Ruckus Brocade Mobility RFS4000, RFS6000, And RFS7000 CLI Reference Guide November 2011 5.2.0.0 RFS Controller 5200 Cliguide

Mobility 5.2.0.0 RFS Controller CLI Reference Guide mobility-5200-controller-cliguide

2017-05-10

User Manual: Ruckus Mobility 5.2.0.0 RFS Controller CLI Reference Guide

Open the PDF directly: View PDF PDF.
Page Count: 854

DownloadRuckus Brocade Mobility RFS4000, RFS6000, And RFS7000 CLI Reference Guide - November 2011 5.2.0.0 RFS Controller Mobility-5200-controller-cliguide
Open PDF In BrowserView PDF
53-1002486-01
November 2011

Brocade Mobility RFS4000,
RFS6000 and RFS7000
CLI Reference Guide
Supporting software release 5.2.0.0 and later

®

Copyright © 2011 Brocade Communications Systems, Inc. All Rights Reserved.
Brocade, the B-wing symbol, BigIron, DCX, Fabric OS, FastIron, NetIron, SAN Health, ServerIron, and TurboIron are registered
trademarks, and Brocade Assurance, Brocade NET Health, Brocade One, CloudPlex, MLX, VCS, VDX, and When the Mission Is
Critical, the Network Is Brocade are trademarks of Brocade Communications Systems, Inc., in the United States and/or in other
countries. Other brands, products, or service names mentioned are or may be trademarks or service marks of their respective
owners.
Notice: This document is for informational purposes only and does not set forth any warranty, expressed or implied, concerning
any equipment, equipment feature, or service offered or to be offered by Brocade. Brocade reserves the right to make changes to
this document at any time, without notice, and assumes no responsibility for its use. This informational document describes
features that may not be currently available. Contact a Brocade sales office for information on feature and product availability.
Export of technical data contained in this document may require an export license from the United States government.
The authors and Brocade Communications Systems, Inc. shall have no liability or responsibility to any person or entity with
respect to any loss, cost, liability, or damages arising from the information contained in this book or the computer programs that
accompany it.
The product described by this document may contain “open source” software covered by the GNU General Public License or other
open source license agreements. To find out which open source software is included in Brocade products, view the licensing
terms applicable to the open source software, and obtain a copy of the programming source code, please visit
http://www.brocade.com/support/oscd.

Brocade Communications Systems, Incorporated
Corporate and Latin American Headquarters
Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
Tel: 1-408-333-8000
Fax: 1-408-333-8101
E-mail: info@brocade.com

Asia-Pacific Headquarters
Brocade Communications Systems China HK, Ltd.
No. 1 Guanghua Road
Chao Yang District
Units 2718 and 2818
Beijing 100020, China
Tel: +8610 6588 8888
Fax: +8610 6588 9999
E-mail: china-info@brocade.com

European Headquarters
Brocade Communications Switzerland Sàrl
Centre Swissair
Tour B - 4ème étage
29, Route de l'Aéroport
Case Postale 105
CH-1215 Genève 15
Switzerland
Tel: +41 22 799 5640
Fax: +41 22 799 5641
E-mail: emea-info@brocade.com

Asia-Pacific Headquarters
Brocade Communications Systems Co., Ltd. (Shenzhen WFOE)
Citic Plaza
No. 233 Tian He Road North
Unit 1308 – 13th Floor
Guangzhou, China
Tel: +8620 3891 2000
Fax: +8620 3891 2111
E-mail: china-info@brocade.com

Document History
Title

Publication number

Summary of changes

Date

Brocade Mobility RFS4000, RFS6000,
and RFS7000 CLI Reference Guide

53-1002313-01

New document

June 2011

Brocade Mobility RFS4000, RFS6000,
and RFS7000 CLI Reference Guide

53-1002486-01

New Additions for software
version 5.2.0.0

November 2011

Contents

In this chapter . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .xvii
Supported hardware and software . . . . . . . . . . . . . . . . . . . . . . . . . .xvii
Document Conventions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .xvii
Understanding command syntax xviii
Related publications . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . xix
Getting technical help . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .xx

Chapter 1

Introduction
In this chapter . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1
CLI Overview . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2
Getting Context Sensitive Help. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5
Using the No Command . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6
Basic Conventions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6
Using CLI Editing Features and Shortcuts . . . . . . . . . . . . . . . . . . . . . . 7
Moving the Cursor on the Command Line . . . . . . . . . . . . . . . . . . 7
Completing a Partial Command Name . . . . . . . . . . . . . . . . . . . . . 8
Command Output pagination . . . . . . . . . . . . . . . . . . . . . . . . . . . . 8
Creating Profiles. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 8
Change the default profile by creating vlan 150 and mapping to ge3
Physical interface. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9
Remote Administration . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9

Chapter 2

User Exec Mode Commands
In this chapter . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 13

Brocade Mobility RFS4000, RFS6000, and RFS7000 CLI Reference Guide
53-1002486-01

iii

User Exec Commands . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 14
ap-upgrade . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 14
change-passwd . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 19
clear . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 20
clock . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 22
cluster . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 23
connect . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 24
crypto . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 24
disable . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 35
enable . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 36
exit. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 36
logging . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 37
mint. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 37
no . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 39
page . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 42
ping . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 42
ssh. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 43
telnet. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 44
terminal . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 44
time-it . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 45
traceroute . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 46
watch . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 47

Chapter 3

Privileged Exec Mode Commands
In this chapter . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 49

iv

Brocade Mobility RFS4000, RFS6000, and RFS7000 CLI Reference Guide
53-1002486-01

Privileged Exec Mode Commands . . . . . . . . . . . . . . . . . . . . . . . . . . . 50
ap-upgrade . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 52
archive . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 56
boot . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 57
cd . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 58
change-passwd . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 58
clear . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 59
clock . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 62
cluster . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 63
configure. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 64
connect . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .64
copy. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 65
crypto . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 66
delete . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 77
disable . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 78
diff. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 79
dir . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 79
edit . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 81
enable . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 82
erase . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 83
exit. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 83
format . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 84
halt . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 84
join-cluster . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 85
logging . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 86
mkdir. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 87
mint. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 88
more . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 89
no . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 90
page . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 94
ping . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 94
pwd . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 95
reload . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 96
rename . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 97
rmdir . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 98
self . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 98
ssh. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 99
telnet. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .100
terminal . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .101
time-it . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .101
traceroute . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .102
upgrade . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .103
upgrade-abort . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .104
watch . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .104

