BACK

If a client is having trouble associating to your Meraki Enterprise wireless network, one of the best troubleshooting tools at your disposal is the event log. You can find the log under Monitor -> Event log and see a detailed log of exactly what has been going on with your network.

The log captures various types of traffic on your network that can be very useful for troubleshooting:

802.1X – Authentication communication between the client and RADIUS server.

IP (Data) – Initial requests and responses between computers and servers, including HTTP.

802.11 – Association and disassociation of clients from the network.

DHCP – Lease information from the DHCP server about the client IP address, default gateway, and DNS server.

WPA – Password authentication of the client.

ARP – Requests by clients to find the MAC address associated to an IP address.

If a client is having trouble associating to the network, the event log can help you determine the most likely culprit. For example, you can easily tell if it’s related to a bad password or a failure to obtain an IP address and take the appropriate steps to get the user up and running again.

If you’d like to see more information captured in the event log, let us know by entering your feedback in the “Make a Wish” field on the Dashboard.

-Posted by Ahmed Akhtar