5/26/05 Navigating the CLI
OL-7426-03
Navigating the CLINavigating the CLI
You start at the root level.
At the root level, type ‘help’ to see systemwide navigation commands.
At all levels, type ‘?’ to view the commands available from the current location.
At all levels, type a command followed by ‘?’ or ?’ to view the parameters available for the
command.
Type any command name to move up to that level.
Type ‘exit’ to go down a level.
Enter <CTRL-Z> to return to the root level.
From the root level, you can enter the whole command name. For instance, you can enter:
>config prompt “Ent1”
to change the system prompt to Ent1 >.
To save your changes from active working RAM to non-volatile RAM (NVRAM) so they are
retained upon reboot, use the save config command at the CLI root level.
To reset the Cisco Wireless LAN Controller without logging out, use the reset system
command at the root level of the CLI tree structure.
When you are done using the CLI console, navigate to the root level and enter logout. You will
be prompted to save any changes you have made from the active working RAM to the
non-volatile RAM (NVRAM).
Viewing Network StatusViewing Network Status
Use the following Command Line Interface commands to view the status of the network controlled by a
Cisco Wireless LAN Controller.
Use the show client commands to display client information for each Cisco 1000 Series
lightweight access point 802.11a and 802.11b/g RF coverage area, to display detailed
information for a client connected through a particular Cisco 1000 Series lightweight access
point, and display a summary of clients connected through the Cisco Wireless LAN Controller:
>show client ap [802.11a/802.11b] <Cisco 1000 Series lightweight access
point>
>show client detail <MAC addr>
>show client summary
If you need to, use the config client deauthenticate command to deauthenticate an indi-
vidual <MAC address>.
Use the show rogue-ap summary and show rogue-ap detail commands to discover rogue
access points on the subnet. If necessary, use the config rogue-ap acknowledged, config
rogue-ap alert, and config rogue-ap known commands to mark the rogue access points in
the Cisco Wireless LAN Controller database.
In general, use the show commands to view the Cisco Wireless LAN Controller status.
To test a link to a MAC address, use the linktest command at the CLI root level. Note that
linktest does not work for IPSec links and does not work from Cisco 1000 Series lightweight
access points.
To ping an IP Address, use the ping command at the CLI root level.
Continue with Using the Cisco WLAN Solution CLI.