Version in base suite: 4.0.6-1~deb12u1 Base version: wireshark_4.0.6-1~deb12u1 Target version: wireshark_4.0.11-1~deb12u1 Base file: /srv/ftp-master.debian.org/ftp/pool/main/w/wireshark/wireshark_4.0.6-1~deb12u1.dsc Target file: /srv/ftp-master.debian.org/policy/pool/main/w/wireshark/wireshark_4.0.11-1~deb12u1.dsc /srv/release.debian.org/tmp/AnCSss6YCQ/wireshark-4.0.11/resources/share/wireshark/profiles/No Reassembly/preferences | 4 /srv/release.debian.org/tmp/AnCSss6YCQ/wireshark-4.0.11/test/captures/challenge01_ooo_stream.pcapng.gz |binary /srv/release.debian.org/tmp/AnCSss6YCQ/wireshark-4.0.11/test/captures/logistics_multicast.pcapng |binary wireshark-4.0.11/.github/workflows/macos.yml | 4 wireshark-4.0.11/.github/workflows/windows.yml | 2 wireshark-4.0.11/.gitlab-ci.yml | 112 wireshark-4.0.11/.tx/config | 46 wireshark-4.0.11/CMakeLists.txt | 48 wireshark-4.0.11/ChangeLog | 950 ++--- wireshark-4.0.11/ConfigureChecks.cmake | 1 wireshark-4.0.11/INSTALL | 1 wireshark-4.0.11/NEWS | 170 - wireshark-4.0.11/WiresharkConfig.cmake.in | 11 wireshark-4.0.11/capture/capture-pcap-util.c | 55 wireshark-4.0.11/capture/capture-pcap-util.h | 1 wireshark-4.0.11/capture/capture-wpcap.c | 50 wireshark-4.0.11/capture/capture_sync.c | 2 wireshark-4.0.11/capture_opts.c | 25 wireshark-4.0.11/cmake/modules/FindGNUTLS.cmake | 4 wireshark-4.0.11/cmake/modules/FindMinizip.cmake | 22 wireshark-4.0.11/cmake/modules/LocatePythonModule.cmake | 53 wireshark-4.0.11/cmake/modules/UseAsn2Wrs.cmake | 13 wireshark-4.0.11/cmake/modules/UseMakePluginReg.cmake | 7 wireshark-4.0.11/cmakeconfig.h.in | 3 wireshark-4.0.11/debian/changelog | 40 wireshark-4.0.11/debian/control | 7 wireshark-4.0.11/debian/rules | 2 wireshark-4.0.11/doc/README.dissector | 64 wireshark-4.0.11/doc/editcap.adoc | 50 wireshark-4.0.11/docbook/attributes.adoc | 7 wireshark-4.0.11/docbook/release-notes.adoc | 194 - wireshark-4.0.11/docbook/wsdg_src/wsdg_sources.adoc | 2 wireshark-4.0.11/docbook/wsug_src/capinfos-h.txt | 2 wireshark-4.0.11/docbook/wsug_src/dumpcap-h.txt | 2 wireshark-4.0.11/docbook/wsug_src/editcap-h.txt | 2 wireshark-4.0.11/docbook/wsug_src/mergecap-h.txt | 2 wireshark-4.0.11/docbook/wsug_src/rawshark-h.txt | 2 wireshark-4.0.11/docbook/wsug_src/reordercap-h.txt | 2 wireshark-4.0.11/docbook/wsug_src/text2pcap-h.txt | 2 wireshark-4.0.11/docbook/wsug_src/tshark-h.txt | 2 wireshark-4.0.11/docbook/wsug_src/wireshark-h.txt | 2 wireshark-4.0.11/dumpcap.c | 381 +- wireshark-4.0.11/enterprises.tsv | 754 ++++ wireshark-4.0.11/epan/CMakeLists.txt | 2 wireshark-4.0.11/epan/addr_resolv.c | 6 wireshark-4.0.11/epan/address_types.c | 5 wireshark-4.0.11/epan/conversation.c | 2 wireshark-4.0.11/epan/conversation.h | 11 wireshark-4.0.11/epan/dfilter/dfilter-macro.c | 2 wireshark-4.0.11/epan/dissectors/asn1/f1ap/f1ap.cnf | 2 wireshark-4.0.11/epan/dissectors/asn1/gsm_map/GSMMAP.asn | 5 wireshark-4.0.11/epan/dissectors/asn1/gsm_map/gsm_map.cnf | 1 wireshark-4.0.11/epan/dissectors/asn1/gsm_map/packet-gsm_map-template.c | 6 wireshark-4.0.11/epan/dissectors/asn1/isdn-sup/packet-isdn-sup-template.c | 4 wireshark-4.0.11/epan/dissectors/asn1/its/packet-its-template.c | 8 wireshark-4.0.11/epan/dissectors/asn1/kerberos/k5.asn | 3 wireshark-4.0.11/epan/dissectors/asn1/xnap/xnap.cnf | 4 wireshark-4.0.11/epan/dissectors/packet-9p.c | 166 wireshark-4.0.11/epan/dissectors/packet-amqp.c | 1 wireshark-4.0.11/epan/dissectors/packet-bgp.c | 2 wireshark-4.0.11/epan/dissectors/packet-btsdp.c | 17 wireshark-4.0.11/epan/dissectors/packet-cbor.c | 29 wireshark-4.0.11/epan/dissectors/packet-cfm.c | 10 wireshark-4.0.11/epan/dissectors/packet-cp2179.c | 7 wireshark-4.0.11/epan/dissectors/packet-cql.c | 3 wireshark-4.0.11/epan/dissectors/packet-dcm.c | 2 wireshark-4.0.11/epan/dissectors/packet-dhcp-failover.c | 12 wireshark-4.0.11/epan/dissectors/packet-dhcp.c | 2 wireshark-4.0.11/epan/dissectors/packet-eap.c | 36 wireshark-4.0.11/epan/dissectors/packet-f1ap.c | 2 wireshark-4.0.11/epan/dissectors/packet-geonw.c | 6 wireshark-4.0.11/epan/dissectors/packet-glusterfs.c | 220 + wireshark-4.0.11/epan/dissectors/packet-gsm_a_dtap.c | 15 wireshark-4.0.11/epan/dissectors/packet-gsm_map.c | 43 wireshark-4.0.11/epan/dissectors/packet-gsm_sim.c | 60 wireshark-4.0.11/epan/dissectors/packet-http2.c | 1 wireshark-4.0.11/epan/dissectors/packet-idn.c | 94 wireshark-4.0.11/epan/dissectors/packet-ieee1722.c | 17 wireshark-4.0.11/epan/dissectors/packet-ieee1905.c | 26 wireshark-4.0.11/epan/dissectors/packet-ieee80211.c | 2 wireshark-4.0.11/epan/dissectors/packet-ip.c | 3 wireshark-4.0.11/epan/dissectors/packet-iscsi.c | 144 wireshark-4.0.11/epan/dissectors/packet-isdn-sup.c | 4 wireshark-4.0.11/epan/dissectors/packet-isis-clv.c | 1 wireshark-4.0.11/epan/dissectors/packet-iso15765.c | 2 wireshark-4.0.11/epan/dissectors/packet-its.c | 8 wireshark-4.0.11/epan/dissectors/packet-kafka.c | 30 wireshark-4.0.11/epan/dissectors/packet-kerberos.c | 6 wireshark-4.0.11/epan/dissectors/packet-nas_5gs.c | 160 wireshark-4.0.11/epan/dissectors/packet-netlink-route.c | 1 wireshark-4.0.11/epan/dissectors/packet-ocp1.c | 4 wireshark-4.0.11/epan/dissectors/packet-openflow_v1.c | 8 wireshark-4.0.11/epan/dissectors/packet-ospf.c | 1 wireshark-4.0.11/epan/dissectors/packet-pdcp-nr.c | 8 wireshark-4.0.11/epan/dissectors/packet-peap.c | 3 wireshark-4.0.11/epan/dissectors/packet-pfcp.c | 6 wireshark-4.0.11/epan/dissectors/packet-pppoe.c | 4 wireshark-4.0.11/epan/dissectors/packet-protobuf.c | 8 wireshark-4.0.11/epan/dissectors/packet-quic.c | 39 wireshark-4.0.11/epan/dissectors/packet-rsl.c | 2 wireshark-4.0.11/epan/dissectors/packet-rtcp.c | 2 wireshark-4.0.11/epan/dissectors/packet-rtp.c | 29 wireshark-4.0.11/epan/dissectors/packet-rtps.c | 7 wireshark-4.0.11/epan/dissectors/packet-sccp.c | 17 wireshark-4.0.11/epan/dissectors/packet-ssh.c | 113 wireshark-4.0.11/epan/dissectors/packet-tacacs.c | 4 wireshark-4.0.11/epan/dissectors/packet-tcp.c | 5 wireshark-4.0.11/epan/dissectors/packet-tecmp.c | 4 wireshark-4.0.11/epan/dissectors/packet-tftp.c | 6 wireshark-4.0.11/epan/dissectors/packet-tibia.c | 8 wireshark-4.0.11/epan/dissectors/packet-tls-utils.c | 140 wireshark-4.0.11/epan/dissectors/packet-tls-utils.h | 2 wireshark-4.0.11/epan/dissectors/packet-websocket.c | 7 wireshark-4.0.11/epan/dissectors/packet-wifi-nan.c | 6 wireshark-4.0.11/epan/dissectors/packet-wireguard.c | 47 wireshark-4.0.11/epan/dissectors/packet-wisun.c | 4 wireshark-4.0.11/epan/dissectors/packet-xmpp.c | 12 wireshark-4.0.11/epan/dissectors/packet-xnap.c | 4 wireshark-4.0.11/epan/dissectors/packet-zbee-security.c | 5 wireshark-4.0.11/epan/dissectors/usb.c | 275 + wireshark-4.0.11/epan/epan.c | 14 wireshark-4.0.11/epan/ftypes/ftype-time.c | 30 wireshark-4.0.11/epan/pci-ids.c | 1633 ++++++++- wireshark-4.0.11/epan/print.c | 19 wireshark-4.0.11/epan/tvbuff_lz77huff.c | 4 wireshark-4.0.11/epan/uat.h | 4 wireshark-4.0.11/extcap/ciscodump.c | 2 wireshark-4.0.11/extcap/udpdump.c | 2 wireshark-4.0.11/file.c | 16 wireshark-4.0.11/manuf | 1686 +++++++++- wireshark-4.0.11/packaging/debian/changelog | 2 wireshark-4.0.11/packaging/debian/control | 2 wireshark-4.0.11/packaging/debian/libwireshark16.lintian-overrides | 8 wireshark-4.0.11/packaging/macosx/logray-app.dmgbuild.in | 1 wireshark-4.0.11/packaging/macosx/logray-dsym.dmgbuild.in | 1 wireshark-4.0.11/packaging/macosx/notarize-dmg.sh | 110 wireshark-4.0.11/packaging/macosx/osx-app.sh.in | 6 wireshark-4.0.11/packaging/macosx/wireshark-app.dmgbuild.in | 1 wireshark-4.0.11/packaging/macosx/wireshark-dsym.dmgbuild.in | 1 wireshark-4.0.11/packaging/nsis/wireshark.nsi | 2 wireshark-4.0.11/packaging/source/git-export-release.sh.in | 9 wireshark-4.0.11/plugins/epan/ethercat/packet-esl.c | 1 wireshark-4.0.11/rawshark.c | 9 wireshark-4.0.11/resources/freedesktop/org.wireshark.Wireshark.metainfo.xml | 22 wireshark-4.0.11/resources/protocols/diameter/TGPP.xml | 2 wireshark-4.0.11/services | 5 wireshark-4.0.11/sharkd_session.c | 17 wireshark-4.0.11/test/suite_dfilter/group_time_type.py | 4 wireshark-4.0.11/test/suite_dissection.py | 22 wireshark-4.0.11/test/suite_nameres.py | 17 wireshark-4.0.11/test/suite_sharkd.py | 16 wireshark-4.0.11/tools/make-version.py | 4 wireshark-4.0.11/tools/radiotap-gen/radiotap-gen.c | 3 wireshark-4.0.11/tools/update-appdata.py | 17 wireshark-4.0.11/tools/win-setup.ps1 | 8 wireshark-4.0.11/tshark.c | 16 wireshark-4.0.11/ui/logray/logray_main_window_slots.cpp | 12 wireshark-4.0.11/ui/qt/byte_view_tab.cpp | 14 wireshark-4.0.11/ui/qt/export_dissection_dialog.cpp | 2 wireshark-4.0.11/ui/qt/follow_stream_dialog.cpp | 16 wireshark-4.0.11/ui/qt/interface_frame.cpp | 4 wireshark-4.0.11/ui/qt/io_graph_dialog.cpp | 2 wireshark-4.0.11/ui/qt/main_application.cpp | 5 wireshark-4.0.11/ui/qt/main_window_preferences_frame.cpp | 6 wireshark-4.0.11/ui/qt/models/atap_data_model.cpp | 2 wireshark-4.0.11/ui/qt/models/pref_models.cpp | 5 wireshark-4.0.11/ui/qt/module_preferences_scroll_area.cpp | 8 wireshark-4.0.11/ui/qt/packet_list.cpp | 14 wireshark-4.0.11/ui/qt/packet_list.h | 3 wireshark-4.0.11/ui/qt/packet_range_group_box.cpp | 2 wireshark-4.0.11/ui/qt/proto_tree.cpp | 26 wireshark-4.0.11/ui/qt/rtp_audio_stream.cpp | 29 wireshark-4.0.11/ui/qt/rtp_audio_stream.h | 1 wireshark-4.0.11/ui/qt/uat_dialog.cpp | 4 wireshark-4.0.11/ui/qt/uat_frame.cpp | 4 wireshark-4.0.11/ui/qt/widgets/byte_view_text.cpp | 5 wireshark-4.0.11/ui/qt/widgets/interface_toolbar_lineedit.cpp | 9 wireshark-4.0.11/ui/qt/widgets/overlay_scroll_bar.cpp | 27 wireshark-4.0.11/ui/qt/widgets/overlay_scroll_bar.h | 7 wireshark-4.0.11/ui/qt/widgets/path_selection_edit.cpp | 2 wireshark-4.0.11/ui/qt/widgets/syntax_line_edit.cpp | 2 wireshark-4.0.11/ui/qt/widgets/traffic_tree.cpp | 16 wireshark-4.0.11/ui/qt/wireshark_de.ts | 52 wireshark-4.0.11/ui/qt/wireshark_en.ts | 4 wireshark-4.0.11/ui/qt/wireshark_es.ts | 1004 +++-- wireshark-4.0.11/ui/qt/wireshark_fr.ts | 4 wireshark-4.0.11/ui/qt/wireshark_it.ts | 16 wireshark-4.0.11/ui/qt/wireshark_ja_JP.ts | 6 wireshark-4.0.11/ui/qt/wireshark_main_window.cpp | 13 wireshark-4.0.11/ui/qt/wireshark_main_window.h | 3 wireshark-4.0.11/ui/qt/wireshark_main_window_slots.cpp | 12 wireshark-4.0.11/ui/qt/wireshark_pl.ts | 4 wireshark-4.0.11/ui/qt/wireshark_ru.ts | 4 wireshark-4.0.11/ui/qt/wireshark_sv.ts | 4 wireshark-4.0.11/ui/qt/wireshark_tr_TR.ts | 4 wireshark-4.0.11/ui/qt/wireshark_uk.ts | 4 wireshark-4.0.11/ui/qt/wireshark_zh_CN.ts | 4 wireshark-4.0.11/ui/tap_export_pdu.c | 14 wireshark-4.0.11/wiretap/CMakeLists.txt | 2 wireshark-4.0.11/wiretap/blf.c | 2 wireshark-4.0.11/wiretap/blf.h | 3 wireshark-4.0.11/wiretap/file_wrappers.c | 3 wireshark-4.0.11/wiretap/libpcap.c | 3 wireshark-4.0.11/wiretap/netscreen.c | 129 wireshark-4.0.11/wiretap/pcap-common.c | 10 wireshark-4.0.11/wiretap/pcapng.c | 7 wireshark-4.0.11/wsutil/nstime.c | 27 wireshark-4.0.11/wsutil/os_version_info.c | 154 wireshark-4.0.11/wsutil/str_util.c | 12 wireshark-4.0.11/wsutil/str_util.h | 9 wireshark-4.0.11/wsutil/to_str.c | 12 wireshark-4.0.11/wsutil/wmem/wmem_allocator_block_fast.c | 3 wireshark-4.0.11/wsutil/wmem/wmem_list.c | 2 wireshark-4.0.11/wsutil/wmem/wmem_test.c | 3 wireshark-4.0.11/wsutil/ws_mempbrk.c | 3 215 files changed, 7649 insertions(+), 2906 deletions(-) diff -Nru wireshark-4.0.6/.github/workflows/macos.yml wireshark-4.0.11/.github/workflows/macos.yml --- wireshark-4.0.6/.github/workflows/macos.yml 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/.github/workflows/macos.yml 2023-11-15 18:24:23.000000000 +0000 @@ -5,7 +5,7 @@ jobs: macos: name: Build & Test - runs-on: macos-11.0 + runs-on: macos-latest steps: - name: Checkout uses: actions/checkout@v3 @@ -25,6 +25,8 @@ ruby-version: '2.6' - name: Install deps run: ./tools/macos-setup-brew.sh + env: + HOMEBREW_NO_AUTO_UPDATE: 1 - name: Install asciidoctor run: gem install asciidoctor - name: Mkdir diff -Nru wireshark-4.0.6/.github/workflows/windows.yml wireshark-4.0.11/.github/workflows/windows.yml --- wireshark-4.0.6/.github/workflows/windows.yml 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/.github/workflows/windows.yml 2023-11-15 18:24:23.000000000 +0000 @@ -15,7 +15,7 @@ - name: Checkout uses: actions/checkout@v3 - name: Choco install - run: cinst -y --force --no-progress asciidoctorj xsltproc docbook-bundle nsis winflexbison3 cmake + run: choco install -y --force --no-progress asciidoctorj xsltproc docbook-bundle nsis winflexbison3 cmake - name: Install strawberryperl uses: shogo82148/actions-setup-perl@v1 with: diff -Nru wireshark-4.0.6/.gitlab-ci.yml wireshark-4.0.11/.gitlab-ci.yml --- wireshark-4.0.6/.gitlab-ci.yml 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/.gitlab-ci.yml 2023-11-15 18:24:23.000000000 +0000 @@ -22,7 +22,7 @@ GIT_FETCH_EXTRA_FLAGS: "--depth=5000" CCACHE_DIR: "${CI_PROJECT_DIR}/ccache" # Preferred version of clang available on wireshark-ubuntu-dev - CLANG_VERSION: "15" + CLANG_VERSION: "16" # Enable color output in CMake, Ninja, and other tools. https://bixense.com/clicolors/ CLICOLOR_FORCE: 1 # Skip irrelevant SAST scanners: @@ -42,9 +42,8 @@ # repo and allow manual runs in the web UI and in forks. .if-merged: - if: '$CI_PIPELINE_SOURCE == "push" && $CI_COMMIT_BRANCH == "release-4.0" && $CI_PROJECT_URL =~ /.*gitlab.com\/wireshark\/wireshark/' - when: always - if: '$CI_PIPELINE_SOURCE == "web"' - when: always + - if: '$CI_PIPELINE_SOURCE == "api"' - if: '$CI_PIPELINE_SOURCE == "push" && $CI_PROJECT_URL !~ /.*gitlab.com\/wireshark\/wireshark/' when: manual # Merged commits for runners which are only available in @@ -52,28 +51,23 @@ # the main repo and allow manual runs in the web UI. .if-w-w-only-merged: - if: '$CI_PIPELINE_SOURCE == "push" && $CI_PROJECT_URL =~ /.*gitlab.com\/wireshark\/wireshark/' - when: always - if: '$CI_PIPELINE_SOURCE == "web"' - when: always + - if: '$CI_PIPELINE_SOURCE == "api"' # Incoming merge requests. .if-merge-request: - if: '$CI_PIPELINE_SOURCE == "merge_request_event"' - when: always # Incoming non-detached merge requests. Must be used for runners which are only # available in wireshark/wireshark, e.g. wireshark-windows-* .if-w-w-only-merge-request: - if: '$CI_PIPELINE_SOURCE == "merge_request_event" && $CI_PROJECT_URL =~ /.*gitlab.com\/wireshark\/wireshark/' - when: always # Daily jobs. Care should be taken when changing this since the scheduler # often doesn't report errors. .if-daily-schedule: - if: '$CI_PIPELINE_SOURCE == "schedule" && $SCHEDULE_TYPE == "daily"' - when: always # Fuzz jobs. Care should be taken when changing this since the scheduler # often doesn't report errors. .if-fuzz-schedule: - if: '$CI_PIPELINE_SOURCE == "schedule" && $SCHEDULE_TYPE == "fuzz"' - when: always .build-linux: stage: build @@ -187,6 +181,7 @@ rules: !reference [.if-merged] script: - ../tools/make-version.py --set-release .. + - ../tools/update-appdata.py - printf "\e[0Ksection_start:%s:cmake_section[collapsed=true]\r\e[0KRunning CMake" "$( date +%s)" - cmake -G Ninja $CMAKE_ARGS -DENABLE_CCACHE=ON .. - printf "\e[0Ksection_end:%s:cmake_section\r\e[0K" "$( date +%s)" @@ -216,7 +211,7 @@ - export DH_QUIET=1 - export MAKEFLAGS=--silent - dpkg-buildpackage -b --no-sign -jauto - - lintian --suppress-tags library-not-linked-against-libc,copyright-excludes-files-in-native-package --display-experimental --display-info --pedantic --profile debian + - lintian --suppress-tags library-not-linked-against-libc --display-experimental --display-info --pedantic --profile debian - mkdir debian-packages - mv ../*.deb debian-packages/ artifacts: @@ -236,7 +231,7 @@ # Used for https://www.wireshark.org/docs/dfref/ - TSHARK_VERSION=$( tshark --version | head -n 1 | sed -e 's/.*(v//' -e 's/)\.*$//' -e 's/-0-g.*//' ) - tshark -G fields > dfilter-list-${TSHARK_VERSION}.txt - - if [[ -n "$S3_DESTINATION_DIST" ]] && [[ $TSHARK_VERSION =~ ^[0-9]+\.[0-9]+\.[0-9]+$ ]] ; then aws s3 cp dfilter-list-${TSHARK_VERSION}.txt "$S3_DESTINATION_DIST/" ; fi + - if [[ -n "$S3_DESTINATION_RELEASE" ]] ; then aws s3 cp dfilter-list-${TSHARK_VERSION}.txt "$S3_DESTINATION_RELEASE/" ; fi artifacts: paths: - dfilter-list-*.txt @@ -264,22 +259,22 @@ # - tshark --version # needs: [ 'Fedora RPM Package' ] -openSUSE 15.3 RPM Package: +openSUSE 15.4 RPM Package: extends: .build-rpm - image: registry.gitlab.com/wireshark/wireshark-containers/opensuse-15.3-dev + image: registry.gitlab.com/wireshark/wireshark-containers/opensuse-15.4-dev script: - printf "\e[0Ksection_start:%s:cmake_section[collapsed=true]\r\e[0KRunning CMake" "$( date +%s)" - cmake -GNinja .. - printf "\e[0Ksection_end:%s:cmake_section\r\e[0K" "$( date +%s)" - ninja wireshark_rpm -openSUSE 15.3 RPM Test: +openSUSE 15.4 RPM Test: extends: .test-rpm - image: registry.gitlab.com/wireshark/wireshark-containers/opensuse-15.3-dev + image: registry.gitlab.com/wireshark/wireshark-containers/opensuse-15.4-dev script: - zypper --no-gpg-checks --no-remote install -y build/packaging/rpm/RPMS/x86_64/*.rpm - tshark --version - needs: [ 'openSUSE 15.3 RPM Package' ] + needs: [ 'openSUSE 15.4 RPM Package' ] Rocky Linux 9 RPM Package: extends: .build-rpm @@ -333,7 +328,7 @@ extends: .build-windows rules: !reference [.if-w-w-only-merged] tags: - - wireshark-win64-package + - wireshark-windows-x64-package before_script: - $env:WIRESHARK_BASE_DIR = "C:\Development" - $env:Configuration = "RelWithDebInfo" @@ -354,11 +349,11 @@ - msbuild /verbosity:minimal /maxcpucount wireshark_wix_prep.vcxproj - C:\gitlab-builds\bin\sign-files.ps1 -Recurse -Path run\RelWithDebInfo - msbuild /verbosity:minimal wireshark_nsis.vcxproj - - C:\gitlab-builds\bin\sign-files.ps1 -Path packaging\nsis + - C:\gitlab-builds\bin\sign-files.ps1 -Path packaging\nsis\Wireshark-*.exe - msbuild /verbosity:minimal wireshark_wix.vcxproj - - C:\gitlab-builds\bin\sign-files.ps1 -Path packaging\wix + - C:\gitlab-builds\bin\sign-files.ps1 -Path packaging\wix\Wireshark-*.msi - msbuild /verbosity:minimal wireshark_portableapps.vcxproj - - C:\gitlab-builds\bin\sign-files.ps1 -Path packaging\portableapps + - C:\gitlab-builds\bin\sign-files.ps1 -Path packaging\portableapps\WiresharkPortable*.exe - $plugins = Get-ChildItem run\RelWithDebInfo\plugins\*\*.dll ; signtool verify /q /pa /all run\RelWithDebInfo\*.exe run\RelWithDebInfo\extcap\*.exe $plugins run\RelWithDebInfo\libwireshark.dll run\RelWithDebInfo\libwiretap.dll run\RelWithDebInfo\libwsutil.dll packaging\nsis\Wireshark-win??-*.exe packaging\wix\Wireshark-win??-*.msi packaging\portableapps\WiresharkPortable??_*.paf.exe - msbuild /verbosity:minimal pdb_zip_package.vcxproj - C:\gitlab-builds\bin\mse-scan.ps1 @@ -366,9 +361,9 @@ - foreach ($package in $packages) { Write-Host $package.name $package.length "bytes" } - foreach ($package in $packages) { certutil -hashfile $package SHA256 } - | - if (Test-Path env:S3_DESTINATION_WIN64) { + if (Test-Path env:MC_DESTINATION_WINDOWS_X64) { foreach ($package in $packages) { - aws s3 cp "$package" "$env:S3_DESTINATION_WIN64/" + C:\gitlab-builds\bin\mc cp "$package" "$env:MC_DESTINATION_WINDOWS_X64/" } } - ctest -C RelWithDebInfo --parallel 3 --force-new-ctest-process --output-on-failure @@ -377,12 +372,13 @@ stage: build rules: !reference [.if-w-w-only-merged] variables: - CODE_SIGN_IDENTITY: "Wireshark Foundation, Inc." + CODE_SIGN_IDENTITY: "Wireshark Foundation" tags: - wireshark-macos-arm-package retry: 1 script: - export CMAKE_PREFIX_PATH=/usr/local/Qt-6.2.4 + - export PATH="$PATH:$HOME/bin" - tools/make-version.py --set-release . - mkdir build - cd build @@ -390,27 +386,38 @@ - cmake -DENABLE_CCACHE=ON -DUSE_qt6=ON -DCMAKE_APPLE_SILICON_PROCESSOR=arm64 -DCMAKE_OSX_DEPLOYMENT_TARGET=11.0 -DCMAKE_OSX_ARCHITECTURES=arm64 -DTEST_EXTRA_ARGS=--enable-release -G Ninja .. - printf "\e[0Ksection_end:%s:cmake_section\r\e[0K" "$( date +%s)" - ninja - - package-prep + - codesign-prep + - security find-identity -v -s "$CODE_SIGN_IDENTITY" - ninja wireshark_dmg - cd run - - notarize-build - - stat -f "%N %z bytes" Wireshark*Arm*.dmg - - for digest in sha512 sha256 sha1 ; do openssl $digest Wireshark*Arm*.dmg ; done + - xcrun notarytool submit Wireshark?[1-9]*.dmg --apple-id "$MACOS_NOTARIZATION_APPLE_ID" --team-id "$MACOS_NOTARIZATION_TEAM_ID" --password "$MACOS_NOTARIZATION_PWD" --wait --timeout 10m + - xcrun stapler staple Wireshark?[1-9]*.dmg + - spctl --assess --type open --context context:primary-signature --verbose=2 Wireshark?[1-9]*.dmg + - stat -f "%N %z bytes" Wireshark*.dmg + - for digest in sha512 sha256 sha1 ; do openssl $digest Wireshark*.dmg ; done - | if [ -n "$S3_DESTINATION_MACOS_ARM64" ] ; then aws s3 cp Wireshark?[1-9]*Arm*.dmg "$S3_DESTINATION_MACOS_ARM64/" aws s3 cp Wireshark?dSYM*Arm*.dmg "$S3_DESTINATION_MACOS_ARM64/" fi + - SPARKLE_SIGNATURE=$( age --decrypt --identity="$MACOS_AGE_IDENTITY" "$MACOS_SPARKLE_BLOB" | /usr/local/Sparkle-2.2.2/bin/sign_update --ed-key-file - Wireshark?[1-9]*.dmg ) + - DMG_SHA256=$( shasum --algorithm 256 Wireshark?[1-9]*.dmg | awk '{print $1}' ) + - TSHARK_VERSION=$( ./tshark --version | head -n 1 | sed -e 's/.*(v//' -e 's/)\.*$//' -e 's/-0-g.*//' ) + - printf '[DEFAULT]\nsparkle_signature = %s\ndmg_sha256 = %s\n' "$SPARKLE_SIGNATURE" "$DMG_SHA256" > release-info-${TSHARK_VERSION}-macos-arm64.ini + - if [[ -n "$S3_DESTINATION_RELEASE" ]] ; then aws s3 cp release-info-${TSHARK_VERSION}-macos-arm64.ini "$S3_DESTINATION_RELEASE/" ; fi - cd .. - ninja test-programs - ctest --parallel 4 --output-on-failure + artifacts: + paths: + - build/run/release-info-*.ini needs: [] macOS Intel Package: stage: build rules: !reference [.if-w-w-only-merged] variables: - CODE_SIGN_IDENTITY: "Wireshark Foundation, Inc." + CODE_SIGN_IDENTITY: "Wireshark Foundation" tags: - wireshark-macos-intel-package retry: 1 @@ -421,23 +428,34 @@ - mkdir build - cd build - printf "\e[0Ksection_start:%s:cmake_section[collapsed=true]\r\e[0KRunning CMake" "$( date +%s)" - - cmake -DENABLE_CCACHE=ON -DUSE_qt6=ON -DCMAKE_OSX_DEPLOYMENT_TARGET=10.14 -DCMAKE_OSX_SYSROOT=macosx10.15 -DTEST_EXTRA_ARGS=--enable-release -G Ninja .. + - cmake -DENABLE_CCACHE=ON -DUSE_qt6=ON -DCMAKE_OSX_DEPLOYMENT_TARGET=10.14 -DTEST_EXTRA_ARGS=--enable-release -G Ninja .. - printf "\e[0Ksection_end:%s:cmake_section\r\e[0K" "$( date +%s)" - ninja - - package-prep + - codesign-prep + - security find-identity -v -s "$CODE_SIGN_IDENTITY" - ninja wireshark_dmg - cd run - - notarize-build - - stat -f "%N %z bytes" Wireshark*Intel*.dmg - - for digest in sha512 sha256 sha1 ; do openssl $digest Wireshark*Intel*.dmg ; done + - xcrun notarytool submit Wireshark?[1-9]*.dmg --apple-id "$MACOS_NOTARIZATION_APPLE_ID" --team-id "$MACOS_NOTARIZATION_TEAM_ID" --password "$MACOS_NOTARIZATION_PWD" --wait --timeout 10m + - xcrun stapler staple Wireshark?[1-9]*.dmg + - spctl --assess --type open --context context:primary-signature --verbose=2 Wireshark?[1-9]*.dmg + - stat -f "%N %z bytes" Wireshark*.dmg + - for digest in sha512 sha256 sha1 ; do openssl $digest Wireshark*.dmg ; done - | if [ -n "$S3_DESTINATION_MACOS_INTEL64" ] ; then aws s3 cp Wireshark?[1-9]*Intel*.dmg "$S3_DESTINATION_MACOS_INTEL64/" aws s3 cp Wireshark?dSYM*Intel*.dmg "$S3_DESTINATION_MACOS_INTEL64/" fi + - SPARKLE_SIGNATURE=$( age --decrypt --identity="$MACOS_AGE_IDENTITY" "$MACOS_SPARKLE_BLOB" | /usr/local/Sparkle-2.2.2/bin/sign_update --ed-key-file - Wireshark?[1-9]*.dmg ) + - DMG_SHA256=$( shasum --algorithm 256 Wireshark?[1-9]*.dmg | awk '{print $1}' ) + - TSHARK_VERSION=$( ./tshark --version | head -n 1 | sed -e 's/.*(v//' -e 's/)\.*$//' -e 's/-0-g.*//' ) + - printf '[DEFAULT]\nsparkle_signature = %s\ndmg_sha256 = %s\n' "$SPARKLE_SIGNATURE" "$DMG_SHA256" > release-info-${TSHARK_VERSION}-macos-intel64.ini + - if [[ -n "$S3_DESTINATION_RELEASE" ]] ; then aws s3 cp release-info-${TSHARK_VERSION}-macos-intel64.ini "$S3_DESTINATION_RELEASE/" ; fi - cd .. - ninja test-programs - ctest --parallel 4 --output-on-failure + artifacts: + paths: + - build/run/release-info-*.ini needs: [] # Build the User's Guide and Developer's Guide @@ -450,7 +468,6 @@ changes: - "docbook/**/*" - "epan/wslua/**/*" - when: always - if: '$CI_PIPELINE_SOURCE == "push"' changes: - "docbook/**/*" @@ -667,6 +684,7 @@ # Fuzz TShark using ASAN and valgrind. .fuzz-ubuntu: extends: .build-ubuntu + retry: 0 rules: !reference [.if-fuzz-schedule] tags: - wireshark-ubuntu-fuzz @@ -676,7 +694,7 @@ CXX: "clang++-$CLANG_VERSION" INSTALL_PREFIX: "$CI_PROJECT_DIR/_install" MIN_PLUGINS: 10 - MAX_PASSES: 15 + MAX_PASSES: 10 before_script: - DEBIAN_FRONTEND=noninteractive apt-get update # Use DPkg::options::="--force-overwrite" until @@ -685,8 +703,6 @@ # are fixed. - DEBIAN_FRONTEND=noninteractive apt-get --yes --option DPkg::options::="--force-overwrite" install llvm-$CLANG_VERSION - mkdir -p ccache - # Signal after_script, which runs in its own shell. - - echo "export FUZZ_PASSED=true" > /tmp/fuzz_result.sh - mkdir /tmp/fuzz - mkdir build - cd build @@ -694,7 +710,7 @@ - . /tmp/fuzz_result.sh - if $FUZZ_PASSED ; then exit 0 ; fi - echo Fuzzing failed. Generating report. - - FUZZ_CAPTURE=$( ls /tmp/fuzz/fuzz-*.pcap | head -n 1 ) + - FUZZ_CAPTURE=$( find /tmp/fuzz -name "fuzz-*.pcap" -o -name "randpkt-*.pcap" | head -n 1 ) - FUZZ_ERRORS="/tmp/fuzz/$( basename "$FUZZ_CAPTURE" .pcap ).err" - printf "\nfuzz-test.sh stderr:\n" >> "$FUZZ_ERRORS" - cat fuzz-test.err >> "$FUZZ_ERRORS" @@ -711,16 +727,20 @@ extends: .fuzz-ubuntu stage: fuzz-asan script: - - MAX_SECONDS=$(( 6 * 60 * 60 )) + - MAX_SECONDS=$(( 3 * 60 * 60 )) - printf "\e[0Ksection_start:%s:cmake_section[collapsed=true]\r\e[0KRunning CMake" "$( date +%s)" - cmake -G Ninja -DBUILD_wireshark=OFF -DCMAKE_BUILD_TYPE=Debug -DENABLE_ASAN=ON -DCMAKE_INSTALL_PREFIX=$INSTALL_PREFIX -DENABLE_CCACHE=ON .. - printf "\e[0Ksection_end:%s:cmake_section\r\e[0K" "$( date +%s)" - ninja - ninja install - cd .. + - FUZZ_PASSED=true # /var/menagerie contains captures harvested from wireshark.org's mailing list, wiki, issues, etc. # We have more captures than we can fuzz in $MAX_SECONDS, so we shuffle them each run. - - ./tools/fuzz-test.sh -a -2 -P $MIN_PLUGINS -b $INSTALL_PREFIX/bin -d /tmp/fuzz -t $MAX_SECONDS $( shuf -e /var/menagerie/*/* ) 2> fuzz-test.err || echo "export FUZZ_PASSED=false" > /tmp/fuzz_result.sh + - ./tools/fuzz-test.sh -a -2 -P $MIN_PLUGINS -b $INSTALL_PREFIX/bin -d /tmp/fuzz -t $MAX_SECONDS $( shuf -e /var/menagerie/*/* ) 2> fuzz-test.err || FUZZ_PASSED=false + # Signal after_script, which runs in its own shell. + - echo "export FUZZ_PASSED=$FUZZ_PASSED" > /tmp/fuzz_result.sh + - $FUZZ_PASSED ASan randpkt Fuzz: extends: .fuzz-ubuntu @@ -733,7 +753,10 @@ - ninja - ninja install - cd .. - - ./tools/randpkt-test.sh -a -b $INSTALL_PREFIX/bin -d /tmp/fuzz -p $MAX_PASSES 2> fuzz-test.err || echo "export FUZZ_PASSED=false" > /tmp/fuzz_result.sh + - FUZZ_PASSED=true + - ./tools/randpkt-test.sh -a -b $INSTALL_PREFIX/bin -d /tmp/fuzz -p $MAX_PASSES 2> fuzz-test.err || FUZZ_PASSED=false + - echo "export FUZZ_PASSED=$FUZZ_PASSED" > /tmp/fuzz_result.sh + - $FUZZ_PASSED needs: [ 'ASan Menagerie Fuzz' ] Valgrind Menagerie Fuzz: @@ -748,14 +771,17 @@ script: - DEBIAN_FRONTEND=noninteractive apt-get update - DEBIAN_FRONTEND=noninteractive apt-get --yes install valgrind - - MAX_SECONDS=$(( 3 * 60 * 60 )) + - MAX_SECONDS=$(( 1 * 60 * 60 )) - printf "\e[0Ksection_start:%s:cmake_section[collapsed=true]\r\e[0KRunning CMake" "$( date +%s)" - cmake -G Ninja -DBUILD_wireshark=OFF -DCMAKE_BUILD_TYPE=Debug -DENABLE_ASAN=OFF -DCMAKE_INSTALL_PREFIX=$INSTALL_PREFIX -DENABLE_CCACHE=ON .. - printf "\e[0Ksection_end:%s:cmake_section\r\e[0K" "$( date +%s)" - ninja - ninja install - cd .. - - ./tools/fuzz-test.sh -g -P $MIN_PLUGINS -b $INSTALL_PREFIX/bin -d /tmp/fuzz -t $MAX_SECONDS $( shuf -e /var/menagerie/*/* ) 2> fuzz-test.err || echo "export FUZZ_PASSED=false" > /tmp/fuzz_result.sh + - FUZZ_PASSED=true + - ./tools/fuzz-test.sh -g -P $MIN_PLUGINS -b $INSTALL_PREFIX/bin -d /tmp/fuzz -t $MAX_SECONDS $( shuf -e /var/menagerie/*/* ) 2> fuzz-test.err || FUZZ_PASSED=false + - echo "export FUZZ_PASSED=$FUZZ_PASSED" > /tmp/fuzz_result.sh + - $FUZZ_PASSED needs: [ 'ASan randpkt Fuzz' ] diff -Nru wireshark-4.0.6/.tx/config wireshark-4.0.11/.tx/config --- wireshark-4.0.6/.tx/config 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/.tx/config 2023-11-15 18:24:23.000000000 +0000 @@ -1,26 +1,30 @@ [main] host = https://www.transifex.com -[wireshark.qt-40] -file_filter = ui/qt/wireshark_.ts -source_file = ui/qt/wireshark_en.ts -source_lang = en -trans.de = ui/qt/wireshark_de.ts -trans.es = ui/qt/wireshark_es.ts -trans.fr = ui/qt/wireshark_fr.ts -trans.it = ui/qt/wireshark_it.ts -trans.ja_JP = ui/qt/wireshark_ja_JP.ts -trans.pl = ui/qt/wireshark_pl.ts -trans.ru = ui/qt/wireshark_ru.ts -trans.sv = ui/qt/wireshark_sv.ts -trans.tr_TR = ui/qt/wireshark_tr_TR.ts -trans.uk = ui/qt/wireshark_uk.ts -trans.zh_CN = ui/qt/wireshark_zh_CN.ts -type = QT +[o:wireshark:p:wireshark:r:po-40] +file_filter = packaging/debian/po/.po +source_file = packaging/debian/po/templates.pot +source_lang = en +type = PO +replace_edited_strings = false +keep_translations = false -[wireshark.po-40] -file_filter = packaging/debian/po/.po -source_file = packaging/debian/po/templates.pot -source_lang = en -type = PO +[o:wireshark:p:wireshark:r:qt-40] +file_filter = ui/qt/wireshark_.ts +source_file = ui/qt/wireshark_en.ts +source_lang = en +type = QT +trans.pl = ui/qt/wireshark_pl.ts +trans.tr_TR = ui/qt/wireshark_tr_TR.ts +trans.fr = ui/qt/wireshark_fr.ts +trans.es = ui/qt/wireshark_es.ts +trans.it = ui/qt/wireshark_it.ts +trans.ja_JP = ui/qt/wireshark_ja_JP.ts +trans.ru = ui/qt/wireshark_ru.ts +trans.sv = ui/qt/wireshark_sv.ts +trans.uk = ui/qt/wireshark_uk.ts +trans.zh_CN = ui/qt/wireshark_zh_CN.ts +trans.de = ui/qt/wireshark_de.ts +replace_edited_strings = false +keep_translations = false diff -Nru wireshark-4.0.6/CMakeLists.txt wireshark-4.0.11/CMakeLists.txt --- wireshark-4.0.6/CMakeLists.txt 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/CMakeLists.txt 2023-11-15 18:24:23.000000000 +0000 @@ -41,7 +41,7 @@ # Updated by tools/make-version.py set(PROJECT_MAJOR_VERSION 4) set(PROJECT_MINOR_VERSION 0) -set(PROJECT_PATCH_VERSION 6) +set(PROJECT_PATCH_VERSION 11) set(PROJECT_BUILD_VERSION 0) set(PROJECT_VERSION_EXTENSION "") @@ -584,14 +584,17 @@ # MSVC 14.28 + C11 enables C5105, but older Windows SDKs aren't completely compatible. # Windows SDK 10.0.17763.0 generates syntax errors with C11 enabled. - if (CMAKE_VS_WINDOWS_TARGET_PLATFORM_VERSION VERSION_LESS 10.0.18362.0) - message(FATAL_ERROR "Windows SDK ${CMAKE_VS_WINDOWS_TARGET_PLATFORM_VERSION} doesn't support C11. Please make sure you're using 10.0.20348.0 or later.") - endif() - # Windows SDK 10.0.18362.0 to 10.0.19041.685 generate warning C5105 with C11 enabled. - if(CMAKE_VS_WINDOWS_TARGET_PLATFORM_VERSION VERSION_LESS 10.0.20348.0) - message(WARNING "Windows SDK ${CMAKE_VS_WINDOWS_TARGET_PLATFORM_VERSION} doesn't support C11. Please make sure you're using 10.0.20348.0 or later.") - ## 5105: macro expansion producing 'defined' has undefined behavior - list(APPEND LOCAL_CFLAGS /wd5105) + # The variable CMAKE_VS_WINDOWS_TARGET_PLATFORM_VERSION does not work with the Ninja generator. Presumably it requires a VS generator. + if (CMAKE_GENERATOR MATCHES "Visual Studio") + if (CMAKE_VS_WINDOWS_TARGET_PLATFORM_VERSION VERSION_LESS 10.0.18362.0) + message(FATAL_ERROR "Windows SDK ${CMAKE_VS_WINDOWS_TARGET_PLATFORM_VERSION} doesn't support C11. Please make sure you're using 10.0.20348.0 or later.") + endif() + # Windows SDK 10.0.18362.0 to 10.0.19041.685 generate warning C5105 with C11 enabled. + if(CMAKE_VS_WINDOWS_TARGET_PLATFORM_VERSION VERSION_LESS 10.0.20348.0) + message(WARNING "Windows SDK ${CMAKE_VS_WINDOWS_TARGET_PLATFORM_VERSION} doesn't support C11. Please make sure you're using 10.0.20348.0 or later.") + ## 5105: macro expansion producing 'defined' has undefined behavior + list(APPEND LOCAL_CFLAGS /wd5105) + endif() endif() # We've matched these to specific compiler versions using the @@ -1222,7 +1225,9 @@ # https://gitlab.kitware.com/cmake/cmake/-/issues/18837 # The below test can be found in Qt6, lib/cmake/Qt6/QtFeature.cmake if(CMAKE_CXX_COMPILER_ID STREQUAL "MSVC" AND MSVC_VERSION GREATER_EQUAL 1913) - add_definitions("-Zc:__cplusplus") + # Cannot use add_definitions() here because rc.exe does not understand this flag. + # https://cmake.org/pipermail/cmake/2009-August/031672.html + set(CMAKE_CXX_FLAGS "${CMAKE_CXX_FLAGS} -Zc:__cplusplus") endif() list(APPEND QT_PACKAGELIST Qt6Core5Compat) else() @@ -2103,9 +2108,10 @@ list (APPEND THIRD_PARTY_DLLS "${LZ4_DLL_DIR}/${LZ4_DLL}") list (APPEND THIRD_PARTY_PDBS "${LZ4_DLL_DIR}/${LZ4_PDB}") endif(LZ4_FOUND) - if (ZSTD_FOUND) - list (APPEND THIRD_PARTY_DLLS "${ZSTD_DLL_DIR}/${ZSTD_DLL}") - endif(ZSTD_FOUND) + if (MINIZIP_FOUND) + list (APPEND THIRD_PARTY_DLLS "${MINIZIP_DLL_DIR}/${MINIZIP_DLL}") + list (APPEND THIRD_PARTY_PDBS "${MINIZIP_DLL_DIR}/${MINIZIP_PDB}") + endif() if (NGHTTP2_FOUND) list (APPEND THIRD_PARTY_DLLS "${NGHTTP2_DLL_DIR}/${NGHTTP2_DLL}") list (APPEND THIRD_PARTY_PDBS "${NGHTTP2_DLL_DIR}/${NGHTTP2_PDB}") @@ -2188,6 +2194,9 @@ list (APPEND THIRD_PARTY_DLLS "${ZLIB_DLL_DIR}/${ZLIB_DLL}") list (APPEND THIRD_PARTY_PDBS "${ZLIB_DLL_DIR}/${ZLIB_PDB}") endif(ZLIB_FOUND) + if (ZSTD_FOUND) + list (APPEND THIRD_PARTY_DLLS "${ZSTD_DLL_DIR}/${ZSTD_DLL}") + endif() if (BROTLI_FOUND) foreach( _dll ${BROTLI_DLLS} ) list (APPEND THIRD_PARTY_DLLS "${BROTLI_DLL_DIR}/${_dll}") @@ -3813,19 +3822,6 @@ set(WIRESHARK_INSTALL_CMAKEDIR "${CMAKE_INSTALL_LIBDIR}/${PROJECT_NAME}/cmake") endif() -install( - FILES - # Qt6 extends CMAKE_MODULE_PATH, so use our local version - ${WS_CMAKE_MODULE_PATH}/FindGLIB2.cmake - ${WS_CMAKE_MODULE_PATH}/FindWSLibrary.cmake - ${WS_CMAKE_MODULE_PATH}/FindWSWinLibs.cmake - ${WS_CMAKE_MODULE_PATH}/UseAsn2Wrs.cmake - ${WS_CMAKE_MODULE_PATH}/LocatePythonModule.cmake - ${WS_CMAKE_MODULE_PATH}/UseMakePluginReg.cmake - DESTINATION - ${WIRESHARK_INSTALL_CMAKEDIR} -) - include(CMakePackageConfigHelpers) configure_package_config_file(WiresharkConfig.cmake.in diff -Nru wireshark-4.0.6/ChangeLog wireshark-4.0.11/ChangeLog --- wireshark-4.0.6/ChangeLog 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/ChangeLog 2023-11-15 18:24:23.000000000 +0000 @@ -1,759 +1,691 @@ -commit 87c44aad2a -Author: Gerald Combs -Date: Wed May 24 10:15:14 2023 -0700 +commit f7d7d54bbd +Author: Martin Mathieson +Date: Mon Nov 13 21:19:03 2023 +0000 - Build: 4.0.6 + tshark: -U must be one of the export PDU taps - [skip ci] + If instead give a protocol, can crash (e.g. -U sip -Y sip ...) -commit 07e00508d0 -Author: John Thacker -Date: Wed May 24 07:46:21 2023 -0400 + (cherry picked from commit 9b3e1ee6840c7969d472ffa0bec415efb91cf922) - QUIC: Don't include data from other streams in Follow tap +commit b59a50bdfe +Author: Stig Bjørlykke +Date: Wed Nov 15 10:11:24 2023 +0100 - If the stream length flag is set, use that to bound the tvb that - is sent to the follow tap. + Qt: Update correct row in Advanced preferences - Also fix the QUIC follow multistream test expected results, since - we shouldn't be including the padding that isn't part of the stream. + When changing a value in Advanced preferences the index given to + dataChanged() must be made for correct parent. - Fix #19102 + Update all columns because the font may have changed. - (cherry picked from commit 6e7d1995827aa06604f13282f5974d5545ab08e7) + (cherry picked from commit a2e90a655760b5b91dee58987f542d89d674118f) -commit e18d0e3697 +commit 5f390a1e80 Author: Gerald Combs -Date: Tue May 23 13:52:03 2023 -0700 - - XRA: Fix an infinite loop +Date: Mon Nov 13 16:43:05 2023 -0800 - C compilers don't care what size a value was on the wire. Use - naturally-sized ints, including in dissect_message_channel_mb where we - would otherwise overflow and loop infinitely. + Prep for 4.0.11 - Fixes #19100 - - (cherry picked from commit ce87eac0325581b600b3093fcd75080df14ccfda) +commit 9976e2fd64 +Author: Gerald Combs +Date: Sun Nov 12 16:20:09 2023 +0000 - Conflicts: - epan/dissectors/packet-xra.c + [Automatic update for 2023-11-12] -commit 407dbea678 -Author: Gerald Combs -Date: Mon May 22 16:41:47 2023 -0700 + Update manuf, services enterprise numbers, translations, and other items. - Prep for 4.0.6 + services failed. -commit ec51c52539 -Author: Gerald Combs -Date: Mon May 22 11:03:40 2023 -0700 +commit c1fc456a74 +Author: John Thacker +Date: Sat Nov 11 10:29:27 2023 -0500 - batadv: Initialize a variable before using it + isdn-sup: Properly register dissectors - Make sure iv_ogm_packeth->tvlv_len is initialized before we use it. + Clang 17 correctly warns about this code, which has been wrong + for a decade. - Blind attempt at fixing #19047 + wireshark/epan/dissectors/packet-isdn-sup.c:2944:5: error: code will never be executed [-Werror,-Wunreachable-code] + 2944 | dissector_add_string("q932.ros.global.res", isdn_sup_global_op_tab[i].oid, create_dissector_handle(isdn_sup_global_op_tab[i].res_pdu, proto_isdn_sup)); + | ^~~~~~~~~~~~~~~~~~~~ + 1 error generated. - (cherry picked from commit de593771de351220fa1422856f8f272faee4989c) + Fix #19477 -commit 11f082000d -Author: Alexis La Goutte -Date: Mon May 22 10:41:03 2023 +0000 + (cherry picked from commit cf5811140de73932e37b786112f5a2538c3bd848) - usb-hid: fix typo for 0x33 (Rx), 0x40 (Vx), or 0x43 (Vbrx) +commit 0fc53ea626 +Author: Guy Harris +Date: Fri Nov 10 14:16:35 2023 -0800 - use wrong labels/name: (Rz, Vz, Vbrz) + Add a newline at the end of the last line. - Issue reported by Daniel Höpfl + The last line didn't end with a newline. - Closed: #19095 + [skip ci] - (cherry picked from commit 7b2db3d6617fbc8d8d1cb81dacc561b65afc19ec) + (cherry picked from commit ca78434471c9188e0a6bafa30349baddfee408b8) -commit 265cbf15a4 +commit 623009d692 Author: Gerald Combs -Date: Thu May 18 13:52:48 2023 -0700 - - RTPS: Fixup our g_strlcpy dest_sizes +Date: Fri Nov 10 11:59:32 2023 -0800 - Use the proper dest_size in various g_strlcpy calls. + Windows: Upgrade Minizip to 1.3 - Fixes #19085 + (cherry picked from commit a5e0be51df50e0e8a8f3091413aa036847282369) - (cherry picked from commit 28fdce547c417b868c521f87fb58f71ca6b1e3f7) + Conflicts: + CMakeLists.txt + tools/win-setup.ps1 -commit 62646bff96 +commit ab4518c4ed Author: Gerald Combs -Date: Sun May 21 16:19:22 2023 +0000 - - [Automatic update for 2023-05-21] +Date: Fri Nov 10 10:09:04 2023 -0800 - Update manuf, services enterprise numbers, translations, and other items. - -commit fbe9291d78 -Author: John Thacker -Date: Sat May 20 23:08:08 2023 -0400 + Windows: Upgrade c-ares to 1.19.1 - synphasor: Use val_to_str_const + (cherry picked from commit cefcf0ac02352757a39bd3ab9defb4ec3e089819) - Don't use a value from packet data to directly index a value_string, - particularly when the value string doesn't cover all possible values. - - Fix #19087 + Conflicts: + tools/win-setup.ps1 - (cherry picked from commit c4f37d77b29ec6a9754795d0efb6f68d633728d9) +commit d2d9efb431 +Author: Gerald Combs +Date: Thu Nov 9 12:14:23 2023 -0800 -commit d290bc8cac -Author: John Thacker -Date: Sun May 21 07:49:43 2023 -0400 + GitHub CI: Use the latest version of macOS - Decode As: Don't crash on a (none) configuration entry + Use the "macos-latest" image, otherwise we might run into support issues + with Homebrew. - Our current code doesn't allow truly disabling decoding via - Decode As for something with a default handle through the GUI, - but if the decode_as_entries configuration file has such an - entry (which it could if edited manually), don't crash from - attempting to lookup information about the NULL protocol handle - to set a nonexistent preference. + [skip ci] - (cherry picked from commit de347765f57067fbd768d9faa6b5e5d13af2873e) + (cherry picked from commit adfbd315b65c39e33bfabf0906a1fac348d95869) -commit 585fcd45ec -Author: Eugène Adell -Date: Sun May 21 10:38:16 2023 +0000 +commit 42743a4382 +Author: Stig Bjørlykke +Date: Wed Nov 8 13:35:06 2023 +0100 - TCP: don't mark Ports Reused when it is only a Retransmission + Qt: SyntaxLineEdit state-icon top position - (cherry picked from commit 8101d02c5e52d849c6b7ad43e2a04b985d1cf0ff) + Arrange the SyntaxLineEdit state-icon to always be in the middle. -commit 74017383c8 -Author: Guy Harris -Date: Fri May 19 16:29:45 2023 -0700 + (cherry picked from commit c568589189e6ef67ddf93dd6f7ef51ff75cff6c6) - netscaler: add more checks to make sure the record is within the page. +commit 3235f96948 +Author: Pascal Quantin +Date: Thu Nov 9 15:16:40 2023 +0100 - Whie we're at it, restructure some other checks to test-before-casting - - it's OK to test afterwards, but testing before makes it follow the - pattern used elsewhere. + GSM SIM: fix dissection of READ / UPDATE BINARY commands - Fixes #19081. + Fixes #19472 - (cherry picked from commit cb190d6839ddcd4596b0205844f45553f1e77105) + (cherry picked from commit 5eea10e4e46de3b0be1e4c4e6c1ede2a5e5e581e) -commit d09ef45463 -Author: John Thacker -Date: Fri May 19 17:18:24 2023 -0400 +commit e136fa145b +Author: Stig Bjørlykke +Date: Thu Nov 9 14:37:42 2023 +0100 - TCP: Don't reassemble out of order if the segments list doesn't exist + Qt: Use QLineEdit border only on macOS - If the OOO TCP preference is set, but the tcp analysis struct doesn't - have the OOO segments, because the preference wasn't set when it - was created, don't try to reassemble out of order. + Only specify the InterfaceToolbar QLineEdit border on macOS because + the default looks ok on other platforms. - This is an indication of dissecting in an inconsistent state, with - changed preferences but old conversation data created with the old - preference settings. Hopefully it's just a temporary dissection - from a GUI refresh. +commit c596dd9108 +Author: Stig Bjørlykke +Date: Wed Nov 8 21:53:26 2023 +0100 - Related to #19079 + Qt: Change InterfaceToolbarLineEdit border color - (cherry picked from commit cc2fe84bd08ec1295afa97b08fbcdac074ca73d7) + Change the border color to match the border of buttons and drop-downs. -commit 1dde1c10c8 -Author: John Thacker -Date: Wed May 17 19:19:02 2023 -0400 + (cherry picked from commit b2f5ac5123feda21c7082c39f599f9180b99392f) - dumpcap: Don't write fake IDBs for pcapng interfaces +commit 0e5f4c573a +Author: Stig Bjørlykke +Date: Wed Nov 8 09:52:25 2023 +0100 - When we have multiple capture sources, for each one that is a pcapng - source and supplies its own IDBs, don't create a fake IDB with invalid - linktype WTAP_ENCAP_UNKNOWN and write it to the output file. + Qt: Add InterfaceToolbarLineEdit border - Instead, use the IDBs from the source, remapping them as necessary. - For non-pcapng sources, store the output IDB interface ID and write - EPBs using that, since now the input interface ID and the output - interface ID are not necessarily the same, if some of the other - sources are not pcapng. + Add a border and a border-radius to make the LineEdit look better + on macOS. This is the same style as used in DisplayFilterEdit. - Update the capture tests that use multiple FIFO sources, because now we - don't add two extra IDBs, one for each FIFO. Instead there are - 3 * 11 == 33 total IDBs. + (cherry picked from commit d93cbe28f6dcc7fc33493960df360b18a39489cb) - This prevents some various incompatibilites in Wireshark and other - tools when a file has interfaces of more than one link type, and also - has IDBs with an illegal WTAP_ENCAP_UNKNOWN link type. +commit 373b3600d5 +Author: John Thacker +Date: Tue Nov 7 19:36:53 2023 -0500 - Fix #19080 + Qt: Fix Export Packet Dissections Help button, connections on non-Windows - (cherry picked from commit 563307ff6bc8798e46725f22932220e5bfa33be1) + We have to call findChild to find the QDialogButtonBox after setting + the option to use the Qt dialog instead of the native dialog, not + before. Otherwise, we might not find the QDialogButtonBox. -commit f5315d9b47 -Author: Guy Harris -Date: Fri May 19 02:38:14 2023 -0700 + Fixes adding the Help button to the Export Packet Dissections + dialog, and enabling the validity checks that disable the + save button when, e.g. an illegal range is entered. - blf: don't ws_debug the value of *data_offset on an error. + (cherry picked from commit 5880b2195e9670740fc924f40ef61183da0344aa) - *data_offset has whatever value happens to be there, and it's not - guaranteed to have been set to any useful value, especially when the - first packet is being read. +commit 6695d3189d +Author: Niels Widger +Date: Tue Nov 7 10:51:21 2023 -0500 - (cherry picked from commit 472fdc16458ac3108f9b3c5519391b2b02318fe3) + sharkd: Fix displayed delta times in "frames" method -commit 0ed5b3fa55 -Author: Guy Harris -Date: Fri May 19 01:52:25 2023 -0700 + As noted in #17923, commit c4731738 broke timereferences and displayed + delta time (`frame.time_delta_displayed`) in the `frames` method of + `sharkd`. This commit adds back to `sharkd_session_process_frames` + the local variables `prev_dis_num`, `current_ref_frame` and + `ref_frame` which are used to determine the `frame_ref_num` and + `prev_dis_num` arguments to each call to `sharkd_dissect_request` in + the main loop of `sharkd_session_process_frames`. - blf: plug another leak-on-error. + Below is an example on `master` (`b7cc44eb34`, specifically) of a + `frames` request for packets 1 and 800 of the capture + `./test/captures/logistics_multicast.pcapng` where we ask for columns + `frame.time_relative`, `frame.time_delta` and + `frame.time_delta_displayed`: - If inflate() fails, call inflateEnd() on the stream we initialized, to - free up any dynamically-allocated data structures attached to it. + # ./cmake-build-debug/run/sharkd - + Running as user "root" and group "root". This could be dangerous. + Hello in child. + {"jsonrpc":"2.0","id":1,"method":"load","params":{"file":"./test/captures/logistics_multicast.pcapng"}} + load: filename=./test/captures/logistics_multicast.pcapng + {"jsonrpc":"2.0","id":1,"result":{"status":"OK"}} + {"jsonrpc":"2.0", "id":2, "method":"frames","params":{"filter":"frame.number==1||frame.number==800","column0":"frame.time_relative:1","column1":"frame.time_delta:1","column2":"frame.time_delta_displayed:1"}} + {"jsonrpc":"2.0","id":2,"result":[{"c":["0.000000000","0.000000000","0.000000000"],"num":1},{"c":["191.872111000","0.193716000","0.193716000"],"num":800}]} - (cherry picked from commit 9eee508103759859aeac47d646baaea022c4c46c) + Note that the `frame.time_delta_displayed` column value for packet 800 + is `0.193716000`, which is time difference between it and packet 799, + not packet 1. -commit a406326aaf -Author: Guy Harris -Date: Fri May 19 00:53:36 2023 -0700 + Compare this to the same `frames` request using the changes from this + commit: - blf: plug some leaks on read errors. + # ./cmake-build-debug/run/sharkd - + Running as user "root" and group "root". This could be dangerous. + Hello in child. + {"jsonrpc":"2.0","id":1,"method":"load","params":{"file":"./test/captures/logistics_multicast.pcapng"}} + load: filename=./test/captures/logistics_multicast.pcapng + {"jsonrpc":"2.0","id":1,"result":{"status":"OK"}} + {"jsonrpc":"2.0", "id":2, "method":"frames","params":{"filter":"frame.number==1||frame.number==800","column0":"frame.time_relative:1","column1":"frame.time_delta:1","column2":"frame.time_delta_displayed:1"}} + {"jsonrpc":"2.0","id":2,"result":[{"c":["0.000000000","0.000000000","0.000000000"],"num":1},{"c":["191.872111000","0.193716000","191.872111000"],"num":800}]} - If we've allocated a buffer of compressed data or a buffer into which - we're uncompressing that data, and we get an error, free those buffers. + Note that the `frame.time_delta_displayed` column value for packet 800 + is now `191.872111000`, the time difference between it and packet 1. + This is the expected value since only packets 1 and 800 are visible + due to the request's `filter` parameter. - If we've allocated a buffer of compressed data, and we *don't* get an - error reading or uncompressing that data, free it once we're finished - uncompressing it. + A new `test_sharkd_req_frames_delta_times` unit test has been added to + verify this fix and prevent it the bug from being accidentally + sneaking in again. If this fix is accepted, this change should + probably be cherry-picked to the `release-4.2` branch. - (cherry picked from commit e6a2976af6fcc01b236b785e96d123bad9333821) + Fixes #17923. -commit 1a0d6517b9 -Author: Guy Harris -Date: Thu May 18 23:57:43 2023 -0700 + (cherry picked from commit 99a7079bc0ea8a377968f3dc893e8060ff520128) - blf: fix a case where an error wasn't being reported. +commit 75bc9a2287 +Author: Gerald Combs +Date: Sat May 20 19:03:34 2023 -0700 - If blf_pull_logcontainer_into_memory() gets a short read when reading co - pressed data, report it as Yet Another Internal Error, so it doesn't get - treated as an EOF by callers. + Windows: Update our GnuTLS packages - Before the recent fixes, blf_pull_logcontainer_into_memory() just - returned either "success" or "failure", and the latter was always turned - into an internal error; the recent fixes let - blf_pull_logcontainer_into_memory() return more information about the - error, including returning whatever the error was from - wtap_read_bytes_or_eof(), which could be WTAP_ERR_SHORT_READ, which, as - per the above, got treated a an EOF. + Use custom-built packages with MSYS2 dependencies and add an Arm64 + package. This adds duplicate iconv and intl DLLs; hopefully that won't + be an issue. - This all needs much reworking, with the help of something approximating - a detailed description of the file format. + (cherry picked from commit 46dd9c31bb392836395943c2279023e386a00d8e) - (cherry picked from commit f10a66999bf10f76e1171c4d4c9e218592e6647b) + Conflicts: + tools/win-setup.ps1 -commit a53491b87b -Author: John Thacker -Date: Thu May 18 18:06:36 2023 -0400 +commit b29ad47568 +Author: Haiyun Liu +Date: Mon Nov 6 16:45:34 2023 +0800 - MS-MMS: Use format_text_string() + ISO15765: Remove the duplicated text in the "Information" column - The length of a string transcoded from UTF-16 to UTF-8 can be - shorter (or longer) than the original length in bytes in the packet. - Use the new string length, not the original length. + Similar text appended by the branch code below. - Use format_text_string, which is a convenience function that - calls strlen. + (cherry picked from commit 817e7c01cfea6f86a7a2b35822d3e4ac5f38418b) - Fix #19086 +commit ebcb530af4 +Author: Gerald Combs +Date: Sun Nov 5 16:21:12 2023 +0000 - (cherry picked from commit 1c45a899f83fa88e60ab69936bea3c4754e7808b) + [Automatic update for 2023-11-05] -commit 88311a4cf0 -Author: Guy Harris -Date: Thu May 18 17:59:33 2023 -0700 + Update manuf, services enterprise numbers, translations, and other items. - blf: don't assume that app text is null-terminated in the file. +commit 4da59dbd00 +Author: Alexis La Goutte +Date: Sat Nov 4 10:12:44 2023 +0100 - When reading the text from an app text message, allocate a buffer one - byte larger than the size of the message, and set that byte to '\0' - after reading the message text, to ensure that the text is - null-terminated and can be safely handed to routines that process C - strings. + OpenFlow(v1): Add Actions to