Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: Re: [Wireshark-users] 802.11 frame data not decoded

From: Guy Harris <guy@xxxxxxxxxxxx>
Date: Thu, 10 Aug 2006 18:21:11 -0700

On Aug 10, 2006, at 2:11 PM, Steve Magoun wrote:

Fiddling with the Wireshark protocol options for IEEE 802.11 didn't help.

Did you try the "Ignore the WEP bit" option? That option's there to deal with captures with decrypted packets where the Protected bit wasn't cleared by the card/driver after decrypting.