout计时器(参见第12节)过期,WTP将进入此状态。

AC: This state transition occurs if the AC is unable to transmit the Configure Response to a specific WTP. Note that the AC itself does not reset, but it places the specific WTP's context it is communicating with in the reset state: meaning that it clears all state associated with the WTP.

AC:如果AC无法将配置响应传输到特定WTP,则会发生此状态转换。请注意,AC本身不会重置,但它会将与之通信的特定WTP上下文置于重置状态:这意味着它会清除与WTP关联的所有状态。

Configure to Run (q): This state transition occurs when the WTP and AC enter their normal state of operation.

配置为运行(q):当WTP和AC进入正常运行状态时,会发生此状态转换。

WTP: The WTP enters this state when it receives a successful Configure Response from the AC. The WTP initializes the HeartBeat timer (see Section 12), and transmits the Change State Event Request message (see Section 7.6).

WTP:当WTP从AC接收到成功的配置响应时,WTP进入该状态。WTP初始化心跳计时器(参见第12节),并传输更改状态事件请求消息(参见第7.6节)。

AC: This state transition occurs when the AC receives the Change State Event Request (see Section 7.6) from the WTP. The AC responds with a Change State Event Response (see Section 7.7) message. The AC must start the Session ID and NeighborDead timers (see Section 12).

AC:当AC收到来自WTP的变更状态事件请求(见第7.6节)时,发生状态转换。空调系统响应一条变更状态事件响应(见第7.7节)信息。AC必须启动会话ID和邻居AD计时器(参见第12节)。

Run to Run (r): This is the normal state of operation.

运行到运行(r):这是正常的运行状态。

WTP: This is the WTP's normal state of operation, and there are many events that cause this to occur:

WTP:这是WTP的正常运行状态,有许多事件会导致这种情况发生:

Configuration Update: The WTP receives a Configuration Update Request (see Section 7.4). The WTP MUST respond with a Configuration Update Response (see Section 7.5).

配置更新:WTP收到配置更新请求(见第7.4节)。WTP必须响应配置更新响应(见第7.5节)。

Change State Event: The WTP receives a Change State Event Response, or determines that it must initiate a Change State Event Request, as a result of a failure or change in the state of a radio.

变更状态事件:WTP接收变更状态事件响应,或确定其必须启动变更状态事件请求,因为无线电状态发生故障或变化。

Echo Request: The WTP receives an Echo Request message (Section 6.5), to which it MUST respond with an Echo Response (see Section 6.6).

回显请求:WTP接收回显请求消息(第6.5节),必须用回显响应对其进行响应(见第6.6节)。

Clear Config Indication: The WTP receives a Clear Config Indication message (Section 7.8). The WTP MUST reset its configuration back to manufacturer defaults.

清除配置指示:WTP收到清除配置指示消息(第7.8节)。WTP必须将其配置重置回制造商默认值。

WTP Event: The WTP generates a WTP Event Request to send information to the AC (Section 8.5). The WTP receives a WTP Event Response from the AC (Section 8.6).

WTP事件:WTP生成WTP事件请求,向AC发送信息(第8.5节)。WTP从AC接收WTP事件响应(第8.6节)。

Data Transfer: The WTP generates a Data Transfer Request to the AC (Section 8.7). The WTP receives a Data Transfer Response from the AC (Section 8.8).

数据传输:WTP向AC生成数据传输请求(第8.7节)。WTP接收来自AC的数据传输响应(第8.8节)。

WLAN Config Request: The WTP receives a WLAN Config Request message (Section 11.8.1), to which it MUST respond with a WLAN Config Response (see Section 11.8.2).

WLAN配置请求:WTP接收WLAN配置请求消息(第11.8.1节),必须使用WLAN配置响应(见第11.8.2节)。

Mobile Config Request: The WTP receives an Mobile Config Request message (Section 9.1), to which it MUST respond with a Mobile Config Response (see Section 9.2).

移动配置请求:WTP接收移动配置请求消息(第9.1节),必须用移动配置响应(见第9.2节)响应该消息。

AC: This is the AC's normal state of operation, and there are many events that cause this to occur:

空调:这是空调的正常运行状态,有许多事件会导致这种情况发生:

Configuration Update: The AC sends a Configuration Update Request (see Section 7.4) to the WTP to update its configuration. The AC receives a Configuration Update Response (see Section 7.5) from the WTP.

配置更新:AC向WTP发送配置更新请求(见第7.4节),以更新其配置。AC从WTP接收配置更新响应(见第7.5节)。

Change State Event: The AC receives a Change State Event Request (see Section 7.6), to which it MUST respond with the Change State Event Response (see Section 7.7).

变更状态事件:AC收到变更状态事件请求(见第7.6节),必须使用变更状态事件响应(见第7.7节)对其作出响应。

Echo: The AC sends an Echo Request message (Section 6.5) or receives the associated Echo Response (see Section 6.6) from the WTP.

回声:AC从WTP发送回声请求消息(第6.5节)或接收相关回声响应(见第6.6节)。

Clear Config Indication: The AC sends a Clear Config Indication message (Section 7.8).

清除配置指示:AC发送一条清除配置指示消息(第7.8节)。

WLAN Config: The AC sends a WLAN Config Request message (Section 11.8.1) or receives the associated WLAN Config Response (see Section 11.8.2) from the WTP.

WLAN配置:AC从WTP发送WLAN配置请求消息(第11.8.1节)或接收相关的WLAN配置响应(见第11.8.2节)。

Mobile Config: The AC sends a Mobile Config Request message (Section 9.1) or receives the associated Mobile Config Response (see Section 9.2) from the WTP.

移动配置:AC从WTP发送移动配置请求消息(第9.1节)或接收相关移动配置响应(见第9.2节)。

Data Transfer: The AC receives a Data Transfer Request from the AC (see Section 8.7) and MUST generate the associated Data Transfer Response message (see Section 8.8).

数据传输:AC接收来自AC的数据传输请求(参见第8.7节),并且必须生成相关的数据传输响应消息(参见第8.8节)。

WTP Event: The AC receives a WTP Event Request from the AC (see Section 8.5) and MUST generate the associated WTP Event Response message (see Section 8.6).

WTP事件:AC收到来自AC的WTP事件请求(参见第8.5节),并且必须生成相关的WTP事件响应消息(参见第8.6节)。

Run to Reset (s): This event occurs when the AC wishes for the WTP to reboot.

运行重置:当AC希望WTP重新启动时发生此事件。

WTP: The WTP enters this state when it receives a Reset Request (see Section 8.3). It must respond with a Reset Response (see Section 8.4), and once the reliable transport acknowledgement has been received, it must reboot itself.

WTP:WTP在收到重置请求时进入该状态(见第8.3节)。它必须以重置响应进行响应(见第8.4节),并且一旦收到可靠传输确认,它必须重新启动自身。

AC: This state transition occurs either through some administrative action, or via some internal event on the AC that causes it to request that the WTP disconnect. Note that the AC itself does not reset, but it places the specific WTPs context it is communicating with in the reset state.

AC:此状态转换通过某些管理操作或AC上的某些内部事件发生,导致AC请求WTP断开连接。请注意,AC本身不会重置,但它会将与其通信的特定WTPs上下文置于重置状态。

Run to Idle (t): This event occurs when an error occurs in the communication between the WTP and the AC.

运行至空闲(t):当WTP和AC之间的通信发生错误时,会发生此事件。

WTP: The WTP enters this state when the underlying reliable transport is unable to transmit a message within the RetransmitInterval timer (see Section 12), and the maximum number of RetransmitCount counter has reached the MaxRetransmit variable (see Section 13).

WTP:当基础可靠传输无法在重新传输间隔计时器内传输消息时(参见第12节),WTP进入此状态,并且重新传输计数计数器的最大数量已达到MaxRetransmit变量(参见第13节)。

AC: The AC enters this state when the underlying reliable transport in unable to transmit a message within the RetransmitInterval timer (see Section 12), and the maximum number of RetransmitCount counter has reached the MaxRetransmit variable (see Section 13).

AC:当基础可靠传输in无法在重新传输间隔计时器内传输消息时(参见第12节),AC进入此状态,并且重新传输计数计数器的最大数量已达到MaxRetransmit变量(参见第13节)。

Run to Key Update (u): This event occurs when the WTP and the AC are to exchange new keying material, with which it must use to protect all future messages.

运行到密钥更新(u):当WTP和AC要交换新的密钥材料时,会发生此事件,必须使用新的密钥材料来保护所有未来的消息。

WTP: This state transition occurs when the KeyLifetime timer expires (see Section 12).

WTP:当KeyLifetime计时器过期时,会发生此状态转换(请参阅第12节)。

AC: The WTP enters this state when it receives a Key Update Request (see Section 6.7).

AC:WTP在收到密钥更新请求时进入该状态(见第6.7节)。

Key Update to Key Confirm (w): This event occurs during the rekey phase and is used to complete the loop.

钥匙更新至钥匙确认(w):此事件发生在重新钥匙阶段,用于完成循环。

WTP: This state transition occurs when the WTP receives the Key Update Response. The WTP MUST only accept the message if it is authentic. The WTP responds to this response with a Key Update ACK.

WTP:当WTP收到密钥更新响应时,会发生此状态转换。WTP必须只接受真实的消息。WTP使用密钥更新确认来响应此响应。

AC: The AC enters this state when it receives an authenticated Key Update ACK message.

AC:AC在收到经过身份验证的密钥更新确认消息时进入此状态。

Key Confirm to Run (5): This event occurs when the rekey exchange phase is completed.

钥匙确认运行(5):此事件在重新钥匙交换阶段完成时发生。

WTP: This state transition occurs when the WTP receives the Key Update Confirm. The newly derived encryption key and Initialization Vector (IV) must be plumbed into the crypto module after validating the message's authentication.

WTP:当WTP收到密钥更新确认时,会发生此状态转换。在验证消息的身份验证后,必须将新派生的加密密钥和初始化向量(IV)插入加密模块。

AC: The AC enters this state when it transmits the Key Update Confirm message. The newly derived encryption key and IV must be plumbed into the crypto module after transmitting a Key Update Confirm message.

AC:AC在传输密钥更新确认消息时进入此状态。在传输密钥更新确认消息后,必须将新派生的加密密钥和IV插入加密模块。

Key Update to Reset (x): This event occurs when the key exchange phase times out.

密钥更新重置(x):当密钥交换阶段超时时发生此事件。

WTP: This state transition occurs when the WTP does not receive a Key Update Response from the AC.

WTP:当WTP没有收到来自AC的密钥更新响应时,会发生此状态转换。

AC: The AC enters this state when it is unable to process a Key Update Request.

AC:AC无法处理密钥更新请求时进入此状态。

Reset to Idle (y): This event occurs when the state machine is restarted.

重置为空闲(y):状态机重新启动时发生此事件。

WTP: The WTP reboots itself. After rebooting, the WTP will start its LWAPP state machine in the Idle state.

WTP:WTP会自动重新启动。重新启动后,WTP将在空闲状态下启动其LWAPP状态机。

AC: The AC clears out any state associated with the WTP. The AC generally does this as a result of the reliable link layer timing out.

AC:AC清除与WTP相关的任何状态。AC通常由于可靠链路层超时而执行此操作。

3. LWAPP Transport Layers
3. LWAPP传输层

The LWAPP protocol can operate at Layer 2 or 3. For Layer 2 support, the LWAPP messages are carried in a native Ethernet frame. As such, the protocol is not routable and depends upon Layer 2 connectivity between the WTP and the AC. Layer 3 support is provided by encapsulating the LWAPP messages within UDP.

LWAPP协议可在第2层或第3层运行。对于第2层支持,LWAPP消息在本机以太网帧中传输。因此,该协议不可路由,取决于WTP和AC之间的第2层连接。第3层支持通过将LWAPP消息封装在UDP中来提供。

3.1. LWAPP Transport Header
3.1. LWAPP传输头

All LWAPP protocol packets are encapsulated using a common header format, regardless of the transport used to carry the frames. However, certain flags are not applicable for a given transport, and it is therefore necessary to refer to the specific transport section in order to determine which flags are valid.

所有LWAPP协议数据包都使用通用报头格式进行封装,而与用于承载帧的传输无关。但是,某些标志不适用于给定的传输,因此有必要参考特定的传输部分以确定哪些标志有效。

       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |VER| RID |C|F|L|    Frag ID    |            Length             |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |          Status/WLANs         |   Payload...  |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |VER| RID |C|F|L|    Frag ID    |            Length             |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |          Status/WLANs         |   Payload...  |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
3.1.1. VER Field
3.1.1. 弗菲尔德

A 2-bit field that contains the version of LWAPP used in this packet. The value for this document is 0.

包含此数据包中使用的LWAPP版本的2位字段。此文档的值为0。

3.1.2. RID Field
3.1.2. RID场

A 3-bit field that contains the Radio ID number for this packet. WTPs with multiple radios but a single MAC address use this field to indicate which radio is associated with the packet.

包含此数据包的无线电ID号的3位字段。具有多个无线电但只有一个MAC地址的WTP使用此字段指示哪个无线电与数据包关联。

3.1.3. C Bit
3.1.3. 钻头

The control message 'C' bit indicates whether this packet carries a data or control message. When this bit is zero (0), the packet carries an LWAPP data message in the payload (see Section 4.1). When this bit is one (1), the packet carries an LWAPP control message as defined in Section 4.2 for consumption by the addressed destination.

控制消息“C”位指示此数据包是否携带数据或控制消息。当该位为零(0)时,数据包在有效载荷中携带LWAPP数据消息(见第4.1节)。当该位为1时,数据包携带第4.2节中定义的LWAPP控制消息,供寻址目的地使用。

3.1.4. F Bit
3.1.4. F比特

The Fragment 'F' bit indicates whether this packet is a fragment. When this bit is one (1), the packet is a fragment and MUST be combined with the other corresponding fragments to reassemble the complete information exchanged between the WTP and AC.

片段“F”位指示此数据包是否为片段。当该位为一(1)时,数据包是一个片段,必须与其他相应片段组合,以重新组装WTP和AC之间交换的完整信息。

3.1.5. L Bit
3.1.5. L位

The Not Last 'L' bit is valid only if the 'F' bit is set and indicates whether the packet contains the last fragment of a fragmented exchange between the WTP and AC. When this bit is 1, the packet is not the last fragment. When this bit is 0, the packet is the last fragment.

仅当设置了“F”位并指示数据包是否包含WTP和AC之间碎片交换的最后一个片段时,非最后一个“L”位才有效。当该位为1时,数据包不是最后一个片段。当该位为0时,数据包是最后一个片段。

3.1.6. Fragment ID
3.1.6. 片段ID

An 8-bit field whose value is assigned to each group of fragments making up a complete set. The Fragment ID space is managed individually for every WTP/AC pair. The value of Fragment ID is incremented with each new set of fragments. The Fragment ID wraps to zero after the maximum value has been used to identify a set of fragments. LWAPP only supports up to 2 fragments per frame.

一种8位字段,其值分配给构成完整集合的每组片段。片段ID空间针对每个WTP/AC对单独管理。片段ID的值随着每个新片段集的增加而增加。使用最大值标识一组片段后,片段ID将换行为零。LWAPP每帧最多只支持2个片段。

3.1.7. Length
3.1.7. 长

The 16-bit length field contains the number of bytes in the Payload. The field is encoded as an unsigned number. If the LWAPP packet is encrypted, the length field includes the Advanced Encryption Standard Counter with CBC-MAC (AES-CCM) MIC (see Section 10.2 for more information).

16位长度字段包含有效负载中的字节数。该字段被编码为无符号数字。如果LWAPP数据包已加密,则长度字段包括带有CBC-MAC(AES-CCM)MIC的高级加密标准计数器(有关更多信息,请参阅第10.2节)。

3.1.8. Status and WLANS
3.1.8. 地位和无线局域网

The interpretation of this 16-bit field is binding-specific. Refer to the transport portion of the binding for a wireless technology for the specification.

此16位字段的解释是特定于绑定的。有关规范,请参阅无线技术绑定的传输部分。

3.1.9. Payload
3.1.9. 有效载荷

This field contains the header for an LWAPP data message or LWAPP control message, followed by the data associated with that message.

此字段包含LWAPP数据消息或LWAPP控制消息的标题,后跟与该消息关联的数据。

3.2. Using IEEE 802.3 MAC as LWAPP Transport
3.2. 使用IEEE 802.3 MAC作为LWAPP传输

This section describes how the LWAPP protocol is provided over native Ethernet frames. An LWAPP packet is formed from the MAC frame header, followed by the LWAPP message header. The following figure provides an example of the frame formats used when LWAPP is used over the IEEE 802.3 transport.

本节介绍如何通过本机以太网帧提供LWAPP协议。LWAPP数据包由MAC帧报头和LWAPP消息报头组成。下图提供了通过IEEE 802.3传输使用LWAPP时使用的帧格式示例。

      Layer 2 LWAPP Data Frame
      +-----------------------------------------------------------+
      | MAC Header | LWAPP Header [C=0] | Forwarded Data ...      |
      +-----------------------------------------------------------+
        
      Layer 2 LWAPP Data Frame
      +-----------------------------------------------------------+
      | MAC Header | LWAPP Header [C=0] | Forwarded Data ...      |
      +-----------------------------------------------------------+
        
      Layer 2 LWAPP Control Frame
      +---------------------------------------------------+
      | MAC Header | LWAPP Header [C=1] | Control Message |
      +---------------------------------------------------+
      | Message Elements ... |
      +----------------------+
        
      Layer 2 LWAPP Control Frame
      +---------------------------------------------------+
      | MAC Header | LWAPP Header [C=1] | Control Message |
      +---------------------------------------------------+
      | Message Elements ... |
      +----------------------+
        
3.2.1. Framing
3.2.1. 框架

Source Address

源地址

A MAC address belonging to the interface from which this message is sent. If multiple source addresses are configured on an interface, then the one chosen is implementation-dependent.

属于发送此消息的接口的MAC地址。如果在一个接口上配置了多个源地址,则选择的源地址取决于实现。

Destination Address

目的地址

A MAC address belonging to the interface to which this message is to be sent. This destination address MAY be either an individual address or a multicast address, if more than one destination interface is intended.

属于要向其发送此消息的接口的MAC地址。如果要使用多个目标接口,则该目标地址可以是单个地址或多播地址。

Ethertype

乙醚型

The Ethertype field is set to 0x88bb.

Ethertype字段设置为0x88bb。

3.2.2. AC Discovery
3.2.2. AC发现

When run over IEEE 802.3, LWAPP messages are distributed to a specific MAC-level broadcast domain. The AC discovery mechanism used with this transport is for a WTP to transmit a Discovery Request message to a broadcast destination MAC address. The ACs will receive this message and reply based on their policy.

当在IEEE 802.3上运行时,LWAPP消息被分发到特定的MAC级广播域。与此传输一起使用的AC发现机制用于WTP向广播目的地MAC地址发送发现请求消息。ACs将收到此消息并根据其策略进行回复。

3.2.3. LWAPP Message Header Format over IEEE 802.3 MAC Transport
3.2.3. IEEE 802.3 MAC传输上的LWAPP消息头格式

All of the fields described in Section 3.1 are used when LWAPP uses the IEEE 802.3 MAC transport.

LWAPP使用IEEE 802.3 MAC传输时,使用第3.1节中描述的所有字段。

3.2.4. Fragmentation/Reassembly
3.2.4. 碎片/重新组装

Fragmentation at the MAC layer is managed using the F, L, and Frag ID fields of the LWAPP message header. The LWAPP protocol only allows a single packet to be fragmented into 2, which is sufficient for a frame that exceeds MTU due to LWAPP encapsulation. When used with Layer 2 (Ethernet) transport, both fragments MUST include the LWAPP header.

MAC层的碎片使用LWAPP消息头的F、L和Frag ID字段进行管理。LWAPP协议只允许将单个数据包分割成2个数据包,这对于由于LWAPP封装而超过MTU的帧来说是足够的。当与第2层(以太网)传输一起使用时,两个片段都必须包含LWAPP头。

3.2.5. Multiplexing
3.2.5. 多路复用

LWAPP control messages and data messages are distinguished by the 'C' bit in the LWAPP message header.

LWAPP控制消息和数据消息通过LWAPP消息头中的“C”位进行区分。

3.3. Using IP/UDP as LWAPP Transport
3.3. 使用IP/UDP作为LWAPP传输

This section defines how LWAPP makes use of IP/UDP transport between the WTP and the AC. When this transport is used, the MAC layer is controlled by the IP stack, and there are therefore no special MAC-layer requirements. The following figure provides an example of the frame formats used when LWAPP is used over the IP/UDP transport. IP stacks can be either IPv4 or IPv6.

本节定义LWAPP如何利用WTP和AC之间的IP/UDP传输。使用此传输时,MAC层由IP堆栈控制,因此没有特殊的MAC层要求。下图提供了通过IP/UDP传输使用LWAPP时使用的帧格式示例。IP堆栈可以是IPv4或IPv6。

      Layer 3 LWAPP Data Frame
      +--------------------------------------------+
      | MAC Header | IP | UDP | LWAPP Header [C=0] |
      +--------------------------------------------+
      |Forwarded Data ... |
      +-------------------+
        
      Layer 3 LWAPP Data Frame
      +--------------------------------------------+
      | MAC Header | IP | UDP | LWAPP Header [C=0] |
      +--------------------------------------------+
      |Forwarded Data ... |
      +-------------------+
        
      Layer 3 LWAPP Control Frame
      +--------------------------------------------+
      | MAC Header | IP | UDP | LWAPP Header [C=1] |
      +--------------------------------------------+
      | Control Message | Message Elements ... |
      +-----------------+----------------------+
        
      Layer 3 LWAPP Control Frame
      +--------------------------------------------+
      | MAC Header | IP | UDP | LWAPP Header [C=1] |
      +--------------------------------------------+
      | Control Message | Message Elements ... |
      +-----------------+----------------------+
        
3.3.1. Framing
3.3.1. 框架

Communication between the WTP and AC is established according to the standard UDP client/server model. The connection is initiated by the WTP (client) to the well-known UDP port of the AC (server) used for control messages. This UDP port number of the AC is 12222 for LWAPP data and 12223 for LWAPP control frames.

WTP和AC之间的通信是根据标准UDP客户机/服务器模型建立的。连接由WTP(客户端)启动,连接到用于控制消息的AC(服务器)的著名UDP端口。对于LWAPP数据,AC的UDP端口号为12222;对于LWAPP控制帧,AC的UDP端口号为12223。

3.3.2. AC Discovery
3.3.2. AC发现

When LWAPP is run over routed IP networks, the WTP and the AC do not need to reside in the same IP subnet (broadcast domain). However, in the event the peers reside on separate subnets, there must exist a mechanism for the WTP to discover the AC.

当LWAPP在路由IP网络上运行时,WTP和AC不需要驻留在同一IP子网(广播域)中。但是,如果对等点位于单独的子网上,则必须存在WTP发现AC的机制。

As the WTP attempts to establish communication with the AC, it sends the Discovery Request message and receives the corresponding response message from the AC. The WTP must send the Discovery Request message to either the limited broadcast IP address (255.255.255.255), a well known multicast address, or the unicast IP address of the AC. Upon receipt of the message, the AC issues a Discovery Response message to the unicast IP address of the WTP, regardless of whether a Discovery Request was sent as a broadcast, multicast, or unicast message.

当WTP试图与AC建立通信时,它发送发现请求消息并从AC接收相应的响应消息。WTP必须将发现请求消息发送到有限广播IP地址(255.255.255.255),即众所周知的多播地址,或AC的单播IP地址。收到消息后,AC向WTP的单播IP地址发出发现响应消息,而不管发现请求是作为广播、多播还是单播消息发送的。

Whether the WTP uses a limited IP broadcast, multicast or unicast IP address is implementation-dependent.

WTP是否使用有限的IP广播、多播或单播IP地址取决于实现。

In order for a WTP to transmit a Discovery Request to a unicast address, the WTP must first obtain the IP address of the AC. Any static configuration of an AC's IP address on the WTP non-volatile storage is implementation-dependent. However, additional dynamic schemes are possible: for example:

为了使WTP向单播地址发送发现请求,WTP必须首先获得AC的IP地址。WTP非易失性存储器上AC IP地址的任何静态配置取决于实现。但是,也可以使用其他动态方案:例如:

DHCP: A comma-delimited, ASCII-encoded list of AC IP addresses is embedded inside a DHCP vendor-specific option 43 extension. An example of the actual format of the vendor-specific payload for IPv4 is of the form "10.1.1.1, 10.1.1.2".

DHCP:以逗号分隔的ASCII编码的AC IP地址列表嵌入在DHCP供应商特定的option 43扩展中。IPv4供应商特定有效负载的实际格式示例为“10.1.1.1,10.1.1.2”。

DNS: The DNS name "LWAPP-AC-Address" MAY be resolvable to one or more AC addresses.

DNS:DNS名称“LWAPP AC地址”可以解析为一个或多个AC地址。

3.3.3. LWAPP Message Header Format over IP/UDP Transport
3.3.3. IP/UDP传输上的LWAPP消息头格式

All of the fields described in Section 3.1 are used when LWAPP uses the IPv4/UDP or IPv6/UDP transport, with the following exceptions.

LWAPP使用IPv4/UDP或IPv6/UDP传输时,将使用第3.1节中描述的所有字段,但以下情况除外。

3.3.3.1. F Bit
3.3.3.1. F比特

This flag field is not used with this transport, and MUST be set to zero.

此标志字段不用于此传输,必须设置为零。

3.3.3.2. L Bit
3.3.3.2. L位

This flag field is not used with this transport, and MUST be set to zero.

此标志字段不用于此传输,必须设置为零。

3.3.3.3. Frag ID
3.3.3.3. 碎片ID

This field is not used with this transport, and MUST be set to zero.

此字段不用于此传输,必须设置为零。

3.3.4. Fragmentation/Reassembly for IPv4
3.3.4. IPv4的碎片/重组

When LWAPP is implemented at L3, the transport layer uses IP fragmentation to fragment and reassemble LWAPP messages that are longer than the MTU size used by either the WTP or AC. The details of IP fragmentation are covered in [8]. When used with the IP transport, only the first fragment would include the LWAPP header.

当LWAPP在L3实现时,传输层使用IP分段来分段和重新组合LWAPP消息,这些消息的长度超过WTP或AC使用的MTU大小。IP分段的详细信息在[8]中介绍。当与IP传输一起使用时,只有第一个片段包含LWAPP头。

3.3.5. Fragmentation/Reassembly for IPv6
3.3.5. IPv6的碎片化/重组

IPv6 does MTU discovery so fragmentation and re-assembly is not necessary for UDP packets.

IPv6不进行MTU发现,因此UDP数据包不需要分段和重新组装。

3.3.6. Multiplexing
3.3.6. 多路复用

LWAPP messages convey control information between WTP and AC, as well as binding specific data frames or binding specific management frames. As such, LWAPP messages need to be multiplexed in the transport sub-layer and be delivered to the proper software entities in the endpoints of the protocol. However, the 'C' bit is still used to differentiate between data and control frames.

LWAPP消息在WTP和AC之间传递控制信息,以及绑定特定数据帧或绑定特定管理帧。因此,LWAPP消息需要在传输子层中多路复用,并传送到协议端点中的适当软件实体。然而,“C”位仍然用于区分数据帧和控制帧。

In case of Layer 3 connection, multiplexing is achieved by use of different UDP ports for control and data packets (see Section 3.3.1).

在第3层连接的情况下,通过使用不同的UDP端口控制和数据包实现多路复用(见第3.3.1节)。

As part of the Join procedure, the WTP and AC may negotiate different IP Addresses for data or control messages. The IP address returned in the AP Manager Control IP Address message element is used to inform the WTP with the IP address to which it must send all control frames. The AP Manager Data IP Address message element MAY be present only if the AC has a different IP address that the WTP is to use to send its data LWAPP frames.

作为连接过程的一部分,WTP和AC可以协商数据或控制消息的不同IP地址。AP Manager控制IP地址消息元素中返回的IP地址用于通知WTP其必须向其发送所有控制帧的IP地址。仅当AC具有WTP用于发送其数据LWAPP帧的不同IP地址时,AP Manager数据IP地址消息元素才可能存在。

In the event the WTP and AC are separated by a NAT, with the WTP using private IP address space, it is the responsibility of the NAT to manage appropriate UDP port mapping.

如果WTP和AC由NAT分隔,且WTP使用专用IP地址空间,则NAT负责管理适当的UDP端口映射。

4. LWAPP Packet Definitions
4. LWAPP数据包定义

This section contains the packet types and format. The LWAPP protocol is designed to be transport-agnostic by specifying packet formats for both MAC frames and IP packets. An LWAPP packet consists of an LWAPP Transport Layer packet header followed by an LWAPP message.

本节包含数据包类型和格式。LWAPP协议通过为MAC帧和IP数据包指定数据包格式而设计为传输不可知。LWAPP数据包由LWAPP传输层数据包头和LWAPP消息组成。

Transport details can be found in Section 3.

运输详情见第3节。

4.1. LWAPP Data Messages
4.1. LWAPP数据消息

An LWAPP data message is a forwarded wireless frame. When forwarding wireless frames, the sender simply encapsulates the wireless frame in an LWAPP data packet, using the appropriate transport rules defined in Section 3.

LWAPP数据消息是转发的无线帧。转发无线帧时,发送方使用第3节中定义的适当传输规则将无线帧简单地封装在LWAPP数据包中。

In the event that the encapsulated frame would exceed the transport layer's MTU, the sender is responsible for the fragmentation of the frame, as specified in the transport-specific section of Section 3.

如果封装的帧将超过传输层的MTU,则发送方负责帧的碎片,如第3节的传输特定部分所述。

The actual format of the encapsulated LWAPP data frame is subject to the rules defined under the specific wireless technology binding.

封装的LWAPP数据帧的实际格式受特定无线技术绑定下定义的规则约束。

4.2. LWAPP Control Messages Overview
4.2. LWAPP控制消息概述

The LWAPP Control protocol provides a control channel between the WTP and the AC. The control channel is the series of control messages between the WTP and AC, associated with a session ID and key. Control messages are divided into the following distinct message types:

LWAPP控制协议在WTP和AC之间提供控制通道。控制通道是WTP和AC之间的一系列控制消息,与会话ID和密钥相关。控制消息分为以下不同的消息类型:

Discovery: LWAPP Discovery messages are used to identify potential ACs, their load and capabilities.

发现:LWAPP发现消息用于识别潜在的ACs、其负载和功能。

Control Channel Management: Messages that fall within this classification are used for the discovery of ACs by the WTPs as well as the establishment and maintenance of an LWAPP control channel.

控制通道管理:属于此分类的消息用于WTP发现ACs以及建立和维护LWAPP控制通道。

WTP Configuration: The WTP Configuration messages are used by the AC to push a specific configuration to the WTPs with which it has a control channel. Messages that deal with the retrieval of statistics from the WTP also fall in this category.

WTP配置:AC使用WTP配置消息将特定配置推送到具有控制通道的WTP。处理从WTP检索统计信息的消息也属于此类别。

Mobile Session Management: Mobile Session Management messages are used by the AC to push specific mobile policies to the WTP.

移动会话管理:AC使用移动会话管理消息将特定的移动策略推送到WTP。

Firmware Management: Messages in this category are used by the AC to push a new firmware image down to the WTP.

固件管理:AC使用此类消息将新固件映像向下推送到WTP。

Control Channel, WTP Configuration, and Mobile Session Management MUST be implemented. Firmware Management MAY be implemented.

必须实施控制通道、WTP配置和移动会话管理。可以实现固件管理。

In addition, technology-specific bindings may introduce new control channel commands that depart from the above list.

此外,特定于技术的绑定可能会引入与上述列表不同的新控制通道命令。

4.2.1. Control Message Format
4.2.1. 控制消息格式

All LWAPP control messages are sent encapsulated within the LWAPP header (see Section 3.1). Immediately following the header is the LWAPP control header, which has the following format:

所有LWAPP控制消息均封装在LWAPP标头内发送(见第3.1节)。紧跟在标题之后的是LWAPP控制标题,其格式如下:

       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |  Message Type |    Seq Num    |      Msg Element Length       |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                           Session ID                          |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |      Msg Element [0..N]       |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |  Message Type |    Seq Num    |      Msg Element Length       |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                           Session ID                          |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |      Msg Element [0..N]       |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
4.2.1.1. Message Type
4.2.1.1. 消息类型

The Message Type field identifies the function of the LWAPP control message. The valid values for a Message Type are the following:

消息类型字段标识LWAPP控制消息的功能。消息类型的有效值如下所示:

Description Value Discovery Request 1 Discovery Response 2 Join Request 3 Join Response 4 Join ACK 5 Join Confirm 6 Unused 7-9 Configure Request 10 Configure Response 11 Configuration Update Request 12 Configuration Update Response 13 WTP Event Request 14 WTP Event Response 15 Change State Event Request 16 Change State Event Response 17 Unused 18-21 Echo Request 22 Echo Response 23 Image Data Request 24 Image Data Response 25 Reset Request 26 Reset Response 27 Unused 28-29 Key Update Request 30 Key Update Response 31 Primary Discovery Request 32

说明值发现请求1发现响应2加入请求3加入响应4加入确认5加入确认6未使用7-9配置请求10配置响应11配置更新请求12配置更新响应13 WTP事件请求14 WTP事件响应15更改状态事件请求16更改状态事件响应17未使用18-21回显请求22回显响应23图像数据请求24图像数据响应25重置请求26重置响应27未使用28-29密钥更新请求30密钥更新响应31主发现请求32

Primary Discovery Response 33 Data Transfer Request 34 Data Transfer Response 35 Clear Config Indication 36 WLAN Config Request 37 WLAN Config Response 38 Mobile Config Request 39 Mobile Config Response 40

主发现响应33数据传输请求34数据传输响应35清除配置指示36 WLAN配置请求37 WLAN配置响应38移动配置请求39移动配置响应40

4.2.1.2. Sequence Number
4.2.1.2. 序列号

The Sequence Number field is an identifier value to match request/ response packet exchanges. When an LWAPP packet with a request message type is received, the value of the Sequence Number field is copied into the corresponding response packet.