FLOW_MOD - Fixes #19084. + Close: #17072 - (cherry picked from commit 87803328179524f0b3982529b6cf6e3c2e07fe68) + (cherry picked from commit 4b6438ee3696a80bf8acaf31db72c804bcad205c) -commit da017472e6 +commit bde4f07366 Author: Guy Harris -Date: Thu May 18 15:03:23 2023 -0700 +Date: Wed Nov 1 17:06:32 2023 -0700 - vms: fix the search for the packet length field. + pcapng: convert FCS lengths between bytes and bits. - The packet length field is of the form + The FCS length in a pcapng IDB is in bits, but the length in an EPB is + in bytes; convert the latter to bits. - Total Length = DDD = ^xXXX + The FCS length in the Ethernet pseudo-header is in bytes; convert the + length-in-bits to a length-in-bytes before using it to set the FCS + length in the pseudo-header. - where "DDD" is the length in decimal and "XXX" is the length in - hexadecimal. + While we're at it, note, in a comment, that we convert the length in + pcap files, which is in units of 16 bits, to bits. - Search for "length ". not just "Length", as we skip past "Length ", not - just "Length", so if we assume we found "Length " but only found - "Length", we'd skip past the end of the string. + Fixes #19174. - While we're at it, fail if we don't find a length field, rather than - just blithely acting as if the packet length were zero. + (cherry picked from commit a3fd4fd25bd3009aed8053cc612129af209b18ea) - Fixes #19083. +commit a3f6cf41dc +Author: Stig Bjørlykke +Date: Tue Oct 31 10:23:56 2023 +0100 - (cherry picked from commit db5135826de3a5fdb3618225c2ff02f4207012ca) + tcp: TCP Segment Len is not found in the packet bytes -commit 3b6c8842a6 -Author: Guy Harris -Date: Wed May 17 19:10:39 2023 -0700 + Do not set offset and length for the TCP Segment Len field because + the value is not found in the packet bytes. - dumpcap(1): update some old "pcap as default format" text. + (cherry picked from commit b9667fa9cebc137a619170ca83db9c27557da173) - Speak of dumpcap writing a "capture file" rather than a "pcap file". +commit d826901fe3 +Author: Uli Heilmeier +Date: Tue Oct 31 14:39:37 2023 +0100 - Use .pcapng rather than .pcap as the extension in sample capture file - names. + OSPF: Fix offset for dissect_ospf_lsa_opaque_ri - In the description of the -i option, explicitly mention the -P option as - being overridden if more than one -i option is specified. + Fixes: #19444 - (cherry picked from commit 9ef9fbeddfcba584e4623a65d77af7f2b3023e89) + (cherry picked from commit 946f1fd1a47d52b8b39d16c291e7f06815187c7a) -commit 15aacdd046 +commit 0db7bbfac6 Author: Gerald Combs -Date: Wed May 17 10:55:27 2023 -0700 - - blf: Include errno.h +Date: Sun Oct 29 16:20:36 2023 +0000 - This should hopefully fix the build failures on older Linux - distributions. - - (cherry picked from commit cd9f8da44b8227d4eca43e053c144ca83ec9c485) - -commit 0633858a47 -Author: Pascal Quantin -Date: Wed May 17 13:58:36 2023 +0200 + [Automatic update for 2023-10-29] - UDS: fix some data identifier items length - - Fixes #19078 + Update manuf, services enterprise numbers, translations, and other items. -commit e4d89450fc +commit 5cddf3b0f0 Author: John Thacker -Date: Tue May 16 18:30:33 2023 -0400 - - Qt: Redissect packets when applying a time shift +Date: Sun Oct 29 07:06:15 2023 -0400 - Packet fields like tcp.time_relative, smb2.time, and SRT tables depend - on file-scoped data from other frames often computed in the first pass. - Thus redissection is necessary after applying a time shift. + ZigBee: Fix decryption of first APS packet - Fix #18999 - - (cherry picked from commit 8cab0daed1e2db63ce939d2e3afb7a636e39bf5b) - -commit 35e630ea3e -Author: Guy Harris -Date: Tue May 16 18:09:41 2023 -0700 + When processing a ZigBee network layer key security header with + the nonce (which hence gives us the extended source address), go + ahead and map that long address with the network layer short address + immediately, instead of just with the IEEE 802.15.4 layer. - blf: add some sanity checks. + This will mean that any Application Support Layer Data in the same + packet as this first Network Layer security header will also have + access to the long address and will be able to be decrypted (if + we have the key via some source.) - Have blf_pull_logcontainer_into_memory() return a libwiretap error code - and additional information string, including various values being - inconsistent. + If we don't do this, then subsequent packets with the same network + layer short address will find the long address by looking it up via + the IEEE data table, but that doesn't work for the very first packet + because we've already tried that lookup by the time we process the + Security Header. - (If any of those correspond to identifiable file problems, they should - be reported with WTAP_ERR_BAD_FILE and with a description more relevant - to somebody writing code to write those files.) + Fix #16507 - Fixes #19063. + (cherry picked from commit 41be4c8cf7e56265aa8184159d3b75120870b2e0) - (cherry picked from commit c899be35a94440b6c46cf5715c5f24eda597f4c1) - -commit 55dbdaf47c -Author: Guy Harris -Date: Tue May 16 12:05:07 2023 -0700 - - candump: check for a too-long frame length. +commit 64a2a485e6 +Author: John Thacker +Date: Fri Oct 27 21:02:21 2023 -0400 - If the frame length is longer than the maximum, report an error in the - file. + Qt: Fix leak in prefs - Fixes #19062, preventing the overflow on a buffer on the stack (assuming - your compiler doesn't call a bounds-checknig version of memcpy() if the - size of the target space is known). + This prefSearchData struct is only used to carry a pointer and a + module name into the prefs foreach function and can be declared + on the stack. Either way, we don't want to leak it. - (cherry picked from commit 0181fafb2134a177328443a60b5e29c4ee1041cb) + (cherry picked from commit e15d826b53e8655d8719c84a94efa6c256b431ce) -commit 3d3208f762 -Author: John Thacker -Date: Sat May 13 21:45:16 2023 -0400 +commit 66212f3b0d +Author: João Valverde +Date: Fri May 26 14:16:06 2023 +0100 - GDSDB: Make sure our offset advances. + CMake: Remove module LocatePythonModule.cmake - add_uint_string() returns the next offset to use, not the number - of bytes consumed. So to consume all the bytes and make sure the - offset advances, return the entire reported tvb length, not the - number of bytes remaining. + This module is unnecessary and frequently causes hard-to-debug + issues during CMake's configure run. Nuke it. - Fixup 8d3c2177793e900cfc7cfaac776a2807e4ea289f + Additionally, it uses the Python imp module, which was removed + in Python 3.12 (importlib has replacement functions since Python 3.4, + but we don't need this, since we expect our modules to be inside + our source tree.) - Fixes #19068 + (backported from 601bf39e6b2eaff9e77588ff1b1a8a987dad404d) - (cherry picked from commit 118815ca7c9f82c1f83f8f64d9e0e54673f31677) +commit c9a595207e +Author: João Valverde +Date: Wed Jan 18 01:26:54 2023 +0000 -commit 256d05e281 -Author: Gerald Combs -Date: Sun May 14 16:36:57 2023 +0000 + CMake: Do no install some misc CMake modules - [Automatic update for 2023-05-14] + These are build files, not part of the installation. - Update manuf, services enterprise numbers, translations, and other items. + (cherry picked from commit 728073ade057f5376f6b984115a962e8e812264b) -commit b1d3523e17 -Author: John Thacker -Date: Fri May 12 07:56:46 2023 -0400 +commit a03c91b229 +Author: Dr. Lars Völker +Date: Wed Oct 25 12:29:19 2023 +0200 - media_type: Register dissector table as case-insensitive + IEEE 1722: Fix unitialized can_info - https://datatracker.ietf.org/doc/html/rfc6838#section-4.2 - RFC 6838, 4.2 Naming Requirements: - "Both top-level type and subtype names are case-insensitive." + The can_info should be filled before passing it to + socket_call_subdissectors. - Some media types, e.g. application/3gppHal+json, are officially - registered with capital letters, and sometimes registered to - the dissector table that way. + (cherry picked from commit 75f50ad622834501c0e99139f61a7ba41190eb3e) - Fix #18611 +commit fe2890c135 +Author: Alexis La Goutte +Date: Tue Oct 24 09:23:23 2023 +0200 - (backported from dfd9e1d518c863b2ee2539eb5b9fe9761c942402) + Translation(4.0): Update to Transifex API v3 -commit 73eed48ae4 +commit dd726b9b3c Author: Guy Harris -Date: Wed May 10 23:22:54 2023 -0700 +Date: Mon Oct 23 22:25:19 2023 -0700 - Don't build radiotap-gen if we didn't find libpcap. + capture-wpcap.c: fix typo, move a #include. - As a comment in its code says, it requires libpcap, so attempting to - build it if you don't have libpcap is guaranteed to fail, and we don't - require you to have libpcap's headers and libraries in order to build - Wireshark, so just don't build it if we didn't find libpcap. + Fix a typo in a comment. - Fixes #19059. + Move a wsutil include in with most of the rest of the wsutil includes. - (cherry picked from commit 7decbda52297b5aa567560f30cd321866d43eb4f) + (backported from commit a0edd523b4229898bfc9b6b73a80911924e314b0) -commit d1a4f15be5 +commit b406a055f6 Author: Guy Harris -Date: Wed May 10 17:34:12 2023 -0700 +Date: Mon Oct 23 19:07:41 2023 -0700 - Fix no-libpcap compilation. + dumpcap: recommend upgrading Npcap for promiscuous-mode errors. - (cherry picked from commit 554baf62949436c652263393c7a758bf10d73d63) + If the user gets the "failed to set hardware filter to promiscuous mode" + error, and they're running Npcap 1.71 to 1.73, recommend that they + upgrade to the current version of Npcap. -commit 7f6d857e76 -Author: Zizhao Wang <21307130036@m.fudan.edu.cn> -Date: Tue May 9 05:29:42 2023 +0000 + Clean up the helpful-hint generation code a bit while we're at it. - NR-RRC : Fix NR-RRC RSRQ upper boundary value to 20dB + (backported from commit 9375a43d485937e63668fc4f643e3322162587db) - regen - - (cherry picked from commit 73ea8297c4a1d3cd1dd8b4aa5d3851bf1d80749c) - -commit 97999129bf -Author: Guy Harris -Date: Mon May 8 15:53:45 2023 -0700 +commit cc16853eac +Author: Dr. Lars Völker +Date: Mon Oct 23 14:31:52 2023 +0200 - bsd-setup: don't use Bash as the interpreter for the script. + TECMP: Fixing length of CAN payload (BUGFIX) - Do not use Bash as the shell for this script, and use the POSIX - syntax for function definition rather than the - "function () { ... }" syntax, as FreeBSD 13, at least, does - not have Bash, and its /bin/sh doesn't support the other syntax. + TECMP passes the wrong length for a CAN payload in the can_info data, + which leads to subdissectors failing (e.g., ISO 15765). - (backported from commit 47759ca6584fbc3e6e61d7d16a06e9b942691112) + (cherry picked from commit 7f7e153100b4ad73b52c09a43ce0db17e61bc298) -commit 6350a72f39 -Author: Jaap Keuter -Date: Sun May 7 12:51:17 2023 +0200 +commit 35d824427f +Author: Gerald Combs +Date: Sun Oct 22 16:20:52 2023 +0000 - Doc: Replace GitLab legacy URLs and reorganize a bit + [Automatic update for 2023-10-22] - Ref: https://gitlab.com/gitlab-org/gitlab/-/issues/28848 - Also clean up top level URLs list + Update manuf, services enterprise numbers, translations, and other items. - (cherry picked from commit 3b721ba7b951030767d377f310de2dedfe23bfa9) +commit 6c75482075 +Author: Bart-Baekelandt +Date: Wed Oct 18 23:53:40 2023 +0200 -commit 13761f2fac -Author: Gerald Combs -Date: Sun May 7 16:35:16 2023 +0000 + DHCP: Fix offset for SIP Server (option 120) - [Automatic update for 2023-05-07] + (cherry picked from commit 666a4f7f09ba14611d13d99e7d4a8724ed9339ee) - Update manuf, services enterprise numbers, translations, and other items. - -commit 85e2958d89 +commit 86cb6b6418 Author: John Thacker -Date: Thu May 4 21:12:04 2023 -0400 - - Qt: Restore -z io,stat command line option +Date: Wed Oct 18 19:51:17 2023 -0400 - Restore the ability to open the I/O Graph window from Wireshark - from the command line with "-z io,stat", which was removed in !7115. + gnutls: Set FIPS mode to lax if enabled - Fix #19042 + As of GnuTLS 3.6.2, it's possible to set FIPS mode to non-enforcing + when FIPS is enabled. That's what we want to do, for the same reasons + as gcrypt and commit d5492abc89f526f04d9224051bde0b89d53c44a2 - (cherry picked from commit 277b7f63460c59a630bf07ae30a4c7dff96e0f6c) + Related to #18441 -commit 6335a9adf6 -Author: Clément Notin -Date: Sun Apr 30 00:11:45 2023 +0200 + (cherry picked from commit 3d4689d8195343e7a4c76f74ef043c06c63d7006) - ntlmssp: fix decrypt error by decrypting verifier after payload +commit 160d1e454a +Author: Guy Harris +Date: Tue Oct 17 22:08:42 2023 -0700 - (cherry picked from commit c73e2d4be05b8147cebf8277fb1a2d321c8483d8) + netscreen: do bounds checking for each byte of packet data. -commit 989aa62063 -Author: John Thacker -Date: Fri Feb 24 07:58:51 2023 -0500 + Make sure each byte we add to the packet data from the file fits in the + buffer, rather than stuffing bytes into the buffer and checking + afterwards. - Qt: Revert to our function for displaying bit speed with units + This prevents a buffer overflow. - The Qt formattedDataSize() locale aware function only handles - sizes in bytes, not other units. Revert to using our format_size() - function from wsutil for the bits per second display string in - the Conversation window. + Fixes #19404, which was filed as part of Trend Micro's Zero Day + Initiative as ZDI-CAN-22164. - Fix #18211 + While we're at it, expand a comment and make error messages give some + more detail. - (cherry picked from commit ef0e96e447eb06c978b80ce1086c68d8772f3859) + (cherry picked from commit 3be1c99180a6fc48c34ae4bfc79bfd840b29ae3e) -commit 705c321afa +commit f81062a0e6 Author: Gerald Combs -Date: Sun Apr 30 16:37:17 2023 +0000 +Date: Sun Oct 15 16:19:23 2023 +0000 - [Automatic update for 2023-04-30] + [Automatic update for 2023-10-15] Update manuf, services enterprise numbers, translations, and other items. - services failed. +commit f72189ef99 +Author: John Thacker +Date: Thu Oct 12 21:16:30 2023 -0400 -commit 8308901826 -Author: hidd3ncod3s -Date: Sun Apr 23 13:02:36 2023 -0700 + wireguard: Handle unexpected inability to decrypt due to FIPS mode - Bug 19015: Fix Community ID generation logic + Even though we require libgcrypt 1.8.0 starting with Wireshark 4.0, + if libgcrypt is in FIPS mode Blake2S and ChaCha20, and hence Wireguard + decryption aren't supported. We can only test this at runtime, not + at compile time. - (cherry picked from commit 3ce3bd7d604ad2c5fa71b3f6f1ed8220b85dc7ba) + For libgcrypt 1.10.0 and higher, we can force FIPS mode off, but + not before. If we lack support, instead of having a console warning + every startup (even if there isn't Wireguard) and failing with + DISSECTOR_ASSERTs, don't attempt decryption and put expert infos + into the tree instead. -commit 2cf6d3e39e -Author: Gerald Combs -Date: Sun Apr 23 16:34:35 2023 +0000 + Note that running the tests will still fail in FIPS mode. - [Automatic update for 2023-04-23] + Fix #18441 - Update manuf, services enterprise numbers, translations, and other items. + (cherry picked from commit 66df826c47b5cbf8447aae6886f9282392151b53) -commit 3d9fe6baad +commit 5695663a6a Author: John Thacker -Date: Sat Apr 22 08:54:16 2023 -0400 +Date: Wed Oct 11 20:11:12 2023 -0400 - H.265: The NAL header is 2 bytes + wireguard: Get rid of some redundant log warning text - This was copied from H.264, but here the header is 2 bytes so mark - both bytes in the subtree text node + ws_warning already adds the function name, so we don't need + to add it a second time with G_STRFUNC. Fixes: - (cherry picked from commit 45af76c2418ba9b866b040c90bb6f35a583da7e0) + ** (wireshark:37760) 20:07:41.523125 [packet-wireguard WARNING] epan/dissectors/packet-wireguard.c:1899 -- proto_register_wg(): proto_register_wg: decryption will not be possible due to lack of algorithms support -commit 9e0b172dc8 -Author: Guy Harris -Date: Thu Apr 20 11:07:38 2023 -0700 - - Fix the "invalid interface" unit test. + (cherry picked from commit df2f966d159e31cc3bd41774843bf15f30675543) - The error message for a non-existent capture interface has changed; - change the tests to match. +commit 7acbdb8dfc +Author: Dario Lombardo +Date: Fri Oct 13 15:49:16 2023 +0200 - (cherry picked from commit 849beca63d5a1eb0c1693c8f6fe8a081d0420387) + github: fix macos workflow. -commit 389da88b33 -Author: Guy Harris -Date: Thu Apr 20 02:02:29 2023 -0700 + (cherry picked from commit 28bc2c153622a98eb09ebe1f136b43b28eb619cd) - Check for EAFNOTSUP errors on Linux. + Conflicts: + .github/workflows/macos.yml - On Linux, look for an error message of "socket: Address family not - supported by protocol"; if we see it, that's EAFNOTSUP, which means - either that 1) your kernel doesn't have PF_PACKET support configured in - or 2) this is a Flatpak package of Wireshark that's "helpfully" been - sandboxed. Display a secondary error message indicating one of those is - likely the problem; mention the Flatpak one first, as that's more likely - than the second (if you can still configure PF_PACKET sockets out, it's - not the default, so it's unlikely to be the case). +commit ce5576660a +Author: Mathis Marion +Date: Fri Oct 13 10:04:41 2023 +0200 - See issue #19008. + Fix Wi-SUN LFNVER-IE display - (cherry picked from commit 659876d108131a17eaedabb9b4b1d2c455f976ba) + (cherry picked from commit 3f850e3d8a032a47b26fc24ad22183ec1b006f35) -commit a051097b12 -Author: Guy Harris -Date: Thu Apr 20 00:36:47 2023 -0700 +commit 35025a2080 +Author: John Thacker +Date: Wed Oct 11 21:34:10 2023 -0400 - Improve reporting of libpcap errors. + gcrypt: Disable FIPS mode if possible - Expand the set of CAP_DEVICE_OPEN_ errors and warnings to include - specific errors for many of the errors and warnings libpcap returns. - (This doesn't include the errors that would definitely either be - Wireshark or libpcap bugs, such as PCAP_ERROR_NOT_ACTIVATED and - PCAP_ERROR_ACTIVATED.) - - Don't give "make sure you have the right permissions" secondary error - messages if we know that the error isn't a permissions error. - - For the PCAP_ERROR_ codes that we handle individually, don't bother with - the pcap_statustostr() string, as it would duplicate the error message - we're providing. - - For the PCAP_ERROR_ codes we *don't* handle individually, give both the - pcap_statustostr() string and the pcap_geterr() string, to give the user - as much information as possible (even if that's just so that they can - give *us* as much information as possible to figure out what the problem - is). - - This should remove the "how to support packet capturing on Debian" - message for "sorry, we don't support PF_PACKET sockets" error that shows - up if either 1) your kernel doesn't have PF_PACKET support configured in - or 2) this is a Flatpak package of Wireshark that's "helpfully" been - sandboxed. See issue #19008. + libgcrypt 1.10 added a new control command to force disable FIPS + mode, regardless of any file or environment variable that would turn + it on. - (cherry picked from commit 3cc9d33f65ef3e009721964e6b0af5dea2ee58bc) + FIPS mode makes it impossible to _decrypt_ non-NIST approved + algorithms, both old insecure ones as well as simply unapproved + ones like ChaCha20 and Poly1305. We're decrypting, not promising + security. -commit 77210ffb4a -Author: Guy Harris -Date: Wed Apr 19 13:38:39 2023 -0700 + Related to #18441 (but doesn't help with distributions like the + one in that bug, that have gcrypt older than 1.10.0) - ilp, ulp: don't use the over-TCP dissector for media types. + (cherry picked from commit d5492abc89f526f04d9224051bde0b89d53c44a2) - "Over TCP" dissectors are usable only over byte-stream protocols, as - they have to carve individual PDUs out of a byte stream, doing - reassembly if necessary; dissectors registered in the media_type - dissector table get a reassembled PDU handed to them, and all the - special reassembly stuff they do isn't necessary and may cause - dissection not to work. +commit 923123e51d +Author: John Thacker +Date: Wed Oct 11 19:23:27 2023 -0400 - (cherry picked from commit 6b763b3951080b4fba99b373af47d7c9b581beb1) + wsutil: Do not use built in strcasestr -commit 1dc4b13d54 -Author: Guy Harris -Date: Wed Apr 19 00:03:51 2023 -0700 + System implementations of strcasestr are locale dependent; even + though we always force to a UTF-8 locale, the Turkic languages + produce a different result, as the upper case of i is U+0130, + Latin Capital Letter I With Dot Above, and the lower case of I + is is U+0131, Latin Small Letter Dotless i. - cose: have separate dissectors for the media_type dissector table. + For the purposes of dissectors we want the locale-independent ASCII + search. (There may be exceptions in some user-facing GUI code.) - Dissectors called from that dissector table are *not* passed a pointer - to a wscbor_tag_t as their data argument, so they should not interpret - it as pointing to such a structure. Add new dissectors for that table - that call the dissector for the cose.msgtag dissector table and pass it - a null pointer as its data; that will cause them to assume no - wscbor_tag_t is available. + FreeBSD, NetBSD, and macOS (but not OpenBSD currently) provide + strcasestr_l, which could be used with the NULL (C) locale to + produce the desired result. - (cherry picked from commit 474a87df9c9251e587ae059393ad134d7ce8b683) + (cherry picked from commit f0df1484133386431c7f1c19f22f5c8639b2e826) -commit 41e532e099 -Author: Guy Harris -Date: Mon Apr 17 23:22:48 2023 -0700 +commit 51d88004d1 +Author: Jaap Keuter +Date: Wed Oct 11 16:51:56 2023 +0000 - Fix ASN.1 source as well for 2a5434973f17b0ba1ca3513025f4cdff71ae687a. + wmem_list: increment count for insert_sorted - For +commit aa16212fe2 +Author: Gerald Combs +Date: Sun Oct 8 16:19:58 2023 +0000 - commit 2a5434973f17b0ba1ca3513025f4cdff71ae687a - Author: João Valverde - Date: Sun Apr 16 14:40:24 2023 +0100 + [Automatic update for 2023-10-08] - SPNEGO: Fix Krb5 offset + Update manuf, services enterprise numbers, translations, and other items. - The dissect_kerberos_main() offset starts at zero so the offset - result must be added to the current SPNEGO offset. +commit 28ad7bdb67 +Author: John Thacker +Date: Wed Oct 4 19:50:48 2023 -0400 - Fixes #18991. + ssh: Fix some invalid reads and writes, infinite loops - apply that change to the ASN.1-generator source. + Eliminate a few cases where tvb_get_ptr() is used with a certain + length, but then the pointer can be accessed beyond that length, + such as when an entire block is not present, or the SSH message + length is (incorrectly) not a multiple of the block length. - Further fixes #18991. + Don't return the offset on failure; return the entire tvb. The + offset isn't incremented in that function, and returning the + starting offset causes an infinite loop in dissect_ssh. - (cherry picked from commit e9af2e52880e866236803a55b6c8293300b76ff2) + For AES CBC we do *not* want GCRY_CIPHER_CBC_CTS (cipher text stealing) + mode, which makes it impossible to use gcrypt on multiple blocks at + a time. -commit 0cb6ba916c -Author: João Valverde -Date: Sun Apr 16 14:40:24 2023 +0100 + Fix #19369 - SPNEGO: Fix Krb5 offset + (cherry picked from commit 348c9991f955fe94d524050af6408fadda870a07) - The dissect_kerberos_main() offset starts at zero so the offset - result must be added to the current SPNEGO offset. +commit cbdd6f1462 +Author: Gerald Combs +Date: Fri Oct 6 15:30:03 2023 -0700 - Fixes #18991. + Packaging: Make sure we stash our version info when creating a tarball - (cherry picked from commit 2a5434973f17b0ba1ca3513025f4cdff71ae687a) + (cherry picked from commit 82084f606fd8a3426d843219b79ce7d68fe931d5) -commit 4baa2c36b0 -Author: João Valverde -Date: Thu Apr 13 21:50:25 2023 +0100 +commit 2d71e2c95a +Author: Gerald Combs +Date: Thu Oct 20 15:33:38 2022 -0700 - NNTP: Add a null check. + Packaging: Fix our tarball commit logic. - Fixes #18981. + If CI_COMMIT_SHA is set, it probably means we're building in GitLab CI. + Prefer it over our stash commit ID. - (cherry picked from commit 457862494907165782ab803d84359b80fd5be08e) + (cherry picked from commit 1321de7dc38ad981ffd8910e7bd348bef2cb9de9) -commit d8954db9e9 +commit e3c8a4e8dd Author: Gerald Combs -Date: Thu Apr 13 11:57:22 2023 -0700 - - GitLab CI: Force the installation of llvm-15 - - A bug fix for the jammy-updates LLVM packages broke compatibility with - the LLVM upstream packages: +Date: Fri Oct 6 14:30:50 2023 -0700 - https://bugs.launchpad.net/ubuntu/+source/llvm-toolchain-15/+bug/2008755 + Tools: More update-appdata.py updates - Try to work around the issue by installing llvm-15 with the - --force-overwrite option. + We don't need to fetch the most recent wireshark-* tag (which might not + exist). - (cherry picked from commit fe4498281f55a6133b765796cc422cb1d621e725) + (cherry picked from commit 5a2d1f11cad192935d550692775bc29c8e71e878) -commit 091a89e44e -Author: Uli Heilmeier -Date: Wed Apr 12 22:16:19 2023 +0200 +commit 9e49d7da03 +Author: Gerald Combs +Date: Fri Oct 6 13:48:51 2023 -0700 - BFCP: Fix length for some attributes + Tools: Fix a comment in update-appdata.py - Type and length field are 1 byte each. Length value includes type anf length field - but excludes the padding bytes for non grouped attributes. + [skip ci] - Fixes: #18890 + (cherry picked from commit d0bc4c6505e361b2d943940b57acbc139b9b5791) - (cherry picked from commit 56b32bc5dce4db12d57da9dc2d2d01a2f1c23751) +commit 366222a238 +Author: Gerald Combs +Date: Fri Oct 6 12:27:14 2023 -0700 -commit 883fc6a186 -Author: Pascal Quantin -Date: Thu Apr 13 09:51:15 2023 +0200 + GitLab CI: Update our Freedesktop metainformation when we build our tarball - ISAKMP: fix dissection of DEVIVE_IDENTITY identity type + Fixes #19382 - The encoding is in big endian and not little endian (the type is in the - 2 LSB). + (cherry picked from commit 8962b0c46b1c56692c96ea2d6f66fba12bce5f38) - (cherry picked from commit 589445bffb5287e6e9acd8c9d27e168928e5f417) + Conflicts: + resources/freedesktop/org.wireshark.Wireshark.metainfo.xml -commit 1f48d655b1 +commit e2a842ef00 Author: Gerald Combs -Date: Wed Apr 12 12:44:55 2023 -0700 +Date: Wed Oct 4 17:11:22 2023 -0700 - Version: 4.0.5 → 4.0.6 + Version: 4.0.10 → 4.0.11 [skip ci] diff -Nru wireshark-4.0.6/ConfigureChecks.cmake wireshark-4.0.11/ConfigureChecks.cmake --- wireshark-4.0.6/ConfigureChecks.cmake 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/ConfigureChecks.cmake 2023-11-15 18:24:23.000000000 +0000 @@ -97,7 +97,6 @@ cmake_push_check_state() list(APPEND CMAKE_REQUIRED_DEFINITIONS -D_GNU_SOURCE) check_symbol_exists("memmem" "string.h" HAVE_MEMMEM) - check_symbol_exists("strcasestr" "string.h" HAVE_STRCASESTR) check_symbol_exists("strerrorname_np" "string.h" HAVE_STRERRORNAME_NP) check_symbol_exists("strptime" "time.h" HAVE_STRPTIME) check_symbol_exists("vasprintf" "stdio.h" HAVE_VASPRINTF) diff -Nru wireshark-4.0.6/INSTALL wireshark-4.0.11/INSTALL --- wireshark-4.0.6/INSTALL 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/INSTALL 2023-11-15 18:24:23.000000000 +0000 @@ -189,6 +189,7 @@ 10/b. If you 're running a system that supports APT (Debian/Ubuntu/etc.) run + ln -sn packaging/debian dpkg-buildpackage -us -uc -rfakeroot in the source directory right after extracting of checking out diff -Nru wireshark-4.0.6/NEWS wireshark-4.0.11/NEWS --- wireshark-4.0.6/NEWS 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/NEWS 2023-11-15 18:24:23.000000000 +0000 @@ -1,4 +1,4 @@ -Wireshark 4.0.6 Release Notes +Wireshark 4.0.11 Release Notes What is Wireshark? @@ -12,7 +12,7 @@ using the latest 3.6 release. Issue 17779[1] If you’re running Wireshark on macOS and upgraded to macOS 13 from an - earlier version, you will likely have to open and run the “Uninstall + earlier version, you might have to open and run the “Uninstall ChmodBPF” package, then open and run “Install ChmodBPF” in order to reset the ChmodBPF Launch Daemon. Issue 18734[2]. @@ -20,82 +20,37 @@ The following vulnerabilities have been fixed: - • wnpa-sec-2023-12[3] Candump log file parser crash. Issue - 19062[4]. CVE-2023-2855[5]. + • wnpa-sec-2023-28[3] SSH dissector crash. Issue 19369[4]. - • wnpa-sec-2023-13[6] BLF file parser crash. Issue 19063[7]. - CVE-2023-2857[8]. - - • wnpa-sec-2023-14[9] GDSDB dissector infinite loop. Issue - 19068[10]. - - • wnpa-sec-2023-15[11] NetScaler file parser crash. Issue - 19081[12]. CVE-2023-2858[13]. - - • wnpa-sec-2023-16[14] VMS TCPIPtrace file parser crash. Issue - 19083[15]. CVE-2023-2856[16]. - - • wnpa-sec-2023-17[17] BLF file parser crash. Issue 19084[18]. - CVE-2023-2854[19]. - - • wnpa-sec-2023-18[20] RTPS dissector crash. Issue 19085[21]. - CVE-2023-0666[22]. - - • wnpa-sec-2023-19[23] IEEE C37.118 Synchrophasor dissector crash. - Issue 19087[24]. CVE-2023-0668[25]. - - • wnpa-sec-2023-20[26] XRA dissector infinite loop. Issue - 19100[27]. + • wnpa-sec-2023-29[5] NetScreen file parser crash. Issue 19404[6]. The following bugs have been fixed: - • Conversations list has incorrect unit (bytes) in bit speed - columns in the 3.7 development versions. Issue 18211[28]. - - • The media_type table should treat media types, e.g. - application/3gppHal+json, as case-insensitive. Issue 18611[29]. + • First ZigBee APS packet is not decrypted. Issue 16507[7]. - • NNTP dissector bug. Issue 18981[30]. + • Problem with decoding OpenFlow actions in OFPT_FLOW_MOD message. + Issue 17072[8]. - • Incorrect padding in BFCP decoder. Issue 18890[31]. + • The "frames" method in sharkd does not consider time references + and displays incorrect delta time. Issue 17923[9]. - • SPNEGO dissector bug. Issue 18991[32]. + • Wireshark and TShark throw packet-wireguard-WARNING when running + on systems with FIPS enabled. Issue 18441[10]. - • SRT values are incorrect when applying a time shift. Issue - 18999[33]. + • Wireshark interprets If_fcslen option in the Interface + Description Block as byte instead of bit. Issue 19174[11]. - • Add warning that capturing is not supported in Wireshark - installed from flatpak. Issue 19008[34]. + • Flathub’s Wireshark page shows wrong version number. Issue + 19382[12]. - • Opening Wireshark with -z io,stat option. Issue 19042[35]. + • OSPFv3 RI decode error. Issue 19444[13]. - • batadv dissector bug. Issue 19047[36]. - - • radiotap-gen build fails if pcap is not found. Issue 19059[37]. - - • [UDS] When filtering the uds.wdbi.data_identifier or - uds.iocbi.data_identifier field is interpreted as 1 byte whereas - it consists of 2 bytes. Issue 19078[38]. - - • Wireshark can’t save this capture in that format. Issue - 19080[39]. - - • MSMMS parsing buffer overflow. Issue 19086[40]. - - • USB HID parser shows wrong label for usages Rx/Vx/Vbrx of usage - page Generic Desktop Control. Issue 19095[41]. - - • "Follow → QUIC Stream" mixes data between streams. Issue - 19102[42]. + • GSM SIM READ / UPDATE BINARY command has wrong offset. Issue + 19472[14]. New and Updated Features - The media type dissector table now properly treats media types and - subtypes as case-insensitive automatically, per RFC 6838. Media types - no longer need to be lower cased before registering or looking up in - the table. - - Removed Features and Support + There are no new or updated features in this release. New Protocol Support @@ -103,13 +58,12 @@ Updated Protocol Support - batadv, BFCP, CommunityID, COSE, GDSDB, H.265, HTTP, ILP, ISAKMP, - MSMMS, NNTP, NR RRC, NTLMSSP, QUIC, RTPS, SPNEGO, Synphasor, TCP, - UDS, ULP, USB HID, and XRA + DHCP, GSM SIM, IEEE 1722, ISDN SUP, ISO 15765, OpenFlow v1, OSPF, + SSH, TCP, TECMP, Wi-SUN, WireGuard, and ZigBee New and Updated Capture File Support - BLF, Candump, NetScaler, and VMS TCPIPtrace + NetScreen and pcapng New File Format Decoding Support @@ -125,7 +79,7 @@ Most Linux and Unix vendors supply their own Wireshark packages. You can usually install or upgrade Wireshark using the package management system specific to that platform. A list of third-party packages can - be found on the download page[43] on the Wireshark web site. + be found on the download page[15] on the Wireshark web site. File Locations @@ -140,73 +94,45 @@ The User’s Guide, manual pages and various other documentation can be found at https://www.wireshark.org/docs/ - Community support is available on Wireshark’s Q&A site[44] and on the + Community support is available on Wireshark’s Q&A site[16] and on the wireshark-users mailing list. Subscription information and archives - for all of Wireshark’s mailing lists can be found on the web site[45]. + for all of Wireshark’s mailing lists can be found on the web site[17]. - Bugs and feature requests can be reported on the issue tracker[46]. + Bugs and feature requests can be reported on the issue tracker[18]. You can learn protocol analysis and meet Wireshark’s developers at - SharkFest[47]. + SharkFest[19]. How You Can Help The Wireshark Foundation helps as many people as possible understand their networks as much as possible. You can find out more and donate - at wiresharkfoundation.org[48]. + at wiresharkfoundation.org[20]. Frequently Asked Questions - A complete FAQ is available on the Wireshark web site[49]. + A complete FAQ is available on the Wireshark web site[21]. References 1. https://gitlab.com/wireshark/wireshark/-/issues/17779 2. https://gitlab.com/wireshark/wireshark/-/issues/18734 - 3. https://www.wireshark.org/security/wnpa-sec-2023-12 - 4. https://gitlab.com/wireshark/wireshark/-/issues/19062 - 5. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2855 - 6. https://www.wireshark.org/security/wnpa-sec-2023-13 - 7. https://gitlab.com/wireshark/wireshark/-/issues/19063 - 8. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2857 - 9. https://www.wireshark.org/security/wnpa-sec-2023-14 - 10. https://gitlab.com/wireshark/wireshark/-/issues/19068 - 11. https://www.wireshark.org/security/wnpa-sec-2023-15 - 12. https://gitlab.com/wireshark/wireshark/-/issues/19081 - 13. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2858 - 14. https://www.wireshark.org/security/wnpa-sec-2023-16 - 15. https://gitlab.com/wireshark/wireshark/-/issues/19083 - 16. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2856 - 17. https://www.wireshark.org/security/wnpa-sec-2023-17 - 18. https://gitlab.com/wireshark/wireshark/-/issues/19084 - 19. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2854 - 20. https://www.wireshark.org/security/wnpa-sec-2023-18 - 21. https://gitlab.com/wireshark/wireshark/-/issues/19085 - 22. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0666 - 23. https://www.wireshark.org/security/wnpa-sec-2023-19 - 24. https://gitlab.com/wireshark/wireshark/-/issues/19087 - 25. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0668 - 26. https://www.wireshark.org/security/wnpa-sec-2023-20 - 27. https://gitlab.com/wireshark/wireshark/-/issues/19100 - 28. https://gitlab.com/wireshark/wireshark/-/issues/18211 - 29. https://gitlab.com/wireshark/wireshark/-/issues/18611 - 30. https://gitlab.com/wireshark/wireshark/-/issues/18981 - 31. https://gitlab.com/wireshark/wireshark/-/issues/18890 - 32. https://gitlab.com/wireshark/wireshark/-/issues/18991 - 33. https://gitlab.com/wireshark/wireshark/-/issues/18999 - 34. https://gitlab.com/wireshark/wireshark/-/issues/19008 - 35. https://gitlab.com/wireshark/wireshark/-/issues/19042 - 36. https://gitlab.com/wireshark/wireshark/-/issues/19047 - 37. https://gitlab.com/wireshark/wireshark/-/issues/19059 - 38. https://gitlab.com/wireshark/wireshark/-/issues/19078 - 39. https://gitlab.com/wireshark/wireshark/-/issues/19080 - 40. https://gitlab.com/wireshark/wireshark/-/issues/19086 - 41. https://gitlab.com/wireshark/wireshark/-/issues/19095 - 42. https://gitlab.com/wireshark/wireshark/-/issues/19102 - 43. https://www.wireshark.org/download.html - 44. https://ask.wireshark.org/ - 45. https://www.wireshark.org/lists/ - 46. https://gitlab.com/wireshark/wireshark/-/issues - 47. https://sharkfest.wireshark.org - 48. https://wiresharkfoundation.org - 49. https://www.wireshark.org/faq.html + 3. https://www.wireshark.org/security/wnpa-sec-2023-28 + 4. https://gitlab.com/wireshark/wireshark/-/issues/19369 + 5. https://www.wireshark.org/security/wnpa-sec-2023-29 + 6. https://gitlab.com/wireshark/wireshark/-/issues/19404 + 7. https://gitlab.com/wireshark/wireshark/-/issues/16507 + 8. https://gitlab.com/wireshark/wireshark/-/issues/17072 + 9. https://gitlab.com/wireshark/wireshark/-/issues/17923 + 10. https://gitlab.com/wireshark/wireshark/-/issues/18441 + 11. https://gitlab.com/wireshark/wireshark/-/issues/19174 + 12. https://gitlab.com/wireshark/wireshark/-/issues/19382 + 13. https://gitlab.com/wireshark/wireshark/-/issues/19444 + 14. https://gitlab.com/wireshark/wireshark/-/issues/19472 + 15. https://www.wireshark.org/download.html + 16. https://ask.wireshark.org/ + 17. https://www.wireshark.org/lists/ + 18. https://gitlab.com/wireshark/wireshark/-/issues + 19. https://sharkfest.wireshark.org + 20. https://wiresharkfoundation.org + 21. https://www.wireshark.org/faq.html diff -Nru wireshark-4.0.6/WiresharkConfig.cmake.in wireshark-4.0.11/WiresharkConfig.cmake.in --- wireshark-4.0.6/WiresharkConfig.cmake.in 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/WiresharkConfig.cmake.in 2023-11-15 18:24:23.000000000 +0000 @@ -11,10 +11,17 @@ set_and_check(Wireshark_INSTALL_PREFIX "${PACKAGE_PREFIX_DIR}") set_and_check(Wireshark_LIB_DIR "@PACKAGE_CMAKE_INSTALL_LIBDIR@") set_and_check(Wireshark_INCLUDE_DIR "@PACKAGE_CMAKE_INSTALL_INCLUDEDIR@/wireshark") +# +# set_and_check() cannot be used with directories that may or may not exist. +# If no plugins or extcaps are built the respective directories will not exist in the target +# system and set_and_check() and therefore find_package() will fail with a FATAL_ERROR, +# which is not helpful because the variable is correct, it's just that the empty directories +# were not created (also correctly, empty directories are just noise). +# if(Wireshark_PLUGINS_ENABLED) - set_and_check(Wireshark_PLUGIN_INSTALL_DIR "@PACKAGE_PLUGIN_INSTALL_VERSION_LIBDIR@") + set(Wireshark_PLUGIN_INSTALL_DIR "@PACKAGE_PLUGIN_INSTALL_VERSION_LIBDIR@") endif() -set_and_check(Wireshark_EXTCAP_INSTALL_DIR "@PACKAGE_EXTCAP_INSTALL_LIBDIR@") +set(Wireshark_EXTCAP_INSTALL_DIR "@PACKAGE_EXTCAP_INSTALL_LIBDIR@") include("${CMAKE_CURRENT_LIST_DIR}/WiresharkTargets.cmake") diff -Nru wireshark-4.0.6/capture/capture-pcap-util.c wireshark-4.0.11/capture/capture-pcap-util.c --- wireshark-4.0.6/capture/capture-pcap-util.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/capture/capture-pcap-util.c 2023-11-15 18:24:23.000000000 +0000 @@ -88,6 +88,7 @@ #include #include #include +#include #endif /* @@ -613,6 +614,19 @@ if (pcap_createsrcstr(source, PCAP_SRC_IFREMOTE, hostname, port, NULL, errbuf) == -1) { *err = CANT_GET_INTERFACE_LIST; + if (strcmp(errbuf, "not supported") == 0) { + /* + * macOS 14's pcap_createsrcstr(), which is a + * stub that always returns -1 with an error + * message of "not supported". + * + * In this case, as we passed it an rpcap:// + * URL, treat that as meaning "remote capture + * not supported". + */ + g_strlcpy(errbuf, "Remote capture not supported", + PCAP_ERRBUF_SIZE); + } if (err_str != NULL) *err_str = cant_get_if_list_error_message(errbuf); return NULL; @@ -624,6 +638,19 @@ if (pcap_findalldevs_ex(source, &auth, &alldevs, errbuf) == -1) { *err = CANT_GET_INTERFACE_LIST; + if (strcmp(errbuf, "not supported") == 0) { + /* + * macOS 14's pcap_findalldevs_ex(), which is a + * stub that always returns -1 with an error + * message of "not supported". + * + * In this case, as we passed it an rpcap:// + * URL, treat that as meaning "remote capture + * not supported". + */ + g_strlcpy(errbuf, "Remote capture not supported", + PCAP_ERRBUF_SIZE); + } if (err_str != NULL) *err_str = cant_get_if_list_error_message(errbuf); g_free(auth.username); @@ -1626,6 +1653,19 @@ * to use an account that *does* have permissions. */ *status = CAP_DEVICE_OPEN_ERROR_GENERIC; + if (strcmp(errbuf, "not supported") == 0) { + /* + * macOS 14's pcap_open(), which is a stub that + * always returns NULL with an error message of + * "not supported". + * + * In this case, as we passed it an rpcap:// + * URL, treat that as meaning "remote capture + * not supported". + */ + g_strlcpy(errbuf, "Remote capture not supported", + PCAP_ERRBUF_SIZE); + } *status_str = g_strdup(errbuf[0] == '\0' ? "Unknown error (pcap bug; actual error cause not reported)" : errbuf); return NULL; } @@ -1716,6 +1756,21 @@ * permission.) */ *open_status = CAP_DEVICE_OPEN_ERROR_GENERIC; + if (strcmp(*open_status_str, "not supported") == 0) { + /* + * macOS 14's pcap_open(), which is a stub + * that always returns NULL with an error + * message of "not supported". + * + * In this case, as we passed it an rpcap:// + * URL, treat that as meaning "remote capture + * not supported". + */ + g_strlcpy(*open_status_str, + "Remote capture not supported", + PCAP_ERRBUF_SIZE); + } + /* Did pcap actually supply an error message? */ if ((*open_status_str)[0] == '\0') { /* diff -Nru wireshark-4.0.6/capture/capture-pcap-util.h wireshark-4.0.11/capture/capture-pcap-util.h --- wireshark-4.0.6/capture/capture-pcap-util.h 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/capture/capture-pcap-util.h 2023-11-15 18:24:23.000000000 +0000 @@ -109,6 +109,7 @@ #ifdef _WIN32 extern gboolean caplibs_have_npcap(void); +extern gboolean caplibs_get_npcap_version(guint *major, guint *minor); #endif #ifdef __cplusplus diff -Nru wireshark-4.0.6/capture/capture-wpcap.c wireshark-4.0.11/capture/capture-wpcap.c --- wireshark-4.0.6/capture/capture-wpcap.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/capture/capture-wpcap.c 2023-11-15 18:24:23.000000000 +0000 @@ -37,6 +37,7 @@ #include "capture/capture-pcap-util-int.h" #include +#include #include /* XXX - yes, I know, I should move cppmagic.h to a generic location. */ @@ -227,6 +228,55 @@ return has_wpcap && g_str_has_prefix(p_pcap_lib_version(), "Npcap"); } +gboolean +caplibs_get_npcap_version(guint *major, guint *minor) +{ + const char *version; + static const char prefix[] = "Npcap version "; + + if (!has_wpcap) + return FALSE; /* we don't have any pcap */ + + version = p_pcap_lib_version(); + if (!g_str_has_prefix(version, prefix)) + return FALSE; /* we have it, but it's not Npcap */ + + /* + * This is Npcap; return the major and minor version numbers. + * First, skip pas the "Npcap version " prefix. + */ + const char *major_version_number; + const char *minor_version_number; + const char *p; + + /* + * Get the major version number. + */ + major_version_number = version + sizeof prefix - 1; + if (!ws_strtou(major_version_number, &p, major)) + return FALSE; /* not a number */ + if (*p != '.') + return FALSE; /* not followed by a "." */ + p++; /* skip over the '.' */ + + /* + * Get the minor version number. + */ + minor_version_number = p; + if (!ws_strtou(minor_version_number, &p, minor)) + return FALSE; /* not a number */ + if (*p != ',' && *p != '.' && *p != '\0') { + /* + * Not followed by a comma (to separate from "based on + * libpcap ..."), not followed by a period (in case Npcap + * ever has a dot-dot release), and not followed by a + * '\0' (in case it has only the Npcap version number). + */ + return FALSE; + } + return TRUE; +} + static char * local_code_page_str_to_utf8(char *str) { diff -Nru wireshark-4.0.6/capture/capture_sync.c wireshark-4.0.11/capture/capture_sync.c --- wireshark-4.0.6/capture/capture_sync.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/capture/capture_sync.c 2023-11-15 18:24:23.000000000 +0000 @@ -2168,7 +2168,7 @@ /*pipe_write_block(cap_session->signal_pipe_write_fd, SP_QUIT, quit_msg);*/ ret = ws_write(cap_session->signal_pipe_write_fd, quit_msg, sizeof quit_msg); if(ret == -1) { - ws_warning("%d header: error %s", cap_session->signal_pipe_write_fd, g_strerror(errno)); + ws_warning("%d header: error %s", cap_session->signal_pipe_write_fd, win32strerror(GetLastError())); } } #endif diff -Nru wireshark-4.0.6/capture_opts.c wireshark-4.0.11/capture_opts.c --- wireshark-4.0.6/capture_opts.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/capture_opts.c 2023-11-15 18:24:23.000000000 +0000 @@ -650,6 +650,28 @@ matched = TRUE; break; } + +#ifdef _WIN32 + /* + * On Windows, we store interface names in preferences as: + * friendlyname (name) + * Do we have a case-insensitive match for that? + */ + if (if_info->friendly_name != NULL) { + GString* combined_name = g_string_new(if_info->friendly_name); + g_string_append_printf(combined_name, " (%s)", if_info->name); + if (g_ascii_strcasecmp(combined_name->str, name) == 0) { + /* + * Yes. + */ + matched = TRUE; + } + g_string_free(combined_name, TRUE); + if (matched == TRUE) { + break; + } + } +#endif } if (!matched) { @@ -1178,9 +1200,10 @@ cmdarg_err("%u is a lot of ring buffer files.\n", capture_opts->ring_num_files); } #if RINGBUFFER_MIN_NUM_FILES > 0 - else if (capture_opts->ring_num_files < RINGBUFFER_MIN_NUM_FILES) + else if (capture_opts->ring_num_files < RINGBUFFER_MIN_NUM_FILES) { cmdarg_err("Too few ring buffer files (%u). Increasing to %u.