nexmonster / nexmon_csi

Channel State Information for Raspberry Pi. Use the pi-5.10.92 branch.
https://github.com/nexmonster/nexmon_csi/tree/pi-5.10.92
60 stars 26 forks source link

Unbale to capture any packet on port 5500 #50

Open BBR3443nigf9 opened 1 year ago

BBR3443nigf9 commented 1 year ago

Hi

I have installed Nexmon-CSI on kernel 5.10.92 and follow the usage but I can't capture any packet.

pi@raspberrypi:~ $ mcp -c 149/80 -C 1 -N 1 m+ABEQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA== pi@raspberrypi:~ $ sudo ifconfig wlan0 up pi@raspberrypi:~ $ nexutil -Iwlan0 -s500 -b -l34 -vm+ABEQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA== pi@raspberrypi:~ $ sudo iw dev wlan0 interface add mon0 type monitor command failed: Operation not supported (-95) pi@raspberrypi:~ $ sudo tcpdump -i wlan0 dst port 5500 tcpdump: verbose output suppressed, use -v[v]... for full protocol decode listening on wlan0, link-type EN10MB (Ethernet), snapshot length 262144 bytes tcpdump: pcap_loop: The interface disappeared 0 packets captured 0 packets received by filter 0 packets dropped by kernel

And I check the port 5500, it seems there is no any flow on this port. Can you help me find the reason?