Chapter 4

Global Configuration Commands
In this chapter . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 107

Brocade Mobility RFS4000, RFS6000, and RFS7000 CLI Reference Guide
53-1002486-01

v

Global Configuration Commands . . . . . . . . . . . . . . . . . . . . . . . . . . .108
aaa-policy . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .110
advanced-wips-policy. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .111
br650 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .111
br6511 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .112
br71xx . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .113
association-acl-policy. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .113
auto-provisioning-policy . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .114
captive portal . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .115
clear . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .130
critical-resource-policy . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .130
customize . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .134
device . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .140
device-categorization . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 141
dhcp-server-policy . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .145
dns-whitelist . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .146
do . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .149
end . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .160
event-system-policy . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .160
firewall-policy . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 177
host . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .178
igmp-snoop-policy . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .178
ip . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .179
mac . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .181
management-policy . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .182
mint-policy . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .183
nac-list . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .184
no . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .187
password-encryption . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .189
profile . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .189
radio-qos-policy . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .192
radius-group . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .193
radius-server-policy . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .193
radius-user-pool-policy. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .194
rf-domain . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .195
rfs4000. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .213
rfs6000. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .213
rfs7000. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .214
role-policy . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .214
self . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .215
smart-rf-policy . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .215
wips-policy . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .216
wlan. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 217
wlan-qos-policy . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .253

Chapter 5

Common Commands
In this chapter . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .255

vi

Brocade Mobility RFS4000, RFS6000, and RFS7000 CLI Reference Guide
53-1002486-01

Common Commands . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .255
clrscr . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .255
commit . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .256
end . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .257
exit. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .257
help . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .258
no . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .262
revert. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .264
service . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .264
show . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .290
write . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .292

Chapter 6

Show Commands
In this chapter . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .293

Brocade Mobility RFS4000, RFS6000, and RFS7000 CLI Reference Guide
53-1002486-01

vii

show commands . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .293
show . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .295
adoption . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .298
advanced-wips . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .300
ap-upgrade . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .302
boot . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .303
captive-portal . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .304
cdp . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .306
clock . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .307
cluster . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .308
commands . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .309
context . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 310
critical-resources . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .311
crypto . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .312
debug . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 314
debugging . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 317
device-categorization . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .319
event-history . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .319
event-system-policy . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .320
file . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .321
firewall . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .322
interface . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .325
ip . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .328
ip-access-list-stats . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .332
licenses. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .333
lldp . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .334
logging . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .335
mac-access-list-stats . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .336
mac-address-table . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .336
mint. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .337
noc . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .340
ntp. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .342
password-encryption . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .343
power . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .344
remote-debug . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .345
rf-domain-manager . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .346
role . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .346
running-config . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .347
session-changes . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .351
session-config . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .351
sessions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .352
smart-rf. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .353
spanning-tree . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .356
startup-config . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .359
terminal . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .360
timezone . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .360
upgrade-status . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .361
version . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .362
wireless. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .363
wwan . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .372

viii

Brocade Mobility RFS4000, RFS6000, and RFS7000 CLI Reference Guide
53-1002486-01

Chapter 7

Profiles
In this chapter . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .375
Creating Profiles . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 376
aaa . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .377
ap-upgrade . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .379
arp. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .380
auto-learn-staging-config. . . . . . . . . . . . . . . . . . . . . . . . . . . . . .381
autoinstall. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .381
bridge commands . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .382
cdp . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .393
cluster . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .394
configuration-persistence . . . . . . . . . . . . . . . . . . . . . . . . . . . . .395
controller. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .396
crypto . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .398
isakmp-policy . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .404
crypto-group . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 410
dscp-mapping. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .412
email-notification . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .413
enforce-version. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 415
events . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 416
ip . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 417
nat-pool. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .421
interface . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .423
Interface Config Instance . . . . . . . . . . . . . . . . . . . . . . . . . . . . .425
Interface vlan Instance . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .440
led . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .449
legacy-auto-downgrade . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .449
legacy-auto-update . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .450
lldp . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .451
load-balancing . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .452
local. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .456
logging . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .457
mac-address-table . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .459
mint. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .460
misconfiguration-recovery-time . . . . . . . . . . . . . . . . . . . . . . . .463
monitor . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .463
neighbor-inactivity-timeout . . . . . . . . . . . . . . . . . . . . . . . . . . . .464
neighbor-info-interval. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .465
no . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .466
noc . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .468
ntp. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .469
preferred-controller-group . . . . . . . . . . . . . . . . . . . . . . . . . . . . .470
power-config . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 471
radius . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .472
rf-domain-manager . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .472
spanning-tree . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .473
use . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 476
vpn . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .478
wep-shared-key-auth . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .479

Brocade Mobility RFS4000, RFS6000, and RFS7000 CLI Reference Guide
53-1002486-01

ix

Device Specific Commands . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .480
area. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .483
channel-list . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .484
contact . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .485
country-code. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .486
dhcp-redundancy . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .486
floor. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .487
hostname . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .488
layout-coordinates . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .489
location . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .490
mac-name. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .491
neighbor-info-interval. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .491
no . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .492
override-wlan . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .495
remove-override . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .496
rsa-key. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .498
sensor-server . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .499
stats . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .500
timezone . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .501
trustpoint . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .501

Chapter 8

AAA-Policy
In this chapter . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .503
aaa-policy. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .503
accounting . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .504
authentication . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .507
health-check. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .511
mac-address-format. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .512
no . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .513
server-pooling-mode . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .515
use . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 516

Chapter 9

Auto-Provisioning-Policy
In this chapter . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .519
auto-provisioning-policy . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .520
adopt. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .520
default-adoption. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .523
deny . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .524
no . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .526

