nexmonster / relay

Forward nexmon_csi packets to other devices
GNU General Public License v3.0
5 stars 0 forks source link

No packets captured #1

Open tobiasgobel opened 4 months ago

tobiasgobel commented 4 months ago

Hi @zeroby0,

Thank you for your great repos!

We are having trouble with receiving the packets from the raspberry pi on the laptop (connected through ethernet at interface en7), when running:

sudo tcpdump -i en7 dst port 5500 -w output.pcap

When listening to signals on the raspberry itself it works perfectly fine, but in this way 0 packets are captured, producing an almost empty pcap file.

Do you have any idea?

Cheers, TObias

zeroby0 commented 4 months ago

Can you post the nft commands you're running on the Pi as well?

You should be able to ping the laptops IP from the Pi through ethernet.

tobiasgobel commented 4 months ago

Hi @zeroby0,

Thanks for the reply. We run the exact commands as described in the README:

nft add rule ip nexmon input iifname "wlan0" ip protocol udp ip saddr 10.10.10.10 ip daddr 255.255.255.255 udp sport 5500 udp dport 5500 counter mark set 900 dup to 169.254.69.51 device "eth0”

nft add rule ip nexmon output oifname "eth0" meta mark 900 counter ip saddr set 169.254.224.103 ip daddr set 169.254.69.51

Pinging from both the raspberry to the laptop and vice versa works fine. But the tcdump command still gives:

0 packets captured 43 packets received by filter 0 packets dropped by kernel

Cheers, Tobias