序列号字段是与请求/响应数据包交换匹配的标识符值。当接收到具有请求消息类型的LWAPP数据包时,序列号字段的值被复制到相应的响应数据包中。

When an LWAPP control frame is sent, its internal sequence number counter is monotonically incremented, ensuring that no two requests pending have the same sequence number. This field will wrap back to zero.

发送LWAPP控制帧时,其内部序列号计数器将单调递增,以确保没有两个挂起的请求具有相同的序列号。此字段将换回零。

4.2.1.3. Message Element Length
4.2.1.3. 消息元素长度

The length field indicates the number of bytes following the Session ID field. If the LWAPP packet is encrypted, the length field includes the AES-CCM MIC (see Section 10.2 for more information).

长度字段表示会话ID字段后面的字节数。如果LWAPP数据包已加密,则长度字段包括AES-CCM MIC(有关更多信息,请参阅第10.2节)。

4.2.1.4. Session ID
4.2.1.4. 会话ID

The Session ID is a 32-bit unsigned integer that is used to identify the security context for encrypted exchanges between the WTP and the AC. Note that a Session ID is a random value that MUST be unique between a given AC and any of the WTPs with which it may be communicating.

会话ID是一个32位无符号整数,用于标识WTP和AC之间加密交换的安全上下文。请注意,会话ID是一个随机值,在给定AC和任何与其通信的WTP之间必须是唯一的。

4.2.1.5. Message Element [0..N]
4.2.1.5. 消息元素[0..N]

The message element(s) carry the information pertinent to each of the control message types. Every control message in this specification specifies which message elements are permitted.

消息元素携带与每种控制消息类型相关的信息。本规范中的每个控制消息都指定允许哪些消息元素。

4.2.2. Message Element Format
4.2.2. 消息元素格式

The message element is used to carry information pertinent to a control message. Every message element is identified by the Type field, whose numbering space is managed via IANA (see Section 16). The total length of the message elements is indicated in the Message Element Length field.

消息元素用于携带与控制消息相关的信息。每个消息元素由类型字段标识,其编号空间通过IANA管理(见第16节)。消息元素的总长度在消息元素长度字段中指示。

All of the message element definitions in this document use a diagram similar to the one below in order to depict their formats. Note that in order to simplify this specification, these diagrams do not include the header fields (Type and Length). However, in each message element description, the header's field values will be defined.

本文档中的所有消息元素定义都使用类似于下图的图表来描述其格式。请注意,为了简化此规范,这些图表不包括标题字段(类型和长度)。但是,在每个消息元素描述中,将定义标头的字段值。

Note that additional message elements may be defined in separate IETF documents.

注意,附加的消息元素可以在单独的IETF文档中定义。

The format of a message element uses the TLV format shown here:

消息元素的格式使用如下所示的TLV格式:

       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |      Type     |             Length            |   Value ...   |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |      Type     |             Length            |   Value ...   |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

where Type (8 bits) identifies the character of the information carried in the Value field and Length (16 bits) indicates the number of bytes in the Value field.

其中,Type(8位)标识值字段中携带的信息的字符,Length(16位)表示值字段中的字节数。

4.2.2.1. Generic Message Elements
4.2.2.1. 通用消息元素

This section includes message elements that are not bound to a specific control message.

本节包括未绑定到特定控制消息的消息元素。

4.2.2.1.1. Vendor Specific
4.2.2.1.1. 特定于供应商

The Vendor-Specific Payload is used to communicate vendor-specific information between the WTP and the AC. The value contains the following format:

供应商特定有效载荷用于在WTP和AC之间传递供应商特定信息。该值包含以下格式:

       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                       Vendor Identifier                       |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |          Element ID           |   Value...    |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                       Vendor Identifier                       |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |          Element ID           |   Value...    |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 104 for Vendor Specific

类型:104适用于特定供应商

   Length:   >= 7
        
   Length:   >= 7
        

Vendor Identifier: A 32-bit value containing the IANA-assigned "SMI Network Management Private Enterprise Codes" [13].

供应商标识符:32位值,包含IANA分配的“SMI网络管理私有企业代码”[13]。

Element ID: A 16-bit Element Identifier that is managed by the vendor.

元素ID:由供应商管理的16位元素标识符。

Value: The value associated with the vendor-specific element.

值:与供应商特定元素关联的值。

4.2.3. Quality of Service
4.2.3. 服务质量

It is recommended that LWAPP control messages be sent by both the AC and the WTP with an appropriate Quality-of-Service precedence value, ensuring that congestion in the network minimizes occurrences of LWAPP control channel disconnects. Therefore, a Quality-of-Service-enabled LWAPP device should use:

建议AC和WTP以适当的服务质量优先值发送LWAPP控制消息,以确保网络拥塞将LWAPP控制通道断开的发生降至最低。因此,支持服务质量的LWAPP设备应使用:

802.1P: The precedence value of 7 SHOULD be used.

802.1P:应使用优先级值7。

DSCP: The Differentiated Services Code Point (DSCP) tag value of 46 SHOULD be used.

DSCP:应使用区分服务代码点(DSCP)标记值46。

5. LWAPP Discovery Operations
5. LWAPP发现操作

The Discovery messages are used by a WTP to determine which ACs are available to provide service, as well as the capabilities and load of the ACs.

WTP使用发现消息来确定哪些ACs可提供服务,以及ACs的能力和负载。

5.1. Discovery Request
5.1. 发现请求

The Discovery Request is used by the WTP to automatically discover potential ACs available in the network. A WTP must transmit this command even if it has a statically configured AC, as it is a required step in the LWAPP state machine.

WTP使用发现请求自动发现网络中可用的潜在ACs。WTP必须传输此命令,即使其具有静态配置的AC,因为这是LWAPP状态机中的必要步骤。

Discovery Requests MUST be sent by a WTP in the Discover state after waiting for a random delay less of than MaxDiscoveryInterval, after a WTP first comes up or is (re)initialized. A WTP MUST send no more than a maximum of MaxDiscoveries discoveries, waiting for a random delay less than MaxDiscoveryInterval between each successive discovery.

在WTP首次出现或(重新)初始化后,等待小于MaxDiscoveryInterval的随机延迟后,发现请求必须由处于发现状态的WTP发送。WTP最多只能发送MaxDiscoverys,等待每个后续发现之间小于MaxDiscoveryInterval的随机延迟。

This is to prevent an explosion of WTP Discoveries. An example of this occurring would be when many WTPs are powered on at the same time.

这是为了防止WTP发现的爆炸。发生这种情况的一个例子是,多个WTP同时通电。

Discovery Requests MUST be sent by a WTP when no Echo Responses are received for NeighborDeadInterval and the WTP returns to the Idle state. Discovery Requests are sent after NeighborDeadInterval, they MUST be sent after waiting for a random delay less than

发现请求必须由WTP在未接收到NeighborDeInterval的回显响应且WTP返回空闲状态时发送。发现请求在NeighborDedinterval之后发送,必须在等待小于

MaxDiscoveryInterval. A WTP MAY send up to a maximum of MaxDiscoveries discoveries, waiting for a random delay less than MaxDiscoveryInterval between each successive discovery.

MaxDiscoveryInterval。WTP最多可发送MaxDiscoverys,等待每个连续发现之间小于MaxDiscoveryInterval的随机延迟。

If a Discovery Response is not received after sending the maximum number of Discovery Requests, the WTP enters the Sulking state and MUST wait for an interval equal to SilentInterval before sending further Discovery Requests.

如果在发送最大数量的发现请求后未收到发现响应,WTP将进入生气状态,并且必须等待等于SilentInterval的间隔,然后再发送进一步的发现请求。

The Discovery Request message may be sent as a unicast, broadcast, or multicast message.

发现请求消息可以作为单播、广播或多播消息发送。

Upon receiving a Discovery Request, the AC will respond with a Discovery Response sent to the address in the source address of the received Discovery Request.

在接收到发现请求后,AC将通过发送到接收到的发现请求的源地址中的地址的发现响应进行响应。

The following subsections define the message elements that MUST be included in this LWAPP operation.

以下小节定义了此LWAPP操作中必须包含的消息元素。

5.1.1. Discovery Type
5.1.1. 发现类型

The Discovery message element is used to configure a WTP to operate in a specific mode.

发现消息元素用于将WTP配置为在特定模式下运行。

       0
       0 1 2 3 4 5 6 7
      +-+-+-+-+-+-+-+-+
      | Discovery Type|
      +-+-+-+-+-+-+-+-+
        
       0
       0 1 2 3 4 5 6 7
      +-+-+-+-+-+-+-+-+
      | Discovery Type|
      +-+-+-+-+-+-+-+-+
        

Type: 58 for Discovery Type

类型:58表示发现类型

Length: 1

长度:1

Discovery Type: An 8-bit value indicating how the AC was discovered. The following values are supported:

发现类型:一个8位值,指示AC是如何发现的。支持以下值:

0 - Broadcast

0-广播

1 - Configured

1-配置

5.1.2. WTP Descriptor
5.1.2. WTP描述符

The WTP Descriptor message element is used by the WTP to communicate its current hardware/firmware configuration. The value contains the following fields.

WTP描述符消息元素由WTP用于通信其当前硬件/固件配置。该值包含以下字段。

       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                      Hardware   Version                       |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                      Software   Version                       |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                          Boot   Version                       |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |   Max Radios  | Radios in use |    Encryption Capabilities    |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                      Hardware   Version                       |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                      Software   Version                       |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                          Boot   Version                       |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |   Max Radios  | Radios in use |    Encryption Capabilities    |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 3 for WTP Descriptor

类型:3表示WTP描述符

Length: 16

长度:16

Hardware Version: A 32-bit integer representing the WTP's hardware version number.

硬件版本:表示WTP硬件版本号的32位整数。

Software Version: A 32-bit integer representing the WTP's Firmware version number.

软件版本:表示WTP固件版本号的32位整数。

Boot Version: A 32-bit integer representing the WTP's boot loader's version number.

引导版本:表示WTP引导加载程序版本号的32位整数。

Max Radios: An 8-bit value representing the number of radios (where each radio is identified via the RID field) supported by the WTP.

Max Radios:一个8位值,表示WTP支持的无线电数量(每个无线电通过RID字段标识)。

Radios in Use: An 8-bit value representing the number of radios present in the WTP.

正在使用的无线电:一个8位值,表示WTP中存在的无线电数量。

Encryption Capabilities: This 16-bit field is used by the WTP to communicate its capabilities to the AC. Since most WTPs support link-layer encryption, the AC may make use of these services. There are binding-dependent encryption capabilites. A WTP that does not have any encryption capabilities would set this field to zero (0). Refer to the specific binding for the specification.

加密功能:WTP使用此16位字段将其功能与AC通信。由于大多数WTP支持链路层加密,AC可以使用这些服务。存在依赖于绑定的加密功能。没有任何加密功能的WTP会将此字段设置为零(0)。有关规范,请参阅特定绑定。

5.1.3. WTP Radio Information
5.1.3. 无线电信息

The WTP Radio Information message element is used to communicate the radio information in a specific slot. The Discovery Request MUST include one such message element per radio in the WTP. The Radio-Type field is used by the AC in order to determine which technology-specific binding is to be used with the WTP.

WTP无线电信息消息元素用于在特定时隙中传送无线电信息。发现请求必须包括WTP中每个无线电的一个这样的消息元素。AC使用无线电类型字段来确定将与WTP一起使用的技术特定绑定。

The value contains two fields, as shown:

该值包含两个字段,如图所示:

       0                   1
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |   Radio ID    |   Radio Type  |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
       0                   1
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |   Radio ID    |   Radio Type  |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 4 for WTP Radio Information

类型:4用于WTP无线电信息

Length: 2

长度:2

Radio ID: The Radio Identifier, typically refers to some interface index on the WTP.

无线电ID:无线电标识符,通常指WTP上的一些接口索引。

Radio Type: The type of radio present. The following values are supported:

收音机类型:当前收音机的类型。支持以下值:

1 - 802.11bg: An 802.11bg radio.

1-802.11bg:802.11bg无线电。

2 - 802.11a: An 802.11a radio.

2-802.11a:802.11a无线电。

3 - 802.16: An 802.16 radio.

3-802.16:802.16无线电。

4 - Ultra Wideband: A UWB radio.

4-超宽带:超宽带无线电。

7 - all: Used to specify all radios in the WTP.

7-全部:用于指定WTP中的所有收音机。

5.2. Discovery Response
5.2. 发现响应

The Discovery Response is a mechanism by which an AC advertises its services to requesting WTPs.

发现响应是AC向请求的WTP播发其服务的机制。

Discovery Responses are sent by an AC after receiving a Discovery Request.

AC在收到发现请求后发送发现响应。

When a WTP receives a Discovery Response, it MUST wait for an interval not less than DiscoveryInterval for receipt of additional Discovery Responses. After the DiscoveryInterval elapses, the WTP enters the Joining state and will select one of the ACs that sent a Discovery Response and send a Join Request to that AC.

当WTP接收到发现响应时,它必须等待不小于DiscoveryInterval的间隔来接收其他发现响应。发现间隔过后,WTP进入加入状态,并将选择发送发现响应的ACs之一,并向该ACs发送加入请求。

The following subsections define the message elements that MUST be included in this LWAPP operation.

以下小节定义了此LWAPP操作中必须包含的消息元素。

5.2.1. AC Address
5.2.1. 交流地址

The AC Address message element is used to communicate the identity of the AC. The value contains two fields, as shown:

AC Address message元素用于传达AC的标识。该值包含两个字段,如图所示:

       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |   Reserved    |                  MAC Address                  |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                 MAC Address                   |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |   Reserved    |                  MAC Address                  |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                 MAC Address                   |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 2 for AC Address

类型:交流地址为2

Length: 7

长度:7

Reserved: MUST be set to zero

保留:必须设置为零

MAC Address: The MAC address of the AC

MAC地址:AC的MAC地址

5.2.2. AC Descriptor
5.2.2. 交流描述符

The AC Descriptor message element is used by the AC to communicate its current state. The value contains the following fields:

AC描述符消息元素由AC用于传达其当前状态。该值包含以下字段:

       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |   Reserved    |                 Hardware  Version ...         |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |     HW Ver    |                 Software  Version ...         |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |     SW Ver    |            Stations           |     Limit     |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |     Limit     |            Radios             |   Max Radio   |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |   Max Radio   |    Security   |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |   Reserved    |                 Hardware  Version ...         |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |     HW Ver    |                 Software  Version ...         |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |     SW Ver    |            Stations           |     Limit     |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |     Limit     |            Radios             |   Max Radio   |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |   Max Radio   |    Security   |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 6 for AC Descriptor

类型:交流描述符为6

Length: 17

长度:17

Reserved: MUST be set to zero

保留:必须设置为零

Hardware Version: A 32-bit integer representing the AC's hardware version number.

硬件版本:表示AC硬件版本号的32位整数。

Software Version: A 32-bit integer representing the AC's Firmware version number.

软件版本:表示AC固件版本号的32位整数。

Stations: A 16-bit integer representing the number of mobile stations currently associated with the AC.

Stations:一个16位整数,表示当前与AC关联的移动站的数量。

Limit: A 16-bit integer representing the maximum number of stations supported by the AC.

限制:一个16位整数,表示AC支持的最大站点数。

Radios: A 16-bit integer representing the number of WTPs currently attached to the AC.

无线电:表示当前连接到AC的WTP数量的16位整数。

Max Radio: A 16-bit integer representing the maximum number of WTPs supported by the AC.

Max Radio:表示AC支持的最大WTP数的16位整数。

Security: An 8-bit bitmask specifying the security schemes supported by the AC. The following values are supported (see Section 10):

安全性:指定AC支持的安全方案的8位位位掩码。支持以下值(见第10节):

1 - X.509 Certificate-Based

1-X.509基于证书

2 - Pre-Shared Secret

2-预共享秘密

5.2.3. AC Name
5.2.3. AC名称

The AC Name message element contains an ASCII representation of the AC's identity. The value is a variable-length byte string. The string is NOT zero terminated.

AC名称消息元素包含AC标识的ASCII表示形式。该值是长度可变的字节字符串。字符串不是以零结尾的。

       0
       0 1 2 3 4 5 6 7
      +-+-+-+-+-+-+-+-+
      | Name ...
      +-+-+-+-+-+-+-+-+
        
       0
       0 1 2 3 4 5 6 7
      +-+-+-+-+-+-+-+-+
      | Name ...
      +-+-+-+-+-+-+-+-+
        

Type: 31 for AC Name

类型:31表示AC名称

Length: > 0

长度:>0

Name: A variable-length ASCII string containing the AC's name.

名称:包含AC名称的可变长度ASCII字符串。

5.2.4. WTP Manager Control IPv4 Address
5.2.4. WTP管理器控制IPv4地址

The WTP Manager Control IPv4 Address message element is sent by the AC to the WTP during the discovery process and is used by the AC to provide the interfaces available on the AC, and their current load. This message element is useful for the WTP to perform load balancing across multiple interfaces.

WTP管理器控制IPv4地址消息元素在发现过程中由AC发送到WTP,并由AC用于提供AC上可用的接口及其当前负载。此消息元素对于WTP跨多个接口执行负载平衡非常有用。

       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                           IP Address                          |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |           WTP Count           |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                           IP Address                          |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |           WTP Count           |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 99 for WTP Manager Control IPv4 Address

类型:99用于WTP管理器控制IPv4地址

Length: 6

长度:6

IP Address: The IP address of an interface.

IP地址:接口的IP地址。

WTP Count: The number of WTPs currently connected to the interface.

WTP计数:当前连接到接口的WTP数。

5.2.5. WTP Manager Control IPv6 Address
5.2.5. WTP管理器控制IPv6地址

The WTP Manager Control IPv6 Address message element is sent by the AC to the WTP during the discovery process and is used by the AC to provide the interfaces available on the AC, and their current load. This message element is useful for the WTP to perform load balancing across multiple interfaces.

WTP管理器控制IPv6地址消息元素在发现过程中由AC发送到WTP,并由AC用于提供AC上可用的接口及其当前负载。此消息元素对于WTP跨多个接口执行负载平衡非常有用。

       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                           IP Address                          |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                           IP Address                          |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                           IP Address                          |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                           IP Address                          |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |           WTP Count           |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                           IP Address                          |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                           IP Address                          |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                           IP Address                          |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                           IP Address                          |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |           WTP Count           |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 137 for WTP Manager Control IPv6 Address

类型:137用于WTP管理器控制IPv6地址

Length: 6

长度:6

IP Address: The IP address of an interface.

IP地址:接口的IP地址。

WTP Count: The number of WTPs currently connected to the interface.

WTP计数:当前连接到接口的WTP数。

5.3. Primary Discovery Request
5.3. 主发现请求

The Primary Discovery Request is sent by the WTP in order to determine whether its preferred (or primary) AC is available.

WTP发送主发现请求,以确定其首选(或主)AC是否可用。

Primary Discovery Requests are sent by a WTP when it has a primary AC configured, and is connected to another AC. This generally occurs as a result of a failover, and is used by the WTP as a means to discover when its primary AC becomes available. As a consequence, this message is only sent by a WTP when it is in the Run state.

当WTP配置了主AC并连接到另一个AC时,主发现请求由WTP发送。这通常是故障切换的结果,WTP将其用作发现其主AC可用时的一种方法。因此,此消息仅在WTP处于运行状态时由WTP发送。

The frequency of the Primary Discovery Requests should be no more often than the sending of the Echo Request message.

主发现请求的频率不应超过发送回显请求消息的频率。

Upon receiving a Discovery Request, the AC will respond with a Primary Discovery Response sent to the address in the source address of the received Primary Discovery Request.

在接收到发现请求后,AC将向接收到的主发现请求的源地址中的地址发送主发现响应。

The following subsections define the message elements that MUST be included in this LWAPP operation.

以下小节定义了此LWAPP操作中必须包含的消息元素。

5.3.1. Discovery Type
5.3.1. 发现类型

The Discovery Type message element is defined in Section 5.1.1.

第5.1.1节定义了发现类型消息元素。

5.3.2. WTP Descriptor
5.3.2. WTP描述符

The WTP Descriptor message element is defined in Section 5.1.2.

WTP描述符消息元素在第5.1.2节中定义。

5.3.3. WTP Radio Information
5.3.3. 无线电信息

A WTP Radio Information message element must be present for every radio in the WTP. This message element is defined in Section 5.1.3.

必须为WTP中的每个无线电提供WTP无线电信息消息元素。该消息元素在第5.1.3节中定义。

5.4. Primary Discovery Response
5.4. 主要发现响应

The Primary Discovery Response is a mechanism by which an AC advertises its availability and services to requesting WTPs that are configured to have the AC as its primary AC.

主发现响应是一种机制,AC通过该机制向请求WTP公布其可用性和服务,请求WTP配置为将AC作为其主AC。

Primary Discovery Responses are sent by an AC after receiving a Primary Discovery Request.

主发现响应在收到主发现请求后由AC发送。

When a WTP receives a Primary Discovery Response, it may opt to establish an LWAPP connection to its primary AC, based on the configuration of the WTP Fallback Status message element on the WTP.

当WTP收到主发现响应时,它可以根据WTP上WTP回退状态消息元素的配置,选择建立与其主AC的LWAPP连接。

The following subsections define the message elements that MUST be included in this LWAPP operation.

以下小节定义了此LWAPP操作中必须包含的消息元素。

5.4.1. AC Descriptor
5.4.1. 交流描述符

The Discovery Type message element is defined in Section 5.2.2.

第5.2.2节定义了发现类型消息元素。

5.4.2. AC Name
5.4.2. AC名称

The AC Name message element is defined in Section 5.2.3.

第5.2.3节定义了AC名称信息元素。

5.4.3. WTP Manager Control IPv4 Address
5.4.3. WTP管理器控制IPv4地址

A WTP Radio Information message element MAY be present for every radio in the WTP that is reachable via IPv4. This message element is defined in Section 5.2.4.

WTP中可通过IPv4访问的每个无线电都可能存在WTP无线电信息消息元素。该消息元素在第5.2.4节中定义。

5.4.4. WTP Manager Control IPv6 Address
5.4.4. WTP管理器控制IPv6地址

A WTP Radio Information message element must be present for every radio in the WTP that is reachable via IPv6. This message element is defined in Section 5.2.5.

WTP中可通过IPv6访问的每个无线电必须存在WTP无线电信息消息元素。该消息元素在第5.2.5节中定义。

6. Control Channel Management
6. 控制通道管理

The Control Channel Management messages are used by the WTP and AC to create and maintain a channel of communication on which various other commands may be transmitted, such as configuration, firmware update, etc.

WTP和AC使用控制信道管理消息来创建和维护通信信道,在该信道上可以传输各种其他命令,例如配置、固件更新等。

6.1. Join Request
6.1. 加入请求

The Join Request is used by a WTP to inform an AC that it wishes to provide services through it.

WTP使用加入请求通知AC希望通过其提供服务。

Join Requests are sent by a WTP in the Joining state after receiving one or more Discovery Responses. The Join Request is also used as an MTU discovery mechanism by the WTP. The WTP issues a Join Request with a Test message element, bringing the total size of the message to exceed MTU.

连接请求由处于连接状态的WTP在接收到一个或多个发现响应后发送。加入请求也被WTP用作MTU发现机制。WTP发出带有测试消息元素的连接请求,使消息的总大小超过MTU。

If the transport used does not provide MTU path discovery, the initial Join Request is padded with the Test message element to 1596 bytes. If a Join Response is received, the WTP can forward frames without requiring any fragmentation. If no Join Response is received, it issues a second Join Request padded with the Test payload to a total of 1500 bytes. The WTP continues to cycle from large (1596) to small (1500) packets until a Join Response has been received, or until both packets' sizes have been retransmitted 3 times. If the Join Response is not received after the maximum number of retransmissions, the WTP MUST abandon the AC and restart the discovery phase.

如果所使用的传输不提供MTU路径发现,则使用测试消息元素将初始加入请求填充到1596字节。如果接收到加入响应,WTP可以转发帧而不需要任何分段。如果没有接收到连接响应,它将发出第二个连接请求,该请求包含总计1500字节的测试负载。WTP继续从大(1596)分组循环到小(1500)分组,直到接收到加入响应,或者直到两个分组的大小被重传3次。如果在最大重传次数之后未收到加入响应,则WTP必须放弃AC并重新启动发现阶段。

When an AC receives a Join Request, it will respond with a Join Response. If the certificate-based security mechanism is used, the AC validates the certificate found in the request. If valid, the AC generates a session key that will be used to secure the control frames it exchanges with the WTP. When the AC issues the Join Response, the AC creates a context for the session with the WTP.

当AC收到加入请求时,它将以加入响应进行响应。如果使用基于证书的安全机制,AC将验证在请求中找到的证书。如果有效,AC将生成一个会话密钥,用于保护其与WTP交换的控制帧。当AC发出Join响应时,AC为与WTP的会话创建上下文。

If the pre-shared session key security mechanism is used, the AC saves the WTP's nonce, found in the WNonce message element, and creates its own nonce, which it includes in the ANonce message element. Finally, the AC creates the PSK-MIC, which is computed using a key that is derived from the PSK.

如果使用了预共享会话密钥安全机制,AC将保存WNonce消息元素中的WTP nonce,并创建自己的nonce,该nonce包含在ANonce消息元素中。最后,AC创建PSK-MIC,它使用从PSK派生的密钥进行计算。

A Join Request that includes both a WNonce and a Certificate message element MUST be considered invalid.

包含WNOCE和证书消息元素的加入请求必须视为无效。

Details on the key generation are found in Section 10.

有关密钥生成的详细信息,请参见第10节。

The following subsections define the message elements that MUST be included in this LWAPP operation.

以下小节定义了此LWAPP操作中必须包含的消息元素。

6.1.1. WTP Descriptor
6.1.1. WTP描述符

The WTP Descriptor message element is defined in Section 5.1.2.

WTP描述符消息元素在第5.1.2节中定义。

6.1.2. AC Address
6.1.2. 交流地址

The AC Address message element is defined in Section 5.2.1.

第5.2.1节定义了交流地址信息元素。

6.1.3. WTP Name
6.1.3. WTP名称

The WTP Name message element value is a variable-length byte string. The string is NOT zero terminated.

WTP名称消息元素值是长度可变的字节字符串。字符串不是以零结尾的。

       0
       0 1 2 3 4 5 6 7
      +-+-+-+-+-+-+-+-+
      | Name ...
      +-+-+-+-+-+-+-+-+
        
       0
       0 1 2 3 4 5 6 7
      +-+-+-+-+-+-+-+-+
      | Name ...
      +-+-+-+-+-+-+-+-+
        

Type: 5 for WTP Name

类型:5表示WTP名称

Length: > 0

长度:>0

Name: A non-zero-terminated string containing the WTP's name.

名称:包含WTP名称的非零终止字符串。

6.1.4. Location Data
6.1.4. 位置数据

The Location Data message element is a variable-length byte string containing user-defined location information (e.g., "Next to Fridge"). The string is NOT zero terminated.

位置数据消息元素是一个可变长度的字节字符串,包含用户定义的位置信息(例如,“冰箱旁边”)。字符串不是以零结尾的。

       0
       0 1 2 3 4 5 6 7
      +-+-+-+-+-+-+-+-+
      | Location ...
      +-+-+-+-+-+-+-+-+
        
       0
       0 1 2 3 4 5 6 7
      +-+-+-+-+-+-+-+-+
      | Location ...
      +-+-+-+-+-+-+-+-+
        

Type: 35 for Location Data

类型:35用于位置数据

Length: > 0

长度:>0

Location: A non-zero-terminated string containing the WTP's location.

位置:包含WTP位置的非零终止字符串。

6.1.5. WTP Radio Information
6.1.5. 无线电信息

A WTP Radio Information message element must be present for every radio in the WTP. This message element is defined in Section 5.1.3.

必须为WTP中的每个无线电提供WTP无线电信息消息元素。该消息元素在第5.1.3节中定义。

6.1.6. Certificate
6.1.6. 证明书

The Certificate message element value is a byte string containing a DER-encoded x.509v3 certificate. This message element is only included if the LWAPP security type used between the WTP and the AC makes use of certificates (see Section 10 for more information).

证书消息元素值是一个字节字符串,包含DER编码的x.509v3证书。仅当WTP和AC之间使用的LWAPP安全类型使用证书时,才包括此消息元素(有关更多信息,请参阅第10节)。

       0
       0 1 2 3 4 5 6 7
      +-+-+-+-+-+-+-+-+
      | Certificate...
      +-+-+-+-+-+-+-+-+
        
       0
       0 1 2 3 4 5 6 7
      +-+-+-+-+-+-+-+-+
      | Certificate...
      +-+-+-+-+-+-+-+-+
        

Type: 44 for Certificate

类型:44证书

Length: > 0

长度:>0

Certificate: A non-zero-terminated string containing the device's certificate.

证书:包含设备证书的非零终止字符串。

6.1.7. Session ID
6.1.7. 会话ID

The Session ID message element value contains a randomly generated [4] unsigned 32-bit integer.

会话ID消息元素值包含随机生成的[4]无符号32位整数。

       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                           Session ID                          |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                           Session ID                          |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 45 for Session ID

类型:会话ID为45

Length: 4

长度:4

Session ID: 32-bit random session identifier.

会话ID:32位随机会话标识符。

6.1.8. Test
6.1.8. 测验

The Test message element is used as padding to perform MTU discovery, and it MAY contain any value, of any length.

测试消息元素用作填充以执行MTU发现,它可以包含任何长度的任何值。

       0
       0 1 2 3 4 5 6 7
      +-+-+-+-+-+-+-+-+
      |  Padding ...
      +-+-+-+-+-+-+-+-+
        
       0
       0 1 2 3 4 5 6 7
      +-+-+-+-+-+-+-+-+
      |  Padding ...
      +-+-+-+-+-+-+-+-+
        

Type: 18 for Test

类型:18用于测试

Length: > 0

长度:>0

Padding: A variable-length pad.

衬垫:长度可变的衬垫。

6.1.9. XNonce
6.1.9. XNonce

The XNonce is used by the WTP to communicate its random nonce during the join or rekey phase. See Section 10 for more information.

WTP使用XNonce在加入或重设密钥阶段传递其随机nonce。更多信息请参见第10节。

       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                             Nonce                             |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                             Nonce                             |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                             Nonce                             |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                             Nonce                             |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                             Nonce                             |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                             Nonce                             |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                             Nonce                             |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                             Nonce                             |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 111 for XNonce

型号:111用于XNonce

Length: 16

长度:16

Nonce: 1 16-octet random nonce.

Nonce:1 16个八位组随机Nonce。

6.2. Join Response
6.2. 加入响应

The Join Response is sent by the AC to indicate to a WTP whether it is capable and willing to provide service to it.

加入响应由AC发送,以向WTP指示其是否能够并且愿意向其提供服务。

Join Responses are sent by the AC after receiving a Join Request. Once the Join Response has been sent, the Heartbeat timer is initiated for the session to EchoInterval. Expiration of the timer will result in deletion of the AC-WTP session. The timer is refreshed upon receipt of the Echo Request.

连接响应在收到连接请求后由AC发送。一旦发送了加入响应,就会为会话启动心跳计时器,以进行EchoInterval。计时器过期将导致AC-WTP会话被删除。定时器在收到回送请求时刷新。

If the security method used is certificate-based, when a WTP receives a Join Response, it enters the Joined state and initiates either a Configure Request or Image Data to the AC to which it is now joined. Upon entering the Joined state, the WTP begins timing an interval equal to NeighborDeadInterval. Expiration of the timer will result in the transmission of the Echo Request.

如果使用的安全方法是基于证书的,则当WTP收到加入响应时,它将进入加入状态,并向其现在加入的AC发起配置请求或映像数据。进入连接状态后,WTP开始计时一个等于NeighborDeInterval的间隔。计时器过期将导致发送回显请求。

If the security method used is pre-shared-secret-based, when a WTP receives a Join Response that includes a valid PSK-MIC message element, it responds with a Join ACK that also MUST include a locally computed PSK-MIC message element.

如果使用的安全方法是基于预共享秘密的,则当WTP接收到包含有效PSK-MIC消息元素的加入响应时,它将使用加入确认进行响应,该加入确认还必须包含本地计算的PSK-MIC消息元素。

The following subsections define the message elements that MUST be included in this LWAPP operation.