Chapter 10

Advanced-WIPS-Policy
In this chapter . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .529
advanced-wips-policy . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .529
event . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .530
no . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .535
server-listen-port . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .538
terminate . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .538
use . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .539

x

Brocade Mobility RFS4000, RFS6000, and RFS7000 CLI Reference Guide
53-1002486-01

Chapter 11

Association-ACL-Policy
In this chapter . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .541
association-acl-policy . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .541
deny . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .542
no . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .543
permit . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .545

Chapter 12

Access-List
In this chapter . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .547
ip-access-list . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .548
deny . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .548
no . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .553
permit . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .558
mac-access-list . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .564
deny . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .564
no . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .567
permit . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .568

Chapter 13

DHCP-Server-Policy
In this chapter . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .573
dhcp-server-policy . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 574
bootp. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 574
dhcp-class. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .575
dhcp-pool . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .579
no . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .609
option . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .610
ping . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .611

Chapter 14

Firewall-Policy
In this chapter . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .613
firewall-policy . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .614
alg . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .615
clamp . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .615
dhcp-offer-convert. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .616
dns-snoop . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 617
firewall . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 617
flow . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .618
ip . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .620
ip-mac . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .626
logging . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .628
no . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .629
proxy-arp . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .636
stateful-packet-inspection-12 . . . . . . . . . . . . . . . . . . . . . . . . . .636
storm-control . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .637
virtual-defragmentation. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .639

Brocade Mobility RFS4000, RFS6000, and RFS7000 CLI Reference Guide
53-1002486-01

xi

Chapter 15

IGMP-Snoop-Policy
In this chapter . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .641
igmp-snoop-policy . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .642
igmp-snooping . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .642
no . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .643
querier . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .644
robustness-variable . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .645
unknown-multicast-fwd . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .645

Chapter 16

MiNT-Policy
In this chapter . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .647
mint-policy . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .647
level. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .648
mtu . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .649
udp . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .650
no . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .650

Chapter 17

Management-Policy
In this chapter . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .653
management-policy. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .654
aaa-login . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .654
banner . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .656
ftp . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .657
http . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .658
https . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .659
idle-session-timeout. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .660
no . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .661
restrict-access . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .663
snmp-server . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .666
ssh. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .669
telnet. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .670
user . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 671

Chapter 18

RADIUS-Policy
In this chapter . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .673
radius-group. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .673
guest . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 674
policy. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .675
rate-limit . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .677
no . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .678

xii

Brocade Mobility RFS4000, RFS6000, and RFS7000 CLI Reference Guide
53-1002486-01

radius-server-policy . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .679
authentication . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .680
crl-check . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .681
ldap-group-verification . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .682
ldap-server . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .683
local. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .684
nas . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .685
no . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .686
proxy . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .688
session-resumption . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .690
use . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .690
radius-user-pool-policy . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .691
user . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .692
no . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .693

Chapter 19

RADIO-QoS-policy
In this chapter . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .695
radio-qos-policy . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .695
accelerated-multicast . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .696
admission-control. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .697
no . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .699
wmm . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .701

Chapter 20

Role-Policy
In this chapter . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .703
role-policy. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .703
default-role . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .704
no . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .705
user-role . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .707

Chapter 21

Smart-RF-Policy
In this chapter . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .721
smart-rf-policy . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .721
assignable-power . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .722
auto-assign-sensor. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .723
channel-list . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .724
channel-width. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .725
coverage-hole-recovery . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .725
enable . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .727
group-by . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .728
interference-recovery. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .728
neighbor-recovery . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .730
no . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .731
sensitivity . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .733
smart-ocs-monitoring. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .734
smart-ocs-monitoring (br7161) . . . . . . . . . . . . . . . . . . . . . . . . .737

Brocade Mobility RFS4000, RFS6000, and RFS7000 CLI Reference Guide
53-1002486-01

xiii

Chapter 22

WIPS-Policy
In this chapter . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .739
wips-policy . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 740
ap-detection . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 740
enable . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 741
event . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 742
history-throttle-duration. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 745
no . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 745
signature. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 749
use . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .762

Chapter 23

WLAN-QoS-Policy
In this chapter . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .763
wlan-qos-policy . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .764
accelerated-multicast . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .764
classification . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .765
multicast-mask. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .767
no . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .767
qos . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .770
rate-limit . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .770
svp-prioritization. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .772
voice-prioritization . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .773
wmm . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .773

Chapter 24

Interface-RADIO Commands
In this chapter . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .777

xiv

Brocade Mobility RFS4000, RFS6000, and RFS7000 CLI Reference Guide
53-1002486-01

interface-radio Instance . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .778
ack-timeout. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .779
aggregation. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .780
airtime-fairness . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .782
antenna-gain . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .783
antenna-mode . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .784
beacon . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .785
channel . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .786
data-rates . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .787
description . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .789
dynamic-chain-selection . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .790
guard-interval . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .791
lock-rf-mode . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .792
max-clients . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .792
mesh . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .793
no . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .794
non-unicast. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .797
off-channel-scan . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .799
placement. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .800
power . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .801
preamble-short. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .801
probe-response . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .802
radio-tap-mode. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .803
rf-mode . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .804
rifs . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .805
rts-threshold . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .806
shutdown . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .806
sniffer-redirect . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .807
use . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .808
wireless-client. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .809
wlan. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .810

Chapter 25

Firewall Logging
In this chapter . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .813
Firewall Log Terminology and Syslog Severity Levels . . . . . . . . . . .814
Date format in Syslog messages . . . . . . . . . . . . . . . . . . . . . . .814
FTP data connection log . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .815
UDP packets log . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .815
ICMP type logs . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .816
ICMP type logs . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 817
Raw IP Protocol logs. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 817
Raw IP Protocol logs. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .818
Firewall startup log . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .819
Manual time change log . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .820
Firewall ruleset log . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .820
TCP Reset Packets log . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .822
ICMP Destination log . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .822
ICMP Packet log . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .823
SSH connection log . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .823
Allowed/Dropped Packets Log . . . . . . . . . . . . . . . . . . . . . . . . .824

Brocade Mobility RFS4000, RFS6000, and RFS7000 CLI Reference Guide
53-1002486-01

xv

In this appendix . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .825
Creating a First Controller Managed WLAN. . . . . . . . . . . . . . . . . . .825
Assumptions. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .825
Design. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .825
Using the Command Line Interface to Configure the WLAN . .826

xvi

Brocade Mobility RFS4000, RFS6000, and RFS7000 CLI Reference Guide
53-1002486-01

About This Guide

In this chapter
• Supported hardware and software. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
• Document Conventions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
• Related publications . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
• Getting technical help . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

xvii
xvii
xix
xx

Supported hardware and software
This guide provides information on using the following Brocade wireless controllers and access
points:

•
•
•
•
•
•

Brocade Mobility RFS7000 Controller
Brocade Mobility RFS6000 Controller
Brocade Mobility RFS4000 Controller
Brocade Mobility 7131 Series Access Point
Brocade Mobility 650 Access Point
Brocade Mobility 6511 Access Point

Document Conventions
This section describes text formatting conventions and important notice formats used in this
document.

