Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-dev: Re: [Wireshark-dev] [tcpdump-workers] regarding wireless data frames

From: Guy Harris <guy@xxxxxxxxxxxx>
Date: Thu, 8 Mar 2012 18:50:44 -0800
On Mar 8, 2012, at 6:34 PM, Guy Harris wrote:

> 
> On Mar 8, 2012, at 4:47 PM, abhinav narain wrote:
> 
>> Can someone tell me what should I expect in the the frame after
>> ieee80211_hdr (which comes after the radiotap header)  ?
> 
> Yes.

By the way, note that the 802.11 header is *variable length*; the length depends on, for example, whether the frame has one, two, three, or four MAC addresses, and on whether it's a QoS frame.