以下小节定义了此LWAPP操作中必须包含的消息元素。

6.2.1. Result Code
6.2.1. 结果代码

The Result Code message element value is a 32-bit integer value, indicating the result of the request operation corresponding to the sequence number in the message. The Result Code is included in a successful Join Response.

结果代码消息元素值是32位整数值,指示与消息中的序列号对应的请求操作的结果。结果代码包含在成功的联接响应中。

       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                         Result Code                           |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                         Result Code                           |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 2 for Result Code

类型:2表示结果代码

Length: 4

长度:4

Result Code: The following values are defined:

结果代码:定义了以下值:

0 Success

0成功

1 Failure (AC List message element MUST be present)

1故障(AC列表消息元素必须存在)

6.2.2. Status
6.2.2. 地位

The Status message element is sent by the AC to the WTP in a non-successful Join Response message. This message element is used to indicate the reason for the failure and should only be accompanied with a Result Code message element that indicates a failure.

状态消息元素由AC在非成功加入响应消息中发送到WTP。此消息元素用于指示故障原因,并且仅应与指示故障的结果代码消息元素一起使用。

       0
       0 1 2 3 4 5 6 7
      +-+-+-+-+-+-+-+-+
      |    Status     |
      +-+-+-+-+-+-+-+-+
        
       0
       0 1 2 3 4 5 6 7
      +-+-+-+-+-+-+-+-+
      |    Status     |
      +-+-+-+-+-+-+-+-+
        

Type: 60 for Status

类型:60表示状态

Length: 1

长度:1

Status: The Status field indicates the reason for an LWAPP failure. The following values are supported:

状态:状态字段指示LWAPP失败的原因。支持以下值:

1 - Reserved - do not use

1-保留-不使用

2 - Resource Depletion

2-资源耗竭

3 - Unknown Source

3-未知来源

4 - Incorrect Data

4-数据不正确

6.2.3. Certificate
6.2.3. 证明书

The Certificate message element is defined in Section 6.1.6. Note this message element is only included if the WTP and the AC make use of certificate-based security as defined in Section 10.

第6.1.6节定义了证书消息元素。注:仅当WTP和AC使用第10节中定义的基于证书的安全性时,才包括此消息元素。

6.2.4. WTP Manager Data IPv4 Address
6.2.4. WTP管理器数据IPv4地址

The WTP Manager Data IPv4 Address message element is optionally sent by the AC to the WTP during the join phase. If present, the IP Address contained in this message element is the address the WTP is to use when sending any of its LWAPP data frames.

WTP管理器数据IPv4地址消息元素在加入阶段由AC选择性地发送到WTP。如果存在,此消息元素中包含的IP地址是WTP在发送其任何LWAPP数据帧时要使用的地址。

Note that this message element is only valid when LWAPP uses the IP/UDP Layer 3 transport.

请注意,此消息元素仅在LWAPP使用IP/UDP第3层传输时有效。

       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                           IP Address                          |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                           IP Address                          |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 138 for WTP Manager Data IPv4 Address

类型:138用于WTP管理器数据IPv4地址

Length: 4

长度:4

IP Address: The IP address of an interface.

IP地址:接口的IP地址。

6.2.5. WTP Manager Data IPv6 Address
6.2.5. WTP管理器数据IPv6地址

The WTP Manager Data IPv6 Address message element is optionally sent by the AC to the WTP during the join phase. If present, the IP Address contained in this message element is the address the WTP is to use when sending any of its LWAPP data frames.

WTP管理器数据IPv6地址消息元素可由AC在加入阶段选择性地发送到WTP。如果存在,此消息元素中包含的IP地址是WTP在发送其任何LWAPP数据帧时要使用的地址。

Note that this message element is only valid when LWAPP uses the IP/UDP Layer 3 transport.

请注意,此消息元素仅在LWAPP使用IP/UDP第3层传输时有效。

       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                           IP Address                          |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                           IP Address                          |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                           IP Address                          |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                           IP Address                          |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                           IP Address                          |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                           IP Address                          |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                           IP Address                          |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                           IP Address                          |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 139 for WTP Manager Data IPv6 Address

类型:139用于WTP管理器数据IPv6地址

Length: 4

长度:4

IP Address: The IP address of an interface.

IP地址:接口的IP地址。

6.2.6. AC IPv4 List
6.2.6. AC IPv4列表

The AC List message element is used to configure a WTP with the latest list of ACs in a cluster. This message element MUST be included if the Join Response returns a failure indicating that the AC cannot handle the WTP at this time, allowing the WTP to find an alternate AC to which to connect.

AC List消息元素用于使用集群中最新的AC列表配置WTP。如果连接响应返回一个故障,指示AC此时无法处理WTP,从而允许WTP找到要连接的备用AC,则必须包含此消息元素。

       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                       AC IP Address[]                         |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                       AC IP Address[]                         |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 59 for AC List

类型:AC列表为59

   Length:   >= 4
        
   Length:   >= 4
        

AC IP Address: An array of 32-bit integers containing an AC's IPv4 Address.

AC IP地址:包含AC IPv4地址的32位整数数组。

6.2.7. AC IPv6 List
6.2.7. AC IPv6列表

The AC List message element is used to configure a WTP with the latest list of ACs in a cluster. This message element MUST be included if the Join Response returns a failure indicating that the AC cannot handle the WTP at this time, allowing the WTP to find an alternate AC to which to connect.

AC List消息元素用于使用集群中最新的AC列表配置WTP。如果连接响应返回一个故障,指示AC此时无法处理WTP,从而允许WTP找到要连接的备用AC,则必须包含此消息元素。

       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                       AC IP Address[]                         |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                       AC IP Address[]                         |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                       AC IP Address[]                         |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                       AC IP Address[]                         |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                       AC IP Address[]                         |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                       AC IP Address[]                         |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                       AC IP Address[]                         |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                       AC IP Address[]                         |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 141 for AC List

类型:141用于AC列表

   Length:   >= 4
        
   Length:   >= 4
        

AC IP Address: An array of 32-bit integers containing an AC's IPv6 Address.

AC IP地址:包含AC的IPv6地址的32位整数数组。

6.2.8. ANonce
6.2.8. ANonce

The ANonce message element is sent by an AC during the join or rekey phase. The contents of the ANonce are encrypted as described in Section 10 for more information.

ANonce消息元素由AC在加入或重新加入阶段发送。有关更多信息,请按照第10节中的说明对ANonce的内容进行加密。

       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                             Nonce                             |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                             Nonce                             |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                             Nonce                             |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                             Nonce                             |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                             Nonce                             |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                             Nonce                             |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                             Nonce                             |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                             Nonce                             |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 108 for ANonce

类型:ANonce为108

Length: 16

长度:16

Nonce: An encrypted, 16-octet random nonce.

Nonce:一种加密的16个八位组的随机Nonce。

6.2.9. PSK-MIC
6.2.9. PSK-MIC

The PSK-MIC message element includes a message integrity check, whose purpose is to provide confirmation to the peer that the sender has the proper session key. This message element is only included if the security method used between the WTP and the AC is the pre-shared secret mechanism. See Section 10 for more information.

PSK-MIC消息元素包括消息完整性检查,其目的是向对等方确认发送方拥有正确的会话密钥。仅当WTP和AC之间使用的安全方法是预共享秘密机制时,才包括此消息元素。更多信息请参见第10节。

When present, the PSK-MIC message element MUST be the last message element in the message. The MIC is computed over the complete LWAPP packet, from the LWAPP control header as defined in Section 4.2.1 to the end of the packet (which MUST be this PSK-MIC message element). The MIC field in this message element and the Sequence Number field in the LWAPP control header MUST be set to zeroes prior to computing the MIC. The length field in the LWAPP control header must already include this message element prior to computing the MIC.

存在时,PSK-MIC消息元素必须是消息中的最后一个消息元素。MIC通过完整的LWAPP数据包计算,从第4.2.1节中定义的LWAPP控制报头到数据包末尾(必须是该PSK-MIC消息元素)。在计算MIC之前,必须将此消息元素中的MIC字段和LWAPP控制标头中的序列号字段设置为零。在计算MIC之前,LWAPP控制标头中的长度字段必须已经包含此消息元素。

       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |       SPI       |                    MIC ...
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |       SPI       |                    MIC ...
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 109 for PSK-MIC

型号:109用于PSK-MIC

Length: > 1

长度:>1

SPI: The Security Parameter Index (SPI) field specifies the cryptographic algorithm used to create the message integrity check. The following values are supported:

SPI:安全参数索引(SPI)字段指定用于创建消息完整性检查的加密算法。支持以下值:

0 - Unused

0-未使用

1 - HMAC-SHA-1 (RFC 2104 [15])

1-HMAC-SHA-1(RFC 2104[15])

MIC: A 20-octet Message Integrity Check.

麦克风:20个八位字节的消息完整性检查。

6.3. Join ACK
6.3. 加入ACK

The Join ACK message is sent by the WTP upon receiving a Join Response, which has a valid PSK-MIC message element, as a means of providing key confirmation to the AC. The Join ACK is only used in the case where the WTP makes use of the pre-shared key LWAPP mode (see Section 10 for more information).

WTP在收到具有有效PSK-MIC消息元素的加入响应时发送加入确认消息,作为向AC提供密钥确认的手段。加入确认仅在WTP使用预共享密钥LWAPP模式的情况下使用(更多信息,请参阅第10节)。

Note that the AC should never receive this message unless the security method used between the WTP and the AC is pre-shared-secret-based.

请注意,除非WTP和AC之间使用的安全方法是基于预共享秘密的,否则AC不应接收此消息。

The following subsections define the message elements that MUST be included in this LWAPP operation.

以下小节定义了此LWAPP操作中必须包含的消息元素。

6.3.1. Session ID
6.3.1. 会话ID

The Session ID message element is defined in Section 6.1.7.

会话ID消息元素在第6.1.7节中定义。

6.3.2. WNonce
6.3.2. WNonce

The WNonce message element is sent by a WTP during the join or rekey phase. The contents of the ANonce are encrypted as described in Section 10 for more information.

WNonce消息元素由WTP在加入或重设密钥阶段发送。有关更多信息,请按照第10节中的说明对ANonce的内容进行加密。

       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                             Nonce                             |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                             Nonce                             |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                             Nonce                             |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                             Nonce                             |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                             Nonce                             |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                             Nonce                             |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                             Nonce                             |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                             Nonce                             |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 107 for WNonce

型号:107一次

Length: 16

长度:16

Nonce: An encrypted, 16-octet random nonce.

Nonce:一种加密的16个八位组的随机Nonce。

6.3.3. PSK-MIC
6.3.3. PSK-MIC

The PSK-MIC message element is defined in Section 6.2.9.

第6.2.9节定义了PSK-MIC消息元素。

6.4. Join Confirm
6.4. 加入确认

The Join Confirm message is sent by the AC upon receiving a Join ACK, which has a valid PSK-MIC message element, as a means of providing key confirmation to the WTP. The Join Confirm is only used in the case where the WTP makes use of the pre-shared key LWAPP mode (see Section 10 for more information).

作为向WTP提供密钥确认的一种方式,在接收到具有有效PSK-MIC消息元素的加入ACK时,加入确认消息由AC发送。加入确认仅在WTP使用预共享密钥LWAPP模式的情况下使用(有关更多信息,请参阅第10节)。

If the security method used is pre-shared-key-based, when a WTP receives a Join Confirm, it enters the Joined state and initiates either a Configure Request or Image Data to the AC to which it is now

如果使用的安全方法是基于预共享密钥的,则当WTP接收到加入确认时,它将进入加入状态,并向其当前所在的AC发起配置请求或图像数据

joined. Upon entering the Joined state, the WTP begins timing an interval equal to NeighborDeadInterval. Expiration of the timer will result in the transmission of the Echo Request.

加入。进入连接状态后,WTP开始计时一个等于NeighborDeInterval的间隔。计时器过期将导致发送回显请求。

This message is never received, or sent, when the security type used between the WTP and the AC is certificated-based.

当WTP和AC之间使用的安全类型基于证书时,不会接收或发送此消息。

The following subsections define the message elements that MUST be included in this LWAPP operation.

以下小节定义了此LWAPP操作中必须包含的消息元素。

6.4.1. Session ID
6.4.1. 会话ID

The Session ID message element is defined in Section 6.1.7.

会话ID消息元素在第6.1.7节中定义。

6.4.2. PSK-MIC
6.4.2. PSK-MIC

The PSK-MIC message element is defined in Section 6.2.9.

第6.2.9节定义了PSK-MIC消息元素。

6.5. Echo Request
6.5. 回显请求

The Echo Request message is a keepalive mechanism for the LWAPP control message.

回显请求消息是LWAPP控制消息的保留机制。

Echo Requests are sent periodically by a WTP in the Run state (see Figure 2) to determine the state of the connection between the WTP and the AC. The Echo Request is sent by the WTP when the Heartbeat timer expires, and it MUST start its NeighborDeadInterval timer.

回送请求由处于运行状态(见图2)的WTP定期发送,以确定WTP和AC之间连接的状态。当心跳计时器过期时,回送请求由WTP发送,并且它必须启动其相邻的间隔计时器。

The Echo Request carries no message elements.

回显请求不包含任何消息元素。

When an AC receives an Echo Request, it responds with an Echo Response.

当AC收到回音请求时,它会以回音响应进行响应。

6.6. Echo Response
6.6. 回声响应

The Echo Response acknowledges the Echo Request, and is only accepted while in the Run state (see Figure 2).

Echo响应确认Echo请求,并且仅在处于运行状态时被接受(参见图2)。

Echo Responses are sent by an AC after receiving an Echo Request. After transmitting the Echo Response, the AC should reset its Heartbeat timer to expire in the value configured for EchoInterval. If another Echo request is not received by the AC when the timer expires, the AC SHOULD consider the WTP to no longer be reachable.

回音响应由AC在接收回音请求后发送。在发送回音响应后,AC应将其心跳计时器重置为在为EchoInterval配置的值内过期。如果在定时器到期时AC没有接收到另一个回声请求,则AC应该考虑WTP不再可到达。

The Echo Response carries no message elements.

回显响应不包含任何消息元素。

When a WTP receives an Echo Response it stops the NeighborDeadInterval timer, and starts the Heartbeat timer to EchoInterval.

当WTP接收到回音响应时,它会停止NeighborDedinterval计时器,并启动心跳计时器至EchoInterval。

If the NeighborDeadInterval timer expires prior to receiving an Echo Response, the WTP enters the Idle state.

如果在接收回显响应之前,NeighborDedinterval计时器过期,则WTP进入空闲状态。

6.7. Key Update Request
6.7. 密钥更新请求

The Key Update Request is used by the WTP to initiate the rekeying phase. This message is sent by a WTP when in the Run state and MUST include a new unique Session Identifier. This message MUST also include a unique nonce in the XNonce message element, which is used to protect against replay attacks (see Section 10).

WTP使用密钥更新请求来启动密钥更新阶段。此消息在处于运行状态时由WTP发送,并且必须包含新的唯一会话标识符。此消息还必须在XNonce消息元素中包含一个唯一的nonce,用于防止重播攻击(请参阅第10节)。

The following subsections define the message elements that MUST be included in this LWAPP operation.

以下小节定义了此LWAPP操作中必须包含的消息元素。

6.7.1. Session ID
6.7.1. 会话ID

The Session ID message element is defined in Section 6.1.7.

会话ID消息元素在第6.1.7节中定义。

6.7.2. XNonce
6.7.2. XNonce

The XNonce message element is defined in Section 6.1.9.

XNonce消息元素在第6.1.9节中定义。

6.8. Key Update Response
6.8. 密钥更新响应

The Key Update Response is sent by the AC in response to the request message, and includes an encrypted ANonce, which is used to derive new session keys. This message MUST include a Session Identifier message element, whose value MUST be identical to the one found in the Key Update Request.

密钥更新响应由AC发送以响应请求消息,并包括用于派生新会话密钥的加密ANonce。此消息必须包含会话标识符消息元素,其值必须与密钥更新请求中的值相同。

The AC MUST include a PSK-MIC message element, which provides message integrity over the whole message.

AC必须包括一个PSK-MIC消息元素,该元素在整个消息中提供消息完整性。

The following subsections define the message elements that MUST be included in this LWAPP operation.

以下小节定义了此LWAPP操作中必须包含的消息元素。

6.8.1. Session ID
6.8.1. 会话ID

The Session ID message element is defined in Section 6.1.7.

会话ID消息元素在第6.1.7节中定义。

6.8.2. ANonce
6.8.2. ANonce

The ANonce message element is defined in Section 6.2.8.

ANonce消息元素在第6.2.8节中定义。

6.8.3. PSK-MIC
6.8.3. PSK-MIC

The PSK-MIC message element is defined in Section 6.2.9.

第6.2.9节定义了PSK-MIC消息元素。

6.9. Key Update ACK
6.9. 密钥更新确认

The Key Update ACK is sent by the WTP and includes an encrypted version of the WTP's nonce, which is used in the key derivation process. The session keys derived are then used as new LWAPP control message encryption keys (see Section 10).

密钥更新ACK由WTP发送,并包括WTP的nonce的加密版本,该nonce用于密钥派生过程。然后将派生的会话密钥用作新的LWAPP控制消息加密密钥(参见第10节)。

The WTP MUST include a PSK-MIC message element, which provides message integrity over the whole message.

WTP必须包括一个PSK-MIC消息元素,该元素在整个消息中提供消息完整性。

The following subsections define the message elements that MUST be included in this LWAPP operation.

以下小节定义了此LWAPP操作中必须包含的消息元素。

6.9.1. WNonce
6.9.1. WNonce

The WNonce message element is defined in Section 6.3.2.

WNonce消息元素在第6.3.2节中定义。

6.9.2. PSK-MIC
6.9.2. PSK-MIC

The PSK-MIC message element is defined in Section 6.2.9.

第6.2.9节定义了PSK-MIC消息元素。

6.10. Key Update Confirm
6.10. 密钥更新确认

The Key Update Confirm closes the rekeying loop, and allows the WTP to recognize that the AC has received and processed the Key Update messages. At this point, the WTP updates its session key in its crypto engine, and the associated Initialization Vector, ensuring that all future LWAPP control frames are encrypted with the newly derived encryption key.

密钥更新确认关闭密钥更新循环,并允许WTP识别AC已接收并处理密钥更新消息。此时,WTP更新其加密引擎中的会话密钥以及相关的初始化向量,确保所有未来LWAPP控制帧都使用新派生的加密密钥加密。

The WTP MUST include a PSK-MIC message element, which provides message integrity over the whole message.

WTP必须包括一个PSK-MIC消息元素,该元素在整个消息中提供消息完整性。

The following subsections define the message elements that MUST be included in this LWAPP operation.

以下小节定义了此LWAPP操作中必须包含的消息元素。

6.10.1. PSK-MIC
6.10.1. PSK-MIC

The PSK-MIC message element is defined in Section 6.2.9.

第6.2.9节定义了PSK-MIC消息元素。

6.11. Key Update Trigger
6.11. 密钥更新触发器

The Key Update Trigger is used by the AC to request that a Key Update Request be initiated by the WTP.

AC使用密钥更新触发器请求WTP启动密钥更新请求。

Key Update Triggers are sent by an AC in the Run state to inform the WTP to initiate a Key Update Request message.

AC在运行状态下发送密钥更新触发器,通知WTP启动密钥更新请求消息。

When a WTP receives a Key Update Trigger, it generates a Key Update Request.

当WTP收到密钥更新触发器时,它生成密钥更新请求。

The following subsections define the message elements that MUST be included in this LWAPP operation.

以下小节定义了此LWAPP操作中必须包含的消息元素。

6.11.1. Session ID
6.11.1. 会话ID

The Session ID message element is defined in Section 6.1.7.

会话ID消息元素在第6.1.7节中定义。

7. WTP Configuration Management
7. WTP配置管理

The Wireless Termination Point Configuration messages are used to exchange configuration between the AC and the WTP.

无线终端点配置消息用于在AC和WTP之间交换配置。

7.1. Configuration Consistency
7.1. 配置一致性

The LWAPP protocol provides flexibility in how WTP configuration is managed. To put it simply, a WTP has one of two options:

LWAPP协议在如何管理WTP配置方面提供了灵活性。简言之,WTP有两种选择之一:

1. The WTP retains no configuration and simply abides by the configuration provided by the AC.

1. WTP不保留任何配置,仅遵守AC提供的配置。

2. The WTP retains the configuration of parameters provided by the AC that are non-default values.

2. WTP保留AC提供的非默认值参数配置。

If the WTP opts to save configuration locally, the LWAPP protocol state machine defines the "Configure" state, which is used during the initial binding WTP-AC phase, which allows for configuration exchange. During this period, the WTP sends its current configuration overrides to the AC via the Configure Request message. A configuration override is a parameter that is non-default. One example is that in the LWAPP protocol, the default antenna configuration is an internal-omni antenna. However, a WTP that either has no internal antennas, or has been explicitely configured by the AC to use external antennas would send its antenna configuration during the configure phase, allowing the AC to become aware of the WTP's current configuration.

如果WTP选择在本地保存配置,LWAPP协议状态机将定义“配置”状态,该状态在初始绑定WTP-AC阶段使用,允许进行配置交换。在此期间,WTP通过配置请求消息向AC发送其当前配置覆盖。配置替代是一个非默认参数。一个例子是,在LWAPP协议中,默认天线配置是内部全向天线。然而,没有内部天线或已被AC明确配置为使用外部天线的WTP将在配置阶段发送其天线配置,从而允许AC意识到WTP的当前配置。

Once the WTP has provided its configuration to the AC, the AC sends down its own configuration. This allows the WTP to inherit the configuration and policies on the AC.

一旦WTP向AC提供了其配置,AC将发送其自己的配置。这允许WTP继承AC上的配置和策略。

An LWAPP AC maintains a copy of each active WTP's configuration. There is no need for versioning or other means to identify configuration changes. If a WTP becomes inactive, the AC MAY delete the configuration associated with it. If a WTP were to fail, and connect to a new AC, it would provide its overridden configuration parameters, allowing the new AC to be aware of the WTP's configuration.

LWAPP AC维护每个活动WTP配置的副本。不需要版本控制或其他方法来识别配置更改。如果WTP变为非活动状态,AC可删除与其关联的配置。如果WTP发生故障并连接到新AC,它将提供其覆盖的配置参数,使新AC能够了解WTP的配置。

As a consequence, this model allows for resiliency, whereby in light of an AC failure, another AC could provide service to the WTP. In this scenario, the new AC would be automatically updated on any possible WTP configuration changes -- eliminating the need for Inter-AC communication or the need for all ACs to be aware of the configuration of all WTPs in the network.

因此,该模型考虑了弹性,因此,根据AC故障,另一个AC可以向WTP提供服务。在这种情况下,新的AC将在任何可能的WTP配置更改时自动更新——消除AC间通信的需要或所有AC都需要知道网络中所有WTP的配置。

Once the LWAPP protocol enters the Run state, the WTPs begin to provide service. However, it is quite common for administrators to require that configuration changes be made while the network is operational. Therefore, the Configuration Update Request is sent by the AC to the WTP in order to make these changes at run-time.

一旦LWAPP协议进入运行状态,WTP开始提供服务。但是,管理员通常要求在网络运行时更改配置。因此,配置更新请求由AC发送到WTP,以便在运行时进行这些更改。

7.2. Configure Request
7.2. 配置请求

The Configure Request message is sent by a WTP to send its current configuration to its AC.

配置请求消息由WTP发送,以将其当前配置发送到其AC。

Configure Requests are sent by a WTP after receiving a Join Response, while in the Configure state.

在配置状态下,WTP在收到加入响应后发送配置请求。

The Configure Request carries binding-specific message elements. Refer to the appropriate binding for the definition of this structure.

Configure请求携带绑定特定的消息元素。有关此结构的定义,请参阅相应的绑定。

When an AC receives a Configure Request, it will act upon the content of the packet and respond to the WTP with a Configure Response.

当AC收到配置请求时,它将根据数据包的内容进行操作,并用配置响应响应WTP。

The Configure Request includes multiple Administrative State message elements. There is one such message element for the WTP, and then one per radio in the WTP.

配置请求包括多个管理状态消息元素。WTP有一个这样的消息元素,然后在WTP中每个无线电有一个。

The following subsections define the message elements that MUST be included in this LWAPP operation.

以下小节定义了此LWAPP操作中必须包含的消息元素。

7.2.1. Administrative State
7.2.1. 行政国家

The Administrative Event message element is used to communicate the state of a particular radio. The value contains the following fields.

管理事件消息元素用于传达特定无线电的状态。该值包含以下字段。

       0                   1
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |    Radio ID   |  Admin State  |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
       0                   1
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |    Radio ID   |  Admin State  |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 27 for Administrative State

类型:行政州为27

Length: 2

长度:2

Radio ID: An 8-bit value representing the radio to configure. The Radio ID field may also include the value of 0xff, which is used to identify the WTP itself. Therefore, if an AC wishes to change the administrative state of a WTP, it would include 0xff in the Radio ID field.

Radio ID:表示要配置的无线电的8位值。无线电ID字段还可以包括0xff的值,该值用于标识WTP本身。因此,如果AC希望更改WTP的管理状态,它将在无线电ID字段中包括0xff。

Admin State: An 8-bit value representing the administrative state of the radio. The following values are supported:

管理状态:表示无线电管理状态的8位值。支持以下值:

1 - Enabled

1-启用

2 - Disabled

2-残疾人士

7.2.2. AC Name
7.2.2. AC名称

The AC Name message element is defined in Section 5.2.3.

第5.2.3节定义了AC名称信息元素。

7.2.3. AC Name with Index
7.2.3. 带索引的AC名称

The AC Name with Index message element is sent by the AC to the WTP to configure preferred ACs. The number of instances where this message element would be present is equal to the number of ACs configured on the WTP.

AC向WTP发送带有索引消息元素的AC名称,以配置首选AC。此消息元素将出现的实例数等于WTP上配置的ACs数。

       0                   1
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |     Index     |   AC Name...
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
       0                   1
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |     Index     |   AC Name...
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 90 for AC Name with Index

类型:带索引的AC名称为90

Length: 5

长度:5

Index: The index of the preferred server (e.g., 1=primary, 2=secondary).

索引:首选服务器的索引(例如,1=主服务器,2=辅助服务器)。

AC Name: A variable-length ASCII string containing the AC's name.

AC名称:包含AC名称的可变长度ASCII字符串。

7.2.4. WTP Board Data
7.2.4. WTP板数据

The WTP Board Data message element is sent by the WTP to the AC and contains information about the hardware present.

WTP板数据消息元素由WTP发送至AC,并包含有关现有硬件的信息。

       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |            Card ID            |         Card Revision         |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                          WTP Model                            |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                          WTP Model                            |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                      WTP Serial Number ...                    |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                           Reserved                            |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                     Ethernet MAC Address                      |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |      Ethernet MAC Address     |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |            Card ID            |         Card Revision         |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                          WTP Model                            |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                          WTP Model                            |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                      WTP Serial Number ...                    |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                           Reserved                            |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                     Ethernet MAC Address                      |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |      Ethernet MAC Address     |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 50 for WTP Board Data

类型:WTP板数据为50

Length: 26

长度:26

Card ID: A hardware identifier.

卡ID:硬件标识符。

Card Revision: 4-byte Revision of the card.

卡版本:卡的4字节版本。

WTP Model: 8-byte WTP Model Number.

WTP型号:8字节WTP型号。

WTP Serial Number: 24-byte WTP Serial Number.

WTP序列号:24字节WTP序列号。

Reserved: A 4-byte reserved field that MUST be set to zero (0).

保留:必须设置为零(0)的4字节保留字段。

Ethernet MAC Address: MAC address of the WTP's Ethernet interface.

以太网MAC地址:WTP以太网接口的MAC地址。

7.2.5. Statistics Timer
7.2.5. 统计计时器

The Statistics Timer message element value is used by the AC to inform the WTP of the frequency that it expects to receive updated statistics.

AC使用统计定时器消息元素值通知WTP其预期接收更新统计信息的频率。

       0                   1
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |        Statistics Timer       |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
       0                   1
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |        Statistics Timer       |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 37 for Statistics Timer

类型:37用于统计计时器

Length: 2

长度:2

Statistics Timer: A 16-bit unsigned integer indicating the time, in seconds.

统计计时器:表示时间的16位无符号整数,以秒为单位。

7.2.6. WTP Static IP Address Information
7.2.6. WTP静态IP地址信息

The WTP Static IP Address Information message element is used by an AC to configure or clear a previously configured static IP address on a WTP.

AC使用WTP静态IP地址信息消息元素来配置或清除先前在WTP上配置的静态IP地址。

       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                          IP Address                           |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                            Netmask                            |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                            Gateway                            |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |    Static     |
      +-+-+-+-+-+-+-+-+
        
       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                          IP Address                           |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                            Netmask                            |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                            Gateway                            |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |    Static     |
      +-+-+-+-+-+-+-+-+
        

Type: 82 for WTP Static IP Address Information

类型:82用于WTP静态IP地址信息

Length: 13

长度:13

IP Address: The IP address to assign to the WTP.

IP地址:要分配给WTP的IP地址。

Netmask: The IP Netmask.

网络掩码:IP网络掩码。

Gateway: The IP address of the gateway.

网关:网关的IP地址。

Netmask: The IP Netmask.

网络掩码:IP网络掩码。

Static: An 8-bit Boolean stating whether or not the WTP should use a static IP address. A value of zero disables the static IP address, while a value of one enables it.

静态:一个8位布尔值,说明WTP是否应使用静态IP地址。值为零将禁用静态IP地址,而值为1将启用静态IP地址。

7.2.7. WTP Reboot Statistics
7.2.7. WTP重新启动统计信息

The WTP Reboot Statistics message element is sent by the WTP to the AC to communicate information about reasons why reboots have occurred.

WTP向AC发送WTP Reboot Statistics消息元素,以传达有关重新启动原因的信息。

       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |          Crash Count          |     LWAPP Initiated Count     |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |      Link Failure Count       | Failure Type  |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |          Crash Count          |     LWAPP Initiated Count     |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |      Link Failure Count       | Failure Type  |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 67 for WTP Reboot Statistics

类型:67用于WTP重新启动统计信息

Length: 7

长度:7

Crash Count: The number of reboots that have occurred due to a WTP crash.

崩溃计数:由于WTP崩溃而发生的重新启动次数。

LWAPP Initiated Count: The number of reboots that have occurred at the request of some LWAPP message, such as a change in configuration that required a reboot or an explicit LWAPP reset request.

LWAPP Initiated Count:请求某些LWAPP消息时发生的重新启动次数,例如需要重新启动的配置更改或明确的LWAPP重置请求。

Link Failure Count: The number of times that an LWAPP connection with an AC has failed.

链路失败计数:与AC的LWAPP连接失败的次数。

Failure Type: The last WTP failure. The following values are supported:

故障类型:最后一次WTP故障。支持以下值:

0 - Link Failure

0-链路故障

1 - LWAPP Initiated

1-LWAPP已启动

2 - WTP Crash

2-WTP碰撞

7.3. Configure Response
7.3. 配置响应

The Configure Response message is sent by an AC and provides an opportunity for the AC to override a WTP's requested configuration.

配置响应消息由AC发送,并为AC提供覆盖WTP请求的配置的机会。

Configure Responses are sent by an AC after receiving a Configure Request.

配置响应在收到配置请求后由AC发送。

The Configure Response carries binding-specific message elements. Refer to the appropriate binding for the definition of this structure.

配置响应携带绑定特定的消息元素。有关此结构的定义,请参阅相应的绑定。

When a WTP receives a Configure Response, it acts upon the content of the packet, as appropriate. If the Configure Response message includes a Change State Event message element that causes a change in the operational state of one of the Radios, the WTP will transmit a Change State Event to the AC as an acknowledgement of the change in state.

当WTP收到配置响应时,它会根据需要对数据包的内容进行操作。如果配置响应消息包括导致其中一个无线电的工作状态发生变化的变化状态事件消息元素,则WTP将向AC发送变化状态事件,作为状态变化的确认。

The following subsections define the message elements that MUST be included in this LWAPP operation.

以下小节定义了此LWAPP操作中必须包含的消息元素。

7.3.1. Decryption Error Report Period
7.3.1. 解密错误报告期

The Decryption Error Report Period message element value is used by the AC to inform the WTP of how frequently it should send decryption error report messages.

AC使用解密错误报告周期消息元素值通知WTP其应发送解密错误报告消息的频率。

       0                   1                   2
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |   Radio ID    |        Report Interval        |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
       0                   1                   2
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |   Radio ID    |        Report Interval        |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 38 for Decryption Error Report Period

类型:38用于解密错误报告期

Length: 3

长度:3

Radio ID: The Radio Identifier: typically refers to some interface index on the WTP.

无线电ID:无线电标识符:通常指WTP上的一些接口索引。

Report Interval: A 16-bit, unsigned integer indicating the time, in seconds.

报告间隔:16位无符号整数,表示时间,以秒为单位。

7.3.2. Change State Event
7.3.2. 更改状态事件

The WTP Radio Information message element is used to communicate the operational state of a radio. The value contains two fields, as shown.