Text formatting
The narrative-text formatting conventions that are used are as follows:

Brocade Mobility RFS4000, RFS6000, and RFS7000 CLI Reference Guide
53-1002486-01

xvii

bold text

Identifies command names
Identifies the names of user-manipulated GUI elements
Identifies keywords
Identifies text to enter at the GUI or CLI

italic text

Provides emphasis
Identifies variables
Identifies document titles

code text

Identifies CLI output

For readability, command names in the narrative portions of this guide are presented in bold; for
example, show version.

Notes
The following notice statement is used in this manual.

NOTE

A note provides a tip, guidance or advice, emphasizes important information, or provides a reference
to related information.

Understanding command syntax


Variables are described with a short description enclosed within a ‘<‘ and a ‘>’ pair.
For example, the command,
RFController>show interface ge 1
is documented as
show interface ge 
• show – The command – Display information
• interface – The keyword – The interface
•  – The variable – ge Index value

|

The pipe symbol. This is used to separate the variables/keywords in a list.
For example, the command
RFController> show .....
is documented as
show [adoption|advanced-wips|boot|captive-portal|......]
where:
• show – The command
• [adoption|advanced-wips|boot|captive-portal|......] – Indicates the different commands that can be
combined with the show command. However, only one of the above list can be used at a time.
show adoption ...
show advanced-wips ...
show boot ...

xviii

Brocade Mobility RFS4000, RFS6000, and RFS7000 CLI Reference Guide
53-1002486-01

[]

Of the different keywords and variables listed inside a ‘[‘ & ‘]’ pair, only one can be used. Each choice in the
list is separated with a ‘|’ (pipe)
symbol.
For example, the command
RFController# clear ...
is documented as
clear [arp-cache|cdp|crypto|event-history|
firewall|ip|spanning-tree]
where:
• clear – The command
• [arp-cache|cdp|crypto|event-history|firewall|ip|spanning-tree] – Indicates that seven keywords are
available for this command and only one can be used at a time

{}

Any command/keyword/variable or a combination of them inside a ‘{‘ & ‘}’ pair is optional. All optional
commands follow the same conventions as listed above. However they are displayed italicized.
For example, the command
RFController> show adoption ....
is documented as
show adoption info {on }
Here:
• show adoption info – The command. This command can also be used as
show adoption info
• {on } – The optional keyword on . The
command can also be extended as
show adoption info {on }
Here the keyword {on } is optional.

command / keyword

The first word is always a command. Keywords are words that must be entered as is. Commands and
keywords are mandatory.
For example, the command,
RFController>show wireless
is documented as
show wireless
where:
• show – The command
• wireless – The keyword

Related publications
The following Brocade Communications Systems, Inc. documents supplement the information in
this guide and can be located at http://www.brocade.com/ethernetproducts.

• Installation Guides - Each controller has a unique Installation Guide which describes the basic
hardware setup and configuration required to transition to more advanced configuration

• Brocade Mobility RFS4000, RFS6000 and RFS7000 System Reference Guide - Describes
configuration of the Brocade wireless controllers using the Web UI.

• Brocade Mobility RFS4000, RFS6000 and RFS7000 CLI Reference Guide (this document) Describes the Command Line Interface (CLI) and Management Information Base (MIB)
commands used to configure the Brocade wireless controllers.
If you find errors in the guide, send an e-mail to documentation@brocade.com.

Brocade Mobility RFS4000, RFS6000, and RFS7000 CLI Reference Guide
53-1002486-01

xix

Getting technical help
To contact Technical Support, go to http://www.brocade.com/services-support/index.page for the
latest e-mail and telephone contact information.

xx

Brocade Mobility RFS4000, RFS6000, and RFS7000 CLI Reference Guide
53-1002486-01

Chapter

1

Introduction

In this chapter
• CLI Overview. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
• Getting Context Sensitive Help . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
• Using the No Command . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
• Using CLI Editing Features and Shortcuts . . . . . . . . . . . . . . . . . . . . . . . . . . . .

2
5
6
7

This chapter describes the commands available using the wireless controller Command Line
Interface (CLI). CLI is available for wireless controllers as well as access points (APs).
Access the CLI by using:

• A terminal emulation program running on a computer connected to the serial port on the
wireless controller. The serial port is located on the front of the wireless controller.

• A Telnet session through Secure Shell (SSH) over a network.
Configuration for connecting to a Wireless Controller using a terminal emulator
If connecting through the serial port, use the following settings to configure your terminal emulator:
Bits Per Second

19200

Data Bits

8

Parity

None

Stop Bit

1

Flow Control

None

When a CLI session is established, complete the following (user input is in bold):
login as: 
administrator’s login password: 

User Credentials
Use the following credentials when logging into a device for the first time:
User Name

admin

Password

admin123

When logging into the CLI for the first time, you are prompted to change the password.

Brocade Mobility RFS4000, RFS6000, and RFS7000 CLI Reference Guide
53-1002486-01

1

1
Examples in this reference guide
Examples used in this reference guide are generic to the each supported wireless controller model
and AP. Commands that are not common, are identified using the notation “Supported in the
following platforms.” For an example, see below:
Supported in the following platforms:

• Brocade Mobility RFS6000
The above example indicates the command is only available for a Brocade Mobility RFS6000 model
wireless controller.

