Mosquitto broker disconnected after 2022.8

After updating HA to version 2022.8, the Mosquito broker began to disconnect the ESP32-R4S gateway connected to it (https://github.com/alutov/ESP32-R4sGate-for-Redmond ). I use the login and password of the Home Assistant for authorization. In error logs:

1661410631: New connection from 192.168.79.202:58355 on port 1883.
1661410631: Client <unknown> disconnected due to protocol error.
1661410646: New connection from 192.168.79.202:58356 on port 1883.
1661410646: Client <unknown> disconnected due to protocol error.
1661410661: New connection from 192.168.79.202:58357 on port 1883.
1661410661: Client <unknown> disconnected due to protocol error.
1661410671: New connection from 192.168.79.202:58358 on port 1883.
1661410671: Client <unknown> disconnected due to protocol error.
1661410681: New connection from 192.168.79.202:58359 on port 1883.
1661410681: Client <unknown> disconnected due to protocol error.
1661410697: New connection from 192.168.79.202:58360 on port 1883.
1661410697: Client <unknown> disconnected due to protocol error.
1661410707: New connection from 192.168.79.202:58361 on port 1883.
1661410707: Client <unknown> disconnected due to protocol error.
1661410722: New connection from 192.168.79.202:58362 on port 1883.
1661410722: Client <unknown> disconnected due to protocol error.
1661410735: New connection from 172.30.32.2:45604 on port 1883.
1661410735: Client <unknown> closed its connection.
1661410737: New connection from 192.168.79.202:58363 on port 1883.
1661410737: Client <unknown> disconnected due to protocol error.
1661410752: New connection from 192.168.79.202:58364 on port 1883.
1661410752: Client <unknown> disconnected due to protocol error.
1661410767: New connection from 192.168.79.202:58365 on port 1883.
1661410767: Client <unknown> disconnected due to protocol error.
1661410782: New connection from 192.168.79.202:58366 on port 1883.
1661410782: Client <unknown> disconnected due to protocol error.
1661410792: New connection from 192.168.79.202:58367 on port 1883.
1661410792: Client <unknown> disconnected due to protocol error.
1661410802: New connection from 192.168.79.202:58368 on port 1883.
1661410802: Client <unknown> disconnected due to protocol error.
1661410812: New connection from 192.168.79.202:58369 on port 1883.
1661410812: Client <unknown> disconnected due to protocol error.
1661410822: New connection from 192.168.79.202:58370 on port 1883.
1661410822: Client <unknown> disconnected due to protocol error.
1661410832: New connection from 192.168.79.202:58371 on port 1883.
1661410832: Client <unknown> disconnected due to protocol error.
1661410842: New connection from 192.168.79.202:58372 on port 1883.
1661410842: Client <unknown> disconnected due to protocol error.
1661410852: New connection from 192.168.79.202:58373 on port 1883.
1661410852: Client <unknown> disconnected due to protocol error.
1661410855: New connection from 172.30.32.2:47984 on port 1883.
1661410855: Client <unknown> closed its connection.
1661410862: New connection from 192.168.79.202:58374 on port 1883.
1661410862: Client <unknown> disconnected due to protocol error.
1661410872: New connection from 192.168.79.202:58375 on port 1883.
1661410872: Client <unknown> disconnected due to protocol error.
1661410882: New connection from 192.168.79.202:58376 on port 1883.
1661410882: Client <unknown> disconnected due to protocol error.
1661410898: New connection from 192.168.79.202:58377 on port 1883.
1661410898: Client <unknown> disconnected due to protocol error.
1661410913: New connection from 192.168.79.202:58378 on port 1883.
1661410913: Client <unknown> disconnected due to protocol error.
1661410913: Client 02RWjLkP23HUsLUSaursXL closed its connection.
1661410928: New connection from 192.168.79.202:58379 on port 1883.
1661410928: Client <unknown> disconnected due to protocol error.
1661410928: New connection from 172.30.32.1:48645 on port 1883.
1661410928: New client connected from 172.30.32.1:48645 as 1R7NiOrUSHNBiv1JEhNHmh (p2, c1, k60, u'homeassistant').
1661410938: New connection from 192.168.79.202:58380 on port 1883.
1661410938: Client <unknown> disconnected due to protocol error.
1661410953: New connection from 192.168.79.202:58381 on port 1883.
1661410953: Client <unknown> disconnected due to protocol error.
1661410963: New connection from 192.168.79.202:58382 on port 1883.
1661410963: Client <unknown> disconnected due to protocol error.
1661410975: New connection from 172.30.32.2:43628 on port 1883.
1661410975: Client <unknown> closed its connection.
1661410978: New connection from 192.168.79.202:58383 on port 1883.
1661410978: Client <unknown> disconnected due to protocol error.
1661410988: New connection from 192.168.79.202:58384 on port 1883.
1661410988: Client <unknown> disconnected due to protocol error.
1661411003: New connection from 192.168.79.202:58385 on port 1883.
1661411003: Client <unknown> disconnected due to protocol error.
1661411013: New connection from 192.168.79.202:58386 on port 1883.
1661411013: Client <unknown> disconnected due to protocol error.
1661411023: New connection from 192.168.79.202:58387 on port 1883.
1661411023: Client <unknown> disconnected due to protocol error.
1661411038: New connection from 192.168.79.202:58388 on port 1883.
1661411038: Client <unknown> disconnected due to protocol error.
1661411053: New connection from 192.168.79.202:58389 on port 1883.
1661411053: Client <unknown> disconnected due to protocol error.
1661411068: New connection from 192.168.79.202:58390 on port 1883.
1661411068: Client <unknown> disconnected due to protocol error.
1661411078: New connection from 192.168.79.202:58391 on port 1883.
1661411078: Client <unknown> disconnected due to protocol error.
1661411088: New connection from 192.168.79.202:58392 on port 1883.
1661411088: Client <unknown> disconnected due to protocol error.
1661411095: New connection from 172.30.32.2:60468 on port 1883.
1661411095: Client <unknown> closed its connection.
1661411098: New connection from 192.168.79.202:58393 on port 1883.
1661411098: Client <unknown> disconnected due to protocol error.
1661411114: New connection from 192.168.79.202:58394 on port 1883.
1661411114: Client <unknown> disconnected due to protocol error.
1661411124: New connection from 192.168.79.202:58395 on port 1883.
1661411124: Client <unknown> disconnected due to protocol error.
1661411134: New connection from 192.168.79.202:58396 on port 1883.
1661411134: Client <unknown> disconnected due to protocol error.
1661411149: New connection from 192.168.79.202:58397 on port 1883.
1661411149: Client <unknown> disconnected due to protocol error.
1661411159: New connection from 192.168.79.202:58398 on port 1883.
1661411159: Client <unknown> disconnected due to protocol error.
1661411174: New connection from 192.168.79.202:58399 on port 1883.