WTP无线电信息消息元素用于传达无线电的工作状态。该值包含两个字段,如图所示。

       0                   1
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |   Radio ID    |     State     |     Cause     |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
       0                   1
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |   Radio ID    |     State     |     Cause     |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 26 for Change State Event

类型:26用于更改状态事件

Length: 3

长度:3

Radio ID: The Radio Identifier: typically refers to some interface index on the WTP.

无线电ID:无线电标识符:通常指WTP上的一些接口索引。

State: An 8-bit Boolean value representing the state of the radio. A value of one disables the radio, while a value of two enables it.

状态:表示收音机状态的8位布尔值。值为1将禁用收音机,而值为2将启用收音机。

Cause: In the event of a radio being inoperable, the Cause field would contain the reason the radio is out of service. The following values are supported:

原因:如果收音机不可操作,原因字段将包含收音机停止工作的原因。支持以下值:

0 - Normal

0-正常

1 - Radio Failure

1-无线电故障

2 - Software Failure

2-软件故障

7.3.3. LWAPP Timers
7.3.3. LWAPP定时器

The LWAPP Timers message element is used by an AC to configure LWAPP timers on a WTP.

AC使用LWAPP定时器消息元素在WTP上配置LWAPP定时器。

       0                   1
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |   Discovery   | Echo Request  |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
       0                   1
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |   Discovery   | Echo Request  |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 68 for LWAPP Timers

类型:68适用于LWAPP定时器

Length: 2

长度:2

Discovery: The number of seconds between LWAPP Discovery packets when the WTP is in the discovery mode.

发现:WTP处于发现模式时LWAPP发现数据包之间的秒数。

Echo Request: The number of seconds between WTP Echo Request LWAPP messages.

Echo Request:WTP Echo Request LWAPP消息之间的秒数。

7.3.4. AC IPv4 List
7.3.4. AC IPv4列表

The AC List message element is defined in Section 6.2.6.

第6.2.6节定义了AC列表消息元素。

7.3.5. AC IPv6 List
7.3.5. AC IPv6列表

The AC List message element is defined in Section 6.2.7.

第6.2.7节定义了AC列表消息元素。

7.3.6. WTP Fallback
7.3.6. WTP回退

The WTP Fallback message element is sent by the AC to the WTP to enable or disable automatic LWAPP fallback in the event that a WTP detects its preferred AC, and is not currently connected to it.

AC向WTP发送WTP回退消息元素,以在WTP检测到其首选AC且当前未连接到其时启用或禁用自动LWAPP回退。

       0
       0 1 2 3 4 5 6 7
      +-+-+-+-+-+-+-+-+
      |     Mode      |
      +-+-+-+-+-+-+-+-+
        
       0
       0 1 2 3 4 5 6 7
      +-+-+-+-+-+-+-+-+
      |     Mode      |
      +-+-+-+-+-+-+-+-+
        

Type: 91 for WTP Fallback

类型:91用于WTP回退

Length: 1

长度:1

Mode: The 8-bit Boolean value indicates the status of automatic LWAPP fallback on the WTP. A value of zero disables the fallback feature, while a value of one enables it. When enabled, if the WTP detects that its primary AC is available, and it is not connected to it, it SHOULD automatically disconnect from its current AC and reconnect to its primary. If disabled, the WTP will only reconnect to its primary through manual intervention (e.g., through the Reset Request command).

模式:8位布尔值表示WTP上自动LWAPP回退的状态。值为零将禁用回退功能,而值为1将启用该功能。启用时,如果WTP检测到其主AC可用,且未连接,则应自动断开其当前AC并重新连接到其主AC。如果禁用,WTP将仅通过手动干预(例如,通过重置请求命令)重新连接到其主设备。

7.3.7. Idle Timeout
7.3.7. 空闲超时

The Idle Timeout message element is sent by the AC to the WTP to provide it with the idle timeout that it should enforce on its active mobile station entries.

空闲超时消息元素由AC发送到WTP,以向其提供空闲超时,该空闲超时应强制其活动移动站条目。

       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                            Timeout                            |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                            Timeout                            |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 97 for Idle Timeout

类型:97表示空闲超时

Length: 4

长度:4

Timeout: The current idle timeout to be enforced by the WTP.

超时:WTP要强制执行的当前空闲超时。

7.4. Configuration Update Request
7.4. 配置更新请求

Configure Update Requests are sent by the AC to provision the WTP while in the Run state. This is used to modify the configuration of the WTP while it is operational.

配置更新请求由AC发送,以在处于运行状态时配置WTP。这用于在WTP运行时修改其配置。

When an AC receives a Configuration Update Request it will respond with a Configuration Update Response, with the appropriate Result Code.

当AC收到配置更新请求时,它将使用配置更新响应以及相应的结果代码进行响应。

The following subsections define the message elements introduced by this LWAPP operation.

以下小节定义了此LWAPP操作引入的消息元素。

7.4.1. WTP Name
7.4.1. WTP名称

The WTP Name message element is defined in Section 6.1.3.

WTP名称消息元素在第6.1.3节中定义。

7.4.2. Change State Event
7.4.2. 更改状态事件

The Change State Event message element is defined in Section 7.3.2.

第7.3.2节定义了变更状态事件消息元素。

7.4.3. Administrative State
7.4.3. 行政国家

The Administrative State message element is defined in Section 7.2.1.

第7.2.1节定义了管理状态消息元素。

7.4.4. Statistics Timer
7.4.4. 统计计时器

The Statistics Timer message element is defined in Section 7.2.5.

第7.2.5节定义了统计计时器消息元素。

7.4.5. Location Data
7.4.5. 位置数据

The Location Data message element is defined in Section 6.1.4.

第6.1.4节定义了位置数据消息元素。

7.4.6. Decryption Error Report Period
7.4.6. 解密错误报告期

The Decryption Error Report Period message element is defined in Section 7.3.1.

解密错误报告周期消息元素在第7.3.1节中定义。

7.4.7. AC IPv4 List
7.4.7. AC IPv4列表

The AC List message element is defined in Section 6.2.6.

第6.2.6节定义了AC列表消息元素。

7.4.8. AC IPv6 List
7.4.8. AC IPv6列表

The AC List message element is defined in Section 6.2.7.

第6.2.7节定义了AC列表消息元素。

7.4.9. Add Blacklist Entry
7.4.9. 添加黑名单条目

The Add Blacklist Entry message element is used by an AC to add a blacklist entry on a WTP, ensuring that the WTP no longer provides any service to the MAC addresses provided in the message. The MAC addresses provided in this message element are not expected to be saved in non-volative memory on the WTP.

AC使用添加黑名单条目消息元素在WTP上添加黑名单条目,确保WTP不再向消息中提供的MAC地址提供任何服务。此消息元素中提供的MAC地址预计不会保存在WTP上的非活动内存中。

       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      | Num of Entries|                 MAC Address[]                 |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                 MAC Address[]                 |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      | Num of Entries|                 MAC Address[]                 |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                 MAC Address[]                 |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 65 for Add Blacklist Entry

类型:65用于添加黑名单条目

   Length:   >= 7
        
   Length:   >= 7
        

Num of Entries: The number of MAC addresses in the array.

条目数:数组中MAC地址的数量。

MAC Address: An array of MAC addresses to add to the blacklist entry.

MAC地址:要添加到黑名单条目的MAC地址数组。

7.4.10. Delete Blacklist Entry
7.4.10. 删除黑名单条目

The Delete Blacklist Entry message element is used by an AC to delete a previously added blacklist entry on a WTP, ensuring that the WTP provides service to the MAC addresses provided in the message.

AC使用删除黑名单条目消息元素删除WTP上先前添加的黑名单条目,确保WTP向消息中提供的MAC地址提供服务。

       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      | Num of Entries|                 MAC Address[]                 |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                 MAC Address[]                 |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      | Num of Entries|                 MAC Address[]                 |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                 MAC Address[]                 |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 66 for Delete Blacklist Entry

类型:66用于删除黑名单条目

   Length:   >= 7
        
   Length:   >= 7
        

Num of Entries: The number of MAC addresses in the array.

条目数:数组中MAC地址的数量。

MAC Address: An array of MAC addresses to delete from the blacklist entry.

MAC地址:从黑名单条目中删除的MAC地址数组。

7.4.11. Add Static Blacklist Entry
7.4.11. 添加静态黑名单条目

The Add Static Blacklist Entry message element is used by an AC to add a permanent Blacklist Entry on a WTP, ensuring that the WTP no longer provides any service to the MAC addresses provided in the message. The MAC addresses provided in this message element are expected to be saved in non-volative memory on the WTP.

AC使用添加静态黑名单条目消息元素在WTP上添加永久黑名单条目,确保WTP不再向消息中提供的MAC地址提供任何服务。此消息元素中提供的MAC地址应保存在WTP上的非活动内存中。

       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      | Num of Entries|                 MAC Address[]                 |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                 MAC Address[]                 |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      | Num of Entries|                 MAC Address[]                 |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                 MAC Address[]                 |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 70 for Delete Blacklist Entry

类型:70用于删除黑名单条目

   Length:   >= 7
        
   Length:   >= 7
        

Num of Entries: The number of MAC addresses in the array.

条目数:数组中MAC地址的数量。

MAC Address: An array of MAC addresses to add to the permanent blacklist entry.

MAC地址:要添加到永久黑名单条目的MAC地址数组。

7.4.12. Delete Static Blacklist Entry
7.4.12. 删除静态黑名单条目

The Delete Static Blacklist Entry message element is used by an AC to delete a previously added static blacklist entry on a WTP, ensuring that the WTP provides service to the MAC addresses provided in the message.

AC使用删除静态黑名单条目消息元素删除WTP上先前添加的静态黑名单条目,确保WTP向消息中提供的MAC地址提供服务。

       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      | Num of Entries|                 MAC Address[]                 |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                 MAC Address[]                 |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      | Num of Entries|                 MAC Address[]                 |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                 MAC Address[]                 |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 71 for Delete Blacklist Entry

类型:71用于删除黑名单条目

   Length:   >= 7
        
   Length:   >= 7
        

Num of Entries: The number of MAC addresses in the array.

条目数:数组中MAC地址的数量。

MAC Address: An array of MAC addresses to delete from the static blacklist entry.

MAC地址:从静态黑名单条目中删除的MAC地址数组。

7.4.13. LWAPP Timers
7.4.13. LWAPP定时器

The LWAPP Timers message element is defined in Section 7.3.3.

LWAPP定时器消息元素在第7.3.3节中定义。

7.4.14. AC Name with Index
7.4.14. 带索引的AC名称

The AC Name with Index message element is defined in Section 7.2.3.

第7.2.3节定义了带有索引消息元素的AC名称。

7.4.15. WTP Fallback
7.4.15. WTP回退

The WTP Fallback message element is defined in Section 7.3.6.

WTP回退消息元素在第7.3.6节中定义。

7.4.16. Idle Timeout
7.4.16. 空闲超时

The Idle Timeout message element is defined in Section 7.3.7.

空闲超时消息元素在第7.3.7节中定义。

7.5. Configuration Update Response
7.5. 配置更新响应

The Configuration Update Response is the acknowledgement message for the Configuration Update Request.

配置更新响应是配置更新请求的确认消息。

Configuration Update Responses are sent by a WTP after receiving a Configuration Update Request.

WTP在收到配置更新请求后发送配置更新响应。

When an AC receives a Configure Update Response, the result code indicates if the WTP successfully accepted the configuration.

当AC收到配置更新响应时,结果代码指示WTP是否成功接受配置。

The following subsections define the message elements that must be present in this LWAPP operation.

以下小节定义了此LWAPP操作中必须存在的消息元素。

7.5.1. Result Code
7.5.1. 结果代码

The Result Code message element is defined in Section 6.2.1.

第6.2.1节定义了结果代码消息元素。

7.6. Change State Event Request
7.6. 更改状态事件请求

The Change State Event is used by the WTP to inform the AC of a change in the operational state.

WTP使用变更状态事件通知AC运行状态的变更。

The Change State Event message is sent by the WTP when it receives a Configuration Response that includes a Change State Event message element. It is also sent in the event that the WTP detects an operational failure with a radio. The Change State Event may be sent in either the Configure or Run state (see Figure 2).

当WTP接收到包含变更状态事件消息元素的配置响应时,变更状态事件消息由WTP发送。当WTP检测到无线电操作故障时,也会发送该信号。ChangeState事件可以在Configure或Run状态下发送(参见图2)。

When an AC receives a Change State Event it will respond with a Change State Event Response and make any necessary modifications to internal WTP data structures.

当AC收到变更状态事件时,它将使用变更状态事件响应进行响应,并对内部WTP数据结构进行任何必要的修改。

The following subsections define the message elements that must be present in this LWAPP operation.

以下小节定义了此LWAPP操作中必须存在的消息元素。

7.6.1. Change State Event
7.6.1. 更改状态事件

The Change State Event message element is defined in Section 7.3.2.

第7.3.2节定义了变更状态事件消息元素。

7.7. Change State Event Response
7.7. 更改状态事件响应

The Change State Event Response acknowledges the Change State Event.

变更状态事件响应确认变更状态事件。

Change State Event Responses are sent by a WTP after receiving a Change State Event.

变更状态事件响应由WTP在收到变更状态事件后发送。

The Change State Event Response carries no message elements. Its purpose is to acknowledge the receipt of the Change State Event.

更改状态事件响应不包含任何消息元素。其目的是确认收到变更状态事件。

The WTP does not need to perform any special processing of the Change State Event Response message.

WTP不需要对变更状态事件响应消息执行任何特殊处理。

7.8. Clear Config Indication
7.8. 清除配置指示

The Clear Config Indication is used to reset a WTP's configuration.

清除配置指示用于重置WTP的配置。

The Clear Config Indication is sent by an AC to request that a WTP reset its configuration to manufacturing defaults. The Clear Config Indication message is sent while in the Run LWAPP state.

AC发送清除配置指示,请求WTP将其配置重置为制造默认值。在运行LWAPP状态下发送清除配置指示消息。

The Reset Request carries no message elements.

重置请求不包含任何消息元素。

When a WTP receives a Clear Config Indication, it will reset its configuration to manufacturing defaults.

当WTP收到明确的配置指示时,它会将其配置重置为制造默认值。

8. Device Management Operations
8. 设备管理操作

This section defines LWAPP operations responsible for debugging, gathering statistics, logging, and firmware management.

本节定义负责调试、收集统计信息、日志记录和固件管理的LWAPP操作。

8.1. Image Data Request
8.1. 图像数据请求

The Image Data Request is used to update firmware on the WTP. This message and its companion response are used by the AC to ensure that the image being run on each WTP is appropriate.

映像数据请求用于更新WTP上的固件。AC使用此消息及其伴随响应来确保在每个WTP上运行的映像是适当的。

Image Data Requests are exchanged between the WTP and the AC to download a new program image to a WTP.

图像数据请求在WTP和AC之间交换,以将新的节目图像下载到WTP。

When a WTP or AC receives an Image Data Request, it will respond with

当WTP或AC收到图像数据请求时,它将以

an Image Data Response.

图像数据响应。

The format of the Image Data and Image Download message elements are described in the following subsections.

图像数据和图像下载消息元素的格式在以下小节中描述。

8.1.1. Image Download
8.1.1. 图像下载

The Image Download message element is sent by the WTP to the AC and contains the image filename. The value is a variable-length byte string. The string is NOT zero terminated.

图像下载消息元素由WTP发送到AC,并包含图像文件名。该值是长度可变的字节字符串。字符串不是以零结尾的。

8.1.2. Image Data
8.1.2. 图像数据

The Image Data message element is present when sent by the AC and contains the following fields.

图像数据消息元素在AC发送时存在,并包含以下字段。

       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |     Opcode    |           Checksum            |  Image Data   |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                          Image Data ...                       |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |     Opcode    |           Checksum            |  Image Data   |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                          Image Data ...                       |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 33 for Image Data

类型:33用于图像数据

   Length:   >= 5
        
   Length:   >= 5
        

Opcode: An 8-bit value representing the transfer opcode. The following values are supported:

操作码:表示传输操作码的8位值。支持以下值:

3 - Image Data is included.

3-包括图像数据。

5 - An error occurred. Transfer is aborted.

5-发生错误。传输被中止。

Checksum: A 16-bit value containing a checksum of the Image Data that follows.

校验和:一个16位的值,包含后面图像数据的校验和。

Image Data: The Image Data field contains 1024 characters, unless the payload being sent is the last one (end of file).

图像数据:图像数据字段包含1024个字符,除非发送的负载是最后一个(文件末尾)。

8.2. Image Data Response
8.2. 图像数据响应

The Image Data Response acknowledges the Image Data Request.

图像数据响应确认图像数据请求。

An Image Data Responses is sent in response to an Image Data Request. Its purpose is to acknowledge the receipt of the Image Data Request packet.

响应于图像数据请求发送图像数据响应。其目的是确认图像数据请求包的接收。

The Image Data Response carries no message elements.

图像数据响应不携带任何消息元素。

No action is necessary on receipt.

收到后无需采取任何行动。

8.3. Reset Request
8.3. 重置请求

The Reset Request is used to cause a WTP to reboot.

重置请求用于导致WTP重新启动。

Reset Requests are sent by an AC to cause a WTP to reinitialize its operation.

重置请求由AC发送,以使WTP重新初始化其操作。

The Reset Request carries no message elements.

重置请求不包含任何消息元素。

When a WTP receives a Reset Request it will respond with a Reset Response and then reinitialize itself.

当WTP收到重置请求时,它将以重置响应进行响应,然后重新初始化自身。

8.4. Reset Response
8.4. 重置响应

The Reset Response acknowledges the Reset Request.

重置响应确认重置请求。

Reset Responses are sent by a WTP after receiving a Reset Request.

WTP在收到重置请求后发送重置响应。

The Reset Response carries no message elements. Its purpose is to acknowledge the receipt of the Reset Request.

重置响应不包含任何消息元素。其目的是确认收到重置请求。

When an AC receives a Reset Response, it is notified that the WTP will now reinitialize its operation.

当AC收到重置响应时,通知WTP现在将重新初始化其操作。

8.5. WTP Event Request
8.5. WTP事件请求

The WTP Event Request is used by a WTP to send information to its AC. These types of events may be periodical, or some asynchronous event on the WTP. For instance, a WTP collects statistics and uses the WTP Event Request to transmit this information to the AC.

WTP事件请求由WTP用于向其AC发送信息。这些类型的事件可能是周期性的,也可能是WTP上的某些异步事件。例如,WTP收集统计信息并使用WTP事件请求将此信息传输给AC。

When an AC receives a WTP Event Request, it will respond with a WTP Event Request.

当AC收到WTP事件请求时,它将响应WTP事件请求。

The WTP Event Request message MUST contain one of the following message element described in the next subsections, or a message element that is defined for a specific technology.

WTP事件请求消息必须包含下一小节中描述的以下消息元素之一,或为特定技术定义的消息元素。

8.5.1. Decryption Error Report
8.5.1. 解密错误报告

The Decryption Error Report message element value is used by the WTP to inform the AC of decryption errors that have occurred since the last report.

WTP使用解密错误报告消息元素值通知AC自上次报告以来发生的解密错误。

       0                   1                   2
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |   Radio ID    |Num Of Entries |      Mobile MAC Address       |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                       Mobile MAC Address[]                    |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
       0                   1                   2
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |   Radio ID    |Num Of Entries |      Mobile MAC Address       |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                       Mobile MAC Address[]                    |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 39 for Decryption Error Report

类型:39用于解密错误报告

   Length:   >= 8
        
   Length:   >= 8
        

Radio ID: The Radio Identifier, typically refers to some interface index on the WTP.

无线电ID:无线电标识符,通常指WTP上的一些接口索引。

Num Of Entries: An 8-bit unsigned integer indicating the number of mobile MAC addresses.

条目数:一个8位无符号整数,指示移动MAC地址的数量。

Mobile MAC Address: An array of mobile station MAC addresses that have caused decryption errors.

移动MAC地址:导致解密错误的移动站MAC地址数组。

8.5.2. Duplicate IPv4 Address
8.5.2. 重复的IPv4地址

The Duplicate IPv4 Address message element is used by a WTP to inform an AC that it has detected another host using the same IP address it is currently using.

WTP使用重复IPv4地址消息元素通知AC,它已检测到另一台主机使用其当前使用的相同IP地址。

       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                          IP Address                           |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                          MAC Address                          |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |          MAC Address          |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                          IP Address                           |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                          MAC Address                          |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |          MAC Address          |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 77 for Duplicate IPv4 Address

类型:77表示重复的IPv4地址

Length: 10

长度:10

IP Address: The IP address currently used by the WTP.

IP地址:WTP当前使用的IP地址。

MAC Address: The MAC address of the offending device.

MAC地址:违规设备的MAC地址。

8.5.3. Duplicate IPv6 Address
8.5.3. 重复的IPv6地址

The Duplicate IPv6 Address message element is used by a WTP to inform an AC that it has detected another host using the same IP address it is currently using.

WTP使用复制IPv6地址消息元素通知AC,它已检测到另一台主机使用其当前使用的相同IP地址。

       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                          IP Address                           |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                          IP Address                           |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                          IP Address                           |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                          IP Address                           |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                          MAC Address                          |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |          MAC Address          |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                          IP Address                           |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                          IP Address                           |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                          IP Address                           |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                          IP Address                           |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                          MAC Address                          |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |          MAC Address          |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 77 for Duplicate IPv6 Address

类型:77表示重复的IPv6地址

Length: 10

长度:10

IP Address: The IP address currently used by the WTP.

IP地址:WTP当前使用的IP地址。

MAC Address: The MAC address of the offending device.

MAC地址:违规设备的MAC地址。

8.6. WTP Event Response
8.6. WTP事件响应

The WTP Event Response acknowledges the WTP Event Request.

WTP事件响应确认WTP事件请求。

WTP Event Responses are sent by an AC after receiving a WTP Event Request.

AC在收到WTP事件请求后发送WTP事件响应。

The WTP Event Response carries no message elements.

WTP事件响应不包含任何消息元素。

8.7. Data Transfer Request
8.7. 数据传输请求

The Data Transfer Request is used to upload debug information from the WTP to the AC.

数据传输请求用于将调试信息从WTP上载到AC。

Data Transfer Requests are sent by the WTP to the AC when it determines that it has important information to send to the AC. For instance, if the WTP detects that its previous reboot was caused by a system crash, it would want to send the crash file to the AC. The remote debugger function in the WTP also uses the Data Transfer Request in order to send console output to the AC for debugging purposes.

当WTP确定有重要信息要发送给AC时,数据传输请求由WTP发送给AC。例如,如果WTP检测到其先前的重新启动是由系统崩溃引起的,它希望将崩溃文件发送到AC。WTP中的远程调试器功能还使用数据传输请求将控制台输出发送到AC以进行调试。

When an AC receives a Data Transfer Request, it will respond with a Data Transfer Response. The AC may log the information received as it sees fit.

当AC收到数据传输请求时,它将以数据传输响应进行响应。AC可在其认为合适的情况下记录收到的信息。

The Data Transfer Request message MUST contain ONE of the following message element described in the next subsection.

数据传输请求消息必须包含下一小节中描述的以下消息元素之一。

8.7.1. Data Transfer Mode
8.7.1. 数据传输模式

The Data Transfer Mode message element is used by the AC to request information from the WTP for debugging purposes.

AC使用数据传输模式消息元素从WTP请求信息以进行调试。

       0
       0 1 2 3 4 5 6 7
      +-+-+-+-+-+-+-+-+
      |   Data  Type   |
      +-+-+-+-+-+-+-+-+
        
       0
       0 1 2 3 4 5 6 7
      +-+-+-+-+-+-+-+-+
      |   Data  Type   |
      +-+-+-+-+-+-+-+-+
        

Type: 52 for Data Transfer Mode

类型:52用于数据传输模式

Length: 1

长度:1

Data Type: An 8-bit value describing the type of information being requested. The following values are supported:

数据类型:描述所请求信息类型的8位值。支持以下值:

1 - WTP Crash Data

1-WTP碰撞数据

2 - WTP Memory Dump

2-WTP内存转储

8.7.2. Data Transfer Data
8.7.2. 数据传输数据

The Data Transfer Data message element is used by the WTP to provide information to the AC for debugging purposes.

WTP使用数据传输数据消息元素向AC提供信息,以便进行调试。

       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |   Data Type   |  Data Length  |    Data ....
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |   Data Type   |  Data Length  |    Data ....
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 53 for Data Transfer Data

类型:53用于数据传输数据

   Length:   >= 3
        
   Length:   >= 3
        

Data Type: An 8-bit value describing the type of information being sent. The following values are supported:

数据类型:描述所发送信息类型的8位值。支持以下值:

1 - WTP Crash Data

1-WTP碰撞数据

2 - WTP Memory Dump

2-WTP内存转储

Data Length: Length of data field.

数据长度:数据字段的长度。

Data: Debug information.

数据:调试信息。

8.8. Data Transfer Response
8.8. 数据传输响应

The Data Transfer Response acknowledges the Data Transfer Request.

数据传输响应确认数据传输请求。

A Data Transfer Response is sent in response to a Data Transfer Request. Its purpose is to acknowledge the receipt of the Data Transfer Request packet.

发送数据传输响应以响应数据传输请求。其目的是确认数据传输请求包的接收。

The Data Transfer Response carries no message elements.

数据传输响应不携带任何消息元素。

Upon receipt of a Data Transfer Response, the WTP transmits more information, if any is available.

一旦收到数据传输响应,WTP将传输更多信息(如果有)。

9. Mobile Session Management
9. 移动会话管理

Messages in this section are used by the AC to create, modify, or delete mobile station session state on the WTPs.

AC使用本节中的消息在WTP上创建、修改或删除移动台会话状态。

9.1. Mobile Config Request
9.1. 移动配置请求

The Mobile Config Request message is used to create, modify, or delete mobile session state on a WTP. The message is sent by the AC to the WTP, and may contain one or more message elements. The

移动配置请求消息用于在WTP上创建、修改或删除移动会话状态。消息由AC发送到WTP,并且可能包含一个或多个消息元素。这个

message elements for this LWAPP control message include information that is generally highly technology-specific. Therefore, please refer to the appropriate binding section or document for the definitions of the messages elements that may be used in this control message.

此LWAPP控制消息的消息元素包括通常高度特定于技术的信息。因此,有关此控制消息中可能使用的消息元素的定义,请参阅相应的绑定部分或文档。

This section defines the format of the Delete Mobile message element, since it does not contain any technology-specific information.

本节定义了Delete Mobile message元素的格式,因为它不包含任何特定于技术的信息。

9.1.1. Delete Mobile
9.1.1. 删除手机

The Delete Mobile message element is used by the AC to inform a WTP that it should no longer provide service to a particular mobile station. The WTP must terminate service immediately upon receiving this message element.

AC使用删除移动消息元素来通知WTP它不应再向特定移动站提供服务。WTP必须在收到此消息元素后立即终止服务。

The transmission of a Delete Mobile message element could occur for various reasons, including administrative reasons, as a result of the fact that the mobile has roamed to another WTP, etc.

删除移动消息元素的传输可能由于各种原因而发生,包括由于移动设备已经漫游到另一WTP等的事实而导致的管理原因。

Once access has been terminated for a given station, any future packets received from the mobile must result in a deauthenticate message, as specified in [6].

一旦给定站点的访问被终止,从移动设备接收到的任何未来数据包都必须产生一条反验证消息,如[6]中所述。

       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |    Radio ID   |                  MAC Address                  |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                  MAC Address                  |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |    Radio ID   |                  MAC Address                  |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                  MAC Address                  |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 30 for Delete Mobile

类型:30用于删除手机

Length: 7

长度:7

Radio ID: An 8-bit value representing the radio

无线电ID:表示无线电的8位值

MAC Address: The mobile station's MAC address

MAC地址:移动台的MAC地址

9.2. Mobile Config Response
9.2. 移动配置响应

The Mobile Configuration Response is used to acknowledge a previously received Mobile Configuration Request, and includes a Result Code message element that indicates whether an error occurred on the WTP.

移动配置响应用于确认先前接收到的移动配置请求,并且包括指示WTP上是否发生错误的结果代码消息元素。

This message requires no special processing and is only used to acknowledge the Mobile Configuration Request.

此消息不需要特殊处理,仅用于确认移动配置请求。

The Data Transfer Request message MUST contain the message elements described in the next subsection.

数据传输请求消息必须包含下一小节中描述的消息元素。

9.2.1. Result Code
9.2.1. 结果代码

The Result Code message element is defined in Section 6.2.1.

第6.2.1节定义了结果代码消息元素。

10. LWAPP Security
10. LWAPP安全

Note: This version only defines a certificate and a shared-secret-based mechanism to secure control LWAPP traffic exchanged between the WTP and the AC.

注意:此版本仅定义了一个证书和一个基于共享秘密的机制,用于安全控制WTP和AC之间交换的LWAPP流量。

10.1. Securing WTP-AC Communications
10.1. 保护WTP-AC通信

While it is generally straightforward to produce network installations in which the communications medium between the WTP and AC is not accessible to the casual user (e.g., these LAN segments are isolated, and no RJ45 or other access ports exist between the WTP and the AC), this will not always be the case. Furthermore, a determined attacker may resort to various, more sophisticated monitoring and/or access techniques, thereby compromising the integrity of this connection.

虽然通常很容易产生WTP和AC之间的通信介质不可供临时用户访问的网络安装(例如,这些LAN段是隔离的,WTP和AC之间不存在RJ45或其他访问端口),但情况并非总是如此。此外,确定的攻击者可能求助于各种更复杂的监视和/或访问技术,从而损害此连接的完整性。

In general, a certain level of threat on the local (wired) LAN is expected and accepted in most computing environments. That is, it is expected that in order to provide users with an acceptable level of service and maintain reasonable productivity levels, a certain amount of risk must be tolerated. It is generally believed that a certain perimeter is maintained around such LANs, that an attacker must have access to the building(s) in which such LANs exist, and that they must be able to "plug in" to the LAN in order to access the network.

一般来说,在大多数计算环境中,本地(有线)LAN上都会出现一定程度的威胁。也就是说,为了向用户提供可接受的服务水平并保持合理的生产力水平,必须容忍一定的风险。一般认为,此类LAN周围有一定的周界,攻击者必须能够访问此类LAN所在的建筑物,并且必须能够“插入”LAN以访问网络。

With these things in mind, we can begin to assess the general security requirements for AC-WTP communications. While an in-depth security analysis of threats and risks to these communications is beyond the scope of this document, some discussion of the motivation for various security-related design choices is useful. The assumptions driving the security design thus far include the following:

考虑到这些,我们可以开始评估AC-WTP通信的一般安全要求。虽然对这些通信的威胁和风险进行深入的安全分析超出了本文档的范围,但对各种安全相关设计选择的动机进行一些讨论是有用的。迄今为止,推动安全设计的假设包括:

o WTP-AC communications take place over a wired connection that may be accessible to a sophisticated attacker.

o WTP-AC通信通过复杂攻击者可以访问的有线连接进行。

o access to this connection is not trivial for an outsider (i.e., someone who does not "belong" in the building) to access.

o 对于外部人员(即,不“属于”大楼的人)来说,访问此连接并非微不足道。

o if authentication and/or privacy of end-to-end traffic for which the WTP and AC are intermediaries is required, this may be provided via IPsec [14].

o 如果需要WTP和AC作为中介的端到端通信的身份验证和/或隐私,则可通过IPsec提供[14]。

o privacy and authentication for at least some WTP-AC control traffic is required (e.g., Wired Equivalent Privacy (WEP) keys for user sessions, passed from the AC to the WTP).

o 至少需要一些WTP-AC控制流量的隐私和身份验证(例如,用户会话的有线等效隐私(WEP)密钥,从AC传递到WTP)。

o the AC can be trusted to generate strong cryptographic keys.

o 可以信任AC生成强加密密钥。

The AC-WTP traffic can be considered to consist of two types: data traffic (e.g., to or from an end user), and control traffic, which is strictly between the AC and WTP. Since data traffic may be secured using IPsec (or some other end-to-end security mechanism), we confine our solution to control traffic. The resulting security consists of two components: an authenticated key exchange and control traffic security encapsulation. The security encapsulation is accomplished using AES-CCM, described in [3]. This encapsulation provides for strong AES-based authentication and encryption [2]. The exchange of cryptographic keys used for CCM is described below.

AC-WTP流量可被视为由两种类型组成:数据流量(例如,到最终用户或来自最终用户)和控制流量,这两种流量严格介于AC和WTP之间。由于可以使用IPsec(或其他端到端安全机制)保护数据流量,因此我们的解决方案仅限于控制流量。由此产生的安全性由两个组件组成:经过身份验证的密钥交换和控制流量安全封装。安全封装使用AES-CCM完成,如[3]所述。这种封装提供了基于AES的强身份验证和加密[2]。用于CCM的加密密钥的交换如下所述。

10.2. LWAPP Frame Encryption
10.2. LWAPP帧加密

While the LWAPP protocol uses AES-CCM to encrypt control traffic, it is important to note that not all control frames are encrypted. The LWAPP discovery and join phase are not encrypted. The Discovery messages are sent in the clear since there does not exist a security association between the WTP and the AC during the discovery phase. The join phase is an authenticated exchange used to negotiate symmetric session keys (see Section 10.3).