CLI Overview
The CLI is used for configuring, monitoring, and maintaining the wireless controller managed
network. The user interface allows you to execute commands on supported wireless controllers and
APs, using either a serial console or a remote access method.
This chapter describes basic CLI features. Topics covered include an introduction to command
modes, navigation and editing features, help features and command history.
The CLI is segregated into different command modes. Each mode has its own set of commands for
configuration, maintenance and monitoring. The commands available at any given time depend on
the mode you are in, and to a lesser extent, the particular model used. Enter a question mark (?) at
the system prompt to view a list of commands available for each command mode/instance.
Use specific commands to navigate from one command mode to another. The standard order is:
USER EXEC mode, PRIV EXEC mode and GLOBAL CONFIG mode.

FIGURE 1

2

Hierarchy of User Modes

Brocade Mobility RFS4000, RFS6000, and RFS7000 CLI Reference Guide
53-1002486-01

1
Command Modes
A session generally begins in the USER EXEC mode (one of the two access levels of the EXEC
mode). For security, only a limited subset of EXEC commands are available in the USER EXEC
mode. This level is reserved for tasks that do not change the wireless controller configuration.
rfs7000-37FABE>

The system prompt signifies the device name and the last three bytes of the device MAC address.
To access commands, enter the PRIV EXEC mode (the second access level for the EXEC mode).
Once in the PRIV EXEC mode, enter any EXEC command. The PRIV EXEC mode is a superset of the
USER EXEC mode.
rfs7000-37FABE> enable
rfs7000-37FABE#

Most of the USER EXEC mode commands are one-time commands and are not saved across
wireless controller reboots. Save the command by executing ‘commit’ command. For example, the
show command displays the current configuration and the clear command clears the interface.
Access the GLOBAL CONFIG mode from the PRIV EXEC mode. In the GLOBAL CONFIG mode, enter
commands that set general system characteristics. Configuration modes, allow you to change the
running configuration. If you save the configuration later, these commands are stored across
wireless controller reboots.
Access a variety of protocol specific (or feature-specific) modes from the global configuration mode.
The CLI hierarchy requires you to access specific configuration modes only through the global
configuration mode.
rfs7000-37FABE# configure terminal
Enter configuration commands, one per line.
rfs7000-37FABE(config)#

End with CNTL/Z.

You can also access sub-modes from the global configuration mode. Configuration sub-modes
define specific features within the context of a configuration mode.
rfs7000-37FABE(config)# aaa-policy test
rfs7000-37FABE(config-aaa-policy-test)#

Table 1 summarizes available wireless controller commands

TABLE 1

All Modes Commands

User Exec Mode

Priv Exec Mode

Global Configuration Mode

ap-upgrade

ap-upgrade

aaa-policy

change-passwd

archive

advanced-wips-policy

cluster

change-passwd

br650

commit

clear

br6511

debug

commit

br71xx

disable

configure

association-acl-policy

enable

connect

auto-provisioning-policy

help

copy

captive-portal

logging

crypto

clear

mint

debug

critical-resource-policy

no

delete

customize

Brocade Mobility RFS4000, RFS6000, and RFS7000 CLI Reference Guide
53-1002486-01

3

1
TABLE 1

4

All Modes Commands

User Exec Mode

Priv Exec Mode

Global Configuration Mode

page

diff

device

ping

dir

device-categorization

remote-debug

disable

dhcp-sever-policy

revert

edit

dns-whitelist

service

enable

event-system-policy

show

erase

firewall-policy

ssh

format

help

telnet

halt

host

terminal

help

igmp-snoop-policy

time-it

logging

ip

traceroute

mint

mac

watch

mkdir

management-policy

write

more

mint-policy

clrscr

no

nac-list

exit

page

no

ping

password-encryption

pwd

profile

reload

radio-qos-policy

remote-debug

radius-group

rename

radius-server-policy

revert

radius-user-pool-policy

rmdir

rf-domain

self

rfs4000

service

rfs6000

show

rfs7000

ssh

role-policy

telnet

self

terminal

smart-rf-policy

time-it

wips-policy

traceroute

wlan

upgrade

wlan-qos-policy

upgrade-abort

write

watch

clrscr

write

commit

clrscr

do

exit

end

Brocade Mobility RFS4000, RFS6000, and RFS7000 CLI Reference Guide
53-1002486-01

1
TABLE 1

All Modes Commands

User Exec Mode

Priv Exec Mode

Global Configuration Mode
exit
revert
service
show

Getting Context Sensitive Help
Enter a question mark (?) at the system prompt to display a list of commands available for each
mode. Obtain a list of arguments and keywords for any command using the CLI context-sensitive
help
Use the following commands to obtain help specific to a command mode, command name,
keyword or argument:
Command

Description

(prompt)# help

Displays a brief description of the help system

(prompt)# abbreviated-command-entry?

Lists commands in the current mode that begin with a particular
character string

(prompt)# abbreviated-command-entry

Completes a partial command name

(prompt)# ?

Lists all commands available in the command mode

(prompt)# command ?

Lists the available syntax options (arguments and keywords) for
the command

(prompt)# command keyword ?

Lists the next available syntax option for the command

NOTE

The system prompt varies depending on which configuration mode your in.

NOTE

Enter Ctrl + V to use ? as a regular character and not as a character used for displaying context
sensitive help. This is required when the user has to enter a URL that ends with a ?

NOTE
The escape character used through out the CLI is “\”. To enter a "\" use "\\" instead.
When using context-sensitive help, the space (or lack of a space) before the question mark (?) is
significant. To obtain a list of commands that begin with a particular sequence, enter the
characters followed by a question mark (?). Do not include a space. This form of help is called word
help, because it completes a word.
rfs7000-37FABE#service?
service Service Commands
rfs7000-37FABE#service

Brocade Mobility RFS4000, RFS6000, and RFS7000 CLI Reference Guide
53-1002486-01

5

1
Enter a question mark (?) (in place of a keyword or argument) to list keywords or arguments.
Include a space before the “?”. This form of help is called command syntax help. It shows the
keywords or arguments available based on the command/keyword and argument already entered.
rfs7000-37FABE>service ?
advanced-wips
Advanced WIPS service commands
clear
Clear
cli-tables-expand Expand the cli-table in drapdown format
cli-tables-skin
Choose a formatting layout/skin for CLI tabular outputs
cluster
Cluster Protocol
locator
Enable leds flashing on the device
pktcap
Start packet capture
radio
Radio parameters
show
Show running system information
smart-rf
Smart-RF Management Commands
traceroute
Trace route to destination
wireless
Wireless commands
rfs7000-37FABE>service

