Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Unable to connect to the access point #7

Open
atz-spe opened this issue Jun 20, 2021 · 13 comments
Open

Unable to connect to the access point #7

atz-spe opened this issue Jun 20, 2021 · 13 comments

Comments

@atz-spe
Copy link

atz-spe commented Jun 20, 2021

Hello,

After setting up a Chicken and a Chicken Man, I am facing a problem that I can't solve.
The access point of the Chicken is well created and visible, the password is correctly retrieved by the Chicken Man, but he can't connect to it.

The problem does not seem to come from the client: by replacing WiFi.begin(ssid.c_str(), password.c_str()); with the bssid and password of my router, it returns SUCCESS \o/.
On the Chicken side, I can't connect to it from my phone, it seems to load for a long time..

Any advice?
fyi, I'm using last commit from main branch.

@atz-spe
Copy link
Author

atz-spe commented Jun 20, 2021

Update : I managed to connect to the access point by flashing on the NodeMCU the firmware provided in the esp8266games repo from Kody.
The provided binary (ChickenManGame.bin) seems to work with the client and allows to connect to it.

I think I can run the game now but there must be a bug somewhere on the sketch side?
I also thought it could be a dependency problem, as some of them have to be installed on our side to compile from Arduino IDE.

What do you think?

@brandonpaiz
Copy link
Collaborator

@atz-dev Hello! Are you saying it is working with the binary? I'm busy today but I can start looking into this issue tomorrow!

@atz-spe
Copy link
Author

atz-spe commented Jun 20, 2021

Yes, exactly :
Atm I can only make the access point work with the binary provided in the repository that I put in my previous comment.

Here's the output when using Kody's binary :
Capture d’écran 2021-06-21 à 01 05 51

When I compile the project myself from Arduino IDE, the access point is unreachable by the Chicken Man :
Capture d’écran 2021-06-21 à 01 06 29

fyi, here are the versions of the dependencies I manually installed on Arduino IDE :

  • SimpleCLI v1.1.1
  • Adafruit NeoPixel v1.8.2

@atz-spe
Copy link
Author

atz-spe commented Jun 20, 2021

I would like to specify that it is on the access point side (Chicken) that there is a problem imo.
In the different screenshots above, the Chicken Man has been flashed with Arduino IDE and has no issue !

@brandonpaiz
Copy link
Collaborator

Thanks for reporting! I'll look into this soon 👍

@JWhiteUX
Copy link

I would like to add that I am having the same issue, however, I flashed both 8266s using Kodys bin file and Windows Power Shell.

  1. Chicken & Chicken Man Serial Monitor Output
bash
no luck :(
Connecting [4]...no luck :(
Connecting [5]...no luck :(
ERROR -1
*Hidden Network*                 - WORTHLESS!
*Hidden Network*                 - WORTHLESS!
---------------------------------------------------------------
Updated Score: red = 0, green = 0, blue = 0
Going to sleep for 17s...ZzZzZzZzZzZzZ{$l��|�l�|�l�c|�����|B�c��oN�dno��cBp�ls$rlp�n��d��bN��o$��p��on�$��$`�oNd n{���ob�lr��ob�l���$�����d`��o��cd`{�n$ph��Starting
Reading mode from switch...
EYEYY ITS THIS ONE
1
Mode: Chicken Man
Created new Chicken Man

---------------------------------------------------------------
The chicken man has awoken!
Scanning for Networks...17
--------------------------------------------------------------
*Hidden Network*                 - WORTHLESS!
*Hidden Network*                 - WORTHLESS!
*Hidden Network*                 - WORTHLESS!
Chicken_Easy_06                  - Chicken
-> Connecting to 'Chicken_Easy_06' with password '1234567890'...Connecting [1]...no luck :(
Connecting [2]...no luck :(
Connecting [3]...no luck :(
Connecting [4]...no luck :(
Connecting [5]...no luck :(
ERROR -1

---------------------------------------------------------------
Updated Score: red = 0, green = 0, blue = 0
Going to sleep for 17s...ZzZzZzZzZzZzZzZz
---------------------------------------------------------------
The chicken man has awoken!
Scanning for Networks...13
---------------------------------------------------------------
*Hidden Network*                 - WORTHLESS!
Chicken_Easy_06                  - Chicken
-> Connecting to 'Chicken_Easy_06' with password '1234567890'...Connecting [1]...no luck :(
Connecting [2]...no luck :(
Connecting [3]...no luck :(
Connecting [4]...no luck :(
Connecting [5]...no luck :(
---------------------------------------------------------------
Updated Score: red = 0, green = 0, blue = 0
Going to sleep for 17s...ZzZzZzZzZzZzZzz
---------------------------------------------------------------
The chicken man has awoken!
Scanning for Networks...15
---------------------------------------------------------------
*Hidden Network*                 - WORTHLESS!
Speedy Turtle                    - WORTHLESS!
FireTV655                        - WORTHLESS!
*Hidden Network*                 - WORTHLESS!
Chicken_Easy_06                  - Chicken
-> Connecting to 'Chicken_Easy_06' with password '1234567890'...Connecting [1]...no luck :(
Connecting [2]...

ID set to 6
--------------------------------------------
Flag:          3
Chicken Level: Easy
Chicken ID:    6
Channel:       7
MAC-Address:   18:FE:34:00:00:06
IP-Address:    192.168.4.1
SSID:          Chicken_Easy_06
Password:      1234567890
---------------------------------------------
  1. Able to connect to Chicken

Screen Shot 2021-07-26 at 9 51 30 PM

Screen Shot 2021-07-26 at 9 58 51 PM

@brandonpaiz
Copy link
Collaborator

Hey @JWhiteUX
Just wanted to let you know what's going on. We've been pretty busy but we've planned out some time this Wednesday to take a look at the issue. 👍

@Klapppskalli
Copy link

I have the same Issue, i can not change the Game

@brandonpaiz
Copy link
Collaborator

I'm actually having trouble replicating the problem described. What specific hardware are you all using?

@menaeffat
Copy link

I am facing the exact same problem
This is the board I am using
WIN_20211215_11_53_50_Pro

WIN_20211215_11_54_00_Pro

and these are the settings in Arduino IDE
image

and this is the console after uploading
image

and this is what I get from the chicken man
image

@menaeffat
Copy link

Ok, I solved the problem by downgrading the installed esp8266 from 3.0.2 to 2.7.4

image

@Floo33R
Copy link

Floo33R commented Dec 23, 2021

Hello,
I'm facing the same problem. My chicken man isn't connecting with the chicken. Is there any solution for this issue?

I tried to connect to the chicken WIFI with my laptop, this works fine. But when I want to open the Webpage in the Browser, it's not possible.

@firewallzer0
Copy link

So I was having this issue as well using the WeMos D1 Mini Clone, I connected to the access point and was not getting a DHCP response from the access point. As seen through wireshark, found this thread rolled the board library back to 2.7.4 as suggested by menaeffat and it now works and I am getting DHCP responses now. No more issues with chickenman or my wifi clients.

I am guessing there was an update that drops DHCP server from being enabled by default in the AP mode for the esp8266 boards. I am not much of a programmer, but I will see if I can find the settings in the library and report back/send a pull request if I can figure it out.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

7 participants