虽然LWAPP协议使用AES-CCM加密控制流量,但需要注意的是,并非所有控制帧都加密。LWAPP发现和加入阶段未加密。由于在发现阶段WTP和AC之间不存在安全关联,因此以清除方式发送发现消息。连接阶段是一个经过身份验证的交换,用于协商对称会话密钥(参见第10.3节)。

Once the join phase has been successfully completed, the LWAPP state machine Figure 2 will move to the Configure state, at which time all LWAPP control frames are encrypted using AES-CCM.

一旦连接阶段成功完成,LWAPP状态机图2将移动到配置状态,此时所有LWAPP控制帧都使用AES-CCM加密。

Encryption of a control message begins at the Message Element field: meaning the Msg Type, Seq Num, Msg Element Length, and Session ID fields are left intact (see Section 4.2.1).

控制消息的加密从消息元素字段开始:这意味着消息类型、Seq Num、消息元素长度和会话ID字段保持不变(参见第4.2.1节)。

The AES-CCM 12-byte authentication data is appended to the end of the message. The authentication data is calculated from the start of the LWAPP packet and includes the complete LWAPP control header (see Section 4.2.1).

AES-CCM 12字节认证数据附加到消息末尾。认证数据从LWAPP数据包开始计算,包括完整的LWAPP控制报头(见第4.2.1节)。

The AES-CCM block cipher protocol requires an initialization vector. The LWAPP protocol requires that the WTP and the AC maintain two separate IVs, one for transmission and one for reception. The IV derived during the key exchange phase by both the WTP and the AC is used as the base for all encrypted packets with a new key.

AES-CCM分组密码协议需要初始化向量。LWAPP协议要求WTP和AC保持两个单独的IVs,一个用于传输,一个用于接收。WTP和AC在密钥交换阶段导出的IV用作具有新密钥的所有加密数据包的基础。

10.3. Authenticated Key Exchange
10.3. 认证密钥交换

This section describes the key management component of the LWAPP protocol. There are two modes supported by LWAPP: certificate and pre-shared key.

本节介绍LWAPP协议的密钥管理组件。LWAPP支持两种模式:证书和预共享密钥。

10.3.1. Terminology
10.3.1. 术语

This section details the key management protocol that makes use of pre-shared secrets.

本节详细介绍了使用预共享机密的密钥管理协议。

The following notations are used throughout this section:

本节使用以下符号:

o PSK - the pre-shared key shared between the WTP and the AC.

o PSK-WTP和AC之间共享的预共享密钥。

o Kpriv - the private key of a public-private key pair.

o Kpriv—公私密钥对的私钥。

o Kpub - the public key of the pair.

o Kpub—该对的公钥。

o SessionID - a randomly generated LWAPP session identifier, provided by the WTP in the Join Request.

o SessionID—WTP在加入请求中提供的随机生成的LWAPP会话标识符。

o E-x{Kpub, M} - RSA encryption of M using X's public key.

o E-x{Kpub,M}-使用x的公钥对M进行RSA加密。

o D-x{Kpriv, C} - RSA decryption of C using X's private key.

o D-x{Kpriv,C}-使用x的私钥对C进行RSA解密。

o AES-CMAC(key, packet) - A message integrity check, using AES-CMAC and key, of the complete LWAPP packet, with the Sequence Number field and the payload of the PSK-MIC message element set to zero.

o AES-CMAC(密钥,数据包)-使用AES-CMAC和密钥对完整LWAPP数据包进行消息完整性检查,序列号字段和PSK-MIC消息元素的有效负载设置为零。

o AES-E(key, plaintext) - Plaintext is encrypted with key, using AES.

o AES-E(密钥,明文)-明文使用密钥加密,使用AES。

o AES-D(key, ciphertext) - ciphertext is decrypted with key, using AES.

o AES-D(密钥,密文)-使用AES使用密钥解密密文。

o Certificate-AC - AC's Certificate.

o 证书AC-AC的证书。

o Certificate-WTP - WTP's Certificate.

o 证书WTP-WTP的证书。

o WTP-MAC - The WTP's MAC address.

o WTP-MAC—WTP的MAC地址。

o AC-MAC - The AC's MAC address.

o AC-MAC-AC的MAC地址。

o RK0 - the root key, which is created through a Key Derivation Function (KDF) function.

o RK0—根密钥,通过密钥派生函数(KDF)函数创建。

o RK0E - the root Encryption key, derived from RK0.

o RK0E—根加密密钥,从RK0派生。

o RK0M - the root MIC key, derived from RK0.

o RK0M-根麦克风键,源自RK0。

o SK1 - the session key.

o SK1-会话密钥。

o SK1C - the session confirmation key, derived from SK.

o SK1C—会话确认密钥,源自SK。

o SK1E - the session encryption key, derived from SK.

o SK1E—会话加密密钥,从SK派生。

o SK1W - the session keywrap key, derived from SK (see RFC 3394 [9]).

o SK1W—会话密钥封装密钥,源自SK(请参阅RFC 3394[9])。

o WNonce - The WTP's randomly generated nonce.

o WNonce-WTP随机生成的nonce。

o ANonce - The AC's randomly generated nonce.

o ANonce—AC随机生成的nonce。

o EWNonce - The payload of the WNonce message element, which includes the WNonce.

o EWNonce—WNonce消息元素的有效负载,包括WNonce。

o EANonce - The payload of the ANonce message element, which includes the ANonce.

o EANonce—ANonce消息元素的有效负载,包括ANonce。

10.3.2. Initial Key Generation
10.3.2. 初始密钥生成

The AC and WTP accomplish mutual authentication and a cryptographic key exchange in a dual round trip using the Join Request, Join Response, Join ACK, and Join Confirm (see Section 6.1).

AC和WTP使用加入请求、加入响应、加入确认和加入确认(见第6.1节)在双往返过程中完成相互认证和加密密钥交换。

The following text describes the exchange between the WTP and the AC that creates a session key, which is used to secure LWAPP control messages.

以下文字描述了WTP和AC之间的交换,该交换创建了会话密钥,用于保护LWAPP控制消息。

o The WTP creates a Join Request using the following process:

o WTP使用以下过程创建加入请求:

o If certificate-based security is used, the WTP adds the Certificate message element (see Section 6.1.6) with its contents set to Certificate-WTP.

o 如果使用基于证书的安全性,WTP将添加证书消息元素(参见第6.1.6节),其内容设置为证书WTP。

o The WTP adds the Session ID message element (see Section 6.1.7) with the contents set to a randomly generated session identifier (see RFC 1750 [4]). The WTP MUST save the Session ID in order to validate the Join Response.

o WTP添加会话ID消息元素(见第6.1.7节),内容设置为随机生成的会话标识符(见RFC 1750[4])。WTP必须保存会话ID以验证加入响应。

o The WTP creates a random nonce, included in the XNonce message element (see Section 6.1.9). The WTP MUST save the XNonce to validate the Join Response.

o WTP创建一个随机nonce,包含在XNonce消息元素中(参见第6.1.9节)。WTP必须保存XNonce以验证加入响应。

o The WTP transmits the Join Request to the AC.

o WTP将加入请求发送给AC。

o Upon receiving the Join Request, the AC uses the following process:

o 收到加入请求后,AC使用以下过程:

o The AC creates the Join Response, and ensures that the Session ID message element matches the value found in the Join Request.

o AC创建连接响应,并确保会话ID消息元素与连接请求中的值匹配。

o If certificate-based security is used, the AC:

o 如果使用基于证书的安全性,则AC:

o adds the Certificate-AC to the Certificate message element.

o 将证书AC添加到证书消息元素。

o creates a random 'AC Nonce' and encrypts it using the following algorithm E-wtp(Kpub, XNonce XOR 'AC Nonce'). The encrypted contents are added to the ANonce's message element payload.

o 创建一个随机的“acnonce”,并使用以下算法E-wtp(Kpub、XNonce或“acnonce”)对其进行加密。加密内容被添加到ANonce的消息元素有效负载中。

o If a pre-shared-key-based security is used, the AC:

o 如果使用基于预共享密钥的安全性,则AC:

o creates RK0 through the following algorithm: RK0 = KDF-256{PSK, "LWAPP PSK Top K0" || Session ID || WTP-MAC || AC-MAC}, where WTP-MAC is the WTP's MAC address in the form "xx:xx:xx:xx:xx:xx". Similarly, the AC-MAC is an ASCII encoding of the AC's MAC address, of the form "xx:xx:xx:xx: xx:xx". The resulting K0 is split into the following:

o 通过以下算法创建RK0:RK0=KDF-256{PSK,“LWAPP PSK Top K0”| | |会话ID | | WTP-MAC | | AC-MAC},其中WTP-MAC是WTP的MAC地址,格式为“xx:xx:xx:xx:xx:xx”。类似地,AC-MAC是AC的MAC地址的ASCII编码,其形式为“xx:xx:xx:xx:xx:xx”。生成的K0分为以下几部分:

o The first 16 octets are known as RK0E, and are used as an encryption key.

o 前16个八位字节称为RK0E,用作加密密钥。

o The second 16 octets are known as RK0M, and are used for MIC'ing purposes.

o 第二个16个八位字节被称为RK0M,用于话筒目的。

o The AC creates a random 'AC Nonce' and encrypts it using the following algorithm: AES-E(RK0E, XNonce XOR 'AC Nonce'). The encrypted contents are added to the ANonce's message element payload.

o AC创建一个随机“AC Nonce”,并使用以下算法对其进行加密:AES-E(RK0E,XNonce XOR“AC Nonce”)。加密内容被添加到ANonce的消息元素有效负载中。

o The AC adds a MIC to the contents of the Join Response using AES-CMAC(RK0M, Join Response) and adds the resulting hash to the PSK-MIC (Section 6.2.9) message element.

o AC使用AES-CMAC(RK0M,连接响应)将MIC添加到连接响应的内容中,并将结果哈希添加到PSK-MIC(第6.2.9节)消息元素中。

o Upon receiving the Join Response, the WTP uses the following process:

o 在接收到加入响应后,WTP使用以下过程:

o If a pre-shared key is used, the WTP authenticates the Join Response's PSK-MIC message element. If authentication fails, the packet is dropped.

o 如果使用了预共享密钥,WTP将验证加入响应的PSK-MIC消息元素。如果身份验证失败,数据包将被丢弃。

o The WTP decrypts the ANonce message element and XOR's the value with XNonce to retrieve the 'AC Nonce'. The ANonce payload is referred to as ciphertext below:

o WTP解密ANonce消息元素,并使用XNonce对值进行异或,以检索“acnonce”。ANonce有效载荷在下文中称为密文:

o If a pre-shared key is used, use AES-D(RK0E, ciphertext). The 'AC Nonce' is then recovered using XNonce XOR plaintext.

o 如果使用预共享密钥,请使用AES-D(RK0E,密文)。然后使用XNonce XOR明文恢复“AC Nonce”。

o If certificates are used, use d-wtp(Kpriv, ciphertext). The 'AC Nonce' is then recovered using XNonce XOR plaintext.

o 如果使用证书,则使用d-wtp(Kpriv,密文)。然后使用XNonce XOR明文恢复“AC Nonce”。

o The WTP creates a random 'WTP Nonce'.

o WTP创建一个随机的“WTP Nonce”。

o The WTP uses the KDF function to create a 64-octet session key (SK). The KDF function used is as follows: KDF-512{'WTP Nonce' || 'AC Nonce', "LWAPP Key Generation", WTP-MAC || AC-MAC}. The KDF function is defined in [7].

o WTP使用KDF函数创建64个八位字节的会话密钥(SK)。使用的KDF函数如下:KDF-512{'WTP Nonce'| | |'AC Nonce',“LWAPP密钥生成”,WTP-MAC | | AC-MAC}。KDF函数在[7]中定义。

o SK is then broken down into three separate session keys with different purposes:

o 然后将SK分解为三个不同用途的单独会话密钥:

o The first 16 octets are known as SK1C, and are used as a confirmation key.

o 前16个八位字节称为SK1C,用作确认密钥。

o The second 16 octets are known as SK1E, and are as the encryption key.

o 第二个16个八位字节称为SK1E,用作加密密钥。

o The third 16 octets are known as SK1D, and are used as the keywrap key.

o 第三个16个八位字节被称为SK1D,用作环绕键。

o The fourth 16 octets are known as IV, and are used as the Initialization Vector during encryption.

o 第四个16个八位字节称为IV,在加密期间用作初始化向量。

o The WTP creates the Join ACK message.

o WTP创建加入确认消息。

o If certificate-based security is used, the AC:

o 如果使用基于证书的安全性,则AC:

o encrypts the 'WTP Nonce' using the following algorithm: E-ac(Kpub, 'WTP Nonce'). The encrypted contents are added to the WNonce's message element payload.

o 使用以下算法加密“WTP Nonce”:E-ac(Kpub,“WTP Nonce”)。加密的内容被添加到WNonce的消息元素有效负载中。

o If a pre-shared-key-based security is used, the AC:

o 如果使用基于预共享密钥的安全性,则AC:

o encrypts the 'WTP Nonce' using the following algorithm: AES-E(RK0E, 'WTP Nonce'). The encrypted contents are added to the WNonce's message element payload.

o 使用以下算法加密“WTP Nonce”:AES-E(RK0E,“WTP Nonce”)。加密的内容被添加到WNonce的消息元素有效负载中。

o The WTP adds a MIC to the contents of the Join ACK using AES-CMAC(SK1M, Join ACK) and adds the resulting hash to the PSK-MIC (Section 6.2.9) message element.

o WTP使用AES-CMAC(SK1M,Join ACK)将MIC添加到Join ACK的内容中,并将结果哈希添加到PSK-MIC(第6.2.9节)消息元素中。

o The WTP then transmits the Join ACK to the AC.

o 然后,WTP将加入ACK发送给AC。

o Upon receiving the Join ACK, the AC uses the following process:

o 收到加入确认后,AC使用以下过程:

o The AC authenticates the Join ACK through the PSK-MIC message element. If authentic, the AC decrypts the WNonce message element to retrieve the 'WTP Nonce'. If the Join ACK cannot be authenticated, the packet is dropped.

o AC通过PSK-MIC消息元素验证加入ACK。如果是可信的,AC将解密WNOCE消息元素以检索“WTP Nonce”。如果无法对加入确认进行身份验证,则数据包将被丢弃。

o The AC decrypts the WNonce message element to retrieve the 'WTP Nonce'. The WNonce payload is referred to as ciphertext below:

o AC解密WNonce消息元素以检索“WTP Nonce”。WNOCE有效载荷在下文中称为密文:

o If a pre-shared key is used, use AES-D(RK0E, ciphertext). The plaintext is then considered the 'WTP Nonce'.

o 如果使用预共享密钥,请使用AES-D(RK0E,密文)。然后将明文视为“WTP Nonce”。

o If certificates are used, use d-ac(Kpriv, ciphertext). The plaintext is then considered the 'WTP Nonce'.

o 如果使用证书,请使用d-ac(Kpriv,密文)。然后将明文视为“WTP Nonce”。

o The AC then uses the KDF function to create a 64-octet session key (SK). The KDF function used is as follows: KDF-512{'WTP Nonce' || 'AC Nonce', "LWAPP Key Generation", WTP-MAC || AC-MAC}. The KDF function is defined in [7]. The SK is split into SK1C, SK1E, SK1D, and IV, as previously noted.

o AC然后使用KDF函数创建64个八位字节的会话密钥(SK)。使用的KDF函数如下:KDF-512{'WTP Nonce'| | |'AC Nonce',“LWAPP密钥生成”,WTP-MAC | | AC-MAC}。KDF函数在[7]中定义。如前所述,SK分为SK1C、SK1E、SK1D和IV。

o The AC creates the Join Confirm.

o AC创建联接确认。

o The AC adds a MIC to the contents of the Join Confirm using AES-CMAC(SK1M, Join Confirm) and adds the resulting hash to the MIC (Section 6.2.9) message element.

o AC使用AES-CMAC(SK1M,连接确认)将MIC添加到连接确认的内容中,并将结果哈希添加到MIC(第6.2.9节)消息元素中。

o The AC then transmits the Join Confirm to the WTP.

o 然后,AC将加入确认发送到WTP。

o Upon receiving the Join Confirm, the WTP uses the following process:

o 收到加入确认后,WTP使用以下过程:

o The WTP authenticates the Join Confirm through the PSK-MIC message element. If the Join Confirm cannot be authenticated, the packet is dropped.

o WTP通过PSK-MIC消息元素验证加入确认。如果连接确认无法通过身份验证,则数据包将被丢弃。

o SK1E is now plumbed into the AC and WTP's crypto engine as the AES-CCM LWAPP control encryption session key. Furthermore, the random IV is used as the base Initialization Vector. From this point on, all control protocol payloads between the WTP and AC are encrypted and authenticated using the new session key.

o SK1E现在作为AES-CCM LWAPP控制加密会话密钥插入AC和WTP的加密引擎。此外,随机IV被用作基本初始化向量。从这一点开始,WTP和AC之间的所有控制协议有效负载都将使用新的会话密钥进行加密和身份验证。

10.3.3. Refreshing Cryptographic Keys
10.3.3. 刷新加密密钥

Since AC-WTP associations will tend to be relatively long-lived, it is sensible to periodically refresh the encryption and authentication keys; this is referred to as "rekeying". When the key lifetime reaches 95% of the configured value, identified in the KeyLifetime timer (see Section 12), the rekeying will proceed as follows:

由于AC-WTP关联的寿命相对较长,因此定期刷新加密和身份验证密钥是明智的;这被称为“重新键入”。当钥匙寿命达到钥匙寿命计时器(见第12节)中确定的配置值的95%时,重新钥匙将按如下方式进行:

o The WTP creates RK0 through the previously defined KDF algorithm: RK0 = KDF-256{SK1D, "LWAPP PSK Top K0" || Session ID || WTP-MAC || AC-MAC}. Note that the difference in this specific instance is that SK1D that was previously generated is used instead of the PSK. Note this is used in both the certificate and pre-shared key modes. The resulting RK0 creates RK0E, RK0M.

o WTP通过先前定义的KDF算法创建RK0:RK0=KDF-256{SK1D,“LWAPP PSK Top K0”| | |会话ID | | WTP-MAC | | AC-MAC}。请注意,此特定实例中的区别在于使用了先前生成的SK1D而不是PSK。注意:这在证书和预共享密钥模式中都使用。结果RK0创建RK0E,RK0M。

o The remaining steps used are identical to the join process, with the exception that the rekey messages are used instead of join messages, and the fact that the messages are encrypted using the previously created SK1E. This means the Join Request is replaced with the Rekey Request, the Join Response is replaced with the Rekey Response, etc. The two differences between the rekey and the join process are:

o 所使用的其余步骤与加入过程相同,只是使用了重新密钥消息而不是加入消息,并且使用先前创建的SK1E对消息进行了加密。这意味着加入请求被替换为重新密钥请求,加入响应被替换为重新密钥响应,等等。重新密钥和加入过程之间的两个区别是:

o The Certificate-WTP and Certificate-AC are not included in the Rekey-Request and Rekey-Response, respectively.

o 证书WTP和证书AC分别不包括在重新密钥请求和重新密钥响应中。

o Regardless of whether certificates or pre-shared keys were used in the initial key derivation, the process now uses the pre-shared key mode only, using SK1D as the "PSK".

o 无论初始密钥派生中使用的是证书还是预共享密钥,该过程现在仅使用预共享密钥模式,使用SK1D作为“PSK”。

o The Key Update Request is sent to the AC.

o 密钥更新请求被发送到AC。

o The newly created SK1E is now plumbed into the AC and WTP's crypto engine as the AES-CCM LWAPP control encryption session key. Furthermore, the new random IV is used as the base Initialization Vector. From this point on, all control protocol payloads between the WTP and AC are encrypted and authenticated using the new session key.

o 新创建的SK1E现在作为AES-CCM LWAPP控制加密会话密钥插入AC和WTP的加密引擎。此外,新的随机IV被用作基本初始化向量。从这一点开始,WTP和AC之间的所有控制协议有效负载都将使用新的会话密钥进行加密和身份验证。

If either the WTP or the AC do not receive an expected response by the time the ResponseTimeout timer expires (see Section 12), the WTP MUST delete the new and old session information, and reset the state machine to the Idle state.

如果WTP或AC在ResponseTimeout计时器到期时未收到预期响应(参见第12节),则WTP必须删除新的和旧的会话信息,并将状态机重置为空闲状态。

Following a rekey process, both the WTP and the AC keep the previous encryption for 5-10 seconds in order to be able to process packets that arrive out of order.

在重新密钥过程之后,WTP和AC都将先前的加密保持5-10秒,以便能够处理无序到达的数据包。

10.4. Certificate Usage
10.4. 证书使用

Validation of the certificates by the AC and WTP is required so that only an AC may perform the functions of an AC and that only a WTP may perform the functions of a WTP. This restriction of functions to the AC or WTP requires that the certificates used by the AC MUST be distinguishable from the certificate used by the WTP. To accomplish this differentiation, the x.509v3 certificates MUST include the Extensions field [10] and MUST include the NetscapeComment [11] extension.

需要AC和WTP对证书进行验证,以便只有AC可以执行AC的功能,并且只有WTP可以执行WTP的功能。对AC或WTP的功能限制要求AC使用的证书必须与WTP使用的证书区分开来。为了实现这一区别,x.509v3证书必须包括Extensions字段[10]和NetscapeComment[11]扩展。

For an AC, the value of the NetscapeComment extension MUST be the string "CAPWAP AC Device Certificate". For a WTP, the value of the NetscapeComment extension MUST be the string "CAPWAP WTP Device Certificate".

对于AC,NetscapeComment扩展名的值必须是字符串“CAPWAP AC设备证书”。对于WTP,NetscapeComment扩展名的值必须是字符串“CAPWAP WTP设备证书”。

Part of the LWAPP certificate validation process includes ensuring that the proper string is included in the NetscapeComment extension, and only allowing the LWAPP session to be established if the extension does not represent the same role as the device validating the certificate. For instance, a WTP MUST NOT accept a certificate whose NetscapeComment field is set to "CAPWAP WTP Device Certificate".

LWAPP证书验证过程的一部分包括确保NetscapeComment扩展中包含正确的字符串,并且仅当扩展不代表与验证证书的设备相同的角色时,才允许建立LWAPP会话。例如,WTP不得接受NetscapeComment字段设置为“CAPWAP WTP设备证书”的证书。

11. IEEE 802.11 Binding
11. IEEE 802.11绑定

This section defines the extensions required for the LWAPP protocol to be used with the IEEE 802.11 protocol.

本节定义了与IEEE 802.11协议一起使用的LWAPP协议所需的扩展。

11.1. Division of Labor
11.1. 分工

The LWAPP protocol, when used with IEEE 802.11 devices, requires a specific behavior from the WTP and the AC, specifically in terms of which 802.11 protocol functions are handled.

当与IEEE 802.11设备一起使用时,LWAPP协议需要WTP和AC的特定行为,特别是在处理802.11协议功能方面。

For both the Split and Local MAC approaches, the CAPWAP functions, as defined in the taxonomy specification, reside in the AC.

对于拆分和本地MAC方法,分类规范中定义的CAPWAP函数驻留在AC中。

11.1.1. Split MAC
11.1.1. 拆分MAC

This section shows the division of labor between the WTP and the AC in a Split MAC architecture. Figure 3 shows the clear separation of functionality among LWAPP components.

本节显示了在拆分MAC架构中WTP和AC之间的分工。图3显示了LWAPP组件之间功能的清晰分离。

Function Location Distribution Service AC Integration Service AC Beacon Generation WTP Probe Response WTP Power Mgmt/Packet Buffering WTP Fragmentation/Defragmentation WTP Assoc/Disassoc/Reassoc AC

功能定位分发服务AC集成服务AC信标生成WTP探测响应WTP电源管理/数据包缓冲WTP碎片/碎片整理WTP Assoc/Disassoc/Reassoc AC

802.11e Classifying AC Scheduling WTP/AC Queuing WTP

802.11e分类AC调度WTP/AC队列WTP

802.11i 802.1X/EAP AC Key Management AC 802.11 Encryption/Decryption WTP or AC

802.11i 802.1X/EAP AC密钥管理AC 802.11加密/解密WTP或AC

Figure 3: Mapping of 802.11 Functions for Split MAC Architecture

图3:分割MAC架构的802.11功能映射

The Distribution and Integration services reside on the AC, and therefore all user data is tunneled between the WTP and the AC. As noted above, all real-time 802.11 services, including the control protocol and the beacon and Probe Response frames, are handled on the WTP.

分发和集成服务驻留在AC上,因此所有用户数据在WTP和AC之间通过隧道传输。如上所述,所有实时802.11服务,包括控制协议、信标和探测响应帧,都在WTP上处理。

All remaining 802.11 MAC management frames are supported on the AC, including the Association Request, which allows the AC to be involved in the access policy enforcement portion of the 802.11 protocol. The 802.1X and 802.11i key management function are also located on the AC.

AC上支持所有剩余的802.11 MAC管理帧,包括允许AC参与802.11协议的访问策略实施部分的关联请求。802.1X和802.11i密钥管理功能也位于AC上。

While the admission control component of 802.11e resides on the AC, the real-time scheduling and queuing functions are on the WTP. Note that this does not exclude the AC from providing additional policing and scheduling functionality.

802.11e的准入控制组件位于AC上,而实时调度和排队功能位于WTP上。注意,这并不排除AC提供额外的管理和调度功能。

Note that in the following figure, the use of '( - )' indicates that processing of the frames is done on the WTP.

注意,在下图中,使用“(”)表示在WTP上完成帧的处理。

Client WTP AC

客户端WTP AC

               Beacon
      <-----------------------------
            Probe Request
      ----------------------------( - )------------------------->
            Probe Response
      <-----------------------------
                       802.11 AUTH/Association
      <--------------------------------------------------------->
                         Add Mobile (Clear Text, 802.1X Only)
                                      <------------------------->
             802.1X Authentication & 802.11i Key Exchange
      <--------------------------------------------------------->
                                  Add Mobile (AES-CCMP, PTK=x)
                                      <------------------------->
                        802.11 Action Frames
      <--------------------------------------------------------->
                            802.11 DATA (1)
      <---------------------------( - )------------------------->
        
               Beacon
      <-----------------------------
            Probe Request
      ----------------------------( - )------------------------->
            Probe Response
      <-----------------------------
                       802.11 AUTH/Association
      <--------------------------------------------------------->
                         Add Mobile (Clear Text, 802.1X Only)
                                      <------------------------->
             802.1X Authentication & 802.11i Key Exchange
      <--------------------------------------------------------->
                                  Add Mobile (AES-CCMP, PTK=x)
                                      <------------------------->
                        802.11 Action Frames
      <--------------------------------------------------------->
                            802.11 DATA (1)
      <---------------------------( - )------------------------->
        

Figure 4: Split MAC Message Flow

图4:拆分MAC消息流

Figure 4 provides an illustration of the division of labor in a Split MAC architecture. In this example, a WLAN has been created that is configured for 802.11i, using AES-CCMP for privacy. The following process occurs:

图4提供了拆分MAC体系结构中的分工说明。在此示例中,已创建了配置为802.11i的WLAN,使用AES-CCMP保护隐私。发生以下过程:

o The WTP generates the 802.11 beacon frames, using information provided to it through the Add WLAN (see Section 11.8.1.1) message element.

o WTP使用通过添加WLAN(参见第11.8.1.1节)消息元素提供给它的信息生成802.11信标帧。

o The WTP processes the Probe Request and responds with a corresponding Probe Response. The problem request is then forwarded to the AC for optional processing.

o WTP处理探测请求并用相应的探测响应进行响应。然后将问题请求转发给AC进行可选处理。

o The WTP forwards the 802.11 Authentication and Association frames to the AC, which is responsible for responding to the client.

o WTP将802.11认证和关联帧转发给AC,AC负责响应客户端。

o Once the association is complete, the AC transmits an LWAPP Add Mobile Request to the WTP (see Section 11.7.1.1). In the above example, the WLAN is configured for 802.1X, and therefore the '802.1X only' policy bit is enabled.

o 关联完成后,AC向WTP发送LWAPP添加移动请求(见第11.7.1.1节)。在上述示例中,WLAN配置为802.1X,因此启用了“仅802.1X”策略位。

o If the WTP is providing encryption/decryption services, once the client has completed the 802.11i key exchange, the AC transmits another Add Mobile Request to the WTP, stating the security policy to enforce for the client (in this case AES-CCMP), as well as the

o 如果WTP提供加密/解密服务,一旦客户端完成802.11i密钥交换,AC将向WTP发送另一个添加移动请求,说明要为客户端强制执行的安全策略(在本例中为AES-CCMP),以及

encryption key to use. If encryption/decryption is handled in the AC, the Add Mobile Request would have the encryption policy set to "Clear Text".

要使用的加密密钥。如果在AC中处理加密/解密,则添加移动请求的加密策略将设置为“明文”。

o The WTP forwards any 802.11 Action frames received to the AC.

o WTP将接收到的任何802.11动作帧转发给AC。

o All client data frames are tunneled between the WTP and the AC. Note that the WTP is responsible for encrypting and decrypting frames, if it was indicated in the Add Mobile Request.

o 所有客户端数据帧都在WTP和AC之间进行隧道传输。请注意,如果在添加移动请求中指出,WTP负责对帧进行加密和解密。

11.1.2. Local MAC
11.1.2. 本地MAC

This section shows the division of labor between the WTP and the AC in a Local MAC architecture. Figure 5 shows the clear separation of functionality among LWAPP components.

本节显示了本地MAC体系结构中WTP和AC之间的分工。图5显示了LWAPP组件之间功能的清晰分离。

Function Location Distribution Service WTP Integration Service WTP Beacon Generation WTP Probe Response WTP Power Mgmt/Packet Buffering WTP Fragmentation/Defragmentation WTP Assoc/Disassoc/Reassoc WTP

功能位置分发服务WTP集成服务WTP信标生成WTP探测响应WTP电源管理/数据包缓冲WTP碎片/碎片整理WTP Assoc/Disassoc/Reassoc WTP

802.11e Classifying WTP Scheduling WTP Queuing WTP

802.11e分类WTP调度WTP队列WTP

802.11i 802.1X/EAP AC Key Management AC 802.11 Encryption/Decryption WTP

802.11i 802.1X/EAP AC密钥管理AC 802.11加密/解密WTP

Figure 5: Mapping of 802.11 Functions for Local AP Architecture

图5:本地AP架构的802.11功能映射

Given that Distribution and Integration Services exist on the WTP, client data frames are not forwarded to the AC, with the exception listed in the following paragraphs.

鉴于WTP上存在分发和集成服务,客户机数据帧不会转发给AC,以下段落中列出的例外情况除外。

While the MAC is terminated on the WTP, it is necessary for the AC to be aware of mobility events within the WTPs. As a consequence, the WTP MUST forward the 802.11 Association Requests to the AC, and the AC MAY reply with a failed Association Response if it deems it necessary.

当MAC在WTP上终止时,AC有必要知道WTP内的移动性事件。因此,WTP必须将802.11关联请求转发给AC,如果AC认为有必要,可以使用失败的关联响应进行回复。

The 802.1X and 802.11i Key Management function resides in the AC. Therefore, the WTP MUST forward all 802.1X/Key Management frames to the AC and forward the associated responses to the station.

802.1X和802.11i密钥管理功能位于AC中。因此,WTP必须将所有802.1X/密钥管理帧转发给AC,并将相关响应转发给站点。

Note that in the following figure, the use of '( - )' indicates that processing of the frames is done on the WTP.