It’s possible to abbreviate commands and keywords to allow a unique abbreviation. For example,
“configure terminal” can be abbreviated as config t. Since the abbreviated command is unique,
the wireless controller accepts the abbreviation and executes the command.
Enter the help command (available in any command mode) to provide the following description:
rfs7000-37FABE>help
CLI provides advanced help feature. When you need help,
anytime at the command line please press '?'.
If nothing matches, the help list will be empty and you must backup
until entering a '?' shows the available options.
Two styles of help are provided:
1. Full help is available when you are ready to enter a
command argument (e.g. 'show ?') and describes each possible
argument.
2. Partial help is provided when an abbreviated argument is entered and you
want to know what arguments match the input
(e.g. 'show ve?'.)

Using the No Command
Almost every command has a no form. Use no to disable a feature or function or return it to its
default value. Use the command without the no keyword to re-enable a disabled feature.

Basic Conventions
Keep the following conventions in mind while working within the wireless controller CLI:

• Use ? at the end of a command to display available sub-modes. Type the first few characters of
the sub-mode and press the tab key to add the sub-mode. Continue using ? until you reach the
last sub-mode.

• Pre-defined CLI commands and keywords are case-insensitive: cfg = Cfg = CFG. However (for
clarity), CLI commands and keywords are displayed (in this guide) using mixed case. For
example, apPolicy, trapHosts, channelInfo.

• Enter commands in uppercase, lowercase, or mixed case. Only passwords are case sensitive.

6

Brocade Mobility RFS4000, RFS6000, and RFS7000 CLI Reference Guide
53-1002486-01

1

Using CLI Editing Features and Shortcuts
A variety of shortcuts and edit features are available. The following describe these features:

• Moving the Cursor on the Command Line
• Completing a Partial Command Name
• Command Output pagination

Moving the Cursor on the Command Line
Table 2 on page 7 shows the key combinations or sequences to move the command line cursor.
Ctrl defines the control key, which must be pressed simultaneously with its associated letter key.
Esc means the escape key (which must be pressed first), followed by its associated letter key. Keys
are not case sensitive. Specific letters are used to provide an easy way of remembering their
functions. In Table 2 on page 7, bold characters indicate the relation between a letter and its
function.

TABLE 2

Keystrokes Details

Keystrokes

Function Summary

Function Details

Left Arrow
or
Ctrl-B

Back character

Moves the cursor one character to the left
When entering a command that extends beyond a single
line, press the Left Arrow or Ctrl-B keys repeatedly to move
back to the system prompt.

Right Arrow or Ctrl-F

Forward character

Moves the cursor one character to the right

Esc- B

Back word

Moves the cursor back one word

Esc- F

Forward word

Ctrl-A

Beginning of line

Moves the cursor to the beginning of the command line

Ctrl-E

End of line

Moves the cursor to the end of the command line

Moves the cursor forward one word

Ctrl-D

Deletes the current character

Ctrl-U

Deletes text up to cursor

Ctrl-K

Deletes from the cursor to end of the line

Ctrl-P

Obtains the prior command from memory

Ctrl-N

Obtains the next command from memory

Esc-C

Converts the letter at the cursor to uppercase

Esc-L

Converts the letter at the cursor to lowercase

Esc-D

Deletes the remainder of a word

Ctrl-W

Deletes the word up to the cursor

Ctrl-Z

Returns to the root prompt

Ctrl-T

Transposes the character to the left of the cursor with the
character located at the cursor

Ctrl-L

Clears the screen

Brocade Mobility RFS4000, RFS6000, and RFS7000 CLI Reference Guide
53-1002486-01

7

1
Completing a Partial Command Name
If you cannot remember a command name (or if you want to reduce the amount of typing you have
to perform), enter the first few letters of a command, then press the Tab key. The command line
parser completes the command if the string entered is unique to the command mode. If your
keyboard does not have a Tab key, press Ctrl-L.
The CLI recognizes a command once you have entered enough characters to make the command
unique. If you enter “conf” within the privileged EXEC mode, the CLI associates the entry with the
configure command, since only the configure command begins with conf.
In the following example, the CLI recognizes a unique string in the privileged EXEC mode when the
Tab key is pressed:
rfs7000-37FABE# conf
rfs7000-37FABE# configure

When using the command completion feature, the CLI displays the full command name. The
command is not executed until the Return or Enter key is pressed. Modify the command if the full
command was not what you intended in the abbreviation. If entering a set of characters (indicating
more than one command), the system lists all commands beginning with that set of characters.
Enter a question mark (?) to obtain a list of commands beginning with that set of characters. Do not
leave a space between the last letter and the question mark (?).
For example, entering U lists all commands available in the current command mode:
rfs7000-37FABE# co?
commit
Commit all changes made in this session
configure Enter configuration mode
connect
Open a console connection to a remote device
copy
Copy from one file to another
rfs7000-37FABE# co

NOTE

The characters entered before the question mark are reprinted to the screen to complete the
command entry.

Command Output pagination
Output often extends beyond the visible screen length. For cases where output continues beyond
the screen, the output is paused and a
--More--

prompt displays at the bottom of the screen. To resume the output, press the Enter key to scroll
down one line or press the Spacebar to display the next full screen of output.