\n", capture_opts->ring_num_files, RINGBUFFER_MIN_NUM_FILES); capture_opts->ring_num_files = RINGBUFFER_MIN_NUM_FILES; + } #endif } diff -Nru wireshark-4.0.6/cmake/modules/FindGNUTLS.cmake wireshark-4.0.11/cmake/modules/FindGNUTLS.cmake --- wireshark-4.0.6/cmake/modules/FindGNUTLS.cmake 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/cmake/modules/FindGNUTLS.cmake 2023-11-15 18:24:23.000000000 +0000 @@ -36,7 +36,7 @@ gnutls libgnutls-28 libgnutls-30 HINTS "${GNUTLS_LIBDIR}" - "${GNUTLS_HINTS}/bin" + "${GNUTLS_HINTS}/lib" ) # On systems without pkg-config (e.g. Windows), search its header @@ -69,6 +69,8 @@ "${GNUTLS_DLL_DIR}/libffi-*.dll" "${GNUTLS_DLL_DIR}/libgnutls-*.dll" "${GNUTLS_DLL_DIR}/libhogweed-*.dll" + "${GNUTLS_DLL_DIR}/libiconv-*.dll" + "${GNUTLS_DLL_DIR}/libintl-*.dll" "${GNUTLS_DLL_DIR}/libnettle-*.dll" "${GNUTLS_DLL_DIR}/libp11-kit-*.dll" "${GNUTLS_DLL_DIR}/libtasn1-*.dll" diff -Nru wireshark-4.0.6/cmake/modules/FindMinizip.cmake wireshark-4.0.11/cmake/modules/FindMinizip.cmake --- wireshark-4.0.6/cmake/modules/FindMinizip.cmake 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/cmake/modules/FindMinizip.cmake 2023-11-15 18:24:23.000000000 +0000 @@ -4,6 +4,8 @@ # MINIZIP_INCLUDE_DIRS - where to find minizip headers. # MINIZIP_LIBRARIES - List of libraries when using minizip. # MINIZIP_FOUND - True if minizip is found. +# MINIZIP_DLL_DIR - (Windows) Path to the minizip DLL. +# MINIZIP_DLL - (Windows) Name of the minizip DLL. FindWSWinLibs( "minizip-*" "MINIZIP_HINTS" ) @@ -50,9 +52,29 @@ # for renamed struct members to avoid an endless game of whack-a-mole. include(CheckStructHasMember) check_struct_has_member("zip_fileinfo" "dos_date" "minizip/zip.h" HAVE_MZCOMPAT_DOS_DATE) + if (WIN32) + set ( MINIZIP_DLL_DIR "${MINIZIP_HINTS}/bin" + CACHE PATH "Path to Minizip DLL" + ) + file( GLOB _minizip_dll RELATIVE "${MINIZIP_DLL_DIR}" + "${MINIZIP_DLL_DIR}/minizip.dll" + ) + set ( MINIZIP_DLL ${_minizip_dll} + CACHE FILEPATH "Minizip DLL file name" + ) + file( GLOB _minizip_pdb RELATIVE "${MINIZIP_DLL_DIR}" + "${MINIZIP_DLL_DIR}/minizip.pdb" + ) + set ( MINIZIP_PDB ${_minizip_pdb} + CACHE FILEPATH "Minizip PDB file name" + ) + mark_as_advanced( MINIZIP_DLL_DIR MINIZIP_DLL MINIZIP_PDB ) + endif() else() set(MINIZIP_LIBRARIES) set(MINIZIP_INCLUDE_DIRS) + SET( MINIZIP_DLL_DIR ) + SET( MINIZIP_DLL ) endif() mark_as_advanced(MINIZIP_LIBRARIES MINIZIP_INCLUDE_DIRS) diff -Nru wireshark-4.0.6/cmake/modules/LocatePythonModule.cmake wireshark-4.0.11/cmake/modules/LocatePythonModule.cmake --- wireshark-4.0.6/cmake/modules/LocatePythonModule.cmake 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/cmake/modules/LocatePythonModule.cmake 1970-01-01 00:00:00.000000000 +0000 @@ -1,53 +0,0 @@ -#LOCATE_PYTHON_MODULE( [PATHS ... ] [REQUIRED]) -# -# This function tries to find the given python module. -# If found the path is provided in and <_FOUND> is set to TRUE. -# -# After PATHS additional paths for python to search can be provided. -# When REQUIRED is set, the function will abort the cmake execution is the module is not found -function(LOCATE_PYTHON_MODULE module) - if(NOT PYTHON_EXECUTABLE) - find_package(PythonInterp) - endif() - - # Parse (additional) arguments - set(options REQUIRED) - set(multiValueArgs PATHS) - cmake_parse_arguments(LPM "${options}" "" "${multiValueArgs}" ${ARGN}) - - string(TOUPPER ${module} module_upper) - if(NOT PY_${module_upper}) - - if(LPM_PATHS) - # Append LPM_PATHS to PYTHONPATH to search at provided location (first) - file(TO_CMAKE_PATH "$ENV{PYTHONPATH}" CMAKE_PATH) - list(INSERT CMAKE_PATH 0 ${LPM_PATHS}) - file(TO_NATIVE_PATH "${CMAKE_PATH}" NATIVE_PATH) - if(UNIX) - string(REPLACE ";" ":" NATIVE_PATH "${NATIVE_PATH}") - endif(UNIX) - set(ENV{PYTHONPATH} "${NATIVE_PATH}") - endif(LPM_PATHS) - - # Use the (native) python impl module to find the location of the requested module - execute_process(COMMAND "${PYTHON_EXECUTABLE}" "-c" - "import imp; print(imp.find_module('${module}')[1])" - RESULT_VARIABLE _${module}_status - OUTPUT_VARIABLE _${module}_location - ERROR_QUIET OUTPUT_STRIP_TRAILING_WHITESPACE) - - if(NOT _${module}_status) - set(PY_${module_upper} ${_${module}_location} CACHE STRING - "Location of Python module ${module}") - set(${module_upper}_FOUND TRUE) - message(STATUS "Found python module ${module}: ${PY_${module_upper}}") - else(NOT _${module}_status) - set(${module_upper}_FOUND FALSE) - if(LPM_REQUIRED) - message(FATAL_ERROR "Could NOT find python module ${module}") - else(LPM_REQUIRED) - message(STATUS "Could NOT find python module ${module}") - endif(LPM_REQUIRED) - endif(NOT _${module}_status) - endif(NOT PY_${module_upper}) -endfunction(LOCATE_PYTHON_MODULE) diff -Nru wireshark-4.0.6/cmake/modules/UseAsn2Wrs.cmake wireshark-4.0.11/cmake/modules/UseAsn2Wrs.cmake --- wireshark-4.0.6/cmake/modules/UseAsn2Wrs.cmake 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/cmake/modules/UseAsn2Wrs.cmake 2023-11-15 18:24:23.000000000 +0000 @@ -6,11 +6,6 @@ # absolute path (e.g. "${CMAKE_CURRENT_SOURCE_DIR}"). function(ASN2WRS) - if(NOT PY_ASN2WRS) - include(LocatePythonModule) - locate_python_module(asn2wrs REQUIRED PATHS "${CMAKE_SOURCE_DIR}/tools") - endif() - if(NOT PROTO_OPT) set(PROTO_OPT -p ${PROTOCOL_NAME}) elseif(PROTO_OPT STREQUAL "_EMPTY_") @@ -39,7 +34,7 @@ add_custom_command( OUTPUT packet-${PROTOCOL_NAME}-stamp COMMAND "${PYTHON_EXECUTABLE}" - ${PY_ASN2WRS} + ${CMAKE_SOURCE_DIR}/tools/asn2wrs.py ${A2W_FLAGS} ${PROTO_OPT} -c "${CMAKE_CURRENT_SOURCE_DIR}/${PROTOCOL_NAME}.cnf" @@ -53,7 +48,7 @@ "${A2W_OUTPUT_DIR}/packet-${PROTOCOL_NAME}.c" packet-${PROTOCOL_NAME}-stamp DEPENDS - "${PY_ASN2WRS}" + ${CMAKE_SOURCE_DIR}/tools/asn2wrs.py ${SRC_FILES} ${EXTRA_CNF_targets} ${EXTRA_CNF} @@ -68,7 +63,7 @@ add_custom_command( OUTPUT ${_asn2wrs_export_file} COMMAND "${PYTHON_EXECUTABLE}" - "${PY_ASN2WRS}" + ${CMAKE_SOURCE_DIR}/tools/asn2wrs.py -E ${A2W_FLAGS} ${PROTO_OPT} @@ -76,7 +71,7 @@ -D "${CMAKE_CURRENT_SOURCE_DIR}" ${EXT_ASN_FILE_LIST} ${ASN_FILE_LIST} ${EXT_ASN_FILE_LIST_LATE} DEPENDS - "${PY_ASN2WRS}" + ${CMAKE_SOURCE_DIR}/tools/asn2wrs.py ${SRC_FILES} ${EXPORT_DEPENDS_targets} ${EXPORT_DEPENDS} diff -Nru wireshark-4.0.6/cmake/modules/UseMakePluginReg.cmake wireshark-4.0.11/cmake/modules/UseMakePluginReg.cmake --- wireshark-4.0.6/cmake/modules/UseMakePluginReg.cmake 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/cmake/modules/UseMakePluginReg.cmake 2023-11-15 18:24:23.000000000 +0000 @@ -1,20 +1,17 @@ # function(register_plugin_files _outputfile _registertype) - include(LocatePythonModule) - locate_python_module(make-plugin-reg REQUIRED PATHS ${CMAKE_SOURCE_DIR}/tools) - file(RELATIVE_PATH output "${CMAKE_BINARY_DIR}" "${CMAKE_CURRENT_BINARY_DIR}/${_outputfile}") add_custom_command( OUTPUT ${_outputfile} COMMAND ${PYTHON_EXECUTABLE} - ${PY_MAKE-PLUGIN-REG} + ${CMAKE_SOURCE_DIR}/tools/make-plugin-reg.py ${CMAKE_CURRENT_SOURCE_DIR} ${_registertype} ${ARGN} COMMENT "Generating ${output}" DEPENDS ${ARGN} - ${PY_MAKE-PLUGIN-REG} + ${CMAKE_SOURCE_DIR}/tools/make-plugin-reg.py ) endfunction() diff -Nru wireshark-4.0.6/cmakeconfig.h.in wireshark-4.0.11/cmakeconfig.h.in --- wireshark-4.0.6/cmakeconfig.h.in 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/cmakeconfig.h.in 2023-11-15 18:24:23.000000000 +0000 @@ -256,9 +256,6 @@ /* Define if you have the 'memmem' function. */ #cmakedefine HAVE_MEMMEM 1 -/* Define if you have the 'strcasestr' function. */ -#cmakedefine HAVE_STRCASESTR 1 - /* Define if you have the 'strerrorname_np' function. */ #cmakedefine HAVE_STRERRORNAME_NP 1 diff -Nru wireshark-4.0.6/debian/changelog wireshark-4.0.11/debian/changelog --- wireshark-4.0.6/debian/changelog 2023-06-14 14:15:29.000000000 +0000 +++ wireshark-4.0.11/debian/changelog 2023-11-17 12:38:45.000000000 +0000 @@ -1,3 +1,43 @@ +wireshark (4.0.11-1~deb12u1) bookworm-security; urgency=medium + + * New upstream version + - security fixes: + - SSH dissector crash (CVE-2023-6174) + - NetScreen file parser crash (CVE-2023-6175) + + -- Balint Reczey Fri, 17 Nov 2023 13:38:45 +0100 + +wireshark (4.0.10-1) unstable; urgency=medium + + * New upstream version + - security fixes: + - RTPS dissector memory leak (CVE-2023-5371) + + -- Balint Reczey Thu, 05 Oct 2023 15:51:56 +0200 + +wireshark (4.0.8-1) unstable; urgency=medium + + * New upstream version + - security fixes: + - CBOR dissector crash (CVE-2023-4512) + - BT SDP dissector infinite loop (CVE-2023-4511) + - BT SDP dissector memory leak (CVE-2023-4513) + - CP2179 dissector crash + + -- Balint Reczey Thu, 24 Aug 2023 15:44:26 +0200 + +wireshark (4.0.7-1) unstable; urgency=medium + + * New upstream version + - security fixes: + - Kafka dissector crash (CVE-2023-3648) + - iSCSI dissector crash (CVE-2023-3649) + * Drop wireshark-gtk transitional package (Closes: #1038267) + * Ignore test failure on hppa, like on many other exotic architectures + (Closes: #1025875) + + -- Balint Reczey Fri, 14 Jul 2023 23:03:18 +0200 + wireshark (4.0.6-1~deb12u1) bookworm-security; urgency=medium * Upload to bookworm-security diff -Nru wireshark-4.0.6/debian/control wireshark-4.0.11/debian/control --- wireshark-4.0.6/debian/control 2023-06-14 14:15:29.000000000 +0000 +++ wireshark-4.0.11/debian/control 2023-11-17 12:38:45.000000000 +0000 @@ -107,13 +107,6 @@ . This package provides the Qt version of Wireshark. -Package: wireshark-gtk -Architecture: any -Depends: ${misc:Depends}, - wireshark-qt (>= 3.0.0~) -Description: transitional dummy package - This is a transitional dummy package. It can safely be removed. - Package: tshark Architecture: any Depends: ${shlibs:Depends}, diff -Nru wireshark-4.0.6/debian/rules wireshark-4.0.11/debian/rules --- wireshark-4.0.6/debian/rules 2023-06-14 14:15:29.000000000 +0000 +++ wireshark-4.0.11/debian/rules 2023-11-17 12:38:45.000000000 +0000 @@ -76,7 +76,7 @@ override_dh_auto_test: ifeq (,$(filter nocheck,$(DEB_BUILD_OPTIONS))) $(MAKE) -C obj-* test-programs -ifneq (,$(filter armel armhf mips mipsel s390x,$(DEB_HOST_ARCH))) +ifneq (,$(filter armel armhf hppa mips mipsel s390x,$(DEB_HOST_ARCH))) # reported as https://gitlab.com/wireshark/wireshark/-/issues/15945 -dh_auto_test else diff -Nru wireshark-4.0.6/doc/README.dissector wireshark-4.0.11/doc/README.dissector --- wireshark-4.0.6/doc/README.dissector 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/doc/README.dissector 2023-11-15 18:24:23.000000000 +0000 @@ -2466,7 +2466,7 @@ This routine will create a new conversation based upon two address/port pairs. If you want to associate with the conversation a pointer to a private data structure you must use the conversation_add_proto_data -function. The ptype variable is used to differentiate between +function. The ctype variable is used to differentiate between conversations over different protocols, i.e. TCP and UDP. The options variable is used to define a conversation that will accept any destination address and/or port. Set options = 0 if the destination port and address @@ -2475,17 +2475,17 @@ The conversation_new prototype: conversation_t *conversation_new(guint32 setup_frame, address *addr1, - address *addr2, port_type ptype, guint32 port1, guint32 port2, + address *addr2, conversation_type ctype, guint32 port1, guint32 port2, guint options); Where: - guint32 setup_frame = The lowest numbered frame for this conversation - address* addr1 = first data packet address - address* addr2 = second data packet address - endpoint_type etype = endpoint type, defined in conversation.h - guint32 port1 = first data packet port - guint32 port2 = second data packet port - guint options = conversation options, NO_ADDR2 and/or NO_PORT2 + guint32 setup_frame = The lowest numbered frame for this conversation + address* addr1 = first data packet address + address* addr2 = second data packet address + conversation_type ctype = conversation type, defined in conversation.h + guint32 port1 = first data packet port + guint32 port2 = second data packet port + guint options = conversation options, NO_ADDR2 and/or NO_PORT2 setup_frame indicates the first frame for this conversation, and is used to distinguish multiple conversations with the same addr1/port1 and addr2/port2 @@ -2515,7 +2515,7 @@ lists are matched strictly; wildcards aren't (yet) supported. The conversation_new_full prototype: - conversation_t *conversation_new(const guint32 setup_frame, + conversation_t *conversation_new_full(const guint32 setup_frame, conversation_element_t *elements); Where: @@ -2533,17 +2533,17 @@ The find_conversation prototype: conversation_t *find_conversation(guint32 frame_num, address *addr_a, - address *addr_b, port_type ptype, guint32 port_a, guint32 port_b, + address *addr_b, conversation_type ctype, guint32 port_a, guint32 port_b, guint options); Where: - guint32 frame_num = a frame number to match - address* addr_a = first address - address* addr_b = second address - port_type ptype = port type - guint32 port_a = first data packet port - guint32 port_b = second data packet port - guint options = conversation options, NO_ADDR_B and/or NO_PORT_B + guint32 frame_num = a frame number to match + address* addr_a = first address + address* addr_b = second address + conversation_type ctype = conversation type + guint32 port_a = first data packet port + guint32 port_b = second data packet port + guint options = conversation options, NO_ADDR_B and/or NO_PORT_B frame_num is a frame number to match. The conversation returned is where (frame_num >= conversation->setup_frame @@ -2598,16 +2598,17 @@ The find_conversation_pinfo prototype: - extern conversation_t *find_conversation_pinfo(packet_info *pinfo, const guint options); + extern conversation_t *find_conversation_pinfo(packet_info *pinfo, + const guint options); Where: - packet_info *pinfo = the packet_info structure + packet_info *pinfo = the packet_info structure const guint options = conversation options, NO_ADDR_B and/or NO_PORT_B The frame number and the addresses necessary for find_conversation() are taken from the addresses and ports in the pinfo structure, -pinfo->conv_endpoint if pinfo->use_endpoint is set, or -pinfo->conv_elements if it is set. +pinfo->conv_addr_port_endpoints if pinfo->use_conv_addr_port_endpoints is set, +or pinfo->conv_elements if it is set. 2.2.1.7 The find_or_create_conversation function. @@ -2778,7 +2779,8 @@ /* look up the conversation */ conversation = find_conversation(pinfo->num, &pinfo->src, &pinfo->dst, - pinfo->ptype, pinfo->srcport, pinfo->destport, 0); + conversation_pt_to_conversation_type(pinfo->ptype), + pinfo->srcport, pinfo->destport, 0); /* if conversation found get the data pointer that you stored */ if (conversation) @@ -2793,7 +2795,8 @@ /* create the conversation with your data pointer */ - conversation = conversation_new(pinfo->num, &pinfo->src, &pinfo->dst, pinfo->ptype, + conversation = conversation_new(pinfo->num, &pinfo->src, &pinfo->dst, + conversation_pt_to_conversation_type(pinfo->ptype), pinfo->srcport, pinfo->destport, 0); conversation_add_proto_data(conversation, my_proto, (void *)data_ptr); } @@ -2817,15 +2820,16 @@ /* in the dissector routine */ conversation = find_conversation(pinfo->num, &pinfo->src, &pinfo->dst, - pinfo->ptype, pinfo->srcport, pinfo->destport, 0); + conversation_pt_to_conversation_type(pinfo->ptype), + pinfo->srcport, pinfo->destport, 0); if (conversation == NULL || (conversation->setup_frame != pinfo->num)) { /* It's not part of any conversation or the returned * conversation->setup_frame doesn't match the current frame * create a new one. */ - conversation = conversation_new(pinfo->num, &pinfo->src, - &pinfo->dst, pinfo->ptype, pinfo->srcport, pinfo->destport, - NULL, 0); + conversation = conversation_new(pinfo->num, &pinfo->src, &pinfo->dst, + conversation_pt_to_conversation_type(pinfo->ptype), + pinfo->srcport, pinfo->destport, 0); } @@ -2929,7 +2933,7 @@ socketpair */ conversation = find_conversation(pinfo->num, - &pinfo->src, &pinfo->dst, protocol, + &pinfo->src, &pinfo->dst, conversation_type, src_port, dst_port, 0); /* If there is no such conversation, or if there is one but for @@ -3032,7 +3036,7 @@ if ( (conversation == NULL) || (conversation->dissector_handle != sub_dissector_handle) ) { conversation = conversation_new(pinfo->num, - &server_src_addr, 0, protocol, + &server_src_addr, 0, conversation_type, server_src_port, 0, new_conv_info, NO_ADDR2 | NO_PORT2); /* set the dissector for the new conversation */ diff -Nru wireshark-4.0.6/doc/editcap.adoc wireshark-4.0.11/doc/editcap.adoc --- wireshark-4.0.6/doc/editcap.adoc 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/doc/editcap.adoc 2023-11-15 18:24:23.000000000 +0000 @@ -109,25 +109,51 @@ -A :: + -- -Reads only the packets whose timestamp is on or after start time. -The time is given in ISO 8601 format, either -YYYY-MM-DD HH:MM:SS[.nnnnnnnnn][Z|±hh:mm] or -YYYY-MM-DDTHH:MM:SS[.nnnnnnnnn][Z|±hh:mm] . +Reads only the packets whose timestamp is on or after . +The time may be given either in ISO 8601 format or in Unix epoch +timestamp format. + +ISO 8601 format is either + + YYYY-MM-DD HH:MM:SS[.nnnnnnnnn][Z|±hh:mm] + +or + + YYYY-MM-DDTHH:MM:SS[.nnnnnnnnn][Z|±hh:mm] + The fractional seconds are optional, as is the time zone offset from UTC -(in which case local time is assumed). Unix epoch timestamps -(floating point format) are also accepted. +(in which case local time is assumed). + +Unix epoch format is in seconds since the Unix epoch and nanoseconds, +with either a period or a comma separating the seconds and nanoseconds. +The nanoseconds are optional. +The Unix epoch is 1970-01-01 00:00:00 UTC, so this format is not local +time. -- -B :: + -- -Reads only the packets whose timestamp is before stop time. -The time is given in ISO 8601 format, either -YYYY-MM-DD HH:MM:SS[.nnnnnnnnn][Z|±hh:mm] or -YYYY-MM-DDTHH:MM:SS[.nnnnnnnnn][Z|±hh:mm] . +Reads only the packets whose timestamp is before . +The time may be given either in ISO 8601 format or in Unix epoch +timestamp format. + +ISO 8601 format is either + + YYYY-MM-DD HH:MM:SS[.nnnnnnnnn][Z|±hh:mm] + +or + + YYYY-MM-DDTHH:MM:SS[.nnnnnnnnn][Z|±hh:mm] + The fractional seconds are optional, as is the time zone offset from UTC -(in which case local time is assumed). Unix epoch timestamps -(floating point format) are also accepted. +(in which case local time is assumed). + +Unix epoch format is in seconds since the Unix epoch and nanoseconds, +with either a period or a comma separating the seconds and nanoseconds. +The nanoseconds are optional. +The Unix epoch is 1970-01-01 00:00:00 UTC, so this format is not local +time. -- -c :: diff -Nru wireshark-4.0.6/docbook/attributes.adoc wireshark-4.0.11/docbook/attributes.adoc --- wireshark-4.0.6/docbook/attributes.adoc 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/docbook/attributes.adoc 2023-11-15 18:24:23.000000000 +0000 @@ -1,15 +1,18 @@ // Common attributes -:wireshark-version: 4.0.6 +:wireshark-version: 4.0.11 :logray-version: 0.9.0 // Required for btn, kbd:, and menu: macros. :experimental: -// Don't add a "Last updated" footer to our man pages. +// We want footers (which include page numbers) in our PDF output but +// not elsewhere, particularly in our man pages. // We could use the "reproducible" attribute here, but it generates an // empty black box. +ifndef::backend-pdf[] :nofooter: +endif::[] // Create PA4 (210 × 280mm) pages: https://en.wikipedia.org/wiki/Paper_size#PA4_or_L4 // This is the approximate intersection of A4 (210 × 297mm) and U.S. Letter diff -Nru wireshark-4.0.6/docbook/release-notes.adoc wireshark-4.0.11/docbook/release-notes.adoc --- wireshark-4.0.6/docbook/release-notes.adoc 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/docbook/release-notes.adoc 2023-11-15 18:24:23.000000000 +0000 @@ -21,111 +21,38 @@ // * The Windows installers now ship with Qt 5.12.2. // They previously shipped with Qt 6.2.3. -If you’re running Wireshark on macOS and upgraded to macOS 13 from an earlier version, you will likely have to open and run the “Uninstall ChmodBPF” package, then open and run “Install ChmodBPF” in order to reset the ChmodBPF Launch Daemon. +If you’re running Wireshark on macOS and upgraded to macOS 13 from an earlier version, you might have to open and run the “Uninstall ChmodBPF” package, then open and run “Install ChmodBPF” in order to reset the ChmodBPF Launch Daemon. wsbuglink:18734[]. === Bug Fixes The following vulnerabilities have been fixed: -* wssalink:2023-12[] -Candump log file parser crash. -wsbuglink:19062[]. -cveidlink:2023-2855[]. -// Fixed in master: 0181fafb21 -// Fixed in release-4.0: 55dbdaf47c -// Fixed in release-3.6: 9ce7445be0 -// CVSS AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L -// CWE-126 -// * Stack-buffer-overflow in candump_write_packet. wsbuglink:19062[]. - -* wssalink:2023-13[] -BLF file parser crash. -wsbuglink:19063[]. -cveidlink:2023-2857[]. -// Fixed in master: c899be35a9 -// Fixed in release-4.0: 35e630ea3e -// Fixed in release-3.6: 6c7199da0c -// CVSS AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L -// CWE-126 -// * Heap buffer overflow vulnerability in BLF reader. wsbuglink:19063[]. - -* wssalink:2023-14[] -GDSDB dissector infinite loop. -wsbuglink:19068[]. -// cveidlink:2023-xxxx[]. -// Fixed in master: 118815ca7c -// Fixed in release-4.0: 3d3208f762 -// Fixed in release-3.6: 3412780abd -// CVSS AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L -// CWE-835 -// * Fuzz job crash output: fuzz-2023-05-13-7062.pcap. wsbuglink:19068[]. - -* wssalink:2023-15[] -NetScaler file parser crash. -wsbuglink:19081[]. -cveidlink:2023-2858[]. -// Fixed in master: cb190d6839 -// Fixed in release-4.0: 74017383c8 -// Fixed in release-3.6: a0403c4b39 -// CVSS AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L -// CWE-126 -// * Heap Buffer Overflow in Wireshark 4.0.5's nstrace_read_v10 Function. wsbuglink:19081[]. - -* wssalink:2023-16[] -VMS TCPIPtrace file parser crash. -wsbuglink:19083[]. -cveidlink:2023-2856[]. -// Fixed in master: db5135826d -// Fixed in release-4.0: da017472e6 -// Fixed in release-3.6: 1c264ced57 -// CVSS AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L -// CWE-126 -// * Stack Buffer Overflow in Wireshark 4.0.5's parse_vms_packet Function. wsbuglink:19083[]. - -* wssalink:2023-17[] -BLF file parser crash. -wsbuglink:19084[]. -cveidlink:2023-2854[]. -// Fixed in master: 8780332817 -// Fixed in release-4.0: 88311a4cf0 -// Fixed in release-3.6: n/a -// CVSS AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L -// CWE-126 -// * Heap Buffer Overflow in Wireshark 4.0.5's blf_read_apptextmessage Function. wsbuglink:19084[]. - -* wssalink:2023-18[] -RTPS dissector crash. -wsbuglink:19085[]. -cveidlink:2023-0666[]. -// Fixed in master: 28fdce547c -// Fixed in release-4.0: 265cbf15a4 +* wssalink:2023-28[] +SSH dissector crash. +wsbuglink:19369[]. +// cveidlink:2023-xxx[]. +// Fixed in master: 348c9991f9 +// Fixed in release-4.2: 9bb2f610ed +// Fixed in release-4.0: 28ad7bdb67 // Fixed in release-3.6: n/a // CVSS AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L -// CWE-126 -// * RTPS parsing buffer overflow. wsbuglink:19085[]. +// CWE-125, CWE-835 -* wssalink:2023-19[] -IEEE C37.118 Synchrophasor dissector crash. -wsbuglink:19087[]. -cveidlink:2023-0668[]. -// Fixed in master: c4f37d77b2 -// Fixed in release-4.0: fbe9291d78 -// Fixed in release-3.6: c23343d221 -// CVSS AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L -// CWE-126 -// * IEEE-C37.118 parsing buffer overflow. wsbuglink:19087[]. +// * Fuzz job crash output: fuzz-2023-10-02-7109.pcap. wsbuglink:19369[]. -* wssalink:2023-20[] -XRA dissector infinite loop. -wsbuglink:19100[]. +* wssalink:2023-29[] +NetScreen file parser crash. +wsbuglink:19404[]. // cveidlink:2023-xxx[]. -// Fixed in master: ce87eac032 -// Fixed in release-4.0: e18d0e36 -// Fixed in release-3.6: 461a1736 -// CVSS AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L -// CWE-835 -// * OSS-Fuzz 59248: wireshark:fuzzshark_ip_proto-udp: Timeout in fuzzshark_ip_proto-udp. wsbuglink:19100[]. +// Fixed in master: 3be1c99180 +// Fixed in release-4.2: 95c12710ef +// Fixed in release-4.0: 160d1e454a +// Fixed in release-3.6: 197e96f053 +// CVSS AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H +// CWE-120 + +// * NetScreen File Parsing Heap-based Buffer Overflow. wsbuglink:19404[]. The following bugs have been fixed: @@ -134,37 +61,21 @@ //* cveidlink:2014-2486[] //* Wireshark insists on subscribing to two dozen streaming services but only watches three. -* Conversations list has incorrect unit (bytes) in bit speed columns in the 3.7 development versions. wsbuglink:18211[]. -* The media_type table should treat media types, e.g. application/3gppHal+json, as case-insensitive. wsbuglink:18611[]. -* NNTP dissector bug. wsbuglink:18981[]. -* Incorrect padding in BFCP decoder. wsbuglink:18890[]. -* SPNEGO dissector bug. wsbuglink:18991[]. -* SRT values are incorrect when applying a time shift. wsbuglink:18999[]. -* Add warning that capturing is not supported in Wireshark installed from flatpak. wsbuglink:19008[]. -* Opening Wireshark with -z io,stat option. wsbuglink:19042[]. -* batadv dissector bug. wsbuglink:19047[]. -* radiotap-gen build fails if pcap is not found. wsbuglink:19059[]. -* [UDS] When filtering the uds.wdbi.data_identifier or uds.iocbi.data_identifier field is interpreted as 1 byte whereas it consists of 2 bytes. wsbuglink:19078[]. -* Wireshark can't save this capture in that format. wsbuglink:19080[]. -* MSMMS parsing buffer overflow. wsbuglink:19086[]. -* USB HID parser shows wrong label for usages Rx/Vx/Vbrx of usage page Generic Desktop Control. wsbuglink:19095[]. -* "Follow -> QUIC Stream" mixes data between streams. wsbuglink:19102[]. +* First ZigBee APS packet is not decrypted. wsbuglink:16507[]. +* Problem with decoding OpenFlow actions in OFPT_FLOW_MOD message. wsbuglink:17072[]. +* The "frames" method in sharkd does not consider time references and displays incorrect delta time. wsbuglink:17923[]. +* Wireshark and TShark throw packet-wireguard-WARNING when running on systems with FIPS enabled. wsbuglink:18441[]. +* Wireshark interprets If_fcslen option in the Interface Description Block as byte instead of bit. wsbuglink:19174[]. +* Flathub's Wireshark page shows wrong version number. wsbuglink:19382[]. +* OSPFv3 RI decode error. wsbuglink:19444[]. +* GSM SIM READ / UPDATE BINARY command has wrong offset. wsbuglink:19472[]. +// * packet-isdn-sup.c: -Wunreachable-code with Clang 17. wsbuglink:19477[]. === New and Updated Features -The media type dissector table now properly treats media types and subtypes -as case-insensitive automatically, per RFC 6838. Media types no longer need -to be lower cased before registering or looking up in the table. - -=== Removed Features and Support - -// === Removed Dissectors - -// === New File Format Decoding Support +There are no new or updated features in this release. -// [commaize] -// -- -// -- +// === Removed Features and Support === New Protocol Support @@ -173,31 +84,22 @@ === Updated Protocol Support // Add one protocol per line between the -- delimiters. -// ag -A1 '(define PSNAME|proto_register_protocol[^_])' $(git diff --name-only v4.0.6.. | ag packet- | sort -u) +// ag -A1 '(define PSNAME|proto_register_protocol[^_])' $(git diff --name-only v4.0.11.. | ag packet- | sort -u) [commaize] -- -batadv -BFCP -CommunityID -COSE -GDSDB -H.265 -HTTP -ILP -ISAKMP -MSMMS -NNTP -NR RRC -NTLMSSP -QUIC -RTPS -SPNEGO -Synphasor +DHCP +GSM SIM +IEEE 1722 +ISDN SUP +ISO 15765 +OpenFlow v1 +OSPF +SSH TCP -UDS -ULP -USB HID -XRA +TECMP +WireGuard +Wi-SUN +ZigBee -- === New and Updated Capture File Support @@ -206,10 +108,8 @@ // Add one file type per line between the -- delimiters. [commaize] -- -BLF -Candump -NetScaler -VMS TCPIPtrace +NetScreen +pcapng -- // === New and Updated Capture Interfaces support diff -Nru wireshark-4.0.6/docbook/wsdg_src/wsdg_sources.adoc wireshark-4.0.11/docbook/wsdg_src/wsdg_sources.adoc --- wireshark-4.0.6/docbook/wsdg_src/wsdg_sources.adoc 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/docbook/wsdg_src/wsdg_sources.adoc 2023-11-15 18:24:23.000000000 +0000 @@ -689,7 +689,7 @@ [source,sh,subs="attributes+"] ---- # Create a new topic branch for the backport. -$ git checkout -b backport-g1ab2c3d4 upstream/{example-branch} +$ git checkout -b backport-1ab2c3d4 upstream/{example-branch} # Cherry-pick the change. Include a "cherry picked from..." line. $ git cherry-pick -x 1ab2c3d4 diff -Nru wireshark-4.0.6/docbook/wsug_src/capinfos-h.txt wireshark-4.0.11/docbook/wsug_src/capinfos-h.txt --- wireshark-4.0.6/docbook/wsug_src/capinfos-h.txt 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/docbook/wsug_src/capinfos-h.txt 2023-11-15 18:24:23.000000000 +0000 @@ -1,4 +1,4 @@ -Capinfos (Wireshark) 4.0.6 (v4.0.6rc0-12-g3d9fe6baad1f) +Capinfos (Wireshark) 4.0.11 (v4.0.11rc0-6-g28ad7bdb6711) Print various information (infos) about capture files. See https://www.wireshark.org for more information. diff -Nru wireshark-4.0.6/docbook/wsug_src/dumpcap-h.txt wireshark-4.0.11/docbook/wsug_src/dumpcap-h.txt --- wireshark-4.0.6/docbook/wsug_src/dumpcap-h.txt 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/docbook/wsug_src/dumpcap-h.txt 2023-11-15 18:24:23.000000000 +0000 @@ -1,4 +1,4 @@ -Dumpcap (Wireshark) 4.0.6 (v4.0.6rc0-12-g3d9fe6baad1f) +Dumpcap (Wireshark) 4.0.11 (v4.0.11rc0-6-g28ad7bdb6711) Capture network packets and dump them into a pcapng or pcap file. See https://www.wireshark.org for more information. diff -Nru wireshark-4.0.6/docbook/wsug_src/editcap-h.txt wireshark-4.0.11/docbook/wsug_src/editcap-h.txt --- wireshark-4.0.6/docbook/wsug_src/editcap-h.txt 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/docbook/wsug_src/editcap-h.txt 2023-11-15 18:24:23.000000000 +0000 @@ -1,4 +1,4 @@ -Editcap (Wireshark) 4.0.6 (v4.0.6rc0-12-g3d9fe6baad1f) +Editcap (Wireshark) 4.0.11 (v4.0.11rc0-6-g28ad7bdb6711) Edit and/or translate the format of capture files. See https://www.wireshark.org for more information. diff -Nru wireshark-4.0.6/docbook/wsug_src/mergecap-h.txt wireshark-4.0.11/docbook/wsug_src/mergecap-h.txt --- wireshark-4.0.6/docbook/wsug_src/mergecap-h.txt 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/docbook/wsug_src/mergecap-h.txt 2023-11-15 18:24:23.000000000 +0000 @@ -1,4 +1,4 @@ -Mergecap (Wireshark) 4.0.6 (v4.0.6rc0-12-g3d9fe6baad1f) +Mergecap (Wireshark) 4.0.11 (v4.0.11rc0-6-g28ad7bdb6711) Merge two or more capture files into one. See https://www.wireshark.org for more information. diff -Nru wireshark-4.0.6/docbook/wsug_src/rawshark-h.txt wireshark-4.0.11/docbook/wsug_src/rawshark-h.txt --- wireshark-4.0.6/docbook/wsug_src/rawshark-h.txt 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/docbook/wsug_src/rawshark-h.txt 2023-11-15 18:24:23.000000000 +0000 @@ -1,4 +1,4 @@ -Rawshark (Wireshark) 4.0.6 (v4.0.6rc0-12-g3d9fe6baad1f) +Rawshark (Wireshark) 4.0.11 (v4.0.11rc0-6-g28ad7bdb6711) Dump and analyze network traffic. See https://www.wireshark.org for more information. diff -Nru wireshark-4.0.6/docbook/wsug_src/reordercap-h.txt wireshark-4.0.11/docbook/wsug_src/reordercap-h.txt --- wireshark-4.0.6/docbook/wsug_src/reordercap-h.txt 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/docbook/wsug_src/reordercap-h.txt 2023-11-15 18:24:23.000000000 +0000 @@ -1,4 +1,4 @@ -Reordercap (Wireshark) 4.0.6 (v4.0.6rc0-12-g3d9fe6baad1f) +Reordercap (Wireshark) 4.0.11 (v4.0.11rc0-6-g28ad7bdb6711) Reorder timestamps of input file frames into output file. See https://www.wireshark.org for more information. diff -Nru wireshark-4.0.6/docbook/wsug_src/text2pcap-h.txt wireshark-4.0.11/docbook/wsug_src/text2pcap-h.txt --- wireshark-4.0.6/docbook/wsug_src/text2pcap-h.txt 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/docbook/wsug_src/text2pcap-h.txt 2023-11-15 18:24:23.000000000 +0000 @@ -1,4 +1,4 @@ -Text2pcap (Wireshark) 4.0.6 (v4.0.6rc0-12-g3d9fe6baad1f) +Text2pcap (Wireshark) 4.0.11 (v4.0.11rc0-6-g28ad7bdb6711) Generate a capture file from an ASCII hexdump of packets. See https://www.wireshark.org for more information. diff -Nru wireshark-4.0.6/docbook/wsug_src/tshark-h.txt wireshark-4.0.11/docbook/wsug_src/tshark-h.txt --- wireshark-4.0.6/docbook/wsug_src/tshark-h.txt 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/docbook/wsug_src/tshark-h.txt 2023-11-15 18:24:23.000000000 +0000 @@ -1,4 +1,4 @@ -TShark (Wireshark) 4.0.6 (v4.0.6rc0-12-g3d9fe6baad1f) +TShark (Wireshark) 4.0.11 (v4.0.11rc0-6-g28ad7bdb6711) Dump and analyze network traffic. See https://www.wireshark.org for more information. diff -Nru wireshark-4.0.6/docbook/wsug_src/wireshark-h.txt wireshark-4.0.11/docbook/wsug_src/wireshark-h.txt --- wireshark-4.0.6/docbook/wsug_src/wireshark-h.txt 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/docbook/wsug_src/wireshark-h.txt 2023-11-15 18:24:23.000000000 +0000 @@ -1,4 +1,4 @@ -Wireshark 4.0.6 (v4.0.6rc0-12-g3d9fe6baad1f) +Wireshark 4.0.11 (v4.0.11rc0-6-g28ad7bdb6711) Interactively dump and analyze network traffic. See https://www.wireshark.org for more information. diff -Nru wireshark-4.0.6/dumpcap.c wireshark-4.0.11/dumpcap.c --- wireshark-4.0.6/dumpcap.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/dumpcap.c 2023-11-15 18:24:23.000000000 +0000 @@ -540,6 +540,20 @@ /* * Platform-dependent suggestions for fixing permissions. */ + +#ifdef HAVE_LIBCAP + #define LIBCAP_PERMISSIONS_SUGGESTION \ + "\n\n" \ + "If you did not install Wireshark from a package, ensure that Dumpcap " \ + "has the needed CAP_NET_RAW and CAP_NET_ADMIN capabilities by running " \ + "\n\n" \ + " sudo setcap cap_net_raw,cap_net_admin=ep {path/to/}dumpcap" \ + "\n\n" \ + "and then restarting Wireshark." +#else + #define LIBCAP_PERMISSIONS_SUGGESTION +#endif + #if defined(__linux__) #define PLATFORM_PERMISSIONS_SUGGESTION \ "\n\n" \ @@ -556,7 +570,8 @@ "\n\n" \ " sudo usermod -a -G wireshark {your username}" \ "\n\n" \ - "and then logging out and logging back in again." + "and then logging out and logging back in again." \ + LIBCAP_PERMISSIONS_SUGGESTION #elif defined(__APPLE__) #define PLATFORM_PERMISSIONS_SUGGESTION \ "\n\n" \ @@ -568,10 +583,96 @@ #define PLATFORM_PERMISSIONS_SUGGESTION #endif +#if defined(_WIN32) +static const char * +get_platform_pcap_failure_secondary_error_message(const char *open_status_str) +{ + /* + * The error string begins with the error produced by WinPcap + * and Npcap if attempting to set promiscuous mode fails. + * (Note that this string could have a specific error message + * from an NDIS error after the initial part, so we do a prefix + * check rather than an exact match check.) + * + * If this is with Npcap 1.71 through 1.73, which have bugs that + * cause this error on Windows 11 with some drivers, suggest that + * the user upgrade to the current version of Npcap; + * otherwise, suggest that they turn off promiscuous mode + * on that device. + */ + static const char promisc_failed[] = + "failed to set hardware filter to promiscuous mode"; + + if (strncmp(open_status_str, promisc_failed, sizeof promisc_failed - 1) == 0) { + guint npcap_major, npcap_minor; + + if (caplibs_get_npcap_version(&npcap_major, &npcap_minor)) { + if (npcap_major == 1 && + (npcap_minor >= 71 && npcap_minor <= 73)) { + return +"This is a bug in your version of Npcap.\n" +"\n" +"If you need to use promiscuous mode, you must upgrade to the current " +"version of Npcap, which is available from https://npcap.com/\n" +"\n" +"Otherwise, turn off promiscuous mode for this device."; + } + } + return + "Please turn off promiscuous mode for this device."; + } + return NULL; +} +#elif defined(__linux__) +static const char * +get_platform_pcap_failure_secondary_error_message(const char *open_status_str) +{ + /* + * The error string is the message provided by libpcap on + * Linux if an attempt to open a PF_PACKET socket failed + * with EAFNOSUPPORT. This probably means that either 1) + * the kernel doesn't have PF_PACKET support configured in + * or 2) this is a Flatpak version of Wireshark that's been + * sandboxed in a way that disallows opening PF_PACKET + * sockets. + * + * Suggest that the user find some other package of + * Wireshark if they want to capture traffic and are + * running a Flatpak of Wireshark or that they configure + * PF_PACKET support back in if it's configured out. + */ + static const char af_notsup[] = + "socket: Address family not supported by protocol"; + + if (strcmp(open_status_str, af_notsup) == 0) { + return + "If you are running Wireshark from a Flatpak package, " + "it does not support packet capture; you will need " + "to run a different version of Wireshark in order " + "to capture traffic.\n" + "\n" + "Otherwise, if your machine is running a kernel that " + "was not configured with CONFIG_PACKET, that kernel " + "does not support packet capture; you will need to " + "use a kernel configured with CONFIG_PACKET."; + } + return NULL; +} +#else +static const char * +get_platform_pcap_failure_secondary_error_message(const char *open_status_str _U_) +{ + /* No such message for platforms not handled above. */ + return NULL; +} +#endif + static const char * get_pcap_failure_secondary_error_message(cap_device_open_status open_status, const char *open_status_str) { + const char *platform_secondary_error_message; + #ifdef _WIN32 /* * On Windows, first make sure they *have* Npcap installed. @@ -594,6 +695,13 @@ */ switch (open_status) { + case CAP_DEVICE_OPEN_NO_ERR: + case CAP_DEVICE_OPEN_WARNING_PROMISC_NOTSUP: + case CAP_DEVICE_OPEN_WARNING_TSTAMP_TYPE_NOTSUP: + case CAP_DEVICE_OPEN_WARNING_OTHER: + /* This should not happen, as those aren't errors. */ + return ""; + case CAP_DEVICE_OPEN_ERROR_NO_SUCH_DEVICE: case CAP_DEVICE_OPEN_ERROR_RFMON_NOTSUP: case CAP_DEVICE_OPEN_ERROR_IFACE_NOT_UP: @@ -615,82 +723,39 @@ case CAP_DEVICE_OPEN_ERROR_OTHER: case CAP_DEVICE_OPEN_ERROR_GENERIC: - { /* * We don't know what kind of error it is. See if there's a hint * in the error string; if not, throw all generic suggestions at * the user. + * + * First, check for some text that pops up in some errors. + * Do platform-specific checks first. */ - static const char promisc_failed[] = - "failed to set hardware filter to promiscuous mode"; -#if defined(__linux__) - static const char af_notsup[] = - "socket: Address family not supported by protocol"; -#endif + platform_secondary_error_message = + get_platform_pcap_failure_secondary_error_message(open_status_str); + if (platform_secondary_error_message != NULL) { + /* We got one, so return it. */ + return platform_secondary_error_message; + } /* - * Check for some text that pops up in some errors. + * Not one of those particular problems. Was this a "generic" + * error from pcap_open_live() or pcap_open(), in which case + * it might be a permissions error? */ - if (strncmp(open_status_str, promisc_failed, sizeof promisc_failed - 1) == 0) { - /* - * The error string begins with the error produced by WinPcap - * and Npcap if attempting to set promiscuous mode fails. - * (Note that this string could have a specific error message - * from an NDIS error after the initial part, so we do a prefix - * check rather than an exact match check.) - * - * Suggest that the user turn off promiscuous mode on that - * device. - */ + if (open_status == CAP_DEVICE_OPEN_ERROR_GENERIC) { + /* Yes. */ return - "Please turn off promiscuous mode for this device"; -#if defined(__linux__) - } else if (strcmp(open_status_str, af_notsup) == 0) { - /* - * The error string is the message provided by libpcap on - * Linux if an attempt to open a PF_PACKET socket failed - * with EAFNOSUPPORT. This probably means that either 1) - * the kernel doesn't have PF_PACKET support configured in - * or 2) this is a Flatpak version of Wireshark that's been - * sandboxed in a way that disallows opening PF_PACKET - * sockets. - * - * Suggest that the user find some other package of - * Wireshark if they want to capture traffic and are - * running a Flatpak of Wireshark or that they configure - * PF_PACKET support back in if it's configured out. - */ - return - "If you are running Wireshark from a Flatpak package, " - "it does not support packet capture; you will need " - "to run a different version of Wireshark in order " - "to capture traffic.\n" - "\n" - "Otherwise, if your machine is running a kernel that " - "was not configured with CONFIG_PACKET, that kernel " - "does not support packet capture; you will need to " - "use a kernel configured with CONFIG_PACKET."; -#endif + "Please check to make sure you have sufficient permissions, and that you have " + "the proper interface or pipe specified." + PLATFORM_PERMISSIONS_SUGGESTION; } else { /* - * No. Was this a "generic" error from pcap_open_live() - * or pcap_open(), in which case it might be a permissions - * error? + * This is not a permissions error, so no need to suggest + * checking permissions. */ - if (open_status == CAP_DEVICE_OPEN_ERROR_GENERIC) { - return - "Please check to make sure you have sufficient permissions, and that you have " - "the proper interface or pipe specified." - PLATFORM_PERMISSIONS_SUGGESTION; - } else { - /* - * This is not a permissons error, so no need to suggest - * checking permissions. - */ - return - "Please check that you have the proper interface or pipe specified."; - } - } + return + "Please check that you have the proper interface or pipe specified."; } break; @@ -1041,10 +1106,15 @@ #endif #ifdef HAVE_PCAP_OPEN - pch = pcap_open(if_info->name, MIN_PACKET_SIZE, 0, 0, NULL, errbuf); -#else - pch = pcap_open_live(if_info->name, MIN_PACKET_SIZE, 0, 0, errbuf); + /* + * If we're opening a remote device, use pcap_open(); that's currently + * the only open routine that supports remote devices. + */ + if (strncmp(if_info->name, "rpcap://", 8) == 0) + pch = pcap_open(if_info->name, MIN_PACKET_SIZE, 0, 0, NULL, errbuf); + else #endif + pch = pcap_open_live(if_info->name, MIN_PACKET_SIZE, 0, 0, errbuf); if (pch) { if_stat = g_new(if_stat_t, 1); @@ -1266,6 +1336,162 @@ #endif /* HAVE_LIBCAP */ +/* Map DLT_ values, as returned by pcap_datalink(), to LINKTYPE_ values, + as are written to capture files. + + Most of the time, a DLT_ value and the corresponding LINKYPE_ value + are the same, but there are some cases, where a numeric value as + a DLT_ doesn't uniquely identify a particular link-layer header type, + where they differ, so that the values in files *do* identify + particular link-layer header types. */ + +/* LINKTYPE_ values that don't match corresponding DLT_ values on + all platforms. */ +#define LINKTYPE_ATM_RFC1483 100 +#define LINKTYPE_RAW 101 +#define LINKTYPE_SLIP_BSDOS 102 +#define LINKTYPE_PPP_BSDOS 103 +#define LINKTYPE_C_HDLC 104 +#define LINKTYPE_IEEE802_11 105 +#define LINKTYPE_ATM_CLIP 106 +#define LINKTYPE_FRELAY 107 +#define LINKTYPE_LOOP 108 +#define LINKTYPE_ENC 109 +#define LINKTYPE_NETBSD_HDLC 112 +#define LINKTYPE_PFSYNC 246 +#define LINKTYPE_PKTAP 258 + +static int +dlt_to_linktype(int dlt) +{ + /* DLT_NULL through DLT_FDDI have the same numeric value on + all platforms, so the corresponding LINKTYPE_s have the + same numeric values. */ + if (dlt >= DLT_NULL && dlt <= DLT_FDDI) + return (dlt); + +#if defined(DLT_PFSYNC) && DLT_PFSYNC != LINKTYPE_PFSYNC + /* DLT_PFSYNC has a value on several platforms that's in the + non-matching range, a value on FreeBSD that's in the high + matching range and that's *not* equal to LINKTYPE_PFSYNC, + and has a value on the rmaining platforms that's equal + to LINKTYPE_PFSYNC, which is in the high matching range. + + Map it to LINKTYPE_PFSYNC if it's not equal to LINKTYPE_PFSYNC. */ + if (dlt == DLT_PFSYNC) + return (LINKTYPE_PFSYNC); +#endif + + /* DLT_PKTAP is defined as DLT_USER2 - which is in the high + matching range - on Darwin because Apple used DLT_USER2 + on systems that users ran, not just as an internal thing. + + We map it to LINKTYPE_PKTAP if it's not equal to LINKTYPE_PKTAP + so that DLT_PKTAP captures from Apple machines can be read by + software that either doesn't handle DLT_USER2 or that handles it + as something other than Apple PKTAP. */ +#if defined(DLT_PKTAP) && DLT_PKTAP != LINKTYPE_PKTAP + if (dlt == DLT_PKTAP) + return (LINKTYPE_PKTAP); +#endif + + /* For all other DLT_s with values beyond 104, the value + of the corresponding LINKTYPE_ is the same. */ + if (dlt >= 104) + return (dlt); + + /* These DLT_ values have different values on different + platforms, so we assigned them LINKTYPE_ values just + below the lower bound of the high matchig range; + those values should never be equal to any DLT_ + values, so that should avoid collisions. + + That way, for example, "raw IP" packets will have + LINKTYPE_RAW as the code in all savefiles for + which the code that writes them maps to that + value, regardless of the platform on whih they + were written, so they should be readable on all + platforms without having to determine on which + platform they were written. + + We map the DLT_ values on this platform, whatever + it might be, to the corresponding LINKTYPE_ values. */ +#ifdef DLT_ATM_RFC1483 + if (dlt == DLT_ATM_RFC1483) + return (LINKTYPE_ATM_RFC1483); +#endif +#ifdef DLT_RAW + if (dlt == DLT_RAW) + return (LINKTYPE_RAW); +#endif +#ifdef DLT_SLIP_BSDOS + if (dlt == DLT_SLIP_BSDOS) + return (LINKTYPE_SLIP_BSDOS); +#endif +#ifdef DLT_PPP_BSDOS + if (dlt == DLT_PPP_BSDOS) + return (LINKTYPE_PPP_BSDOS); +#endif + + /* These DLT_ values were originally defined on some platform, + and weren't defined on other platforms. + + At least some of those values, on at least one platform, + collide with the values of other DLT_s on other platforms, + e.g. DLT_LOOP, so we don't just define them, on all + platforms, as having the same value as on the original + platform. + + Therefore, we assigned new LINKTYPE_ values to them, and, + on the platforms where they weren't originally defined, + define the DLT_s to have the same value as the corresponding + LINKTYPE_. + + This means that, for capture files with the original + platform's DLT_ value rather than the LINKTYPE_ value + as a link-layer type, we will recognize those types + on that platform, but not on other platforms. */ +#ifdef DLT_FR + /* BSD/OS Frame Relay */ + if (dlt == DLT_FR) + return (LINKTYPE_FRELAY); +#endif +#if defined(DLT_HDLC) && DLT_HDLC != LINKTYPE_NETBSD_HDLC + /* NetBSD HDLC */ + if (dlt == DLT_HDLC) + return (LINKTYPE_NETBSD_HDLC); +#endif +#if defined(DLT_C_HDLC) && DLT_C_HDLC != LINKTYPE_C_HDLC + /* BSD/OS Cisco HDLC */ + if (dlt == DLT_C_HDLC) + return (LINKTYPE_C_HDLC); +#endif +#if defined(DLT_LOOP) && DLT_LOOP != LINKTYPE_LOOP + /* OpenBSD DLT_LOOP */ + if (dlt == DLT_LOOP) + return (LINKTYPE_LOOP); +#endif +#if defined(DLT_ENC) && DLT_ENC != LINKTYPE_ENC + /* OpenBSD DLT_ENC */ + if (dlt == DLT_ENC) + return (LINKTYPE_ENC); +#endif + + /* These DLT_ values are not on all platforms, but, so far, + there don't appear to be any platforms that define + other DLT_s with those values; we map them to + different LINKTYPE_ values anyway, just in case. */ +#ifdef DLT_ATM_CLIP + /* Linux ATM Classical IP */ + if (dlt == DLT_ATM_CLIP) + return (LINKTYPE_ATM_CLIP); +#endif + + /* Treat all other DLT_s as having the same value as the + corresponding LINKTYPE_. */ + return (dlt); +} + /* Take care of byte order in the libpcap headers read from pipes. * (function taken from wiretap/libpcap.c) */ static void @@ -2058,7 +2284,19 @@ hdr->snaplen = GUINT32_SWAP_LE_BE(hdr->snaplen); hdr->network = GUINT32_SWAP_LE_BE(hdr->network); } - pcap_src->linktype = hdr->network; + /* + * The link-layer header type field of the pcap header is + * probably a LINKTYPE_ value, as the vast majority of + * LINKTYPE_ values and their corresponding DLT_ values + * are the same. + * + * However, in case the file was written by a program + * that used a DLT_ value, rather than a LINKTYPE_ value, + * in one of the cases where the two differ, use dlt_to_linktype() + * to map to a LINKTYPE_ value, just as we use it to map + * the result of pcap_datalink() to a LINKTYPE_ value. + */ + pcap_src->linktype = dlt_to_linktype(hdr->network); /* Pick the appropriate maximum packet size for the link type */ switch (pcap_src->linktype) { @@ -2200,7 +2438,8 @@ } /* - * Save IDB blocks for playback whenever we change output files. + * Save IDB blocks for playback whenever we change output files, and + * fix LINKTYPE_ values that are really platform-dependent DLT_ values. * Rewrite EPB and ISB interface IDs. */ static gboolean @@ -2977,7 +3216,7 @@ secondary_errmsg, secondary_errmsg_len)) { return FALSE; } - pcap_src->linktype = get_pcap_datalink(pcap_src->pcap_h, interface_opts->name); + pcap_src->linktype = dlt_to_linktype(get_pcap_datalink(pcap_src->pcap_h, interface_opts->name)); } else { /* We couldn't open "iface" as a network device. */ /* Try to open it as a pipe */ diff -Nru wireshark-4.0.6/enterprises.tsv wireshark-4.0.11/enterprises.tsv --- wireshark-4.0.6/enterprises.tsv 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/enterprises.tsv 2023-11-15 18:24:23.000000000 +0000 @@ -5,7 +5,7 @@ # The format used here is: # Where SPACE can be any sequence of spaces and tabs. # -# (last updated 2023-05-19) +# (last updated 2023-11-09) 0 Reserved 1 NxNetworks @@ -172,7 +172,7 @@ 162 European Space Agency (ESA) 163 Aethis sa/nv 164 Rad Data Communications Ltd. -165 OfficeNet, Inc. +165 Tom 166 Shiva Corporation 167 Fujikura America 168 Xlnt Designs INC (XDI) @@ -1235,7 +1235,7 @@ 1226 Forte Networks Inc. 1227 American Management Systems, Inc. 1228 Choice Hotels Intl. -1229 SEH Computertechnik Gm Rainer Ellerbrake +1229 SEH Computertechnik GmbH 1230 McAFee Associates Inc. 1231 Network Intelligent Inc. 1232 Luxcom Technologies, Inc. @@ -3060,7 +3060,7 @@ 3054 Ixia Communications 3055 Transmeta Corporation 3056 Systemsoft Corp. -3057 Jaspal Miracles Ltd. +3057 Compumatic 3058 T-Systems 3059 Sisler Promotions, Inc. 3060 ice-man refrigeration @@ -3326,7 +3326,7 @@ 3320 Shanghai Baud Data Communication Development Corp. 3321 Teledata Communication Ltd. 3322 Ipswitch, Inc. -3323 Tadiran Microwave Networks +3323 Microwave Networks Incorporated 3324 Call Technologies, Inc. 3325 Vocalis Ltd. 3326 Bergen Data Consulting @@ -4937,7 +4937,7 @@ 4932 Foglight Software 4933 Shunra Software Ltd. 4934 WebDialogs, Inc -4935 Mediatrix Telecom Inc. +4935 Media5 Corporation / M5 Technologies 4936 First American Financial Corporation John 4937 Stormbreaker Network Services 4938 Daeyoung Electronic Ind.CO., Ltd. @@ -6190,7 +6190,7 @@ 6186 Space CyberLink Inc. 6187 Dartmouth-Hitchcock Medical Center 6188 University of Massachusetts Lowell -6189 Atos Information Technology GmbH - Trustcenter +6189 Eviden Germany GmbH - Trustcenter 6190 Network365 Ltd 6191 Plasmon, Inc. 6192 Environmental Monitoring Solutions @@ -6822,7 +6822,7 @@ 6819 Musicfans, Inc. 6820 Menta Software 6821 IMT Nord Europe -6822 University of Cambridge, Card Office +6822 University Information Services, University of Cambridge 6823 Distributed Object Technologies, Inc. 6824 List & Niemann 6825 iCue Systems, Inc. @@ -7467,7 +7467,7 @@ 7464 ECMWF (European Centre for Medium-Range Weather Forecast) 7465 WISI 7466 CLI GmbH -7467 TTi Systems +7467 IVU Traffic Technologies AG 7468 Mixbaal 7469 VoiceGenie Technologies 7470 Princeton Financial Systems @@ -10513,7 +10513,7 @@ 10517 Toronto POlice Service 10518 TrunkNet 10519 Tsinghua Unisplendour Co., ltd -10520 ABB Integrated DC Power # formerly 'Tyco Electronics Power Systems' +10520 Marc Hirsch 10521 VoicePlanet, Inc. 10522 Voigt & Haeffner GmbH 10523 Wanadoo Data @@ -12275,7 +12275,7 @@ 12284 IMAX NETWORKS (SHENZHEN) Ltd. 12285 Acclamation Systems, Inc 12286 Issaqua -12287 Globecomm Systems, Inc. +12287 UltiSat, Inc. 12288 Andern Research Labs 12289 Beeweeb Srl 12290 Celestica International Inc. @@ -13021,7 +13021,7 @@ 13030 Monitor724 Services Limited 13031 NextGen Business Solution, Inc. (previously 'neix,Inc.') 13032 Reach Technologies -13033 shockunit productions +13033 DragonBoxSolar 13034 SoftNet Systems, Inc. 13035 Sonangol 13036 Stradient, Inc. @@ -13118,7 +13118,7 @@ 13127 Thomas Jefferson University Hospital 13128 Universe Software 13129 UPMC -13130 Video Products Group +13130 Nevion AS 13131 de Passievruchten 13132 Softing Europe S.A. 13133 Michelin @@ -15493,7 +15493,7 @@ 15506 Akiratech Limited 15507 TierOne OSS Technologies, Inc. 15508 PacketIQ Corp. -15509 direto.org.br +15509 Direto - Centro de Tecnologia da Informação e Comunicação do Estado do Rio Grande do Sul S.A. 15510 Rhetorical Systems, Ltd. 15511 Groupe ERMEWA S.A. 15512 COMAX INC. @@ -16305,7 +16305,7 @@ 16318 empuron 16319 ViaVis Mobile Solutions Inc. 16320 The Brain Room Ltd -16321 ZOOM International a.s. +16321 Eleveo a.s. 16322 Leading Edge Telemetry, LLC 16323 Trax Holdings 16324 Itelsys @@ -22395,7 +22395,7 @@ 22420 accedian, Inc. 22421 TSYS Prepaid, Inc. 22422 Provideo Systems Pty Ltd -22423 Telvent Netherlands B.V. (DTN) # formerly 'Almos Systems Pty Ltd.' +22423 DTN # formerly Telvent Almos 22424 INTELSOFT 22425 Audio Processing Technology (APT) 22426 Digital Data Communications Asia Co., Ltd. @@ -23119,7 +23119,7 @@ 23144 Defenxis Sdn Bhd 23145 ExtendMedia Inc. 23146 HOYA -23147 VIMESA, VIDEO MEDIOS S.A. +23147 VIMESA 23148 Dr. Peter Koch EDV Dienstleistungen 23149 Typodata 23150 MoCoTec Mobile Communication Technologies @@ -24033,7 +24033,7 @@ 24059 Zuzax LLC 24060 icube 24061 Amtium Computer Network Communiction Tech. CO,LTD£» -24062 Korenix Technology Co., Ltd. +24062 Beijer Electronics Corp. 24063 NetComm Wireless Ltd # formerly 'Call Direct Cellular Solutions Pty. Ltd' 24064 Florian Hagedorn IT-Services 24065 TelcoSI @@ -24863,7 +24863,7 @@ 24890 Extant Solutions 24891 Instituto Tecnológico y de Estudios Superiores de Occidente A.C. 24892 Great Atlantic and Pacific Tea Company, Inc. -24893 GE Intelligent Platforms, Inc. +24893 Intelligent Platforms, LLC 24894 PantheraNet 24895 Medifacts International Inc. 24896 Microdental Laboratories @@ -28217,7 +28217,7 @@ 28244 Haus am Rügendamm 28245 agorum Software GmbH 28246 Trusted Peer Networks, Inc -28247 Maxis Communications Berhad +28247 Maxis Broadband Sdn Bhd 28248 Newport Development Group 28249 eonas IT-Beratung und -Entwicklung GmbH 28250 Enerconv S.r.l. @@ -29679,7 +29679,7 @@ 29710 London Borough of Camden 29711 802automation Ltd 29712 m-sys EDV-Dienstleistungen -29713 LTECH +29713 LTech Information Technology Co. LTD. 29714 Kyocera Communication Systems Co.Ltd 29715 Zavod za zdravstveno zavarovanje Slovenije 29716 Concilio Networks @@ -29831,7 +29831,7 @@ 29862 NANCY s.r.o 29863 Software Logic, Inc. 29864 Typeria -29865 Kjaerulff 1 A/S +29865 Icotera A/S 29866 Method Analysis Limited 29867 Skanska 29868 Business Security @@ -31590,7 +31590,7 @@ 31623 Information Security Corp. 31624 Premier Heart 31625 Astron-Fortis Inc -31626 Lee-Dickens Ltd +31626 Lee-Dickens 31627 Preferred Voice, Inc. 31628 Opticom Communications LLC 31629 fengyun.ltd @@ -32883,7 +32883,7 @@ 32919 Barking Iguana 32920 ETSA 32921 Orbis Technology Ltd -32922 Verathon +32922 Verathon Inc 32923 Alastair Carr 32924 Menturagroup Ltd 32925 Treck Inc. @@ -34062,7 +34062,7 @@ 34099 Palestine Polytechnic University 34100 Tompkins Cortland Community College 34101 Aimetis Corp -34102 Perversia Networking +34102 inMeta.Networks 34103 BV-Tech S.p.A. # formerly 'Bluestone S.r.l.' 34104 Ceton Corp 34105 Local Website Consulting @@ -34284,7 +34284,7 @@ 34321 ICP DAS Co., Ltd 34322 Hoojima Ltd 34323 Zolfo Cooper -34324 Ministry for Information Society of Montenegro +34324 Ministry of Public Administration of Montenegro 34325 Investec 34326 Nokia 34327 Farmacia Valentini @@ -34786,7 +34786,7 @@ 34825 Pareto Networks Inc. 34826 Tayana Software Solutions Pvt Ltd 34827 RT-RK -34828 Telenor Magyarország Zrt. # formerly 'Pannon GSM Távközlési Zrt.' +34828 Yettel Magyarország Zrt. 34829 GraphLogic Inc 34830 Forers, s. r. o. 34831 The Freecycle Network @@ -35779,7 +35779,7 @@ 35819 Digithurst Bildverarbeitungssysteme 35820 RCS Kladno, s.r.o. 35821 FBComputers s.r.l. -35822 V-Internet Operations, Inc. +35822 Panasonic Net Solutions Co.,Ltd 35823 HANGZHOU RICH INFO-TECH CO.,LTD 35824 Boll und Partner Software GmbH 35825 INAX Corporation @@ -36554,7 +36554,7 @@ 36595 Ena Tecnologia, S.L. 36596 Dachser GmbH & Co. KG 36597 PRDS -36598 SELEX Systems Integration Inc +36598 Indra Air Traffic Inc. 36599 Bremer Landesbank 36600 Nashire AG (startup) (http://www.nashire.com) 36601 OTPasswd @@ -38180,7 +38180,7 @@ 38223 definition six, inc. 38224 Caromont Health 38225 Encell Technology, Inc. -38226 AriadNEXT +38226 IDnow SAS 38227 Wellington and King, Inc. 38228 PICA GmbH 38229 GIVC @@ -41311,7 +41311,7 @@ 41358 JSC «AMB Bank» 41359 Triax AS 41360 Prodrive Technologies Group B.V. -41361 KYOS SARL +41361 KYOS SA 41362 Transport Department, HKSARG 41363 Naunet Corporation 41364 MIRACLE Information Systems GmbH @@ -41379,7 +41379,7 @@ 41426 Flexlab Ltd. 41427 Benbria 41428 Otter Tail Power Company -41429 Incoax Networks Europe AB +41429 InCoax Networks AB 41430 New Zealand Ministry of Business, Innovation and Employment 41431 Tahiti Nui Arena 41432 Bernhard Czech @@ -41470,7 +41470,7 @@ 41517 Eagle Electronics 41518 