注意,在下图中,使用“(”)表示在WTP上完成帧的处理。

Client WTP AC

客户端WTP AC

               Beacon
      <-----------------------------
                Probe
      <---------------------------->
             802.11 AUTH
      <-----------------------------
                          802.11 Association
      <---------------------------( - )------------------------->
                         Add Mobile (Clear Text, 802.1X Only)
                                      <------------------------->
             802.1X Authentication & 802.11i Key Exchange
      <--------------------------------------------------------->
                        802.11 Action Frames
      <--------------------------------------------------------->
                                  Add Mobile (AES-CCMP, PTK=x)
                                      <------------------------->
              802.11 DATA
      <----------------------------->
        
               Beacon
      <-----------------------------
                Probe
      <---------------------------->
             802.11 AUTH
      <-----------------------------
                          802.11 Association
      <---------------------------( - )------------------------->
                         Add Mobile (Clear Text, 802.1X Only)
                                      <------------------------->
             802.1X Authentication & 802.11i Key Exchange
      <--------------------------------------------------------->
                        802.11 Action Frames
      <--------------------------------------------------------->
                                  Add Mobile (AES-CCMP, PTK=x)
                                      <------------------------->
              802.11 DATA
      <----------------------------->
        

Figure 6: Local MAC Message Flow

图6:本地MAC消息流

Figure 6 provides an illustration of the division of labor in a Local MAC architecture. In this example, a WLAN has been created that is configured for 802.11i, using AES-CCMP for privacy. The following process occurs:

图6展示了本地MAC架构中的分工。在此示例中,已创建了配置为802.11i的WLAN,使用AES-CCMP保护隐私。发生以下过程:

o The WTP generates the 802.11 beacon frames, using information provided to it through the Add WLAN (see Section 11.8.1.1) message element.

o WTP使用通过添加WLAN(参见第11.8.1.1节)消息元素提供给它的信息生成802.11信标帧。

o The WTP processes the Probe Request and responds with a corresponding Probe Response.

o WTP处理探测请求并用相应的探测响应进行响应。

o The WTP forwards the 802.11 Authentication and Association frames to the AC, which is responsible for responding to the client.

o WTP将802.11认证和关联帧转发给AC,AC负责响应客户端。

o Once the association is complete, the AC transmits an LWAPP Add Mobile Request to the WTP (see Section 11.7.1.1. In the above example, the WLAN is configured for 802.1X, and therefore the '802.1X only' policy bit is enabled.

o 关联完成后,AC向WTP发送LWAPP添加移动请求(请参阅第11.7.1.1节)。在上述示例中,WLAN配置为802.1X,因此启用了“仅802.1X”策略位。

o The WTP forwards all 802.1X and 802.11i key exchange messages to the AC for processing.

o WTP将所有802.1X和802.11i密钥交换消息转发给AC进行处理。

o The AC transmits another Add Mobile Request to the WTP, stating the security policy to enforce for the client (in this case, AES-CCMP), as well as the encryption key to use. The Add Mobile Request MAY include a VLAN name, which when present is used by the WTP to identify the VLAN on which the user's data frames are to be bridged.

o AC向WTP发送另一个添加移动请求,说明要为客户端强制执行的安全策略(在本例中为AES-CCMP)以及要使用的加密密钥。添加移动请求可以包括VLAN名称,当存在该名称时,WTP使用该名称来标识要在其上桥接用户的数据帧的VLAN。

o The WTP forwards any 802.11 Action frames received to the AC.

o WTP将接收到的任何802.11动作帧转发给AC。

o The WTP locally bridges all client data frames, and provides the necessary encryption and decryption services.

o WTP在本地桥接所有客户端数据帧,并提供必要的加密和解密服务。

11.2. Roaming Behavior and 802.11 Security
11.2. 漫游行为与802.11安全

It is important that LWAPP implementations react properly to mobile devices associating to the networks in how they generate Add Mobile and Delete Mobile messages. This section expands upon the examples provided in the previous section, and describes how the LWAPP control protocol is used in order to provide secure roaming.

LWAPP实现对与网络关联的移动设备如何生成“添加移动”和“删除移动消息”做出正确反应非常重要。本节对上一节中提供的示例进行了扩展,并描述了如何使用LWAPP控制协议来提供安全漫游。

Once a client has successfully associated with the network in a secure fashion, it is likely to attempt to roam to another access point. Figure 7 shows an example of a currently associated station moving from its "Old WTP" to a new "WTP". The figure is useful for multiple different security policies, including standard 802.1X and dynamic WEP keys, WPA or even WPA2 both with key caching (where the 802.1x exchange would be bypassed) and without.

一旦客户机以安全的方式成功地与网络关联,它就可能尝试漫游到另一个接入点。图7显示了当前关联站点从其“旧WTP”移动到新“WTP”的示例。该图适用于多种不同的安全策略,包括标准802.1X和动态WEP密钥、WPA甚至WPA2,它们都具有密钥缓存(其中802.1X交换将被绕过)和不具有密钥缓存。

Client Old WTP WTP AC

客户端旧WTP WTP AC

                    Association Request/Response
       <--------------------------------------( - )-------------->
                          Add Mobile (Clear Text, 802.1X Only)
                                                <---------------->
       802.1X Authentication (if no key cache entry exists)
       <--------------------------------------( - )-------------->
                     802.11i 4-way Key Exchange
       <--------------------------------------( - )-------------->
                                   Delete Mobile
                              <---------------------------------->
                                   Add Mobile (AES-CCMP, PTK=x)
                                                <---------------->
        
                    Association Request/Response
       <--------------------------------------( - )-------------->
                          Add Mobile (Clear Text, 802.1X Only)
                                                <---------------->
       802.1X Authentication (if no key cache entry exists)
       <--------------------------------------( - )-------------->
                     802.11i 4-way Key Exchange
       <--------------------------------------( - )-------------->
                                   Delete Mobile
                              <---------------------------------->
                                   Add Mobile (AES-CCMP, PTK=x)
                                                <---------------->
        

Figure 7: Client Roaming Example

图7:客户端漫游示例

11.3. Transport-Specific Bindings
11.3. 特定于传输的绑定

All LWAPP transports have the following IEEE 802.11 specific bindings:

所有LWAPP传输具有以下IEEE 802.11特定绑定:

11.3.1. Status and WLANS Field
11.3.1. 状态和无线局域网字段

The interpretation of this 16-bit field depends on the direction of transmission of the packet. Refer to the figure in Section 3.1.

该16位字段的解释取决于数据包的传输方向。参考第3.1节中的图。

Status

地位

When an LWAPP packet is transmitted from a WTP to an AC, this field is called the Status field and indicates radio resource information associated with the frame. When the message is an LWAPP control message this field is transmitted as zero.

当LWAPP分组从WTP传输到AC时,该字段称为状态字段,并指示与帧相关联的无线电资源信息。当消息为LWAPP控制消息时,此字段以零传输。

The Status field is divided into the signal strength and signal-to-noise ratio with which an IEEE 802.11 frame was received, encoded in the following manner:

状态字段被划分为接收IEEE 802.11帧的信号强度和信噪比,并以以下方式编码:

       0                   1
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |     RSSI      |     SNR       |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
       0                   1
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |     RSSI      |     SNR       |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

RSSI: RSSI is a signed, 8-bit value. It is the received signal strength indication, in dBm.

RSSI:RSSI是一个有符号的8位值。它是接收信号强度指示,单位为dBm。

SNR: SNR is a signed, 8-bit value. It is the signal-to-noise ratio of the received IEEE 802.11 frame, in dB.

SNR:SNR是一个有符号的8位值。它是接收到的IEEE 802.11帧的信噪比,单位为dB。

WLANs field: When an LWAPP data message is transmitted from an AC to a WTP, this 16-bit field indicates on which WLANs the encapsulated IEEE 802.11 frame is to be transmitted. For unicast packets, this field is not used by the WTP. For broadcast or multicast packets, the WTP might require this information if it provides encryption services.

WLAN字段:当LWAPP数据消息从AC传输到WTP时,此16位字段指示封装的IEEE 802.11帧将在哪个WLAN上传输。对于单播数据包,WTP不使用此字段。对于广播或多播数据包,如果WTP提供加密服务,则可能需要此信息。

Given that a single broadcast or multicast packet might need to be sent to multiple wireless LANs (presumably each with a different broadcast key), this field is defined as a bit field. A bit set indicates a WLAN ID (see Section 11.8.1.1), which will be sent the data. The WLANS field is encoded in the following manner:

考虑到单个广播或多播数据包可能需要发送到多个无线LAN(可能每个LAN具有不同的广播密钥),此字段定义为位字段。位集表示将发送数据的WLAN ID(见第11.8.1.1节)。WLANS字段按以下方式编码:

       0                   1
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |          WLAN ID(s)           |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
       0                   1
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |          WLAN ID(s)           |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
11.4. BSSID to WLAN ID Mapping
11.4. BSSID到WLAN ID映射

The LWAPP protocol makes assumptions regarding the BSSIDs used on the WTP. It is a requirement for the WTP to use a contiguous block of BSSIDs. The WLAN Identifier field, which is managed by the AC, is used as an offset into the BSSID list.

LWAPP协议对WTP上使用的BSSID进行假设。WTP需要使用连续的BSSID块。由AC管理的WLAN标识符字段用作BSSID列表中的偏移量。

For instance, if a WTP had a base BSSID address of 00:01:02:00:00:00, and the AC sent an Add WLAN message with a WLAN Identifier of 2 (see Section 11.8.1.1), the BSSID for the specific WLAN on the WTP would be 00:01:02:00:00:02.

例如,如果WTP的基本BSSID地址为00:01:02:00:00,并且AC发送了一条WLAN标识符为2的添加WLAN消息(参见第11.8.1.1节),则WTP上特定WLAN的BSSID将为00:01:02:00:02。

The WTP communicates the maximum number of BSSIDs that it supports during the Config Request within the IEEE 802.11 WTP WLAN Radio Configuration message element (see Section 11.9.1).

WTP在IEEE 802.11 WTP WLAN无线电配置消息元素内的配置请求期间,通信其支持的最大BSSID数量(参见第11.9.1节)。

11.5. Quality of Service
11.5. 服务质量

It is recommended that 802.11 MAC management be sent by both the AC and the WTP with appropriate Quality-of-Service (QoS) values, ensuring that congestion in the network minimizes occurrences of packet loss. Therefore, a QoS-enabled LWAPP device should use:

建议由AC和WTP以适当的服务质量(QoS)值发送802.11 MAC管理,以确保网络中的拥塞最小化分组丢失的发生。因此,启用QoS的LWAPP设备应使用:

802.1P: The precedence value of 6 SHOULD be used for all 802.11 MAC management messages, except for Probe Requests, which SHOULD use 4.

802.1P:所有802.11 MAC管理消息都应使用优先级值6,探测请求除外,它应使用4。

DSCP: The DSCP tag value of 46 SHOULD be used for all 802.11 MAC management messages, except for Probe Requests, which SHOULD use 34.

DSCP:DSCP标记值46应用于所有802.11 MAC管理消息,探测请求除外,它应使用34。

11.6. Data Message Bindings
11.6. 数据消息绑定

There are no LWAPP data message bindings for IEEE 802.11.

IEEE 802.11没有LWAPP数据消息绑定。

11.7. Control Message Bindings
11.7. 控制消息绑定

The IEEE 802.11 binding has the following control message definitions.

IEEE 802.11绑定具有以下控制消息定义。

11.7.1. Mobile Config Request
11.7.1. 移动配置请求

This section contains the 802.11-specific message elements that are used with the Mobile Config Request.

本节包含用于移动配置请求的802.11特定消息元素。

11.7.1.1. Add Mobile
11.7.1.1. 添加手机

The Add Mobile Request is used by the AC to inform a WTP that it should forward traffic from a particular mobile station. The Add Mobile Request may also include security parameters that must be enforced by the WTP for the particular mobile.

AC使用添加移动请求来通知WTP它应该转发来自特定移动站的流量。添加移动请求还可以包括必须由WTP针对特定移动设备强制执行的安全参数。

When the AC sends an Add Mobile Request, it includes any security parameters that may be required. An AC that wishes to update a mobile's policy on a WTP may do so by simply sending a new Add Mobile message element.

当AC发送添加移动请求时,它包括可能需要的任何安全参数。希望在WTP上更新移动设备的策略的AC可以通过简单地发送新的Add-mobile消息元素来实现。

When a WTP receives an Add Mobile message element, it must first override any existing state it may have for the mobile station in question. The latest Add Mobile overrides any previously received messages. If the Add Mobile message element's EAP-Only bit is set, the WTP MUST drop all 802.11 packets that do not contain EAP packets. Note that when EAP Only is set, the Encryption Policy field MAY have additional values, and therefore it is possible to inform a WTP to only accept encrypted EAP packets. Once the mobile station has successfully completed EAP authentication, the AC must send a new Add Mobile message element to push the session key down to the WTP as well as to remove the EAP Only restriction.

当WTP接收到Add Mobile message元素时,它必须首先覆盖它可能具有的有关移动站的任何现有状态。最新的Add Mobile会覆盖以前收到的任何消息。如果设置了添加移动消息元素的仅EAP位,则WTP必须丢弃所有不包含EAP数据包的802.11数据包。注意,当仅设置EAP时,加密策略字段可能具有附加值,因此可以通知WTP仅接受加密的EAP数据包。一旦移动站成功完成EAP身份验证,AC必须发送一个新的添加移动消息元素,以将会话密钥向下推送到WTP,并删除仅限EAP的限制。

If the QoS field is set, the WTP MUST observe and provide policing of the 802.11e priority tag to ensure that it does not exceed the value provided by the AC.

如果设置了QoS字段,则WTP必须遵守802.11e优先级标签并提供其监管,以确保其不超过AC提供的值。

       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |    Radio ID   |        Association ID         |  MAC Address  |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                          MAC Address                          |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |  MAC Address  |E|C|            Encryption Policy              |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |Encrypt Policy |                Session Key...                 |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                        Pairwise TSC...                        |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                        Pairwise RSC...                        |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |          Capabilities         |   WLAN ID     |    WME Mode   |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      | 802.11e Mode  |      Qos      |        Supported Rates        |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                        Supported Rates                        |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |          VLAN Name...
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |    Radio ID   |        Association ID         |  MAC Address  |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                          MAC Address                          |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |  MAC Address  |E|C|            Encryption Policy              |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |Encrypt Policy |                Session Key...                 |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                        Pairwise TSC...                        |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                        Pairwise RSC...                        |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |          Capabilities         |   WLAN ID     |    WME Mode   |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      | 802.11e Mode  |      Qos      |        Supported Rates        |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                        Supported Rates                        |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |          VLAN Name...
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 29 for Add Mobile

类型:29用于添加手机

Length: 36

长度:36

Radio ID: An 8-bit value representing the radio.

无线电ID:表示无线电的8位值。

Association ID: A 16-bit value specifying the 802.11 Association Identifier.

关联ID:指定802.11关联标识符的16位值。

MAC Address: The mobile station's MAC address.

MAC地址:移动台的MAC地址。

E: The 1-bit field is set by the AC to inform the WTP that it MUST NOT accept any 802.11 data frames, other than 802.1X frames. This is the equivalent of the WTP's 802.1X port for the mobile station to be in the closed state. When set, the WTP MUST drop any non-802.1X packets it receives from the mobile station.

E:AC设置1位字段以通知WTP不得接受除802.1X帧以外的任何802.11数据帧。这相当于WTP的802.1X端口,移动站处于关闭状态。设置后,WTP必须丢弃它从移动站接收到的任何非802.1X数据包。

C: The 1-bit field is set by the AC to inform the WTP that encryption services will be provided by the AC. When set, the WTP SHOULD police frames received from stations to ensure that they comply to the stated encryption policy, but does not need to take specific cryptographic action on the frame. Similarly, for transmitted frames, the WTP only needs to forward already encrypted frames.

C:1位字段由AC设置,用于通知WTP AC将提供加密服务。设置后,WTP应对从站点接收的帧进行监控,以确保它们符合规定的加密策略,但不需要对帧采取特定的加密操作。类似地,对于传输的帧,WTP只需要转发已经加密的帧。

Encryption Policy: The policy field informs the WTP how to handle packets from/to the mobile station. The following values are supported:

加密策略:策略字段通知WTP如何处理来自/到移动站的数据包。支持以下值:

0 - Encrypt WEP 104: All packets to/from the mobile station must be encrypted using a standard 104-bit WEP.

0-加密WEP 104:所有进出移动站的数据包必须使用标准104位WEP加密。

1 - Clear Text: All packets to/from the mobile station do not require any additional crypto processing by the WTP.

1-明文:所有进出移动站的数据包不需要WTP进行任何额外的加密处理。

2 - Encrypt WEP 40: All packets to/from the mobile station must be encrypted using a standard 40-bit WEP.

2-加密WEP 40:所有进出移动站的数据包必须使用标准的40位WEP进行加密。

3 - Encrypt WEP 128: All packets to/from the mobile station must be encrypted using a standard 128-bit WEP.

3-加密WEP 128:所有进出移动台的数据包必须使用标准128位WEP进行加密。

4 - Encrypt AES-CCMP 128: All packets to/from the mobile station must be encrypted using a 128-bit AES-CCMP [7].

4-加密AES-CCMP 128:必须使用128位AES-CCMP对进出移动站的所有数据包进行加密[7]。

5 - Encrypt TKIP-MIC: All packets to/from the mobile station must be encrypted using Temporal Key Integrity Protocol (TKIP) and authenticated using Michael [16].

5-加密TKIP-MIC:所有进出移动站的数据包必须使用临时密钥完整性协议(TKIP)进行加密,并使用Michael进行身份验证[16]。

Session Key: A 32-octet session key the WTP is to use when encrypting traffic to or decrypting traffic from the mobile station. The type of key is determined based on the Encryption Policy field.

会话密钥:WTP在加密到移动台的通信量或解密来自移动台的通信量时使用的32个八位组的会话密钥。密钥类型根据加密策略字段确定。

Pairwise TSC: The TKIP Sequence Counter (TSC) to use for unicast packets transmitted to the mobile.

成对TSC:用于传输到移动设备的单播数据包的TKIP序列计数器(TSC)。

Pairwise RSC: The Receive Sequence Counter (RSC) to use for unicast packets received from the mobile.

成对RSC:用于从移动设备接收的单播数据包的接收序列计数器(RSC)。

Capabilities: A 16-bit field containing the 802.11 capabilities to use with the mobile.

功能:一个16位字段,包含用于移动设备的802.11功能。

WLAN ID: An 8-bit value specifying the WLAN Identifier.

WLAN ID:指定WLAN标识符的8位值。

WME Mode: An 8-bit Boolean used to identify whether the station is WME capable. A value of zero is used to indicate that the station is not Wireless Multimedia Extension (WME) capable, while a value of one means that the station is WME capable.

WME模式:一个8位布尔值,用于识别工作站是否具有WME功能。值为零表示站点不支持无线多媒体扩展(WME),而值为1表示站点支持WME。

802.11e Mode: An 8-bit Boolean used to identify whether the station is 802.11e-capable. A value of zero is used to indicate that the station is not 802.11e-capable, while a value of one means that the station is 802.11e-capable.

802.11e模式:一个8位布尔值,用于标识站点是否支持802.11e。值0用于表示站点不支持802.11e,而值1表示站点支持802.11e。

QoS: An 8-bit value specifying the QoS policy to enforce for the station. The following values are supported: PRC: TO CHECK

QoS:一个8位值,指定要为站点强制执行的QoS策略。支持以下值:PRC:要检查

0 - Silver (Best Effort)

0-银牌(尽力而为)

1 - Gold (Video)

1-黄金(视频)

2 - Platinum (Voice)

2-白金(语音)

3 - Bronze (Background)

3-青铜色(背景)

Supported Rates: The supported rates to be used with the mobile station.

支持的速率:移动站使用的支持速率。

VLAN Name: An optional variable string containing the VLAN Name on which the WTP is to locally bridge user data. Note that this field is only valid with Local MAC WTPs.

VLAN名称:一个可选变量字符串,包含WTP要在其上本地桥接用户数据的VLAN名称。请注意,此字段仅对本地MAC WTP有效。

11.7.1.2. IEEE 802.11 Mobile Session Key
11.7.1.2. IEEE 802.11移动会话密钥

The Mobile Session Key Payload message element is sent when the AC determines that encryption of a mobile station must be performed in the WTP. This message element MUST NOT be present without the Add Mobile message element, and MUST NOT be sent if the WTP had not specifically advertised support for the requested encryption scheme (see Section 11.7.1.1).

当AC确定必须在WTP中执行移动站的加密时,发送移动会话密钥有效载荷消息元素。在没有添加移动消息元素的情况下,此消息元素不得出现,并且如果WTP没有专门公布对请求的加密方案的支持,则不得发送此消息元素(参见第11.7.1.1节)。

       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                           MAC Address                         |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |          MAC Address          |       Encryption Policy       |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |       Encryption Policy       |        Session Key...         |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                           MAC Address                         |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |          MAC Address          |       Encryption Policy       |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |       Encryption Policy       |        Session Key...         |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 105 for IEEE 802.11 Mobile Session Key

类型:105用于IEEE 802.11移动会话密钥

   Length:   >= 11
        
   Length:   >= 11
        

MAC Address: The mobile station's MAC address.

MAC地址:移动台的MAC地址。

Encryption Policy: The policy field informs the WTP how to handle packets from/to the mobile station. The following values are supported:

加密策略:策略字段通知WTP如何处理来自/到移动站的数据包。支持以下值:

0 - Encrypt WEP 104: All packets to/from the mobile station must be encrypted using a standard 104-bit WEP.

0-加密WEP 104:所有进出移动站的数据包必须使用标准104位WEP加密。

1 - Clear Text: All packets to/from the mobile station do not require any additional crypto processing by the WTP.

1-明文:所有进出移动站的数据包不需要WTP进行任何额外的加密处理。

2 - Encrypt WEP 40: All packets to/from the mobile station must be encrypted using a standard 40-bit WEP.

2-加密WEP 40:所有进出移动站的数据包必须使用标准的40位WEP进行加密。

3 - Encrypt WEP 128: All packets to/from the mobile station must be encrypted using a standard 128-bit WEP.

3-加密WEP 128:所有进出移动台的数据包必须使用标准128位WEP进行加密。

4 - Encrypt AES-CCMP 128: All packets to/from the mobile station must be encrypted using a 128-bit AES-CCMP [7].

4-加密AES-CCMP 128:必须使用128位AES-CCMP对进出移动站的所有数据包进行加密[7]。

5 - Encrypt TKIP-MIC: All packets to/from the mobile station must be encrypted using TKIP and authenticated using Michael [16].

5-加密TKIP-MIC:所有进出移动台的数据包必须使用TKIP加密,并使用Michael进行身份验证[16]。

Session Key: The session key the WTP is to use when encrypting traffic to/from the mobile station.

会话密钥:WTP在加密进出移动台的流量时要使用的会话密钥。

11.7.1.3. Station QoS Profile
11.7.1.3. 站点QoS配置文件

The Station QoS Profile Payload message element contains the maximum 802.11e priority tag that may be used by the station. Any packets received that exceed the value encoded in this message element must either be dropped or tagged using the maximum value permitted to the user. The priority tag must be between zero (0) and seven (7).

站点QoS配置文件有效负载消息元素包含站点可能使用的最大802.11e优先级标记。接收到的任何超过此消息元素中编码值的数据包必须使用用户允许的最大值丢弃或标记。优先级标记必须介于零(0)和七(7)之间。

       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                           MAC Address                         |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |          MAC Address          |     802.1P Precedence Tag     |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                           MAC Address                         |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |          MAC Address          |     802.1P Precedence Tag     |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 140 for IEEE 802.11 Station QoS Profile

类型:140适用于IEEE 802.11站点QoS配置文件

Length: 12

长度:12

MAC Address: The mobile station's MAC address.

MAC地址:移动台的MAC地址。

802.1P Precedence Tag: The maximum 802.1P precedence value that the WTP will allow in the Traffic Identifier (TID) field in the extended 802.11e QoS Data header.

802.1P优先级标记:WTP在扩展的802.11e QoS数据头的流量标识符(TID)字段中允许的最大802.1P优先级值。

11.7.1.4. IEEE 802.11 Update Mobile QoS
11.7.1.4. IEEE 802.11更新移动QoS

The Update Mobile QoS message element is used to change the Quality-of-Service policy on the WTP for a given mobile station.

更新移动QoS消息元素用于更改给定移动站的WTP上的服务质量策略。

       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |   Radio ID    |        Association ID         |  MAC Address  |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                          MAC Address                          |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |  MAC Address  |  QoS Profile  |        Vlan Identifier        |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |   DSCP Tag    |  802.1P Tag   |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |   Radio ID    |        Association ID         |  MAC Address  |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                          MAC Address                          |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |  MAC Address  |  QoS Profile  |        Vlan Identifier        |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |   DSCP Tag    |  802.1P Tag   |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 106 for IEEE 802.11 Update Mobile QoS

类型:106用于IEEE 802.11更新移动QoS

Length: 14

长度:14

Radio ID: The Radio Identifier, typically refers to some interface index on the WTP.

无线电ID:无线电标识符,通常指WTP上的一些接口索引。

Association ID: The 802.11 Association Identifier.

关联ID:802.11关联标识符。

MAC Address: The mobile station's MAC address.

MAC地址:移动台的MAC地址。

QoS Profile: An 8-bit value specifying the QoS policy to enforce for the station. The following values are supported:

QoS配置文件:一个8位值,指定要为站点强制执行的QoS策略。支持以下值:

0 - Silver (Best Effort)

0-银牌(尽力而为)

1 - Gold (Video)

1-黄金(视频)

2 - Platinum (Voice)

2-白金(语音)

3 - Bronze (Background)

3-青铜色(背景)

VLAN Identifier: PRC.

VLAN标识符:PRC。

DSCP Tag: The DSCP label to use if packets are to be DSCP tagged.

DSCP标签:如果要对数据包进行DSCP标记,则要使用的DSCP标签。

802.1P Tag: The 802.1P precedence value to use if packets are to be 802.1P-tagged.

802.1P标记:如果要对数据包进行802.1P标记,则使用的802.1P优先级值。

11.7.2. WTP Event Request
11.7.2. WTP事件请求

This section contains the 802.11-specific message elements that are used with the WTP Event Request message.

本节包含与WTP事件请求消息一起使用的802.11特定消息元素。

11.7.2.1. IEEE 802.11 Statistics
11.7.2.1. IEEE 802.11统计

The Statistics message element is sent by the WTP to transmit its current statistics. The value contains the following fields:

WTP发送统计信息元素以传输其当前统计信息。该值包含以下字段:

       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |    Radio ID   |               Tx Fragment Count               |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |Tx Fragment Cnt|               Multicast Tx Count              |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      | Mcast Tx Cnt  |                  Failed Count                 |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      | Failed Count  |                  Retry Count                  |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |  Retry Count  |             Multiple Retry Count              |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |Multi Retry Cnt|             Frame Duplicate Count             |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      | Frame Dup Cnt |               RTS Success Count               |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |RTS Success Cnt|               RTS Failure Count               |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |RTS Failure Cnt|               ACK Failure Count               |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |ACK Failure Cnt|               Rx Fragment Count               |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |Rx Fragment Cnt|               Multicast RX Count              |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      | Mcast Rx Cnt  |                FCS Error  Count               |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      | FCS Error  Cnt|                 Tx Frame Count                |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      | Tx Frame Cnt  |               Decryption Errors               |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |Decryption Errs|
      +-+-+-+-+-+-+-+-+
        
       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |    Radio ID   |               Tx Fragment Count               |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |Tx Fragment Cnt|               Multicast Tx Count              |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      | Mcast Tx Cnt  |                  Failed Count                 |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      | Failed Count  |                  Retry Count                  |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |  Retry Count  |             Multiple Retry Count              |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |Multi Retry Cnt|             Frame Duplicate Count             |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      | Frame Dup Cnt |               RTS Success Count               |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |RTS Success Cnt|               RTS Failure Count               |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |RTS Failure Cnt|               ACK Failure Count               |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |ACK Failure Cnt|               Rx Fragment Count               |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |Rx Fragment Cnt|               Multicast RX Count              |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      | Mcast Rx Cnt  |                FCS Error  Count               |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      | FCS Error  Cnt|                 Tx Frame Count                |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      | Tx Frame Cnt  |               Decryption Errors               |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |Decryption Errs|
      +-+-+-+-+-+-+-+-+
        

Type: 38 for Statistics

类型:38统计

Length: 57

长度:57

Radio ID: An 8-bit value representing the radio.

无线电ID:表示无线电的8位值。

Tx Fragment Count: A 32-bit value representing the number of fragmented frames transmitted.

Tx Fragment Count:一个32位值,表示传输的碎片帧数。

Multicast Tx Count: A 32-bit value representing the number of multicast frames transmitted.

多播发送计数:一个32位的值,表示发送的多播帧数。

Failed Count: A 32-bit value representing the transmit excessive retries.

失败计数:一个32位值,表示传输重试次数过多。

Retry Count: A 32-bit value representing the number of transmit retries.

重试次数:表示传输重试次数的32位值。

Multiple Retry Count: A 32-bit value representing the number of transmits that required more than one retry.

多次重试计数:一个32位值,表示需要多次重试的传输次数。

Frame Duplicate Count: A 32-bit value representing the duplicate frames received.

帧重复计数:表示接收到的重复帧的32位值。

RTS Success Count: A 32-bit value representing the number of successfully transmitted Ready To Send (RTS).

RTS成功计数:一个32位值,表示成功传输准备发送(RTS)的数量。

RTS Failure Count: A 32-bit value representing the failed transmitted RTS.

RTS故障计数:表示故障传输RTS的32位值。

ACK Failure Count: A 32-bit value representing the number of failed acknowledgements.

ACK Failure Count:一个32位的值,表示失败确认的数量。

Rx Fragment Count: A 32-bit value representing the number of fragmented frames received.

Rx Fragment Count:一个32位的值,表示接收到的碎片帧数。

Multicast RX Count: A 32-bit value representing the number of multicast frames received.

多播接收计数:表示接收的多播帧数的32位值。

FCS Error Count: A 32-bit value representing the number of Frame Check Sequence (FCS) failures.

FCS错误计数:表示帧检查序列(FCS)故障数的32位值。

Decryption Errors: A 32-bit value representing the number of Decryption errors that occurred on the WTP. Note that this field is only valid in cases where the WTP provides encryption/ decryption services.

解密错误:32位值,表示WTP上发生的解密错误数。请注意,此字段仅在WTP提供加密/解密服务的情况下有效。

11.8. 802.11 Control Messages
11.8. 802.11控制信息

This section will define LWAPP control messages that are specific to the IEEE 802.11 binding.

本节将定义特定于IEEE 802.11绑定的LWAPP控制消息。

11.8.1. IEEE 802.11 WLAN Config Request
11.8.1. IEEE 802.11 WLAN配置请求

The IEEE 802.11 WLAN Configuration Request is sent by the AC to the WTP in order to change services provided by the WTP. This control message is used to either create, update, or delete a WLAN on the WTP.

AC向WTP发送IEEE 802.11 WLAN配置请求,以更改WTP提供的服务。此控制消息用于在WTP上创建、更新或删除WLAN。

The IEEE 802.11 WLAN Configuration Request is sent as a result of either some manual administrative process (e.g., deleting a WLAN), or automatically to create a WLAN on a WTP. When sent automatically to create a WLAN, this control message is sent after the LWAPP Configuration Request message has been received by the WTP.

IEEE 802.11 WLAN配置请求作为某些手动管理过程(例如,删除WLAN)的结果发送,或自动在WTP上创建WLAN。当自动发送以创建WLAN时,此控制消息在WTP收到LWAPP配置请求消息后发送。

Upon receiving this control message, the WTP will modify the necessary services, and transmit an IEEE 802.11 WLAN Configuration Response.

一旦收到此控制消息,WTP将修改必要的服务,并发送IEEE 802.11 WLAN配置响应。

An WTP MAY provide service for more than one WLAN: therefore, every WLAN is identified through a numerical index. For instance, a WTP that is capable of supporting up to 16 SSIDs could accept up to 16 IEEE 802.11 WLAN Configuration Request messages that include the Add WLAN message element.

WTP可以为多个WLAN提供服务:因此,通过数字索引识别每个WLAN。例如,能够支持多达16个SSID的WTP可以接受多达16个包含添加WLAN消息元素的IEEE 802.11 WLAN配置请求消息。

Since the index is the primary identifier for a WLAN, an AC SHOULD attempt to ensure that the same WLAN is identified through the same index number on all of its WTPs. An AC that does not follow this approach MUST find some other means of maintaining a WLAN Identifier to SSID mapping table.

由于索引是WLAN的主要标识符,AC应尝试确保通过其所有WTP上的相同索引号识别相同的WLAN。不遵循此方法的AC必须找到其他方法来维护WLAN标识符到SSID映射表。

The following subsections define the message elements that are of value for this LWAPP operation. Only one message MUST be present.

以下小节定义了对于此LWAPP操作有价值的消息元素。只有一条消息必须存在。

11.8.1.1. IEEE 802.11 Add WLAN
11.8.1.1. IEEE 802.11添加WLAN

The Add WLAN message element is used by the AC to define a wireless LAN on the WTP. The value contains the following format:

AC使用添加WLAN消息元素在WTP上定义无线LAN。该值包含以下格式:

       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |    Radio ID   |         WLAN Capability       |    WLAN ID    |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                      Encryption Policy                        |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                             Key ...                           |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |   Key Index   |   Shared Key  | WPA Data Len  |WPA IE Data ...|
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      | RSN Data Len  |RSN IE Data ...|         Reserved ....         |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      | WME Data Len  |WME IE Data ...|  11e Data Len |11e IE Data ...|
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |      QoS      |   Auth Type   |Broadcast SSID |  Reserved...  |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |    SSID ...   |
      +-+-+-+-+-+-+-+-+
        
       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |    Radio ID   |         WLAN Capability       |    WLAN ID    |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                      Encryption Policy                        |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                             Key ...                           |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |   Key Index   |   Shared Key  | WPA Data Len  |WPA IE Data ...|
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      | RSN Data Len  |RSN IE Data ...|         Reserved ....         |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      | WME Data Len  |WME IE Data ...|  11e Data Len |11e IE Data ...|
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |      QoS      |   Auth Type   |Broadcast SSID |  Reserved...  |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |    SSID ...   |
      +-+-+-+-+-+-+-+-+
        

Type: 7 for IEEE 802.11 Add WLAN

类型:7适用于IEEE 802.11添加WLAN

   Length:   >= 298
        
   Length:   >= 298
        

Radio ID: An 8-bit value representing the radio.

无线电ID:表示无线电的8位值。

WLAN Capability: A 16-bit value containing the capabilities to be advertised by the WTP within the Probe and Beacon messages.