Creating Profiles
Profiles are sort of a ‘template’ representation of configuration. The system has:

• a default wireless controller profile
• a default profile for each of the following APs:
• Brocade Mobility 650 Access Point
• Brocade Mobility 6511 Access Point

8

Brocade Mobility RFS4000, RFS6000, and RFS7000 CLI Reference Guide
53-1002486-01

1
• Brocade Mobility 7131 Access Point
To modify the default profile to assign an IP address to the management port:
rfs7000-37FABE(config)#profile rfs7000 default-rfs-7000
rfs7000-37FABE(config-profile-default-rfs-7000)#interface me1
rfs7000-37FABE(config-profile-default-rfs-7000-if-me1)#ip address
172.16.10.2/24
rfs7000-37FABE(config-profile-default-rfs-7000-if-me1)#commit
rfs7000-37FABE(config-profile-default-rfs-7000)#exit
rfs7000-37FABE(config)#
The following command displays default br7131 profile:
rfs7000-37FABE(config)#profile br7131 default-br7131
rfs7000-37FABE(config-profile-default-br7131)#show context

Change the default profile by creating vlan 150 and mapping to ge3 Physical interface
Logon to the wireless controller in config mode and follow the procedure below:
rfs7000-37FABE(config-profile-default-rfs7000)# interface vlan 150
rfs7000-37FABE(config-profile-default-rfs7000-if-vlan150)# ip address
192.168.150.20/24
rfs7000-37FABE(config-profile-default-rfs7000-if-vlan150)# exit
rfs7000-37FABE(config-profile-default-rfs7000)# interface ge 3
rfs7000-37FABE(config-profile-default-rfs7000-if-ge3)# switchport access vlan
150
rfs7000-37FABE(config-profile-default-rfs7000-if-ge3)# commit write
[OK]
rfs7000-37FABE(config-profile-default-rfs7000-if-ge3)# show interface vlan 150
Interface vlan150 is UP
Hardware-type: vlan, Mode: Layer 3, Address: 00-15-70-37-FA-BE
Index: 8, Metric: 1, MTU: 1500
IP-Address: 192.168.150.20/24
input packets 43, bytes 12828, dropped 0, multicast packets 0
input errors 0, length 0, overrun 0, CRC 0, frame 0, fifo 0, missed 0
output packets 0, bytes 0, dropped 0
output errors 0, aborted 0, carrier 0, fifo 0, heartbeat 0, window 0
collisions 0

Viewing Configured APs
To view previously configured APs, enter the following command:
rfs7000-37FABE(config)#show wireless ap configured

Remote Administration
A terminal server may function in remote administration mode if either the terminal services role is
not installed on the machine or the client used to invoke the session has enabled the admin
wireless controller.

• A terminal emulation program running on a computer connected to the serial port on the
wireless controller. The serial port is located on the front of the wireless controller.

• A Telnet session through a Secure Shell (SSH) over a network. The Telnet session may or may
not use SSH depending on how the wireless wireless controller is configured. Brocade
recommends using SSH for remote administration tasks.

Brocade Mobility RFS4000, RFS6000, and RFS7000 CLI Reference Guide
53-1002486-01

9

1
Configuring Telnet for Management Access
Login through the serial console. Perform the following:
1. A session generally begins in the USER EXEC mode (one of the two access levels of the EXEC
mode).
2. Access the GLOBAL CONFIG mode from the PRIV EXEC mode.
rfs7000-37FABE> en
rfs7000-37FABE# configure terminal
Enter configuration commands, one per line.

End with CNTL/Z.

3. Go to ‘default-management-policy’ mode.
rfs7000-37FABE(config)# management-policy ?
rfs7000-37FABE(config)# management-policy default
rfs7000-37FABE(config-management-policy-default)#

4. Enter Telnet and the port number at the command prompt. The port number is optional. The
default port is 23. Commit the changes after every command. Telnet is enabled.
rfs7000-37FABEconfig-management-policy-default)# telnet
rfs7000-37FABE(config-management-policy-default)# commit write

5. Connect to the wireless wireless controller through Telnet using its configured IP address. Use
the following credentials when logging on to the device for the first time:
User Name

admin

Password

admin123

When logging into the wireless controller for the first time, you are prompted to change the
password.
To change user credentials:
1. Enter the username, password, role and access details
rfs7000-37FABE(config-management-policy-default)# user testuser
password brocade role helpdesk access all
rfs7000-37FABE(config-management-policy-default)# commit
rfs7000-37FABE(config-management-policy-default)# show context
management-policy default
telnet
http server
ssh
user admin password 1
c9745a77bb8663fbe9422c0bab93087208e68c40add8edd0a3b4a985aa96a682 role
superuser access all
user testuser password 1
fd6af6a0e74ede3fc4bd54519e4864b078554aa2d97a623eedefae2ede682c13 role
helpdesk access all
rfs7000-37FABE(config-management-policy-default)# sow con
rfs7000-37FABE(config-management-policy-default)# sow conin
rfs7000-37FABE(config-management-policy-default)# show context
include-factory
management-policy default
secure-management
telnet port 23
http server
no https server

10

Brocade Mobility RFS4000, RFS6000, and RFS7000 CLI Reference Guide
53-1002486-01

1
no ftp
ssh port 22
user admin password 1
c9745a77bb8663fbe9422c0bab93087208e68c40add8edd0a3b4a985aa96a682 role
superuser access all
user testuser password 1
fd6af6a0e74ede3fc4bd54519e4864b078554aa2d97a623eedefae2ede682c13 role
helpdesk access all
snmp-server manager v2
snmp-server manager v3
no snmp-server enable traps
rfs7000-37FABE(config-management-policy-default)#
rfs7000-37FABE(config-management-policy-default)# user testuser
password brocade role helpdesk access all ?

2. Logon to the Telnet console and provide the user details configured in the previous step to
access the wireless controller.
Brocade Mobility RFS7000 release 5.2.0.0-048B
rfs7000-37FABE login: testuser
Password:
Welcome to CLI
Starting CLI...

rfs7000-37FABE>

Configuring ssh
By default, SSH is enabled from the factory settings on the wireless controller. The wireless
controller requires an IP address and login credentials.
To enable SSH access in the default profile, login through the serial console. Perform the following:
1. Access the GLOBAL CONFIG mode from the PRIV EXEC mode.
rfs7000-37FABE> en
rfs7000-37FABE# configure
Enter configuration commands, one per line.

End with CNTL/Z.

rfs7000-37FABE> en
rfs7000-37FABE# configure
Enter configuration commands, one per line.

End with CNTL/Z.

2. Go to ‘default-management-policy’ mode.
rfs7000-37FABE(config)# management-policy default
rfs7000-37FABE(config-management-policy-default)#

3. Enter SSH at the command prompt.
rfs7000-37FABE(config-management-policy-default)# ssh

4. Log into the wireless wireless controller through SSH using appropriate credentials.
5. Use the following credentials when logging on to the device for the first time:
User Name

admin

Password

admin123

When logging into the wireless controller for the first time, you are prompted to change the
password.