Ingram Content Group 41519 OpenADR Alliance -41520 Jakub Juszczakiewicz +41520 Krypto-IT 41521 Zebsys Ltd 41522 www.info-x.org 41523 Cloudseed @@ -42335,7 +42335,7 @@ 42384 Tecnologías Inteligentes y Modelación de Sistemas, S.A de C.V. 42385 AIC Inc. 42386 dylanharris.org -42387 CompuTEK Industries +42387 Da Planet Security 42388 TEL-STER sp. z o.o. 42389 Ital-Mec s.r.l. 42390 Oslo KFUMs Sjøkorps @@ -44744,7 +44744,7 @@ 44795 Tridigy, LLC 44796 SFO Technologies Pvt. Ltd. 44797 Stoat Works -44798 TechsMix Networks +44798 TechsMix LLC 44799 audioalgorithms 44800 it7 s.r.o. 44801 Sole proprietorship Ilya Gruzinov @@ -46248,7 +46248,7 @@ 46299 Birmingham Hematology and Oncology Associates, LLC d/b/a Alabama Oncology 46300 MicroKnight Business Systems Ltd. 46301 CARRA, Inc. -46302 Urmet Sistemi S.p.A. +46302 Sistemi di Telecomunicazione Srl 46303 ITSUDE 46304 GSMA 46305 OSDE @@ -46293,7 +46293,7 @@ 46344 PricewaterhouseCoopers AG 46345 Clear Government Solutions, Inc. 46346 Vail Software Solutions -46347 Ovapro +46347 innato 46348 Providence Health & Services 46349 Deepfield 46350 NorCERT - Norwegian Computer Emergency Response Team @@ -47074,7 +47074,7 @@ 47125 IDEAS S.R.L. 47126 earthTV network GmbH 47127 Yoti Ltd -47128 Insobis GmbH +47128 SQTec GmbH 47129 SECURA Insurance Companies 47130 Al Yah Satellite Communication Company PJSC (Yahsat) 47131 ViktorBalogh @@ -48292,7 +48292,7 @@ 48344 SHW Automotive GmbH 48345 IP-Lease BV 48346 Elan Audio -48347 OHB System AG +48347 OHB SE 48348 Medcomsoft Ltd. 48349 The Scale Factory Ltd 48350 Serco, Inc. @@ -48981,7 +48981,7 @@ 49033 Uptake Technologies, Inc. 49034 PROFEN ILETISIM 49035 Seattle Radiologists APC -49036 EM Group +49036 LUSINI 49037 BrByte 49038 Klinikum Dortmund 49039 Teslonix Inc @@ -49112,7 +49112,7 @@ 49164 Japan Novel Corporation 49165 JUNI Software SAS 49166 Kirale Technologies S.L. -49167 Terpotiz - Privat +49167 Andreas Terpotiz 49168 Clear Guide Medical Inc. 49169 Zhejiang Chuangyi Optoelectronics CO.,LTD. 49170 Dhaawat Web Services @@ -49716,7 +49716,7 @@ 49770 NAVIUS 49771 Stiftung Krankenhaus Bethanien für die Grafschaft Moers 49772 Zolkover -49773 SCHOELLERSHAMMER GmbH & Co.KG +49773 SCHOELLERSHAMMER GmbH 49774 XLIM 49776 INSTITUTO DEL CANCER Y ENFERMEDADES DE LA SANGRE, CSP 49777 Herbrich Corporation @@ -51125,7 +51125,7 @@ 51184 MacAulay-Brown, Inc. 51185 Oekumenisches Hainich Klinikum gGmbH 51186 T-MOBILE POLSKA S.A. -51187 Softiron Limited +51187 SoftIron 51188 Lanner Electronics Inc. 51189 JiangSu Future Networks Innovation Institute 51190 Go-B Enterprise @@ -51376,7 +51376,7 @@ 51435 SCLE SFE 51436 Opendigitalradio 51437 Razberi Technologies, Inc. -51438 unshare +51438 Unshare 51439 Videotec S.P.A. 51440 smart-edge.com 51441 InfraNet AG @@ -51953,7 +51953,7 @@ 52013 Hanalytics Pte Ltd. 52014 Volkswagen Group Rus 52015 Sabinet Online -52016 Saab AB, Maritime Traffic Management +52016 Tidalis B.V. 52017 OOO FPK "Kosmos-Neft-Gaz" 52018 A.D.SION Info Santé 52019 littlemore.me.uk @@ -52517,7 +52517,7 @@ 52579 ReLegoTec 52580 DigiCert, Inc. 52581 Kamran Khan SC -52582 TRUSTED ELECTRONIC SOLUTIONS S. L (BRANDDOCS) +52582 TRUSTCLOUD SOLUTIONS, S.L. 52583 Stöde Skog AB 52584 Shakopee Public School District 52585 Lanet Network Ltd @@ -53099,7 +53099,7 @@ 53162 Whoolud Networks 53163 SentinelOne 53164 Unisys Österreich -53165 Junek and Junek Pty Ltd +53165 Morton Lights 53166 COMaction 53167 Keck - IT-Consulting 53168 Concordia Station in Antarctica @@ -53659,7 +53659,7 @@ 53723 Crooked 53724 Council of Dubinia 53725 Montajes Y Proyectos Electrotécnicos, S.L. -53726 Cognicase Management Consulting S.L. +53726 CGI INFORMATION SYSTEMS AND MANAGEMENT CONSULTANTS ESPAÑA, S.A. 53727 OXYLIOM 53728 NPC, Inc. 53729 celos Computer GmbH @@ -53876,7 +53876,7 @@ 53940 Planbox 53941 PrivateDNS Pty Ltd 53942 GMVT GmbH -53943 ABL SURSUM Bayerische Elektrozubehör GmbH & Co. KG +53943 ABL GmbH 53944 Pharazon AB 53945 TEK TRIBE 53946 JACJ IT SOLUTIONS, LLC @@ -54380,7 +54380,7 @@ 54447 Hausner Cloud 54448 KeyPKI, Inc. 54449 Vancouver Dispensary Society -54450 Geedge (Hainan) Information Technology Co., Ltd. +54450 Geedge Networks 54451 Icon Industrial Engineering 54452 Novo Gaming 54453 Ministry of Interior of Republika Srpska @@ -54475,7 +54475,7 @@ 54542 Qoppao LLC 54543 cumulusone LLC 54544 Metrodata GmbH -54545 Companhia de processamento de dados do estado do Rio Grande do Sul +54545 PEN01 - Centro de Tecnologia da Informação e Comunicação do Estado do Rio Grande do Sul S.A. 54546 California Kidney Specialists 54547 L'Xtreme 54548 Vereign AG @@ -54846,7 +54846,7 @@ 54913 Codarra Advanced Systems 54914 AP Pension 54915 Glodia Corporation -54916 IDEMIA Identity & Security France +54916 IDEMIA France 54917 Northern Health & Social Care Trust 54918 Solnet S.A 54919 Chengdu Dongfangshengxing Electronics Co.,Ltd @@ -55842,7 +55842,7 @@ 55909 Coolsure Limited 55910 Heka Werkzeuge GmbH 55911 Proper Code -55912 Associação Nacional dos Registradores de Pessoas Naturais +55912 Operador Nacional do Registro Civil de Pessoas Naturais 55913 Pinnacle Oncology 55914 Tomasz Szkutkowski IT Consulting 55915 NEMZETI MOBILFIZETESI ZRT. @@ -56102,7 +56102,6 @@ 56169 Open Products, Networks & Software (OPNS) 56170 Secure Nordic Payments 56171 Samm Technology Communications Industry and Trade Inc. -56172 Stadt Lauf 56173 A.J. Steenkist 56174 Geminare Inc. 56175 AirPro Technology India Pvt Ltd @@ -56630,7 +56629,7 @@ 56697 insightsoftware 56698 Intelfon SA de CV 56699 BNV e. V. -56701 Openairinterface Software Alliance +56701 OpenAirInterface Software Alliance 56704 AvalonBay Communities 56708 Whitewall Energy 56710 Kuhne electronic GmbH @@ -57183,7 +57182,7 @@ 57257 Silicon Hills LLC 57258 LabTech 57259 Japan Aviation Electronics Industry, Limited -57260 Sandvik Materials Technology +57260 Alleima AB 57261 ESPi 57262 TechArgos 57263 Attono Limited @@ -59920,7 +59919,7 @@ 59999 Gonzo Org. 60000 Feuerwehr Gundelfingen 60001 GPSPATRON -60002 MHSGlobal +60002 vNET Hosting 60003 Zyell Solutions Corporation 60004 TecTake GmbH 60005 Yourizon @@ -59949,7 +59948,7 @@ 60028 Neil Farr 60029 Digital Check Corp 60030 NonpareilTech -60031 Jeff Lunsford +60031 CLEARING HOUSE LIVE 60032 Sikorsky Financial Credit Union 60033 Whiterabbit AI Inc 60034 ZTD Training @@ -60036,7 +60035,7 @@ 60115 eCert 60116 eCert Corp. 60117 Nane OON GlobalCom Corporation -60118 INSERCOMHAI +60118 INSERCOMHAI INTERNET SERVICE & COMMUNICATION LTDA 60119 Tiuxo 60120 Konvekta AG 60121 Surgical Hospital of Oklahoma, LLC @@ -60266,7 +60265,7 @@ 60345 Open industrial PKI 60346 Voelkl Sports GmbH 60347 Lutech SpA -60348 Aretiico +60348 Aretiico PLC 60349 Barbaros Catkan 60350 Settels Savenije Group of Companies 60351 ITSEC RND MICHAŁ LESZCZYŃSKI @@ -60424,7 +60423,7 @@ 60503 Life Science Compute Cluster, University of Vienna 60504 TRIZ Networks corp. 60505 South East Coast Ambulance Service NHS Foundation Trust -60506 Alexander Edward Blake +60506 Blake.DK 60507 TX Australia Pty Ltd 60508 Telenor Maritime AS 60509 brainelectronics @@ -60439,3 +60438,636 @@ 60518 Tongxin Microelectronics Co.,LTD. 60519 Cloudwyze, Inc. 60520 My Serial, DEV. +60521 Hyperian Energy Inc. +60522 TSODUM +60523 Moonlightmusicians +60524 Actual Broadband +60525 Zsolt Turza +60526 Wewins Wireless Co., Ltd +60527 Radio-Télévision Belge de la Communauté Française +60528 Entidad Nacional de Acreditación (ENAC) +60529 Alois Müller GmbH +60530 Feliks Westhoff +60531 Teciatric Informatics Private Limited +60532 Test Setup - Thomas Nielsen +60533 Henrik Norrman +60534 Meidensha Corporation +60535 thyssenkrupp Components Technology Hungary Kft. +60536 UAB "iSense Technologies" +60537 Nebius +60538 EDR Credit Services +60539 Paper Excellence +60540 Poulson Forensics LLC +60541 WJEC CBAC Ltd +60542 Virgin Media +60543 Salman M. Khan- Belia Esparza- Shary Gardens Pediatrics- Donna Childrens Clinic +60544 Belia Esparza- Shary Gardens Pediatrics +60545 Clevon AS +60546 Verbio Technologies, S.L. +60547 Blue Ridge Bankshares, Inc. +60548 Wombkeepers Obstetrics and Gynecology +60549 Piglet Engineering +60550 Heaven Palace +60551 Cardolite Corporation +60552 TSN Systems GmbH +60553 Courtiers +60554 Unite Logistics AB +60555 Joachim Raber +60556 Beaver Medical LLC +60557 kalytta.net +60558 City of Yellowknife +60559 Tigo Energy +60560 GMO BRAND SECURITY Inc. +60561 labcmd +60562 IPCOM +60563 Binghamton University +60564 Crutchfield Corporation +60565 Maricopa County Recorder's Office +60566 McKenzie A Pepper +60567 PointEng +60568 Premier Surgical Associates +60569 Mevspace Sp. z o.o. +60570 Pairpoint +60571 STL Systems AG +60572 Alex Nagy +60573 Flickswitch pty ltd +60574 SÜSS MicroTec SE +60575 SD 27 Cariboo Chilcotin +60576 Stichting Open Electronics Lab +60577 pritac consulting gmbh +60578 Groupe Mooland +60579 SourceFactory.at e.U. +60580 Sandy Mossgrave +60581 Techartworks Pty Ltd +60582 Shanghai ICWiser Communication Technology Co., Ltd. +60583 Microdata Software +60584 Origin Energy Limited +60585 Alrahman LLC +60586 Inpixon +60587 Southeast Mississippi Rural Health Initiative, Inc +60588 Impulse Ltd +60589 Stadt Wesseling +60590 ALTEN Technology USA Inc. +60591 Shenzhen Yunlian Gongchuang Cloud Services Co., LTD +60592 Shenzhen Toputel Technology Co.,Ltd +60593 Europlacer +60594 Wismut GmbH +60595 Sinyalizasyon Elektronik İnş. San. Tic. Ltd. Şti +60596 INNOGENCE TECHNOLOGY +60597 Astra Wireless Technology +60598 Universitätsklinikum Jena +60599 TUALCOM +60600 Malmö Stad +60601 Central Bank of Nigeria +60602 PEP +60603 FTS +60604 Growatt New Energy Australia Pty Ltd +60605 Phitech +60606 EXACT Technology +60607 The University of Connecticut Foundation, Inc. +60608 InduXray Co., Ltd. +60609 Hyperconn Pte. Ltd +60610 hyxipower +60611 NOX Nachtexpress Austria GmbH +60612 Topazdom Technologies Limited +60613 Meggitt Ltd +60614 Ascension St. Vincent's Women's Health +60615 Aerospace Data Security GmbH +60616 China Telecom Cloud +60617 Tina Bilisim Teknolojileri Yazilim Sanayi ve Ticaret Ltd. Sti. +60618 IPLAN +60619 Callie Jones +60620 Motech +60621 Queensland Department of Environment and Science +60622 CERN_COMK LD1 +60623 TekLnk +60624 Enetrics LLC +60625 Botimageai +60626 LEX COMPUTECH CO.,LTD. +60627 Internet Domain Name System Beijing Engineering Research Center Ltd. +60628 ASAP Holding GmbH +60629 Peter Schumann +60630 Zsolt Sárkány +60631 Dycipher +60632 MASCOM WIRELESS +60633 Trenkwalder Group +60634 Ringit Connect +60635 Orchard and Vineyard Supply +60636 Web Sharp Studios, Inc. +60637 Wavesys Global +60638 Dorsch Holding GmbH +60639 MediReva B.V. +60640 Cubetex Technologies Inc +60641 Microdrive +60642 Refactor Software Inc. +60643 Geneverse Energy Inc. +60644 RFC IT +60645 House of Travel +60646 Mark Olsson +60647 Hoymiles Power Electronics Inc. +60648 Passengera s.r.o. +60649 BORDEAUX SCIENCES AGRO +60650 Afni, Inc. +60651 XPerience Technologies +60652 LibreNMS +60653 TDJ Australia Pty Ltd +60654 Trenton Systems +60655 The Center For Manual Medicine +60656 Partners Telecom Colombia +60657 Andrew Williams +60658 HFR Networks +60659 Stephen Spicknall +60660 IT unlimited AG +60661 Nectus +60662 Shenzhen Dingyan Technology Co. LTD +60663 Era-platform +60664 F+ tech +60665 Aveanna Healthcare, LLC. +60666 UCLA Information Security Office +60667 Tongyuan +60668 Australian Government Department of Finance +60669 InfiniPHY Ltd +60670 Dyness Digital Energy Technology Co., LTD +60671 Center For Disability Services New York +60672 FLEUBA SRL +60673 ChintPower +60674 Thomas Brown +60675 Shenzhen Senergy Technology Co., Ltd. +60676 Kingdom of Talossa +60677 Moolex +60678 Zen Exim Pvt. Ltd. +60679 KT Corporation +60680 "TC Profenergy" LLC +60681 Vivek Bhoj +60682 Kingfisher Clinic, PLLC +60683 EnuxMail +60684 Justketchup +60685 Shelly Group +60686 Think Force +60687 Shanghai Yunzhou Information and Technology Ltd. +60688 Gowone Industry (Ganzhou) Co., Ltd +60689 Faraday Development Center +60690 Odek Technologies +60691 Cabalier Intelligent Software +60692 Health Plan Services, Inc +60693 Levi Keehn +60694 MEBAY +60695 iPresso S.A. +60696 SlashID +60697 Mike Chancey +60698 Verisure Sàrl +60699 Zhuzhou CRRC Times Electric Co., Ltd. +60700 Transport for Greater Manchester +60701 ED Elektronische Dienste GmbH +60702 Chance Meador +60703 CTech Bilişim Teknolojileri San. ve Tic. AS +60704 FIRMATECH, INC +60705 Jessica Canas +60706 Keys Federal Credit Union +60707 Granite School District +60708 Ivan Stepanov +60709 Anhui Xike Electronic Technology Co., Ltd. +60710 StarCharge +60711 ZEKO.ME +60712 Highland Health Systems +60713 Mestobo +60714 Panda Automatic +60715 Cboe Global Markets +60716 Christian Wurm +60717 Stadler Rail AG +60718 Interfase S.A. +60719 Aapeli Vuorinen +60720 Schule Moehlin +60721 Dohsnow Enterprises +60722 Kantonsspital Baselland +60723 Zuidberg B.V. +60724 Torus Inc +60725 VAD Industrial Communication Technology Co., Ltd +60726 LeLu Berlin GmbH +60727 Dipl.-Ing. Martin Danjes GmbH +60728 Galldris +60729 Krei.se +60730 Georg Roth Stiftung & Co. Lebensmittelfilialbetrieb KG +60731 RationalCore LLC +60732 Sigenergy +60733 Hanwha solutions, SW development center +60734 Callisto Inc. +60735 Procono, S.A. +60736 Curtis Vaughn Thompson © The Edinburgh Originale -O.E. ™ +60737 Mennonite Benevolent Society +60738 Meredith-Webb Printing Co +60739 Smart Gauge +60740 Eugen Wintersberger +60741 Optictimes +60742 Savino Digital Trust Sl +60743 rcp +60744 Federale Overheidsdienst Beleid en Ondersteuning - Service Public Fédéral Stratégie et Appui +60745 Kontron Europe +60746 ESY SUNHOME CO.,LTD +60747 63 Network +60748 Senior:InnenEinrichtungen der Hansestadt Lübeck +60749 Inverso GmbH +60750 HEMATOLOGY ONCOLOGY ASSOCIATES OF THE PALM BEACHES +60751 3forge +60752 Michael Duggan +60753 Parliament of Western Australia +60754 Müller Frauenfeld AG +60755 E&B Information communications. Co., Ltd. +60756 Hemag Nova AG +60757 Authentic Vision GmbH +60758 Airborn, Inc +60759 Manuel Zelt +60760 Group Administrators, Ltd. +60761 TEMS GmbH +60762 780 Software, Inc. +60763 SnapsInAZfs +60764 Alioth Systems Limited +60765 Metropolitan Police +60766 SICHUAN HUACUN ZHIGU TECHNOLOGY CO.,LTD +60767 PEN02 - Centro de Tecnologia da Informação e Comunicação do Estado do Rio Grande do Sul S.A. +60768 P&G +60769 AASeq +60770 HANDL Technology LLC +60771 Triorail Bahnfunk GmbH +60772 School District of Milton +60773 All4Conn Tecnologia +60774 Woven by Toyota, Inc. +60775 Inspur Computer Technology Co.,Ltd +60776 NEOROS LLC +60777 OneCloud +60778 XCoreSec +60779 FxPro +60780 Inditex +60781 Pilbara Minerals Ltd +60782 LucciTech +60783 Sirius, Ltd +60784 Rakworx Inc. +60785 Marius Christ +60786 TrueNorth Medical Physics +60787 Benny Zhou +60788 Palomar Health +60789 Ejtv +60790 VTI Corp. +60791 Istarska kreditna banka Umag d.d. +60792 Majava Consulting oy +60793 Gummi-Welz GmbH & Co. KG +60794 Panzer Security Consulting Inc +60795 Sigdata +60796 LOTTO Hessen GmbH +60797 Entrust Corporation +60798 Matej Srebre +60799 VK Tech LLC +60800 Gemeinnützige und Hilfs-Gesellschaft der Stadt St.Gallen (GHG) +60801 Exro Technologies Inc. +60802 NebulaMatrix Technology Ltd. (Zhuhai) +60803 Exaion +60804 Kevin Thompson +60805 BSST G +60806 Arizona Regional Multiple Listing Services, Inc +60807 PocketSign Inc. +60808 Gabriele Giulimondi +60809 ACE-MULTIPASS +60810 PT. Tata Sarana Mandiri +60811 Kevin Ratliff +60812 PR CANCER SPECIALISTS +60813 Shenzhen Kaifa Technology (Chengdu) Co., Ltd. +60814 G. Siempelkamp GmbH & Co. KG +60815 JEDEC Solid State Technology Association +60816 Envent Engineering Ltd. +60817 API-OI +60818 Riccardo Bella +60819 Shenzhen NebulaMatrix Technology Ltd. +60820 Rasmus Tunfalk +60821 Savant Technologies, Inc. +60822 tnmember +60823 Greenland Television +60824 APS Networks +60825 Eye Care of San Diego +60826 Handbuch Experten GmbH +60827 AxiomDirekt +60828 FIZ Karlsruhe – Leibniz-Institut für Informationsinfrastruktur GmbH +60829 CARD CENTRIC LIMITED +60830 NEOSCLOUD, LLC +60831 Hou Zhen Vision +60832 GELSEN-NET Kommunikationsgesellschaft mbH +60833 Landesamt für Vermessung und Geobasisinformation +60834 NetFoundry, Inc. +60835 Vaticle Ltd +60836 OpenZiti.io +60837 A5G Networks, Inc. +60838 DEERFIELD MANAGEMENT COMPANY, L.P. +60839 Tidalis (parked) +60840 Leber +60841 Mosoblstroy +60842 Shenzhen WOOSH Innovations Co., Ltd. +60843 Aniekan Ankoh +60844 Robin's Media Team +60845 Stadtwerke Hildesheim AG +60846 Grand Royal Chyld +60847 RaptureWerks +60848 IDFACTORS, Inc. +60849 TL Certification Centre Co., Ltd +60850 Midwest Regional Health Services +60851 Airone s.r.l. +60852 Ubitron Foundation +60853 ISCL GmbH +60854 Steven Cutright +60855 pfish zone +60856 Show Config +60857 Crisham +60858 Ambit Sentry +60859 Octo Halsema +60860 GE Aerospace +60861 Petr Novák +60862 TiGHT AV +60863 Shenyang Zhitong Intelligent Device Technology LLC +60864 TU Wien Informatics Infrastructure +60865 CryptCard +60866 Yunke China Information Technology Limited +60867 Cyshield +60868 Berufsgenossenschaft Holz und Metall (BGHM) +60869 UnityHPC +60870 PHMG Oncology Escondido +60871 Baka Network +60872 Veterinærinstituttet +60873 illumin Inc +60874 MI Technical Solutions +60875 Larner College of Medicine at UVM +60876 Redgtech Automação +60877 Ztamp Pte. Ltd. +60878 Tmonet Corp +60879 UNICLOUD TECH CO., LTD. +60880 LUGOS +60881 Sergey Dashanov +60882 Emeres Inc. +60883 RiPSIM Technologies Inc +60884 Mobile Frontiers LLC +60885 Impression Signatures +60886 Frogi Secure +60887 Galsie +60888 DIMITRIB NETWORKS +60889 Zenithtel Technology +60890 Ryll +60891 Frankyd's World +60892 Glean Corporation +60893 Nant Networks LTD +60894 Integrated Foot & Ankle Specialists of NJ - Paul S. Demarco DPM +60895 四川虹信软件股份有限公司 (Sichuan Hongxin Software Co., Ltd.) +60896 041专属 (041 Zhuanshu) +60897 SCMS Manager +60898 John Malengrio +60899 Carl Zeiss AG +60900 Anchor Security, Inc. +60901 MIND TECH INTERNATIONAL LIMITED +60902 Raum4 GmbH +60903 Rail Services International Austria GmbH +60904 G-Wave B.V. +60905 Kristian Covic +60906 中电云计算技术有限公司 (China Electronics Cloud Computing Technology Co., Ltd.) +60907 Kopparfors Skogar AB +60908 Szpital Uniwersytecki w Krakowie +60909 Kaspars Rocans +60910 Jaycee James +60911 ESFA +60912 Tower Extrusions +60913 Tiandy Technologies CO.,LTD +60914 Sparky Wits +60915 Innovate solutions +60916 Universal Robots +60917 Precision Optical Technologies +60918 FineMEDIA +60919 Pathomation +60920 Symbiosis ICT Solutions +60921 Shenzhen Cudy Technology Co., Ltd. +60922 Computer Telephone Integration Pty Ltd +60923 Yandlink Intelligent (Suzhou) Technology +60924 Gemeente Súdwest-Fryslân +60925 Rafsanul Hasan +60926 Streams Tech Limited +60927 IQVIA +60928 JDS Jerzy Drożdż +60929 Geographic Data Dynamics LLC. +60930 Hukseflux Thermal Sensors +60931 Bialystok University of Technology +60932 Seamcom GmbH & Co. KG +60933 Juehee Dawson +60934 OSS Health +60935 Utech +60936 Vipaks + Ltd +60937 SPINELCo.,Ltd +60939 Ceridwen Limited +60940 Mr. Hamel +60941 Motorcomm Electronic Technology Co., Ltd. +60942 Fives Cinetic Corp. +60943 GL Computing +60944 Ken Pollock Auto Group +60945 gang sun +60946 KLG Smartec +60947 Conrad Kite +60948 Zarrin Mesbah Smart Technology +60949 Xolile Mokoena +60950 Wagenborg Shipping BV +60951 feltenpersonal GmbH +60952 Versta +60953 XenServer, a Business Unit of the Cloud Software Group +60954 SecuMailer +60955 What-IT +60956 colpari +60957 ITIC Paris +60958 Diputación Provincial de Cádiz +60959 Horner Technology Ltd +60960 NetCam Systems Corporation +60961 SentryWire +60962 zshield +60963 Song GUO +60964 Birmingham Metropolitan College +60965 MHR Soluções +60966 Joseph Bunce +60967 Shenzhen ACwatt Power Co., Ltd. +60968 JingTsing Technology Ltd +60969 VestelKom A.S. +60970 Fondation Butini +60971 Access Information Management +60972 Powered By Citizen +60973 Andreas Niedermair +60974 FirstDMT +60975 Boyang Han +60976 MADEIT Inc +60977 Shalabh Soni +60978 LambdaSystems Inc. +60979 SolarisBus&Coach Sp. z o.o. +60980 C-Labs Srl +60981 Anker Innovations Limited +60982 IGRA, S.A. +60983 Mike Bondzio +60984 Cedar County Memorial Hospital +60985 Komcept Solutions +60986 RadiTools +60987 TOWER BERSAMA INFRASTRUCTURE GROUP +60988 CDW Canada +60989 VanDeVosse.com ICT Services +60990 Lebenshilfe Bonn e.V. +60991 Stonewater +60992 Goldistile +60993 GSP Cloud Philippines +60994 Lamprecht Transport AG +60995 Pride Unbound Limited +60996 NHS South West London ICB +60997 IntelGenx Corp +60998 weird-web-workers.org +60999 CosmoPolitical Cooperative SCE +61000 Logikascium +61001 BigO +61002 ELGO Batscale AG +61003 OpenThreat +61004 mCloud Networx, Inc. +61005 Landratsamt Rosenheim +61006 ŠKODA ELECTRIC a.s. +61007 Apice Sistemas de Energia Ltda +61008 Fplus +61009 Stadtwerke Schweinfurt GmbH +61010 RuitingTech +61011 ITG System +61012 REIGN Technology Corporation +61013 platynum +61014 Chippewa Valley Technical College +61015 InnoTrust Corporation +61016 Fibergate Inc. +61017 FONDATION DES IMMEUBLES POUR LES ORGANISATIONS INTERNATIONALES +61018 Open Administration UG (haftungsbeschränkt) +61019 LUXGEN Motor Co., Ltd. +61020 Toronto East Health Network +61021 P.B. Elettronica srl +61022 Alf Ringkowski +61023 Fulton-Montgomery Community College +61024 GlobalBases.com GmbH +61025 Avid Systems +61026 BRAINSAIT LTD +61027 Pannasastra University of Cambodia, Siem Reap Campus +61028 Omega Power +61029 mySaveID GmbH +61030 Antik Technology +61031 PyCERR Beta +61032 Oltiva Hong Kong Limited +61033 Energie Service Biel/Bienne +61034 EDEKA Südbayern Handels Stiftung & Co. KG +61035 Hotel President SA +61036 SEE Critical Comms +61037 Alzheimer's Research UK +61038 Edgeway Vision B.V. +61039 vlabs8.com +61040 Ocala Family Medical Center, Inc. +61041 Modular, Inc. +61042 Secure Bits +61043 Clinical Research Services Management GmbH CRS +61044 Persist Technologies +61045 TdE-CTIC +61046 Kernelkit +61047 Zscaler Information Security +61048 QFence IT security Zrt. +61049 JOKER TELEVISION SL +61050 Lindner IT +61051 Pierrot +61052 Maclinker Intelligence Information +61053 TePS'EG Inc. +61054 KREBS+KIEFER +61055 ATAYA +61056 Tianjin Optoelectronic Group Xin An Advanced Technology (Jiangsu) Co., LTD +61057 Infraknit Technologies Private Limited +61058 J. Wagner GmbH +61059 esko-systems GmbH & Co. KG +61060 Bayvrio, Inc +61061 Echo Global Logistics +61062 Object First +61063 Axalon GmbH +61064 Atielo Networks +61065 Suzhou Bytewatt Technology Co., Ltd. +61066 DataRemote Inc. +61067 Andreas Neuf +61068 Elektrokem Ltd. +61069 ZENTRONICS SOLUTIONS PRIVATE LIMITED +61070 Netica Srl +61071 Kindred People AB +61072 Systeme Electric +61073 National Environmental Emergencies Centre +61074 Insight Media Internet Limited +61075 Chandler Police Department +61076 Zeroed.tech +61077 xswg +61078 Traceable AI +61079 RUAG AG +61080 Lemon Network Technology Co.,Ltd +61081 DsNetwork +61082 Klavis Kripta Inovasi +61083 Marcel Metzen +61084 Cleverbase +61085 Terra Sound +61086 Chengdu BeiZhongWangXin Technology Co.Ltd +61087 shenzhen real linkShenzhen Real Link Technology Co.,Ltd +61088 Anuvu +61089 Northeast Credit Union +61090 PKITNEXT LABS +61091 DMIM +61092 Hochschule fuer Gesundheit +61093 Airbus CyberSecurity SAS +61094 Seuster KG +61095 MorningStar Senior Living +61096 Muhammad Amjad +61097 Fu Xiao +61098 Liljewall Architects +61099 ENIT (ECOLE NATIONALE D'INGENIEURS DE TARBES) +61100 Softend +61101 TEC AND TEC LATAM AMERICA LTDA +61102 MetriTrack, Inc. +61103 DataKnights Ltd +61104 Cosmian Tech SAS +61105 GenCell Ltd +61106 Christian Hett +61107 International Vitamin Corporation, Inc. +61108 Telaversum Limited +61109 Lance Hart +61110 Isojoen Saha Oy +61111 BCNINNOVA +61112 ram electronic GmbH +61113 Zertificon Solutions GmbH +61114 Kevin Roberts NA7KR +61115 Defel Technologies Private Limited +61116 Amanda's Collectables +61117 R74n +61118 Simply NUC, Inc. +61119 TapahTech +61120 Kempower +61121 ChargEye +61122 Sakarya University of Applied Sciences +61123 HEXIN Technologies Co., Ltd +61124 Paperless doo Beograd +61125 "Group of Industrial Technologies", Ltd +61126 MRD Rail Technologies +61127 Scenic Rim Regional Council +61128 AppViewX Inc +61129 MDCC Magdeburg-City-Com GmbH +61130 NNet +61131 Shenzhen Zhuoxun Optoelectronic Technology Co., LTD +61132 MTN Group +61133 Reposit Power +61134 Wallbox N.V. +61135 GTD International +61136 Sune Andersen +61137 Smart'r Solutions +61138 Attochron, LLC +61139 F&F Filipowski +61140 RWE Renewables Europe & Australia GmbH +61141 Efros Defence Operations +61142 Kosovo Specialist Chambers +61143 STN BANK +61144 Shenzhen Xijia Medical Technology Co., Ltd. +61145 Steadfast Financial LP +61146 Puzzle ITC GmbH +61147 Telefónica IoT & Big Data Tech, S.A.U. +61148 Indorama Ventures Mobility Obernburg GmbH +61149 SevenTrust Zrt. +61150 MSAmlin Corporate Services Limted +61151 Louisiana State Employees' Retirement System +61152 Lacus Inc. +61153 E-lige Informatica +61154 Universitätsklinikum Carl Gustav Carus an der Technischen Universität Dresden diff -Nru wireshark-4.0.6/epan/CMakeLists.txt wireshark-4.0.11/epan/CMakeLists.txt --- wireshark-4.0.6/epan/CMakeLists.txt 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/CMakeLists.txt 2023-11-15 18:24:23.000000000 +0000 @@ -308,7 +308,7 @@ set_target_properties(epan PROPERTIES COMPILE_DEFINITIONS "WS_BUILD_DLL" LINK_FLAGS "${WS_LINK_FLAGS}" - VERSION "16.0.6" SOVERSION 16 + VERSION "16.0.11" SOVERSION 16 INSTALL_RPATH "${LIBRARY_INSTALL_RPATH}" # By default the name for a library with target name epan will be libepan, # but Ethereal is now named Wireshark diff -Nru wireshark-4.0.6/epan/addr_resolv.c wireshark-4.0.11/epan/addr_resolv.c --- wireshark-4.0.6/epan/addr_resolv.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/addr_resolv.c 2023-11-15 18:24:23.000000000 +0000 @@ -527,7 +527,7 @@ } static void -sync_lookup_ip6(const ws_in6_addr *addr) +sync_lookup_ip6(const ws_in6_addr *addrp) { gboolean completed = FALSE; sync_dns_data_t *sdd; @@ -544,9 +544,9 @@ */ sdd = g_new(sync_dns_data_t, 1); sdd->family = AF_INET6; - memcpy(&sdd->addr.ip6, addr, sizeof(sdd->addr.ip6)); + memcpy(&sdd->addr.ip6, addrp, sizeof(sdd->addr.ip6)); sdd->completed = &completed; - ares_gethostbyaddr(ghba_chan, &addr, sizeof(ws_in6_addr), AF_INET6, + ares_gethostbyaddr(ghba_chan, addrp, sizeof(ws_in6_addr), AF_INET6, c_ares_ghba_sync_cb, sdd); /* diff -Nru wireshark-4.0.6/epan/address_types.c wireshark-4.0.11/epan/address_types.c --- wireshark-4.0.6/epan/address_types.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/address_types.c 2023-11-15 18:24:23.000000000 +0000 @@ -938,17 +938,18 @@ #endif /* Copy the resolved name */ - pos = g_strlcpy(buf, at->addr_name_res_str(addr), buf_len); + g_strlcpy(buf, at->addr_name_res_str(addr), buf_len); /* Don't wrap "emptyness" in parentheses */ if (addr->type == AT_NONE) return; /* Make sure there is enough room for the address string wrapped in parentheses */ + pos = strlen(buf); if ((int)(pos + 4 + at->addr_str_len(addr)) >= buf_len) return; - empty = (pos <= 1) ? TRUE : FALSE; + empty = (pos < 1) ? TRUE : FALSE; if (!empty) { diff -Nru wireshark-4.0.6/epan/conversation.c wireshark-4.0.11/epan/conversation.c --- wireshark-4.0.6/epan/conversation.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/conversation.c 2023-11-15 18:24:23.000000000 +0000 @@ -662,7 +662,7 @@ if (!el_list_map) { el_list_map = wmem_map_new_autoreset(wmem_epan_scope(), wmem_file_scope(), conversation_hash_element_list, conversation_match_element_list); - wmem_map_insert(conversation_hashtable_element_list, wmem_strdup(wmem_file_scope(), el_list_map_key), el_list_map); + wmem_map_insert(conversation_hashtable_element_list, wmem_strdup(wmem_epan_scope(), el_list_map_key), el_list_map); } size_t element_count = conversation_element_count(elements); diff -Nru wireshark-4.0.6/epan/conversation.h wireshark-4.0.11/epan/conversation.h --- wireshark-4.0.6/epan/conversation.h 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/conversation.h 2023-11-15 18:24:23.000000000 +0000 @@ -55,6 +55,10 @@ #define USE_LAST_ENDPOINT 0x08 /**< Use last endpoint created, regardless of type */ /* Types of conversations Wireshark knows about. */ +/* XXX: There should be a way to register conversation types used only + * within one dissector, similar to address types, instead of changing + * the global typedef. + */ typedef enum { CONVERSATION_NONE, /* no conversation key */ CONVERSATION_SCTP, /* SCTP */ @@ -88,6 +92,13 @@ CONVERSATION_IWARP_MPA, /* iWarp MPA */ CONVERSATION_BT_UTP, /* BitTorrent uTP Connection ID */ CONVERSATION_LOG, /* Logging source */ + CONVERSATION_LTP, /* LTP Engine ID and Session Number */ + CONVERSATION_MCTP, + CONVERSATION_NVME_MI, /* NVMe management interface */ + CONVERSATION_BP, /* Bundle Protocol endpoint IDs */ + CONVERSATION_SNMP, /* SNMP */ + CONVERSATION_QUIC, /* QUIC */ + CONVERSATION_IDN, } conversation_type; /* diff -Nru wireshark-4.0.6/epan/dfilter/dfilter-macro.c wireshark-4.0.11/epan/dfilter/dfilter-macro.c --- wireshark-4.0.6/epan/dfilter/dfilter-macro.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dfilter/dfilter-macro.c 2023-11-15 18:24:23.000000000 +0000 @@ -551,7 +551,7 @@ TRUE, ¯os, &num_macros, - 0, /* doesn't affect anything that requires a GUI update */ + UAT_AFFECTS_FIELDS, "ChDisplayFilterMacrosSection", macro_copy, macro_update, diff -Nru wireshark-4.0.6/epan/dissectors/asn1/f1ap/f1ap.cnf wireshark-4.0.11/epan/dissectors/asn1/f1ap/f1ap.cnf --- wireshark-4.0.6/epan/dissectors/asn1/f1ap/f1ap.cnf 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/asn1/f1ap/f1ap.cnf 2023-11-15 18:24:23.000000000 +0000 @@ -778,6 +778,7 @@ GNB-CU-UE-F1AP-ID N f1ap.ies id-new-gNB-CU-UE-F1AP-ID RedirectedRRCmessage N f1ap.ies id-RedirectedRRCmessage GNB-DU-UE-F1AP-ID N f1ap.ies id-new-gNB-DU-UE-F1AP-ID +NotificationInformation N f1ap.ies id-NotificationInformation PLMN-Identity N f1ap.ies id-PLMNAssistanceInfoForNetShar UEContextNotRetrievable N f1ap.ies id-UEContextNotRetrievable PLMN-Identity N f1ap.ies id-SelectedPLMNID @@ -967,7 +968,6 @@ RequestedP-MaxFR2 N f1ap.extension id-RequestedP-MaxFR2 DRX-Config N f1ap.extension id-DRX-Config UEAssistanceInformation N f1ap.extension id-UEAssistanceInformation -NotificationInformation N f1ap.extension id-NotificationInformation BPLMN-ID-Info-List N f1ap.extension id-BPLMN-ID-Info-List CP-TransportLayerAddress N f1ap.extension id-TNLAssociationTransportLayerAddressgNBDU PortNumber N f1ap.extension id-portNumber diff -Nru wireshark-4.0.6/epan/dissectors/asn1/gsm_map/GSMMAP.asn wireshark-4.0.11/epan/dissectors/asn1/gsm_map/GSMMAP.asn --- wireshark-4.0.6/epan/dissectors/asn1/gsm_map/GSMMAP.asn 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/asn1/gsm_map/GSMMAP.asn 2023-11-15 18:24:23.000000000 +0000 @@ -30,7 +30,8 @@ ProtocolId, SignalInfo, TeleserviceCode, - SubscriberIdentity + SubscriberIdentity, + SubscriberId FROM MAP-CommonDataTypes { itu-t identified-organization (4) etsi (0) mobileDomain (0) gsm-Network (1) modules (3) map-CommonDataTypes (18) version11 (11)} @@ -712,7 +713,7 @@ Ki ::= OCTET STRING (SIZE (16)) SendParametersArg ::= SEQUENCE { - subscriberId SubscriberIdentity, + subscriberId SubscriberId, requestParameterList RequestParameterList} RequestParameter ::= ENUMERATED { diff -Nru wireshark-4.0.6/epan/dissectors/asn1/gsm_map/gsm_map.cnf wireshark-4.0.11/epan/dissectors/asn1/gsm_map/gsm_map.cnf --- wireshark-4.0.6/epan/dissectors/asn1/gsm_map/gsm_map.cnf 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/asn1/gsm_map/gsm_map.cnf 2023-11-15 18:24:23.000000000 +0000 @@ -51,7 +51,6 @@ Code Priority CommonComponentId -SubscriberId GuidanceInfo SS-InfoList # Omitting SubscriberData makes CONTENT OF fail and InsertSubscriberDataArg will not get all its tags diff -Nru wireshark-4.0.6/epan/dissectors/asn1/gsm_map/packet-gsm_map-template.c wireshark-4.0.11/epan/dissectors/asn1/gsm_map/packet-gsm_map-template.c --- wireshark-4.0.6/epan/dissectors/asn1/gsm_map/packet-gsm_map-template.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/asn1/gsm_map/packet-gsm_map-template.c 2023-11-15 18:24:23.000000000 +0000 @@ -121,7 +121,6 @@ static int hf_gsm_map_cbs_coding_grp4_7_class = -1; static int hf_gsm_map_cbs_coding_grp15_mess_code = -1; static int hf_gsm_map_cbs_coding_grp15_class = -1; -static int hf_gsm_map_tmsi = -1; static int hf_gsm_map_ie_tag = -1; static int hf_gsm_map_len = -1; static int hf_gsm_map_disc_par = -1; @@ -3217,11 +3216,6 @@ FT_UINT8,BASE_DEC, VALS(gsm_map_cbs_coding_grp15_class_vals), 0x03, NULL, HFILL } }, - { &hf_gsm_map_tmsi, - { "tmsi", "gsm_map.tmsi", - FT_BYTES, BASE_NONE, NULL, 0, - "gsm_map.TMSI", HFILL }}, - { &hf_gsm_map_ie_tag, { "Tag", "gsm_map.ie_tag", FT_UINT8, BASE_DEC, VALS(gsm_map_tag_vals), 0, diff -Nru wireshark-4.0.6/epan/dissectors/asn1/isdn-sup/packet-isdn-sup-template.c wireshark-4.0.11/epan/dissectors/asn1/isdn-sup/packet-isdn-sup-template.c --- wireshark-4.0.6/epan/dissectors/asn1/isdn-sup/packet-isdn-sup-template.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/asn1/isdn-sup/packet-isdn-sup-template.c 2023-11-15 18:24:23.000000000 +0000 @@ -297,9 +297,9 @@ } for (i=0; i<(int)array_length(isdn_sup_global_op_tab); i++) { - if(isdn_sup_global_op_tab->arg_pdu) + if(isdn_sup_global_op_tab[i].arg_pdu) dissector_add_string("q932.ros.global.arg", isdn_sup_global_op_tab[i].oid, create_dissector_handle(isdn_sup_global_op_tab[i].arg_pdu, proto_isdn_sup)); - if(isdn_sup_global_op_tab->res_pdu) + if(isdn_sup_global_op_tab[i].res_pdu) dissector_add_string("q932.ros.global.res", isdn_sup_global_op_tab[i].oid, create_dissector_handle(isdn_sup_global_op_tab[i].res_pdu, proto_isdn_sup)); } diff -Nru wireshark-4.0.6/epan/dissectors/asn1/its/packet-its-template.c wireshark-4.0.11/epan/dissectors/asn1/its/packet-its-template.c --- wireshark-4.0.6/epan/dissectors/asn1/its/packet-its-template.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/asn1/its/packet-its-template.c 2023-11-15 18:24:23.000000000 +0000 @@ -125,6 +125,7 @@ static int proto_its_tistpg = -1; static int proto_its_ssem = -1; static int proto_its_srem = -1; +static int proto_its_rtcmemv1 = -1; static int proto_its_rtcmem = -1; static int proto_its_mapemv1 = -1; static int proto_its_mapem = -1; @@ -1097,6 +1098,7 @@ proto_its_evrsr = proto_register_protocol_in_name_only("ITS message - EVRSR", "EVRSR", "its.message.evrsr", proto_its, FT_BYTES); proto_its_srem = proto_register_protocol_in_name_only("ITS message - SREM", "SREM", "its.message.srem", proto_its, FT_BYTES); proto_its_ssem = proto_register_protocol_in_name_only("ITS message - SSEM", "SSEM", "its.message.ssem", proto_its, FT_BYTES); + proto_its_rtcmemv1 = proto_register_protocol_in_name_only("ITS message - RTCMEMv1", "RTCMEMv1", "its.message.rtcmemv1", proto_its, FT_BYTES); proto_its_rtcmem = proto_register_protocol_in_name_only("ITS message - RTCMEM", "RTCMEM", "its.message.rtcmem", proto_its, FT_BYTES); proto_its_evcsn = proto_register_protocol_in_name_only("ITS message - EVCSN", "EVCSN", "its.message.evcsn", proto_its, FT_BYTES); proto_its_tistpg = proto_register_protocol_in_name_only("ITS message - TISTPG", "TISTPG", "its.message.tistpg", proto_its, FT_BYTES); @@ -1128,7 +1130,8 @@ #define ITS_IVIM_PROT_VER 2 #define ITS_SREM_PROT_VER 2 #define ITS_SSEM_PROT_VER 2 -#define ITS_RTCMEM_PROT_VER 1 +#define ITS_RTCMEM_PROT_VERv1 1 +#define ITS_RTCMEM_PROT_VER 2 #define ITS_TIS_TPG_PROT_VER 1 #define ITS_CPM_PROT_VER 1 @@ -1163,7 +1166,8 @@ dissector_add_uint("its.msg_id", ITS_EV_RSR, create_dissector_handle( dissect_evrsr_EV_RSR_MessageBody_PDU, proto_its_evrsr )); dissector_add_uint("its.msg_id", (ITS_SREM_PROT_VER << 16) + ITS_SREM, create_dissector_handle( dissect_dsrc_SignalRequestMessage_PDU, proto_its_srem )); dissector_add_uint("its.msg_id", (ITS_SSEM_PROT_VER << 16) + ITS_SSEM, create_dissector_handle( dissect_dsrc_SignalStatusMessage_PDU, proto_its_ssem )); - dissector_add_uint("its.msg_id", (ITS_RTCMEM_PROT_VER << 16) + ITS_RTCMEM, create_dissector_handle( dissect_dsrc_RTCMcorrections_PDU, proto_its_rtcmem )); + dissector_add_uint("its.msg_id", (ITS_RTCMEM_PROT_VERv1 << 16) + ITS_RTCMEM, create_dissector_handle( dissect_dsrc_RTCMcorrections_PDU, proto_its_rtcmemv1)); + dissector_add_uint("its.msg_id", (ITS_RTCMEM_PROT_VER << 16) + ITS_RTCMEM, create_dissector_handle(dissect_dsrc_RTCMcorrections_PDU, proto_its_rtcmem)); dissector_add_uint("its.msg_id", ITS_EVCSN, create_dissector_handle( dissect_evcsn_EVChargingSpotNotificationPOIMessage_PDU, proto_its_evcsn )); dissector_add_uint("its.msg_id", (ITS_TIS_TPG_PROT_VER << 16) + ITS_TISTPGTRANSACTION, create_dissector_handle( dissect_tistpg_TisTpgTransaction_PDU, proto_its_tistpg )); dissector_add_uint("its.msg_id", (ITS_CPM_PROT_VER << 16) + ITS_CPM, create_dissector_handle(dissect_cpm_CollectivePerceptionMessage_PDU, proto_its_cpm)); diff -Nru wireshark-4.0.6/epan/dissectors/asn1/kerberos/k5.asn wireshark-4.0.11/epan/dissectors/asn1/kerberos/k5.asn --- wireshark-4.0.6/epan/dissectors/asn1/kerberos/k5.asn 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/asn1/kerberos/k5.asn 2023-11-15 18:24:23.000000000 +0000 @@ -115,7 +115,10 @@ pA-PKINIT-KX(147), -- [RFC6112] pA-PKU2U-NAME(148), -- [PKU2U] pA-REQ-ENC-PA-REP(149), -- [RFC6806] + pA-AS-FRESHNESS(150), -- [RFC8070] pA-SPAKE(151), -- draft-ietf-kitten-krb-spake-preauth-09 + pA-REDHAT-IDP-OAUTH2(152), -- (pbrezina@redhat.com) + pA-REDHAT-PASSKEY(153), -- (pbrezina@redhat.com) pA-KERB-KEY-LIST-REQ(161), -- [MS-KILE] pA-KERB-KEY-LIST-REP(162), -- [MS-KILE] pA-SUPPORTED-ETYPES(165), -- [MS-KILE] diff -Nru wireshark-4.0.6/epan/dissectors/asn1/xnap/xnap.cnf wireshark-4.0.11/epan/dissectors/asn1/xnap/xnap.cnf --- wireshark-4.0.6/epan/dissectors/asn1/xnap/xnap.cnf 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/asn1/xnap/xnap.cnf 2023-11-15 18:24:23.000000000 +0000 @@ -243,11 +243,11 @@ subtree = proto_item_add_subtree(actx->created_item, ett_xnap_RRC_Context); if ((xnap_dissect_target_ng_ran_container_as == XNAP_NG_RAN_CONTAINER_AUTOMATIC && - target_ranmode_id == GlobalNG_RANNode_ID_gNB) && + target_ranmode_id == GlobalNG_RANNode_ID_gNB) || (xnap_dissect_target_ng_ran_container_as == XNAP_NG_RAN_CONTAINER_GNB)) { dissect_nr_rrc_HandoverPreparationInformation_PDU(parameter_tvb, actx->pinfo, subtree, NULL); } else if ((xnap_dissect_target_ng_ran_container_as == XNAP_NG_RAN_CONTAINER_AUTOMATIC && - target_ranmode_id == GlobalNG_RANNode_ID_ng_eNB) && + target_ranmode_id == GlobalNG_RANNode_ID_ng_eNB) || (xnap_dissect_target_ng_ran_container_as == XNAP_NG_RAN_CONTAINER_NG_ENB)) { dissect_lte_rrc_HandoverPreparationInformation_PDU(parameter_tvb, actx->pinfo, subtree, NULL); } diff -Nru wireshark-4.0.6/epan/dissectors/packet-9p.c wireshark-4.0.11/epan/dissectors/packet-9p.c --- wireshark-4.0.6/epan/dissectors/packet-9p.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/packet-9p.c 2023-11-15 18:24:23.000000000 +0000 @@ -19,6 +19,14 @@ #include "packet-tcp.h" +/* + * Protocol specifications: + * + * 9P2000: http://ericvh.github.io/9p-rfc/rfc9p2000.html + * 9P2000.L: https://github.com/chaos/diod/blob/master/protocol.md + * 9P2000.u: https://ericvh.github.io/9p-rfc/rfc9p2000.u.html + */ + /** * enum _9p_msg_t - 9P message types * @_9P_TLERROR: not used @@ -456,6 +464,162 @@ }; static value_string_ext ninep_lock_flag_ext = VALUE_STRING_EXT_INIT(ninep_lock_flag); +/* + * Linux error code values to descriptions table. + * Note that the error code values on Linux are platform-dependent; + * Linux, on some platforms, tried to match the values of existing UN*Xes + * on the platform in question. + * + * The platforms in question appear to be: + * + * 32-bit PowerPC (AIX?) + * 32-bit and 64-bit SPARC (SunOS - pre-5, or 5?) + * PA-RISC (HP-UX) + * Alpha (Tru64 UNIX) + * 32-bit MIPS (IRIX?) + * 64-bit MIPS (IRIX?) + * + * For now, we don't worry about this, and use the errno values used + * on most Linux platforms. + */ +static const value_string linux_errno[] = +{ + {1, "Operation not permitted"}, /* EPERM */ + {2, "No such file or directory"}, /* ENOENT */ + {3, "No such process"}, /* ESRCH */ + {4, "Interrupted system call"}, /* EINTR */ + {5, "I/O error"}, /* EIO */ + {6, "No such device or address"}, /* ENXIO */ + {7, "Argument list too long"}, /* E2BIG */ + {8, "Exec format error"}, /* ENOEXEC */ + {9, "Bad file number"}, /* EBADF */ + {10, "No child processes"}, /* ECHILD */ + {11, "Try again"}, /* EAGAIN */ + {12, "Out of memory"}, /* ENOMEM */ + {13, "Permission denied"}, /* EACCES */ + {14, "Bad address"}, /* EFAULT */ + {15, "Block device required"}, /* ENOTBLK */ + {16, "Device or resource busy"}, /* EBUSY */ + {17, "File exists"}, /* EEXIST */ + {18, "Cross-device link"}, /* EXDEV */ + {19, "No such device"}, /* ENODEV */ + {20, "Not a directory"}, /* ENOTDIR */ + {21, "Is a directory"}, /* EISDIR */ + {22, "Invalid argument"}, /* EINVAL */ + {23, "File table overflow"}, /* ENFILE */ + {24, "Too many open files"}, /* EMFILE */ + {25, "Not a typewriter"}, /* ENOTTY */ + {26, "Text file busy"}, /* ETXTBSY */ + {27, "File too large"}, /* EFBIG */ + {28, "No space left on device"}, /* ENOSPC */ + {29, "Illegal seek"}, /* ESPIPE */ + {30, "Read-only file system"}, /* EROFS */ + {31, "Too many links"}, /* EMLINK */ + {32, "Broken pipe"}, /* EPIPE */ + {33, "Math argument out of domain of func"}, /* EDOM */ + {34, "Math result not representable"}, /* ERANGE */ + {35, "Resource deadlock would occur"}, /* EDEADLK */ + {36, "File name too long"}, /* ENAMETOOLONG */ + {37, "No record locks available"}, /* ENOLCK */ + {38, "Function not implemented"}, /* ENOSYS */ + {39, "Directory not empty"}, /* ENOTEMPTY */ + {40, "Too many symbolic links encountered"}, /* ELOOP */ + {42, "No message of desired type"}, /* ENOMSG */ + {43, "Identifier removed"}, /* EIDRM */ + {44, "Channel number out of range"}, /* ECHRNG */ + {45, "Level 2 not synchronized"}, /* EL2NSYNC */ + {46, "Level 3 halted"}, /* EL3HLT */ + {47, "Level 3 reset"}, /* EL3RST */ + {48, "Link number out of range"}, /* ELNRNG */ + {49, "Protocol driver not attached"}, /* EUNATCH */ + {50, "No CSI structure available"}, /* ENOCSI */ + {51, "Level 2 halted"}, /* EL2HLT */ + {52, "Invalid exchange"}, /* EBADE */ + {53, "Invalid request descriptor"}, /* EBADR */ + {54, "Exchange full"}, /* EXFULL */ + {55, "No anode"}, /* ENOANO */ + {56, "Invalid request code"}, /* EBADRQC */ + {57, "Invalid slot"}, /* EBADSLT */ + {58, "File locking deadlock error"}, /* EDEADLOCK */ + {59, "Bad font file format"}, /* EBFONT */ + {60, "Device not a stream"}, /* ENOSTR */ + {61, "No data available"}, /* ENODATA */ + {62, "Timer expired"}, /* ETIME */ + {63, "Out of streams resources"}, /* ENOSR */ + {64, "Machine is not on the network"}, /* ENONET */ + {65, "Package not installed"}, /* ENOPKG */ + {66, "Object is remote"}, /* EREMOTE */ + {67, "Link has been severed"}, /* ENOLINK */ + {68, "Advertise error"}, /* EADV */ + {69, "Srmount error"}, /* ESRMNT */ + {70, "Communication error on send"}, /* ECOMM */ + {71, "Protocol error"}, /* EPROTO */ + {72, "Multihop attempted"}, /* EMULTIHOP */ + {73, "RFS specific error"}, /* EDOTDOT */ + {74, "Not a data message"}, /* EBADMSG */ + {75, "Value too large for defined data type"}, /* EOVERFLOW */ + {76, "Name not unique on network"}, /* ENOTUNIQ */ + {77, "File descriptor in bad state"}, /* EBADFD */ + {78, "Remote address changed"}, /* EREMCHG */ + {79, "Can not access a needed shared library"}, /* ELIBACC */ + {80, "Accessing a corrupted shared library"}, /* ELIBBAD */ + {81, ".lib section in a.out corrupted"}, /* ELIBSCN */ + {82, "Attempting to link in too many shared libraries"}, /* ELIBMAX */ + {83, "Cannot exec a shared library directly"}, /* ELIBEXEC */ + {84, "Illegal byte sequence"}, /* EILSEQ */ + {85, "Interrupted system call should be restarted"}, /* ERESTART */ + {86, "Streams pipe error"}, /* ESTRPIPE */ + {87, "Too many users"}, /* EUSERS */ + {88, "Socket operation on non-socket"}, /* ENOTSOCK */ + {89, "Destination address required"}, /* EDESTADDRREQ */ + {90, "Message too long"}, /* EMSGSIZE */ + {91, "Protocol wrong type for socket"}, /* EPROTOTYPE */ + {92, "Protocol not available"}, /* ENOPROTOOPT */ + {93, "Protocol not supported"}, /* EPROTONOSUPPORT */ + {94, "Socket type not supported"}, /* ESOCKTNOSUPPORT */ + {95, "Operation not supported on transport endpoint"}, /* EOPNOTSUPP */ + {96, "Protocol family not supported"}, /* EPFNOSUPPORT */ + {97, "Address family not supported by protocol"}, /* EAFNOSUPPORT */ + {98, "Address already in use"}, /* EADDRINUSE */ + {99, "Cannot assign requested address"}, /* EADDRNOTAVAIL */ + {100, "Network is down"}, /* ENETDOWN */ + {101, "Network is unreachable"}, /* ENETUNREACH */ + {102, "Network dropped connection because of reset"}, /* ENETRESET */ + {103, "Software caused connection abort"}, /* ECONNABORTED */ + {104, "Connection reset by peer"}, /* ECONNRESET */ + {105, "No buffer space available"}, /* ENOBUFS */ + {106, "Transport endpoint is already connected"}, /* EISCONN */ + {107, "Transport endpoint is not connected"}, /* ENOTCONN */ + {108, "Cannot send after transport endpoint shutdown"}, /* ESHUTDOWN */ + {109, "Too many references: cannot splice"}, /* ETOOMANYREFS */ + {110, "Connection timed out"}, /* ETIMEDOUT */ + {111, "Connection refused"}, /* ECONNREFUSED */ + {112, "Host is down"}, /* EHOSTDOWN */ + {113, "No route to host"}, /* EHOSTUNREACH */ + {114, "Operation already in progress"}, /* EALREADY */ + {115, "Operation now in progress"}, /* EINPROGRESS */ + {116, "Stale NFS file handle"}, /* ESTALE */ + {117, "Structure needs cleaning"}, /* EUCLEAN */ + {118, "Not a XENIX named type file"}, /* ENOTNAM */ + {119, "No XENIX semaphores available"}, /* ENAVAIL */ + {120, "Is a named type file"}, /* EISNAM */ + {121, "Remote I/O error"}, /* EREMOTEIO */ + {122, "Quota exceeded"}, /* EDQUOT */ + {123, "No medium found"}, /* ENOMEDIUM */ + {124, "Wrong medium type"}, /* EMEDIUMTYPE */ + {125, "Operation Canceled"}, /* ECANCELED */ + {126, "Required key not available"}, /* ENOKEY */ + {127, "Key has expired"}, /* EKEYEXPIRED */ + {128, "Key has been revoked"}, /* EKEYREVOKED */ + {129, "Key was rejected by service"}, /* EKEYREJECTED */ + {130, "Owner died"}, /* EOWNERDEAD */ + {131, "State not recoverable"}, /* ENOTRECOVERABLE */ + {132, "Operation not possible due to RF-kill"}, /* ERFKILL */ + {133, "Memory page has hardware error"}, /* EHWPOISON */ + {0, NULL} +}; +static value_string_ext linux_errno_ext = VALUE_STRING_EXT_INIT(linux_errno); + static const char *const invalid_fid_str = ""; static const char *const afid_str = ""; @@ -1284,7 +1448,7 @@ if (_9p_version == _9P2000_L) { u32 = tvb_get_letohl(tvb, offset); ti = proto_tree_add_item(ninep_tree, hf_9P_enum, tvb, offset, 4, ENC_LITTLE_ENDIAN); - proto_item_append_text(ti, " (%s)", g_strerror(u32)); + proto_item_append_text(ti, " (%s)", val_to_str_ext_const(u32, &linux_errno_ext, "Unknown")); offset += 4; } else { offset += _9p_dissect_string(tvb, ninep_tree, offset, hf_9P_ename, ett_9P_ename); diff -Nru wireshark-4.0.6/epan/dissectors/packet-amqp.c wireshark-4.0.11/epan/dissectors/packet-amqp.c --- wireshark-4.0.6/epan/dissectors/packet-amqp.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/packet-amqp.c 2023-11-15 18:24:23.000000000 +0000 @@ -9978,6 +9978,7 @@ /* null value says that a particular field was optional and is omitted * the omitted fields of standard structures are not shown * however, we still display null values of custom lists, maps and arrays */ + *length_size = 0; if(hf_amqp_type == hf_amqp_1_0_list) { proto_tree_add_none_format(item, hf_amqp_type, diff -Nru wireshark-4.0.6/epan/dissectors/packet-bgp.c wireshark-4.0.11/epan/dissectors/packet-bgp.c --- wireshark-4.0.6/epan/dissectors/packet-bgp.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/packet-bgp.c 2023-11-15 18:24:23.000000000 +0000 @@ -9897,7 +9897,7 @@ } } else { proto_tree_add_expert_format(subtree2, pinfo, &ei_bgp_length_invalid, tvb, o + i + aoff, alen, - "Attribute set (invalid): %u bytes%s", + "Attribute set (invalid): %u byte%s", alen, plurality(alen, "", "s")); } break; diff -Nru wireshark-4.0.6/epan/dissectors/packet-btsdp.c wireshark-4.0.11/epan/dissectors/packet-btsdp.c --- wireshark-4.0.6/epan/dissectors/packet-btsdp.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/packet-btsdp.c 2023-11-15 18:24:23.000000000 +0000 @@ -1925,13 +1925,11 @@ offset += len - length; } - pitem = proto_tree_add_item(ptree, hf_data_element_value, tvb, offset, 0, ENC_NA); + pitem = proto_tree_add_item(ptree, hf_data_element_value, tvb, offset, length, ENC_NA); if (length > tvb_reported_length_remaining(tvb, offset)) { expert_add_info(pinfo, pitem, &ei_data_element_value_large); - length = 0; - } - proto_item_set_len(pitem, length); - if (length == 0) + proto_item_append_text(pitem, ": MISSING"); + } else if (length == 0) proto_item_append_text(pitem, ": MISSING"); if (next_tree) *next_tree = proto_item_add_subtree(pitem, ett_btsdp_data_element_value); @@ -3523,6 +3521,8 @@ gint bytes_to_go = size; gint first = 1; wmem_strbuf_t *substr; + tvbuff_t *next_tvb = tvb_new_subset_length(tvb, offset, size); + gint next_offset = 0; ti = proto_tree_add_item(next_tree, (type == 6) ? hf_data_element_value_sequence : hf_data_element_value_alternative, tvb, offset, size, ENC_NA); @@ -3537,14 +3537,15 @@ first = 0; } - size = dissect_sdp_type(st, pinfo, tvb, offset, attribute, service_uuid, + size = dissect_sdp_type(st, pinfo, next_tvb, next_offset, + attribute, service_uuid, service_did_vendor_id, service_did_vendor_id_source, service_hdp_data_exchange_specification, service_info, &substr); if (size < 1) { break; } - wmem_strbuf_append_printf(info_buf, "%s ", wmem_strbuf_get_str(substr)); - offset += size ; + wmem_strbuf_append_printf(info_buf, "%s ", wmem_strbuf_finalize(substr)); + next_offset += size; bytes_to_go -= size; } diff -Nru wireshark-4.0.6/epan/dissectors/packet-cbor.c wireshark-4.0.11/epan/dissectors/packet-cbor.c --- wireshark-4.0.6/epan/dissectors/packet-cbor.