WLAN能力:16位值,包含WTP在探测和信标消息中公布的能力。

WLAN ID: A 16-bit value specifying the WLAN Identifier.

WLAN ID:指定WLAN标识符的16位值。

Encryption Policy: A 32-bit value specifying the encryption scheme to apply to traffic to and from the mobile station.

加密策略:一个32位的值,指定应用于进出移动站的通信量的加密方案。

The following values are supported:

支持以下值:

0 - Encrypt WEP 104: All packets to/from the mobile station must be encrypted using a standard 104-bit WEP.

0-加密WEP 104:所有进出移动站的数据包必须使用标准104位WEP加密。

1 - Clear Text: All packets to/from the mobile station do not require any additional crypto processing by the WTP.

1-明文:所有进出移动站的数据包不需要WTP进行任何额外的加密处理。

2 - Encrypt WEP 40: All packets to/from the mobile station must be encrypted using a standard 40-bit WEP.

2-加密WEP 40:所有进出移动站的数据包必须使用标准的40位WEP进行加密。

3 - Encrypt WEP 128: All packets to/from the mobile station must be encrypted using a standard 128-bit WEP.

3-加密WEP 128:所有进出移动台的数据包必须使用标准128位WEP进行加密。

4 - Encrypt AES-CCMP 128: All packets to/from the mobile station must be encrypted using a 128-bit AES-CCMP [7].

4-加密AES-CCMP 128:必须使用128位AES-CCMP对进出移动站的所有数据包进行加密[7]。

5 - Encrypt TKIP-MIC: All packets to/from the mobile station must be encrypted using TKIP and authenticated using Michael [16].

5-加密TKIP-MIC:所有进出移动台的数据包必须使用TKIP加密,并使用Michael进行身份验证[16]。

6 - Encrypt CKIP: All packets to/from the mobile station must be encrypted using Cisco TKIP.

6-加密CKIP:所有进出移动站的数据包必须使用Cisco TKIP加密。

Key: A 32-byte session key to use with the encryption policy.

密钥:用于加密策略的32字节会话密钥。

Key-Index: The Key Index associated with the key.

键索引:与键关联的键索引。

Shared Key: A 1-byte Boolean that specifies whether the key included in the Key field is a shared WEP key. A value of zero is used to state that the key is not a shared WEP key, while a value of one is used to state that the key is a shared WEP key.

共享密钥:一个1字节的布尔值,指定密钥字段中包含的密钥是否为共享WEP密钥。值0用于表示密钥不是共享WEP密钥,而值1用于表示密钥是共享WEP密钥。

WPA Data Len: Length of the WPA Information Element (IE).

WPA数据长度:WPA信息元素(IE)的长度。

WPA IE: A 32-byte field containing the WPA Information Element.

WPA IE:包含WPA信息元素的32字节字段。

RSN Data Len: Length of the Robust Security Network (RSN) IE.

RSN数据长度:健壮安全网络(RSN)的长度。

RSN IE: A 64-byte field containing the RSN Information Element.

RSN IE:包含RSN信息元素的64字节字段。

Reserved: A 49-byte reserved field, which MUST be set to zero (0).

保留:一个49字节的保留字段,必须设置为零(0)。

WME Data Len: Length of the WME IE.

WME数据长度:WME IE的长度。

WME IE: A 32-byte field containing the WME Information Element.

WME IE:包含WME信息元素的32字节字段。

DOT11E Data Len: Length of the 802.11e IE.

DOT11E数据长度:802.11e IE的长度。

DOT11E IE: A 32-byte field containing the 802.11e Information Element.

DOT11E:包含802.11e信息元素的32字节字段。

QOS: An 8-bit value specifying the QoS policy to enforce for the station.

QOS:一个8位值,指定要为站点强制执行的QOS策略。

The following values are supported:

支持以下值:

0 - Silver (Best Effort)

0-银牌(尽力而为)

1 - Gold (Video)

1-黄金(视频)

2 - Platinum (Voice)

2-白金(语音)

3 - Bronze (Background)

3-青铜色(背景)

Auth Type: An 8-bit value specifying the station's authentication type.

身份验证类型:一个8位值,指定站点的身份验证类型。

The following values are supported:

支持以下值:

0 - Open System

0-开放系统

1 - WEP Shared Key

1-WEP共享密钥

2 - WPA/WPA2 802.1X

2-WPA/WPA2 802.1X

3 - WPA/WPA2 PSK

3-WPA/WPA2 PSK

Broadcast SSID: A Boolean indicating whether the SSID is to be broadcast by the WTP. A value of zero disables SSID broadcast, while a value of one enables it.

广播SSID:指示SSID是否由WTP广播的布尔值。值为零将禁用SSID广播,而值为1将启用SSID广播。

Reserved: A 40-byte reserved field.

保留:一个40字节的保留字段。

SSID: The SSID attribute is the service set identifier that will be advertised by the WTP for this WLAN.

SSID:SSID属性是WTP将为此WLAN播发的服务集标识符。

11.8.1.2. IEEE 802.11 Delete WLAN
11.8.1.2. IEEE 802.11删除WLAN

The Delete WLAN message element is used to inform the WTP that a previously created WLAN is to be deleted. The value contains the following fields:

删除WLAN消息元素用于通知WTP将删除先前创建的WLAN。该值包含以下字段:

       0                   1                   2
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |    Radio ID   |            WLAN ID            |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
       0                   1                   2
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |    Radio ID   |            WLAN ID            |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 28 for IEEE 802.11 Delete WLAN

类型:28适用于IEEE 802.11删除WLAN

Length: 3

长度:3

Radio ID: An 8-bit value representing the radio

无线电ID:表示无线电的8位值

WLAN ID: A 16-bit value specifying the WLAN Identifier

WLAN ID:指定WLAN标识符的16位值

11.8.1.3. IEEE 802.11 Update WLAN
11.8.1.3. IEEE 802.11更新无线局域网

The Update WLAN message element is used by the AC to define a wireless LAN on the WTP. The value contains the following format:

AC使用更新WLAN消息元素在WTP上定义无线LAN。该值包含以下格式:

       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |    Radio ID   |             WLAN ID           |Encrypt Policy |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                      Encryption Policy        |     Key...    |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                             Key ...                           |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |   Key Index   |   Shared Key  |        WLAN Capability        |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |    Radio ID   |             WLAN ID           |Encrypt Policy |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                      Encryption Policy        |     Key...    |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                             Key ...                           |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |   Key Index   |   Shared Key  |        WLAN Capability        |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 34 for IEEE 802.11 Update WLAN

类型:34用于IEEE 802.11更新WLAN

Length: 43

长度:43

Radio ID: An 8-bit value representing the radio.

无线电ID:表示无线电的8位值。

WLAN ID: A 16-bit value specifying the WLAN Identifier.

WLAN ID:指定WLAN标识符的16位值。

Encryption Policy: A 32-bit value specifying the encryption scheme to apply to traffic to and from the mobile station.

加密策略:一个32位的值,指定应用于进出移动站的通信量的加密方案。

The following values are supported:

支持以下值:

0 - Encrypt WEP 104: All packets to/from the mobile station must be encrypted using a standard 104-bit WEP.

0-加密WEP 104:所有进出移动站的数据包必须使用标准104位WEP加密。

1 - Clear Text: All packets to/from the mobile station do not require any additional crypto processing by the WTP.

1-明文:所有进出移动站的数据包不需要WTP进行任何额外的加密处理。

2 - Encrypt WEP 40: All packets to/from the mobile station must be encrypted using a standard 40-bit WEP.

2-加密WEP 40:所有进出移动站的数据包必须使用标准的40位WEP进行加密。

3 - Encrypt WEP 128: All packets to/from the mobile station must be encrypted using a standard 128-bit WEP.

3-加密WEP 128:所有进出移动台的数据包必须使用标准128位WEP进行加密。

4 - Encrypt AES-CCMP 128: All packets to/from the mobile station must be encrypted using a 128-bit AES-CCMP [7].

4-加密AES-CCMP 128:必须使用128位AES-CCMP对进出移动站的所有数据包进行加密[7]。

5 - Encrypt TKIP-MIC: All packets to/from the mobile station must be encrypted using TKIP and authenticated using Michael [16].

5-加密TKIP-MIC:所有进出移动台的数据包必须使用TKIP加密,并使用Michael进行身份验证[16]。

6 - Encrypt CKIP: All packets to/from the mobile station must be encrypted using Cisco TKIP.

6-加密CKIP:所有进出移动站的数据包必须使用Cisco TKIP加密。

Key: A 32-byte session key to use with the encryption policy.

密钥:用于加密策略的32字节会话密钥。

Key-Index: The Key Index associated with the key.

键索引:与键关联的键索引。

Shared Key: A 1-byte Boolean that specifies whether the key included in the Key field is a shared WEP key. A value of zero means that the key is not a shared WEP key, while a value of one is used to state that the key is a shared WEP key.

共享密钥:一个1字节的布尔值,指定密钥字段中包含的密钥是否为共享WEP密钥。值为零表示该密钥不是共享WEP密钥,而值为1表示该密钥是共享WEP密钥。

WLAN Capability: A 16-bit value containing the capabilities to be advertised by the WTP within the Probe and Beacon messages.

WLAN能力:16位值,包含WTP在探测和信标消息中公布的能力。

11.8.2. IEEE 802.11 WLAN Config Response
11.8.2. IEEE 802.11 WLAN配置响应

The IEEE 802.11 WLAN Configuration Response is sent by the WTP to the AC as an acknowledgement of the receipt of an IEEE 802.11 WLAN Configuration Request.

IEEE 802.11 WLAN配置响应由WTP发送到AC,作为接收IEEE 802.11 WLAN配置请求的确认。

This LWAPP control message does not include any message elements.

此LWAPP控制消息不包括任何消息元素。

11.8.3. IEEE 802.11 WTP Event
11.8.3. IEEE 802.11 WTP事件

The IEEE 802.11 WTP Event LWAPP message is used by the WTP in order to report asynchronous events to the AC. There is no reply message expected from the AC, except that the message is acknowledged via the reliable transport.

WTP使用IEEE 802.11 WTP事件LWAPP消息向AC报告异步事件。除了通过可靠传输确认消息外,AC不需要回复消息。

When the AC receives the IEEE 802.11 WTP Event, it will take whatever action is necessary, depending upon the message elements present in the message.

当AC接收到IEEE 802.11 WTP事件时,它将根据消息中存在的消息元素采取任何必要的措施。

The IEEE 802.11 WTP Event message MUST contain one of the following message elements described in the next subsections.

IEEE 802.11 WTP事件消息必须包含下一小节中描述的以下消息元素之一。

11.8.3.1. IEEE 802.11 MIC Countermeasures
11.8.3.1. IEEE 802.11话筒对抗

The MIC Countermeasures message element is sent by the WTP to the AC to indicate the occurrence of a MIC failure.

WTP向AC发送MIC对抗消息元素,以指示MIC故障的发生。

       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |   Radio ID    |    WLAN ID    |          MAC Address          |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                          MAC Address                          |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |   Radio ID    |    WLAN ID    |          MAC Address          |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                          MAC Address                          |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 61 for IEEE 802.11 MIC Countermeasures

类型:用于IEEE 802.11话筒对抗的61

Length: 8

长度:8

Radio ID: The Radio Identifier, typically refers to some interface index on the WTP.

无线电ID:无线电标识符,通常指WTP上的一些接口索引。

WLAN ID: This 8-bit unsigned integer includes the WLAN Identifier, on which the MIC failure occurred.

WLAN ID:此8位无符号整数包括发生麦克风故障的WLAN标识符。

MAC Address: The MAC address of the mobile station that caused the MIC failure.

MAC地址:导致麦克风故障的移动台的MAC地址。

11.8.3.2. IEEE 802.11 WTP Radio Fail Alarm Indication
11.8.3.2. IEEE 802.11 WTP无线电故障报警指示

The WTP Radio Fail Alarm Indication message element is sent by the WTP to the AC when it detects a radio failure.

当WTP检测到无线电故障时,WTP将向AC发送WTP无线电故障报警指示消息元素。

       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |   Radio ID    |     Type      |    Status     |      Pad      |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |   Radio ID    |     Type      |    Status     |      Pad      |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 95 for WTP Radio Fail Alarm Indication

类型:95,用于WTP无线电故障报警指示

Length: 4

长度:4

Radio ID: The Radio Identifier, typically refers to some interface index on the WTP.

无线电ID:无线电标识符,通常指WTP上的一些接口索引。

Type: The type of radio failure detected. The following values are supported:

类型:检测到的无线电故障类型。支持以下值:

1 - Receiver

1-接收器

2 - Transmitter

2-发射机

Status: An 8-bit Boolean indicating whether the radio failure is being reported or cleared. A value of zero is used to clear the event, while a value of one is used to report the event.

状态:一个8位布尔值,指示是否正在报告或清除无线电故障。值0用于清除事件,而值1用于报告事件。

Pad: Reserved field MUST be set to zero (0).

Pad:保留字段必须设置为零(0)。

11.9. Message Element Bindings
11.9. 消息元素绑定

The IEEE 802.11 Message Element binding has the following definitions:

IEEE 802.11消息元素绑定具有以下定义:

Conf Conf Conf Add Req Resp Upd Mobile

Conf Conf Add Req Resp Upd Mobile

IEEE 802.11 WTP WLAN Radio Configuration X X X IEEE 802.11 Rate Set X X IEEE 802.11 Multi-domain Capability X X X IEEE 802.11 MAC Operation X X X IEEE 802.11 Tx Power X X X IEEE 802.11 Tx Power Level X IEEE 802.11 Direct Sequence Control X X X IEEE 802.11 OFDM Control X X X IEEE 802.11 Supported Rates X X IEEE 802.11 Antenna X X X IEEE 802.11 CFP Status X X IEEE 802.11 Broadcast Probe Mode X X IEEE 802.11 WTP Mode and Type X? X IEEE 802.11 WTP Quality of Service X X IEEE 802.11 MIC Error Report From Mobile X IEEE 802.11 Update Mobile QoS X IEEE 802.11 Mobile Session Key X

IEEE 802.11 WTP WLAN无线电配置X X IEEE 802.11速率集X IEEE 802.11多域能力X X IEEE 802.11 MAC操作X X IEEE 802.11发送功率X X IEEE 802.11发送功率级X IEEE 802.11直接序列控制X X IEEE 802.11 OFDM控制X X X IEEE 802.11支持的速率X IEEE 802.11天线X IEEE 802.11 CFP状态X X IEEE 802.11广播探测模式X X IEEE 802.11 WTP模式和类型X?X IEEE 802.11 WTP服务质量X X来自移动设备的IEEE 802.11 MIC错误报告X IEEE 802.11更新移动QoS X IEEE 802.11移动会话密钥X

11.9.1. IEEE 802.11 WTP WLAN Radio Configuration
11.9.1. IEEE 802.11 WTP WLAN无线电配置

The WTP WLAN radio configuration is used by the AC to configure a Radio on the WTP. The message element value contains the following Fields:

AC使用WTP WLAN无线电配置在WTP上配置无线电。消息元素值包含以下字段:

        0                   1                   2                   3
        0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |    Radio ID   |    Reserved   |        Occupancy Limit        |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |    CFP Per    |      CFP Maximum Duration     |     BSS ID    |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                            BSS ID                             |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |     BSS ID    |        Beacon Period          |    DTIM Per   |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                        Country String                         |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      | Num Of BSSIDs |
      +-+-+-+-+-+-+-+-+
        
        0                   1                   2                   3
        0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |    Radio ID   |    Reserved   |        Occupancy Limit        |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |    CFP Per    |      CFP Maximum Duration     |     BSS ID    |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                            BSS ID                             |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |     BSS ID    |        Beacon Period          |    DTIM Per   |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                        Country String                         |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      | Num Of BSSIDs |
      +-+-+-+-+-+-+-+-+
        

Type: 8 for IEEE 802.11 WTP WLAN Radio Configuration

类型:8用于IEEE 802.11 WTP WLAN无线电配置

Length: 20

长度:20

Radio ID: An 8-bit value representing the radio to configure.

Radio ID:表示要配置的无线电的8位值。

Reserved: MUST be set to zero

保留:必须设置为零

Occupancy Limit: This attribute indicates the maximum amount of time, in Time Units (TUs), that a point coordinator MAY control the usage of the wireless medium without relinquishing control for long enough to allow at least one instance of Distributed Coordination Function (DCF) access to the medium. The default value of this attribute SHOULD be 100, and the maximum value SHOULD be 1000.

占用限制:此属性表示点协调器可以控制无线媒体使用的最大时间量(以时间单位(TU)表示),而无需放弃控制足够长的时间,以允许至少一个分布式协调功能(DCF)实例访问该媒体。此属性的默认值应为100,最大值应为1000。

CFP Period: The attribute describes the number of DTIM intervals between the start of Contention-Free Periods (CFPs).

CFP Period:该属性描述无争用时段(CFP)开始之间的DTIM间隔数。

CFP Maximum Duration: The attribute describes the maximum duration of the CFP in TU that MAY be generated by the Point Coordination Function (PCF).

CFP最大持续时间:该属性描述可能由点协调功能(PCF)生成的以TU为单位的CFP的最大持续时间。

BSSID: The WLAN Radio's base MAC address. For WTPs that support more than a single WLAN, the value of the WLAN Identifier is added to the last octet of the BSSID. Therefore, a WTP that supports 16 WLANs MUST have 16 MAC addresses reserved for it, and the last nibble is used to represent the WLAN ID.

BSSID:WLAN无线电的基本MAC地址。对于支持多个WLAN的WTP,WLAN标识符的值将添加到BSSID的最后八位字节。因此,支持16个WLAN的WTP必须为其保留16个MAC地址,最后一个半字节用于表示WLAN ID。

Beacon Period: This attribute specifies the number of TUs that a station uses for scheduling Beacon transmissions. This value is transmitted in Beacon and Probe Response frames.

信标周期:该属性指定站点用于调度信标传输的TU数。该值在信标和探测器响应帧中传输。

DTIM Period: This attribute specifies the number of Beacon intervals that elapses between transmission of Beacons frames containing a TIM element whose DTIM Count field is 0. This value is transmitted in the DTIM Period field of Beacon frames.

DTIM Period:此属性指定在传输包含DTIM计数字段为0的TIM元素的信标帧之间经过的信标间隔数。该值在信标帧的DTIM周期字段中传输。

Country Code: This attribute identifies the country in which the station is operating. The first two octets of this string is the two-character country code as described in document ISO/IEC 3166- 1. The third octet MUST be one of the following:

国家代码:该属性标识站点运行的国家。该字符串的前两个八位字节是文件ISO/IEC 3166-1中描述的两个字符的国家代码。第三个八位组必须是以下之一:

1. an ASCII space character, if the regulations under which the station is operating encompass all environments in the country,

1. 一个ASCII空格字符,如果站点运行所依据的法规涵盖该国的所有环境,

2. an ASCII 'O' character, if the regulations under which the station is operating are for an outdoor environment only, or

2. 如果车站运行所依据的法规仅适用于室外环境,则为ASCII“O”字符,或

3. an ASCII 'I' character, if the regulations under which the station is operating are for an indoor environment only.

3. 如果车站运行所依据的法规仅适用于室内环境,则为ASCII“I”字符。

Number of BSSIDs: This attribute contains the maximum number of BSSIDs supported by the WTP. This value restricts the number of logical networks supported by the WTP.

BSSID数量:此属性包含WTP支持的最大BSSID数量。此值限制WTP支持的逻辑网络的数量。

11.9.2. IEEE 802.11 Rate Set
11.9.2. IEEE 802.11速率集

The Rate Set message element value is sent by the AC and contains the supported operational rates. It contains the following fields:

速率设置消息元素值由AC发送,包含支持的运行速率。它包含以下字段:

        0                   1                   2                   3
        0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |    Radio ID   |                   Rate Set                    |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
        0                   1                   2                   3
        0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |    Radio ID   |                   Rate Set                    |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 16 for IEEE 802.11 Rate Set

类型:IEEE 802.11速率集为16

Length: 4

长度:4

Radio ID: An 8-bit value representing the radio to configure.

Radio ID:表示要配置的无线电的8位值。

Rate Set: The AC generates the Rate Set that the WTP is to include in its Beacon and Probe messages.

速率集:AC生成WTP将包含在其信标和探测消息中的速率集。

11.9.3. IEEE 802.11 Multi-Domain Capability
11.9.3. IEEE 802.11多域功能

The Multi-Domain Capability message element is used by the AC to inform the WTP of regulatory limits. The value contains the following fields:

AC使用多域能力消息元素通知WTP监管限制。该值包含以下字段:

        0                   1                   2                   3
        0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |    Radio ID   |    Reserved   |        First Channel #        |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |       Number of Channels      |       Max Tx Power Level      |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
        0                   1                   2                   3
        0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |    Radio ID   |    Reserved   |        First Channel #        |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |       Number of Channels      |       Max Tx Power Level      |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 10 for IEEE 802.11 Multi-Domain Capability

类型:10用于IEEE 802.11多域功能

Length: 8

长度:8

Radio ID: An 8-bit value representing the radio to configure.

Radio ID:表示要配置的无线电的8位值。

Reserved: MUST be set to zero

保留:必须设置为零

First Channel #: This attribute indicates the value of the lowest channel number in the subband for the associated domain country string.

第一个频道#:此属性表示关联域国家/地区字符串子带中最低频道编号的值。

Number of Channels: This attribute indicates the value of the total number of channels allowed in the subband for the associated domain country string.

通道数:此属性表示关联域国家/地区字符串的子带中允许的通道总数的值。

Max Tx Power Level: This attribute indicates the maximum transmit power, in dBm, allowed in the subband for the associated domain country string.

Max Tx Power Level(最大发送功率级别):此属性表示关联域国家/地区字符串的子频带中允许的最大发送功率(以dBm为单位)。

11.9.4. IEEE 802.11 MAC Operation
11.9.4. IEEE 802.11 MAC操作

The MAC Operation message element is sent by the AC to set the 802.11 MAC parameters on the WTP. The value contains the following fields:

MAC操作消息元素由AC发送,以在WTP上设置802.11 MAC参数。该值包含以下字段:

       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |    Radio ID   |    Reserved   |         RTS Threshold         |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |  Short Retry  |  Long Retry   |    Fragmentation Threshold    |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                       Tx MSDU Lifetime                        |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                       Rx MSDU Lifetime                        |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |    Radio ID   |    Reserved   |         RTS Threshold         |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |  Short Retry  |  Long Retry   |    Fragmentation Threshold    |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                       Tx MSDU Lifetime                        |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                       Rx MSDU Lifetime                        |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 11 for IEEE 802.11 MAC Operation

类型:11用于IEEE 802.11 MAC操作

Length: 16

长度:16

Radio ID: An 8-bit value representing the radio to configure.

Radio ID:表示要配置的无线电的8位值。

Reserved: MUST be set to zero

保留:必须设置为零

RTS Threshold: This attribute indicates the number of octets in a Management Protocol Data Unit (MPDU), below which an RTS/CTS (clear to send) handshake MUST NOT be performed. An RTS/CTS handshake MUST be performed at the beginning of any frame exchange sequence where the MPDU is of type Data or Management, the MPDU has an individual address in the Address1 field, and the length of the MPDU is greater than this threshold. Setting this attribute to be larger than the maximum MAC Service Data Unit (MSDU) size MUST have the effect of turning off the RTS/CTS handshake for frames of Data or Management type transmitted by this Station (STA). Setting this attribute to zero MUST have the effect of

RTS阈值:此属性表示管理协议数据单元(MPDU)中的八位字节数,低于该八位字节数时,不得执行RTS/CTS(清除发送)握手。RTS/CTS握手必须在任何帧交换序列的开头执行,其中MPDU为数据或管理类型,MPDU在Address1字段中有一个单独的地址,并且MPDU的长度大于该阈值。将此属性设置为大于最大MAC服务数据单元(MSDU)大小必须具有关闭此站点(STA)传输的数据或管理类型帧的RTS/CTS握手的效果。将此属性设置为零必须具有以下效果

turning on the RTS/CTS handshake for all frames of Data or Management type transmitted by this STA. The default value of this attribute MUST be 2347.

打开此STA传输的所有数据帧或管理类型的RTS/CTS握手。此属性的默认值必须为2347。

Short Retry: This attribute indicates the maximum number of transmission attempts of a frame, the length of which is less than or equal to RTSThreshold, that MUST be made before a failure condition is indicated. The default value of this attribute MUST be 7.

短期重试:此属性表示在指示故障条件之前,帧长度小于或等于RTSThreshold的最大传输尝试次数。此属性的默认值必须为7。

Long Retry: This attribute indicates the maximum number of transmission attempts of a frame, the length of which is greater than dot11RTSThreshold, that MUST be made before a failure condition is indicated. The default value of this attribute MUST be 4.

Long Retry(长重试):此属性表示在指示故障条件之前,帧长度大于dot11RTSThreshold的最大传输尝试次数。此属性的默认值必须为4。

Fragmentation Threshold: This attribute specifies the current maximum size, in octets, of the MPDU that MAY be delivered to the PHY. An MSDU MUST be broken into fragments if its size exceeds the value of this attribute after adding MAC headers and trailers. An MSDU or MAC Management Protocol Data Unit (MMPDU) MUST be fragmented when the resulting frame has an individual address in the Address1 field, and the length of the frame is larger than this threshold. The default value for this attribute MUST be the lesser of 2346 or the aMPDUMaxLength of the attached PHY and MUST never exceed the lesser of 2346 or the aMPDUMaxLength of the attached PHY. The value of this attribute MUST never be less than 256.

碎片阈值:此属性指定可能传送到PHY的MPDU的当前最大大小(以八位字节为单位)。如果在添加MAC标头和尾部后,MSDU的大小超过此属性的值,则必须将其分解为多个片段。当生成的帧在Address1字段中具有单个地址,并且帧的长度大于此阈值时,MSDU或MAC管理协议数据单元(MMPDU)必须分段。此属性的默认值必须是2346或连接的PHY的aMPDUMaxLength中的较小值,并且不得超过2346或连接的PHY的aMPDUMaxLength中的较小值。此属性的值不得小于256。

Tx MSDU Lifetime: This attribute specifies the elapsed time in TU, after the initial transmission of an MSDU, after which, further attempts to transmit the MSDU MUST be terminated. The default value of this attribute MUST be 512.

Tx MSDU LIFET:该属性指定初始传输MSDU后经过的时间(单位:TU),在此时间之后,必须终止传输MSDU的进一步尝试。此属性的默认值必须为512。

Rx MSDU Lifetime: This attribute specifies the elapsed time, in TU, after the initial reception of a fragmented MMPDU or MSDU, after which, further attempts to reassemble the MMPDU or MSDU MUST be terminated. The default value MUST be 512.

Rx MSDU生存期:此属性指定初始接收到碎片化MMPDU或MSDU后经过的时间(单位:TU),此后,必须终止重新组装MMPDU或MSDU的进一步尝试。默认值必须为512。

11.9.5. IEEE 802.11 Tx Power
11.9.5. IEEE 802.11发送功率

The Tx Power message element value is bi-directional. When sent by the WTP, it contains the current power level of the radio in question. When sent by the AC, it contains the power level to which the WTP MUST adhere:

Tx电源信息元素值是双向的。当由WTP发送时,它包含相关无线电的当前功率水平。当由AC发送时,它包含WTP必须遵守的功率级别:

       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |    Radio ID   |    Reserved   |        Current Tx Power       |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |    Radio ID   |    Reserved   |        Current Tx Power       |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 12 for IEEE 802.11 Tx Power

类型:12适用于IEEE 802.11 Tx电源

Length: 4

长度:4

Radio ID: An 8-bit value representing the radio to configure.

Radio ID:表示要配置的无线电的8位值。

Reserved: MUST be set to zero

保留:必须设置为零

Current Tx Power: This attribute contains the transmit output power in mW.

当前发送功率:此属性包含以mW为单位的发送输出功率。

11.9.6. IEEE 802.11 Tx Power Level
11.9.6. IEEE 802.11发送功率电平

The Tx Power Level message element is sent by the WTP and contains the different power levels supported. The value contains the following fields:

Tx功率级别消息元素由WTP发送,包含支持的不同功率级别。该值包含以下字段:

       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |    Radio ID   |   Num Levels  |        Power Level [n]        |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |    Radio ID   |   Num Levels  |        Power Level [n]        |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 13 for IEEE 802.11 Tx Power Level

类型:13适用于IEEE 802.11 Tx功率电平

   Length:   >= 4
        
   Length:   >= 4
        

Radio ID: An 8-bit value representing the radio to configure.

Radio ID:表示要配置的无线电的8位值。

Num Levels: The number of power level attributes.

Num Levels:电源级别属性的数量。

Power Level: Each power level fields contains a supported power level, in mW.

功率级:每个功率级字段包含一个支持的功率级,单位为mW。

11.9.7. IEEE 802.11 Direct Sequence Control
11.9.7. IEEE 802.11直接顺序控制

The Direct Sequence Control message element is a bi-directional element. When sent by the WTP, it contains the current state. When sent by the AC, the WTP MUST adhere to the values. This element is only used for 802.11b radios. The value has the following fields.

直接序列控制消息元素是双向元素。由WTP发送时,它包含当前状态。当AC发送时,WTP必须遵守这些值。此元件仅用于802.11b无线电。该值包含以下字段。

       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |    Radio ID   |    Reserved   | Current Chan  |  Current CCA  |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                    Energy Detect Threshold                    |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |    Radio ID   |    Reserved   | Current Chan  |  Current CCA  |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                    Energy Detect Threshold                    |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 14 for IEEE 802.11 Direct Sequence Control

类型:14用于IEEE 802.11直接顺序控制

Length: 8

长度:8

Radio ID: An 8-bit value representing the radio to configure.

Radio ID:表示要配置的无线电的8位值。

Reserved: MUST be set to zero

保留:必须设置为零

Current Channel: This attribute contains the current operating frequency channel of the Direct Sequence Spread Spectrum (DSSS) PHY.

当前信道:此属性包含直接序列扩频(DSSS)物理层的当前工作频率信道。

Current CCA: The current Controlled Channel Access (CCA) method in operation. Valid values are:

当前CCA:运行中的当前受控信道访问(CCA)方法。有效值为:

1 - energy detect only (edonly)

1-仅限能量检测(仅限edonly)

2 - carrier sense only (csonly)

2-仅限载波检测(仅限CSS)

4 - carrier sense and energy detect (edandcs)

4-载波检测和能量检测(edandcs)

8 - carrier sense with timer (cswithtimer)

8-带定时器的载波检测(cswithtimer)

16 - high-rate carrier sense and energy detect (hrcsanded)

16-高速载波检测和能量检测(hrcsanded)

Energy Detect Threshold: The current Energy Detect Threshold being used by the DSSS PHY.

能量检测阈值:DSSS PHY使用的当前能量检测阈值。

11.9.8. IEEE 802.11 OFDM Control
11.9.8. ieee802.11ofdm控制

The Orthogonal Frequency Division Multiplexing (OFDM) Control message element is a bi-directional element. When sent by the WTP, it contains the current state. When sent by the AC, the WTP MUST adhere to the values. This element is only used for 802.11a radios. The value contains the following fields:

正交频分复用(OFDM)控制消息元素是双向元素。由WTP发送时,它包含当前状态。当AC发送时,WTP必须遵守这些值。此元件仅用于802.11a无线电。该值包含以下字段:

       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |    Radio ID   |    Reserved   | Current Chan  |  Band Support |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                         TI Threshold                          |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |    Radio ID   |    Reserved   | Current Chan  |  Band Support |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                         TI Threshold                          |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 15 for IEEE 802.11 OFDM Control

类型:15用于IEEE 802.11 OFDM控制

Length: 8

长度:8

Radio ID: An 8-bit value representing the radio to configure.

Radio ID:表示要配置的无线电的8位值。

Reserved: MUST be set to zero

保留:必须设置为零

Current Channel: This attribute contains the current operating frequency channel of the OFDM PHY.

当前信道:该属性包含OFDM PHY的当前工作频率信道。

Band Supported: The capability of the OFDM PHY implementation to operate in the three U-NII bands. Coded as an integer value of a 3-bit field as follows:

频带支持:OFDM PHY实现在三个U-NII频带中运行的能力。编码为3位字段的整数值,如下所示:

Bit 0 - capable of operating in the lower (5.15-5.25 GHz) U-NII band

位0-能够在较低(5.15-5.25 GHz)的U-NII频带内工作

Bit 1 - capable of operating in the middle (5.25-5.35 GHz) U-NII band

位1 -能够操作在中间(5.25-5.35GHz)的U-NII波段

Bit 2 - capable of operating in the upper (5.725-5.825 GHz) U-NII band

第2位-能够在上部(5.725-5.825 GHz)U-NII频段工作

For example, for an implementation capable of operating in the lower and mid bands, this attribute would take the value.

例如,对于能够在较低和中间频带中操作的实现,该属性将采用该值。

TI Threshold: The threshold being used to detect a busy medium (frequency). CCA MUST report a busy medium upon detecting the RSSI above this threshold.