Brocade Mobility RFS4000, RFS6000, and RFS7000 CLI Reference Guide
53-1002486-01

11

1
• To change the user credentials:
Brocade Mobility RFS7000 release 5.2.0.0-048B
rfs7000-37FABE login: testuser
Password:
Welcome to CLI
Starting CLI...
rfs7000-37FABE>

12

Brocade Mobility RFS4000, RFS6000, and RFS7000 CLI Reference Guide
53-1002486-01

Chapter

User Exec Mode Commands

2

In this chapter
• User Exec Commands . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 14
Logging in to the wireless controller places you within the USER EXEC command mode. Typically, a
login requires a user name and password. You have three login attempts before the connection
attempt is refused. USER EXEC commands (available at the user level) are a subset of the
commands available at the privileged level. In general, USER EXEC commands allow you to connect
to remote devices, perform basic tests and list system information.
To list available USER EXEC commands, use? at the command prompt. The USER EXEC prompt
consists of the device host name followed by an angle bracket (>).
rfs7000-37FABE?
User Exec commands:
ap-upgrade
AP firmware upgrade
change-passwd Change password
clear
Clear
clock
Configure software system clock
cluster
Cluster commands
commit
Commit all changes made in this session
connect
Open a console connection to a remote device
crypto
Encryption related commands
debug
Debugging functions
disable
Turn off privileged mode command
enable
Turn on privileged mode command
help
Description of the interactive help system
logging
Modify message logging facilities
mint
MiNT protocol
no
Negate a command or set its defaults
page
Toggle paging
ping
Send ICMP echo messages
remote-debug
Troubleshoot remote system(s)
revert
Revert changes
service
Service Commands
show
Show running system information
ssh
Open an ssh connection
telnet
Open a telnet connection
terminal
Set terminal line parameters
time-it
Check how long a particular command took between request and
completion of response
traceroute
Trace route to destination
watch
Repeat the specific CLI command at a periodic interval
write
Write running configuration to memory or terminal
clrscr
exit
rfs7000-37FABE>

Clears the display screen
Exit from the CLI

Brocade Mobility RFS4000, RFS6000, and RFS7000 CLI Reference Guide
53-1002486-01

13

2

User Exec Commands
Table 3 summarizes User Exec Mode commands.

TABLE 3

User Exec Mode Commands

Command

Description

Reference

ap-upgrade

Enables an automatic adopted AP firmware upgrade

page 2-14

change-passwd

Changes the password of a logged user

page 2-14

clear

Resets the last saved command

page 2-20

clock

Configures the system clock

page 2-22

cluster

Accesses the cluster context

page 2-23

connect

Establishes a console connection to a remote device

page 2-24

crypto

Enables encryption

page 2-24

disable

Turns off (disables) the privileged mode command set

page 2-35

enable

Turns on (enables) the privileged mode command set

page 2-36

logging

Modifies message logging facilities

page 2-37

mint

Configures MiNT protocol

page 2-37

no

Negates a command or sets its default value

page 2-39

page

Toggles to the wireless controller paging function

page 2-42

ping

Sends ICMP echo messages to a user-specified location

page 2-42

ssh

Opens an SSH connection between two network devices

page 2-43

telnet

Opens a Telnet session

page 2-44

terminal

Sets the length/number of lines displayed within the terminal window

page 2-44

time-it

Verifies the time taken by a particular command between request and response

page 2-45

traceroute

Traces the route to its defined destination

page 2-46

watch

Repeats a specific CLI command at a periodic interval

page 2-47

clrscr

Clears the display screen

page 5-255

commit

Commits (saves) changes made in the current session

page 5-256

exit

Ends the current mode and moves to the previous mode

page 5-257

help

Displays the interactive help system

page 5-258

revert

Reverts changes to their last saved configuration

page 5-264

service

Invokes service commands to troubleshoot or debug (config-if) instance
configurations

page 5-264

show

Displays running system information

page 6-295

write

Writes information to memory or terminal

page 5-292

ap-upgrade
User Exec Commands

14

Brocade Mobility RFS4000, RFS6000, and RFS7000 CLI Reference Guide
53-1002486-01

2
Enables an automatic firmware upgrade on an adopted AP or a set of APs. APs of the same type
can be upgraded together. Once APs have been upgraded, they can be forced to reboot. This
command also loads the firmware on to the wireless controller.
The AP upgrade command also upgrades APs in a specified RF Domain.
Supported in the following platforms:

•
•
•
•
•
•

Brocade Mobility 650 Access Point
Brocade Mobility 6511 Access Point
Brocade Mobility 71XX Access Point
Brocade Mobility RFS4000
Brocade Mobility RFS6000
Brocade Mobility RFS7000

Syntax:
ap-upgrade [|all|br650|br6511|
br71xx|cancel-upgrade|load-image|rf-domain]
ap-upgrade [|all] {no-reboot|reboot-time 

Source Exif Data:
File Type                       : PDF
File Type Extension             : pdf
MIME Type                       : application/pdf
PDF Version                     : 1.5
Linearized                      : No
Author                          : Brocade Technical Publications
Create Date                     : 2011:11:15 15:54:55Z
Modify Date                     : 2011:11:16 15:27:28-08:00
XMP Toolkit                     : Adobe XMP Core 4.2.1-c043 52.372728, 2009/01/18-15:08:04
Producer                        : Acrobat Distiller 9.4.6 (Windows)
Creator Tool                    : FrameMaker 9.0
Metadata Date                   : 2011:11:16 15:27:28-08:00
Format                          : application/pdf
Title                           : Brocade Mobility RFS4000, RFS6000, and RFS7000 CLI Reference Guide - November 2011
Creator                         : Brocade Technical Publications
Document ID                     : uuid:2b19a844-1361-4fca-8a5e-e63ee9f49da0
Instance ID                     : uuid:919c40bb-dc04-4280-a2e4-ff616158c50b
Page Mode                       : UseOutlines
Page Count                      : 854
Warning                         : [Minor] Ignored duplicate Info dictionary
EXIF Metadata provided by EXIF.tools

Navigation menu