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/packet-cbor.c 2023-11-15 18:24:23.000000000 +0000 @@ -20,6 +20,7 @@ #include #include +#include #include void proto_register_cbor(void); @@ -76,6 +77,7 @@ static expert_field ei_cbor_invalid_minor_type = EI_INIT; static expert_field ei_cbor_invalid_element = EI_INIT; static expert_field ei_cbor_too_long_length = EI_INIT; +static expert_field ei_cbor_max_recursion_depth_reached = EI_INIT; static dissector_handle_t cbor_handle; static dissector_handle_t cborseq_handle; @@ -332,6 +334,7 @@ return TRUE; } +#define CBOR_MAX_RECURSION_DEPTH 10 // Arbitrary static gboolean dissect_cbor_byte_string(tvbuff_t *tvb, packet_info *pinfo, proto_tree *cbor_tree, gint *offset, guint8 type_minor) { @@ -387,7 +390,17 @@ return FALSE; } - if (!dissect_cbor_byte_string(tvb, pinfo, subtree, offset, eof_type & 0x1f)) { + unsigned recursion_depth = p_get_proto_depth(pinfo, proto_cbor); + if (++recursion_depth >= CBOR_MAX_RECURSION_DEPTH) { + proto_tree_add_expert(subtree, pinfo, &ei_cbor_max_recursion_depth_reached, tvb, 0, 0); + return FALSE; + } + p_set_proto_depth(pinfo, proto_cbor, recursion_depth); + + gboolean recursed = dissect_cbor_byte_string(tvb, pinfo, subtree, offset, eof_type & 0x1f); + p_set_proto_depth(pinfo, proto_cbor, recursion_depth - 1); + + if (!recursed) { return FALSE; } } @@ -473,7 +486,17 @@ return FALSE; } - if (!dissect_cbor_text_string(tvb, pinfo, subtree, offset, eof_type & 0x1f)) { + unsigned recursion_depth = p_get_proto_depth(pinfo, proto_cbor); + if (++recursion_depth >= CBOR_MAX_RECURSION_DEPTH) { + proto_tree_add_expert(subtree, pinfo, &ei_cbor_max_recursion_depth_reached, tvb, 0, 0); + return FALSE; + } + p_set_proto_depth(pinfo, proto_cbor, recursion_depth); + + gboolean recursed = dissect_cbor_text_string(tvb, pinfo, subtree, offset, eof_type & 0x1f); + p_set_proto_depth(pinfo, proto_cbor, recursion_depth - 1); + + if (!recursed) { return FALSE; } } @@ -1065,6 +1088,8 @@ { "cbor.invalid_element", PI_MALFORMED, PI_WARN, "Invalid element", EXPFILL }}, { &ei_cbor_too_long_length, { "cbor.too_long_length", PI_MALFORMED, PI_WARN, "Too long length", EXPFILL }}, + { &ei_cbor_max_recursion_depth_reached, + { "cbor.max_recursion_depth_reached", PI_PROTOCOL, PI_WARN, "Maximum allowed recursion depth reached. Dissection stopped.", EXPFILL }}, }; expert_module_t *expert_cbor; diff -Nru wireshark-4.0.6/epan/dissectors/packet-cfm.c wireshark-4.0.11/epan/dissectors/packet-cfm.c --- wireshark-4.0.6/epan/dissectors/packet-cfm.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/packet-cfm.c 2023-11-15 18:24:23.000000000 +0000 @@ -1508,6 +1508,16 @@ cfm_tlv_length = tvb_get_ntohs(tvb, cfm_tlv_offset+1); + /* ITU-T G.8013/Y.1731 9.14.2 indicates that the + * Length of the Test ID TLV "must be 32" (indicating + * the bit length?) even though the Value is 4 octets, + * contradicting IEEE 802.1Q 21.5 TLV format: + * "The 16 bits of the Length field indicate the size, + * in octets, of the Value field." + */ + if (cfm_tlv_type == 0x24) + cfm_tlv_length = 4; + cfm_tlv_tree = proto_tree_add_subtree_format(cfm_all_tlvs_tree, tvb, cfm_tlv_offset, cfm_tlv_length+3, ett_cfm_tlv, NULL, "TLV: %s (t=%d,l=%d)", val_to_str(cfm_tlv_type, tlvtypefieldvalues, "Unknown (0x%02x)"), cfm_tlv_type, cfm_tlv_length); diff -Nru wireshark-4.0.6/epan/dissectors/packet-cp2179.c wireshark-4.0.11/epan/dissectors/packet-cp2179.c --- wireshark-4.0.6/epan/dissectors/packet-cp2179.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/packet-cp2179.c 2023-11-15 18:24:23.000000000 +0000 @@ -721,11 +721,14 @@ proto_tree_add_item(cp2179_proto_tree, hf_cp2179_timetag_numsets, tvb, offset, 1, ENC_LITTLE_ENDIAN); num_records = tvb_get_guint8(tvb, offset) & 0x7F; + offset += 1; + + if (num_records == 0 || numberofcharacters <= 1) + break; + recordsize = (numberofcharacters-1) / num_records; num_values = (recordsize-6) / 2; /* Determine how many 16-bit analog values are present in each event record */ - offset += 1; - for (x = 0; x < num_records; x++) { cp2179_event_tree = proto_tree_add_subtree_format(cp2179_proto_tree, tvb, offset, recordsize, ett_cp2179_event, NULL, "Event Record # %d", x+1); diff -Nru wireshark-4.0.6/epan/dissectors/packet-cql.c wireshark-4.0.11/epan/dissectors/packet-cql.c --- wireshark-4.0.6/epan/dissectors/packet-cql.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/packet-cql.c 2023-11-15 18:24:23.000000000 +0000 @@ -1307,6 +1307,7 @@ cql_subtree = proto_tree_add_subtree(cql_tree, tvb, offset, message_length, ett_cql_message, &ti, "Message ERROR"); proto_tree_add_item(cql_subtree, hf_cql_error_code, tvb, offset, 4, ENC_BIG_ENDIAN); + offset += 4; /* string */ proto_tree_add_item_ret_uint(cql_subtree, hf_cql_string_length, tvb, offset, 2, ENC_BIG_ENDIAN, &string_length); @@ -1352,7 +1353,7 @@ } offset += 4; - if (result_rows_flags & CQL_RESULT_ROWS_FLAG_GLOBAL_TABLES_SPEC) { + if ((result_rows_flags & (CQL_RESULT_ROWS_FLAG_GLOBAL_TABLES_SPEC | CQL_RESULT_ROWS_FLAG_NO_METADATA)) == CQL_RESULT_ROWS_FLAG_GLOBAL_TABLES_SPEC) { proto_tree_add_item_ret_uint(metadata_subtree, hf_cql_string_length, tvb, offset, 2, ENC_BIG_ENDIAN, &string_length); offset += 2; proto_tree_add_item(metadata_subtree, hf_cql_string_result_rows_global_table_spec_ksname, tvb, offset, string_length, ENC_UTF_8 | ENC_NA); diff -Nru wireshark-4.0.6/epan/dissectors/packet-dcm.c wireshark-4.0.11/epan/dissectors/packet-dcm.c --- wireshark-4.0.6/epan/dissectors/packet-dcm.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/packet-dcm.c 2023-11-15 18:24:23.000000000 +0000 @@ -1384,8 +1384,8 @@ eo_info->filename = g_strdup(filename); eo_info->content_type = g_strdup(pdv->desc); - eo_info->payload_data = pdv_combined; eo_info->payload_len = dcm_header_len + pdv_combined_len; + eo_info->payload_data = (guint8 *)g_memdup2(pdv_combined, eo_info->payload_len); tap_queue_packet(dicom_eo_tap, pinfo, eo_info); } diff -Nru wireshark-4.0.6/epan/dissectors/packet-dhcp-failover.c wireshark-4.0.11/epan/dissectors/packet-dhcp-failover.c --- wireshark-4.0.6/epan/dissectors/packet-dhcp-failover.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/packet-dhcp-failover.c 2023-11-15 18:24:23.000000000 +0000 @@ -346,7 +346,14 @@ offset += 1; poffset = tvb_get_guint8(tvb, offset); - if (poffset < DHCPFO_FL_HDR_LEN) { + if (poffset == 8) { + bogus_poffset = FALSE; + proto_tree_add_uint_format_value(dhcpfo_tree, + hf_dhcpfo_poffset, tvb, offset, 1, poffset, + "%u (as per Draft, now treated as being %u)", + poffset, DHCPFO_FL_HDR_LEN); + poffset = DHCPFO_FL_HDR_LEN; + } else if (poffset < DHCPFO_FL_HDR_LEN) { bogus_poffset = TRUE; if (tree) { proto_tree_add_uint_format_value(dhcpfo_tree, @@ -396,9 +403,6 @@ if (bogus_poffset) return offset; /* payload offset was bogus */ - if (!tree) - return tvb_reported_length(tvb); - /* if there are any additional header bytes */ if (poffset != offset) { proto_tree_add_item(dhcpfo_tree, hf_dhcpfo_additional_HB, tvb, diff -Nru wireshark-4.0.6/epan/dissectors/packet-dhcp.c wireshark-4.0.11/epan/dissectors/packet-dhcp.c --- wireshark-4.0.6/epan/dissectors/packet-dhcp.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/packet-dhcp.c 2023-11-15 18:24:23.000000000 +0000 @@ -2936,7 +2936,7 @@ while (composite_offset < tvb_reported_length(rfc3396_sip_server.tvb_composite)) { if (rfc3396_sip_server.total_number_of_block == 1) { /* RFC 3396 is not used, so we can easily link the fqdn with v_tree. */ - proto_tree_add_item(tree, hf_dhcp_option_sip_server_address, rfc3396_sip_server.tvb_composite, composite_offset, 4, ENC_BIG_ENDIAN); + proto_tree_add_item(tree, hf_dhcp_option_sip_server_address, tvb, composite_offset, 4, ENC_BIG_ENDIAN); } else { guint32 sip_server = tvb_get_ipv4(rfc3396_sip_server.tvb_composite, composite_offset); /* RFC 3396 is used, so the option is split into several option 120. We don't link fqdn with v_tree. */ diff -Nru wireshark-4.0.6/epan/dissectors/packet-eap.c wireshark-4.0.11/epan/dissectors/packet-eap.c --- wireshark-4.0.6/epan/dissectors/packet-eap.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/packet-eap.c 2023-11-15 18:24:23.000000000 +0000 @@ -1812,13 +1812,25 @@ * * src ether = client mac -> dst ether = PAE multicast group address * We set the port so the TLS decoder can figure out which side is the server */ + address conv_src, conv_dst; + guint32 tls_group = pinfo->curr_proto_layer_num << 16; + uint32_t conv_srcport = pinfo->srcport; + uint32_t conv_destport = pinfo->destport; if (pinfo->src.type == AT_ETHER) { if (eap_code == EAP_REQUEST) { /* server -> client */ - conversation_set_conv_addr_port_endpoints(pinfo, &null_address, &pae_group_address, conversation_pt_to_conversation_type(pinfo->ptype), 443, pinfo->destport); + copy_address_shallow(&conv_src, &null_address); + copy_address_shallow(&conv_dst, &pae_group_address); + conv_srcport = 443; } else { /* client -> server */ - conversation_set_conv_addr_port_endpoints(pinfo, &pae_group_address, &null_address, conversation_pt_to_conversation_type(pinfo->ptype), pinfo->srcport, 443); + copy_address_shallow(&conv_src, &pae_group_address); + copy_address_shallow(&conv_dst, &null_address); + conv_destport = 443; } } + else { + copy_address_shallow(&conv_src, &pinfo->src); + copy_address_shallow(&conv_dst, &pinfo->dst); + } /* * To support tunneled EAP-TLS (e.g. {TTLS,PEAP,TEAP,...}/EAP-TLS) we @@ -1826,20 +1838,24 @@ * as offsets for p_get_proto_data/p_add_proto_data and as done for * EAPOL above we massage the client port using this too */ - guint32 tls_group = pinfo->curr_proto_layer_num << 16; + if (eap_code == EAP_REQUEST) { /* server -> client */ - conversation_set_conv_addr_port_endpoints(pinfo, &pinfo->src, &pinfo->dst, conversation_pt_to_conversation_type(pinfo->ptype), pinfo->srcport, pinfo->destport | tls_group); - } else { /* client -> server */ - conversation_set_conv_addr_port_endpoints(pinfo, &pinfo->src, &pinfo->dst, conversation_pt_to_conversation_type(pinfo->ptype), pinfo->srcport | tls_group, pinfo->destport); + conv_destport |= tls_group; + } + else { /* client -> server */ + conv_srcport |= tls_group; } + conversation_set_conv_addr_port_endpoints(pinfo, &conv_src, &conv_dst, + conversation_pt_to_conversation_type(pinfo->ptype), conv_srcport, conv_destport); + if (PINFO_FD_VISITED(pinfo) || !(eap_code == EAP_REQUEST && tvb_get_guint8(tvb, 4) == EAP_TYPE_ID)) { - conversation = find_conversation_pinfo(pinfo, 0); + conversation = find_or_create_conversation(pinfo); } if (conversation == NULL) { - conversation = conversation_new(pinfo->num, &pinfo->src, - &pinfo->dst, conversation_pt_to_conversation_type(pinfo->ptype), - pinfo->srcport, pinfo->destport, 0); + conversation = conversation_new(pinfo->num, &conv_src, + &conv_dst, conversation_pt_to_conversation_type(pinfo->ptype), + conv_srcport, conv_destport, 0); } /* diff -Nru wireshark-4.0.6/epan/dissectors/packet-f1ap.c wireshark-4.0.11/epan/dissectors/packet-f1ap.c --- wireshark-4.0.6/epan/dissectors/packet-f1ap.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/packet-f1ap.c 2023-11-15 18:24:23.000000000 +0000 @@ -32991,6 +32991,7 @@ dissector_add_uint("f1ap.ies", id_new_gNB_CU_UE_F1AP_ID, create_dissector_handle(dissect_GNB_CU_UE_F1AP_ID_PDU, proto_f1ap)); dissector_add_uint("f1ap.ies", id_RedirectedRRCmessage, create_dissector_handle(dissect_RedirectedRRCmessage_PDU, proto_f1ap)); dissector_add_uint("f1ap.ies", id_new_gNB_DU_UE_F1AP_ID, create_dissector_handle(dissect_GNB_DU_UE_F1AP_ID_PDU, proto_f1ap)); + dissector_add_uint("f1ap.ies", id_NotificationInformation, create_dissector_handle(dissect_NotificationInformation_PDU, proto_f1ap)); dissector_add_uint("f1ap.ies", id_PLMNAssistanceInfoForNetShar, create_dissector_handle(dissect_PLMN_Identity_PDU, proto_f1ap)); dissector_add_uint("f1ap.ies", id_UEContextNotRetrievable, create_dissector_handle(dissect_UEContextNotRetrievable_PDU, proto_f1ap)); dissector_add_uint("f1ap.ies", id_SelectedPLMNID, create_dissector_handle(dissect_PLMN_Identity_PDU, proto_f1ap)); @@ -33178,7 +33179,6 @@ dissector_add_uint("f1ap.extension", id_RequestedP_MaxFR2, create_dissector_handle(dissect_RequestedP_MaxFR2_PDU, proto_f1ap)); dissector_add_uint("f1ap.extension", id_DRX_Config, create_dissector_handle(dissect_DRX_Config_PDU, proto_f1ap)); dissector_add_uint("f1ap.extension", id_UEAssistanceInformation, create_dissector_handle(dissect_UEAssistanceInformation_PDU, proto_f1ap)); - dissector_add_uint("f1ap.extension", id_NotificationInformation, create_dissector_handle(dissect_NotificationInformation_PDU, proto_f1ap)); dissector_add_uint("f1ap.extension", id_BPLMN_ID_Info_List, create_dissector_handle(dissect_BPLMN_ID_Info_List_PDU, proto_f1ap)); dissector_add_uint("f1ap.extension", id_TNLAssociationTransportLayerAddressgNBDU, create_dissector_handle(dissect_CP_TransportLayerAddress_PDU, proto_f1ap)); dissector_add_uint("f1ap.extension", id_portNumber, create_dissector_handle(dissect_PortNumber_PDU, proto_f1ap)); diff -Nru wireshark-4.0.6/epan/dissectors/packet-geonw.c wireshark-4.0.11/epan/dissectors/packet-geonw.c --- wireshark-4.0.6/epan/dissectors/packet-geonw.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/packet-geonw.c 2023-11-15 18:24:23.000000000 +0000 @@ -282,6 +282,7 @@ static expert_field ei_geonw_resp_not_found = EI_INIT; static expert_field ei_geonw_out_of_range = EI_INIT; static expert_field ei_geonw_payload_len = EI_INIT; +static expert_field ei_geonw_intx_too_big = EI_INIT; static dissector_table_t geonw_subdissector_table; static dissector_table_t ssp_subdissector_table; @@ -1260,7 +1261,9 @@ // EI Error if more than 7 expert_add_info(pinfo, ti, &ei_sgeonw_len_too_long); if (ret) { - DISSECTOR_ASSERT(!(tmp_val & 0xffffffff00000000)); + if(tmp_val & 0xffffffff00000000) { + expert_add_info(pinfo, ti, &ei_geonw_intx_too_big); + } *ret = (guint32) tmp_val; } @@ -3563,6 +3566,7 @@ { &ei_sgeonw_subj_info_too_long, { "geonw.sec.bogus_sinfo", PI_MALFORMED, PI_ERROR, "Subject info length shall be at most 255", EXPFILL }}, { &ei_sgeonw_ssp_too_long, { "geonw.sec.bogus_ssp", PI_MALFORMED, PI_ERROR, "Service specific permission length shall be at most 31", EXPFILL }}, { &ei_sgeonw_bogus, { "geonw.sec.bogus", PI_MALFORMED, PI_ERROR, "Malformed message (check length)", EXPFILL }}, + { &ei_geonw_intx_too_big, { "geonw.intx_too_big", PI_MALFORMED, PI_ERROR, "IntX value exceeds 32 bits", EXPFILL }}, }; static gint *ett[] = { &ett_geonw, diff -Nru wireshark-4.0.6/epan/dissectors/packet-glusterfs.c wireshark-4.0.11/epan/dissectors/packet-glusterfs.c --- wireshark-4.0.6/epan/dissectors/packet-glusterfs.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/packet-glusterfs.c 2023-11-15 18:24:23.000000000 +0000 @@ -759,6 +759,221 @@ return offset; } +/* + GlusterFS protocol error codes, from the GlusterFS source. + + The GlusterFS server maps system errno values to these codes, + which is a Good Thing, because not only are some errno values + different on different platforms, some errno values on some + Linux platforms differ from the equivalent values on most + Linux platforms, meaning that if a server sends one of its + errno values to a client with a different operating system - + or if a Linux server sends one of its errno values to a Linux + client with different errno values - the errno might not be + interpreted correctly. + + Copyright notice from the GlusterFS code's compat-errno.h, + from which these codes, CF_ERROR_CODE_ names, and error + message strings are taken: + + Copyright (c) 2008-2012 Red Hat, Inc. + This file is part of GlusterFS. + + This file is licensed to you under your choice of the GNU Lesser + General Public License, version 3 or any later version (LGPLv3 or + later), or the GNU General Public License, version 2 (GPLv2), in all + cases as published by the Free Software Foundation. +*/ + +static const value_string glusterfs_error_codes[] = { + {0, "Success"}, /* GF_ERROR_CODE_SUCCESS */ + {1, "Operation not permitted"}, /* GF_ERROR_CODE_PERM */ + {2, "No such file or directory"}, /* GF_ERROR_CODE_NOENT */ + {3, "No such process"}, /* GF_ERROR_CODE_SRCH */ + {4, "Interrupted system call"}, /* GF_ERROR_CODE_INTR */ + {5, "I/O error"}, /* GF_ERROR_CODE_IO */ + {6, "No such device or address"}, /* GF_ERROR_CODE_NXIO */ + {7, "Argument list too long"}, /* GF_ERROR_CODE_2BIG */ + {8, "Exec format error"}, /* GF_ERROR_CODE_NOEXEC */ + {9, "Bad file number"}, /* GF_ERROR_CODE_BADF */ + {10, "No child processes"}, /* GF_ERROR_CODE_CHILD */ + {11, "Try again"}, /* GF_ERROR_CODE_AGAIN */ + {12, "Out of memory"}, /* GF_ERROR_CODE_NOMEM */ + {13, "Permission denied"}, /* GF_ERROR_CODE_ACCES */ + {14, "Bad address"}, /* GF_ERROR_CODE_FAULT */ + {15, "Block device required"}, /* GF_ERROR_CODE_NOTBLK */ + {16, "Device or resource busy"}, /* GF_ERROR_CODE_BUSY */ + {17, "File exists"}, /* GF_ERROR_CODE_EXIST */ + {18, "Cross-device link"}, /* GF_ERROR_CODE_XDEV */ + {19, "No such device"}, /* GF_ERROR_CODE_NODEV */ + {20, "Not a directory"}, /* GF_ERROR_CODE_NOTDIR */ + {21, "Is a directory"}, /* GF_ERROR_CODE_ISDIR */ + {22, "Invalid argument"}, /* GF_ERROR_CODE_INVAL */ + {23, "File table overflow"}, /* GF_ERROR_CODE_NFILE */ + {24, "Too many open files"}, /* GF_ERROR_CODE_MFILE */ + {25, "Not a typewriter"}, /* GF_ERROR_CODE_NOTTY */ + {26, "Text file busy"}, /* GF_ERROR_CODE_TXTBSY */ + {27, "File too large"}, /* GF_ERROR_CODE_FBIG */ + {28, "No space left on device"}, /* GF_ERROR_CODE_NOSPC */ + {29, "Illegal seek"}, /* GF_ERROR_CODE_SPIPE */ + {30, "Read-only file system"}, /* GF_ERROR_CODE_ROFS */ + {31, "Too many links"}, /* GF_ERROR_CODE_MLINK */ + {32, "Broken pipe"}, /* GF_ERROR_CODE_PIPE */ + {33, "Math argument out of domain of func"}, /* GF_ERROR_CODE_DOM */ + {34, "Math result not representable"}, /* GF_ERROR_CODE_RANGE */ + {35, "Resource deadlock would occur"}, /* GF_ERROR_CODE_DEADLK */ + {36, "File name too long"}, /* GF_ERROR_CODE_NAMETOOLONG */ + {37, "No record locks available"}, /* GF_ERROR_CODE_NOLCK */ + {38, "Function not implemented"}, /* GF_ERROR_CODE_NOSYS */ + {39, "Directory not empty"}, /* GF_ERROR_CODE_NOTEMPTY */ + {40, "Too many symbolic links encountered"}, /* GF_ERROR_CODE_LOOP */ + + {42, "No message of desired type"}, /* GF_ERROR_CODE_NOMSG */ + {43, "Identifier removed"}, /* GF_ERROR_CODE_IDRM */ + {44, "Channel number out of range"}, /* GF_ERROR_CODE_CHRNG */ + {45, "Level 2 not synchronized"}, /* GF_ERROR_CODE_L2NSYNC */ + {46, "Level 3 halted"}, /* GF_ERROR_CODE_L3HLT */ + {47, "Level 3 reset"}, /* GF_ERROR_CODE_L3RST */ + {48, "Link number out of range"}, /* GF_ERROR_CODE_LNRNG */ + {49, "Protocol driver not attached"}, /* GF_ERROR_CODE_UNATCH */ + {50, "No CSI structure available"}, /* GF_ERROR_CODE_NOCSI */ + {51, "Level 2 halted"}, /* GF_ERROR_CODE_L2HLT */ + {52, "Invalid exchange"}, /* GF_ERROR_CODE_BADE */ + {53, "Invalid request descriptor"}, /* GF_ERROR_CODE_BADR */ + {54, "Exchange full"}, /* GF_ERROR_CODE_XFULL */ + {55, "No anode"}, /* GF_ERROR_CODE_NOANO */ + {56, "Invalid request code"}, /* GF_ERROR_CODE_BADRQC */ + {57, "Invalid slot"}, /* GF_ERROR_CODE_BADSLT */ + {59, "Bad font file format"}, /* GF_ERROR_CODE_BFONT */ + {60, "Device not a stream"}, /* GF_ERROR_CODE_NOSTR */ + {61, "No data available"}, /* GF_ERROR_CODE_NODATA */ + {62, "Timer expired"}, /* GF_ERROR_CODE_TIME */ + {63, "Out of streams resources"}, /* GF_ERROR_CODE_NOSR */ + {64, "Machine is not on the network"}, /* GF_ERROR_CODE_NONET */ + {65, "Package not installed"}, /* GF_ERROR_CODE_NOPKG */ + {66, "Object is remote"}, /* GF_ERROR_CODE_REMOTE */ + {67, "Link has been severed"}, /* GF_ERROR_CODE_NOLINK */ + {68, "Advertise error"}, /* GF_ERROR_CODE_ADV */ + {69, "Srmount error"}, /* GF_ERROR_CODE_SRMNT */ + {70, "Communication error on send"}, /* GF_ERROR_CODE_COMM */ + {71, "Protocol error"}, /* GF_ERROR_CODE_PROTO */ + {72, "Multihop attempted"}, /* GF_ERROR_CODE_MULTIHOP */ + {73, "RFS specific error"}, /* GF_ERROR_CODE_DOTDOT */ + {74, "Not a data message"}, /* GF_ERROR_CODE_BADMSG */ + {75, "Value too large for defined data type"}, /* GF_ERROR_CODE_OVERFLOW */ + {76, "Name not unique on network"}, /* GF_ERROR_CODE_NOTUNIQ */ + {77, "File descriptor in bad state"}, /* GF_ERROR_CODE_BADFD */ + {78, "Remote address changed"}, /* GF_ERROR_CODE_REMCHG */ + {79, "Can not access a needed shared library"}, /* GF_ERROR_CODE_LIBACC */ + {80, "Accessing a corrupted shared library"}, /* GF_ERROR_CODE_LIBBAD */ + {81, ".lib section in a.out corrupted"}, /* GF_ERROR_CODE_LIBSCN */ + {82, "Attempting to link in too many shared libraries"}, /* GF_ERROR_CODE_LIBMAX */ + {83, "Cannot exec a shared library directly"}, /* GF_ERROR_CODE_LIBEXEC */ + {84, "Illegal byte sequence"}, /* GF_ERROR_CODE_ILSEQ */ + {85, "Interrupted system call should be restarted"}, /* GF_ERROR_CODE_RESTART */ + {86, "Streams pipe error"}, /* GF_ERROR_CODE_STRPIPE */ + {87, "Too many users"}, /* GF_ERROR_CODE_USERS */ + {88, "Socket operation on non-socket"}, /* GF_ERROR_CODE_NOTSOCK */ + {89, "Destination address required"}, /* GF_ERROR_CODE_DESTADDRREQ */ + {90, "Message too long"}, /* GF_ERROR_CODE_MSGSIZE */ + {91, "Protocol wrong type for socket"}, /* GF_ERROR_CODE_PROTOTYPE */ + {92, "Protocol not available"}, /* GF_ERROR_CODE_NOPROTOOPT */ + {93, "Protocol not supported"}, /* GF_ERROR_CODE_PROTONOSUPPORT */ + {94, "Socket type not supported"}, /* GF_ERROR_CODE_SOCKTNOSUPPORT */ + {95, "Operation not supported on transport endpoint"}, /* GF_ERROR_CODE_OPNOTSUPP */ + {96, "Protocol family not supported"}, /* GF_ERROR_CODE_PFNOSUPPORT */ + {97, "Address family not supported by protocol"}, /* GF_ERROR_CODE_AFNOSUPPORT */ + {98, "Address already in use"}, /* GF_ERROR_CODE_ADDRINUSE */ + {99, "Cannot assign requested address"}, /* GF_ERROR_CODE_ADDRNOTAVAIL */ + {100, "Network is down"}, /* GF_ERROR_CODE_NETDOWN */ + {101, "Network is unreachable"}, /* GF_ERROR_CODE_NETUNREACH */ + {102, "Network dropped connection because of reset"}, /* GF_ERROR_CODE_NETRESET */ + {103, "Software caused connection abort"}, /* GF_ERROR_CODE_CONNABORTED */ + {104, "Connection reset by peer"}, /* GF_ERROR_CODE_CONNRESET */ + {105, "No buffer space available"}, /* GF_ERROR_CODE_NOBUFS */ + {106, "Transport endpoint is already connected"}, /* GF_ERROR_CODE_ISCONN */ + {107, "Transport endpoint is not connected"}, /* GF_ERROR_CODE_NOTCONN */ + {108, "Cannot send after transport endpoint shutdown"}, /* GF_ERROR_CODE_SHUTDOWN */ + {109, "Too many references: cannot splice"}, /* GF_ERROR_CODE_TOOMANYREFS */ + {110, "Connection timed out"}, /* GF_ERROR_CODE_TIMEDOUT */ + {111, "Connection refused"}, /* GF_ERROR_CODE_CONNREFUSED */ + {112, "Host is down"}, /* GF_ERROR_CODE_HOSTDOWN */ + {113, "No route to host"}, /* GF_ERROR_CODE_HOSTUNREACH */ + {114, "Operation already in progress"}, /* GF_ERROR_CODE_ALREADY */ + {115, "Operation now in progress"}, /* GF_ERROR_CODE_INPROGRESS */ + {116, "Stale NFS file handle"}, /* GF_ERROR_CODE_STALE */ + {117, "Structure needs cleaning"}, /* GF_ERROR_CODE_UCLEAN */ + {118, "Not a XENIX named type file"}, /* GF_ERROR_CODE_NOTNAM */ + {119, "No XENIX semaphores available"}, /* GF_ERROR_CODE_NAVAIL */ + {120, "Is a named type file"}, /* GF_ERROR_CODE_ISNAM */ + {121, "Remote I/O error"}, /* GF_ERROR_CODE_REMOTEIO */ + {122, "Quota exceeded"}, /* GF_ERROR_CODE_DQUOT */ + {123, "No medium found"}, /* GF_ERROR_CODE_NOMEDIUM */ + {124, "Wrong medium type"}, /* GF_ERROR_CODE_MEDIUMTYPE */ + {125, "Operation Canceled"}, /* GF_ERROR_CODE_CANCELED */ + {126, "Required key not available"}, /* GF_ERROR_CODE_NOKEY */ + {127, "Key has expired"}, /* GF_ERROR_CODE_KEYEXPIRED */ + {128, "Key has been revoked"}, /* GF_ERROR_CODE_KEYREVOKED */ + {129, "Key was rejected by service"}, /* GF_ERROR_CODE_KEYREJECTED */ + + /* for robust mutexes */ + {130, "Owner died"}, /* GF_ERROR_CODE_OWNERDEAD */ + {131, "State not recoverable"}, /* GF_ERROR_CODE_NOTRECOVERABLE */ + + /* + * "Should never be seen by user programs" + * These are internal system call returns (Linux?) used to + * indicate various internal conditions such as "restart + * this system call" indications. + */ + {512, "Restart system call"}, /* GF_ERROR_CODE_RESTARTSYS */ + {513, "Restart system call (no intr)"}, /* GF_ERROR_CODE_RESTARTNOINTR */ + {514, "Restart if no signal handler"}, /* GF_ERROR_CODE_RESTARTNOHAND */ + {515, "No ioctl command"}, /* GF_ERROR_CODE_NOIOCTLCMD */ + {516, "Restart system call by calling sys_restart_syscall"}, /* GF_ERROR_CODE_RESTART_RESTARTBLOCK */ + + /* Defined for the NFSv3 protocol */ + {521, "Illegal NFS file handle"}, /* GF_ERROR_CODE_BADHANDLE */ + {522, "Update synchronization mismatch"}, /* GF_ERROR_CODE_NOTSYNC */ + {523, "Cookie is stale"}, /* GF_ERROR_CODE_BADCOOKIE */ + {524, "Operation is not supported"}, /* GF_ERROR_CODE_NOTSUPP */ + {525, "Buffer or request is too small"}, /* GF_ERROR_CODE_TOOSMALL */ + {526, "An untranslatable error occurred"}, /* GF_ERROR_CODE_SERVERFAULT */ + {527, "Type not supported by server"}, /* GF_ERROR_CODE_BADTYPE */ + {528, "Request initiated, but will not complete before timeout"}, /* GF_ERROR_CODE_JUKEBOX */ + {529, "iocb queued, will get completion event"}, /* GF_ERROR_CODE_IOCBQUEUED */ + {530, "iocb queued, will trigger a retry"}, /* GF_ERROR_CODE_IOCBRETRY */ + + /* Darwin */ + {701, "No such policy registered"}, /* GF_ERROR_CODE_NOPOLICY */ + {702, "Malformed Mach-O file"}, /* GF_ERROR_CODE_BADMACHO */ + {703, "Device power is off"}, /* GF_ERROR_CODE_PWROFF */ + {704, "Device error" /* e.g., paper out */}, /* GF_ERROR_CODE_DEVERR */ + {705, "Bad CPU type in executable"}, /* GF_ERROR_CODE_BADARCH */ + {706, "Bad executable"}, /* GF_ERROR_CODE_BADEXEC */ + {707, "Shared library version mismatch"}, /* GF_ERROR_CODE_SHLIBVERS */ + + /* Solaris */ + {801, "Facility is not active"}, /* GF_ERROR_CODE_NOTACTIVE */ + {802, "locked lock was unmapped"}, /* GF_ERROR_CODE_LOCKUNMAPPED */ + + /* BSD system */ + {901, "Too many processes"}, /* GF_ERROR_CODE_PROCLIM */ + {902, "RPC struct is bad"}, /* GF_ERROR_CODE_BADRPC */ + {903, "RPC version wrong"}, /* GF_ERROR_CODE_RPCMISMATCH */ + {904, "RPC prog. not avail"}, /* GF_ERROR_CODE_PROGUNAVAIL */ + {905, "Program version wrong"}, /* GF_ERROR_CODE_PROGMISMATCH */ + {905, "Bad procedure for program"}, /* GF_ERROR_CODE_PROCUNAVAIL */ + {906, "Inappropriate file type or format"}, /* GF_ERROR_CODE_FTYPE */ + {907, "Authentication error"}, /* GF_ERROR_CODE_AUTH */ + {908, "Need authenticator"}, /* GF_ERROR_CODE_NEEDAUTH */ + {909, "Programming error"}, /* GF_ERROR_CODE_DOOFUS */ + {1024, "Unknown"}, /* GF_ERROR_CODE_UNKNOWN */ + + {0, NULL} +}; +static value_string_ext glusterfs_error_codes_ext = VALUE_STRING_EXT_INIT(glusterfs_error_codes); + int gluster_dissect_common_reply(tvbuff_t *tvb, int offset, packet_info *pinfo _U_, proto_tree *tree, void* data _U_) @@ -771,8 +986,7 @@ op_errno = tvb_get_ntohl(tvb, offset); errno_item = proto_tree_add_int(tree, hf_gluster_op_errno, tvb, offset, 4, op_errno); - proto_item_append_text(errno_item, " (%s)", g_strerror(op_errno)); - + proto_item_append_text(errno_item, " (%s)", val_to_str_ext_const(op_errno, &glusterfs_error_codes_ext, "Unknown")); offset += 4; return offset; @@ -798,7 +1012,7 @@ offset, 4, op_errno); if (op_errno == 0) proto_item_append_text(errno_item, " (More replies follow)"); - else if (op_errno == 2 /* ENOENT */) + else if (op_errno == 2 /* GF_ERROR_CODE_NOENT */) proto_item_append_text(errno_item, " (Last reply)"); offset += 4; diff -Nru wireshark-4.0.6/epan/dissectors/packet-gsm_a_dtap.c wireshark-4.0.11/epan/dissectors/packet-gsm_a_dtap.c --- wireshark-4.0.6/epan/dissectors/packet-gsm_a_dtap.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/packet-gsm_a_dtap.c 2023-11-15 18:24:23.000000000 +0000 @@ -1417,12 +1417,15 @@ static const value_string gsm_a_dtap_signal_access_protocol_vals[] = { { 0x0, "Reserved" }, - { 0x1, "Rate adaptation according to ITU-T Rec. V.110 and ITU-T Rec. X.30" }, - { 0x2, "Flag stuffing according to ITU-T Rec. X.31" }, - { 0x3, "Other rate adaption (see octet 5a)" }, - { 0x4, "No rate adaption" }, - { 0x5, "Rate adaptation according to ITU-T Rec. V.110 and ITU-T Rec. X.30" }, - { 0x6, "Flag stuffing according to ITU-T Rec. X.31" }, + /* 3GPP TS 24.008 (version 16.6.0), Table 10.5.101c defines only one value. + * All other values are reserved (were allocated in earlier phases of the protocol). */ + { 0x1, "According to ITU-T Rec. Q.920 and ITU-T Rec. Q.930" }, + /* Below are values from GSM 04.08 (version 5.3.0, July 1996). */ + { 0x2, "Reserved (old meaning: X.21)" }, + { 0x3, "Reserved (old meaning: X.28 - dedicated PAD, individual NUI)" }, + { 0x4, "Reserved (old meaning: X.28 - dedicated PAD, universal NUI)" }, + { 0x5, "Reserved (old meaning: X.28 - non dedicated PAD)" }, + { 0x6, "Reserved (old meaning: X.32)" }, { 0x7, "Reserved" }, { 0, NULL } }; diff -Nru wireshark-4.0.6/epan/dissectors/packet-gsm_map.c wireshark-4.0.11/epan/dissectors/packet-gsm_map.c --- wireshark-4.0.6/epan/dissectors/packet-gsm_map.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/packet-gsm_map.c 2023-11-15 18:24:23.000000000 +0000 @@ -129,7 +129,6 @@ static int hf_gsm_map_cbs_coding_grp4_7_class = -1; static int hf_gsm_map_cbs_coding_grp15_mess_code = -1; static int hf_gsm_map_cbs_coding_grp15_class = -1; -static int hf_gsm_map_tmsi = -1; static int hf_gsm_map_ie_tag = -1; static int hf_gsm_map_len = -1; static int hf_gsm_map_disc_par = -1; @@ -183,6 +182,7 @@ static int hf_gsm_map_imsi = -1; /* IMSI */ static int hf_gsm_map_imsi_WithLMSI = -1; /* IMSI_WithLMSI */ static int hf_gsm_map_lmsi = -1; /* LMSI */ +static int hf_gsm_map_tmsi = -1; /* TMSI */ static int hf_gsm_map_HLR_List_item = -1; /* HLR_Id */ static int hf_gsm_map_naea_PreferredCIC = -1; /* NAEA_CIC */ static int hf_gsm_map_msisdn = -1; /* ISDN_AddressString */ @@ -1781,7 +1781,7 @@ static int hf_gsm_old_lmsi_01 = -1; /* LMSI */ static int hf_gsm_old_roamingNumber = -1; /* ISDN_AddressString */ static int hf_gsm_old_msc_Number = -1; /* ISDN_AddressString */ -static int hf_gsm_old_subscriberId = -1; /* SubscriberIdentity */ +static int hf_gsm_old_subscriberId = -1; /* SubscriberId */ static int hf_gsm_old_requestParameterList = -1; /* RequestParameterList */ static int hf_gsm_old_RequestParameterList_item = -1; /* RequestParameter */ static int hf_gsm_old_authenticationSet = -1; /* AuthenticationSetListOld */ @@ -2102,6 +2102,7 @@ static gint ett_gsm_map_AccessNetworkSignalInfo = -1; static gint ett_gsm_map_Identity = -1; static gint ett_gsm_map_IMSI_WithLMSI = -1; +static gint ett_gsm_map_SubscriberId = -1; static gint ett_gsm_map_HLR_List = -1; static gint ett_gsm_map_NAEA_PreferredCI = -1; static gint ett_gsm_map_SubscriberIdentity = -1; @@ -4351,6 +4352,28 @@ } +static const value_string gsm_map_SubscriberId_vals[] = { + { 0, "imsi" }, + { 1, "tmsi" }, + { 0, NULL } +}; + +static const ber_choice_t gsm_map_SubscriberId_choice[] = { + { 0, &hf_gsm_map_imsi , BER_CLASS_CON, 0, BER_FLAGS_IMPLTAG, dissect_gsm_map_IMSI }, + { 1, &hf_gsm_map_tmsi , BER_CLASS_CON, 1, BER_FLAGS_IMPLTAG, dissect_gsm_map_TMSI }, + { 0, NULL, 0, 0, 0, NULL } +}; + +static int +dissect_gsm_map_SubscriberId(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) { + offset = dissect_ber_choice(actx, tree, tvb, offset, + gsm_map_SubscriberId_choice, hf_index, ett_gsm_map_SubscriberId, + NULL); + + return offset; +} + + int dissect_gsm_map_IMEI(gboolean implicit_tag _U_, tvbuff_t *tvb _U_, int offset _U_, asn1_ctx_t *actx _U_, proto_tree *tree _U_, int hf_index _U_) { @@ -19110,7 +19133,7 @@ static const ber_sequence_t gsm_old_SendParametersArg_sequence[] = { - { &hf_gsm_old_subscriberId, BER_CLASS_ANY/*choice*/, -1/*choice*/, BER_FLAGS_NOOWNTAG, dissect_gsm_map_SubscriberIdentity }, + { &hf_gsm_old_subscriberId, BER_CLASS_ANY/*choice*/, -1/*choice*/, BER_FLAGS_NOOWNTAG, dissect_gsm_map_SubscriberId }, { &hf_gsm_old_requestParameterList, BER_CLASS_UNI, BER_UNI_TAG_SEQUENCE, BER_FLAGS_NOOWNTAG, dissect_gsm_old_RequestParameterList }, { NULL, 0, 0, 0, NULL } }; @@ -24609,11 +24632,6 @@ FT_UINT8,BASE_DEC, VALS(gsm_map_cbs_coding_grp15_class_vals), 0x03, NULL, HFILL } }, - { &hf_gsm_map_tmsi, - { "tmsi", "gsm_map.tmsi", - FT_BYTES, BASE_NONE, NULL, 0, - "gsm_map.TMSI", HFILL }}, - { &hf_gsm_map_ie_tag, { "Tag", "gsm_map.ie_tag", FT_UINT8, BASE_DEC, VALS(gsm_map_tag_vals), 0, @@ -24804,6 +24822,10 @@ { "lmsi", "gsm_map.lmsi", FT_BYTES, BASE_NONE, NULL, 0, NULL, HFILL }}, + { &hf_gsm_map_tmsi, + { "tmsi", "gsm_map.tmsi", + FT_BYTES, BASE_NONE, NULL, 0, + NULL, HFILL }}, { &hf_gsm_map_HLR_List_item, { "HLR-Id", "gsm_map.HLR_Id", FT_BYTES, BASE_NONE, NULL, 0, @@ -31084,8 +31106,8 @@ "ISDN_AddressString", HFILL }}, { &hf_gsm_old_subscriberId, { "subscriberId", "gsm_old.subscriberId", - FT_UINT32, BASE_DEC, VALS(gsm_map_SubscriberIdentity_vals), 0, - "SubscriberIdentity", HFILL }}, + FT_UINT32, BASE_DEC, VALS(gsm_map_SubscriberId_vals), 0, + NULL, HFILL }}, { &hf_gsm_old_requestParameterList, { "requestParameterList", "gsm_old.requestParameterList", FT_UINT32, BASE_DEC, NULL, 0, @@ -32156,6 +32178,7 @@ &ett_gsm_map_AccessNetworkSignalInfo, &ett_gsm_map_Identity, &ett_gsm_map_IMSI_WithLMSI, + &ett_gsm_map_SubscriberId, &ett_gsm_map_HLR_List, &ett_gsm_map_NAEA_PreferredCI, &ett_gsm_map_SubscriberIdentity, diff -Nru wireshark-4.0.6/epan/dissectors/packet-gsm_sim.c wireshark-4.0.11/epan/dissectors/packet-gsm_sim.c --- wireshark-4.0.6/epan/dissectors/packet-gsm_sim.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/packet-gsm_sim.c 2023-11-15 18:24:23.000000000 +0000 @@ -40,6 +40,7 @@ static int hf_file_id = -1; static int hf_aid = -1; static int hf_bin_offset = -1; +static int hf_sfi = -1; static int hf_record_nr = -1; static int hf_auth_rand = -1; static int hf_auth_sres = -1; @@ -1243,6 +1244,40 @@ #define P3_OFFS 2 #define DATA_OFFS 3 +static const value_string sfi_vals[] = { + { 0x01, "Emergency call codes" }, + { 0x02, "Language indication" }, + { 0x03, "Administrative data" }, + { 0x04, "USIM service table" }, + { 0x05, "Enabled services table" }, + { 0x06, "Access control class" }, + { 0x07, "IMSI" }, + { 0x08, "Ciphering and integrity keys" }, + { 0x09, "Ciphering and integrity keys for packet switched domain" }, + { 0x0A, "User PLMN selector" }, + { 0x0B, "Location information" }, + { 0x0C, "Packet switched location information" }, + { 0x0D, "Forbidden PLMNs" }, + { 0x0E, "CBMID" }, + { 0x0F, "Hyperframe number" }, + { 0x10, "Maximum value of hyperframe number" }, + { 0x11, "Operator PLMN selector" }, + { 0x12, "Higher Priority PLMN search period" }, + { 0x13, "Preferred HPLMN access technology" }, + { 0x14, "Incoming call information" }, + { 0x15, "Outgoing call information" }, + { 0x16, "Capability configuration parameters 2" }, + { 0x17, "Access Rule Reference" }, + { 0x18, "EPS NAS Security Context" }, + { 0x19, "PLMN Network Name" }, + { 0x1A, "Operator Network List" }, + { 0x1B, "Service Provider Display Information" }, + { 0x1C, "Accumulated Call Meter" }, + { 0x1D, "Equivalent HPLMN" }, + { 0x1E, "EPS location information" }, + { 0, NULL } +}; + static int dissect_gsm_apdu(guint8 ins, guint8 p1, guint8 p2, guint8 p3, tvbuff_t *tvb, int offset, packet_info *pinfo, proto_tree *tree, gboolean isSIMtrace) @@ -1294,16 +1329,28 @@ /* FIXME: parse response */ break; case 0xB0: /* READ BINARY */ - col_append_fstr(pinfo->cinfo, COL_INFO, "Offset=%u ", p1 << 8 | p2); - proto_tree_add_item(tree, hf_bin_offset, tvb, offset+P1_OFFS, 2, ENC_BIG_ENDIAN); + if (p1 & 0x80) { + proto_tree_add_item(tree, hf_sfi, tvb, offset+P1_OFFS, 1, ENC_BIG_ENDIAN); + col_append_fstr(pinfo->cinfo, COL_INFO, "Offset=%u ", p2); + proto_tree_add_item(tree, hf_bin_offset, tvb, offset+P2_OFFS, 1, ENC_BIG_ENDIAN); + } else { + col_append_fstr(pinfo->cinfo, COL_INFO, "Offset=%u ", p1 << 8 | p2); + proto_tree_add_item(tree, hf_bin_offset, tvb, offset+P1_OFFS, 2, ENC_BIG_ENDIAN); + } proto_tree_add_item(tree, hf_le, tvb, offset+P3_OFFS, 1, ENC_BIG_ENDIAN); if (isSIMtrace) { proto_tree_add_item(tree, hf_apdu_data, tvb, offset+DATA_OFFS, p3, ENC_NA); } break; case 0xD6: /* UPDATE BINARY */ - col_append_fstr(pinfo->cinfo, COL_INFO, "Offset=%u ", p1 << 8 | p2); - proto_tree_add_item(tree, hf_bin_offset, tvb, offset+P1_OFFS, 2, ENC_BIG_ENDIAN); + if (p1 & 0x80) { + proto_tree_add_item(tree, hf_sfi, tvb, offset+P1_OFFS, 1, ENC_BIG_ENDIAN); + col_append_fstr(pinfo->cinfo, COL_INFO, "Offset=%u ", p2); + proto_tree_add_item(tree, hf_bin_offset, tvb, offset+P2_OFFS, 1, ENC_BIG_ENDIAN); + } else { + col_append_fstr(pinfo->cinfo, COL_INFO, "Offset=%u ", p1 << 8 | p2); + proto_tree_add_item(tree, hf_bin_offset, tvb, offset+P1_OFFS, 2, ENC_BIG_ENDIAN); + } proto_tree_add_item(tree, hf_apdu_data, tvb, offset+DATA_OFFS, p3, ENC_NA); break; case 0xB2: /* READ RECORD */ @@ -1662,6 +1709,11 @@ FT_UINT16, BASE_DEC, NULL, 0, "Offset into binary file", HFILL } }, + { &hf_sfi, + { "SFI", "gsm_sim.sfi", + FT_UINT8, BASE_HEX, VALS(sfi_vals), 0x1f, + NULL, HFILL } + }, { &hf_record_nr, { "Record number", "gsm_sim.record_nr", FT_UINT8, BASE_DEC, NULL, 0, diff -Nru wireshark-4.0.6/epan/dissectors/packet-http2.c wireshark-4.0.11/epan/dissectors/packet-http2.c --- wireshark-4.0.6/epan/dissectors/packet-http2.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/packet-http2.c 2023-11-15 18:24:23.000000000 +0000 @@ -3105,6 +3105,7 @@ /* create a msp for current frame during first scan */ cur_msp = wmem_new0(wmem_file_scope(), http2_multisegment_pdu_t); cur_msp->first_frame = cur_frame_num; + cur_msp->last_frame = G_MAXUINT64; cur_msp->start_offset_at_first_frame = offset; cur_msp->length = length; cur_msp->streaming_reassembly_id = reassembly_id = create_streaming_reassembly_id(); diff -Nru wireshark-4.0.6/epan/dissectors/packet-idn.c wireshark-4.0.11/epan/dissectors/packet-idn.c --- wireshark-4.0.6/epan/dissectors/packet-idn.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/packet-idn.c 2023-11-15 18:24:23.000000000 +0000 @@ -407,9 +407,27 @@ static configuration_info *get_configuration_info(packet_info *pinfo, int channel_id) { configuration_info *config = NULL; - conversation_t *conv = find_conversation(pinfo->fd->num, &pinfo->src, &pinfo->dst, conversation_pt_to_conversation_type(pinfo->ptype), pinfo->srcport, pinfo->destport, channel_id); - if(conv) - config = (configuration_info *)conversation_get_proto_data(conv, proto_idn); + conversation_element_t *conv_key = wmem_alloc_array(pinfo->pool, conversation_element_t, 6); + conv_key[0].type = CE_ADDRESS; + conv_key[0].addr_val = pinfo->src; + conv_key[1].type = CE_PORT; + conv_key[1].port_val = pinfo->srcport; + conv_key[2].type = CE_ADDRESS; + conv_key[2].addr_val = pinfo->dst; + conv_key[3].type = CE_PORT; + conv_key[3].port_val = pinfo->destport; + conv_key[4].type = CE_UINT; + conv_key[4].uint_val = channel_id; + conv_key[5].type = CE_CONVERSATION_TYPE; + conv_key[5].conversation_type_val = CONVERSATION_IDN; + + conversation_t *conv = find_conversation_full(pinfo->num, conv_key); + if(conv) { + wmem_tree_t *config_tree = (wmem_tree_t*)conversation_get_proto_data(conv, proto_idn); + if (config_tree) { + config = (configuration_info *)wmem_tree_lookup32_le(config_tree, pinfo->num); + } + } if(!config) col_append_str(pinfo->cinfo, COL_INFO, ", no valid Configuration"); return config; @@ -849,7 +867,7 @@ return offset; } -static int dissect_idn_channel_configuration_header(tvbuff_t *tvb, packet_info *pinfo, int offset, proto_tree *idn_tree, int channel_id, configuration_info *config) { +static int dissect_idn_channel_configuration_header(tvbuff_t *tvb, packet_info *pinfo, int offset, proto_tree *idn_tree, int channel_id, configuration_info **config_p) { conversation_t *conv; guint8 word_count; guint8 sdm; @@ -875,23 +893,64 @@ proto_tree_add_item(configuration_header_tree, idn_service_mode, tvb, offset, 1, ENC_BIG_ENDIAN); offset += 1; - config->word_count = word_count; - config->sdm = sdm; - config->sample_size = 0; - config->dic_precision = wmem_alloc0_array(wmem_file_scope(), char, (255*2)+1); - config->sample_column_string = wmem_alloc0_array(wmem_file_scope(), char, MAX_BUFFER); - config->count = wmem_alloc0_array(wmem_file_scope(), int, word_count+1); - config->base = wmem_alloc0_array(wmem_file_scope(), int, word_count+1); - conv = conversation_new(pinfo->fd->num, &pinfo->src, &pinfo->dst, conversation_pt_to_conversation_type(pinfo->ptype), pinfo->srcport, pinfo->destport, channel_id); - conversation_add_proto_data(conv, proto_idn, config); + conversation_element_t *conv_key = wmem_alloc_array(pinfo->pool, conversation_element_t, 6); + conv_key[0].type = CE_ADDRESS; + conv_key[0].addr_val = pinfo->src; + conv_key[1].type = CE_PORT; + conv_key[1].port_val = pinfo->srcport; + conv_key[2].type = CE_ADDRESS; + conv_key[2].addr_val = pinfo->dst; + conv_key[3].type = CE_PORT; + conv_key[3].port_val = pinfo->destport; + conv_key[4].type = CE_UINT; + conv_key[4].uint_val = channel_id; + conv_key[5].type = CE_CONVERSATION_TYPE; + conv_key[5].conversation_type_val = CONVERSATION_IDN; + + configuration_info *config; + conv = find_conversation_full(pinfo->num, conv_key); + if (!(conv && conv->setup_frame == pinfo->num)) { + conv = conversation_new_full(pinfo->num, conv_key); + } + wmem_tree_t *config_tree = (wmem_tree_t*)conversation_get_proto_data(conv, proto_idn); + if (!config_tree) { + config_tree = wmem_tree_new(wmem_file_scope()); + conversation_add_proto_data(conv, proto_idn, config_tree); + } + /* XXX: It wastes some memory to allocate a new configuration if it + * hasn't changed since the last time it was sent, so we could use + * lookup32_le and see if it's the same as the previous, but that + * requires doing so after parsing the rest of the configuration. + */ + config = (configuration_info *)wmem_tree_lookup32(config_tree, pinfo->num); + if (config) { + /* sample size increments as we parse the dictionary, so reset. + * The other values shouldn't change, though we'll waste time + * overwriting the array with the same values. + */ + config->sample_size = 0; + } else { + config = wmem_new0(wmem_file_scope(), configuration_info); + config->word_count = word_count; + config->sdm = sdm; + config->sample_size = 0; + config->dic_precision = wmem_alloc0_array(wmem_file_scope(), char, (255*2)+1); + config->sample_column_string = wmem_alloc0_array(wmem_file_scope(), char, MAX_BUFFER); + config->count = wmem_alloc0_array(wmem_file_scope(), int, word_count+1); + config->base = wmem_alloc0_array(wmem_file_scope(), int, word_count+1); + wmem_tree_insert32(config_tree, pinfo->num, config); + } + + *config_p = config; return offset; } -static int dissect_idn_channel_configuration(tvbuff_t *tvb, packet_info *pinfo, int offset, proto_tree *idn_tree, message_info *minfo, configuration_info *config) { - offset = dissect_idn_channel_configuration_header(tvb, pinfo, offset, idn_tree, minfo->channel_id, config); +static int dissect_idn_channel_configuration(tvbuff_t *tvb, packet_info *pinfo, int offset, proto_tree *idn_tree, message_info *minfo, configuration_info **config_p) { + offset = dissect_idn_channel_configuration_header(tvb, pinfo, offset, idn_tree, minfo->channel_id, config_p); + configuration_info *config = *config_p; if(config->word_count > 0) { if(minfo->chunk_type == IDNCT_OCTET_SEGMENT) { return offset; @@ -937,7 +996,7 @@ static int dissect_idn_message(tvbuff_t *tvb, packet_info *pinfo, int offset, proto_tree *idn_tree) { int scm; configuration_info *config = NULL; - message_info *minfo = wmem_new(wmem_file_scope(), message_info); + message_info *minfo = wmem_new(pinfo->pool, message_info); offset = dissect_idn_message_header(tvb, offset, idn_tree, minfo); determine_message_type(pinfo, minfo); @@ -945,8 +1004,7 @@ return offset; if(minfo->has_config_header && minfo->chunk_type != IDNCT_LP_FRAME_SF) { - config = wmem_new0(wmem_file_scope(), configuration_info); - offset = dissect_idn_channel_configuration(tvb, pinfo, offset, idn_tree, minfo, config); + offset = dissect_idn_channel_configuration(tvb, pinfo, offset, idn_tree, minfo, &config); }else if(minfo->chunk_type != IDNCT_VOID) { config = get_configuration_info(pinfo, minfo->channel_id); } diff -Nru wireshark-4.0.6/epan/dissectors/packet-ieee1722.c wireshark-4.0.11/epan/dissectors/packet-ieee1722.c --- wireshark-4.0.6/epan/dissectors/packet-ieee1722.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/packet-ieee1722.c 2023-11-15 18:24:23.000000000 +0000 @@ -549,6 +549,7 @@ static int hf_1722_aaf_stream_data_length = -1; static int hf_1722_aaf_sparse_timestamp = -1; static int hf_1722_aaf_evtfield = -1; +static int hf_1722_aaf_reserved = -1; static int hf_1722_aaf_channels_per_frame = -1; static int hf_1722_aaf_data = -1; static int hf_1722_aaf_sample = -1; @@ -1523,6 +1524,7 @@ if (format < IEEE_1722_AAF_FORMAT_AES3_32_BIT) { + /* PCM Format */ proto_tree_add_item(ti_aaf_tree, hf_1722_aaf_nominal_sample_rate, tvb, offset, 2, ENC_BIG_ENDIAN); ti_channels_per_frame = proto_tree_add_item_ret_uint(ti_aaf_tree, hf_1722_aaf_channels_per_frame, tvb, offset, 2, ENC_BIG_ENDIAN, &channels_per_frame); if (channels_per_frame == 0) @@ -1542,7 +1544,10 @@ offset += 2; proto_tree_add_bitmask_list(ti_aaf_tree, tvb, offset, 1, fields_pcm, ENC_BIG_ENDIAN); - offset += 2; + offset += 1; + + proto_tree_add_item(ti_aaf_tree, hf_1722_aaf_reserved, tvb, offset, 1, ENC_NA); + offset += 1; /* Make the Audio sample tree. */ ti = proto_tree_add_item(ti_aaf_tree, hf_1722_aaf_data, tvb, offset, datalen, ENC_NA); @@ -1636,6 +1641,10 @@ { "EVT", "aaf.evtfield", FT_UINT8, BASE_HEX, NULL, IEEE_1722_EVT_MASK, NULL, HFILL } }, + { &hf_1722_aaf_reserved, + { "Reserved", "aaf.reserved", + FT_UINT8, BASE_HEX, NULL, 0x0, NULL, HFILL } + }, { &hf_1722_aaf_data, { "Audio Data", "aaf.data", FT_BYTES, BASE_NONE, NULL, IEEE_1722_DATA_MASK, NULL, HFILL } @@ -2651,6 +2660,12 @@ can_info.id |= CAN_RTR_FLAG; } + can_info.len = (guint32)parsed.datalen; + can_info.fd = parsed.is_fd; + + /* for practical reasons a remapping might be needed in the future */ + can_info.bus_id = (guint16)parsed.bus_id; + next_tvb = tvb_new_subset_length(tvb, offset, parsed.datalen); if (!socketcan_call_subdissectors(next_tvb, pinfo, tree, &can_info, can_heuristic_first)) { diff -Nru wireshark-4.0.6/epan/dissectors/packet-ieee1905.c wireshark-4.0.11/epan/dissectors/packet-ieee1905.c --- wireshark-4.0.6/epan/dissectors/packet-ieee1905.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/packet-ieee1905.c 2023-11-15 18:24:23.000000000 +0000 @@ -6556,9 +6556,19 @@ NULL }; -static const true_false_string tfs_allowed_disallowed = { - "Allowed", - "Disallowed" +static const true_false_string tfs_disallowed_allowed = { + "Disallowed", + "Allowed" +}; + +static const true_false_string tfs_configured_not_configured = { + "Configured", + "Not-Configured" +}; + +static const true_false_string tfs_not_inuse_inuse = { + "Not in use", + "In use" }; static const true_false_string tfs_transmitted_non_transmitted = { @@ -10738,26 +10748,26 @@ { &hf_ieee1905_bss_config_report_backhaul_bss, { "Backhaul BSS", "ieee1905.bss_config_report.backhaul_bss", - FT_BOOLEAN, 8, TFS(&tfs_used_notused), 0x80, NULL, HFILL }}, + FT_BOOLEAN, 8, TFS(&tfs_not_inuse_inuse), 0x80, NULL, HFILL }}, { &hf_ieee1905_bss_config_report_fronthaul_bss, { "Fronthaul BSS", "ieee1905.bss_config_report.fronthaul_bss", - FT_BOOLEAN, 8, TFS(&tfs_used_notused), 0x40, NULL, HFILL }}, + FT_BOOLEAN, 8, TFS(&tfs_not_inuse_inuse), 0x40, NULL, HFILL }}, { &hf_ieee1905_bss_config_report_r1_disallowed_status, { "R1 Disallowed Status", "ieee1905.bss_config_report.r1_disallowed_status", - FT_BOOLEAN, 8, TFS(&tfs_allowed_disallowed), 0x20, NULL, HFILL }}, + FT_BOOLEAN, 8, TFS(&tfs_disallowed_allowed), 0x20, NULL, HFILL }}, { &hf_ieee1905_bss_config_report_r2_disallowed_status, { "R2 Disallowed Status", "ieee1905.bss_config_report.r2_disallowed_status", - FT_BOOLEAN, 8, TFS(&tfs_allowed_disallowed), 0x10, NULL, HFILL }}, + FT_BOOLEAN, 8, TFS(&tfs_disallowed_allowed), 0x10, NULL, HFILL }}, { &hf_ieee1905_bss_config_report_multiple_bssid_set, { "Multiple BSSID Set", "ieee1905.bss_config_report.multiple_bssid_set", - FT_BOOLEAN, 8, TFS(&tfs_transmitted_non_transmitted), + FT_BOOLEAN, 8, TFS(&tfs_configured_not_configured), 0x08, NULL, HFILL }}, { &hf_ieee1905_bss_config_report_transmitted_bssid, diff -Nru wireshark-4.0.6/epan/dissectors/packet-ieee80211.c wireshark-4.0.11/epan/dissectors/packet-ieee80211.c --- wireshark-4.0.6/epan/dissectors/packet-ieee80211.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/packet-ieee80211.c 2023-11-15 18:24:23.000000000 +0000 @@ -46518,7 +46518,7 @@ NULL, HFILL }}, {&hf_ieee80211_wfa_ie_wpa_ucs_oui, - {"Unicast Cipher Suite OUI", "wlan.wfa.ie.wpau.cs.oui", + {"Unicast Cipher Suite OUI", "wlan.wfa.ie.wpa.ucs.oui", FT_UINT24, BASE_OUI, NULL, 0, NULL, HFILL }}, diff -Nru wireshark-4.0.6/epan/dissectors/packet-ip.c wireshark-4.0.11/epan/dissectors/packet-ip.c --- wireshark-4.0.6/epan/dissectors/packet-ip.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/packet-ip.c 2023-11-15 18:24:23.000000000 +0000 @@ -350,6 +350,7 @@ #define IPDSFIELD_DSCP_AF42 0x24 #define IPDSFIELD_DSCP_AF43 0x26 #define IPDSFIELD_DSCP_CS5 0x28 +#define IPDSFIELD_VOICE_ADMIT 0x2C #define IPDSFIELD_DSCP_EF 0x2E #define IPDSFIELD_DSCP_CS6 0x30 #define IPDSFIELD_DSCP_CS7 0x38 @@ -1733,6 +1734,7 @@ { IPDSFIELD_DSCP_AF42, "AF42" }, { IPDSFIELD_DSCP_AF43, "AF43" }, { IPDSFIELD_DSCP_CS5, "CS5" }, + { IPDSFIELD_VOICE_ADMIT, "VOICE-ADMIT" }, { IPDSFIELD_DSCP_EF, "EF PHB" }, { IPDSFIELD_DSCP_CS6, "CS6" }, { IPDSFIELD_DSCP_CS7, "CS7" }, @@ -1760,6 +1762,7 @@ { IPDSFIELD_DSCP_AF42, "Assured Forwarding 42" }, { IPDSFIELD_DSCP_AF43, "Assured Forwarding 43" }, { IPDSFIELD_DSCP_CS5, "Class Selector 5" }, + { IPDSFIELD_VOICE_ADMIT, "Voice Admit" }, { IPDSFIELD_DSCP_EF, "Expedited Forwarding" }, { IPDSFIELD_DSCP_CS6, "Class Selector 6" }, { IPDSFIELD_DSCP_CS7, "Class Selector 7" }, diff -Nru wireshark-4.0.6/epan/dissectors/packet-iscsi.c wireshark-4.0.11/epan/dissectors/packet-iscsi.c --- wireshark-4.0.6/epan/dissectors/packet-iscsi.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/packet-iscsi.c 2023-11-15 18:24:23.000000000 +0000 @@ -20,8 +20,6 @@ #include "config.h" -#include /* for sscanf() */ - #include #include #include @@ -29,6 +27,7 @@ #include "packet-scsi.h" #include #include +#include #include #include @@ -514,70 +513,81 @@ dissector for the address/port that TargetAddress points to. (it starts to be common to use redirectors to point to non-3260 ports) */ +static address null_address = ADDRESS_INIT_NONE; + static void -iscsi_dissect_TargetAddress(packet_info *pinfo, tvbuff_t* tvb, proto_tree *tree, char *val, guint offset) +iscsi_dissect_TargetAddress(packet_info *pinfo, tvbuff_t* tvb, proto_tree *tree, guint offset) { - address *addr = NULL; + address addr = ADDRESS_INIT_NONE; guint16 port; - char *value = wmem_strdup(pinfo->pool, val); - char *p = NULL, *pgt = NULL; + int colon_offset; + int end_offset; + char *ip_str, *port_str; + + colon_offset = tvb_find_guint8(tvb, offset, -1, ':'); + if (colon_offset == -1) { + /* RFC 7143 13.8 TargetAddress "If the TCP port is not specified, + * it is assumed to be the IANA-assigned default port for iSCSI", + * so nothing to do here. + */ + return; + } - if (value[0] == '[') { - /* this looks like an ipv6 address */ - p = strchr(value, ']'); - if (p != NULL) { - *p = 0; - p += 2; /* skip past "]:" */ - - pgt = strchr(p, ','); - if (pgt != NULL) { - *pgt++ = 0; - } + /* We found a colon, so there's at least one byte and this won't fail. */ + if (tvb_get_guint8(tvb, offset) == '[') { + offset++; + /* could be an ipv6 address */ + end_offset = tvb_find_guint8(tvb, offset, -1, ']'); + if (end_offset == -1) { + return; + } - /* can't handle ipv6 yet */ + /* look for the colon before the port, if any */ + colon_offset = tvb_find_guint8(tvb, end_offset, -1, ':'); + if (colon_offset == -1) { + return; + } + + ws_in6_addr *ip6_addr = wmem_new(pinfo->pool, ws_in6_addr); + ip_str = tvb_get_string_enc(pinfo->pool, tvb, offset, end_offset - offset, ENC_ASCII); + if (ws_inet_pton6(ip_str, ip6_addr)) { + /* looks like a ipv6 address */ + set_address(&addr, AT_IPv6, sizeof(ws_in6_addr), ip6_addr); } + } else { /* This is either a ipv4 address or a dns name */ - int i0,i1,i2,i3; - if (sscanf(value, "%d.