TI阈值:用于检测忙介质(频率)的阈值。CCA必须在检测到高于此阈值的RSSI时报告忙介质。

11.9.9. IEEE 802.11 Antenna
11.9.9. IEEE 802.11天线

The Antenna message element is communicated by the WTP to the AC to provide information on the antennas available. The AC MAY use this element to reconfigure the WTP's antennas. The value contains the following fields:

天线消息元素由WTP传送给AC,以提供有关可用天线的信息。AC可使用该元件重新配置WTP的天线。该值包含以下字段:

       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |    Radio ID   |   Diversity   |    Combiner   |  Antenna Cnt  |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                    Antenna Selection [0..N]                   |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |    Radio ID   |   Diversity   |    Combiner   |  Antenna Cnt  |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                    Antenna Selection [0..N]                   |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 41 for IEEE 802.11 Antenna

类型:41适用于IEEE 802.11天线

   Length:   >= 8
        
   Length:   >= 8
        

Radio ID: An 8-bit value representing the radio to configure.

Radio ID:表示要配置的无线电的8位值。

Diversity: An 8-bit value specifying whether the antenna is to provide receive diversity. The following values are supported:

分集:一个8位值,指定天线是否提供接收分集。支持以下值:

0 - Disabled

0-禁用

1 - Enabled (may only be true if the antenna can be used as a receive antenna)

1-启用(仅当天线可用作接收天线时才可能为真)

Combiner: An 8-bit value specifying the combiner selection. The following values are supported:

组合器:指定组合器选择的8位值。支持以下值:

1 - Sectorized (Left)

1-扇区化(左)

2 - Sectorized (Right)

2-分区(右)

3 - Omni

3-全方位

4 - Mimo

4-Mimo

Antenna Count: An 8-bit value specifying the number of Antenna Selection fields.

天线计数:一个8位值,指定天线选择字段的数量。

Antenna Selection: One 8-bit antenna configuration value per antenna in the WTP. The following values are supported:

天线选择:WTP中每个天线一个8位天线配置值。支持以下值:

1 - Internal Antenna

1-内部天线

2 - External Antenna

2-外部天线

11.9.10. IEEE 802.11 Supported Rates
11.9.10. IEEE 802.11支持的速率

The Supported Rates message element is sent by the WTP to indicate the rates that it supports. The value contains the following fields:

受支持的费率消息元素由WTP发送,以指示其支持的费率。该值包含以下字段:

       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |    Radio ID   |                 Supported Rates               |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |    Radio ID   |                 Supported Rates               |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 16 for IEEE 802.11 Supported Rates

类型:16适用于IEEE 802.11支持的速率

Length: 4

长度:4

Radio ID: An 8-bit value representing the radio.

无线电ID:表示无线电的8位值。

Supported Rates: The WTP includes the Supported Rates that its hardware supports. The format is identical to the Rate Set message element.

支持的速率:WTP包括其硬件支持的支持速率。格式与“速率设置”消息元素相同。

11.9.11. IEEE 802.11 CFP Status
11.9.11. IEEE 802.11 CFP状态

The CFP Status message element is sent to provide the CF Polling configuration.

发送CFP状态消息元素以提供CF轮询配置。

       0                   1
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |   Radio ID    |    Status     |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
       0                   1
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |   Radio ID    |    Status     |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 48 for IEEE 802.11 CFP Status

类型:48表示IEEE 802.11 CFP状态

Length: 2

长度:2

Radio ID: The Radio Identifier, typically refers to some interface index on the WTP.

无线电ID:无线电标识符,通常指WTP上的一些接口索引。

Status: An 8-bit Boolean containing the status of the CF Polling feature. A value of zero disables CFP Status, while a value of one enables it.

状态:包含CF轮询功能状态的8位布尔值。值为零将禁用CFP状态,而值为1将启用CFP状态。

11.9.12. IEEE 802.11 WTP Mode and Type
11.9.12. IEEE 802.11 WTP模式和类型

The WTP Mode and Type message element is used to configure a WTP to operate in a specific mode.

WTP模式和类型消息元素用于将WTP配置为在特定模式下运行。

       0                   1
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |     Mode      |     Type      |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
       0                   1
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |     Mode      |     Type      |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 54 for IEEE 802.11 WTP Mode and Type

类型:54适用于IEEE 802.11 WTP模式和类型

Length: 2

长度:2

Mode: An 8-bit value describing the type of information being sent. The following values are supported:

模式:描述所发送信息类型的8位值。支持以下值:

0 - Split MAC

0-拆分MAC

2 - Local MAC

2-本地MAC

Type: The type field is not currently used.

类型:当前未使用类型字段。

11.9.13. IEEE 802.11 Broadcast Probe Mode
11.9.13. IEEE 802.11广播探测模式

The Broadcast Probe Mode message element indicates whether a WTP will respond to NULL SSID Probe requests. Since broadcast NULL Probes are not sent to a specific BSSID, the WTP cannot know which SSID the sending station is querying. Therefore, this behavior must be global to the WTP.

广播探测模式消息元素指示WTP是否响应空SSID探测请求。由于广播空探测未发送到特定的BSSID,因此WTP无法知道发送站正在查询哪个SSID。因此,此行为必须是WTP的全局行为。

       0
       0 1 2 3 4 5 6 7
      +-+-+-+-+-+-+-+-+
      |    Status     |
      +-+-+-+-+-+-+-+-+
        
       0
       0 1 2 3 4 5 6 7
      +-+-+-+-+-+-+-+-+
      |    Status     |
      +-+-+-+-+-+-+-+-+
        

Type: 51 for IEEE 802.11 Broadcast Probe Mode

类型:51适用于IEEE 802.11广播探测模式

Length: 1

长度:1

Status: An 8-bit Boolean indicating the status of whether a WTP shall respond to a NULL SSID Probe request. A value of zero disables the NULL SSID Probe response, while a value of one enables it.

状态:一个8位布尔值,指示WTP是否应响应空SSID探测请求的状态。值为零将禁用空SSID探测响应,而值为1将启用它。

11.9.14. IEEE 802.11 WTP Quality of Service
11.9.14. IEEE 802.11 WTP服务质量

The WTP Quality of Service message element value is sent by the AC to the WTP to communicate quality-of-service configuration information.

WTP服务质量消息元素值由AC发送到WTP,以传达服务质量配置信息。

       0                   1
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |   Radio ID    |  Tag Packets  |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
       0                   1
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |   Radio ID    |  Tag Packets  |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 57 for IEEE 802.11 WTP Quality of Service

类型:适用于IEEE 802.11 WTP服务质量的57

Length: 12

长度:12

Radio ID: The Radio Identifier, typically refers to some interface index on the WTP.

无线电ID:无线电标识符,通常指WTP上的一些接口索引。

Tag Packets: A value indicating whether LWAPP packets should be tagged for QoS purposes. The following values are currently supported:

标记数据包:一个值,指示是否应为QoS目的标记LWAPP数据包。当前支持以下值:

0 - Untagged

0-未标记

1 - 802.1P

1-802.1P

2 - DSCP

2-DSCP

Immediately following the above header is the following data structure. This data structure will be repeated five times, once for every QoS profile. The order of the QoS profiles is Uranium, Platinum, Gold, Silver, and Bronze.

紧跟在上述标题之后的是以下数据结构。此数据结构将重复五次,每个QoS配置文件重复一次。QoS剖面的顺序是铀、铂、金、银和青铜。

       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |  Queue Depth  |             CWMin             |     CWMax     |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |     CWMax     |     AIFS      |              CBR              |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |   Dot1P Tag   |   DSCP Tag    |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |  Queue Depth  |             CWMin             |     CWMax     |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |     CWMax     |     AIFS      |              CBR              |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |   Dot1P Tag   |   DSCP Tag    |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Queue Depth: The number of packets that can be on the specific QoS transmit queue at any given time.

队列深度:在任何给定时间,特定QoS传输队列上可以包含的数据包数。

CWMin: The Contention Window minimum value for the QoS transmit queue.

CWMin:QoS传输队列的争用窗口最小值。

CWMax: The Contention Window maximum value for the QoS transmit queue.

CWMax:QoS传输队列的争用窗口最大值。

AIFS: The Arbitration Inter Frame Spacing to use for the QoS transmit queue.

AIFS:用于QoS传输队列的仲裁帧间间隔。

CBR: The Constant Bit Rate (CBR) value to observe for the QoS transmit queue.

CBR:为QoS传输队列观察的恒定比特率(CBR)值。

Dot1P Tag: The 802.1P precedence value to use if packets are to be 802.1P tagged.

Dot1P标记:如果要对数据包进行802.1P标记,则使用的802.1P优先级值。

DSCP Tag: The DSCP label to use if packets are to be DSCP tagged.

DSCP标签:如果要对数据包进行DSCP标记,则要使用的DSCP标签。

11.9.15. IEEE 802.11 MIC Error Report From Mobile
11.9.15. 来自移动设备的IEEE 802.11麦克风错误报告

The MIC Error Report From Mobile message element is sent by an AC to a WTP when it receives a MIC failure notification via the Error bit in the EAP over LAN (EAPOL)-Key frame.

当AC通过EAP over LAN(EAPOL)-关键帧中的错误位接收到麦克风故障通知时,来自移动消息元素的麦克风错误报告由AC发送到WTP。

       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                       Client MAC Address                      |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |      Client MAC Address       |             BSSID             |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                             BSSID                             |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |   Radio ID    |    WLAN ID    |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                       Client MAC Address                      |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |      Client MAC Address       |             BSSID             |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                             BSSID                             |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |   Radio ID    |    WLAN ID    |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

Type: 79 for IEEE 802.11 MIC Error Report From Mobile

类型:79用于来自移动设备的IEEE 802.11麦克风错误报告

Length: 14

长度:14

Client MAC Address: The Client MAC address of the station reporting the MIC failure.

客户端MAC地址:报告麦克风故障的站点的客户端MAC地址。

BSSID: The BSSID on which the MIC failure is being reported.

BSSID:报告麦克风故障的BSSID。

Radio ID: The Radio Identifier, typically refers to some interface index on the WTP.

无线电ID:无线电标识符,通常指WTP上的一些接口索引。

WLAN ID: The WLAN ID on which the MIC failure is being reported.

WLAN ID:报告麦克风故障的WLAN ID。

11.10. IEEE 802.11 Message Element Values
11.10. IEEE 802.11消息元素值

This section lists IEEE 802.11-specific values for any generic LWAPP message elements that include fields whose values are technology-specific.

本节列出了任何通用LWAPP消息元素的IEEE 802.11特定值,这些元素包括其值特定于技术的字段。

IEEE 802.11 uses the following values:

IEEE 802.11使用以下值:

4 - Encrypt AES-CCMP 128: WTP supports AES-CCMP, as defined in [7].

4-加密AES-CCMP 128:WTP支持AES-CCMP,如[7]中所定义。

5 - Encrypt TKIP-MIC: WTP supports TKIP and Michael, as defined in [16].

5-加密TKIP-MIC:WTP支持TKIP和Michael,如[16]中所定义。

12. LWAPP Protocol Timers
12. LWAPP协议定时器

A WTP or AC that implements LWAPP discovery MUST implement the following timers.

实现LWAPP发现的WTP或AC必须实现以下计时器。

12.1. MaxDiscoveryInterval
12.1. MaxDiscoveryInterval

The maximum time allowed between sending Discovery Requests from the interface, in seconds. Must be no less than 2 seconds and no greater than 180 seconds.

从接口发送查找请求之间允许的最长时间(秒)。必须不小于2秒且不大于180秒。

Default: 20 seconds.

默认值:20秒。

12.2. SilentInterval
12.2. 硅层

The minimum time, in seconds, a WTP MUST wait after failing to receive any responses to its Discovery Requests, before it MAY again send Discovery Requests.

WTP在无法接收到对其发现请求的任何响应后,在再次发送发现请求之前必须等待的最短时间(以秒为单位)。

Default: 30

默认值:30

12.3. NeighborDeadInterval
12.3. 邻里间

The minimum time, in seconds, a WTP MUST wait without having received Echo Responses to its Echo Requests, before the destination for the Echo Request may be considered dead. Must be no less than 2*EchoInterval seconds and no greater than 240 seconds.

WTP必须在没有收到对其回送请求的回送响应的情况下等待的最短时间(以秒为单位),然后回送请求的目的地可能被视为已死亡。必须不小于2*EchoInterval秒且不大于240秒。

Default: 60

默认值:60

12.4. EchoInterval
12.4. 回声间隔

The minimum time, in seconds, between sending Echo Requests to the AC with which the WTP has joined.

向WTP加入的AC发送回显请求之间的最短时间(秒)。

Default: 30

默认值:30

12.5. DiscoveryInterval
12.5. 发现间期

The minimum time, in seconds, that a WTP MUST wait after receiving a Discovery Response, before sending a Join Request.

WTP在接收到发现响应后,在发送加入请求之前必须等待的最短时间(秒)。

Default: 5

默认值:5

12.6. RetransmitInterval
12.6. 重传间隔

The minimum time, in seconds, that a non-acknowledged LWAPP packet will be retransmitted.

重新传输未确认的LWAPP数据包的最短时间(秒)。

Default: 3

默认值:3

12.7. ResponseTimeout
12.7. 响应超时

The minimum time, in seconds, in which an LWAPP Request message must be responded to.

必须响应LWAPP请求消息的最短时间(秒)。

Default: 1

默认值:1

12.8. KeyLifetime
12.8. 键寿命

The maximum time, in seconds, that an LWAPP session key is valid.

LWAPP会话密钥有效的最长时间(秒)。

Default: 28800

默认值:28800

13. LWAPP Protocol Variables
13. LWAPP协议变量

A WTP or AC that implements LWAPP discovery MUST allow for the following variables to be configured by system management; default values are specified so as to make it unnecessary to configure any of these variables in many cases.

实现LWAPP发现的WTP或AC必须允许系统管理配置以下变量:;指定默认值是为了在许多情况下不必配置这些变量中的任何一个。

13.1. MaxDiscoveries
13.1. 马克斯发现

The maximum number of Discovery Requests that will be sent after a WTP boots.

WTP引导后将发送的最大发现请求数。

Default: 10

默认值:10

13.2. DiscoveryCount
13.2. 发现计数

The number of discoveries transmitted by a WTP to a single AC. This is a monotonically increasing counter.

WTP传输到单个AC的发现数。这是一个单调递增的计数器。

13.3. RetransmitCount
13.3. 重传计数

The number of retransmissions for a given LWAPP packet. This is a monotonically increasing counter.

给定LWAPP数据包的重新传输次数。这是一个单调递增的计数器。

13.4. MaxRetransmit
13.4. 最大重传

The maximum number of retransmissions for a given LWAPP packet before the link layer considers the peer dead.

链路层认为对等端已死亡之前,给定LWAPP数据包的最大重传次数。

Default: 5

默认值:5

14. NAT Considerations
14. NAT考虑因素

There are two specific situations where a NAT system may be used in conjunction with LWAPP. The first consists of a configuration where the WTP is behind a NAT system. Given that all communication is initiated by the WTP, and all communication is performed over IP using a single UDP port, the protocol easily traverses NAT systems in this configuration.

NAT系统可与LWAPP结合使用的具体情况有两种。第一种配置包括WTP位于NAT系统后面的配置。鉴于所有通信都是由WTP发起的,并且所有通信都是使用单个UDP端口通过IP执行的,因此该协议很容易在这种配置下穿越NAT系统。

The second configuration is one where the AC sits behind a NAT, and there are two main issues that exist in this situation. First, an AC communicates its interfaces and associated WTP load on these interfaces, through the WTP Manager Control IP Address. This message element is currently mandatory, and if NAT compliance became an issue, it would be possible to either:

第二种配置是AC位于NAT后面,这种情况下存在两个主要问题。首先,AC通过WTP管理器控制IP地址在这些接口上通信其接口和相关WTP负载。此消息元素当前是强制性的,如果NAT合规性成为问题,则可以:

1. make the WTP Manager Control IP Address optional, allowing the WTP to simply use the known IP address. However, note that this approach would eliminate the ability to perform load balancing of WTP across ACs, and therefore is not the recommended approach.

1. 使WTP管理器控制IP地址可选,允许WTP简单地使用已知的IP地址。但是,请注意,这种方法将消除跨ACs执行WTP负载平衡的能力,因此不是推荐的方法。

2. allow an AC to be able to configure a NAT'ed address for every associated AC that would generally be communicated in the WTP Manager Control IP Address message element.

2. 允许AC能够为通常在WTP Manager控制IP地址消息元素中通信的每个相关AC配置NAT地址。

3. require that if a WTP determines that the AC List message element consists of a set of IP addresses that are different from the AC's IP address it is currently communicating with, then assume that NAT is being enforced, and require that the WTP communicate with the original AC's IP address (and ignore the WTP Manager Control IP Address message element(s)).

3. 要求如果WTP确定AC List消息元素由一组不同于其当前通信的AC IP地址的IP地址组成,则假定NAT正在实施,并要求WTP与原始AC的IP地址通信(并忽略WTP管理器控制IP地址消息元素)。

Another issue related to having an AC behind a NAT system is LWAPP's support for the CAPWAP Objective to allow the control and data plane to be separated. In order to support this requirement, the LWAPP protocol defines the WTP Manager Data IP Address message element, which allows the AC to inform the WTP that the LWAPP data frames are to be forwarded to a separate IP address. This feature MUST be disabled when an AC is behind a NAT. However, there is no easy way to provide some default mechanism that satisfies both the data/

另一个与NAT系统后面的AC相关的问题是LWAPP对CAPWAP目标的支持,以允许控制平面和数据平面分离。为了支持这一要求,LWAPP协议定义了WTP Manager数据IP地址消息元素,该元素允许AC通知WTP LWAPP数据帧将转发到单独的IP地址。当AC位于NAT后面时,必须禁用此功能。但是,没有简单的方法可以提供满足这两种数据的默认机制/

control separation and NAT objectives, as they directly conflict with each other. As a consequence, user intervention will be required to support such networks.

控制分离和NAT目标,因为它们彼此直接冲突。因此,将需要用户干预来支持此类网络。

LWAPP has a feature that allows for all of the AC's identities supporting a group of WTPs to be communicated through the AC List message element. This feature must be disabled when the AC is behind a NAT and the IP address that is embedded would be invalid.

LWAPP具有一项功能,允许支持一组WTP的所有AC身份通过AC列表消息元素进行通信。当AC位于NAT后面且嵌入的IP地址无效时,必须禁用此功能。

The LWAPP protocol has a feature that allows an AC to configure a static IP address on a WTP. The WTP Static IP Address Information message element provides such a function; however, this feature SHOULD NOT be used in NAT'ed environments, unless the administrator is familiar with the internal IP addressing scheme within the WTP's private network, and does not rely on the public address seen by the AC.

LWAPP协议具有允许AC在WTP上配置静态IP地址的功能。WTP静态IP地址信息消息元素提供这样的功能;但是,除非管理员熟悉WTP专用网络内的内部IP寻址方案,并且不依赖AC看到的公共地址,否则此功能不应在NAT环境中使用。

When a WTP detects the duplicate address condition, it generates a message to the AC, which includes the Duplicate IP Address message element. Once again, it is important to note that the IP address embedded within this message element would be different from the public IP address seen by the AC.

当WTP检测到重复地址条件时,它会向AC生成一条消息,其中包括重复IP地址消息元素。再次,需要注意的是,嵌入在该消息元素中的IP地址与AC看到的公共IP地址不同。

15. Security Considerations
15. 安全考虑

LWAPP uses either an authenticated key exchange or key agreement mechanism to ensure peer authenticity and establish fresh session keys to protect the LWAPP communications.

LWAPP使用经过身份验证的密钥交换或密钥协议机制来确保对等方的真实性,并建立新的会话密钥来保护LWAPP通信。

The LWAPP protocol defines a join phase, which allows a WTP to bind a session with an AC. During this process, a session key is mutually derived, and secured either through an X.509 certificate or a pre-shared key. The resulting key exchange generates an encryption session key, which is used to encrypt the LWAPP control packets, and a key derivation key.

LWAPP协议定义了一个连接阶段,该阶段允许WTP将会话与AC绑定。在此过程中,会话密钥相互派生,并通过X.509证书或预共享密钥进行保护。由此产生的密钥交换生成用于加密LWAPP控制数据包的加密会话密钥和密钥派生密钥。

During the established secure communication, the WTP and AC may rekey using the key update process, which is identical to the join phase, meaning the session keys are mutually derived. However, the exchange described for pre-shared session keys is always used for the key update, with the pre-shared key set to the derivation key created either during the join, or the last key update if one has occurred. The key update results in a new derivation key, which is used in the next key update, as well as an encryption session key to encrypt the LWAPP control packets.

在建立的安全通信期间,WTP和AC可以使用密钥更新过程重新密钥,该过程与加入阶段相同,这意味着会话密钥是相互派生的。但是,为预共享会话密钥描述的交换始终用于密钥更新,预共享密钥设置为在加入过程中创建的派生密钥,或上次密钥更新(如果发生)时创建的派生密钥。密钥更新会产生一个新的派生密钥(在下一次密钥更新中使用),以及一个加密会话密钥,用于加密LWAPP控制数据包。

Replay protection of the Join Request is handled through an exchange of nonces during the join (or key update) phase. The Join Request includes an XNonce, which is included in the AC's authenticated Join Reply's encrypted ANonce message element, allowing for the two messages to be bound. Upon receipt of the Join Reply, the WTP generates the WNonce, and generates a set of session keys using a KDF function. One of these keys is used to MIC the Join ACK. The AC responds with a Join Confirm, which must also include a MIC, and therefore be capable of deriving the same set of session keys.

加入请求的重播保护通过在加入(或密钥更新)阶段交换nonce来处理。加入请求包括一个XNonce,它包含在AC的authenticated Join Reply的encrypted ANonce message元素中,允许绑定这两条消息。在收到加入回复后,WTP生成WNonce,并使用KDF函数生成一组会话密钥。其中一个键用于麦克风连接确认。AC通过连接确认进行响应,连接确认还必须包括麦克风,因此能够导出相同的会话密钥集。

In both the X.509 certificate and pre-shared key modes, an initialization vector is created through the above mentioned KDF function. The IV and the KDF created encryption key are used to encrypt the LWAPP control frames.

在X.509证书和预共享密钥模式中,通过上述KDF函数创建初始化向量。IV和KDF创建的加密密钥用于加密LWAPP控制帧。

Given that authentication in the Join exchange does not occur until the WTP transmits the Join ACK message, it is crucial that an AC not delete any state for a WTP it is servicing until an authentication Join ACK has been received. Otherwise, a potential Denial-of-Service attack exists, whereby sending a spoofed Join Request for a valid WTP would cause the AC to reset the WTP's connection.

鉴于在WTP发送加入确认消息之前,加入交换中的身份验证不会发生,因此在收到身份验证加入确认之前,AC不得删除其所服务的WTP的任何状态,这一点至关重要。否则,存在潜在的拒绝服务攻击,因此发送有效WTP的伪造加入请求将导致AC重置WTP的连接。

It is important to note that Perfect Forward Secrecy is not a requirement for the LWAPP protocol.

需要注意的是,LWAPP协议并不要求完全的前向保密。

Note that the LWAPP protocol does not add any new vulnerabilities to 802.11 infrastructure that makes use of WEP for encryption purposes. However, implementors SHOULD discourage the use of WEP to allow the market to move towards technically sound cryptographic solutions, such as 802.11i.

请注意,LWAPP协议没有向802.11基础设施添加任何新漏洞,这些基础设施利用WEP进行加密。但是,实施者应阻止使用WEP,以允许市场转向技术上可靠的加密解决方案,如802.11i。

15.1. Certificate-Based Session Key Establishment
15.1. 基于证书的会话密钥建立

LWAPP uses public key cryptography to ensure trust between the WTP and the AC. One question that periodically arises is why the Join Request is not signed. Signing this request would not be optimal for the following reasons:

LWAPP使用公钥加密来确保WTP和AC之间的信任。定期出现的一个问题是为什么加入请求没有签名。由于以下原因,签署此请求不是最佳选择:

1. The Join Request is replayable, so a signature doesn't provide much protection unless the switches keep track of all previous Join Requests from a given WTP.

1. 加入请求是可重放的,因此签名不会提供太多保护,除非交换机跟踪来自给定WTP的所有以前的加入请求。

2. Replay detection is handled during the Join Reply and Join ACK messages.

2. 在加入回复和加入确认消息期间处理重播检测。

3. A signed Join Request provides a potential Denial-of-Service attack on the AC, which would have to authenticate each (potentially malicious) message.

3. 签名加入请求在AC上提供了潜在的拒绝服务攻击,必须对每条(潜在恶意)消息进行身份验证。

The WTP-Certificate that is included in the Join Request MUST be validated by the AC. It is also good practice that the AC perform some form of authorization, ensuring that the WTP in question is allowed to establish an LWAPP session with it.

加入请求中包含的WTP证书必须由AC验证。AC执行某种形式的授权也是一种良好做法,以确保允许相关WTP与其建立LWAPP会话。

15.2. PSK-Based Session Key Establishment
15.2. 基于PSK的会话密钥建立

Use of a fixed shared secret of limited entropy (for example, a PSK that is relatively short, or was chosen by a human and thus may contain less entropy than its length would imply) may allow an attacker to perform a brute-force or dictionary attack to recover the secret.

使用有限熵的固定共享秘密(例如,相对较短的PSK,或由人选择的PSK,因此其熵可能小于其长度所表示的熵)可允许攻击者执行蛮力或字典攻击以恢复该秘密。

It is RECOMMENDED that implementations that allow the administrator to manually configure the PSK also provide a functionality for generating a new random PSK, taking RFC 1750 [4] into account.

建议允许管理员手动配置PSK的实现也提供生成新随机PSK的功能,同时考虑RFC 1750[4]。

Since the key generation does not expose the nonces in plaintext, there are no practical passive attacks possible.

由于密钥生成不公开明文中的nonce,因此不存在实际的被动攻击。

16. Acknowledgements
16. 致谢

The authors wish to thank Michael Vakulenko for contributing text that describes how LWAPP can be used over a Layer 3 (IP) network.

作者希望感谢Michael Vakulenko提供的文本,该文本描述了LWAPP如何在第3层(IP)网络上使用。

The authors would also like to thanks Russ Housley and Charles Clancy for their assistance in providing a security review of the LWAPP specification. Charles' review can be found in [12].

作者还要感谢Russ Housley和Charles Clancy在提供LWAPP规范安全审查方面提供的帮助。查尔斯的评论见[12]。

17. References
17. 工具书类
17.1. Normative References
17.1. 规范性引用文件

[1] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, March 1997.

[1] Bradner,S.,“RFC中用于表示需求水平的关键词”,BCP 14,RFC 2119,1997年3月。

[2] National Institute of Standards and Technology, "Advanced Encryption Standard (AES)", FIPS PUB 197, November 2001, <http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf>.

[2] 国家标准与技术研究所,“高级加密标准(AES)”,FIPS PUB 197,2001年11月<http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf>.

[3] Whiting, D., Housley, R., and N. Ferguson, "Counter with CBC-MAC (CCM)", RFC 3610, September 2003.

[3] Whiting,D.,Housley,R.,和N.Ferguson,“CBC-MAC(CCM)计数器”,RFC 36102003年9月。

[4] Eastlake, D., 3rd, Schiller, J., and S. Crocker, "Randomness Requirements for Security", BCP 106, RFC 4086, June 2005.

[4] Eastlake,D.,3rd,Schiller,J.和S.Crocker,“安全的随机性要求”,BCP 106,RFC 4086,2005年6月。

[5] Manner, J., Ed., and M. Kojo, Ed., "Mobility Related Terminology", RFC 3753, June 2004.

[5] 《方式》,J.Ed.和M.Kojo,Ed.,“机动性相关术语”,RFC 3753,2004年6月。

   [6]   "Information technology - Telecommunications and information
         exchange between systems - Local and metropolitan area networks
         - Specific requirements - Part 11: Wireless LAN Medium Access
         Control (MAC) and Physical Layer (PHY) specifications", IEEE
         Standard 802.11, 2007,
         <http://standards.ieee.org/getieee802/download/802.11-2007.pdf>
        
   [6]   "Information technology - Telecommunications and information
         exchange between systems - Local and metropolitan area networks
         - Specific requirements - Part 11: Wireless LAN Medium Access
         Control (MAC) and Physical Layer (PHY) specifications", IEEE
         Standard 802.11, 2007,
         <http://standards.ieee.org/getieee802/download/802.11-2007.pdf>
        
   [7]   "Information technology - Telecommunications and information
         exchange between systems - Local and metropolitan area networks
         - Specific requirements - Part 11: Wireless LAN Medium Access
         Control (MAC) and Physical Layer (PHY) specifications Amendment
         6: Medium Access Control (MAC) Security Enhancements", IEEE
         Standard 802.11i, July 2004,
         http://standards.ieee.org/getieee802/download/802.11i-2004.pdf
        
   [7]   "Information technology - Telecommunications and information
         exchange between systems - Local and metropolitan area networks
         - Specific requirements - Part 11: Wireless LAN Medium Access
         Control (MAC) and Physical Layer (PHY) specifications Amendment
         6: Medium Access Control (MAC) Security Enhancements", IEEE
         Standard 802.11i, July 2004,
         http://standards.ieee.org/getieee802/download/802.11i-2004.pdf
        

[8] Clark, D., "IP datagram reassembly algorithms", RFC 815, July 1982.

[8] Clark,D.,“IP数据报重组算法”,RFC 815,1982年7月。

[9] Schaad, J. and R. Housley, "Advanced Encryption Standard (AES) Key Wrap Algorithm", RFC 3394, September 2002.

[9] Schaad,J.和R.Housley,“高级加密标准(AES)密钥包裹算法”,RFC 33942002年9月。

[10] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., Housley, R., and W. Polk, "Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile", RFC 5280, May 2008.

[10] Cooper,D.,Santesson,S.,Farrell,S.,Boeyen,S.,Housley,R.,和W.Polk,“互联网X.509公钥基础设施证书和证书撤销列表(CRL)配置文件”,RFC 52802008年5月。

[11] "Netscape-Defined Certificate Extensions", <http://www.redhat.com/docs/manuals/cert-system/admin/7.1/app_ext.html#35336>.

[11] “Netscape定义的证书扩展”<http://www.redhat.com/docs/manuals/cert-system/admin/7.1/app_ext.html#35336>.

[12] Clancy, C., "Security Review of the Light-Weight Access Point Protocol", May 2005, <http://www.cs.umd.edu/~clancy/docs/lwapp-review.pdf>.

[12] Clancy,C.,“轻型接入点协议的安全审查”,2005年5月<http://www.cs.umd.edu/~clancy/docs/lwapp review.pdf>。

17.2. Informative References
17.2. 资料性引用

[13] Reynolds, J., Ed., "Assigned Numbers: RFC 1700 is Replaced by an On-line Database", RFC 3232, January 2002.

[13] Reynolds,J.,Ed.,“分配号码:RFC 1700被在线数据库取代”,RFC 3232,2002年1月。

[14] Kent, S. and K. Seo, "Security Architecture for the Internet Protocol", RFC 4301, December 2005.

[14] Kent,S.和K.Seo,“互联网协议的安全架构”,RFC 43012005年12月。

[15] Krawczyk, H., Bellare, M., and R. Canetti, "HMAC: Keyed-Hashing for Message Authentication", RFC 2104, February 1997.

[15] Krawczyk,H.,Bellare,M.和R.Canetti,“HMAC:用于消息身份验证的键控哈希”,RFC 2104,1997年2月。

[16] "WiFi Protected Access (WPA) rev 1.6", April 2003.

[16] “WiFi保护接入(WPA)第1.6版”,2003年4月。

Authors' Addresses

作者地址

Pat R. Calhoun Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 Phone: +1 408-853-5269 EMail: pcalhoun@cisco.com

Pat R.Calhoun Cisco Systems,Inc.加利福尼亚州圣何塞市西塔斯曼大道170号95134电话:+1 408-853-5269电子邮件:pcalhoun@cisco.com

Rohit Suri Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 Phone: +1 408-853-5548 EMail: rsuri@cisco.com

Rohit Suri Cisco Systems,Inc.加利福尼亚州圣何塞市西塔斯曼大道170号95134电话:+1 408-853-5548电子邮件:rsuri@cisco.com

Nancy Cam-Winget Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 Phone: +1 408-853-0532 EMail: ncamwing@cisco.com

Nancy Cam Winget Cisco Systems,Inc.加利福尼亚州圣何塞市西塔斯曼大道170号,邮编95134电话:+1 408-853-0532电子邮件:ncamwing@cisco.com

Scott Kelly EMail: scott@hyperthought.com

Scott Kelly电子邮件:scott@hyperthought.com

Michael Glenn Williams GWhiz Arts & Sciences 1560 Newbury Road, Suite 1-204 Newbury Park, CA 91320 Phone: +1 805-499-1994 EMail: gwhiz@gwhiz.com

迈克尔·格伦·威廉姆斯·格希兹艺术与科学加利福尼亚州纽伯里公园纽伯里路1560号1-204室91320电话:+1805-499-1994电子邮件:gwhiz@gwhiz.com

Sue Hares Phone: +1 734-604-0332 EMail: shares@ndzh.com

Sue Hares电话:+1 734-604-0332电子邮件:shares@ndzh.com

Bob O'Hara EMail: bob.ohara@computer.org

鲍勃·奥哈拉电子邮件:鲍勃。ohara@computer.org