bmizuhara / MerossControl

Controlling Meross smart-plug from Raspberry Pi
MIT License
6 stars 1 forks source link

mss210 us rtl8710cf (hardware:6.0.0 firmware:6.1.12) unable to connect #1

Closed platofan23 closed 2 years ago

platofan23 commented 3 years ago

mss210 us rtl8710cf (hardware:6.0.0 firmware:6.1.12) not working with mosquito. The plug goes tries to connect to the internet but fails. I hear to clicks. First when the led changes flashing green and later going back into pairing mode.

my mosquitto conf is; `port 1883 listener 8883

use_username_as_clientid true

allow_anonymous true capath /etc/ssl/certs

certfile /etc/mosquitto/certs/mqtt_server.pem keyfile /etc/mosquitto/certs/mqtt_server.pem

tls_version tlsv1.1 My command:./meross setup --gateway 10.10.10.1 --wifi-ssid XXX --wifi-pass XXX --mqtt 192.168.2.201 --key XXX --mqtt 192.168.2.206

Setting up device with IP 10.10.10.1 ┌────────────────────────────────────────────────┬────────────────────────────────────────────┐ │Primary MQTT broker │192.168.2.201:1883 │ ├────────────────────────────────────────────────┼────────────────────────────────────────────┤ │Failover MQTT broker │192.168.2.206:1883 │ └────────────────────────────────────────────────┴────────────────────────────────────────────┘ ┌────────────────────┬────────────────────────────────────────────────────────────────────────┐ │Device │mss210 us rtl8710cf (hardware:6.0.0 firmware:6.1.12) │ ├────────────────────┼────────────────────────────────────────────────────────────────────────┤ │UUID │2012174007893251804648e1e9425940 │ ├────────────────────┼────────────────────────────────────────────────────────────────────────┤ │Mac address │48:e1:e9:42:59:40 │ ├────────────────────┼────────────────────────────────────────────────────────────────────────┤ │IP address │10.10.10.1 │ ├────────────────────┼────────────────────────────────────────────────────────────────────────┤ │Current MQTT broker │192.168.2.201:1883 │ ├────────────────────┼────────────────────────────────────────────────────────────────────────┤ │Credentials │User: 48:e1:e9:42:59:40 │ │ │Password: 0_952716e80f5c54ff4493465156d32aa0 │ ├────────────────────┼────────────────────────────────────────────────────────────────────────┤ │MQTT topics │Publishes to: /appliance/2012174007893251804648e1e9425940/publish │ │ │Subscribes to: /appliance/2012174007893251804648e1e9425940/subscribe │ └────────────────────┴────────────────────────────────────────────────────────────────────────┘ ` Form mosquitto when trying to sub the plug (sudo mosquitto_sub -d -t "/#" --cafile /etc/mosquitto/certs/mqtt_server.pem): Client mosqsub|12810-PlatoPi sending PINGREQ Client mosqsub|12810-PlatoPi received PINGRESP

This is from the log: (sudo tail -f /var/log/mosquitto/mosquitto.log) New client connected from 192.168.2.50 as fmware:20040808158569251h3748e1e9197500_uBD0TymGUdnTTzoZ (c1, k30, u'48:e1:e9:19:75:00'). 1629319822: Socket error on client mosqsub|12433-PlatoPi, disconnecting.

Thank you for helping =)

bmizuhara commented 3 years ago

Hi Joel, I think you are almost done. Maybe your meross device is connecting to the TLS port with plaintext, or vice versa. I guess the --mqtt parameter to the meross setup command should be "192.168.2.201:8883" rather than "192.168.2.201". Hope this helps!

platofan23 commented 3 years ago

Hey,

I tried both. In the end i added the Plug via the meross app and Blocked the Internet Connection For the Plug and removded. So i can use the Plug manually