%d.%d.%d", &i0,&i1,&i2,&i3) == 4) { + ip_str = tvb_get_string_enc(pinfo->pool, tvb, offset, colon_offset - offset, ENC_ASCII); + ws_in4_addr *ip4_addr = wmem_new(pinfo->pool, ws_in4_addr); + if (ws_inet_pton4(ip_str, ip4_addr)) { /* looks like a ipv4 address */ - p = strchr(value, ':'); - if (p != NULL) { - char *addr_data; - - *p++ = 0; - - pgt = strchr(p, ','); - if (pgt != NULL) { - *pgt++ = 0; - } - - addr_data = (char *) wmem_alloc(pinfo->pool, 4); - addr_data[0] = i0; - addr_data[1] = i1; - addr_data[2] = i2; - addr_data[3] = i3; - - addr = wmem_new(pinfo->pool, address); - addr->type = AT_IPv4; - addr->len = 4; - addr->data = addr_data; - - if (!ws_strtou16(p, NULL, &port)) { - proto_tree_add_expert_format(tree, pinfo, &ei_iscsi_keyvalue_invalid, - tvb, offset + (guint)strlen(value), (guint)strlen(p), "Invalid port: %s", p); - } - } - + set_address(&addr, AT_IPv4, 4, ip4_addr); } + /* else a DNS host name; we could, theoretically, try to use + * name resolution information in the capture to lookup the address. + */ } + /* Extract the port */ + end_offset = tvb_find_guint8(tvb, colon_offset, -1, ','); + int port_len; + if (end_offset == -1) { + port_len = tvb_reported_length_remaining(tvb, colon_offset + 1); + } else { + port_len = end_offset - (colon_offset + 1); + } + port_str = tvb_get_string_enc(pinfo->pool, tvb, colon_offset + 1, port_len, ENC_ASCII); + if (!ws_strtou16(port_str, NULL, &port)) { + proto_tree_add_expert_format(tree, pinfo, &ei_iscsi_keyvalue_invalid, + tvb, colon_offset + 1, port_len, "Invalid port: %s", port_str); + return; + } /* attach a conversation dissector to this address/port tuple */ - if (addr && !pinfo->fd->visited) { + if (!addresses_equal(&addr, &null_address) && !pinfo->fd->visited) { conversation_t *conv; - conv = conversation_new(pinfo->num, addr, addr, CONVERSATION_TCP, port, port, NO_ADDR2|NO_PORT2); + conv = conversation_new(pinfo->num, &addr, &null_address, CONVERSATION_TCP, port, 0, NO_ADDR2|NO_PORT2); if (conv == NULL) { return; } @@ -589,30 +599,24 @@ static gint addTextKeys(packet_info *pinfo, proto_tree *tt, tvbuff_t *tvb, gint offset, guint32 text_len) { const gint limit = offset + text_len; + tvbuff_t *keyvalue_tvb; + int len, value_offset; while(offset < limit) { - char *key = NULL, *value = NULL; - gint len = tvb_strnlen(tvb, offset, limit - offset); - - if(len == -1) { - len = limit - offset; - } else { - len = len + 1; - } - - key = tvb_get_string_enc(pinfo->pool, tvb, offset, len, ENC_ASCII); - if (key == NULL) { - break; - } - value = strchr(key, '='); - if (value == NULL) { + /* RFC 7143 6.1 Text Format: "Every key=value pair, including the + * last or only pair in a LTDS, MUST be followed by one null (0x00) + * delimiter. + */ + proto_tree_add_item_ret_length(tt, hf_iscsi_KeyValue, tvb, offset, -1, ENC_ASCII, &len); + keyvalue_tvb = tvb_new_subset_length(tvb, offset, len); + value_offset = tvb_find_guint8(keyvalue_tvb, 0, len, '='); + if (value_offset == -1) { break; } - *value++ = 0; + value_offset++; - proto_tree_add_item(tt, hf_iscsi_KeyValue, tvb, offset, len, ENC_ASCII); - if (!strcmp(key, "TargetAddress")) { - iscsi_dissect_TargetAddress(pinfo, tvb, tt, value, offset + (guint)strlen("TargetAddress") + 2); + if (tvb_strneql(keyvalue_tvb, 0, "TargetAddress=", strlen("TargetAddress=")) == 0) { + iscsi_dissect_TargetAddress(pinfo, keyvalue_tvb, tt, value_offset); } offset += len; @@ -2943,7 +2947,7 @@ }, { &hf_iscsi_KeyValue, { "KeyValue", "iscsi.keyvalue", - FT_STRING, BASE_NONE, NULL, 0, + FT_STRINGZ, BASE_NONE, NULL, 0, "Key/value pair", HFILL } }, { &hf_iscsi_Text_F, diff -Nru wireshark-4.0.6/epan/dissectors/packet-isdn-sup.c wireshark-4.0.11/epan/dissectors/packet-isdn-sup.c --- wireshark-4.0.6/epan/dissectors/packet-isdn-sup.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/packet-isdn-sup.c 2023-11-15 18:24:23.000000000 +0000 @@ -2999,9 +2999,9 @@ } for (i=0; i<(int)array_length(isdn_sup_global_op_tab); i++) { - if(isdn_sup_global_op_tab->arg_pdu) + if(isdn_sup_global_op_tab[i].arg_pdu) dissector_add_string("q932.ros.global.arg", isdn_sup_global_op_tab[i].oid, create_dissector_handle(isdn_sup_global_op_tab[i].arg_pdu, proto_isdn_sup)); - if(isdn_sup_global_op_tab->res_pdu) + if(isdn_sup_global_op_tab[i].res_pdu) dissector_add_string("q932.ros.global.res", isdn_sup_global_op_tab[i].oid, create_dissector_handle(isdn_sup_global_op_tab[i].res_pdu, proto_isdn_sup)); } diff -Nru wireshark-4.0.6/epan/dissectors/packet-isis-clv.c wireshark-4.0.11/epan/dissectors/packet-isis-clv.c --- wireshark-4.0.6/epan/dissectors/packet-isis-clv.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/packet-isis-clv.c 2023-11-15 18:24:23.000000000 +0000 @@ -19,6 +19,7 @@ #include static const value_string algorithm_vals[] = { + { 16, "hmac-md5" }, { 20, "hmac-sha1" }, { 28, "hmac-sha224" }, { 32, "hmac-sha256" }, diff -Nru wireshark-4.0.6/epan/dissectors/packet-iso15765.c wireshark-4.0.11/epan/dissectors/packet-iso15765.c --- wireshark-4.0.6/epan/dissectors/packet-iso15765.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/packet-iso15765.c 2023-11-15 18:24:23.000000000 +0000 @@ -523,8 +523,6 @@ ISO15765_FC_BS_LEN, ENC_BIG_ENDIAN, &bs); proto_tree_add_item_ret_uint(iso15765_tree, hf_iso15765_fc_stmin, tvb, ae + ISO15765_FC_STMIN_OFFSET, ISO15765_FC_STMIN_LEN, ENC_BIG_ENDIAN, &stmin); - col_append_fstr(pinfo->cinfo, COL_INFO, "(Status: %d, Block size: 0x%x, Separation time minimum: %d ms)", - status, bs, stmin); if (message_type == ISO15765_MESSAGE_TYPES_FR_ACK_FRAME) { guint32 ack = 0; diff -Nru wireshark-4.0.6/epan/dissectors/packet-its.c wireshark-4.0.11/epan/dissectors/packet-its.c --- wireshark-4.0.6/epan/dissectors/packet-its.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/packet-its.c 2023-11-15 18:24:23.000000000 +0000 @@ -133,6 +133,7 @@ static int proto_its_tistpg = -1; static int proto_its_ssem = -1; static int proto_its_srem = -1; +static int proto_its_rtcmemv1 = -1; static int proto_its_rtcmem = -1; static int proto_its_mapemv1 = -1; static int proto_its_mapem = -1; @@ -26166,6 +26167,7 @@ proto_its_evrsr = proto_register_protocol_in_name_only("ITS message - EVRSR", "EVRSR", "its.message.evrsr", proto_its, FT_BYTES); proto_its_srem = proto_register_protocol_in_name_only("ITS message - SREM", "SREM", "its.message.srem", proto_its, FT_BYTES); proto_its_ssem = proto_register_protocol_in_name_only("ITS message - SSEM", "SSEM", "its.message.ssem", proto_its, FT_BYTES); + proto_its_rtcmemv1 = proto_register_protocol_in_name_only("ITS message - RTCMEMv1", "RTCMEMv1", "its.message.rtcmemv1", proto_its, FT_BYTES); proto_its_rtcmem = proto_register_protocol_in_name_only("ITS message - RTCMEM", "RTCMEM", "its.message.rtcmem", proto_its, FT_BYTES); proto_its_evcsn = proto_register_protocol_in_name_only("ITS message - EVCSN", "EVCSN", "its.message.evcsn", proto_its, FT_BYTES); proto_its_tistpg = proto_register_protocol_in_name_only("ITS message - TISTPG", "TISTPG", "its.message.tistpg", proto_its, FT_BYTES); @@ -26197,7 +26199,8 @@ #define ITS_IVIM_PROT_VER 2 #define ITS_SREM_PROT_VER 2 #define ITS_SSEM_PROT_VER 2 -#define ITS_RTCMEM_PROT_VER 1 +#define ITS_RTCMEM_PROT_VERv1 1 +#define ITS_RTCMEM_PROT_VER 2 #define ITS_TIS_TPG_PROT_VER 1 #define ITS_CPM_PROT_VER 1 @@ -26232,7 +26235,8 @@ dissector_add_uint("its.msg_id", ITS_EV_RSR, create_dissector_handle( dissect_evrsr_EV_RSR_MessageBody_PDU, proto_its_evrsr )); dissector_add_uint("its.msg_id", (ITS_SREM_PROT_VER << 16) + ITS_SREM, create_dissector_handle( dissect_dsrc_SignalRequestMessage_PDU, proto_its_srem )); dissector_add_uint("its.msg_id", (ITS_SSEM_PROT_VER << 16) + ITS_SSEM, create_dissector_handle( dissect_dsrc_SignalStatusMessage_PDU, proto_its_ssem )); - dissector_add_uint("its.msg_id", (ITS_RTCMEM_PROT_VER << 16) + ITS_RTCMEM, create_dissector_handle( dissect_dsrc_RTCMcorrections_PDU, proto_its_rtcmem )); + dissector_add_uint("its.msg_id", (ITS_RTCMEM_PROT_VERv1 << 16) + ITS_RTCMEM, create_dissector_handle( dissect_dsrc_RTCMcorrections_PDU, proto_its_rtcmemv1)); + dissector_add_uint("its.msg_id", (ITS_RTCMEM_PROT_VER << 16) + ITS_RTCMEM, create_dissector_handle(dissect_dsrc_RTCMcorrections_PDU, proto_its_rtcmem)); dissector_add_uint("its.msg_id", ITS_EVCSN, create_dissector_handle( dissect_evcsn_EVChargingSpotNotificationPOIMessage_PDU, proto_its_evcsn )); dissector_add_uint("its.msg_id", (ITS_TIS_TPG_PROT_VER << 16) + ITS_TISTPGTRANSACTION, create_dissector_handle( dissect_tistpg_TisTpgTransaction_PDU, proto_its_tistpg )); dissector_add_uint("its.msg_id", (ITS_CPM_PROT_VER << 16) + ITS_CPM, create_dissector_handle(dissect_cpm_CollectivePerceptionMessage_PDU, proto_its_cpm)); diff -Nru wireshark-4.0.6/epan/dissectors/packet-kafka.c wireshark-4.0.11/epan/dissectors/packet-kafka.c --- wireshark-4.0.6/epan/dissectors/packet-kafka.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/packet-kafka.c 2023-11-15 18:24:23.000000000 +0000 @@ -1676,7 +1676,6 @@ dst_size = (size_t)lz4_info.contentSize; } - decompressed_buffer = wmem_alloc(pinfo->pool, dst_size); size_t out_size; int count = 0; @@ -1686,12 +1685,16 @@ goto end; } + decompressed_buffer = wmem_alloc(pinfo->pool, dst_size); out_size = dst_size; rc = LZ4F_decompress(lz4_ctxt, decompressed_buffer, &out_size, &data[src_offset], &src_size, NULL); if (LZ4F_isError(rc)) { goto end; } + if (out_size != dst_size) { + decompressed_buffer = (guint8 *)wmem_realloc(pinfo->pool, decompressed_buffer, out_size); + } if (out_size == 0) { goto end; } @@ -1733,7 +1736,7 @@ decompress_snappy(tvbuff_t *tvb, packet_info *pinfo, int offset, guint32 length, tvbuff_t **decompressed_tvb, int *decompressed_offset) { guint8 *data = (guint8*)tvb_memdup(pinfo->pool, tvb, offset, length); - size_t uncompressed_size; + size_t uncompressed_size, out_size; snappy_status rc = SNAPPY_OK; tvbuff_t *composite_tvb = NULL; gboolean ret = FALSE; @@ -1770,18 +1773,21 @@ goto end; } guint8 *decompressed_buffer = (guint8*)wmem_alloc(pinfo->pool, uncompressed_size); - rc = snappy_uncompress(&data[pos], chunk_size, decompressed_buffer, &uncompressed_size); + out_size = uncompressed_size; + rc = snappy_uncompress(&data[pos], chunk_size, decompressed_buffer, &out_size); if (rc != SNAPPY_OK) { goto end; } + if (out_size != uncompressed_size) { + decompressed_buffer = (guint8 *)wmem_realloc(pinfo->pool, decompressed_buffer, out_size); + } if (!composite_tvb) { composite_tvb = tvb_new_composite(); } tvb_composite_append(composite_tvb, - tvb_new_child_real_data(tvb, decompressed_buffer, (guint)uncompressed_size, (gint)uncompressed_size)); + tvb_new_child_real_data(tvb, decompressed_buffer, (guint)out_size, (gint)out_size)); pos += chunk_size; - wmem_free(pinfo->pool, decompressed_buffer); count++; DISSECTOR_ASSERT_HINT(count < MAX_LOOP_ITERATIONS, "MAX_LOOP_ITERATIONS exceeded"); } @@ -1796,12 +1802,16 @@ guint8 *decompressed_buffer = (guint8*)wmem_alloc(pinfo->pool, uncompressed_size); - rc = snappy_uncompress(data, length, decompressed_buffer, &uncompressed_size); + out_size = uncompressed_size; + rc = snappy_uncompress(data, length, decompressed_buffer, &out_size); if (rc != SNAPPY_OK) { goto end; } + if (out_size != uncompressed_size) { + decompressed_buffer = (guint8 *)wmem_realloc(pinfo->pool, decompressed_buffer, out_size); + } - *decompressed_tvb = tvb_new_child_real_data(tvb, decompressed_buffer, (guint)uncompressed_size, (gint)uncompressed_size); + *decompressed_tvb = tvb_new_child_real_data(tvb, decompressed_buffer, (guint)out_size, (gint)out_size); *decompressed_offset = 0; } @@ -5005,8 +5015,10 @@ &member_start, &member_len); /* instance_id */ - offset = dissect_kafka_string(tree, hf_kafka_consumer_group_instance, tvb, pinfo, offset, api_version >= 4, - NULL, NULL); + if (api_version >= 3) { + offset = dissect_kafka_string(tree, hf_kafka_consumer_group_instance, tvb, pinfo, offset, api_version >= 4, + NULL, NULL); + } /* protocol_type */ if (api_version >= 5) { diff -Nru wireshark-4.0.6/epan/dissectors/packet-kerberos.c wireshark-4.0.11/epan/dissectors/packet-kerberos.c --- wireshark-4.0.6/epan/dissectors/packet-kerberos.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/packet-kerberos.c 2023-11-15 18:24:23.000000000 +0000 @@ -792,7 +792,10 @@ KERBEROS_PA_PKINIT_KX = 147, KERBEROS_PA_PKU2U_NAME = 148, KERBEROS_PA_REQ_ENC_PA_REP = 149, + KERBEROS_PA_AS_FRESHNESS = 150, KERBEROS_PA_SPAKE = 151, + KERBEROS_PA_REDHAT_IDP_OAUTH2 = 152, + KERBEROS_PA_REDHAT_PASSKEY = 153, KERBEROS_PA_KERB_KEY_LIST_REQ = 161, KERBEROS_PA_KERB_KEY_LIST_REP = 162, KERBEROS_PA_SUPPORTED_ETYPES = 165, @@ -5732,7 +5735,10 @@ { KERBEROS_PA_PKINIT_KX, "pA-PKINIT-KX" }, { KERBEROS_PA_PKU2U_NAME, "pA-PKU2U-NAME" }, { KERBEROS_PA_REQ_ENC_PA_REP, "pA-REQ-ENC-PA-REP" }, + { KERBEROS_PA_AS_FRESHNESS, "pA-AS-FRESHNESS" }, { KERBEROS_PA_SPAKE, "pA-SPAKE" }, + { KERBEROS_PA_REDHAT_IDP_OAUTH2, "pA-REDHAT-IDP-OAUTH2" }, + { KERBEROS_PA_REDHAT_PASSKEY, "pA-REDHAT-PASSKEY" }, { KERBEROS_PA_KERB_KEY_LIST_REQ, "pA-KERB-KEY-LIST-REQ" }, { KERBEROS_PA_KERB_KEY_LIST_REP, "pA-KERB-KEY-LIST-REP" }, { KERBEROS_PA_SUPPORTED_ETYPES, "pA-SUPPORTED-ETYPES" }, diff -Nru wireshark-4.0.6/epan/dissectors/packet-nas_5gs.c wireshark-4.0.11/epan/dissectors/packet-nas_5gs.c --- wireshark-4.0.6/epan/dissectors/packet-nas_5gs.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/packet-nas_5gs.c 2023-11-15 18:24:23.000000000 +0000 @@ -504,6 +504,7 @@ static int ett_nas_5gs_mm_partial_extended_rejected_nssai_list = -1; static int ett_nas_5gs_mm_ext_rej_nssai = -1; static int ett_nas_5gs_mm_op_def_acc_cat_def = -1; +static int ett_nas_5gs_mm_op_def_acc_cat_criteria_component = -1; static int ett_nas_5gs_mm_op_def_acc_cat_criteria = -1; static int hf_nas_5gs_mm_abba = -1; @@ -544,7 +545,6 @@ static int hf_nas_5gs_mm_op_def_access_cat_criteria_os_app_id = -1; static int hf_nas_5gs_mm_op_def_access_cat_criteria_s_nssai_count = -1; static int hf_nas_5gs_mm_op_def_access_cat_criteria_s_nssai_len = -1; -static int hf_nas_5gs_mm_op_def_access_cat_criteria_payload = -1; static int hf_nas_5gs_mm_op_def_access_cat_standardized_number = -1; static int hf_nas_5gs_mm_sms_indic_sai = -1; @@ -2551,11 +2551,11 @@ guint32 offset, guint len, gchar *add_string _U_, int string_len _U_) { - proto_tree *sub_tree, *sub_tree2; - proto_item *item, *item2; - int i = 1; - guint32 length, criteria_length, criteria_type, criteria_count, j; - guint32 curr_offset, saved_offset, saved_offset2; + proto_tree *sub_tree, *sub_tree2, *sub_tree3; + proto_item *item, *item2, *item3; + guint32 i = 1, j, k; + guint32 length, criteria_length, criteria_type, criteria_count; + guint32 curr_offset, saved_offset, saved_offset2, saved_offset3, criteria_offset; gboolean psac; curr_offset = offset; @@ -2584,72 +2584,75 @@ proto_tree_add_item_ret_uint(sub_tree, hf_nas_5gs_mm_op_def_access_cat_criteria_length, tvb, curr_offset, 1, ENC_BIG_ENDIAN, &criteria_length); curr_offset++; - /* Criteria */ - proto_tree_add_item_ret_uint(sub_tree, hf_nas_5gs_mm_op_def_access_cat_criteria_type, - tvb, curr_offset, 1, ENC_BIG_ENDIAN, &criteria_type); - curr_offset++; - switch (criteria_type) { - case 0: - proto_tree_add_item_ret_uint(sub_tree, hf_nas_5gs_mm_op_def_access_cat_criteria_dnn_count, - tvb, curr_offset, 1, ENC_BIG_ENDIAN, &criteria_count); + criteria_offset = curr_offset; + j = 1; + while ((curr_offset - criteria_offset) < criteria_length) { + saved_offset2 = curr_offset; + sub_tree2 = proto_tree_add_subtree_format(sub_tree, tvb, curr_offset, 1, ett_nas_5gs_mm_op_def_acc_cat_criteria_component, + &item2, "Criteria component %u", j++); + /* Criteria */ + proto_tree_add_item_ret_uint(sub_tree2, hf_nas_5gs_mm_op_def_access_cat_criteria_type, + tvb, curr_offset, 1, ENC_BIG_ENDIAN, &criteria_type); curr_offset++; - for (j = 1; j <= criteria_count; j++) { - guint32 dnn_len; - saved_offset2 = curr_offset; - sub_tree2 = proto_tree_add_subtree_format(sub_tree, tvb, curr_offset, -1, - ett_nas_5gs_mm_op_def_acc_cat_criteria, &item2, "DNN %u", j); - proto_tree_add_item_ret_uint(sub_tree2, hf_nas_5gs_mm_op_def_access_cat_criteria_dnn_len, - tvb, curr_offset, 1, ENC_BIG_ENDIAN, &dnn_len); + switch (criteria_type) { + case 0: + proto_tree_add_item_ret_uint(sub_tree2, hf_nas_5gs_mm_op_def_access_cat_criteria_dnn_count, + tvb, curr_offset, 1, ENC_BIG_ENDIAN, &criteria_count); curr_offset++; - de_nas_5gs_cmn_dnn(tvb, sub_tree2, pinfo, curr_offset, dnn_len, NULL, 0); - curr_offset += dnn_len; - proto_item_set_len(item2, curr_offset - saved_offset2); - } - break; - case 1: - proto_tree_add_item_ret_uint(sub_tree, hf_nas_5gs_mm_op_def_access_cat_criteria_os_id_os_app_id_count, - tvb, curr_offset, 1, ENC_BIG_ENDIAN, &criteria_count); - curr_offset++; - for (j = 1; j <= criteria_count; j++) { - guint32 os_app_id_len; - saved_offset2 = curr_offset; - sub_tree2 = proto_tree_add_subtree_format(sub_tree, tvb, curr_offset, -1, ett_nas_5gs_mm_op_def_acc_cat_criteria, - &item2, "OS Id + Os App Id %u", j); - proto_tree_add_item(sub_tree2, hf_nas_5gs_mm_op_def_access_cat_criteria_os_id, - tvb, curr_offset, 16, ENC_NA); - curr_offset += 16; - proto_tree_add_item_ret_uint(sub_tree2, hf_nas_5gs_mm_op_def_access_cat_criteria_os_app_id_len, - tvb, curr_offset, 1, ENC_BIG_ENDIAN, &os_app_id_len); + for (k = 1; k <= criteria_count; k++) { + guint32 dnn_len; + saved_offset3 = curr_offset; + sub_tree3 = proto_tree_add_subtree_format(sub_tree2, tvb, curr_offset, -1, + ett_nas_5gs_mm_op_def_acc_cat_criteria, &item3, "DNN %u", k); + proto_tree_add_item_ret_uint(sub_tree3, hf_nas_5gs_mm_op_def_access_cat_criteria_dnn_len, + tvb, curr_offset, 1, ENC_BIG_ENDIAN, &dnn_len); + curr_offset++; + de_nas_5gs_cmn_dnn(tvb, sub_tree3, pinfo, curr_offset, dnn_len, NULL, 0); + curr_offset += dnn_len; + proto_item_set_len(item3, curr_offset - saved_offset3); + } + break; + case 1: + proto_tree_add_item_ret_uint(sub_tree2, hf_nas_5gs_mm_op_def_access_cat_criteria_os_id_os_app_id_count, + tvb, curr_offset, 1, ENC_BIG_ENDIAN, &criteria_count); curr_offset++; - proto_tree_add_item(sub_tree2, hf_nas_5gs_mm_op_def_access_cat_criteria_os_app_id, - tvb, curr_offset, os_app_id_len, ENC_NA); - curr_offset += os_app_id_len; - proto_item_set_len(item2, curr_offset - saved_offset2); - } - break; - case 2: - proto_tree_add_item_ret_uint(sub_tree, hf_nas_5gs_mm_op_def_access_cat_criteria_s_nssai_count, - tvb, curr_offset, 1, ENC_BIG_ENDIAN, &criteria_count); - curr_offset++; - for (j = 1; j <= criteria_count; j++) { - guint32 s_nssai_len; - saved_offset2 = curr_offset; - sub_tree2 = proto_tree_add_subtree_format(sub_tree, tvb, curr_offset, -1, - ett_nas_5gs_mm_op_def_acc_cat_criteria, &item2, "S-NSSAI %u", j); - proto_tree_add_item_ret_uint(sub_tree2, hf_nas_5gs_mm_op_def_access_cat_criteria_s_nssai_len, - tvb, curr_offset, 1, ENC_BIG_ENDIAN, &s_nssai_len); + for (k = 1; k <= criteria_count; k++) { + guint32 os_app_id_len; + saved_offset3 = curr_offset; + sub_tree3 = proto_tree_add_subtree_format(sub_tree2, tvb, curr_offset, -1, ett_nas_5gs_mm_op_def_acc_cat_criteria, + &item3, "OS Id + Os App Id %u", k); + proto_tree_add_item(sub_tree3, hf_nas_5gs_mm_op_def_access_cat_criteria_os_id, + tvb, curr_offset, 16, ENC_NA); + curr_offset += 16; + proto_tree_add_item_ret_uint(sub_tree3, hf_nas_5gs_mm_op_def_access_cat_criteria_os_app_id_len, + tvb, curr_offset, 1, ENC_BIG_ENDIAN, &os_app_id_len); + curr_offset++; + proto_tree_add_item(sub_tree3, hf_nas_5gs_mm_op_def_access_cat_criteria_os_app_id, + tvb, curr_offset, os_app_id_len, ENC_NA); + curr_offset += os_app_id_len; + proto_item_set_len(item3, curr_offset - saved_offset3); + } + break; + case 2: + proto_tree_add_item_ret_uint(sub_tree2, hf_nas_5gs_mm_op_def_access_cat_criteria_s_nssai_count, + tvb, curr_offset, 1, ENC_BIG_ENDIAN, &criteria_count); curr_offset++; - curr_offset += de_nas_5gs_cmn_s_nssai(tvb, sub_tree2, pinfo, curr_offset, s_nssai_len, NULL, 0); - proto_item_set_len(item2, curr_offset - saved_offset2); - } - break; - default: - if (criteria_length > 1) { - proto_tree_add_item(sub_tree, hf_nas_5gs_mm_op_def_access_cat_criteria_payload, - tvb, curr_offset, criteria_length - 1, ENC_NA); - curr_offset += criteria_length - 1; + for (k = 1; k <= criteria_count; k++) { + guint32 s_nssai_len; + saved_offset3 = curr_offset; + sub_tree3 = proto_tree_add_subtree_format(sub_tree2, tvb, curr_offset, -1, + ett_nas_5gs_mm_op_def_acc_cat_criteria, &item3, "S-NSSAI %u", k); + proto_tree_add_item_ret_uint(sub_tree3, hf_nas_5gs_mm_op_def_access_cat_criteria_s_nssai_len, + tvb, curr_offset, 1, ENC_BIG_ENDIAN, &s_nssai_len); + curr_offset++; + curr_offset += de_nas_5gs_cmn_s_nssai(tvb, sub_tree3, pinfo, curr_offset, s_nssai_len, NULL, 0); + proto_item_set_len(item3, curr_offset - saved_offset3); + } + break; + default: + break; } - break; + proto_item_set_len(item2, curr_offset - saved_offset2); } if (psac) { /* 0 Spare 0 Spare 0 Spare Standardized access category */ @@ -3336,7 +3339,6 @@ */ /* PLMN ID 1 octet 23*- 25* */ curr_offset = dissect_e212_mcc_mnc(tvb, pinfo, sub_tree, curr_offset, E212_NONE, TRUE); - curr_offset += 3; /* access technology identifier 1 octet 26*- 27* */ proto_tree_add_bitmask_list(tree, tvb, curr_offset, 1, flags_access_tech_1, ENC_BIG_ENDIAN); curr_offset++; @@ -10246,22 +10248,22 @@ NULL, HFILL } }, { &hf_nas_5gs_pdu_ses_rect_res_psi_4_b4, - { "PSI(4)","nas_5gs.pdu_ses_rect_res_psi_3_b4", + { "PSI(4)","nas_5gs.pdu_ses_rect_res_psi_4_b4", FT_BOOLEAN, 8, TFS(&tfs_nas_5gs_pdu_ses_rect_res_psi), 0x10, NULL, HFILL } }, { &hf_nas_5gs_pdu_ses_rect_res_psi_5_b5, - { "PSI(5)","nas_5gs.pdu_ses_rect_res_psi_3_b5", + { "PSI(5)","nas_5gs.pdu_ses_rect_res_psi_5_b5", FT_BOOLEAN, 8, TFS(&tfs_nas_5gs_pdu_ses_rect_res_psi), 0x20, NULL, HFILL } }, { &hf_nas_5gs_pdu_ses_rect_res_psi_6_b6, - { "PSI(6)","nas_5gs.pdu_ses_rect_res_psi_3_b6", + { "PSI(6)","nas_5gs.pdu_ses_rect_res_psi_6_b6", FT_BOOLEAN, 8, TFS(&tfs_nas_5gs_pdu_ses_rect_res_psi), 0x40, NULL, HFILL } }, { &hf_nas_5gs_pdu_ses_rect_res_psi_7_b7, - { "PSI(7)","nas_5gs.pdu_ses_rect_res_psi_3_b7", + { "PSI(7)","nas_5gs.pdu_ses_rect_res_psi_7_b7", FT_BOOLEAN, 8, TFS(&tfs_nas_5gs_pdu_ses_rect_res_psi), 0x80, NULL, HFILL } }, @@ -10291,17 +10293,17 @@ NULL, HFILL } }, { &hf_nas_5gs_pdu_ses_rect_res_psi_13_b5, - { "PSI(13)","nas_5gs.pdu_ses_sts_psi_13_b5", + { "PSI(13)","nas_5gs.pdu_ses_res_psi_13_b5", FT_BOOLEAN, 8, TFS(&tfs_nas_5gs_pdu_ses_rect_res_psi), 0x20, NULL, HFILL } }, { &hf_nas_5gs_pdu_ses_rect_res_psi_14_b6, - { "PSI(14)","nas_5gs.pdu_ses_sts_psi_14_b6", + { "PSI(14)","nas_5gs.pdu_ses_res_psi_14_b6", FT_BOOLEAN, 8, TFS(&tfs_nas_5gs_pdu_ses_rect_res_psi), 0x40, NULL, HFILL } }, { &hf_nas_5gs_pdu_ses_rect_res_psi_15_b7, - { "PSI(15)","nas_5gs.pdu_ses_sts_psi_15_b7", + { "PSI(15)","nas_5gs.pdu_ses_res_psi_15_b7", FT_BOOLEAN, 8, TFS(&tfs_nas_5gs_pdu_ses_rect_res_psi), 0x80, NULL, HFILL } }, @@ -11232,11 +11234,6 @@ FT_UINT8, BASE_DEC, NULL, 0x0, NULL, HFILL } }, - { &hf_nas_5gs_mm_op_def_access_cat_criteria_payload, - { "Criteria payload", "nas_5gs.mm.operator_defined_access_cat.criteria_payload", - FT_BYTES, BASE_NONE, NULL, 0x0, - NULL, HFILL } - }, { &hf_nas_5gs_mm_op_def_access_cat_standardized_number, { "Standardized access category number", "nas_5gs.mm.operator_defined_access_cat.standardized_number", FT_UINT8, BASE_CUSTOM, CF_FUNC(nas_5gs_mm_access_standardized_cat_number), 0x1f, @@ -11642,7 +11639,7 @@ guint last_offset; /* Setup protocol subtree array */ -#define NUM_INDIVIDUAL_ELEMS 34 +#define NUM_INDIVIDUAL_ELEMS 35 gint *ett[NUM_INDIVIDUAL_ELEMS + NUM_NAS_5GS_COMMON_ELEM + NUM_NAS_5GS_MM_MSG + NUM_NAS_5GS_MM_ELEM + @@ -11684,6 +11681,7 @@ ett[31] = &ett_nas_5gs_mm_ext_rej_nssai; ett[32] = &ett_nas_5gs_mm_op_def_acc_cat_def; ett[33] = &ett_nas_5gs_mm_op_def_acc_cat_criteria; + ett[34] = &ett_nas_5gs_mm_op_def_acc_cat_criteria_component; last_offset = NUM_INDIVIDUAL_ELEMS; diff -Nru wireshark-4.0.6/epan/dissectors/packet-netlink-route.c wireshark-4.0.11/epan/dissectors/packet-netlink-route.c --- wireshark-4.0.6/epan/dissectors/packet-netlink-route.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/packet-netlink-route.c 2023-11-15 18:24:23.000000000 +0000 @@ -1260,6 +1260,7 @@ case WS_RTM_NEWLINK: case WS_RTM_DELLINK: case WS_RTM_GETLINK: + case WS_RTM_SETLINK: /* * Backward compatibility with legacy tools; 16 is * sizeof(struct ifinfomsg). diff -Nru wireshark-4.0.6/epan/dissectors/packet-ocp1.c wireshark-4.0.11/epan/dissectors/packet-ocp1.c --- wireshark-4.0.6/epan/dissectors/packet-ocp1.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/packet-ocp1.c 2023-11-15 18:24:23.000000000 +0000 @@ -2483,8 +2483,8 @@ false, message_tree); } - /* Add generated/expert info for packet lookup */ - if(request_val) { + /* Add generated/expert info for packet lookup (request_val is available either way) */ + if(request_val->pnum > 0) { r_pkt = proto_tree_add_uint(message_tree , hf_ocp1_response_to, tvb, 0, 0, request_val->pnum); proto_item_set_generated(r_pkt); } else { diff -Nru wireshark-4.0.6/epan/dissectors/packet-openflow_v1.c wireshark-4.0.11/epan/dissectors/packet-openflow_v1.c --- wireshark-4.0.6/epan/dissectors/packet-openflow_v1.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/packet-openflow_v1.c 2023-11-15 18:24:23.000000000 +0000 @@ -529,10 +529,10 @@ ti = proto_tree_add_item(tree, hf_openflow_datapath_id, tvb, offset, 8, ENC_BIG_ENDIAN); path_id_tree = proto_item_add_subtree(ti, ett_openflow_path_id); - proto_tree_add_item(path_id_tree, hf_openflow_datapath_mac, tvb, offset, 6, ENC_NA); - offset+=6; proto_tree_add_item(path_id_tree, hf_openflow_datapath_impl, tvb, offset, 2, ENC_BIG_ENDIAN); offset+=2; + proto_tree_add_item(path_id_tree, hf_openflow_datapath_mac, tvb, offset, 6, ENC_NA); + offset+=6; proto_tree_add_item(tree, hf_openflow_n_buffers, tvb, offset, 4, ENC_BIG_ENDIAN); offset+=4; @@ -728,7 +728,9 @@ /* uint16_t flags; One of OFPFF_*. */ proto_tree_add_item(tree, hf_openflow_flags, tvb, offset, 2, ENC_BIG_ENDIAN); - /*offset+=2;*/ + offset+=2; + + dissect_openflow_action_header(tvb, pinfo, tree, offset); } diff -Nru wireshark-4.0.6/epan/dissectors/packet-ospf.c wireshark-4.0.11/epan/dissectors/packet-ospf.c --- wireshark-4.0.6/epan/dissectors/packet-ospf.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/packet-ospf.c 2023-11-15 18:24:23.000000000 +0000 @@ -4248,6 +4248,7 @@ case OSPF_V3_LSTYPE_OPAQUE_RI: dissect_ospf_lsa_opaque_ri(tvb, pinfo, offset, ospf_lsa_tree, ls_length); + offset += ls_length; break; default: diff -Nru wireshark-4.0.6/epan/dissectors/packet-pdcp-nr.c wireshark-4.0.11/epan/dissectors/packet-pdcp-nr.c --- wireshark-4.0.6/epan/dissectors/packet-pdcp-nr.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/packet-pdcp-nr.c 2023-11-15 18:24:23.000000000 +0000 @@ -2452,10 +2452,12 @@ if (p_pdcp_info->plane == NR_SIGNALING_PLANE) { /* Compute payload length (no MAC on common control Bearers) */ - guint32 data_length = tvb_reported_length_remaining(payload_tvb, offset)-4; + guint32 data_length = tvb_reported_length_remaining(payload_tvb, offset); + if (p_pdcp_info->maci_present) { + data_length -= 4; + } - /* RRC data is all but last 4 bytes. - Call nr-rrc dissector (according to direction and Bearer type) if we have valid data */ + /* Call nr-rrc dissector (according to direction and Bearer type) if we have valid data */ if ((global_pdcp_dissect_signalling_plane_as_rrc) && ((pdu_security == NULL) || (pdu_security->ciphering == nea0) || payload_deciphered || p_pdcp_info->ciphering_disabled || !pdu_security->seen_next_ul_pdu || pdu_security->dl_after_reest_request)) { diff -Nru wireshark-4.0.6/epan/dissectors/packet-peap.c wireshark-4.0.11/epan/dissectors/packet-peap.c --- wireshark-4.0.6/epan/dissectors/packet-peap.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/packet-peap.c 2023-11-15 18:24:23.000000000 +0000 @@ -57,13 +57,14 @@ int offset = 0; tvbuff_t *eap_tvb, *eap_len_tvb, *next_tvb; guchar *eap_len_buf; + guint32 tls_group = pinfo->curr_proto_layer_num << 16; col_set_str(pinfo->cinfo, COL_PROTOCOL, "PEAP"); col_clear(pinfo->cinfo, COL_INFO); len = tvb_reported_length(tvb); - eap_tvb = (tvbuff_t *)p_get_proto_data(pinfo->pool, pinfo, proto_eap, PROTO_DATA_EAP_TVB); + eap_tvb = (tvbuff_t *)p_get_proto_data(pinfo->pool, pinfo, proto_eap, PROTO_DATA_EAP_TVB | tls_group); version = tvb_get_guint8(eap_tvb, EAP_TLS_FLAGS_OFFSET) & EAP_TLS_FLAGS_VERSION; if (version > 0) { /* FIXME support v1 and v2 */ goto ret; diff -Nru wireshark-4.0.6/epan/dissectors/packet-pfcp.c wireshark-4.0.11/epan/dissectors/packet-pfcp.c --- wireshark-4.0.6/epan/dissectors/packet-pfcp.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/packet-pfcp.c 2023-11-15 18:24:23.000000000 +0000 @@ -8111,7 +8111,7 @@ offset += 2; /* Octets 7 to (n+4) shall contain the value of the offending IE that caused the failure */ - proto_tree_add_item(tree, hf_pfcp_offending_ie_value, tvb, offset, 4, ENC_BIG_ENDIAN); + proto_tree_add_item(tree, hf_pfcp_offending_ie_value, tvb, offset, length - offset, ENC_NA); } /* @@ -12375,8 +12375,8 @@ NULL, HFILL } }, { &hf_pfcp_offending_ie_value, - { "Type of the offending IE", "pfcp.offending_ie", - FT_UINT32, BASE_DEC, NULL, 0x0, + { "Value of the offending IE", "pfcp.offending_ie_value", + FT_BYTES, BASE_NONE, NULL, 0x0, NULL, HFILL } }, diff -Nru wireshark-4.0.6/epan/dissectors/packet-pppoe.c wireshark-4.0.11/epan/dissectors/packet-pppoe.c --- wireshark-4.0.6/epan/dissectors/packet-pppoe.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/packet-pppoe.c 2023-11-15 18:24:23.000000000 +0000 @@ -1148,9 +1148,9 @@ cp_code = tvb_get_ntohs(tvb, 6); /* * The session payload length expressly does not include pad bytes - * when LCP or IPCP are present, so avoid the spurious error message + * when LCP or IPCP or IPv6CP are present, so avoid the spurious error message */ - if ((cp_code != PPP_LCP) && (cp_code != PPP_IPCP) && + if ((cp_code != PPP_LCP) && (cp_code != PPP_IPCP) && (cp_code != PPP_IPV6CP) && (reported_payload_length != actual_payload_length) && ((reported_payload_length + 4) != actual_payload_length)) { proto_item_append_text(ti, " [incorrect, should be %u]", diff -Nru wireshark-4.0.6/epan/dissectors/packet-protobuf.c wireshark-4.0.11/epan/dissectors/packet-protobuf.c --- wireshark-4.0.6/epan/dissectors/packet-protobuf.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/packet-protobuf.c 2023-11-15 18:24:23.000000000 +0000 @@ -387,7 +387,7 @@ */ static guint dissect_packed_repeated_field_values(tvbuff_t *tvb, guint start, guint length, packet_info *pinfo, - proto_item *ti_field, int wire_type, int field_type, const gchar* prepend_text, const PbwFieldDescriptor* field_desc, + proto_item *ti_field, int field_type, const gchar* prepend_text, const PbwFieldDescriptor* field_desc, json_dumper *dumper) { guint64 sub_value; @@ -475,9 +475,10 @@ for (offset = start; offset < max_offset; offset += value_size) { protobuf_dissect_field_value(subtree, tvb, offset, value_size, pinfo, ti_field, field_type, - (wire_type == PROTOBUF_WIRETYPE_FIXED32 ? tvb_get_guint32(tvb, offset, ENC_LITTLE_ENDIAN) + (value_size == 4 ? tvb_get_guint32(tvb, offset, ENC_LITTLE_ENDIAN) : tvb_get_guint64(tvb, offset, ENC_LITTLE_ENDIAN)), prepend_text, field_desc, FALSE, dumper); + prepend_text = ","; } @@ -906,7 +907,6 @@ ti_field_number = proto_tree_add_item_ret_uint64(field_tree, hf_protobuf_field_number, tvb, *offset, tag_length, ENC_LITTLE_ENDIAN|ENC_VARINT_PROTOBUF, &field_number); ti_wire = proto_tree_add_item_ret_uint(field_tree, hf_protobuf_wire_type, tvb, *offset, 1, ENC_LITTLE_ENDIAN|ENC_VARINT_PROTOBUF, &wire_type); (*offset) += tag_length; - /* try to find field_info first */ if (message_desc) { /* find field descriptor according to field number from message descriptor */ @@ -1021,7 +1021,7 @@ } if (is_repeated && is_packed) { dissect_packed_repeated_field_values(tvb, *offset, value_length, pinfo, ti_field, - wire_type, field_type, "", field_desc, dumper); + field_type, "", field_desc, dumper); } else { protobuf_dissect_field_value(value_tree, tvb, *offset, value_length, pinfo, ti_field, field_type, value_uint64, "", field_desc, is_top_level, dumper); diff -Nru wireshark-4.0.6/epan/dissectors/packet-quic.c wireshark-4.0.11/epan/dissectors/packet-quic.c --- wireshark-4.0.6/epan/dissectors/packet-quic.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/packet-quic.c 2023-11-15 18:24:23.000000000 +0000 @@ -15,8 +15,8 @@ * RFC9000 QUIC: A UDP-Based Multiplexed and Secure Transport * RFC9001 Using TLS to Secure QUIC * RFC8889 Version-Independent Properties of QUIC - * https://tools.ietf.org/html/draft-ietf-quic-version-negotiation-06 - * https://datatracker.ietf.org/doc/html/draft-ietf-quic-v2-01 + * https://tools.ietf.org/html/draft-ietf-quic-version-negotiation-14 + * https://datatracker.ietf.org/doc/html/draft-ietf-quic-v2-10 * * Extension: * https://tools.ietf.org/html/draft-ferrieuxhamchaoui-quic-lossbits-03 @@ -29,7 +29,7 @@ * * Currently supported QUIC version(s): draft-21, draft-22, draft-23, draft-24, * draft-25, draft-26, draft-27, draft-28, draft-29, draft-30, draft-31, draft-32, - * draft-33, draft-34, v1, v2-draft-01 + * draft-33, draft-34, v1, v2-draft-10 * For a table of supported QUIC versions per Wireshark version, see * https://github.com/quicwg/base-drafts/wiki/Tools#wireshark * @@ -519,16 +519,14 @@ return 34; } /* QUIC Version 2 */ - /* TODO: for the time being use 100 as a number for V2 and let - see how v2 drafts evolve */ - if (version == 0x709A50C4) { + if (version == 0x6b3343cf) { return 100; } return 0; } static inline gboolean is_quic_v2(guint32 version) { - return version == 0x709A50C4; + return version == 0x6b3343cf; } static inline gboolean is_quic_draft_max(guint32 version, guint8 max_version) { @@ -595,7 +593,8 @@ { 0xff000022, 0xff000022, "draft-34" }, /* QUICv2 */ { 0xff020000, 0xff020000, "v2-draft-00" }, /* Never used; not really supported */ - { 0x709A50C4, 0x709A50C4, "v2-draft-01" }, + { 0x709A50C4, 0x709A50C4, "v2-draft-01" }, /* Never used; not really supported */ + { 0x6b3343cf, 0x6b3343cf, "2" }, { 0, 0, NULL } }; @@ -743,9 +742,9 @@ { 0x000e, 0x000e, "KEY_UPDATE_ERROR" }, { 0x000f, 0x000f, "AEAD_LIMIT_REACHED" }, { 0x0010, 0x0010, "NO_VIABLE_PATH" }, + { 0x0011, 0x0011, "VERSION_NEGOTIATION_ERROR" }, { 0x0100, 0x01ff, "CRYPTO_ERROR" }, /* 0x40 - 0x3fff Assigned via Specification Required policy. */ - { 0x53F8, 0x53F8, "VERSION_NEGOTIATION_ERROR" }, { 0, 0, NULL } }; @@ -2898,9 +2897,9 @@ 0x7a, 0x4e, 0xde, 0xf4, 0xe7, 0xcc, 0xee, 0x5f, 0xa4, 0x50, 0x6c, 0x19, 0x12, 0x4f, 0xc8, 0xcc, 0xda, 0x6e, 0x03, 0x3d }; - static const guint8 handshake_salt_v2_draft_00[20] = { - 0xa7, 0x07, 0xc2, 0x03, 0xa5, 0x9b, 0x47, 0x18, 0x4a, 0x1d, - 0x62, 0xca, 0x57, 0x04, 0x06, 0xea, 0x7a, 0xe3, 0xe5, 0xd3 + static const guint8 handshake_salt_v2[20] = { + 0x0d, 0xed, 0xe3, 0xde, 0xf7, 0x00, 0xa6, 0xdb, 0x81, 0x93, + 0x81, 0xbe, 0x6e, 0x26, 0x9d, 0xcb, 0xf9, 0xbd, 0x2e, 0xd9 }; gcry_error_t err; @@ -2928,7 +2927,7 @@ err = hkdf_extract(GCRY_MD_SHA256, handshake_salt_v1, sizeof(handshake_salt_v1), cid->cid, cid->len, secret); } else { - err = hkdf_extract(GCRY_MD_SHA256, handshake_salt_v2_draft_00, sizeof(handshake_salt_v2_draft_00), + err = hkdf_extract(GCRY_MD_SHA256, handshake_salt_v2, sizeof(handshake_salt_v2), cid->cid, cid->len, secret); } if (err) { @@ -3397,9 +3396,9 @@ 0xcc, 0xce, 0x18, 0x7e, 0xd0, 0x9a, 0x09, 0xd0, 0x57, 0x28, 0x15, 0x5a, 0x6c, 0xb9, 0x6b, 0xe1 }; - static const guint8 key_v2_draft_00[] = { - 0xba, 0x85, 0x8d, 0xc7, 0xb4, 0x3d, 0xe5, 0xdb, - 0xf8, 0x76, 0x17, 0xff, 0x4a, 0xb2, 0x53, 0xdb + static const guint8 key_v2[] = { + 0x8f, 0xb4, 0xb0, 0x1b, 0x56, 0xac, 0x48, 0xe2, + 0x60, 0xfb, 0xcb, 0xce, 0xad, 0x7c, 0xcc, 0x92 }; static const guint8 nonce_draft_29[] = { 0xe5, 0x49, 0x30, 0xf9, 0x7f, 0x21, 0x36, 0xf0, 0x53, 0x0a, 0x8c, 0x1c @@ -3411,8 +3410,8 @@ static const guint8 nonce_draft_25[] = { 0x4d, 0x16, 0x11, 0xd0, 0x55, 0x13, 0xa5, 0x52, 0xc5, 0x87, 0xd5, 0x75, }; - static const guint8 nonce_v2_draft_00[] = { - 0x14, 0x1b, 0x99, 0xc2, 0x39, 0xb0, 0x3e, 0x78, 0x5d, 0x6a, 0x2e, 0x9f + static const guint8 nonce_v2[] = { + 0xd8, 0x69, 0x69, 0xbc, 0x2d, 0x7c, 0x6d, 0x99, 0x90, 0xef, 0xb0, 0x4a }; gcry_cipher_hd_t h = NULL; gcry_error_t err; @@ -3429,7 +3428,7 @@ } else if (is_quic_draft_max(version, 34)) { err = gcry_cipher_setkey(h, key_v1, sizeof(key_v1)); } else { - err = gcry_cipher_setkey(h, key_v2_draft_00, sizeof(key_v2_draft_00)); + err = gcry_cipher_setkey(h, key_v2, sizeof(key_v2)); } DISSECTOR_ASSERT_HINT(err == 0, "set key"); if (is_quic_draft_max(version, 28)) { @@ -3439,7 +3438,7 @@ } else if (is_quic_draft_max(version, 34)) { err = gcry_cipher_setiv(h, nonce_v1, sizeof(nonce_v1)); } else { - err = gcry_cipher_setiv(h, nonce_v2_draft_00, sizeof(nonce_v2_draft_00)); + err = gcry_cipher_setiv(h, nonce_v2, sizeof(nonce_v2)); } DISSECTOR_ASSERT_HINT(err == 0, "set nonce"); G_STATIC_ASSERT(sizeof(odcid->len) == 1); diff -Nru wireshark-4.0.6/epan/dissectors/packet-rsl.c wireshark-4.0.11/epan/dissectors/packet-rsl.c --- wireshark-4.0.6/epan/dissectors/packet-rsl.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/packet-rsl.c 2023-11-15 18:24:23.000000000 +0000 @@ -1155,7 +1155,7 @@ #if 0 static const value_string rsl_data_rte_vals[] = { { 0x38, "32 kbit/s" }, - { 0x22, "39 kbit/s" }, + { 0x39, "29 kbit/s" }, { 0x18, "14.4 kbit/s" }, { 0x10, "9.6 kbit/s" }, { 0x11, "4.8 kbit/s" }, diff -Nru wireshark-4.0.6/epan/dissectors/packet-rtcp.c wireshark-4.0.11/epan/dissectors/packet-rtcp.c --- wireshark-4.0.6/epan/dissectors/packet-rtcp.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/packet-rtcp.c 2023-11-15 18:24:23.000000000 +0000 @@ -6565,7 +6565,7 @@ FT_UINT32, BASE_DEC, NULL, - 0x0007FFC0, + 0x0000003F, NULL, HFILL } }, diff -Nru wireshark-4.0.6/epan/dissectors/packet-rtp.c wireshark-4.0.11/epan/dissectors/packet-rtp.c --- wireshark-4.0.6/epan/dissectors/packet-rtp.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/packet-rtp.c 2023-11-15 18:24:23.000000000 +0000 @@ -1453,6 +1453,7 @@ rtp_private_conv_info *finfo = NULL; rtp_multisegment_pdu *msp; guint32 seqno; + guint16 save_can_desegment; /* Retrieve RTPs idea of a converation */ p_conv_data = (struct _rtp_conversation_info *)p_get_proto_data(wmem_file_scope(), pinfo, proto_rtp, RTP_CONVERSATION_PROTO_DATA); @@ -1469,6 +1470,10 @@ seqno = p_conv_data->extended_seqno; + /* Preserve the current desegmentation ability in case this is + * RTP encapsulated in TCP (RFC 4571). + */ + save_can_desegment = pinfo->can_desegment; pinfo->can_desegment = 2; pinfo->desegment_offset = 0; pinfo->desegment_len = 0; @@ -1634,7 +1639,8 @@ } } - pinfo->can_desegment = 0; + /* Restore desegmentation ability */ + pinfo->can_desegment = save_can_desegment; pinfo->desegment_offset = 0; pinfo->desegment_len = 0; } @@ -2086,6 +2092,27 @@ rtp_info->info_media_types = p_conv_data->media_types; rtp_info->info_extended_seq_num = p_conv_data->extended_seqno; rtp_info->info_extended_timestamp = p_conv_data->extended_timestamp; + } else { + /* Create a conversation in case none exists (decode as is used for marking the packet as RTP) */ + conversation_t *p_conv; + p_conv = conversation_new(pinfo->num, &pinfo->net_dst, &pinfo->net_src, conversation_pt_to_conversation_type(pinfo->ptype), + pinfo->destport, pinfo->srcport, NO_ADDR2); + p_conv_data = (struct _rtp_conversation_info *)conversation_get_proto_data(p_conv, proto_rtp); + if (! p_conv_data) { + /* Create conversation data */ + p_conv_data = wmem_new0(wmem_file_scope(), struct _rtp_conversation_info); + p_conv_data->extended_seqno = 0x10000; + p_conv_data->extended_timestamp = 0x100000000; + p_conv_data->rtp_conv_info = wmem_new(wmem_file_scope(), rtp_private_conv_info); + p_conv_data->rtp_conv_info->multisegment_pdus = wmem_tree_new(wmem_file_scope()); + conversation_add_proto_data(p_conv, proto_rtp, p_conv_data); + } + (void) g_strlcpy(p_conv_data->method, "DECODE AS", MAX_RTP_SETUP_METHOD_SIZE+1); + p_conv_data->frame_number = pinfo->num; + p_conv_data->media_types = 0; + p_conv_data->srtp_info = NULL; + p_conv_data->bta2dp_info = NULL; + p_conv_data->btvdp_info = NULL; } if (p_conv_data && p_conv_data->srtp_info) is_srtp = TRUE; diff -Nru wireshark-4.0.6/epan/dissectors/packet-rtps.c wireshark-4.0.11/epan/dissectors/packet-rtps.c --- wireshark-4.0.6/epan/dissectors/packet-rtps.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/packet-rtps.c 2023-11-15 18:24:23.000000000 +0000 @@ -2600,13 +2600,14 @@ "RTPS fragments" }; -static guint32 check_offset_addition(guint32 offset, guint32 value, proto_tree *tree, packet_info *pinfo, tvbuff_t *tvb) +static gint check_offset_addition(gint offset, guint32 value, proto_tree *tree, packet_info *pinfo, tvbuff_t *tvb) { - if (offset > G_MAXUINT32 - value) { + gint new_offset = offset + (gint)value; + if (new_offset < offset) { proto_tree_add_expert_format(tree, pinfo, &ei_rtps_value_too_large, tvb, 0, 0, "Offset value too large: %u", value); THROW(ReportedBoundsError); } - return offset + value; + return new_offset; } static void rtps_util_dissect_parameter_header(tvbuff_t * tvb, gint * offset, diff -Nru wireshark-4.0.6/epan/dissectors/packet-sccp.c wireshark-4.0.11/epan/dissectors/packet-sccp.c --- wireshark-4.0.6/epan/dissectors/packet-sccp.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/packet-sccp.c 2023-11-15 18:24:23.000000000 +0000 @@ -2293,36 +2293,29 @@ static void dissect_sccp_receive_sequence_number_param(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, guint length) { - guint8 rsn; - if (length != 1) { proto_tree_add_expert_format(tree, pinfo, &ei_sccp_wrong_length, tvb, 0, length, "Wrong length indicated. Expected 1, got %u", length); return; } - rsn = tvb_get_guint8(tvb, 0) >> 1; - proto_tree_add_uint(tree, hf_sccp_rsn, tvb, 0, length, rsn); + proto_tree_add_item(tree, hf_sccp_rsn, tvb, 0, length, ENC_NA); } static void dissect_sccp_sequencing_segmenting_param(tvbuff_t *tvb, proto_tree *tree, guint length) { - guint8 rsn, ssn; proto_tree *param_tree; - ssn = tvb_get_guint8(tvb, 0) >> 1; - rsn = tvb_get_guint8(tvb, SEQUENCING_SEGMENTING_SSN_LENGTH) >> 1; - param_tree = proto_tree_add_subtree(tree, tvb, 0, length, ett_sccp_sequencing_segmenting, NULL, val_to_str(PARAMETER_SEQUENCING_SEGMENTING, sccp_parameter_values, "Unknown: %d")); - proto_tree_add_uint(param_tree, hf_sccp_sequencing_segmenting_ssn, tvb, 0, - SEQUENCING_SEGMENTING_SSN_LENGTH, ssn); - proto_tree_add_uint(param_tree, hf_sccp_sequencing_segmenting_rsn, tvb, + proto_tree_add_item(param_tree, hf_sccp_sequencing_segmenting_ssn, tvb, 0, + SEQUENCING_SEGMENTING_SSN_LENGTH, ENC_NA); + proto_tree_add_item(param_tree, hf_sccp_sequencing_segmenting_rsn, tvb, SEQUENCING_SEGMENTING_SSN_LENGTH, - SEQUENCING_SEGMENTING_RSN_LENGTH, rsn); + SEQUENCING_SEGMENTING_RSN_LENGTH, ENC_NA); proto_tree_add_item(param_tree, hf_sccp_sequencing_segmenting_more, tvb, SEQUENCING_SEGMENTING_SSN_LENGTH, SEQUENCING_SEGMENTING_RSN_LENGTH, ENC_NA); diff -Nru wireshark-4.0.6/epan/dissectors/packet-ssh.c wireshark-4.0.11/epan/dissectors/packet-ssh.c --- wireshark-4.0.6/epan/dissectors/packet-ssh.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/packet-ssh.c 2023-11-15 18:24:23.000000000 +0000 @@ -2759,7 +2759,7 @@ } } else if (CIPHER_AES128_CBC == peer_data->cipher_id || CIPHER_AES192_CBC == peer_data->cipher_id || CIPHER_AES256_CBC == peer_data->cipher_id) { gint iKeyLen = CIPHER_AES128_CBC == peer_data->cipher_id?16:CIPHER_AES192_CBC == peer_data->cipher_id?24:32; - if (gcry_cipher_open(hd1, CIPHER_AES128_CBC == peer_data->cipher_id?GCRY_CIPHER_AES128:CIPHER_AES192_CBC == peer_data->cipher_id?GCRY_CIPHER_AES192:GCRY_CIPHER_AES256, GCRY_CIPHER_MODE_CBC, GCRY_CIPHER_CBC_CTS)) { + if (gcry_cipher_open(hd1, CIPHER_AES128_CBC == peer_data->cipher_id?GCRY_CIPHER_AES128:CIPHER_AES192_CBC == peer_data->cipher_id?GCRY_CIPHER_AES192:GCRY_CIPHER_AES256, GCRY_CIPHER_MODE_CBC, 0)) { gcry_cipher_close(*hd1); ws_debug("ssh: can't open aes%d cipher handle", iKeyLen*8); return; @@ -3036,6 +3036,7 @@ *pmessage = message; } + gcry_error_t err; guint message_length = 0, seqnr; gchar *plain = NULL, *mac; guint mac_len; @@ -3104,21 +3105,40 @@ mac_len = peer_data->mac_length; - const gchar *plain_buf = (const gchar *)tvb_get_ptr(tvb, offset, 4); - message_length = pntoh32(plain_buf); + /* AES GCM for Secure Shell [RFC 5647] */ + /* The message length is Additional Authenticated Data */ + /* XXX: If there are fewer than 4 octets available, we need to + * ask the TCP dissector for DESEGMENT_ONE_MORE_SEGMENT instead + * of throwing an exception here, if we're desegmenting. + */ + message_length = tvb_get_guint32(tvb, offset, ENC_BIG_ENDIAN); guint remaining = tvb_reported_length_remaining(tvb, offset); ssh_debug_printf("length: %d, remaining: %d\n", message_length, remaining); + /* The minimum size of a packet (not counting mac) is 16. */ + if (message_length < 16) { + ws_debug("ssh: unreasonable message length %u", message_length); + return tvb_captured_length(tvb); + } + + /* SSH requires that the data to be encrypted (not including the AAD, + * so message_length) be a multiple of the block size, 16 octets */ + if (message_length % 16 != 0) { + ssh_debug_printf("length not a multiple of block length (16)!\n"); + } if(message->plain_data && message->data_len){ }else{ - const gchar *ctl = (const gchar *)tvb_get_ptr(tvb, offset, - message_length+4); - const gchar *ctext = ctl + 4; + /* If tvb_reported_length_remaining(tvb, offset + 4) is less + * than message_length + mac_len, then we should ask the TCP + * dissector for more data if we're desegmenting. That is + * simpler than trying to handle fragmentation ourselves. + */ + const gchar *ctext = (const gchar *)tvb_get_ptr(tvb, offset + 4, + message_length); plain = (gchar *)wmem_alloc(wmem_file_scope(), message_length+4); - plain[0] = message_length >> 24; plain[1] = message_length >> 16; plain[2] = message_length >> 8; plain[3] = message_length >> 0; + phton32(plain, message_length); - gcry_error_t err; /* gcry_cipher_setiv(peer_data->cipher, iv, 12); */ if ((err = gcry_cipher_setiv(peer_data->cipher, peer_data->iv, 12))) { gcry_cipher_close(peer_data->cipher); @@ -3127,7 +3147,7 @@ ws_debug("ssh: can't set aes128 cipher iv"); ws_debug("libgcrypt: %d %s %s", gcry_err_code(err), gcry_strsource(err), gcry_strerror(err)); #endif //ndef _WIN32 - return offset; + return tvb_captured_length(tvb); } int idx = 12; do{ @@ -3140,22 +3160,17 @@ #ifndef _WIN32 ws_debug("can't authenticate using aes128-gcm: %s\n", gpg_strerror(err)); #endif //ndef _WIN32 - return offset; + return tvb_captured_length(tvb); } - guint offs = 0; - if(remaining>message_length+4){remaining=message_length;} - while(offscipher, plain+4+offs, 16, - ctext+offs, 16)) - { + if ((err = gcry_cipher_decrypt(peer_data->cipher, plain+4, message_length, + ctext, message_length))) { // TODO: temporary work-around as long as a Windows python bug is triggered by automated tests #ifndef _WIN32 - ws_debug("can\'t decrypt aes128"); + ws_debug("can't decrypt aes-gcm %d %s %s", gcry_err_code(err), gcry_strsource(err), gcry_strerror(err)); + #endif //ndef _WIN32 - return offset; - } - offs += 16; + return tvb_captured_length(tvb); } if (gcry_cipher_gettag (peer_data->cipher, message->calc_mac, 16)) { @@ -3163,7 +3178,7 @@ #ifndef _WIN32 ws_debug ("aes128-gcm, gcry_cipher_gettag() failed\n"); #endif //ndef _WIN32 - return offset; + return tvb_captured_length(tvb); } if ((err = gcry_cipher_reset(peer_data->cipher))) { @@ -3171,7 +3186,7 @@ #ifndef _WIN32 ws_debug("aes-gcm, gcry_cipher_reset failed: %s\n", gpg_strerror (err)); #endif //ndef _WIN32 - return offset; + return tvb_captured_length(tvb); } message->plain_data = plain; @@ -3198,40 +3213,62 @@ // TODO: see how to handle fragmentation... // const gchar *ctext = NULL; ws_noisy("Getting raw bytes of length %d", tvb_reported_length_remaining(tvb, offset)); - const gchar *cypher_buf0 = (const gchar *)tvb_get_ptr(tvb, offset, tvb_reported_length_remaining(tvb, offset)); + /* In CBC and CTR mode, the message length is encrypted as well. + * We need to decrypt one block to get the length. + * If we have fewer than 16 octets, and we're doing desegmentation, + * we should tell the TCP dissector we need ONE_MORE_SEGMENT. + */ + const gchar *cypher_buf0 = (const gchar *)tvb_get_ptr(tvb, offset, 16); gchar plain0[16]; if (gcry_cipher_decrypt(peer_data->cipher, plain0, 16, cypher_buf0, 16)) { ws_debug("can\'t decrypt aes128"); - return offset; + return tvb_captured_length(tvb); } -// ctext = cypher_buf0; + guint message_length_decrypted = pntoh32(plain0); guint remaining = tvb_reported_length_remaining(tvb, offset); - if(message_length_decrypted>32768){ + /* The message_length value doesn't include the length of the + * message_length field itself, so it must be at least 12 bytes. + */ + if(message_length_decrypted>32768 || message_length_decrypted < 12){ ws_debug("ssh: unreasonable message length %u/%u", message_length_decrypted, message_length); return tvb_captured_length(tvb); }else{ message_length = message_length_decrypted; + /* SSH requires that the data to be encrypted (message_length+4) + * be a multiple of the block size, 16 octets. */ + if (message_length % 16 != 12) { + ssh_debug_printf("total length not a multiple of block length (16)!\n"); + } message->plain_data = (gchar *)wmem_alloc(wmem_file_scope(), message_length+4); memcpy(message->plain_data, plain0, 16); plain = message->plain_data; - guint offs = 16; - if(remaining>message_length+4){remaining=message_length+4;} - while(offscipher, plain+offs, 16, ct, 16)) + /* If we're desegmenting, we want to test if we have enough + * remaining bytes here. It's easier to have the TCP + * dissector put together a PDU based on our length. + */ + + if (message_length - 12 > 0) { + /* All of these functions actually do handle the case where + * there is no data left, so the check is unnecessary. + */ + gchar *ct = (gchar *)tvb_get_ptr(tvb, offset + 16, message_length - 12); + if ((err = gcry_cipher_decrypt(peer_data->cipher, plain + 16, message_length - 12, ct, message_length - 12))) { - ws_debug("can\'t decrypt aes128"); - return offset; + ws_debug("can't decrypt aes-cbc/ctr %d %s %s", gcry_err_code(err), gcry_strsource(err), gcry_strerror(err)); + return tvb_captured_length(tvb); } - offs += 16; } + /* XXX: Need to test if we have enough data above if we're + * doing desegmentation; the tvb_get_ptr() calls will throw + * exceptions if there's not enough data before we get here. + */ if(message_length_decrypted>remaining){ // Need desegmentation ws_noisy(" need_desegmentation: offset = %d, reported_length_remaining = %d\n", @@ -3255,6 +3292,10 @@ message_length = message->data_len - 4; mac = (gchar *)tvb_get_ptr(tvb, offset + 4 + message_length, mac_len); if(!memcmp(mac, message->calc_mac, mac_len)){ws_noisy("MAC OK");}else{ws_debug("MAC ERR");} + /* XXX: The TLS dissector, by default, when the MAC is invalid regards + * the packet as having failed decryption, and does not display it + * as here. (There is a preference to disable that for testing.) + */ } if(plain){ @@ -3263,6 +3304,10 @@ PROTO_CHECKSUM_VERIFY|PROTO_CHECKSUM_IN_CKSUM); proto_tree_add_uint(tree, hf_ssh_seq_num, tvb, offset + 4 + message_length, mac_len, message->sequence_number); } + /* If decryption fails, we should present it as a still encrypted packet. + * We also should not try to decrypt on future passes if it failed the + * first pass, because the cipher state will be wrong anyway. + */ offset += message_length + peer_data->mac_length + 4; return offset; diff -Nru wireshark-4.0.6/epan/dissectors/packet-tacacs.c wireshark-4.0.11/epan/dissectors/packet-tacacs.c --- wireshark-4.0.6/epan/dissectors/packet-tacacs.