Restarting the broker helps for exactly one day.

1 Like

I have the exact same problem with a couple of my tasmota devices. Were you able to resolve your problem?

I set up the Mosquitto broker addon and integration today without having any devices using MQTT yet.

But also, the addon log is full of

2022-11-26 22:04:26: Client <unknown> closed its connection.
2022-11-26 22:06:26: New connection from 172.30.32.2:56004 on port 1883.
2022-11-26 22:06:26: Client <unknown> closed its connection.
2022-11-26 22:08:26: New connection from 172.30.32.2:47358 on port 1883.
2022-11-26 22:08:26: Client <unknown> closed its connection.
2022-11-26 22:10:26: New connection from 172.30.32.2:53688 on port 1883.
2022-11-26 22:10:26: Client <unknown> closed its connection.
2022-11-26 22:12:26: New connection from 172.30.32.2:43810 on port 1883.
2022-11-26 22:12:26: Client <unknown> closed its connection.
2022-11-26 22:14:26: New connection from 172.30.32.2:33406 on port 1883.
2022-11-26 22:14:26: Client <unknown> closed its connection.
2022-11-26 22:16:26: New connection from 172.30.32.2:57336 on port 1883.
2022-11-26 22:16:26: Client <unknown> closed its connection.
2022-11-26 22:18:26: New connection from 172.30.32.2:49068 on port 1883.
2022-11-26 22:18:26: Client <unknown> closed its connection.
2022-11-26 22:20:26: New connection from 172.30.32.2:49640 on port 1883.
2022-11-26 22:20:26: Client <unknown> closed its connection.
2022-11-26 22:22:26: New connection from 172.30.32.2:55062 on port 1883.
2022-11-26 22:22:26: Client <unknown> closed its connection.
2022-11-26 22:24:26: New connection from 172.30.32.2:58586 on port 1883.
2022-11-26 22:24:26: Client <unknown> closed its connection.
2022-11-26 22:26:26: New connection from 172.30.32.2:46508 on port 1883.
2022-11-26 22:26:26: Client <unknown> closed its connection.
2022-11-26 22:28:26: New connection from 172.30.32.2:34260 on port 1883.
2022-11-26 22:28:26: Client <unknown> closed its connection.
2022-11-26 22:30:26: New connection from 172.30.32.2:54534 on port 1883.
2022-11-26 22:30:26: Client <unknown> closed its connection.
2022-11-26 22:32:26: New connection from 172.30.32.2:45162 on port 1883.
2022-11-26 22:32:26: Client <unknown> closed its connection.
2022-11-26 22:34:26: New connection from 172.30.32.2:60446 on port 1883.
2022-11-26 22:34:26: Client <unknown> closed its connection.
2022-11-26 22:36:26: New connection from 172.30.32.2:55596 on port 1883.
2022-11-26 22:36:26: Client <unknown> closed its connection.
2022-11-26 22:38:26: New connection from 172.30.32.2:58530 on port 1883.
2022-11-26 22:38:26: Client <unknown> closed its connection.
2022-11-26 22:40:09: Saving in-memory database to /data//mosquitto.db.
2022-11-26 22:40:26: New connection from 172.30.32.2:45550 on port 1883.
2022-11-26 22:40:26: Client <unknown> closed its connection.
2022-11-26 22:42:26: New connection from 172.30.32.2:43992 on port 1883.
2022-11-26 22:42:26: Client <unknown> closed its connection.
2022-11-26 22:44:26: New connection from 172.30.32.2:43920 on port 1883.
2022-11-26 22:44:26: Client <unknown> closed its connection.
2022-11-26 22:46:26: New connection from 172.30.32.2:49748 on port 1883.
2022-11-26 22:46:26: Client <unknown> closed its connection.
2022-11-26 22:48:26: New connection from 172.30.32.2:44492 on port 1883.
2022-11-26 22:48:26: Client <unknown> closed its connection.
2022-11-26 22:50:27: New connection from 172.30.32.2:59356 on port 1883.
2022-11-26 22:50:27: Client <unknown> closed its connection.
2022-11-26 22:52:27: New connection from 172.30.32.2:34392 on port 1883.
2022-11-26 22:52:27: Client <unknown> closed its connection.

Is that normal noise or is it a fault? happens every 2 minutes. Not comfortable with MQTT yet.


Update: Seems to be normal and to be a “works as expected” thing according to

I get this error too, even that this seems to normal, and mosquito is running, I would love to understand this error, and better remove it from my log for it fills up the log nicely onscuring relavant informations!