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/packet-tacacs.c 2023-11-15 18:24:23.000000000 +0000 @@ -142,7 +142,7 @@ col_add_str(pinfo->cinfo, COL_INFO, val_to_str(type, tacacs_type_vals, "Unknown (0x%02x)")); - if (tree) + /* if (tree) */ { ti = proto_tree_add_protocol_format(tree, proto_tacacs, tvb, 0, -1, version==0?"TACACS":"XTACACS"); @@ -901,7 +901,7 @@ request ? "Q" : "R", val_to_str(tvb_get_guint8(tvb,1), tacplus_type_vals, "Unknown (0x%02x)")); - if (tree) + /* if (tree) */ { ti = proto_tree_add_item(tree, proto_tacplus, tvb, 0, -1, ENC_NA); diff -Nru wireshark-4.0.6/epan/dissectors/packet-tcp.c wireshark-4.0.11/epan/dissectors/packet-tcp.c --- wireshark-4.0.6/epan/dissectors/packet-tcp.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/packet-tcp.c 2023-11-15 18:24:23.000000000 +0000 @@ -3761,6 +3761,9 @@ msp->nxtpdu, fd->frame); has_unfinished_msp = TRUE; } + /* There might be segments already added to the msp that now extend + * the maximum contiguous sequence number. Check for them. */ + tcpd->fwd->maxnextseq = find_maxnextseq(pinfo, msp, tcpd->fwd->maxnextseq); tvb_free(tvb_data); wmem_list_remove_frame(tcpd->fwd->ooo_segments, curr_entry); curr_entry = wmem_list_head(tcpd->fwd->ooo_segments); @@ -7608,7 +7611,7 @@ tcph->th_seglen = reported_len - tcph->th_hlen; tcph->th_have_seglen = TRUE; - pi = proto_tree_add_uint(ti, hf_tcp_len, tvb, offset+12, 1, tcph->th_seglen); + pi = proto_tree_add_uint(ti, hf_tcp_len, tvb, 0, 0, tcph->th_seglen); proto_item_set_generated(pi); /* initialize base_seq numbers */ diff -Nru wireshark-4.0.6/epan/dissectors/packet-tecmp.c wireshark-4.0.11/epan/dissectors/packet-tecmp.c --- wireshark-4.0.6/epan/dissectors/packet-tecmp.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/packet-tecmp.c 2023-11-15 18:24:23.000000000 +0000 @@ -1560,10 +1560,10 @@ offset2 += length2; can_info.fd = (data_type == TECMP_DATA_TYPE_CAN_FD_DATA); - can_info.len = tvb_captured_length_remaining(sub_tvb, offset2); + can_info.len = length2; can_info.bus_id = ht_interface_config_to_bus_id(interface_id); - /* luckely TECMP and SocketCAN share the first bit as indicator for 11 vs 29bit Identifiers */ + /* luckily TECMP and SocketCAN share the first bit as indicator for 11 vs 29bit Identifiers */ can_info.id = tmp; if (data_type == TECMP_DATA_TYPE_CAN_DATA && (dataflags & DATA_FLAG_CAN_RTR) == DATA_FLAG_CAN_RTR) { diff -Nru wireshark-4.0.6/epan/dissectors/packet-tftp.c wireshark-4.0.11/epan/dissectors/packet-tftp.c --- wireshark-4.0.6/epan/dissectors/packet-tftp.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/packet-tftp.c 2023-11-15 18:24:23.000000000 +0000 @@ -295,6 +295,9 @@ if (windowsize < 1 || windowsize > 65535) { expert_add_info(pinfo, opt_tree, &ei_tftp_windowsize_range); } + } else if (!g_ascii_strcasecmp((const char *)optionname, "tsize") && + opcode == TFTP_RRQ) { + tftp_info->tsize_requested = TRUE; } } else if (opcode == TFTP_OACK) { if (!g_ascii_strcasecmp((const char *)optionname, "blksize")) { @@ -318,9 +321,6 @@ expert_add_info(pinfo, opt_tree, &ei_tftp_msftwindow_unrecognized); } } - } else if (!g_ascii_strcasecmp((const char *)optionname, "tsize") && - opcode == TFTP_RRQ) { - tftp_info->tsize_requested = TRUE; } } } diff -Nru wireshark-4.0.6/epan/dissectors/packet-tibia.c wireshark-4.0.11/epan/dissectors/packet-tibia.c --- wireshark-4.0.6/epan/dissectors/packet-tibia.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/packet-tibia.c 2023-11-15 18:24:23.000000000 +0000 @@ -819,7 +819,7 @@ if (ptvcursor_current_offset(ptvc) < len) { for (;;) { int cmd = tvb_get_guint8(tvb, ptvcursor_current_offset(ptvc)); - ptvcursor_add_with_subtree(ptvc, hf_tibia_loginserv_command, 1, convo->has.string_enc, ett_command); + ptvcursor_add_with_subtree(ptvc, hf_tibia_loginserv_command, 1, ENC_NA, ett_command); ptvcursor_advance(ptvc, 1); switch ((enum loginserv_cmd)cmd) { @@ -974,7 +974,7 @@ if (ptvcursor_current_offset(ptvc) < len) { for (;;) { int cmd = tvb_get_guint8(tvb, ptvcursor_current_offset(ptvc)); - ptvcursor_add_with_subtree(ptvc, hf_tibia_gameserv_command, 1, convo->has.string_enc, ett_command); + ptvcursor_add_with_subtree(ptvc, hf_tibia_gameserv_command, 1, ENC_NA, ett_command); ptvcursor_advance(ptvc, 1); switch ((enum gameserv_cmd)cmd) { @@ -1060,7 +1060,7 @@ case S_ANIMATEDTEXT: /* 0x84,Coord pos Byte color String message */ dissect_coord(ptvc, FALSE); ptvcursor_add(ptvc, hf_tibia_animated_text_color, 1, ENC_NA); - ptvcursor_add(ptvc, hf_tibia_animated_text, 2, ENC_LITTLE_ENDIAN | convo->has.string_enc); + ptvcursor_add(ptvc, hf_tibia_animated_text, 2, ENC_LITTLE_ENDIAN); break; case S_DISTANCESHOT: /* 0x85,Coord pos1 Byte stackposition Coord pos2 */ dissect_coord(ptvc, FALSE); @@ -1177,7 +1177,7 @@ if (ptvcursor_current_offset(ptvc) < len) { for (;;) { int cmd = tvb_get_guint8(tvb, ptvcursor_current_offset(ptvc)); - ptvcursor_add_with_subtree(ptvc, hf_tibia_client_command, 1, convo->has.string_enc, ett_command); + ptvcursor_add_with_subtree(ptvc, hf_tibia_client_command, 1, ENC_NA, ett_command); ptvcursor_advance(ptvc, 1); switch ((enum client_cmd)cmd) { diff -Nru wireshark-4.0.6/epan/dissectors/packet-tls-utils.c wireshark-4.0.11/epan/dissectors/packet-tls-utils.c --- wireshark-4.0.6/epan/dissectors/packet-tls-utils.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/packet-tls-utils.c 2023-11-15 18:24:23.000000000 +0000 @@ -53,6 +53,17 @@ #include #endif +/* JA3/JA3S calculations must ignore GREASE values + * as described in RFC 8701. + */ +#define IS_GREASE_TLS(x) ((((x) & 0x0f0f) == 0x0a0a) && \ + (((x) & 0xff) == (((x)>>8) & 0xff))) + +/* Section 22.3 of RFC 9000 (QUIC) reserves values of this + * form for a similar purpose as GREASE. + */ +#define IS_GREASE_QUIC(x) ((x) > 27 ? ((((x) - 27) % 31) == 0) : 0) + /* Lookup tables {{{ */ const value_string ssl_version_short_names[] = { { SSLV2_VERSION, "SSLv2" }, @@ -1477,7 +1488,7 @@ }; /* Generated by tools/make-tls-ct-logids.py - * Last-Modified Sun, 25 Dec 2022 13:08:00 GMT, 118 entries. */ + * Last-Modified Sun, 27 Aug 2023 13:18:00 GMT, 135 entries. */ static const bytes_string ct_logids[] = { { (const guint8[]){ 0xb2, 0x1e, 0x05, 0xcc, 0x8b, 0xa2, 0xcd, 0x8a, 0x20, 0x4e, 0x87, @@ -1510,6 +1521,18 @@ }, 32, "Google 'Argon2024' log" }, { (const guint8[]){ + 0x4e, 0x75, 0xa3, 0x27, 0x5c, 0x9a, 0x10, 0xc3, 0x38, 0x5b, 0x6c, + 0xd4, 0xdf, 0x3f, 0x52, 0xeb, 0x1d, 0xf0, 0xe0, 0x8e, 0x1b, 0x8d, + 0x69, 0xc0, 0xb1, 0xfa, 0x64, 0xb1, 0x62, 0x9a, 0x39, 0xdf, + }, + 32, "Google 'Argon2025h1' log" }, + { (const guint8[]){ + 0x12, 0xf1, 0x4e, 0x34, 0xbd, 0x53, 0x72, 0x4c, 0x84, 0x06, 0x19, + 0xc3, 0x8f, 0x3f, 0x7a, 0x13, 0xf8, 0xe7, 0xb5, 0x62, 0x87, 0x88, + 0x9c, 0x6d, 0x30, 0x05, 0x84, 0xeb, 0xe5, 0x86, 0x26, 0x3a, + }, + 32, "Google 'Argon2025h2' log" }, + { (const guint8[]){ 0x07, 0xb7, 0x5c, 0x1b, 0xe5, 0x7d, 0x68, 0xff, 0xf1, 0xb0, 0xc6, 0x1d, 0x23, 0x15, 0xc7, 0xba, 0xe6, 0x57, 0x7c, 0x57, 0x94, 0xb7, 0x6a, 0xee, 0xbc, 0x61, 0x3a, 0x1a, 0x69, 0xd3, 0xa2, 0x1c, @@ -1540,6 +1563,18 @@ }, 32, "Google 'Xenon2024' log" }, { (const guint8[]){ + 0xcf, 0x11, 0x56, 0xee, 0xd5, 0x2e, 0x7c, 0xaf, 0xf3, 0x87, 0x5b, + 0xd9, 0x69, 0x2e, 0x9b, 0xe9, 0x1a, 0x71, 0x67, 0x4a, 0xb0, 0x17, + 0xec, 0xac, 0x01, 0xd2, 0x5b, 0x77, 0xce, 0xcc, 0x3b, 0x08, + }, + 32, "Google 'Xenon2025h1' log" }, + { (const guint8[]){ + 0xdd, 0xdc, 0xca, 0x34, 0x95, 0xd7, 0xe1, 0x16, 0x05, 0xe7, 0x95, + 0x32, 0xfa, 0xc7, 0x9f, 0xf8, 0x3d, 0x1c, 0x50, 0xdf, 0xdb, 0x00, + 0x3a, 0x14, 0x12, 0x76, 0x0a, 0x2c, 0xac, 0xbb, 0xc8, 0x2a, + }, + 32, "Google 'Xenon2025h2' log" }, + { (const guint8[]){ 0x68, 0xf6, 0x98, 0xf8, 0x1f, 0x64, 0x82, 0xbe, 0x3a, 0x8c, 0xee, 0xb9, 0x28, 0x1d, 0x4c, 0xfc, 0x71, 0x51, 0x5d, 0x67, 0x93, 0xd4, 0x44, 0xd1, 0x0a, 0x67, 0xac, 0xbb, 0x4f, 0x4f, 0xfb, 0xc4, @@ -1696,6 +1731,12 @@ }, 32, "Cloudflare 'Nimbus2024' Log" }, { (const guint8[]){ + 0xcc, 0xfb, 0x0f, 0x6a, 0x85, 0x71, 0x09, 0x65, 0xfe, 0x95, 0x9b, + 0x53, 0xce, 0xe9, 0xb2, 0x7c, 0x22, 0xe9, 0x85, 0x5c, 0x0d, 0x97, + 0x8d, 0xb6, 0xa9, 0x7e, 0x54, 0xc0, 0xfe, 0x4c, 0x0d, 0xb0, + }, + 32, "Cloudflare 'Nimbus2025'" }, + { (const guint8[]){ 0x1f, 0xbc, 0x36, 0xe0, 0x02, 0xed, 0xe9, 0x7f, 0x40, 0x19, 0x9e, 0x86, 0xb3, 0x57, 0x3b, 0x8a, 0x42, 0x17, 0xd8, 0x01, 0x87, 0x74, 0x6a, 0xd0, 0xda, 0x03, 0xa0, 0x60, 0x54, 0xd2, 0x0d, 0xf4, @@ -1918,12 +1959,60 @@ }, 32, "Sectigo 'Sabre' CT log" }, { (const guint8[]){ + 0xa2, 0xe2, 0xbf, 0xd6, 0x1e, 0xde, 0x2f, 0x2f, 0x07, 0xa0, 0xd6, + 0x4e, 0x6d, 0x37, 0xa7, 0xdc, 0x65, 0x43, 0xb0, 0xc6, 0xb5, 0x2e, + 0xa2, 0xda, 0xb7, 0x8a, 0xf8, 0x9a, 0x6d, 0xf5, 0x17, 0xd8, + }, + 32, "Sectigo 'Sabre2024h1'" }, + { (const guint8[]){ + 0x19, 0x98, 0x10, 0x71, 0x09, 0xf0, 0xd6, 0x52, 0x2e, 0x30, 0x80, + 0xd2, 0x9e, 0x3f, 0x64, 0xbb, 0x83, 0x6e, 0x28, 0xcc, 0xf9, 0x0f, + 0x52, 0x8e, 0xee, 0xdf, 0xce, 0x4a, 0x3f, 0x16, 0xb4, 0xca, + }, + 32, "Sectigo 'Sabre2024h2'" }, + { (const guint8[]){ + 0xe0, 0x92, 0xb3, 0xfc, 0x0c, 0x1d, 0xc8, 0xe7, 0x68, 0x36, 0x1f, + 0xde, 0x61, 0xb9, 0x96, 0x4d, 0x0a, 0x52, 0x78, 0x19, 0x8a, 0x72, + 0xd6, 0x72, 0xc4, 0xb0, 0x4d, 0xa5, 0x6d, 0x6f, 0x54, 0x04, + }, + 32, "Sectigo 'Sabre2025h1'" }, + { (const guint8[]){ + 0x1a, 0x04, 0xff, 0x49, 0xd0, 0x54, 0x1d, 0x40, 0xaf, 0xf6, 0xa0, + 0xc3, 0xbf, 0xf1, 0xd8, 0xc4, 0x67, 0x2f, 0x4e, 0xec, 0xee, 0x23, + 0x40, 0x68, 0x98, 0x6b, 0x17, 0x40, 0x2e, 0xdc, 0x89, 0x7d, + }, + 32, "Sectigo 'Sabre2025h2'" }, + { (const guint8[]){ 0x6f, 0x53, 0x76, 0xac, 0x31, 0xf0, 0x31, 0x19, 0xd8, 0x99, 0x00, 0xa4, 0x51, 0x15, 0xff, 0x77, 0x15, 0x1c, 0x11, 0xd9, 0x02, 0xc1, 0x00, 0x29, 0x06, 0x8d, 0xb2, 0x08, 0x9a, 0x37, 0xd9, 0x13, }, 32, "Sectigo 'Mammoth' CT log" }, { (const guint8[]){ + 0x29, 0xd0, 0x3a, 0x1b, 0xb6, 0x74, 0xaa, 0x71, 0x1c, 0xd3, 0x03, + 0x5b, 0x65, 0x57, 0xc1, 0x4f, 0x8a, 0xa7, 0x8b, 0x4f, 0xe8, 0x38, + 0x94, 0x49, 0xec, 0xa4, 0x53, 0xf9, 0x44, 0xbd, 0x24, 0x68, + }, + 32, "Sectigo 'Mammoth2024h1'" }, + { (const guint8[]){ + 0xdf, 0xe1, 0x56, 0xeb, 0xaa, 0x05, 0xaf, 0xb5, 0x9c, 0x0f, 0x86, + 0x71, 0x8d, 0xa8, 0xc0, 0x32, 0x4e, 0xae, 0x56, 0xd9, 0x6e, 0xa7, + 0xf5, 0xa5, 0x6a, 0x01, 0xd1, 0xc1, 0x3b, 0xbe, 0x52, 0x5c, + }, + 32, "Sectigo 'Mammoth2024h2'" }, + { (const guint8[]){ + 0x13, 0x4a, 0xdf, 0x1a, 0xb5, 0x98, 0x42, 0x09, 0x78, 0x0c, 0x6f, + 0xef, 0x4c, 0x7a, 0x91, 0xa4, 0x16, 0xb7, 0x23, 0x49, 0xce, 0x58, + 0x57, 0x6a, 0xdf, 0xae, 0xda, 0xa7, 0xc2, 0xab, 0xe0, 0x22, + }, + 32, "Sectigo 'Mammoth2025h1'" }, + { (const guint8[]){ + 0xaf, 0x18, 0x1a, 0x28, 0xd6, 0x8c, 0xa3, 0xe0, 0xa9, 0x8a, 0x4c, + 0x9c, 0x67, 0xab, 0x09, 0xf8, 0xbb, 0xbc, 0x22, 0xba, 0xae, 0xbc, + 0xb1, 0x38, 0xa3, 0xa1, 0x9d, 0xd3, 0xf9, 0xb6, 0x03, 0x0d, + }, + 32, "Sectigo 'Mammoth2025h2'" }, + { (const guint8[]){ 0xdb, 0x76, 0xfd, 0xad, 0xac, 0x65, 0xe7, 0xd0, 0x95, 0x08, 0x88, 0x6e, 0x21, 0x59, 0xbd, 0x8b, 0x90, 0x35, 0x2f, 0x5f, 0xea, 0xd3, 0xe3, 0xdc, 0x5e, 0x22, 0xeb, 0x35, 0x0a, 0xcc, 0x7b, 0x98, @@ -1966,6 +2055,18 @@ }, 32, "Let's Encrypt 'Oak2024H2' log" }, { (const guint8[]){ + 0xa2, 0xe3, 0x0a, 0xe4, 0x45, 0xef, 0xbd, 0xad, 0x9b, 0x7e, 0x38, + 0xed, 0x47, 0x67, 0x77, 0x53, 0xd7, 0x82, 0x5b, 0x84, 0x94, 0xd7, + 0x2b, 0x5e, 0x1b, 0x2c, 0xc4, 0xb9, 0x50, 0xa4, 0x47, 0xe7, + }, + 32, "Let's Encrypt 'Oak2025h1'" }, + { (const guint8[]){ + 0x0d, 0xe1, 0xf2, 0x30, 0x2b, 0xd3, 0x0d, 0xc1, 0x40, 0x62, 0x12, + 0x09, 0xea, 0x55, 0x2e, 0xfc, 0x47, 0x74, 0x7c, 0xb1, 0xd7, 0xe9, + 0x30, 0xef, 0x0e, 0x42, 0x1e, 0xb4, 0x7e, 0x4e, 0xaa, 0x34, + }, + 32, "Let's Encrypt 'Oak2025h2'" }, + { (const guint8[]){ 0x65, 0x9b, 0x33, 0x50, 0xf4, 0x3b, 0x12, 0xcc, 0x5e, 0xa5, 0xab, 0x4e, 0xc7, 0x65, 0xd3, 0xfd, 0xe6, 0xc8, 0x82, 0x43, 0x77, 0x77, 0x78, 0xe7, 0x20, 0x03, 0xf9, 0xeb, 0x2b, 0x8c, 0x31, 0x29, @@ -2062,6 +2163,18 @@ }, 32, "Trust Asia Log2024-2" }, { (const guint8[]){ + 0x28, 0xe2, 0x81, 0x38, 0xfd, 0x83, 0x21, 0x45, 0xe9, 0xa9, 0xd6, + 0xaa, 0x75, 0x37, 0x6d, 0x83, 0x77, 0xa8, 0x85, 0x12, 0xb3, 0xc0, + 0x7f, 0x72, 0x41, 0x48, 0x21, 0xdc, 0xbd, 0xe9, 0x8c, 0x66, + }, + 32, "TrustAsia Log2025a" }, + { (const guint8[]){ + 0x28, 0x2c, 0x8b, 0xdd, 0x81, 0x0f, 0xf9, 0x09, 0x12, 0x0a, 0xce, + 0x16, 0xd6, 0xe0, 0xec, 0x20, 0x1b, 0xea, 0x82, 0xa3, 0xa4, 0xaf, + 0x19, 0xd9, 0xef, 0xfb, 0x59, 0xe8, 0x3f, 0xdc, 0x42, 0x68, + }, + 32, "TrustAsia Log2025b" }, + { (const guint8[]){ 0x45, 0x35, 0x94, 0x98, 0xd9, 0x3a, 0x89, 0xe0, 0x28, 0x03, 0x08, 0xd3, 0x7d, 0x62, 0x6d, 0xc4, 0x23, 0x75, 0x47, 0x58, 0xdc, 0xe0, 0x37, 0x00, 0x36, 0xfb, 0xab, 0x0e, 0xdf, 0x8a, 0x6b, 0xcf, @@ -2273,8 +2386,7 @@ quic_transport_parameter_id_base_custom(gchar *result, guint64 parameter_id) { const char *label; - /* GREASE? https://tools.ietf.org/html/draft-ietf-quic-transport-27#section-18.1 */ - if (((parameter_id - 27) % 31) == 0) { + if (IS_GREASE_QUIC(parameter_id)) { label = "GREASE"; } else if (parameter_id > 0xffffffff) { // There are no 64-bit Parameter IDs at the moment. @@ -6177,8 +6289,19 @@ return; } ssl_data_set(app_secret, new_secret, hash_len); + if (tls13_generate_keys(ssl, app_secret, is_from_server)) { + /* + * Remember the application traffic secret on the new decoder to + * support another Key Update. + */ + decoder = is_from_server ? ssl->server : ssl->client; + app_secret = &decoder->app_traffic_secret; + app_secret->data = (guchar *) wmem_realloc(wmem_file_scope(), + app_secret->data, + hash_len); + ssl_data_set(app_secret, new_secret, hash_len); + } wmem_free(NULL, new_secret); - tls13_generate_keys(ssl, app_secret, is_from_server); } /** SSL keylog file handling. {{{ */ @@ -7859,8 +7982,7 @@ proto_item_set_len(parameter_tree, 4 + parameter_length); } - /* GREASE? https://tools.ietf.org/html/draft-ietf-quic-transport-27#section-18.1 */ - if (((parameter_type - 27) % 31) == 0) { + if (IS_GREASE_QUIC(parameter_type)) { proto_item_append_text(parameter_tree, ": GREASE"); } else if (parameter_type > G_MAXUINT) { /* There are currently no known TP larger than 32 bits, therefore @@ -8440,7 +8562,7 @@ proto_tree_add_item_ret_uint(groups_tree, hf->hf.hs_ext_supported_group, tvb, offset, 2, ENC_BIG_ENDIAN, &ja3_value); offset += 2; - if (ja3 && ((ja3_value & 0x0f0f) != 0x0a0a)) { + if (ja3 && !IS_GREASE_TLS(ja3_value)) { wmem_strbuf_append_printf(ja3, "%s%i",ja3_dash, ja3_value); ja3_dash = "-"; } @@ -9033,7 +9155,7 @@ proto_tree_add_item_ret_uint(cs_tree, hf->hf.hs_cipher_suite, tvb, offset, 2, ENC_BIG_ENDIAN, &ja3_value); offset += 2; - if ((ja3_value & 0x0f0f) != 0x0a0a) { + if (!IS_GREASE_TLS(ja3_value)) { wmem_strbuf_append_printf(ja3, "%s%i",ja3_dash, ja3_value); ja3_dash = "-"; } @@ -9833,7 +9955,7 @@ proto_tree_add_uint(ext_tree, hf->hf.hs_ext_type, tvb, offset, 2, ext_type); offset += 2; - if (ja3 && ((ext_type & 0x0f0f) != 0x0a0a)) { + if (ja3 && !IS_GREASE_TLS(ext_type)) { wmem_strbuf_append_printf(ja3, "%s%i",ja3_dash, ext_type); ja3_dash = "-"; } diff -Nru wireshark-4.0.6/epan/dissectors/packet-tls-utils.h wireshark-4.0.11/epan/dissectors/packet-tls-utils.h --- wireshark-4.0.6/epan/dissectors/packet-tls-utils.h 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/packet-tls-utils.h 2023-11-15 18:24:23.000000000 +0000 @@ -179,6 +179,7 @@ #define SSL_HND_QUIC_TP_ACTIVE_CONNECTION_ID_LIMIT 0x0e #define SSL_HND_QUIC_TP_INITIAL_SOURCE_CONNECTION_ID 0x0f #define SSL_HND_QUIC_TP_RETRY_SOURCE_CONNECTION_ID 0x10 +#define SSL_HND_QUIC_TP_VERSION_INFORMATION 0x11 /* https://tools.ietf.org/html/draft-ietf-quic-version-negotiation-14 */ #define SSL_HND_QUIC_TP_MAX_DATAGRAM_FRAME_SIZE 0x20 /* https://datatracker.ietf.org/doc/html/draft-ietf-quic-datagram-06 */ #define SSL_HND_QUIC_TP_CIBIR_ENCODING 0x1000 /* https://datatracker.ietf.org/doc/html/draft-banks-quic-cibir-01 */ #define SSL_HND_QUIC_TP_LOSS_BITS 0x1057 /* https://tools.ietf.org/html/draft-ferrieuxhamchaoui-quic-lossbits-03 */ @@ -196,7 +197,6 @@ #define SSL_HND_QUIC_TP_GOOGLE_CONNECTION_OPTIONS 0x3128 /* https://github.com/facebookincubator/mvfst/blob/master/quic/QuicConstants.h */ #define SSL_HND_QUIC_TP_FACEBOOK_PARTIAL_RELIABILITY 0xFF00 -#define SSL_HND_QUIC_TP_VERSION_INFORMATION 0xFF73DB /* https://tools.ietf.org/html/draft-ietf-quic-version-negotiation-06 */ #define SSL_HND_QUIC_TP_MIN_ACK_DELAY 0xFF03DE1A /* https://tools.ietf.org/html/draft-ietf-quic-ack-frequency-01 */ /* * Lookup tables diff -Nru wireshark-4.0.6/epan/dissectors/packet-websocket.c wireshark-4.0.11/epan/dissectors/packet-websocket.c --- wireshark-4.0.6/epan/dissectors/packet-websocket.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/packet-websocket.c 2023-11-15 18:24:23.000000000 +0000 @@ -91,6 +91,7 @@ static int hf_ws_payload = -1; static int hf_ws_masked_payload = -1; static int hf_ws_payload_continue = -1; +static int hf_ws_payload_text = -1; static int hf_ws_payload_close = -1; static int hf_ws_payload_close_status_code = -1; static int hf_ws_payload_close_reason = -1; @@ -431,6 +432,7 @@ switch (opcode) { case WS_TEXT: /* Text */ { + proto_tree_add_item(pl_tree, hf_ws_payload_text, tvb, 0, -1, ENC_UTF_8); const gchar *saved_match_string = pinfo->match_string; pinfo->match_string = NULL; @@ -856,6 +858,11 @@ FT_BYTES, BASE_NONE, NULL, 0x0, NULL, HFILL } }, + { &hf_ws_payload_text, + { "Text", "websocket.payload.text", + FT_STRING, BASE_NONE, NULL, 0x0, + NULL, HFILL } + }, { &hf_ws_payload_close, { "Close", "websocket.payload.close", FT_NONE, BASE_NONE, NULL, 0x0, diff -Nru wireshark-4.0.6/epan/dissectors/packet-wifi-nan.c wireshark-4.0.11/epan/dissectors/packet-wifi-nan.c --- wireshark-4.0.6/epan/dissectors/packet-wifi-nan.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/packet-wifi-nan.c 2023-11-15 18:24:23.000000000 +0000 @@ -1554,12 +1554,12 @@ guint64 entries_type, non_contiguous_bw, num_entries; proto_tree_add_bits_ret_val(entries_tree, hf_nan_attr_availability_entry_entries_type, tvb, - offset * 8 + 7, 1, &entries_type, ENC_LITTLE_ENDIAN); + offset * 8, 1, &entries_type, ENC_LITTLE_ENDIAN); proto_tree_add_bits_ret_val(entries_tree, - hf_nan_attr_availability_entry_entries_non_contiguous_bw, tvb, offset * 8 + 6, 1, + hf_nan_attr_availability_entry_entries_non_contiguous_bw, tvb, offset * 8 + 1, 1, &non_contiguous_bw, ENC_LITTLE_ENDIAN); proto_tree_add_bits_ret_val(entries_tree, hf_nan_attr_availability_entry_entries_num_entries, - tvb, offset * 8, 4, &num_entries, ENC_LITTLE_ENDIAN); + tvb, offset * 8 + 4, 4, &num_entries, ENC_LITTLE_ENDIAN); offset += 1; for (guint8 i = 0; i < num_entries; i++) diff -Nru wireshark-4.0.6/epan/dissectors/packet-wireguard.c wireshark-4.0.11/epan/dissectors/packet-wireguard.c --- wireshark-4.0.6/epan/dissectors/packet-wireguard.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/packet-wireguard.c 2023-11-15 18:24:23.000000000 +0000 @@ -73,6 +73,7 @@ static expert_field ei_wg_bad_packet_length = EI_INIT; static expert_field ei_wg_keepalive = EI_INIT; static expert_field ei_wg_decryption_error = EI_INIT; +static expert_field ei_wg_decryption_unsupported = EI_INIT; static gboolean pref_dissect_packet = TRUE; static const char *pref_keylog_file; @@ -80,6 +81,7 @@ static dissector_handle_t ip_handle; static dissector_handle_t wg_handle; +static bool wg_decryption_supported; // Length of AEAD authentication tag #define AUTH_TAG_LENGTH 16 @@ -519,6 +521,10 @@ static void wg_add_static_key(const wg_qqword *tmp_key, gboolean is_private) { + if (!wg_decryption_supported) { + return; + } + wg_skey_t *key = g_new0(wg_skey_t, 1); if (is_private) { set_private_key(&key->priv_key, tmp_key); @@ -550,6 +556,10 @@ static wg_ekey_t * wg_add_ephemeral_privkey(const wg_qqword *priv_key) { + if (!wg_decryption_supported) { + return NULL; + } + wg_qqword pub_key; priv_to_pub(&pub_key, priv_key); wg_ekey_t *key = (wg_ekey_t *)wmem_map_lookup(wg_ephemeral_keys, &pub_key); @@ -627,6 +637,10 @@ static void wg_keylog_read(void) { + if (!wg_decryption_supported) { + return; + } + if (!pref_keylog_file || !*pref_keylog_file) { return; } @@ -791,6 +805,10 @@ static void wg_key_uat_apply(void) { + if (!wg_decryption_supported) { + return; + } + if (!wg_static_keys) { // The first field of "wg_skey_t" is the pubkey (and the table key), // its initial four bytes should be good enough as key hash. @@ -929,7 +947,7 @@ // XXX when multiple responses are linkable to a single handshake state, // they should probably fork into a new state or be discarded when equal. if (hs->initiator_recv_cipher || hs->responder_recv_cipher) { - ws_warning("%s FIXME multiple responses linked to a single session", G_STRFUNC); + ws_warning("FIXME multiple responses linked to a single session"); return; } DISSECTOR_ASSERT(!hs->initiator_recv_cipher); @@ -1128,7 +1146,7 @@ const int mac1_offset = is_initiation ? 116 : 60; // Shortcut: skip MAC1 validation if no pubkeys are configured. - if (g_hash_table_size(wg_static_keys) == 0) { + if (!wg_static_keys || g_hash_table_size(wg_static_keys) == 0) { return NULL; } @@ -1247,8 +1265,12 @@ int hf_id = is_ephemeral ? hf_wg_ephemeral : hf_wg_static; proto_item *ti = proto_tree_add_string(tree, hf_id, tvb, offset, 32, key_str); - proto_tree *key_tree = proto_item_add_subtree(ti, ett_key_info); - wg_dissect_key_extra(key_tree, tvb, (const wg_qqword *)pubkey, is_ephemeral); + if (wg_decryption_supported) { + proto_tree *key_tree = proto_item_add_subtree(ti, ett_key_info); + wg_dissect_key_extra(key_tree, tvb, (const wg_qqword *)pubkey, is_ephemeral); + } else { + expert_add_info(NULL, ti, &ei_wg_decryption_unsupported); + } } static void @@ -1844,6 +1866,10 @@ { "wg.decryption_error", PI_DECRYPTION, PI_WARN, "Packet data decryption failed", EXPFILL } }, + { &ei_wg_decryption_unsupported, + { "wg.decryption_unsupported", PI_DECRYPTION, PI_WARN, + "Decryption unsupported (disable FIPS mode or upgrade Libgcrypt to 1.10.0 or higher)", EXPFILL } + }, }; /* UAT for header fields */ @@ -1897,11 +1923,16 @@ "LOCAL_EPHEMERAL_PRIVATE_KEY or PRESHARED_KEY.", &pref_keylog_file, FALSE); - if (!wg_decrypt_init()) { - ws_warning("%s: decryption will not be possible due to lack of algorithms support", G_STRFUNC); - } + wg_decryption_supported = wg_decrypt_init(); + /* We require libgcrypt 1.8.0, so if the algorithms aren't supported + * that's almost surely because FIPS mode is on. For libgcrypt 1.10.0 + * and higher we turn it off in epan_init() when initializing gcrypt. + * We could verify that's the reason by calling gcry_fips_mode_active() + */ - secrets_register_type(SECRETS_TYPE_WIREGUARD, wg_keylog_process_lines); + if (wg_decryption_supported) { + secrets_register_type(SECRETS_TYPE_WIREGUARD, wg_keylog_process_lines); + } wg_ephemeral_keys = wmem_map_new_autoreset(wmem_epan_scope(), wmem_file_scope(), g_int_hash, wg_pubkey_equal); diff -Nru wireshark-4.0.6/epan/dissectors/packet-wisun.c wireshark-4.0.11/epan/dissectors/packet-wisun.c --- wireshark-4.0.6/epan/dissectors/packet-wisun.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/packet-wisun.c 2023-11-15 18:24:23.000000000 +0000 @@ -2215,12 +2215,12 @@ }, { &hf_wisun_lfnverie, - { "PAN Version IE", "wisun.lfnverie", FT_NONE, BASE_NONE, NULL, 0x0, + { "LFN Version IE", "wisun.lfnverie", FT_NONE, BASE_NONE, NULL, 0x0, NULL, HFILL } }, { &hf_wisun_lfnverie_version, - { "PAN Version", "wisun.lfnverie.version", FT_UINT16, BASE_DEC, NULL, 0x0, + { "LFN Version", "wisun.lfnverie.version", FT_UINT16, BASE_DEC, NULL, 0x0, NULL, HFILL } }, diff -Nru wireshark-4.0.6/epan/dissectors/packet-xmpp.c wireshark-4.0.11/epan/dissectors/packet-xmpp.c --- wireshark-4.0.6/epan/dissectors/packet-xmpp.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/packet-xmpp.c 2023-11-15 18:24:23.000000000 +0000 @@ -17,6 +17,7 @@ #include #include #include +#include #include "packet-xmpp.h" #include "packet-xmpp-core.h" @@ -362,6 +363,14 @@ static dissector_handle_t xml_handle; +static void +cleanup_xmpp(void *user_data) { + + xmpp_element_t *root = (xmpp_element_t*)user_data; + + xmpp_element_t_tree_free(root); +} + static int dissect_xmpp(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, void* data _U_) { @@ -472,6 +481,7 @@ { packet = xmpp_xml_frame_to_element_t(pinfo->pool, xml_frame, NULL, tvb); DISSECTOR_ASSERT(packet); + CLEANUP_PUSH(cleanup_xmpp, packet); if (strcmp(packet->name, "iq") == 0) { xmpp_iq_reqresp_track(pinfo, packet, xmpp_info); @@ -537,7 +547,7 @@ col_append_fstr(pinfo->cinfo, COL_INFO, "< %s ", from->value); } - xmpp_element_t_tree_free(packet); + CLEANUP_CALL_AND_POP; xml_frame = xml_frame->next_sibling; } return tvb_captured_length(tvb); diff -Nru wireshark-4.0.6/epan/dissectors/packet-xnap.c wireshark-4.0.11/epan/dissectors/packet-xnap.c --- wireshark-4.0.6/epan/dissectors/packet-xnap.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/packet-xnap.c 2023-11-15 18:24:23.000000000 +0000 @@ -21349,11 +21349,11 @@ subtree = proto_item_add_subtree(actx->created_item, ett_xnap_RRC_Context); if ((xnap_dissect_target_ng_ran_container_as == XNAP_NG_RAN_CONTAINER_AUTOMATIC && - target_ranmode_id == GlobalNG_RANNode_ID_gNB) && + target_ranmode_id == GlobalNG_RANNode_ID_gNB) || (xnap_dissect_target_ng_ran_container_as == XNAP_NG_RAN_CONTAINER_GNB)) { dissect_nr_rrc_HandoverPreparationInformation_PDU(parameter_tvb, actx->pinfo, subtree, NULL); } else if ((xnap_dissect_target_ng_ran_container_as == XNAP_NG_RAN_CONTAINER_AUTOMATIC && - target_ranmode_id == GlobalNG_RANNode_ID_ng_eNB) && + target_ranmode_id == GlobalNG_RANNode_ID_ng_eNB) || (xnap_dissect_target_ng_ran_container_as == XNAP_NG_RAN_CONTAINER_NG_ENB)) { dissect_lte_rrc_HandoverPreparationInformation_PDU(parameter_tvb, actx->pinfo, subtree, NULL); } diff -Nru wireshark-4.0.6/epan/dissectors/packet-zbee-security.c wireshark-4.0.11/epan/dissectors/packet-zbee-security.c --- wireshark-4.0.6/epan/dissectors/packet-zbee-security.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/packet-zbee-security.c 2023-11-15 18:24:23.000000000 +0000 @@ -518,6 +518,11 @@ /* Map this long address with the ieee short address. */ ieee_hints->map_rec = ieee802154_addr_update(&zbee_nwk_map, ieee_hints->src16, ieee_hints->src_pan, packet.src64, pinfo->current_proto, pinfo->num); + if (nwk_hints && !nwk_hints->map_rec) { + /* Map this long address with the nwk layer short address. */ + nwk_hints->map_rec = ieee802154_addr_update(&zbee_nwk_map, nwk_hints->src, + ieee_hints->src_pan, packet.src64, pinfo->current_proto, pinfo->num); + } } break; diff -Nru wireshark-4.0.6/epan/dissectors/usb.c wireshark-4.0.11/epan/dissectors/usb.c --- wireshark-4.0.6/epan/dissectors/usb.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/dissectors/usb.c 2023-11-15 18:24:23.000000000 +0000 @@ -1249,7 +1249,7 @@ { 0x0a5b, "EAsics NV" }, { 0x0a5c, "Broadcom Corp." }, { 0x0a5d, "Diatrend Corp." }, - { 0x0a5f, "Zebra" }, + { 0x0a5f, "Zebra Technologies" }, { 0x0a62, "MPMan" }, { 0x0a66, "ClearCube Technology" }, { 0x0a67, "Medeli Electronics Co., Ltd" }, @@ -6139,6 +6139,7 @@ { 0x046b0301, "USB 1.0 Hub" }, { 0x046b0500, "Serial & Parallel Ports" }, { 0x046bff10, "Virtual Keyboard and Mouse" }, + { 0x046bff20, "Virtual CDROM" }, { 0x046d0082, "Acer Aspire 5672 Webcam" }, { 0x046d0200, "WingMan Extreme Joystick" }, { 0x046d0203, "M2452 Keyboard" }, @@ -6958,10 +6959,10 @@ { 0x04860185, "EeePC T91MT HID Touch Panel" }, { 0x04890502, "SmartMedia Card Reader Firmware Loader" }, { 0x04890503, "SmartMedia Card Reader" }, - { 0x04891ab0, "Nokia N1" }, - { 0x0489c00b, "InFocus M808" }, + { 0x04891ab0, "Foxconn (for Nokia) N1" }, + { 0x0489c00b, "Foxconn (for InFocus) M808" }, { 0x0489c025, "SHARP Corporation SH930W" }, - { 0x0489c026, "Vizio Unknown 1" }, + { 0x0489c026, "Foxconn (for Vizio) Unknown 1" }, { 0x0489d00c, "Rollei Compactline (Storage Mode)" }, { 0x0489d00e, "Rollei Compactline (Video Mode)" }, { 0x0489e000, "T-Com TC 300" }, @@ -6972,14 +6973,15 @@ { 0x0489e016, "Ubee PXU1900 WiMAX Adapter [Beceem BCSM250]" }, { 0x0489e02c, "Atheros AR5BBU12 Bluetooth Device" }, { 0x0489e032, "Broadcom BCM20702 Bluetooth" }, - { 0x0489e040, "Vizio VTAB1008" }, + { 0x0489e040, "Foxconn (for Vizio) VTAB1008" }, { 0x0489e042, "Broadcom BCM20702 Bluetooth" }, { 0x0489e04d, "Atheros AR3012 Bluetooth" }, { 0x0489e055, "BCM43142A0 broadcom bluetooth" }, { 0x0489e07a, "Broadcom BCM20702A1 Bluetooth" }, { 0x0489e0c8, "MediaTek MT7921 Bluetooth" }, { 0x0489e0cd, "MediaTek Bluetooth Adapter" }, - { 0x0489e111, "Vizio (for Lenovo) LIFETAB S9714" }, + { 0x0489e0d8, "Bluetooth Adapter" }, + { 0x0489e111, "Foxconn (for Lenovo) IdeaTab A2109/A2110/Medion LIFETAB S9714" }, { 0x048d1165, "IT1165 Flash Controller" }, { 0x048d1172, "Flash Drive" }, { 0x048d1234, "Chipsbank CBM2199 Flash Drive" }, @@ -7953,9 +7955,13 @@ { 0x04a932f7, "Canon EOS R7" }, { 0x04a932f8, "Canon EOS R10" }, { 0x04a932f9, "Canon EOS M50m2" }, + { 0x04a932fc, "Canon EOS R3" }, { 0x04a93302, "SELPHY CP1500" }, { 0x04a93303, "Canon EOS R5 C" }, { 0x04a9330b, "Canon EOS R6m2" }, + { 0x04a9330c, "Canon EOS R8" }, + { 0x04a9330d, "Canon EOS R50" }, + { 0x04a93312, "Canon EOS R100" }, { 0x04ad2501, "Bluetooth Device" }, { 0x04b00102, "Coolpix 990" }, { 0x04b00103, "Coolpix 880" }, @@ -8153,6 +8159,7 @@ { 0x04b0044c, "Nikon Z6_2" }, { 0x04b0044f, "Nikon Zfc" }, { 0x04b00450, "Nikon Z9" }, + { 0x04b00451, "Nikon Z8" }, { 0x04b00452, "Nikon Z30" }, { 0x04b00601, "Nikon V1" }, { 0x04b00602, "Nikon J1" }, @@ -8568,6 +8575,7 @@ { 0x04c5133b, "Fujitsu, Ltd STYLISTIC M532" }, { 0x04c51378, "Fujitsu, Ltd F02-E" }, { 0x04c513dd, "Fujitsu, Ltd Arrows 202F" }, + { 0x04c5158c, "Fujitsu, Ltd TONE-m17" }, { 0x04c5159f, "ScanSnap iX1500" }, { 0x04c5200f, "Sigma DP2 (Mass Storage)" }, { 0x04c52010, "Sigma DP2 (PictBridge)" }, @@ -10319,6 +10327,10 @@ { 0x052b2203, "Sound Vision Stream Driver" }, { 0x052b3a06, "DigiLife DDV-5120A" }, { 0x052bd001, "P35U Camera Capture" }, + { 0x05310100, "CTC4110WL [One (S)]" }, + { 0x05310102, "CTC6110WL [One (M)]" }, + { 0x05310104, "CTC4110WL [One (S)]" }, + { 0x05310105, "CTC6110WL [One (M)]" }, { 0x05312001, "Wacom Cintiq Companion Hybrid (MTP+ADB)" }, { 0x053601a0, "PDT" }, { 0x053601ca, "IT4800 Area Imager" }, @@ -10710,9 +10722,11 @@ { 0x054c0ce0, "WF-1000XM3 [Wireless Noise-Canceling Headphones]" }, { 0x054c0ce6, "DualSense wireless controller (PS5)" }, { 0x054c0cf0, "MRW-G1" }, + { 0x054c0d00, "Sony NW-A105" }, { 0x054c0d01, "Sony NW-ZX500" }, { 0x054c0d0f, "Sony Alpha-A6600" }, { 0x054c0d10, "Sony Alpha-A6600" }, + { 0x054c0d17, "Sony DSC-A7S III" }, { 0x054c0d18, "Sony DSC-A7S III" }, { 0x054c0d1c, "Sony ILCE-1" }, { 0x054c0d2b, "Sony ILCE-7C" }, @@ -10723,7 +10737,11 @@ { 0x054c0da3, "Sony ILME-FX3" }, { 0x054c0da6, "Sony Alpha-A7 IV" }, { 0x054c0da7, "Sony Alpha-A7 IV" }, + { 0x054c0de3, "Sony ZV-E10" }, { 0x054c0df2, "DualSense Edge wireless controller (PS5)" }, + { 0x054c0e0c, "Sony ILCE-7RM5" }, + { 0x054c0e6e, "Sony NW-A306" }, + { 0x054c0e78, "Sony A6700" }, { 0x054c1000, "Wireless Buzz! Receiver" }, { 0x054c1294, "Sony DCR-SR75" }, { 0x05500002, "InkJet Color Printer" }, @@ -11083,6 +11101,7 @@ { 0x056d4037, "FlexScan EV3285" }, { 0x056d4044, "FlexScan EV2457" }, { 0x056d4059, "FlexScan EV2760" }, + { 0x056d405a, "FlexScan EV2360" }, { 0x056d405b, "FlexScan EV2460" }, { 0x056d405f, "FlexScan EV2795" }, { 0x056d4065, "FlexScan EV3895" }, @@ -12468,6 +12487,7 @@ { 0x05dcc753, "JumpDrive TwistTurn" }, { 0x05dcc75c, "JumpDrive V10" }, { 0x05dda011, "HID UPS Battery" }, + { 0x05dda0a0, "Minuteman Entrust-LCD Series UPS" }, { 0x05ddff31, "AWU-120" }, { 0x05ddff32, "FriendlyNET AeroLAN AL2011" }, { 0x05ddff35, "PCW 100 - Wireless 802.11b Adapter" }, @@ -14202,6 +14222,7 @@ { 0x07b3130f, "Bookreader v200" }, { 0x07b40100, "Camedia C-2100/C-3000 Ultra Zoom Camera" }, { 0x07b40102, "Camedia E-10/C-220/C-50 Camera" }, + { 0x07b40104, "Camedia Digital Color Printer P-400" }, { 0x07b40105, "Camedia C-310Z/C-700/C-750UZ/C-755/C-765UZ/C-3040/C-4000/C-5050Z/D-560/C-3020Z Zoom Camera" }, { 0x07b40109, "C-370Z/C-500Z/D-535Z/X-450" }, { 0x07b4010a, "MAUSB-10 xD and SmartMedia Card Reader" }, @@ -14216,6 +14237,7 @@ { 0x07b4012f, "Olympus E-M5" }, { 0x07b40130, "Olympus E-M1" }, { 0x07b40135, "Olympus E-M1 MII" }, + { 0x07b40136, "Olympus OM-1" }, { 0x07b40184, "P-S100 port" }, { 0x07b40202, "Foot Switch RS-26" }, { 0x07b40203, "Digital Voice Recorder DW-90" }, @@ -14350,6 +14372,7 @@ { 0x07caa867, "AVerTV DVB-T (A867)" }, { 0x07cab300, "A300 DVB-T TV receiver" }, { 0x07cab800, "MR800 FM Radio" }, + { 0x07cac039, "DVD EZMaker 7" }, { 0x07cae880, "MPEG-2 Capture Device (E880)" }, { 0x07cae882, "MPEG-2 Capture Device (E882)" }, { 0x07cc0000, "CF Card Reader" }, @@ -14509,6 +14532,7 @@ { 0x07ee0002, "Cash Drawer I/F" }, { 0x07ef0001, "Internet Access Device" }, { 0x07f20001, "KEYLOK II" }, + { 0x07f20003, "KEYLOK3" }, { 0x07f70005, "ScanLogic/Century Corporation uATA" }, { 0x07f7011e, "Century USB Disk Enclosure" }, { 0x07fa0778, "miniVigor 128 ISDN TA" }, @@ -14529,6 +14553,7 @@ { 0x08010001, "Mini Swipe Reader (Keyboard Emulation)" }, { 0x08010002, "Mini Swipe Reader" }, { 0x08010003, "Magstripe Insert Reader" }, + { 0x08010011, "MagTek - Mini Swipe Reader" }, { 0x08031300, "V92 Faxmodem" }, { 0x08033095, "V.92 56K Mini External Modem Model 3095" }, { 0x08034310, "4410a Wireless-G Adapter [Intersil ISL3887]" }, @@ -14559,7 +14584,7 @@ { 0x081b0600, "Storage Adapter" }, { 0x081b0601, "Storage Adapter" }, { 0x081edf00, "Handheld" }, - { 0x081fe401, "MM812" }, + { 0x081fe401, "gamepad" }, { 0x08222001, "IRXpress Infrared Device" }, { 0x082d0100, "Visor" }, { 0x082d0200, "Treo" }, @@ -14708,6 +14733,7 @@ { 0x08469051, "A6200v2 802.11a/b/g/n/ac (2x2) Wireless Adapter [Realtek RTL8812AU]" }, { 0x08469052, "A6100 AC600 DB Wireless Adapter [Realtek RTL8811AU]" }, { 0x08469054, "Nighthawk A7000 802.11ac Wireless Adapter AC1900 [Realtek 8814AU]" }, + { 0x08469055, "A6150 Dual Band AC1200 Wireless Adapter [Realtek RTL8812BU]" }, { 0x0846a001, "PA101 10 Mbps HPNA Home Phoneline RJ-1" }, { 0x0846f001, "On Networks N300MA 802.11bgn [Realtek RTL8192CU]" }, { 0x084d0001, "Jenoptik JD800i" }, @@ -14716,6 +14742,7 @@ { 0x084d0014, "Praktica DC 32" }, { 0x084d0019, "Praktica DPix3000" }, { 0x084d0025, "Praktica DC 60" }, + { 0x084d002b, "Technika SH-Z625 6MP Digital Camera" }, { 0x084d1001, "ScanHex SX-35d" }, { 0x084e0001, "JamCam Camera" }, { 0x084e1001, "Jam Studio Tablet" }, @@ -14926,6 +14953,7 @@ { 0x08e30301, "RNIS ISDN TA [HFC-S]" }, { 0x08e40142, "Pioneer DVR-LX60D" }, { 0x08e40148, "Pioneer XMP3" }, + { 0x08e4017a, "BD-XD07 BD/DVD/CD Writer" }, { 0x08e40184, "DDJ-WeGO" }, { 0x08e40185, "DDJ-WeGO2" }, { 0x08e60001, "GemPC-Touch 430" }, @@ -15075,11 +15103,14 @@ { 0x09010002, "SigmaDrive Adapter (TPP)" }, { 0x090801f4, "SIMATIC NET CP 5711" }, { 0x090801fe, "SIMATIC NET PC Adapter A2" }, + { 0x090802e7, "RNDIS for OZW/OCI" }, { 0x090804b1, "MediSET" }, { 0x090804b2, "NC interface" }, { 0x090804b3, "keyboard front panel Cockpit" }, { 0x090804b4, "SCR_CCID" }, { 0x09082701, "ShenZhen SANZHAI Technology Co.,Ltd Spy Pen VGA" }, + { 0x0909001b, "ATR2100-USB" }, + { 0x0909001c, "AT2020USB+" }, { 0x090a1001, "T33520 Flash Card Controller" }, { 0x090a1100, "Comotron C3310 MP3 player" }, { 0x090a1200, "MP3 player" }, @@ -15164,6 +15195,7 @@ { 0x091e26a1, "Nuvi 55" }, { 0x091e2802, "fenix 3" }, { 0x091e28db, "Drive 5" }, + { 0x091e2bf5, "Drive 52M" }, { 0x091e47fb, "nuviCam" }, { 0x091e488b, "Garmin D2 Air" }, { 0x091e4b48, "Garmin Forerunner 645 Music" }, @@ -15190,11 +15222,20 @@ { 0x091e4e05, "Garmin Forerunner 745" }, { 0x091e4e0c, "Garmin Venu Sq Music" }, { 0x091e4e76, "Garmin Descent Mk2/Mk2i (APAC)" }, + { 0x091e4e77, "Garmin Venu 2" }, { 0x091e4e78, "Garmin Venu 2s" }, { 0x091e4e9C, "Garmin Venu Mercedes-Benz Collection" }, + { 0x091e4f0b, "Garmin Venu 2 Plus" }, { 0x091e4f42, "Garmin Fenix 7 Sapphire Solar" }, + { 0x091e4f43, "Garmin Fenix 7" }, { 0x091e4f67, "Garmin EPIX 2" }, + { 0x091e4f96, "Garmin Garmin Forerunner 255M" }, + { 0x091e4f97, "Garmin Forerunner 255S Music" }, + { 0x091e4fb8, "Garmin Forerunner 955 Solar" }, { 0x091e5027, "Garmin Tactix 7" }, + { 0x091e50a1, "Garmin Forerunner 265" }, + { 0x091e50db, "Garmin Forerunner 965" }, + { 0x091e5116, "Garmin Fenix 7s pro sapphire solar" }, { 0x09207500, "Network Interface" }, { 0x09211001, "GoCOM232 Serial" }, { 0x09220007, "LabelWriter 330" }, @@ -15372,9 +15413,11 @@ { 0x093a2624, "Webcam" }, { 0x093a2628, "Webcam Genius iLook 300" }, { 0x093a2700, "GE 1.3 MP MiniCam Pro" }, + { 0x093a2811, "Macally IceCam II" }, { 0x093b0010, "Storage Adapter" }, { 0x093b0011, "PlexWriter 40/12/40U" }, { 0x093b0012, "PlexWriter 48/24/48U" }, + { 0x093b0023, "PX-608CU DVD RW" }, { 0x093b0041, "PX-708A DVD RW" }, { 0x093b0042, "PX-712UF DVD RW" }, { 0x093ba002, "ConvertX M402U XLOADER" }, @@ -15392,6 +15435,7 @@ { 0x0944010e, "nanoPAD pad controller" }, { 0x0944010f, "nanoKONTROL studio controller" }, { 0x09440117, "nanoKONTROL2 MIDI Controller" }, + { 0x0944012f, "SQ-1" }, { 0x09440f03, "K-Series K61P MIDI studio controller" }, { 0x09480301, "USB Pro (24/48)" }, { 0x09480302, "USB Pro (24/96 playback)" }, @@ -15429,22 +15473,28 @@ { 0x09511656, "DataTraveler Ultimate G2" }, { 0x09511660, "Data Traveller 108" }, { 0x09511665, "Digital DataTraveler SE9" }, - { 0x09511666, "DataTraveler 100 G3/G4/SE9 G2/50" }, + { 0x09511666, "DataTraveler 100 G3/G4/SE9 G2/50 Kyson" }, { 0x09511689, "DataTraveler SE9" }, { 0x0951168a, "DataTraveler Micro" }, { 0x0951168c, "DT Elite 3.0" }, + { 0x0951169d, "DataTraveler Locker+ G3 Flash Drive" }, + { 0x095116a3, "DataTraveler (DT) microDuo 3.0" }, { 0x095116a4, "HyperX 7.1 Audio" }, { 0x095116b3, "HyperX Savage" }, + { 0x095116c4, "Hyperx Cloud Flight wireless headset" }, { 0x095116d2, "HX-KB4BL1-US [HYPERX Alloy FPS Pro]" }, { 0x095116d4, "HyperX SavageEXO [0382]" }, { 0x095116d5, "DataTraveler Elite G2" }, { 0x095116df, "HyperX QuadCast" }, { 0x095116e4, "HyperX Pulsefire Raid" }, + { 0x0951173c, "DataTraveler Duo" }, + { 0x0951177f, "DataTraveler Max" }, { 0x09557005, "Bootloader" }, { 0x09557018, "T186 [Tegra Parker]" }, { 0x0955701a, "U-Boot running on Tegra" }, { 0x09557020, "L4T (Linux for Tegra) running on Tegra" }, { 0x09557030, "T30 [Tegra 3] recovery mode" }, + { 0x09557035, "Jetson device in initrd flashing mode" }, { 0x095570a9, "nVidia CM9-Adam" }, { 0x09557100, "nVidia Various tablets (ID1)" }, { 0x09557102, "nVidia Various tablets (ID2)" }, @@ -15484,11 +15534,15 @@ { 0x096e0309, "ePass3000GM" }, { 0x096e0401, "ePass3000" }, { 0x096e0405, "Zzkey Dongle" }, + { 0x096e0503, "SCR301" }, { 0x096e0608, "SC Reader KP382" }, { 0x096e0702, "ePass3003" }, { 0x096e0703, "ePass3003Auto" }, + { 0x096e0801, "Token" }, { 0x096e0802, "ePass2000 (G&D STARCOS SPK 2.4)" }, { 0x096e0807, "ePass2003" }, + { 0x096e085a, "Multipass FIDO" }, + { 0x096e0891, "Jubiter Wallet" }, { 0x09712000, "i1 Pro" }, { 0x09712001, "i1 Monitor" }, { 0x09712003, "Eye-One display" }, @@ -15561,6 +15615,7 @@ { 0x09cb1006, "Ex-Series RNDIS and MSD interface" }, { 0x09cb1007, "Ex-Series UVC and MSD interface" }, { 0x09cb1008, "Serial Port" }, + { 0x09cb100b, "FLIR C5" }, { 0x09cb1996, "FLIR ONE Camera" }, { 0x09cb4007, "Breach" }, { 0x09cc0404, "BAFO USB-ATA/ATAPI Bridge Controller" }, @@ -15812,14 +15867,18 @@ { 0x0a5cbd1f, "BCM43242 802.11abgn Wireless Adapter" }, { 0x0a5cd11b, "Eminent EM4045 [Broadcom 4320 USB]" }, { 0x0a5f0009, "LP2844 Printer" }, + { 0x0a5f0027, "ZTC LP2844-Z-200dpi" }, { 0x0a5f0050, "P120i / WM120i" }, { 0x0a5f0080, "GK420d Label Printer" }, { 0x0a5f0081, "GK420t Label Printer" }, { 0x0a5f0084, "GX420d Desktop Label Printer" }, { 0x0a5f008b, "HC100 wristbands Printer" }, { 0x0a5f008c, "ZP 450 Printer" }, - { 0x0a5f00d1, "Zebra GC420d Label Printer" }, + { 0x0a5f00d1, "GC420d Label Printer" }, { 0x0a5f0110, "ZD500 Desktop Label Printer" }, + { 0x0a5f011c, "ZD410 Direct Thermal Label Printer" }, + { 0x0a5f0141, "ZD620" }, + { 0x0a5f0172, "ZT411 Barcode Label Printer" }, { 0x0a5f930a, "Printer" }, { 0x0a620010, "MPMan MP-F40 MP3 Player" }, { 0x0a6b0001, "Compact Flash R/W with MP3 player" }, @@ -15883,7 +15942,7 @@ { 0x0a93000d, "Input Pen" }, { 0x0a930010, "C-Pen 20" }, { 0x0a930a93, "PayPen" }, - { 0x0a9dff40, "Xiaomi MI 9 M1902F1G" }, + { 0x0a9dff40, "Xiaomi MI 9 M1902F1G or POCO X3 Pro (MTP)" }, { 0x0aa50002, "irock! 500 Series" }, { 0x0aa50801, "MP3 Player" }, { 0x0aa60101, "Hercules Jukebox" }, @@ -17905,10 +17964,11 @@ { 0x0e8d1887, "Slim Portable DVD Writer" }, { 0x0e8d1956, "Samsung SE-506 Portable BluRay Disc Writer" }, { 0x0e8d2000, "MT65xx Preloader" }, - { 0x0e8d2008, "BLU Studio HD" }, - { 0x0e8d200a, "DOODGE X6pro" }, - { 0x0e8d2012, "Jinga PassPluss" }, - { 0x0e8d201d, "Cubot X17" }, + { 0x0e8d2008, "MediaTek Inc MT65xx/67xx (MTP mode)" }, + { 0x0e8d200a, "MediaTek Inc MT65xx/67xx (MTP + CDC + ADB mode)" }, + { 0x0e8d2012, "MediaTek Inc MT65xx/67xx (MTP + CDC mode)" }, + { 0x0e8d201d, "MediaTek Inc MT65xx/67xx (MTP + ADB mode)" }, + { 0x0e8d2026, "qin phone f21 pro" }, { 0x0e8d3329, "Qstarz BT-Q1000XT" }, { 0x0e8d4001, "MediaTek Inc Wiko Sunny" }, { 0x0e8d7612, "MT7612U 802.11a/b/g/n/ac Wireless Adapter" }, @@ -18070,10 +18130,10 @@ { 0x0fca8011, "Blackberry Playbook (Connect to Mac mode)" }, { 0x0fca8014, "Blackberry Handheld Z30" }, { 0x0fca8020, "Blackberry Playbook (CD-Rom mode)" }, - { 0x0fca8031, "RIM BlackBerry Priv" }, + { 0x0fca8031, "BlackBerry Priv" }, { 0x0fca8037, "Blackberry PRIV" }, - { 0x0fca8041, "RIM BlackBerry Dtek 60" }, - { 0x0fca8042, "RIM BlackBerry Keyone" }, + { 0x0fca8041, "BlackBerry DTEK60" }, + { 0x0fca8042, "BlackBerry KEYone" }, { 0x0fce0075, "SonyEricsson K850i" }, { 0x0fce0076, "SonyEricsson W910" }, { 0x0fce00af, "V640i Phone [PTP Camera]" }, @@ -18091,7 +18151,7 @@ { 0x0fce0133, "SonyEricsson U5" }, { 0x0fce013a, "SonyEricsson U8i" }, { 0x0fce0144, "SonyEricsson j10i2 (Elm)" }, - { 0x0fce0146, "SonyEricsson c1605 Xperia Dual E MTP" }, + { 0x0fce0146, "SonyEricsson Xperia Dual E MTP" }, { 0x0fce014e, "SonyEricsson j108i (Cedar)" }, { 0x0fce014f, "SonyEricsson LT15i Xperia arc S MTP" }, { 0x0fce0156, "SonyEricsson MT11i Xperia Neo MTP" }, @@ -18147,36 +18207,36 @@ { 0x0fce01bb, "SONY Xperia Z3 Compact MTP" }, { 0x0fce01bc, "SONY Xperia E3 MTP" }, { 0x0fce01c0, "SONY Xperia Z3 Tablet MTP" }, - { 0x0fce01c4, "SONY XPeria M4 Aqua Dual MTP" }, - { 0x0fce01c5, "SONY E2115 MTP" }, - { 0x0fce01c9, "SONY XPeria Z3+ MTP" }, - { 0x0fce01cb, "SONY XPeria E4g MTP" }, - { 0x0fce01d2, "SONY C4 Dual MTP" }, - { 0x0fce01d6, "SONY XPeria M5 MTP" }, - { 0x0fce01d9, "SONY XPeria Z5 MTP" }, - { 0x0fce01da, "SONY XPeria Z5 Compact MTP" }, - { 0x0fce01db, "SONY XPeria Z5 Premium Dual Sim MTP" }, - { 0x0fce01de, "SONY XPeria XA MTP" }, - { 0x0fce01e0, "SONY XPeria X MTP" }, - { 0x0fce01e1, "SONY XPeria SOV33" }, - { 0x0fce01e7, "SONY XPeria XZ MTP" }, - { 0x0fce01e8, "SONY XPeria X Compact MTP" }, - { 0x0fce01eb, "SONY XPeria G3123" }, - { 0x0fce01ed, "SONY XPeria XZ" }, - { 0x0fce01ef, "SONY XPeria XA1 Ultra" }, - { 0x0fce01f1, "SONY XPeria XZ Premium" }, - { 0x0fce01f3, "SONY XPeria XZ1" }, - { 0x0fce01f4, "SONY XPeria XZ1 Compact" }, - { 0x0fce01f6, "SONY XPeria L2" }, - { 0x0fce01f7, "SONY XPeria XA2 Compact" }, - { 0x0fce01f8, "SONY XPeria XA2 Ultra" }, + { 0x0fce01c4, "SONY Xperia M4 Aqua Dual MTP" }, + { 0x0fce01c5, "SONY Xperia E4 Dual MTP" }, + { 0x0fce01c9, "SONY Xperia Z3+ MTP" }, + { 0x0fce01cb, "SONY Xperia E4g MTP" }, + { 0x0fce01d2, "SONY Xperia C4 Dual MTP" }, + { 0x0fce01d6, "SONY Xperia M5 MTP" }, + { 0x0fce01d9, "SONY Xperia Z5 MTP" }, + { 0x0fce01da, "SONY Xperia Z5 Compact MTP" }, + { 0x0fce01db, "SONY Xperia Z5 Premium Dual Sim MTP" }, + { 0x0fce01de, "SONY Xperia XA MTP" }, + { 0x0fce01e0, "SONY Xperia X MTP" }, + { 0x0fce01e1, "SONY Xperia SOV33" }, + { 0x0fce01e7, "SONY Xperia XZ MTP" }, + { 0x0fce01e8, "SONY Xperia X Compact MTP" }, + { 0x0fce01eb, "SONY Xperia XA1" }, + { 0x0fce01ed, "SONY Xperia XZ" }, + { 0x0fce01ef, "SONY Xperia XA1 Ultra" }, + { 0x0fce01f1, "SONY Xperia XZ Premium" }, + { 0x0fce01f3, "SONY Xperia XZ1" }, + { 0x0fce01f4, "SONY Xperia XZ1 Compact" }, + { 0x0fce01f6, "SONY Xperia L2" }, + { 0x0fce01f7, "SONY Xperia XA2 Compact" }, + { 0x0fce01f8, "SONY Xperia XA2 Ultra" }, { 0x0fce01f9, "SONY Xperia XZ2 Compact Dual Sim" }, { 0x0fce01fa, "SONY Xperia XZ2 (H8266)" }, { 0x0fce01fb, "SONY Xperia XZ2 Premium" }, { 0x0fce01ff, "SONY Xperia XZ3 Dual Sim (H9436)" }, { 0x0fce0201, "SONY Xperia 10 (I4113)" }, { 0x0fce0205, "SONY Xperia 1 (J9110)" }, - { 0x0fce0207, "SONY Xperia I4312" }, + { 0x0fce0207, "SONY Xperia L3" }, { 0x0fce020a, "SONY Xperia 5" }, { 0x0fce020d, "SONY Xperia 5 II Phone" }, { 0x0fce0a07, "SONY Xperia XA2 (Jolla Sailfish)" }, @@ -18234,39 +18294,39 @@ { 0x0fce41bb, "SONY Xperia Z3 Compact MTP+CDROM" }, { 0x0fce41bc, "SONY Xperia E3 MTP+CDROM" }, { 0x0fce41c0, "SONY Xperia Z3 Tablet MTP+CDROM" }, - { 0x0fce41c4, "SONY XPeria M4 Aqua Dual MTP+CDROM" }, - { 0x0fce41c5, "SONY E2115 MTP+CDROM" }, - { 0x0fce41c9, "SONY XPeria Z3+ MTP+CDROM" }, - { 0x0fce41cb, "SONY XPeria E4g MTP+CDROM" }, - { 0x0fce41d2, "SONY C4 Dual MTP+CDROM" }, - { 0x0fce41d6, "SONY XPeria M5 MTP+CDROM" }, - { 0x0fce41d9, "SONY XPeria Z5 MTP+CDROM" }, - { 0x0fce41da, "SONY XPeria Z5 Compact MTP+CDROM" }, - { 0x0fce41db, "SONY XPeria Z5 Premium Dual Sim MTP+CDROM" }, - { 0x0fce41de, "SONY XPeria XA MTP+CDROM" }, - { 0x0fce41e0, "SONY XPeria X MTP+CDROM" }, - { 0x0fce41e1, "SONY XPeria SOV33 MTP+CDROM" }, - { 0x0fce41e7, "SONY XPeria XZ MTP+CDROM" }, - { 0x0fce41e8, "SONY XPeria X Compact MTP+CDROM" }, - { 0x0fce41eb, "SONY XPeria G3123 MTP+CDROM" }, - { 0x0fce41ed, "SONY XPeria XZ CDROM" }, - { 0x0fce41ef, "SONY XPeria XA1 Ultra MTP+CDROM" }, - { 0x0fce41f1, "SONY XPeria XZ Premium MTP+CDROM" }, - { 0x0fce41f3, "SONY XPeria XZ1 MTP+CDROM" }, - { 0x0fce41f4, "SONY XPeria XZ1 Compact MTP+CDROM" }, - { 0x0fce41f6, "SONY XPeria L2 MTP+CDROM" }, - { 0x0fce41f7, "SONY XPeria XA2 Compact MTP+CDROM" }, - { 0x0fce41f8, "SONY XPeria XA2 Ultra MTP+CDROM" }, + { 0x0fce41c4, "SONY Xperia M4 Aqua Dual MTP+CDROM" }, + { 0x0fce41c5, "SONY Xperia E4 Dual MTP+CDROM" }, + { 0x0fce41c9, "SONY Xperia Z3+ MTP+CDROM" }, + { 0x0fce41cb, "SONY Xperia E4g MTP+CDROM" }, + { 0x0fce41d2, "SONY Xperia C4 Dual MTP+CDROM" }, + { 0x0fce41d6, "SONY Xperia M5 MTP+CDROM" }, + { 0x0fce41d9, "SONY Xperia Z5 MTP+CDROM" }, + { 0x0fce41da, "SONY Xperia Z5 Compact MTP+CDROM" }, + { 0x0fce41db, "SONY Xperia Z5 Premium Dual Sim MTP+CDROM" }, + { 0x0fce41de, "SONY Xperia XA MTP+CDROM" }, + { 0x0fce41e0, "SONY Xperia X MTP+CDROM" }, + { 0x0fce41e1, "SONY Xperia SOV33 MTP+CDROM" }, + { 0x0fce41e7, "SONY Xperia XZ MTP+CDROM" }, + { 0x0fce41e8, "SONY Xperia X Compact MTP+CDROM" }, + { 0x0fce41eb, "SONY Xperia XA1 MTP+CDROM" }, + { 0x0fce41ed, "SONY Xperia XZ CDROM" }, + { 0x0fce41ef, "SONY Xperia XA1 Ultra MTP+CDROM" }, + { 0x0fce41f1, "SONY Xperia XZ Premium MTP+CDROM" }, + { 0x0fce41f3, "SONY Xperia XZ1 MTP+CDROM" }, + { 0x0fce41f4, "SONY Xperia XZ1 Compact MTP+CDROM" }, + { 0x0fce41f6, "SONY Xperia L2 MTP+CDROM" }, + { 0x0fce41f7, "SONY Xperia XA2 Compact MTP+CDROM" }, + { 0x0fce41f8, "SONY Xperia XA2 Ultra MTP+CDROM" }, { 0x0fce41f9, "SONY Xperia XZ2 Compact Dual Sim MTP+CDROM" }, { 0x0fce41fa, "SONY Xperia XZ2 (H8266) MTP+CDROM" }, { 0x0fce41fb, "SONY Xperia XZ2 Premium MTP+CDROM" }, { 0x0fce41ff, "SONY Xperia XZ3 Dual Sim (H9436) MTP+CDROM" }, { 0x0fce4201, "SONY Xperia 10 (I4113) MTP+CDROM" }, { 0x0fce4205, "SONY Xperia 1 (J9110) MTP+CDROM" }, - { 0x0fce4207, "SONY Xperia I4312 MTP+CDROM" }, + { 0x0fce4207, "SONY Xperia L3 MTP+CDROM" }, { 0x0fce420a, "SONY Xperia 5 MTP+CDROM" }, { 0x0fce420d, "SONY Xperia 5 II Phone MTP+CDROM" }, - { 0x0fce5146, "SonyEricsson c1605 Xperia Dual E MTP+ADB" }, + { 0x0fce5146, "SonyEricsson Xperia Dual E MTP+ADB" }, { 0x0fce514f, "SonyEricsson LT15i Xperia Arc MTP+ADB" }, { 0x0fce5156, "SonyEricsson MT11i Xperia Neo MTP+ADB" }, { 0x0fce5157, "SonyEricsson IS12S Xperia Acro MTP+ADB" }, @@ -18320,36 +18380,36 @@ { 0x0fce51bb, "SONY Xperia Z3 Compact MTP+ADB" }, { 0x0fce51bc, "SONY Xperia E3 MTP+ADB" }, { 0x0fce51c0, "SONY Xperia Z3 Tablet MTP+ADB" }, - { 0x0fce51c4, "SONY XPeria M4 Aqua Dual MTP+ADB" }, - { 0x0fce51c5, "SONY E2115 MTP+ADB" }, - { 0x0fce51c9, "SONY XPeria Z3+ MTP+ADB" }, - { 0x0fce51cb, "SONY XPeria E4g MTP+ADB" }, - { 0x0fce51d2, "SONY C4 Dual MTP+ADB" }, - { 0x0fce51d6, "SONY XPeria M5 MTP+ADB" }, - { 0x0fce51d9, "SONY XPeria Z5 MTP+ADB" }, - { 0x0fce51da, "SONY XPeria Z5 Compact MTP+ADB" }, - { 0x0fce51db, "SONY XPeria Z5 Premium Dual Sim MTP+ADB" }, - { 0x0fce51de, "SONY XPeria XA MTP+ADB" }, - { 0x0fce51e0, "SONY XPeria X MTP+ADB" }, - { 0x0fce51e1, "SONY XPeria SOV33 MTP+ADB" }, - { 0x0fce51e7, "SONY XPeria XZ MTP+ADB" }, - { 0x0fce51e8, "SONY XPeria X Compact MTP+ADB" }, - { 0x0fce51eb, "SONY XPeria G3123 MTP+ADB" }, - { 0x0fce51ed, "SONY XPeria XZ ADB" }, - { 0x0fce51ef, "SONY XPeria XA1 Ultra MTP+ADB" }, - { 0x0fce51f1, "SONY XPeria XZ Premium MTP+ADB" }, - { 0x0fce51f3, "SONY XPeria XZ1 ADB" }, - { 0x0fce51f4, "SONY XPeria XZ1 Compact MTP+ADB" }, - { 0x0fce51f6, "SONY XPeria L2 MTP+ADB" }, - { 0x0fce51f7, "SONY XPeria XA2 Compact MTP+ADB" }, - { 0x0fce51f8, "SONY XPeria XA2 Ultra MTP+ADB" }, + { 0x0fce51c4, "SONY Xperia M4 Aqua Dual MTP+ADB" }, + { 0x0fce51c5, "SONY Xperia E4 Dual MTP+ADB" }, + { 0x0fce51c9, "SONY Xperia Z3+ MTP+ADB" }, + { 0x0fce51cb, "SONY Xperia E4g MTP+ADB" }, + { 0x0fce51d2, "SONY Xperia C4 Dual MTP+ADB" }, + { 0x0fce51d6, "SONY Xperia M5 MTP+ADB" }, + { 0x0fce51d9, "SONY Xperia Z5 MTP+ADB" }, + { 0x0fce51da, "SONY Xperia Z5 Compact MTP+ADB" }, + { 0x0fce51db, "SONY Xperia Z5 Premium Dual Sim MTP+ADB" }, + { 0x0fce51de, "SONY Xperia XA MTP+ADB" }, + { 0x0fce51e0, "SONY Xperia X MTP+ADB" }, + { 0x0fce51e1, "SONY Xperia SOV33 MTP+ADB" }, + { 0x0fce51e7, "SONY Xperia XZ MTP+ADB" }, + { 0x0fce51e8, "SONY Xperia X Compact MTP+ADB" }, + { 0x0fce51eb, "SONY Xperia XA1 MTP+ADB" }, + { 0x0fce51ed, "SONY Xperia XZ ADB" }, + { 0x0fce51ef, "SONY Xperia XA1 Ultra MTP+ADB" }, + { 0x0fce51f1, "SONY Xperia XZ Premium MTP+ADB" }, + { 0x0fce51f3, "SONY Xperia XZ1 ADB" }, + { 0x0fce51f4, "SONY Xperia XZ1 Compact MTP+ADB" }, + { 0x0fce51f6, "SONY Xperia L2 MTP+ADB" }, + { 0x0fce51f7, "SONY Xperia XA2 Compact MTP+ADB" }, + { 0x0fce51f8, "SONY Xperia XA2 Ultra MTP+ADB" }, { 0x0fce51f9, "SONY Xperia XZ2 Compact Dual Sim MTP+ADB" }, { 0x0fce51fa, "SONY Xperia XZ2 (H8266) MTP+ADB" }, { 0x0fce51fb, "SONY Xperia XZ2 Premium MTP+ADB" }, { 0x0fce51ff, "SONY Xperia XZ3 Dual Sim (H9436) MTP+ADB" }, { 0x0fce5201, "SONY Xperia 10 (I4113) MTP+ADB" }, { 0x0fce5205, "SONY Xperia 1 (J9110) MTP+ADB" }, - { 0x0fce5207, "SONY Xperia I4312 MTP+ADB" }, + { 0x0fce5207, "SONY Xperia L3 MTP+ADB" }, { 0x0fce520a, "SONY Xperia 5 MTP+ADB" }, { 0x0fce520d, "SONY Xperia 5 II Phone MTP+ADB" }, { 0x0fce614f, "Xperia X12 (debug mode)" }, @@ -18502,8 +18562,8 @@ { 0x100461f9, "LG Electronics Inc. Android phone (ID2)" }, { 0x100461fc, "Optimus 3" }, { 0x100461fe, "Optimus Android Phone [USB tethering mode]" }, - { 0x1004621c, "LG Electronics Inc. LG VS980" }, - { 0x10046225, "LG Electronics Inc. LG2 Optimus" }, + { 0x1004621c, "LG Electronics Inc. G2 (VS980)" }, + { 0x10046225, "LG Electronics Inc. G2" }, { 0x1004622a, "LG Electronics Inc. LG VS950" }, { 0x10046239, "LG Electronics Inc. LG VS870" }, { 0x1004623d, "LG Electronics Inc. LG VS890" }, @@ -21284,8 +21344,9 @@ { 0x17811ef1, "E1701 Modular Controller Card" }, { 0x17811ef2, "E1803 Compact Controller Card" }, { 0x17823d00, "F200n mobile phone" }, - { 0x17824001, "Fly iq449" }, - { 0x17824003, "Alldocube Smile X" }, + { 0x17824001, "Spreadtrum (Unisoc) Various devices (MTP)" }, + { 0x17824002, "Spreadtrum (Unisoc) Various devices (MTP+ADB, ID 1)" }, + { 0x17824003, "Spreadtrum (Unisoc) Various devices (MTP+ADB, ID 2)" }, { 0x17840001, "eHome Infrared Transceiver" }, { 0x17840004, "RF Combo Device" }, { 0x17840006, "eHome Infrared Transceiver" }, @@ -21493,6 +21554,7 @@ { 0x17ef78ae, "Medion P8312 Tablet" }, { 0x17ef78b0, "Lenovo Lifetab S1034X" }, { 0x17ef78d1, "Lenovo PHAB Plus" }, + { 0x17ef78da, "Lenovo TAB 2 A8-50F" }, { 0x17ef78f6, "Lenovo Vibe K4 Note" }, { 0x17ef78fc, "Lenovo Vibe P1 Pro" }, { 0x17ef7902, "Lenovo Vibe X" }, @@ -21524,7 +21586,10 @@ { 0x17ef7bdf, "Lenovo Tab M10" }, { 0x17ef7c45, "Lenovo TB-X606F" }, { 0x17ef7c46, "Lenovo TB-X606F (Lenovo Tab M10 FHD Plus)" }, + { 0x17ef7c6f, "Lenovo Lenovo Tab P11" }, + { 0x17ef7c97, "Lenovo TB-X306F (3rd id)" }, { 0x17ef7cb3, "Lenovo TAB M7 Gen 3" }, + { 0x17ef7d4b, "Lenovo TAB P11 Plus" }, { 0x17ef9039, "Lenovo P1060X" }, { 0x17efb000, "Virtual Keyboard and Mouse" }, { 0x17efb001, "Ethernet" }, @@ -21612,8 +21677,6 @@ { 0x18d14e21, "Nexus S" }, { 0x18d14e22, "Nexus S (debug)" }, { 0x18d14e24, "Nexus S (tether)" }, - { 0x18d14e25, "Google Inc (for Samsung) Nexus S (MTP)" }, - { 0x18d14e26, "Google Inc (for Samsung) Nexus S (MTP+ADB)" }, { 0x18d14e30, "Galaxy Nexus (fastboot)" }, { 0x18d14e40, "Nexus 7 (fastboot)" }, { 0x18d14e41, "Google Inc (for Asus) Nexus 7 (MTP)" }, @@ -21636,7 +21699,7 @@ { 0x18d1685c, "Nook Tablet" }, { 0x18d170a8, "Google Inc (for Motorola) Xoom (MZ604)" }, { 0x18d17102, "Google Inc (for Toshiba) Thrive 7/AT105" }, - { 0x18d17169, "OnePlus 6T A6013" }, + { 0x18d17169, "Google Inc (for OnePlus) OnePlus 6T (A6013)" }, { 0x18d1740a, "Google Inc (for Lenovo) Ideapad K1" }, { 0x18d1b004, "Pandigital / B&N Novel 9\" tablet" }, { 0x18d1b00a, "Google Inc (for Medion) MD99000 (P9514)" }, @@ -21941,6 +22004,7 @@ { 0x1a8d100d, "4G LTE adapter" }, { 0x1a980002, "Leica M9" }, { 0x1a982041, "Leica SL" }, + { 0x1a982376, "Leica Q3" }, { 0x1aab7736, "sceye (Gen 2)" }, { 0x1aab7737, "sceye (Gen 3)" }, { 0x1aab7738, "sceye (Gen 4, 3 Mpix)" }, @@ -23368,6 +23432,7 @@ { 0x22070011, "Various Viewpia DR/bq Kepler Debugging" }, { 0x22070014, "Onyx Boox Nova" }, { 0x22070015, "Onyx Boox Nova Pro" }, + { 0x22070017, "iBasso DX170 DAP" }, { 0x22070031, "Supernote A5X" }, { 0x2207281a, "RK2818 in Mask ROM mode" }, { 0x2207290a, "RK2918 in Mask ROM mode" }, @@ -23594,6 +23659,7 @@ { 0x22d41308, "Mionix Avior 7000" }, { 0x22d4130c, "Mionix Naos 7000" }, { 0x22d41316, "Mionix Castor" }, + { 0x22d9202a, "realme Phone" }, { 0x22d92764, "Oppo Find 5" }, { 0x22d92765, "Oppo Find 7 (ID 1)" }, { 0x22d92767, "Oppo Find 5 (X909)" }, @@ -23724,6 +23790,7 @@ { 0x2366000a, "OpenPCD 2 Audio & LCD Display" }, { 0x23670002, "OP-1 Portable synthesizer" }, { 0x2367000c, "OP-Z Portable synthesizer" }, + { 0x23670102, "Teenage engineering OP-1 field" }, { 0x23680001, "BBS-1 [BodyBeat Sync]" }, { 0x236a1965, "SB6501 802.11ad Wireless Network Adapter" }, { 0x23730001, "5 MegaPixel Digital Still Camera [DSC5M]" }, @@ -23985,6 +24052,7 @@ { 0x2672004D, "GoPro HERO9 Black" }, { 0x26720056, "GoPro HERO10 Black" }, { 0x26720059, "GoPro HERO11 Black" }, + { 0x2672005a, "GoPro HERO11 Black mini" }, { 0x2676ba02, "ace" }, { 0x2676ba03, "ba03 dart Vision Caera" }, { 0x2676ba04, "ba04 pulse Vision Camera" }, @@ -24169,6 +24237,7 @@ { 0x28330031, "Rift CV1" }, { 0x28330101, "Latency Tester" }, { 0x28330137, "Quest Headset" }, + { 0x28330182, "Oculus Quest 2" }, { 0x28330183, "Oculus Quest" }, { 0x28330201, "Camera DK2" }, { 0x28330211, "Rift CV1 Sensor" }, @@ -24256,10 +24325,11 @@ { 0x29610001, "C.24 keyboard" }, { 0x296b3917, "CX-WE100 Camera" }, { 0x29700c02, "Fly iq4415 era style 3" }, - { 0x29702008, "Wileyfox Spark Plus" }, - { 0x2970201d, "Wileyfox Spark" }, + { 0x29702008, "Fly Evo Tech 4" }, + { 0x2970201d, "Wileyfox Spark/Spark Plus" }, { 0x29702281, "Wileyfox Swift" }, { 0x29702282, "Wileyfox Swift 2" }, + { 0x29704001, "Fly Nimbus 3" }, { 0x29704002, "Fly 5S" }, { 0x29709039, "Kazam Trooper 650 4G" }, { 0x29720007, "X3 2nd gen audio player / DAC" }, @@ -24580,6 +24650,7 @@ { 0x32b3d1a7, "TXT Multihub" }, { 0x33100100, "Mudita Pure Phone" }, { 0x33100101, "Pure tethering" }, + { 0x33100300, "Harmony" }, { 0x33333333, "2 port KVM switch model 60652K" }, { 0x33341701, "Fast Ethernet" }, { 0x3340043a, "Mio A701 DigiWalker PPCPhone" }, @@ -24587,8 +24658,10 @@ { 0x3340a0a3, "deltaX 5 BT (D) PDA" }, { 0x3340ffff, "Mio DigiWalker Sync" }, { 0x33443744, "OEM PC Remote" }, + { 0x33602008, "SHIFT SHIFT6m" }, { 0x33840000, "Thelio Io (thelio-io)" }, { 0x33840001, "Launch Configurable Keyboard (launch_1)" }, + { 0x339b107d, "Honor X8/X9 5G" }, { 0x348f2322, "Wireless Presenter" }, { 0x3504f110, "Security Key" }, { 0x35380001, "Travel Flash" }, @@ -24833,6 +24906,7 @@ { 0x41469281, "Iomega Micro Mini 128MB Flash Drive" }, { 0x4146ba01, "Intuix Flash Drive" }, { 0x41681010, "Wireless Compact Laser Mouse" }, + { 0x41738000, "Tolino Tolino Vision 6" }, { 0x42424201, "Buttons and Lights HID device" }, { 0x42424220, "Echo 1 Camera" }, { 0x42551000, "9FF2 [Digital Photo Display]" }, @@ -25137,6 +25211,7 @@ { 0x80870026, "AX201 Bluetooth" }, { 0x80870029, "AX200 Bluetooth" }, { 0x80870032, "AX210 Bluetooth" }, + { 0x80870033, "AX211 Bluetooth" }, { 0x80870716, "Modem Flashloader" }, { 0x808707da, "Centrino Bluetooth Wireless Transceiver" }, { 0x808707db, "Atom C2000 Root Hub" }, diff -Nru wireshark-4.0.6/epan/epan.c wireshark-4.0.11/epan/epan.c --- wireshark-4.0.6/epan/epan.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/epan.c 2023-11-15 18:24:23.000000000 +0000 @@ -279,6 +279,15 @@ } /* initialize libgcrypt (beware, it won't be thread-safe) */ +#if GCRYPT_VERSION_NUMBER >= 0x010a00 + /* Ensure FIPS mode is disabled; it makes it impossible to decrypt + * non-NIST approved algorithms. We're decrypting, not promising + * security. This overrides any file or environment variables that + * would normally turn on FIPS mode, and has to be done prior to + * gcry_check_version(). + */ + gcry_control (GCRYCTL_NO_FIPS_MODE); +#endif gcry_check_version(NULL); #if defined(_WIN32) gcry_set_log_handler (quiet_gcrypt_logger, NULL); @@ -287,6 +296,11 @@ gcry_control (GCRYCTL_INITIALIZATION_FINISHED, 0); #ifdef HAVE_LIBGNUTLS gnutls_global_init(); +#if GNUTLS_VERSION_NUMBER >= 0x030602 + if (gnutls_fips140_mode_enabled()) { + gnutls_fips140_set_mode(GNUTLS_FIPS140_LAX, 0); + } +#endif #endif #ifdef HAVE_LIBXML2 xmlInitParser(); diff -Nru wireshark-4.0.6/epan/ftypes/ftype-time.c wireshark-4.0.11/epan/ftypes/ftype-time.c --- wireshark-4.0.6/epan/ftypes/ftype-time.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/ftypes/ftype-time.c 2023-11-15 18:24:23.000000000 +0000 @@ -210,16 +210,21 @@ curptr = ws_strptime(s + 4, "%d, %Y %H:%M:%S", &tm); if (curptr == NULL) { - has_seconds = FALSE; - curptr = ws_strptime(s,"%Y-%m-%d %H:%M", &tm); + curptr = ws_strptime(s,"%Y-%m-%d %H:%M:%S", &tm); + if (curptr == NULL) { + has_seconds = FALSE; + curptr = ws_strptime(s,"%Y-%m-%d %H:%M", &tm); + if (curptr == NULL) + curptr = ws_strptime(s,"%Y-%m-%d %H", &tm); + if (curptr == NULL) + curptr = ws_strptime(s,"%Y-%m-%d", &tm); + if (curptr == NULL) + goto fail; + } } - if (curptr == NULL) - curptr = ws_strptime(s,"%Y-%m-%d %H", &tm); - if (curptr == NULL) - curptr = ws_strptime(s,"%Y-%m-%d", &tm); - if (curptr == NULL) - goto fail; - tm.tm_isdst = -1; /* let the computer figure out if it's DST */ + + /* Let the computer figure out if it's DST. */ + tm.tm_isdst = -1; if (*curptr == '.') { /* Nanoseconds */ @@ -345,7 +350,6 @@ { struct tm *tm; char datetime_format[128]; - int nsecs; char nsecs_buf[32]; if (use_utc) { @@ -367,11 +371,7 @@ if (nstime->nsecs == 0) return wmem_strdup_printf(scope, datetime_format, ""); - nsecs = nstime->nsecs; - while (nsecs > 0 && (nsecs % 10) == 0) { - nsecs /= 10; - } - snprintf(nsecs_buf, sizeof(nsecs_buf), ".%d", nsecs); + snprintf(nsecs_buf, sizeof(nsecs_buf), ".%09d", nstime->nsecs); return wmem_strdup_printf(scope, datetime_format, nsecs_buf); } diff -Nru wireshark-4.0.6/epan/pci-ids.c wireshark-4.0.11/epan/pci-ids.c --- wireshark-4.0.6/epan/pci-ids.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/pci-ids.c 2023-11-15 18:24:23.000000000 +0000 @@ -6,8 +6,8 @@ * * List of PCI ID's * - * Version: 2023.05.16 - * Date: 2023-05-16 03:15:01 + * Version: 2023.11.11 + * Date: 2023-11-11 03:15:02 * * Maintained by Albert Pool, Martin Mares, and other volunteers from * the PCI ID Project at https://pci-ids.ucw.cz/. @@ -161,6 +161,8 @@ {0x025E, 0x0B60, 0x025E, 0xD819, "NVMe DC SSD E3.S 7.5mm [D5-P5336](0x025E-0xD819)"}, {0x025E, 0x0B60, 0x025E, 0xD81D, "NVMe DC SSD E1.L 9.5mm [D5-P5336](0x025E-0xD81D)"}, {0x025E, 0x0B70, 0xFFFF, 0xFFFF, "NVMe DC SSD [Yorktown controller](0x0B70)"}, +{0x025E, 0xF1AB, 0xFFFF, 0xFFFF, "P41 Plus NVMe SSD (DRAM-less) [Echo Harbor](0xF1AB)"}, +{0x025E, 0xF1AC, 0xFFFF, 0xFFFF, "P44 Pro NVMe SSD [Hollywood Beach](0xF1AC)"}, }; /* pci_vid_025E[] */ pci_id_t pci_vid_0270[] = { @@ -919,11 +921,12 @@ {0x1000, 0x00A5, 0x1028, 0x213E, "PERC H765i MX(0x1028-0x213E)"}, {0x1000, 0x00A5, 0x1028, 0x213F, "PERC H365i Adapter(0x1028-0x213F)"}, {0x1000, 0x00A5, 0x1028, 0x2140, "PERC H365i Front(0x1028-0x2140)"}, -{0x1000, 0x00A5, 0x1028, 0x2141, "PERC H365i MX(0x1028-0x2141)"}, {0x1000, 0x00A5, 0x1028, 0x2142, "HBA465e Adapter(0x1028-0x2142)"}, {0x1000, 0x00A5, 0x1028, 0x2209, "HBA465i Adapter(0x1028-0x2209)"}, {0x1000, 0x00A5, 0x1028, 0x220A, "HBA465i Front(0x1028-0x220A)"}, -{0x1000, 0x00A5, 0x1028, 0x228A, "HBA465e-s Adapter(0x1028-0x228A)"}, +{0x1000, 0x00A5, 0x1028, 0x22CB, "PERC H365i Front(0x1028-0x22CB)"}, +{0x1000, 0x00A5, 0x1028, 0x22CC, "PERC H965i Front(0x1028-0x22CC)"}, +{0x1000, 0x00A5, 0x1028, 0x22CD, "HBA465i Front(0x1028-0x22CD)"}, {0x1000, 0x00A5, 0x15D9, 0x1D03, "AOC-S4116L-H16IR (16DD/96DD) RAID Adapter(0x15D9-0x1D03)"}, {0x1000, 0x00A5, 0x15D9, 0x1D07, "AOC-S4016L-L16IT Storage Adapter(0x15D9-0x1D07)"}, {0x1000, 0x00A5, 0x15D9, 0x1D08, "AOC-S4016L-L16IR Storage Adapter(0x15D9-0x1D08)"}, @@ -949,6 +952,15 @@ {0x1000, 0x00AF, 0x1D49, 0x0204, "ThinkSystem 430-8i SAS/SATA 12Gb Dense HBA(0x1D49-0x0204)"}, {0x1000, 0x00B2, 0xFFFF, 0xFFFF, "PCIe Switch management endpoint(0x00B2)"}, {0x1000, 0x00B2, 0x1D49, 0x0003, "ThinkSystem 1611-8P PCIe Gen4 NVMe Switch Adapter(0x1D49-0x0003)"}, +{0x1000, 0x00B3, 0xFFFF, 0xFFFF, "Fusion-MPT 24G SAS/PCIe SAS50xx/SAS51xx(0x00B3)"}, +{0x1000, 0x00B3, 0x1000, 0x5000, "MegaRAID 9760W-32i 24G SAS/PCIe Storage Adapter(0x1000-0x5000)"}, +{0x1000, 0x00B3, 0x1000, 0x5001, "MegaRAID 9760W-16i 24G SAS/PCIe Storage Adapter(0x1000-0x5001)"}, +{0x1000, 0x00B3, 0x1000, 0x5010, "MegaRAID 9760W-16i16e 24G SAS/PCIe Storage Adapter(0x1000-0x5010)"}, +{0x1000, 0x00B3, 0x1000, 0x5020, "eHBA 9700W-32i 24G SAS/PCIe Storage Adapter(0x1000-0x5020)"}, +{0x1000, 0x00B3, 0x1000, 0x5021, "eHBA 9700W-16i 24G SAS/PCIe Storage Adapter(0x1000-0x5021)"}, +{0x1000, 0x00B3, 0x1000, 0x5030, "eHBA 9700-16e 24G SAS/PCIe Storage Adapter(0x1000-0x5030)"}, +{0x1000, 0x00B3, 0x1028, 0x22D2, "PERC H975i Front(0x1028-0x22D2)"}, +{0x1000, 0x00B3, 0x1028, 0x22D3, "PERC H975i Adapter(0x1028-0x22D3)"}, {0x1000, 0x00BE, 0xFFFF, 0xFFFF, "SAS3504 Fusion-MPT Tri-Mode RAID On Chip (ROC)(0x00BE)"}, {0x1000, 0x00BF, 0xFFFF, 0xFFFF, "SAS3404 Fusion-MPT Tri-Mode I/O Controller Chip (IOC)(0x00BF)"}, {0x1000, 0x00C0, 0xFFFF, 0xFFFF, "SAS3324 PCI-Express Fusion-MPT SAS-3(0x00C0)"}, @@ -1158,8 +1170,10 @@ {0x1000, 0x10E6, 0x15D9, 0x1C6E, "AOC-SLG4-2H8M2 Storage Adapter(0x15D9-0x1C6E)"}, {0x1000, 0x10E6, 0x1D49, 0x0505, "ThinkSystem RAID 540-8i PCIe Gen4 12Gb Adapter(0x1D49-0x0505)"}, {0x1000, 0x10E6, 0x1D49, 0x0506, "ThinkSystem RAID 540-16i PCIe Gen4 12Gb Adapter(0x1D49-0x0506)"}, -{0x1000, 0x10E6, 0x1D49, 0x0700, "ThinkSystem M.2 SATA/NVMe 2-Bay RAID Enablement Kit(0x1D49-0x0700)"}, -{0x1000, 0x10E6, 0x1D49, 0x0701, "ThinkSystem 7mm SATA/NVMe 2-Bay RAID Enablement Kit(0x1D49-0x0701)"}, +{0x1000, 0x10E6, 0x1D49, 0x0700, "ThinkSystem M.2 RAID B540i-2i SATA/NVMe Enablement Kit(0x1D49-0x0700)"}, +{0x1000, 0x10E6, 0x1D49, 0x0701, "ThinkSystem 7mm RAID B540p-2HS SATA/NVMe Enablement Kit(0x1D49-0x0701)"}, +{0x1000, 0x10E6, 0x1D49, 0x0702, "ThinkSystem M.2 RAID B540p-2HS SATA/NVMe Enablement Kit(0x1D49-0x0702)"}, +{0x1000, 0x10E6, 0x1D49, 0x0703, "ThinkSystem M.2 RAID B540d-2HS SATA/NVMe Enablement Kit(0x1D49-0x0703)"}, {0x1000, 0x10E7, 0xFFFF, 0xFFFF, "MegaRAID 12GSAS/PCIe Unsupported SAS38xx(0x10E7)"}, {0x1000, 0x1960, 0xFFFF, 0xFFFF, "MegaRAID(0x1960)"}, {0x1000, 0x1960, 0x1000, 0x0518, "MegaRAID 518 SCSI 320-2 Controller(0x1000-0x0518)"}, @@ -1262,6 +1276,7 @@ {0x1002, 0x13E9, 0xFFFF, 0xFFFF, "Ariel/Navi10Lite(0x13E9)"}, {0x1002, 0x13F9, 0xFFFF, 0xFFFF, "Oberon/Navi12Lite(0x13F9)"}, {0x1002, 0x13FE, 0xFFFF, 0xFFFF, "Cyan Skillfish [BC-250](0x13FE)"}, +{0x1002, 0x145A, 0xFFFF, 0xFFFF, "Dummy Function (absent graphics controller)(0x145A)"}, {0x1002, 0x1478, 0xFFFF, 0xFFFF, "Navi 10 XL Upstream Port of PCI Express Switch(0x1478)"}, {0x1002, 0x1479, 0xFFFF, 0xFFFF, "Navi 10 XL Downstream Port of PCI Express Switch(0x1479)"}, {0x1002, 0x1506, 0xFFFF, 0xFFFF, "Mendocino(0x1506)"}, @@ -1296,7 +1311,7 @@ {0x1002, 0x15E7, 0x103C, 0x8B17, "ProBook 445 G9/455 G9 [Ryzen 7 Integrated Radeon GPU](0x103C-0x8B17)"}, {0x1002, 0x15FF, 0xFFFF, 0xFFFF, "Fenghuang [Zhongshan Subor Z+](0x15FF)"}, {0x1002, 0x1607, 0xFFFF, 0xFFFF, "Arden(0x1607)"}, -{0x1002, 0x1636, 0xFFFF, 0xFFFF, "Renoir(0x1636)"}, +{0x1002, 0x1636, 0xFFFF, 0xFFFF, "Renoir [Radeon RX Vega 6 (Ryzen 4000/5000 Mobile Series)](0x1636)"}, {0x1002, 0x1637, 0xFFFF, 0xFFFF, "Renoir Radeon High Definition Audio Controller(0x1637)"}, {0x1002, 0x1638, 0xFFFF, 0xFFFF, "Cezanne [Radeon Vega Series / Radeon Vega Mobile Series](0x1638)"}, {0x1002, 0x1638, 0x1043, 0x16C2, "Radeon Vega 8(0x1043-0x16C2)"}, @@ -1309,6 +1324,8 @@ {0x1002, 0x1681, 0xFFFF, 0xFFFF, "Rembrandt [Radeon 680M](0x1681)"}, {0x1002, 0x1714, 0xFFFF, 0xFFFF, "BeaverCreek HDMI Audio [Radeon HD 6500D and 6400G-6600G series](0x1714)"}, {0x1002, 0x1714, 0x103C, 0x168B, "ProBook 4535s(0x103C-0x168B)"}, +{0x1002, 0x1900, 0xFFFF, 0xFFFF, "Phoenix3(0x1900)"}, +{0x1002, 0x1901, 0xFFFF, 0xFFFF, "Phoenix4(0x1901)"}, {0x1002, 0x3150, 0xFFFF, 0xFFFF, "RV380/M24 [Mobility Radeon X600](0x3150)"}, {0x1002, 0x3150, 0x103C, 0x0934, "nx8220(0x103C-0x0934)"}, {0x1002, 0x3151, 0xFFFF, 0xFFFF, "RV380 GL [FireMV 2400](0x3151)"}, @@ -1486,6 +1503,7 @@ {0x1002, 0x4383, 0x1043, 0x841B, "M5A88-V EVO(0x1043-0x841B)"}, {0x1002, 0x4383, 0x1043, 0x8445, "M5A78L LE(0x1043-0x8445)"}, {0x1002, 0x4383, 0x105B, 0x0E13, "N15235/A74MX mainboard / AMD SB700(0x105B-0x0E13)"}, +{0x1002, 0x4383, 0x1179, 0xFF1E, "Satellite C660D-113(0x1179-0xFF1E)"}, {0x1002, 0x4383, 0x1179, 0xFF50, "Satellite P305D-S8995E(0x1179-0xFF50)"}, {0x1002, 0x4383, 0x1458, 0xA022, "GA-770/78-series motherboard(0x1458-0xA022)"}, {0x1002, 0x4383, 0x1458, 0xA102, "GA-880GMA-USB3(0x1458-0xA102)"}, @@ -2284,7 +2302,7 @@ {0x1002, 0x6640, 0xFFFF, 0xFFFF, "Saturn XT [FirePro M6100](0x6640)"}, {0x1002, 0x6640, 0x106B, 0x014B, "Tropo XT [Radeon R9 M380 Mac Edition](0x106B-0x014B)"}, {0x1002, 0x6641, 0xFFFF, 0xFFFF, "Saturn PRO [Radeon HD 8930M](0x6641)"}, -{0x1002, 0x6646, 0xFFFF, 0xFFFF, "Bonaire XT [Radeon R9 M280X](0x6646)"}, +{0x1002, 0x6646, 0xFFFF, 0xFFFF, "Bonaire XT [Radeon R9 M280X / FirePro W6150M](0x6646)"}, {0x1002, 0x6647, 0xFFFF, 0xFFFF, "Saturn PRO/XT [Radeon R9 M270X/M280X](0x6647)"}, {0x1002, 0x6647, 0x1043, 0x223D, "N551ZU laptop Radeon R9 M280X(0x1043-0x223D)"}, {0x1002, 0x6649, 0xFFFF, 0xFFFF, "Bonaire [FirePro W5100](0x6649)"}, @@ -2342,7 +2360,7 @@ {0x1002, 0x6665, 0x17AA, 0x368F, "Radeon R5 A230(0x17AA-0x368F)"}, {0x1002, 0x6667, 0xFFFF, 0xFFFF, "Jet ULT [Radeon R5 M230](0x6667)"}, {0x1002, 0x666F, 0xFFFF, 0xFFFF, "Sun LE [Radeon HD 8550M / R5 M230](0x666F)"}, -{0x1002, 0x66A0, 0xFFFF, 0xFFFF, "Vega 20 [Radeon Instinct](0x66A0)"}, +{0x1002, 0x66A0, 0xFFFF, 0xFFFF, "Vega 20 [Radeon Pro/Radeon Instinct](0x66A0)"}, {0x1002, 0x66A1, 0xFFFF, 0xFFFF, "Vega 20 [Radeon Pro VII/Radeon Instinct MI50 32GB](0x66A1)"}, {0x1002, 0x66A2, 0xFFFF, 0xFFFF, "Vega 20(0x66A2)"}, {0x1002, 0x66A3, 0xFFFF, 0xFFFF, "Vega 20 [Radeon Pro Vega II/Radeon Pro Vega II Duo](0x66A3)"}, @@ -2973,7 +2991,7 @@ {0x1002, 0x67DF, 0x1462, 0x3411, "Radeon RX 470(0x1462-0x3411)"}, {0x1002, 0x67DF, 0x1462, 0x3413, "Radeon RX 480 Gaming X 8GB(0x1462-0x3413)"}, {0x1002, 0x67DF, 0x1462, 0x3416, "Radeon RX 570(0x1462-0x3416)"}, -{0x1002, 0x67DF, 0x1462, 0x3418, "Radeon RX 580 Armor 4G OC(0x1462-0x3418)"}, +{0x1002, 0x67DF, 0x1462, 0x3418, "Radeon RX 580 ARMOR 8G OC(0x1462-0x3418)"}, {0x1002, 0x67DF, 0x1462, 0x341B, "Radeon RX 570 Armor 8G OC(0x1462-0x341B)"}, {0x1002, 0x67DF, 0x1462, 0x341E, "Radeon RX 570 Armor 4G OC(0x1462-0x341E)"}, {0x1002, 0x67DF, 0x1462, 0x809E, "Radeon RX 480 4GB(0x1462-0x809E)"}, @@ -2996,6 +3014,7 @@ {0x1002, 0x67DF, 0x1787, 0xA480, "Radeon RX 480(0x1787-0xA480)"}, {0x1002, 0x67DF, 0x1849, 0x5001, "Phantom Gaming X RX 580 OC(0x1849-0x5001)"}, {0x1002, 0x67DF, 0x1849, 0x5030, "Phantom Gaming D Radeon RX580 8G OC(0x1849-0x5030)"}, +{0x1002, 0x67DF, 0x1DA2, 0xE343, "Radeon RX 570 Pulse ITX 4GB(0x1DA2-0xE343)"}, {0x1002, 0x67DF, 0x1DA2, 0xE353, "Radeon RX 570 Pulse 4GB(0x1DA2-0xE353)"}, {0x1002, 0x67DF, 0x1DA2, 0xE366, "Nitro+ Radeon RX 570/580/590(0x1DA2-0xE366)"}, {0x1002, 0x67DF, 0x1DA2, 0xE387, "Radeon RX 580 Pulse 4GB(0x1DA2-0xE387)"}, @@ -3266,7 +3285,7 @@ {0x1002, 0x686E, 0xFFFF, 0xFFFF, "Vega 10 GLXLA(0x686E)"}, {0x1002, 0x687F, 0xFFFF, 0xFFFF, "Vega 10 XL/XT [Radeon RX Vega 56/64](0x687F)"}, {0x1002, 0x687F, 0x1002, 0x0B36, "RX Vega64(0x1002-0x0B36)"}, -{0x1002, 0x687F, 0x1002, 0x6B76, "RX Vega64(0x1002-0x6B76)"}, +{0x1002, 0x687F, 0x1002, 0x6B76, "AMD Radeon RX Vega 56 8GB(0x1002-0x6B76)"}, {0x1002, 0x687F, 0x1043, 0x04C4, "Radeon RX Vega 64(0x1043-0x04C4)"}, {0x1002, 0x687F, 0x1458, 0x230C, "Radeon RX VEGA 56 GAMING OC 8G(0x1458-0x230C)"}, {0x1002, 0x687F, 0x1DA2, 0xE376, "Radeon RX VEGA 56 Pulse 8GB OC HBM2(0x1DA2-0xE376)"}, @@ -3660,6 +3679,7 @@ {0x1002, 0x68F9, 0x103C, 0x3580, "Radeon HD 5450(0x103C-0x3580)"}, {0x1002, 0x68F9, 0x1043, 0x0386, "Radeon HD 5450(0x1043-0x0386)"}, {0x1002, 0x68F9, 0x1043, 0x03C2, "EAH5450 SILENT/DI/512MD2 (LP)(0x1043-0x03C2)"}, +{0x1002, 0x68F9, 0x1458, 0x21D8, "Radeon HD 5450 1GB DDR3 Silent(0x1458-0x21D8)"}, {0x1002, 0x68F9, 0x1462, 0x2130, "Radeon HD 5450(0x1462-0x2130)"}, {0x1002, 0x68F9, 0x1462, 0x2131, "Radeon HD 5450(0x1462-0x2131)"}, {0x1002, 0x68F9, 0x1462, 0x2133, "Radeon HD 6350(0x1462-0x2133)"}, @@ -3999,11 +4019,14 @@ {0x1002, 0x73BF, 0x1EAE, 0x6901, "Speedster MERC 319 AMD Radeon RX 6900 XT Black(0x1EAE-0x6901)"}, {0x1002, 0x73C3, 0xFFFF, 0xFFFF, "Navi 22(0x73C3)"}, {0x1002, 0x73C4, 0xFFFF, 0xFFFF, "Navi 22 USB(0x73C4)"}, -{0x1002, 0x73CE, 0xFFFF, 0xFFFF, "Navi22-XL SRIOV MxGPU(0x73CE)"}, +{0x1002, 0x73CE, 0xFFFF, 0xFFFF, "Navi 22-XL SRIOV MxGPU(0x73CE)"}, {0x1002, 0x73DF, 0xFFFF, 0xFFFF, "Navi 22 [Radeon RX 6700/6700 XT/6750 XT / 6800M/6850M XT](0x73DF)"}, {0x1002, 0x73DF, 0x1043, 0x16C2, "Radeon RX 6800M(0x1043-0x16C2)"}, {0x1002, 0x73DF, 0x1458, 0x2408, "Radeon RX 6750 XT GAMING OC 12G(0x1458-0x2408)"}, +{0x1002, 0x73DF, 0x1462, 0x3980, "Radeon RX 6700 XT Mech 2X 12G [MSI](0x1462-0x3980)"}, {0x1002, 0x73DF, 0x1849, 0x5219, "Radeon RX 6700 XT Challenger D(0x1849-0x5219)"}, +{0x1002, 0x73DF, 0x1849, 0x5222, "RX 6700 XT Challenger D OC(0x1849-0x5222)"}, +{0x1002, 0x73DF, 0x1DA2, 0x465E, "Radeon RX 6750 XT PULSE OC(0x1DA2-0x465E)"}, {0x1002, 0x73DF, 0x1DA2, 0xE445, "Sapphire Radeon RX 6700(0x1DA2-0xE445)"}, {0x1002, 0x73DF, 0x1EAE, 0x6601, "Speedster QICK 319 RX 6700 XT(0x1EAE-0x6601)"}, {0x1002, 0x73E0, 0xFFFF, 0xFFFF, "Navi 23(0x73E0)"}, @@ -4015,9 +4038,11 @@ {0x1002, 0x73EF, 0x1849, 0x5236, "RX 6650 XT Challenger D OC(0x1849-0x5236)"}, {0x1002, 0x73F0, 0xFFFF, 0xFFFF, "Navi 33 [Radeon RX 7600M XT](0x73F0)"}, {0x1002, 0x73FF, 0xFFFF, 0xFFFF, "Navi 23 [Radeon RX 6600/6600 XT/6600M](0x73FF)"}, +{0x1002, 0x73FF, 0x1462, 0x5021, "MSI RX 6600XT MECH 2X(0x1462-0x5021)"}, {0x1002, 0x73FF, 0x1462, 0x5022, "RX 6600 MECH 2X(0x1462-0x5022)"}, {0x1002, 0x73FF, 0x148C, 0x2412, "PowerColor Red Devil RX 6600 XT(0x148C-0x2412)"}, {0x1002, 0x73FF, 0x1849, 0x5218, "Radeon RX 6600 Challenger ITX 8GB(0x1849-0x5218)"}, +{0x1002, 0x73FF, 0x1DA2, 0x448E, "Radeon RX 6600 XT Pulse(0x1DA2-0x448E)"}, {0x1002, 0x7408, 0xFFFF, 0xFFFF, "Aldebaran/MI200 [Instinct MI250X](0x7408)"}, {0x1002, 0x740C, 0xFFFF, 0xFFFF, "Aldebaran/MI200 [Instinct MI250X/MI250](0x740C)"}, {0x1002, 0x740F, 0xFFFF, 0xFFFF, "Aldebaran/MI200 [Instinct MI210](0x740F)"}, @@ -4027,14 +4052,19 @@ {0x1002, 0x7424, 0xFFFF, 0xFFFF, "Navi 24 [Radeon RX 6300](0x7424)"}, {0x1002, 0x743F, 0xFFFF, 0xFFFF, "Navi 24 [Radeon RX 6400/6500 XT/6500M](0x743F)"}, {0x1002, 0x743F, 0x1DA2, 0xE457, "PULSE AMD Radeon RX 6500 XT(0x1DA2-0xE457)"}, -{0x1002, 0x7448, 0xFFFF, 0xFFFF, "Navi31 [Radeon Pro W7900](0x7448)"}, +{0x1002, 0x7446, 0xFFFF, 0xFFFF, "Navi 31 USB(0x7446)"}, +{0x1002, 0x7448, 0xFFFF, 0xFFFF, "Navi 31 [Radeon Pro W7900](0x7448)"}, {0x1002, 0x744C, 0xFFFF, 0xFFFF, "Navi 31 [Radeon RX 7900 XT/7900 XTX](0x744C)"}, +{0x1002, 0x744C, 0x1002, 0x0E3B, "RX 7900 GRE [XFX](0x1002-0x0E3B)"}, +{0x1002, 0x744C, 0x1DA2, 0x471E, "PULSE RX 7900 XTX(0x1DA2-0x471E)"}, {0x1002, 0x744C, 0x1DA2, 0xE471, "NITRO+ RX 7900 XTX Vapor-X(0x1DA2-0xE471)"}, {0x1002, 0x744C, 0x1EAE, 0x7901, "RX-79XMERCB9 [SPEEDSTER MERC 310 RX 7900 XTX](0x1EAE-0x7901)"}, -{0x1002, 0x745E, 0xFFFF, 0xFFFF, "Navi 31(0x745E)"}, -{0x1002, 0x7480, 0xFFFF, 0xFFFF, "Navi 33 [Radeon RX 7700S/7600S/7600M XT](0x7480)"}, +{0x1002, 0x745E, 0xFFFF, 0xFFFF, "Navi 31 [Radeon Pro W7800](0x745E)"}, +{0x1002, 0x747E, 0xFFFF, 0xFFFF, "Navi 32 [Radeon RX 7700 XT / 7800 XT](0x747E)"}, +{0x1002, 0x7480, 0xFFFF, 0xFFFF, "Navi 33 [Radeon RX 7700S/7600/7600S/7600M XT/PRO W7600](0x7480)"}, +{0x1002, 0x7480, 0x1849, 0x5313, "RX 7600 Challenger OC(0x1849-0x5313)"}, {0x1002, 0x7483, 0xFFFF, 0xFFFF, "Navi 33 [Radeon RX 7600M/7600M XT](0x7483)"}, -{0x1002, 0x7489, 0xFFFF, 0xFFFF, "Navi 33(0x7489)"}, +{0x1002, 0x7489, 0xFFFF, 0xFFFF, "Navi 33 [Radeon Pro W7500](0x7489)"}, {0x1002, 0x7833, 0xFFFF, 0xFFFF, "RS350 Host Bridge(0x7833)"}, {0x1002, 0x7834, 0xFFFF, 0xFFFF, "RS350 [Radeon 9100 PRO/XT IGP](0x7834)"}, {0x1002, 0x7835, 0xFFFF, 0xFFFF, "RS350M [Mobility Radeon 9000 IGP](0x7835)"}, @@ -4428,6 +4458,7 @@ {0x1002, 0xAB18, 0xFFFF, 0xFFFF, "Vega 12 HDMI Audio(0xAB18)"}, {0x1002, 0xAB20, 0xFFFF, 0xFFFF, "Vega 20 HDMI Audio [Radeon VII](0xAB20)"}, {0x1002, 0xAB28, 0xFFFF, 0xFFFF, "Navi 21/23 HDMI/DP Audio Controller(0xAB28)"}, +{0x1002, 0xAB30, 0xFFFF, 0xFFFF, "Navi 31 HDMI/DP Audio(0xAB30)"}, {0x1002, 0xAB38, 0xFFFF, 0xFFFF, "Navi 10 HDMI Audio(0xAB38)"}, {0x1002, 0xAC00, 0xFFFF, 0xFFFF, "Theater 506 World-Wide Analog Decoder(0xAC00)"}, {0x1002, 0xAC01, 0xFFFF, 0xFFFF, "Theater 506 World-Wide Analog Decoder(0xAC01)"}, @@ -4917,6 +4948,7 @@ {0x1014, 0x04DA, 0x1014, 0x04FB, "PCIe3 x16 20GB Cache 12Gb Quad SAS RAID+ Adapter(580B)(0x1014-0x04FB)"}, {0x1014, 0x04DA, 0x1014, 0x04FC, "PCIe3 x8 12Gb Quad SAS RAID+ Adapter(580A)(0x1014-0x04FC)"}, {0x1014, 0x04ED, 0xFFFF, 0xFFFF, "Internal Shared Memory (ISM) virtual PCI device(0x04ED)"}, +{0x1014, 0x0611, 0xFFFF, 0xFFFF, "4769 Cryptographic Adapter(0x0611)"}, {0x1014, 0x3022, 0xFFFF, 0xFFFF, "QLA3022 Network Adapter(0x3022)"}, {0x1014, 0x4022, 0xFFFF, 0xFFFF, "QLA3022 Network Adapter(0x4022)"}, {0x1014, 0xFFFF, 0xFFFF, 0xFFFF, "MPIC-2 interrupt controller(0xFFFF)"}, @@ -5140,6 +5172,8 @@ {0x1022, 0x1455, 0xFFFF, 0xFFFF, "Zeppelin/Renoir PCIe Dummy Function(0x1455)"}, {0x1022, 0x1456, 0xFFFF, 0xFFFF, "Family 17h (Models 00h-0fh) Platform Security Processor (PSP) 3.0 Device(0x1456)"}, {0x1022, 0x1457, 0xFFFF, 0xFFFF, "Family 17h (Models 00h-0fh) HD Audio Controller(0x1457)"}, +{0x1022, 0x1458, 0xFFFF, 0xFFFF, "XGMAC 10GbE Controller(0x1458)"}, +{0x1022, 0x1459, 0xFFFF, 0xFFFF, "XGMAC 10GbE Controller(0x1459)"}, {0x1022, 0x145A, 0xFFFF, 0xFFFF, "Zeppelin/Raven/Raven2 PCIe Dummy Function(0x145A)"}, {0x1022, 0x145B, 0xFFFF, 0xFFFF, "Zeppelin Non-Transparent Bridge(0x145B)"}, {0x1022, 0x145C, 0xFFFF, 0xFFFF, "Family 17h (Models 00h-0fh) USB 3.0 Host Controller(0x145C)"}, @@ -5196,9 +5230,14 @@ {0x1022, 0x14B5, 0xFFFF, 0xFFFF, "Family 17h-19h PCIe Root Complex(0x14B5)"}, {0x1022, 0x14B6, 0xFFFF, 0xFFFF, "Family 17h-19h IOMMU(0x14B6)"}, {0x1022, 0x14B7, 0xFFFF, 0xFFFF, "Family 17h-19h PCIe Dummy Host Bridge(0x14B7)"}, +{0x1022, 0x14B8, 0xFFFF, 0xFFFF, "Family 17h-19h PCIe GPP Bridge(0x14B8)"}, {0x1022, 0x14B9, 0xFFFF, 0xFFFF, "Family 17h-19h Internal PCIe GPP Bridge(0x14B9)"}, {0x1022, 0x14BA, 0xFFFF, 0xFFFF, "Family 17h-19h PCIe GPP Bridge(0x14BA)"}, +{0x1022, 0x14CA, 0xFFFF, 0xFFFF, "Genoa CCP/PSP 4.0 Device(0x14CA)"}, {0x1022, 0x14CD, 0xFFFF, 0xFFFF, "Family 19h USB4/Thunderbolt PCIe tunnel(0x14CD)"}, +{0x1022, 0x14DE, 0xFFFF, 0xFFFF, "Phoenix PCIe Dummy Function(0x14DE)"}, +{0x1022, 0x14EF, 0xFFFF, 0xFFFF, "Family 19h USB4/Thunderbolt PCIe tunnel(0x14EF)"}, +{0x1022, 0x1502, 0xFFFF, 0xFFFF, "AMD IPU Device(0x1502)"}, {0x1022, 0x1510, 0xFFFF, 0xFFFF, "Family 14h Processor Root Complex(0x1510)"}, {0x1022, 0x1510, 0x174B, 0x1001, "PURE Fusion Mini(0x174B-0x1001)"}, {0x1022, 0x1512, 0xFFFF, 0xFFFF, "Family 14h Processor Root Port(0x1512)"}, @@ -5282,6 +5321,9 @@ {0x1022, 0x15B5, 0xFFFF, 0xFFFF, "Stoney NB Performance Monitor(0x15B5)"}, {0x1022, 0x15BC, 0xFFFF, 0xFFFF, "Stoney PCIe [GFX,GPP] Bridge [4:0](0x15BC)"}, {0x1022, 0x15BE, 0xFFFF, 0xFFFF, "Stoney Audio Processor(0x15BE)"}, +{0x1022, 0x15C4, 0xFFFF, 0xFFFF, "Phoenix USB4/Thunderbolt NHI controller #1(0x15C4)"}, +{0x1022, 0x15C5, 0xFFFF, 0xFFFF, "Phoenix USB4/Thunderbolt NHI controller #2(0x15C5)"}, +{0x1022, 0x15C7, 0xFFFF, 0xFFFF, "Family 19h (Model 74h) CCP/PSP 3.0 Device(0x15C7)"}, {0x1022, 0x15D0, 0xFFFF, 0xFFFF, "Raven/Raven2 Root Complex(0x15D0)"}, {0x1022, 0x15D0, 0x103C, 0x8615, "Pavilion Laptop 15-cw1xxx(0x103C-0x8615)"}, {0x1022, 0x15D0, 0x1043, 0x876B, "PRIME B450M-A Motherboard(0x1043-0x876B)"}, @@ -5412,7 +5454,7 @@ {0x1022, 0x1646, 0xFFFF, 0xFFFF, "VanGogh IOMMU(0x1646)"}, {0x1022, 0x1647, 0xFFFF, 0xFFFF, "VanGogh PCIe GPP Bridge(0x1647)"}, {0x1022, 0x1648, 0xFFFF, 0xFFFF, "VanGogh Internal PCIe GPP Bridge to Bus(0x1648)"}, -{0x1022, 0x1649, 0xFFFF, 0xFFFF, "VanGogh PSP/CCP(0x1649)"}, +{0x1022, 0x1649, 0xFFFF, 0xFFFF, "Family 19h PSP/CCP(0x1649)"}, {0x1022, 0x164F, 0xFFFF, 0xFFFF, "Milan IOMMU(0x164F)"}, {0x1022, 0x1650, 0xFFFF, 0xFFFF, "Milan Data Fabric; Function 0(0x1650)"}, {0x1022, 0x1651, 0xFFFF, 0xFFFF, "Milan Data Fabric; Function 1(0x1651)"}, @@ -5430,6 +5472,8 @@ {0x1022, 0x1665, 0xFFFF, 0xFFFF, "VanGogh Data Fabric; Function 5(0x1665)"}, {0x1022, 0x1666, 0xFFFF, 0xFFFF, "VanGogh Data Fabric; Function 6(0x1666)"}, {0x1022, 0x1667, 0xFFFF, 0xFFFF, "VanGogh Data Fabric; Function 7(0x1667)"}, +{0x1022, 0x1668, 0xFFFF, 0xFFFF, "Pink Sardine USB4/Thunderbolt NHI controller #1(0x1668)"}, +{0x1022, 0x1669, 0xFFFF, 0xFFFF, "Pink Sardine USB4/Thunderbolt NHI controller #2(0x1669)"}, {0x1022, 0x166A, 0xFFFF, 0xFFFF, "Cezanne Data Fabric; Function 0(0x166A)"}, {0x1022, 0x166B, 0xFFFF, 0xFFFF, "Cezanne Data Fabric; Function 1(0x166B)"}, {0x1022, 0x166C, 0xFFFF, 0xFFFF, "Cezanne Data Fabric; Function 2(0x166C)"}, @@ -5879,6 +5923,7 @@ {0x1028, 0x2600, 0x1028, 0x215F, "ENT NVMe RT1 RI 7.68TB(0x1028-0x215F)"}, {0x1028, 0x2600, 0x1028, 0x2160, "ENT NVMe RT1 FIPS RI 3.84TB(0x1028-0x2160)"}, {0x1028, 0x2600, 0x1028, 0x2161, "ENT NVMe RT1 FIPS RI 7.68TB(0x1028-0x2161)"}, +{0x1028, 0x9602, 0xFFFF, 0xFFFF, "RS780/RS880 PCI to PCI bridge (int gfx)(0x9602)"}, }; /* pci_vid_1028[] */ pci_id_t pci_vid_1029[] = { @@ -7242,6 +7287,7 @@ {0x104D, 0x90DC, 0xFFFF, 0xFFFF, "Baikal DMA Controller(0x90DC)"}, {0x104D, 0x90DD, 0xFFFF, 0xFFFF, "Baikal Memory (DDR3/SPM)(0x90DD)"}, {0x104D, 0x90DE, 0xFFFF, 0xFFFF, "Baikal USB 3.0 xHCI Host Controller(0x90DE)"}, +{0x104D, 0x9121, 0xFFFF, 0xFFFF, "Nextorage NEM-PA NVMe SSD for PlayStation(0x9121)"}, }; /* pci_vid_104D[] */ pci_id_t pci_vid_104E[] = { @@ -7512,6 +7558,7 @@ pci_id_t pci_vid_105B[] = { {0x105B, 0xFFFF, 0xFFFF, 0xFFFF, "Foxconn International, Inc.(0x105B)"}, +{0x105B, 0xE0C3, 0xFFFF, 0xFFFF, "T99W175 5G Modem [Snapdragon X55](0xE0C3)"}, }; /* pci_vid_105B[] */ pci_id_t pci_vid_105C[] = { @@ -8869,6 +8916,7 @@ {0x1093, 0x764D, 0xFFFF, 0xFFFF, "PXI-2521(0x764D)"}, {0x1093, 0x764E, 0xFFFF, 0xFFFF, "PXI-2522(0x764E)"}, {0x1093, 0x764F, 0xFFFF, 0xFFFF, "PXI-2523(0x764F)"}, +{0x1093, 0x7652, 0xFFFF, 0xFFFF, "PXIe-4080(0x7652)"}, {0x1093, 0x7654, 0xFFFF, 0xFFFF, "PXI-2796(0x7654)"}, {0x1093, 0x7655, 0xFFFF, 0xFFFF, "PXI-2797(0x7655)"}, {0x1093, 0x7656, 0xFFFF, 0xFFFF, "PXI-2798(0x7656)"}, @@ -8883,7 +8931,14 @@ {0x1093, 0x76A3, 0xFFFF, 0xFFFF, "PXIe-6535B(0x76A3)"}, {0x1093, 0x76A4, 0xFFFF, 0xFFFF, "PXIe-6536B(0x76A4)"}, {0x1093, 0x76A5, 0xFFFF, 0xFFFF, "PXIe-6537B(0x76A5)"}, +{0x1093, 0x76D8, 0xFFFF, 0xFFFF, "PXIe-4081(0x76D8)"}, +{0x1093, 0x76D9, 0xFFFF, 0xFFFF, "PXIe-4082(0x76D9)"}, +{0x1093, 0x77A8, 0xFFFF, 0xFFFF, "PXIe-6375(0x77A8)"}, {0x1093, 0x783E, 0xFFFF, 0xFFFF, "PXI-8368(0x783E)"}, +{0x1093, 0x7882, 0xFFFF, 0xFFFF, "PXIe-6376(0x7882)"}, +{0x1093, 0x7883, 0xFFFF, 0xFFFF, "PXIe-6378(0x7883)"}, +{0x1093, 0x799E, 0xFFFF, 0xFFFF, "PXIe-6386(0x799E)"}, +{0x1093, 0x799F, 0xFFFF, 0xFFFF, "PXIe-6396(0x799F)"}, {0x1093, 0x9020, 0xFFFF, 0xFFFF, "PXI-2501(0x9020)"}, {0x1093, 0x9030, 0xFFFF, 0xFFFF, "PXI-2503(0x9030)"}, {0x1093, 0x9040, 0xFFFF, 0xFFFF, "PXI-2527(0x9040)"}, @@ -9210,6 +9265,8 @@ {0x109E, 0x036C, 0x13E9, 0x0070, "Win/TV (Video Section)(0x13E9-0x0070)"}, {0x109E, 0x036E, 0xFFFF, 0xFFFF, "Bt878 Video Capture(0x036E)"}, {0x109E, 0x036E, 0x0000, 0x0001, "Euresys Picolo PCIe(0x0000-0x0001)"}, +{0x109E, 0x036E, 0x0000, 0x0002, "Euresys PICOLO Pro 2(0x0000-0x0002)"}, +{0x109E, 0x036E, 0x0000, 0x0004, "Euresys PICOLO Pro 3E(0x0000-0x0004)"}, {0x109E, 0x036E, 0x0070, 0x13EB, "WinTV Series(0x0070-0x13EB)"}, {0x109E, 0x036E, 0x0070, 0xFF01, "Viewcast Osprey 200(0x0070-0xFF01)"}, {0x109E, 0x036E, 0x0071, 0x0101, "DigiTV PCI(0x0071-0x0101)"}, @@ -9230,6 +9287,23 @@ {0x109E, 0x036E, 0x14F1, 0x0002, "Bt878 Mediastream Controller PAL BG(0x14F1-0x0002)"}, {0x109E, 0x036E, 0x14F1, 0x0003, "Bt878a Mediastream Controller PAL BG(0x14F1-0x0003)"}, {0x109E, 0x036E, 0x14F1, 0x0048, "Bt878/832 Mediastream Controller(0x14F1-0x0048)"}, +{0x109E, 0x036E, 0x1805, 0x0101, "Euresys PICOLO Tetra(0x1805-0x0101)"}, +{0x109E, 0x036E, 0x1805, 0x0102, "Euresys PICOLO Tetra(0x1805-0x0102)"}, +{0x109E, 0x036E, 0x1805, 0x0103, "Euresys PICOLO Tetra(0x1805-0x0103)"}, +{0x109E, 0x036E, 0x1805, 0x0104, "Euresys PICOLO Tetra(0x1805-0x0104)"}, +{0x109E, 0x036E, 0x1805, 0x0105, "Euresys PICOLO Tetra(0x1805-0x0105)"}, +{0x109E, 0x036E, 0x1805, 0x0106, "Euresys PICOLO Tetra(0x1805-0x0106)"}, +{0x109E, 0x036E, 0x1805, 0x0107, "Euresys PICOLO Tetra(0x1805-0x0107)"}, +{0x109E, 0x036E, 0x1805, 0x0108, "Euresys PICOLO Tetra(0x1805-0x0108)"}, +{0x109E, 0x036E, 0x1805, 0x0201, "Euresys PICOLO Tetra-X(0x1805-0x0201)"}, +{0x109E, 0x036E, 0x1805, 0x0202, "Euresys PICOLO Tetra-X(0x1805-0x0202)"}, +{0x109E, 0x036E, 0x1805, 0x0203, "Euresys PICOLO Tetra-X(0x1805-0x0203)"}, +{0x109E, 0x036E, 0x1805, 0x0204, "Euresys PICOLO Tetra-X(0x1805-0x0204)"}, +{0x109E, 0x036E, 0x1805, 0x0401, "Euresys PICOLO Tymo(0x1805-0x0401)"}, +{0x109E, 0x036E, 0x1805, 0x0402, "Euresys PICOLO Tymo(0x1805-0x0402)"}, +{0x109E, 0x036E, 0x1805, 0x0403, "Euresys PICOLO Tymo(0x1805-0x0403)"}, +{0x109E, 0x036E, 0x1805, 0x0404, "Euresys PICOLO Tymo(0x1805-0x0404)"}, +{0x109E, 0x036E, 0x1805, 0x1001, "Euresys PICOLO Junior 4(0x1805-0x1001)"}, {0x109E, 0x036E, 0x1822, 0x0001, "VisionPlus DVB card(0x1822-0x0001)"}, {0x109E, 0x036E, 0x1851, 0x1850, "FlyVideo'98 - Video(0x1851-0x1850)"}, {0x109E, 0x036E, 0x1851, 0x1851, "FlyVideo II(0x1851-0x1851)"}, @@ -9289,6 +9363,8 @@ {0x109E, 0x0370, 0x1852, 0x1852, "FlyVideo'98 (with FM Tuner)(0x1852-0x1852)"}, {0x109E, 0x0878, 0xFFFF, 0xFFFF, "Bt878 Audio Capture(0x0878)"}, {0x109E, 0x0878, 0x0000, 0x0001, "Euresys Picolo PCIe(0x0000-0x0001)"}, +{0x109E, 0x0878, 0x0000, 0x0002, "Euresys PICOLO Pro 2 (Audio Section)(0x0000-0x0002)"}, +{0x109E, 0x0878, 0x0000, 0x0004, "Euresys PICOLO Pro 3E (Audio Section)(0x0000-0x0004)"}, {0x109E, 0x0878, 0x0070, 0x13EB, "WinTV Series(0x0070-0x13EB)"}, {0x109E, 0x0878, 0x0070, 0xFF01, "Viewcast Osprey 200(0x0070-0xFF01)"}, {0x109E, 0x0878, 0x0071, 0x0101, "DigiTV PCI(0x0071-0x0101)"}, @@ -9311,6 +9387,23 @@ {0x109E, 0x0878, 0x14F1, 0x0002, "Bt878 Video Capture (Audio Section)(0x14F1-0x0002)"}, {0x109E, 0x0878, 0x14F1, 0x0003, "Bt878 Video Capture (Audio Section)(0x14F1-0x0003)"}, {0x109E, 0x0878, 0x14F1, 0x0048, "Bt878 Video Capture (Audio Section)(0x14F1-0x0048)"}, +{0x109E, 0x0878, 0x1805, 0x0101, "Euresys PICOLO Tetra (Audio Section)(0x1805-0x0101)"}, +{0x109E, 0x0878, 0x1805, 0x0102, "Euresys PICOLO Tetra (Audio Section)(0x1805-0x0102)"}, +{0x109E, 0x0878, 0x1805, 0x0103, "Euresys PICOLO Tetra (Audio Section)(0x1805-0x0103)"}, +{0x109E, 0x0878, 0x1805, 0x0104, "Euresys PICOLO Tetra (Audio Section)(0x1805-0x0104)"}, +{0x109E, 0x0878, 0x1805, 0x0105, "Euresys PICOLO Tetra (Audio Section)(0x1805-0x0105)"}, +{0x109E, 0x0878, 0x1805, 0x0106, "Euresys PICOLO Tetra (Audio Section)(0x1805-0x0106)"}, +{0x109E, 0x0878, 0x1805, 0x0107, "Euresys PICOLO Tetra (Audio Section)(0x1805-0x0107)"}, +{0x109E, 0x0878, 0x1805, 0x0108, "Euresys PICOLO Tetra (Audio Section)(0x1805-0x0108)"}, +{0x109E, 0x0878, 0x1805, 0x0201, "Euresys PICOLO Tetra-X (Audio Section)(0x1805-0x0201)"}, +{0x109E, 0x0878, 0x1805, 0x0202, "Euresys PICOLO Tetra-X (Audio Section)(0x1805-0x0202)"}, +{0x109E, 0x0878, 0x1805, 0x0203, "Euresys PICOLO Tetra-X (Audio Section)(0x1805-0x0203)"}, +{0x109E, 0x0878, 0x1805, 0x0204, "Euresys PICOLO Tetra-X (Audio Section)(0x1805-0x0204)"}, +{0x109E, 0x0878, 0x1805, 0x0401, "Euresys PICOLO Tymo (Audio Section)(0x1805-0x0401)"}, +{0x109E, 0x0878, 0x1805, 0x0402, "Euresys PICOLO Tymo (Audio Section)(0x1805-0x0402)"}, +{0x109E, 0x0878, 0x1805, 0x0403, "Euresys PICOLO Tymo (Audio Section)(0x1805-0x0403)"}, +{0x109E, 0x0878, 0x1805, 0x0404, "Euresys PICOLO Tymo (Audio Section)(0x1805-0x0404)"}, +{0x109E, 0x0878, 0x1805, 0x1001, "Euresys PICOLO Junior 4 (Audio Section)(0x1805-0x1001)"}, {0x109E, 0x0878, 0x1822, 0x0001, "VisionPlus DVB Card(0x1822-0x0001)"}, {0x109E, 0x0878, 0x18AC, 0xD500, "DViCO FusionHDTV5 Lite(0x18AC-0xD500)"}, {0x109E, 0x0878, 0x270F, 0xFC00, "Digitop DTT-1000(0x270F-0xFC00)"}, @@ -9505,6 +9598,10 @@ {0x10B5, 0x1147, 0xFFFF, 0xFFFF, "VScom 020 2 port parallel adaptor(0x1147)"}, {0x10B5, 0x2000, 0xFFFF, 0xFFFF, "PCI9030 32-bit 33MHz PCI <-> IOBus Bridge(0x2000)"}, {0x10B5, 0x2000, 0x10B5, 0x9030, "ATCOM AE400P Quad E1 PCI card(0x10B5-0x9030)"}, +{0x10B5, 0x2300, 0xFFFF, 0xFFFF, "Euresys DOMINO Gamma(0x2300)"}, +{0x10B5, 0x2374, 0xFFFF, 0xFFFF, "Euresys DOMINO Alpha(0x2374)"}, +{0x10B5, 0x2491, 0xFFFF, 0xFFFF, "Euresys GRABLINK Value(0x2491)"}, +{0x10B5, 0x2493, 0xFFFF, 0xFFFF, "Euresys GRABLINK Expert(0x2493)"}, {0x10B5, 0x2540, 0xFFFF, 0xFFFF, "IXXAT CAN-Interface PC-I 04/PCI(0x2540)"}, {0x10B5, 0x2724, 0xFFFF, 0xFFFF, "Thales PCSM Security Card(0x2724)"}, {0x10B5, 0x3376, 0xFFFF, 0xFFFF, "Cosateq 4 Port CAN Card(0x3376)"}, @@ -9619,6 +9716,7 @@ {0x10B5, 0x9030, 0xE1C5, 0x0006, "TA1-PCI4(0xE1C5-0x0006)"}, {0x10B5, 0x9036, 0xFFFF, 0xFFFF, "9036(0x9036)"}, {0x10B5, 0x9050, 0xFFFF, 0xFFFF, "PCI <-> IOBus Bridge(0x9050)"}, +{0x10B5, 0x9050, 0x103C, 0x10B0, "82350 PCI GPIB(0x103C-0x10B0)"}, {0x10B5, 0x9050, 0x10B5, 0x1067, "IXXAT CAN i165(0x10B5-0x1067)"}, {0x10B5, 0x9050, 0x10B5, 0x114E, "Wasco WITIO PCI168extended(0x10B5-0x114E)"}, {0x10B5, 0x9050, 0x10B5, 0x1169, "Wasco OPTOIO32standard 32 digital in, 32 digital out(0x10B5-0x1169)"}, @@ -9630,6 +9728,7 @@ {0x10B5, 0x9050, 0x10B5, 0x2905, "Alpermann+Velte PCI TS: Time Synchronisation Board(0x10B5-0x2905)"}, {0x10B5, 0x9050, 0x10B5, 0x3196, "Goramo PLX200SYN sync serial card(0x10B5-0x3196)"}, {0x10B5, 0x9050, 0x10B5, 0x9050, "PCI-I04 PCI Passive PC/CAN Interface(0x10B5-0x9050)"}, +{0x10B5, 0x9050, 0x11A9, 0x5334, "PDS4(0x11A9-0x5334)"}, {0x10B5, 0x9050, 0x12FE, 0x0001, "CAN-PCI/331 CAN bus controller(0x12FE-0x0001)"}, {0x10B5, 0x9050, 0x1369, 0x8901, "PCX11+ PCI(0x1369-0x8901)"}, {0x10B5, 0x9050, 0x1369, 0x8F01, "VX222(0x1369-0x8F01)"}, @@ -10005,8 +10104,10 @@ {0x10B9, 0x5237, 0x103C, 0x0024, "Pavilion ze4400 builtin USB(0x103C-0x0024)"}, {0x10B9, 0x5237, 0x103C, 0x0025, "XE4500 Notebook(0x103C-0x0025)"}, {0x10B9, 0x5237, 0x104D, 0x810F, "VAIO PCG-U1 USB/OHCI Revision 1.0(0x104D-0x810F)"}, +{0x10B9, 0x5237, 0x10B9, 0x5237, "M5273 USB OHCI PCI adapter(0x10B9-0x5237)"}, {0x10B9, 0x5237, 0x1849, 0x5237, "ASRock 939Dual-SATA2 Motherboard(0x1849-0x5237)"}, {0x10B9, 0x5239, 0xFFFF, 0xFFFF, "USB 2.0 Controller(0x5239)"}, +{0x10B9, 0x5239, 0x10B9, 0x5239, "M5273 USB PCI adapter(0x10B9-0x5239)"}, {0x10B9, 0x5239, 0x1849, 0x5239, "ASRock 939Dual-SATA2 Motherboard(0x1849-0x5239)"}, {0x10B9, 0x5243, 0xFFFF, 0xFFFF, "M1541 PCI to AGP Controller(0x5243)"}, {0x10B9, 0x5246, 0xFFFF, 0xFFFF, "AGP8X Controller(0x5246)"}, @@ -10084,6 +10185,7 @@ pci_id_t pci_vid_10C0[] = { {0x10C0, 0xFFFF, 0xFFFF, 0xFFFF, "Boca Research Inc.(0x10C0)"}, +{0x10C0, 0x9135, 0xFFFF, 0xFFFF, "iX3D Ultimate Rez(0x9135)"}, }; /* pci_vid_10C0[] */ pci_id_t pci_vid_10C1[] = { @@ -13122,7 +13224,7 @@ {0x10DE, 0x1C2D, 0xFFFF, 0xFFFF, "GP106M(0x1C2D)"}, {0x10DE, 0x1C30, 0xFFFF, 0xFFFF, "GP106GL [Quadro P2000](0x1C30)"}, {0x10DE, 0x1C31, 0xFFFF, 0xFFFF, "GP106GL [Quadro P2200](0x1C31)"}, -{0x10DE, 0x1C35, 0xFFFF, 0xFFFF, "GP106M [Quadro P2000 Mobile](0x1C35)"}, +{0x10DE, 0x1C35, 0xFFFF, 0xFFFF, "GP106M [Quadro P2000 Mobile / DRIVE PX 2 AutoChauffeur](0x1C35)"}, {0x10DE, 0x1C36, 0xFFFF, 0xFFFF, "GP106 [P106M](0x1C36)"}, {0x10DE, 0x1C60, 0xFFFF, 0xFFFF, "GP106BM [GeForce GTX 1060 Mobile 6GB](0x1C60)"}, {0x10DE, 0x1C60, 0x103C, 0x8390, "GeForce GTX 1060 Max-Q 6GB(0x103C-0x8390)"}, @@ -13178,6 +13280,8 @@ {0x10DE, 0x1D52, 0xFFFF, 0xFFFF, "GP108BM [GeForce MX250](0x1D52)"}, {0x10DE, 0x1D56, 0xFFFF, 0xFFFF, "GP108BM [GeForce MX330](0x1D56)"}, {0x10DE, 0x1D81, 0xFFFF, 0xFFFF, "GV100 [TITAN V](0x1D81)"}, +{0x10DE, 0x1D83, 0xFFFF, 0xFFFF, "GV100 [CMP 100-200](0x1D83)"}, +{0x10DE, 0x1D84, 0xFFFF, 0xFFFF, "GV100 [CMP 100-210](0x1D84)"}, {0x10DE, 0x1DB1, 0xFFFF, 0xFFFF, "GV100GL [Tesla V100 SXM2 16GB](0x1DB1)"}, {0x10DE, 0x1DB2, 0xFFFF, 0xFFFF, "GV100GL [Tesla V100 DGXS 16GB](0x1DB2)"}, {0x10DE, 0x1DB3, 0xFFFF, 0xFFFF, "GV100GL [Tesla V100 FHHL 16GB](0x1DB3)"}, @@ -13190,6 +13294,7 @@ {0x10DE, 0x1DBA, 0xFFFF, 0xFFFF, "GV100GL [Quadro GV100](0x1DBA)"}, {0x10DE, 0x1DBA, 0x10DE, 0x12EB, "TITAN V CEO Edition(0x10DE-0x12EB)"}, {0x10DE, 0x1DBE, 0xFFFF, 0xFFFF, "GV100 Engineering Sample(0x1DBE)"}, +{0x10DE, 0x1DC1, 0xFFFF, 0xFFFF, "GV100 [CMP 100-200](0x1DC1)"}, {0x10DE, 0x1DF0, 0xFFFF, 0xFFFF, "GV100GL [Tesla PG500-216](0x1DF0)"}, {0x10DE, 0x1DF2, 0xFFFF, 0xFFFF, "GV100GL [Tesla PG503-216](0x1DF2)"}, {0x10DE, 0x1DF5, 0xFFFF, 0xFFFF, "GV100GL [Tesla V100 SXM2 16GB](0x1DF5)"}, @@ -13279,7 +13384,7 @@ {0x10DE, 0x1F96, 0xFFFF, 0xFFFF, "TU117M [GeForce GTX 1650 Mobile / Max-Q](0x1F96)"}, {0x10DE, 0x1F97, 0xFFFF, 0xFFFF, "TU117M [GeForce MX450](0x1F97)"}, {0x10DE, 0x1F98, 0xFFFF, 0xFFFF, "TU117M [GeForce MX450](0x1F98)"}, -{0x10DE, 0x1F99, 0xFFFF, 0xFFFF, "TU117M(0x1F99)"}, +{0x10DE, 0x1F99, 0xFFFF, 0xFFFF, "TU117M [GeForce GTX 1650 Mobile / Max-Q](0x1F99)"}, {0x10DE, 0x1F9C, 0xFFFF, 0xFFFF, "TU117M [GeForce MX450](0x1F9C)"}, {0x10DE, 0x1F9D, 0xFFFF, 0xFFFF, "TU117M [GeForce GTX 1650 Mobile / Max-Q](0x1F9D)"}, {0x10DE, 0x1F9F, 0xFFFF, 0xFFFF, "TU117M [GeForce MX550](0x1F9F)"}, @@ -13317,9 +13422,10 @@ {0x10DE, 0x20B8, 0xFFFF, 0xFFFF, "GA100 [A100X](0x20B8)"}, {0x10DE, 0x20B9, 0xFFFF, 0xFFFF, "GA100 [A30X](0x20B9)"}, {0x10DE, 0x20BB, 0xFFFF, 0xFFFF, "GA100 [DRIVE A100 PROD](0x20BB)"}, +{0x10DE, 0x20BD, 0xFFFF, 0xFFFF, "GA100 [A800 SXM4 40GB](0x20BD)"}, {0x10DE, 0x20BE, 0xFFFF, 0xFFFF, "GA100 [GRID A100A](0x20BE)"}, {0x10DE, 0x20BF, 0xFFFF, 0xFFFF, "GA100 [GRID A100B](0x20BF)"}, -{0x10DE, 0x20C0, 0xFFFF, 0xFFFF, "GA100(0x20C0)"}, +{0x10DE, 0x20C0, 0xFFFF, 0xFFFF, "GA100 [Initial DevID](0x20C0)"}, {0x10DE, 0x20C2, 0xFFFF, 0xFFFF, "GA100 [CMP 170HX](0x20C2)"}, {0x10DE, 0x20F0, 0xFFFF, 0xFFFF, "GA100 [A100-PG506-207](0x20F0)"}, {0x10DE, 0x20F1, 0xFFFF, 0xFFFF, "GA100 [A100 PCIe 40GB](0x20F1)"}, @@ -13327,8 +13433,8 @@ {0x10DE, 0x20F3, 0xFFFF, 0xFFFF, "GA100 [A800-SXM4-80GB](0x20F3)"}, {0x10DE, 0x20F5, 0xFFFF, 0xFFFF, "GA100 [A800 80GB PCIe](0x20F5)"}, {0x10DE, 0x20F6, 0xFFFF, 0xFFFF, "GA100 [A800 40GB PCIe](0x20F6)"}, -{0x10DE, 0x20FD, 0xFFFF, 0xFFFF, "GA100 [A100T](0x20FD)"}, -{0x10DE, 0x20FE, 0xFFFF, 0xFFFF, "GA100(0x20FE)"}, +{0x10DE, 0x20FD, 0xFFFF, 0xFFFF, "GA100 [AX800 Converged Accelerator](0x20FD)"}, +{0x10DE, 0x20FE, 0xFFFF, 0xFFFF, "GA100 [INT SKU](0x20FE)"}, {0x10DE, 0x20FF, 0xFFFF, 0xFFFF, "GA100(0x20FF)"}, {0x10DE, 0x2182, 0xFFFF, 0xFFFF, "TU116 [GeForce GTX 1660 Ti](0x2182)"}, {0x10DE, 0x2183, 0xFFFF, 0xFFFF, "TU116(0x2183)"}, @@ -13371,20 +13477,31 @@ {0x10DE, 0x228B, 0xFFFF, 0xFFFF, "GA104 High Definition Audio Controller(0x228B)"}, {0x10DE, 0x228E, 0xFFFF, 0xFFFF, "GA106 High Definition Audio Controller(0x228E)"}, {0x10DE, 0x2296, 0xFFFF, 0xFFFF, "Tegra PCIe Endpoint Virtual Network(0x2296)"}, +{0x10DE, 0x22A3, 0xFFFF, 0xFFFF, "GH100 [H100 NVSwitch](0x22A3)"}, {0x10DE, 0x22BA, 0xFFFF, 0xFFFF, "AD102 High Definition Audio Controller(0x22BA)"}, {0x10DE, 0x2302, 0xFFFF, 0xFFFF, "GH100(0x2302)"}, {0x10DE, 0x2313, 0xFFFF, 0xFFFF, "GH100 [H100 CNX](0x2313)"}, -{0x10DE, 0x2321, 0xFFFF, 0xFFFF, "GH100(0x2321)"}, +{0x10DE, 0x2321, 0xFFFF, 0xFFFF, "GH100 [H100L 94GB](0x2321)"}, {0x10DE, 0x2322, 0xFFFF, 0xFFFF, "GH100 [H800 PCIe](0x2322)"}, {0x10DE, 0x2324, 0xFFFF, 0xFFFF, "GH100 [H800](0x2324)"}, -{0x10DE, 0x2330, 0xFFFF, 0xFFFF, "GH100[H100 SXM5 80GB](0x2330)"}, +{0x10DE, 0x2330, 0xFFFF, 0xFFFF, "GH100 [H100 SXM5 80GB](0x2330)"}, {0x10DE, 0x2331, 0xFFFF, 0xFFFF, "GH100 [H100 PCIe](0x2331)"}, {0x10DE, 0x2336, 0xFFFF, 0xFFFF, "GH100 [H100](0x2336)"}, -{0x10DE, 0x2339, 0xFFFF, 0xFFFF, "GH100 [H100](0x2339)"}, +{0x10DE, 0x2337, 0xFFFF, 0xFFFF, "GH100 [H100 SXM5 64GB](0x2337)"}, +{0x10DE, 0x2338, 0xFFFF, 0xFFFF, "GH100 [H100 SXM5 96GB](0x2338)"}, +{0x10DE, 0x2339, 0xFFFF, 0xFFFF, "GH100 [H100 SXM5 94GB](0x2339)"}, +{0x10DE, 0x233A, 0xFFFF, 0xFFFF, "GH100 [H800L 94GB](0x233A)"}, +{0x10DE, 0x233D, 0xFFFF, 0xFFFF, "GH100 [H100 96GB](0x233D)"}, +{0x10DE, 0x2342, 0xFFFF, 0xFFFF, "GH100 [GH200 120GB](0x2342)"}, +{0x10DE, 0x2343, 0xFFFF, 0xFFFF, "GH100(0x2343)"}, +{0x10DE, 0x2345, 0xFFFF, 0xFFFF, "GH100 [GH200 480GB](0x2345)"}, +{0x10DE, 0x23B0, 0xFFFF, 0xFFFF, "GH100(0x23B0)"}, +{0x10DE, 0x23F0, 0xFFFF, 0xFFFF, "GH100(0x23F0)"}, {0x10DE, 0x2414, 0xFFFF, 0xFFFF, "GA103 [GeForce RTX 3060 Ti](0x2414)"}, {0x10DE, 0x2420, 0xFFFF, 0xFFFF, "GA103M [GeForce RTX 3080 Ti Mobile](0x2420)"}, {0x10DE, 0x2438, 0xFFFF, 0xFFFF, "GA103GLM [RTX A5500 Laptop GPU](0x2438)"}, {0x10DE, 0x2460, 0xFFFF, 0xFFFF, "GA103M [GeForce RTX 3080 Ti Laptop GPU](0x2460)"}, +{0x10DE, 0x2480, 0xFFFF, 0xFFFF, "GA104 [Reserved Dev ID A](0x2480)"}, {0x10DE, 0x2482, 0xFFFF, 0xFFFF, "GA104 [GeForce RTX 3070 Ti](0x2482)"}, {0x10DE, 0x2483, 0xFFFF, 0xFFFF, "GA104(0x2483)"}, {0x10DE, 0x2484, 0xFFFF, 0xFFFF, "GA104 [GeForce RTX 3070](0x2484)"}, @@ -13413,6 +13530,7 @@ {0x10DE, 0x24BA, 0xFFFF, 0xFFFF, "GA104GLM [RTX A4500 Laptop GPU](0x24BA)"}, {0x10DE, 0x24BB, 0xFFFF, 0xFFFF, "GA104GLM [RTX A3000 Laptop GPU](0x24BB)"}, {0x10DE, 0x24BF, 0xFFFF, 0xFFFF, "GA104 [GeForce RTX 3070 Engineering Sample](0x24BF)"}, +{0x10DE, 0x24C0, 0xFFFF, 0xFFFF, "GA104 [Initial Dev ID B](0x24C0)"}, {0x10DE, 0x24C7, 0xFFFF, 0xFFFF, "GA104 [GeForce RTX 3060 8GB](0x24C7)"}, {0x10DE, 0x24C8, 0xFFFF, 0xFFFF, "GA104 [GeForce RTX 3070 GDDR6X](0x24C8)"}, {0x10DE, 0x24C9, 0xFFFF, 0xFFFF, "GA104 [GeForce RTX 3060 Ti GDDR6X](0x24C9)"}, @@ -13440,6 +13558,7 @@ {0x10DE, 0x2571, 0xFFFF, 0xFFFF, "GA106 [RTX A2000 12GB](0x2571)"}, {0x10DE, 0x2582, 0xFFFF, 0xFFFF, "GA107 [GeForce RTX 3050 8GB](0x2582)"}, {0x10DE, 0x2583, 0xFFFF, 0xFFFF, "GA107 [GeForce RTX 3050 4GB](0x2583)"}, +{0x10DE, 0x2584, 0xFFFF, 0xFFFF, "GA107 [GeForce RTX 3050 6GB](0x2584)"}, {0x10DE, 0x25A0, 0xFFFF, 0xFFFF, "GA107M [GeForce RTX 3050 Ti Mobile](0x25A0)"}, {0x10DE, 0x25A2, 0xFFFF, 0xFFFF, "GA107M [GeForce RTX 3050 Mobile](0x25A2)"}, {0x10DE, 0x25A3, 0xFFFF, 0xFFFF, "GA107(0x25A3)"}, @@ -13475,30 +13594,41 @@ {0x10DE, 0x26B2, 0xFFFF, 0xFFFF, "AD102GL [RTX 5000 Ada Generation](0x26B2)"}, {0x10DE, 0x26B5, 0xFFFF, 0xFFFF, "AD102GL [L40](0x26B5)"}, {0x10DE, 0x26B8, 0xFFFF, 0xFFFF, "AD102GL [L40G](0x26B8)"}, +{0x10DE, 0x26B9, 0xFFFF, 0xFFFF, "AD102GL [L40S](0x26B9)"}, {0x10DE, 0x26F5, 0xFFFF, 0xFFFF, "AD102GL [L40 CNX](0x26F5)"}, +{0x10DE, 0x2703, 0xFFFF, 0xFFFF, "AD103 [GeForce RTX 4080 SUPER](0x2703)"}, {0x10DE, 0x2704, 0xFFFF, 0xFFFF, "AD103 [GeForce RTX 4080](0x2704)"}, {0x10DE, 0x2717, 0xFFFF, 0xFFFF, "GN21-X11 [GeForce RTX 4090 Laptop GPU](0x2717)"}, {0x10DE, 0x2730, 0xFFFF, 0xFFFF, "AD103GLM [RTX 5000 Ada Generation Laptop GPU](0x2730)"}, {0x10DE, 0x2757, 0xFFFF, 0xFFFF, "GN21-X11(0x2757)"}, +{0x10DE, 0x2770, 0xFFFF, 0xFFFF, "AD103GLM [RTX 5000 Ada Generation Embedded GPU](0x2770)"}, {0x10DE, 0x2782, 0xFFFF, 0xFFFF, "AD104 [GeForce RTX 4070 Ti](0x2782)"}, -{0x10DE, 0x2785, 0xFFFF, 0xFFFF, "AD104(0x2785)"}, +{0x10DE, 0x2785, 0xFFFF, 0xFFFF, "AD104 [AC AD104 20GB](0x2785)"}, {0x10DE, 0x2786, 0xFFFF, 0xFFFF, "AD104 [GeForce RTX 4070](0x2786)"}, {0x10DE, 0x27A0, 0xFFFF, 0xFFFF, "AD104M [GeForce RTX 4080 Max-Q / Mobile](0x27A0)"}, {0x10DE, 0x27B0, 0xFFFF, 0xFFFF, "AD104GL [RTX 4000 SFF Ada Generation](0x27B0)"}, +{0x10DE, 0x27B1, 0xFFFF, 0xFFFF, "AD104GL [RTX 4500 Ada Generation](0x27B1)"}, +{0x10DE, 0x27B2, 0xFFFF, 0xFFFF, "AD104GL [RTX 4000 Ada Generation](0x27B2)"}, {0x10DE, 0x27B7, 0xFFFF, 0xFFFF, "AD104GL [L16](0x27B7)"}, {0x10DE, 0x27B8, 0xFFFF, 0xFFFF, "AD104GL [L4](0x27B8)"}, {0x10DE, 0x27BA, 0xFFFF, 0xFFFF, "AD104GLM [RTX 4000 Ada Generation Laptop GPU](0x27BA)"}, {0x10DE, 0x27BB, 0xFFFF, 0xFFFF, "AD104GLM [RTX 3500 Ada Generation Laptop GPU](0x27BB)"}, {0x10DE, 0x27E0, 0xFFFF, 0xFFFF, "AD104M [GeForce RTX 4080 Max-Q / Mobile](0x27E0)"}, +{0x10DE, 0x27FA, 0xFFFF, 0xFFFF, "AD104GLM [RTX 4000 Ada Generation Embedded GPU](0x27FA)"}, +{0x10DE, 0x27FB, 0xFFFF, 0xFFFF, "AD104GLM [RTX 3500 Ada Generation Embedded GPU](0x27FB)"}, {0x10DE, 0x2803, 0xFFFF, 0xFFFF, "AD106 [GeForce RTX 4060 Ti](0x2803)"}, +{0x10DE, 0x2805, 0xFFFF, 0xFFFF, "AD106 [GeForce RTX 4060 Ti 16GB](0x2805)"}, {0x10DE, 0x2820, 0xFFFF, 0xFFFF, "AD106M [GeForce RTX 4070 Max-Q / Mobile](0x2820)"}, {0x10DE, 0x2838, 0xFFFF, 0xFFFF, "AD106GLM [RTX 3000 Ada Generation Laptop GPU](0x2838)"}, {0x10DE, 0x2860, 0xFFFF, 0xFFFF, "AD106M [GeForce RTX 4070 Max-Q / Mobile](0x2860)"}, +{0x10DE, 0x2878, 0xFFFF, 0xFFFF, "AD106GLM [RTX 3000 Ada Generation Embedded GPU](0x2878)"}, +{0x10DE, 0x2882, 0xFFFF, 0xFFFF, "AD107 [GeForce RTX 4060](0x2882)"}, {0x10DE, 0x28A0, 0xFFFF, 0xFFFF, "AD107M [GeForce RTX 4060 Max-Q / Mobile](0x28A0)"}, {0x10DE, 0x28A1, 0xFFFF, 0xFFFF, "AD107M [GeForce RTX 4050 Max-Q / Mobile](0x28A1)"}, {0x10DE, 0x28B8, 0xFFFF, 0xFFFF, "AD107GLM [RTX 2000 Ada Generation Laptop GPU](0x28B8)"}, {0x10DE, 0x28E0, 0xFFFF, 0xFFFF, "AD107M [GeForce RTX 4060 Max-Q / Mobile](0x28E0)"}, {0x10DE, 0x28E1, 0xFFFF, 0xFFFF, "AD107M [GeForce RTX 4050 Max-Q / Mobile](0x28E1)"}, +{0x10DE, 0x28F8, 0xFFFF, 0xFFFF, "AD107GLM [RTX 2000 Ada Generation Embedded GPU](0x28F8)"}, }; /* pci_vid_10DE[] */ pci_id_t pci_vid_10DF[] = { @@ -13690,6 +13820,7 @@ {0x10E8, 0x2011, 0xFFFF, 0xFFFF, "Q-Motion Video Capture/Edit board(0x2011)"}, {0x10E8, 0x4750, 0xFFFF, 0xFFFF, "S5930 [Matchmaker](0x4750)"}, {0x10E8, 0x5920, 0xFFFF, 0xFFFF, "S5920(0x5920)"}, +{0x10E8, 0x801D, 0xFFFF, 0xFFFF, "Roper Scientific PCI TAXI interface(0x801D)"}, {0x10E8, 0x8043, 0xFFFF, 0xFFFF, "LANai4.x [Myrinet LANai interface chip](0x8043)"}, {0x10E8, 0x8062, 0xFFFF, 0xFFFF, "S5933_PARASTATION(0x8062)"}, {0x10E8, 0x807D, 0xFFFF, 0xFFFF, "S5933 [Matchmaker](0x807D)"}, @@ -13774,6 +13905,7 @@ {0x10EC, 0x525A, 0x1028, 0x06E6, "Latitude 11 5175 2-in-1(0x1028-0x06E6)"}, {0x10EC, 0x525A, 0x1028, 0x09BE, "Latitude 7410(0x1028-0x09BE)"}, {0x10EC, 0x525A, 0x1028, 0x0B10, "Precision 3571(0x1028-0x0B10)"}, +{0x10EC, 0x525A, 0x1028, 0x0C06, "Precision 3580(0x1028-0x0C06)"}, {0x10EC, 0x525A, 0x17AA, 0x224F, "ThinkPad X1 Carbon 5th Gen(0x17AA-0x224F)"}, {0x10EC, 0x5260, 0xFFFF, 0xFFFF, "RTS5260 PCI Express Card Reader(0x5260)"}, {0x10EC, 0x5261, 0xFFFF, 0xFFFF, "RTS5261 PCI Express Card Reader(0x5261)"}, @@ -13783,7 +13915,11 @@ {0x10EC, 0x5288, 0xFFFF, 0xFFFF, "RTS5288 PCI Express Card Reader(0x5288)"}, {0x10EC, 0x5289, 0xFFFF, 0xFFFF, "RTL8411 PCI Express Card Reader(0x5289)"}, {0x10EC, 0x5289, 0x1043, 0x1457, "K55A Laptop(0x1043-0x1457)"}, -{0x10EC, 0x5762, 0xFFFF, 0xFFFF, "RTS5763DL NVMe SSD Controller(0x5762)"}, +{0x10EC, 0x5760, 0xFFFF, 0xFFFF, "RTS5763DL x2 NVMe SSD Controller(0x5760)"}, +{0x10EC, 0x5762, 0xFFFF, 0xFFFF, "RTS5762 NVMe SSD Controller(0x5762)"}, +{0x10EC, 0x5763, 0xFFFF, 0xFFFF, "RTS5763DL NVMe SSD Controller (DRAM-less)(0x5763)"}, +{0x10EC, 0x5765, 0xFFFF, 0xFFFF, "RTS5765DL NVMe SSD Controller (DRAM-less)(0x5765)"}, +{0x10EC, 0x5772, 0xFFFF, 0xFFFF, "RTS5772DL NVMe SSD Controller (DRAM-less)(0x5772)"}, {0x10EC, 0x8029, 0xFFFF, 0xFFFF, "RTL-8029(AS)(0x8029)"}, {0x10EC, 0x8029, 0x10B8, 0x2011, "EZ-Card (SMC1208)(0x10B8-0x2011)"}, {0x10EC, 0x8029, 0x10EC, 0x8029, "RTL-8029(AS)(0x10EC-0x8029)"}, @@ -13965,13 +14101,17 @@ {0x10EC, 0x8813, 0xFFFF, 0xFFFF, "RTL8813AE 802.11ac PCIe Wireless Network Adapter(0x8813)"}, {0x10EC, 0x8821, 0xFFFF, 0xFFFF, "RTL8821AE 802.11ac PCIe Wireless Network Adapter(0x8821)"}, {0x10EC, 0x8852, 0xFFFF, 0xFFFF, "RTL8852AE 802.11ax PCIe Wireless Network Adapter(0x8852)"}, +{0x10EC, 0xA85A, 0xFFFF, 0xFFFF, "RTL8852AE WiFi 6 802.11ax PCIe Adapter(0xA85A)"}, {0x10EC, 0xB723, 0xFFFF, 0xFFFF, "RTL8723BE PCIe Wireless Network Adapter(0xB723)"}, {0x10EC, 0xB723, 0x10EC, 0x8739, "Dell Wireless 1801(0x10EC-0x8739)"}, {0x10EC, 0xB723, 0x17AA, 0xB736, "Z50-75(0x17AA-0xB736)"}, +{0x10EC, 0xB821, 0xFFFF, 0xFFFF, "RTL8821CE PCIe 802.11ac Wireless Network Controller(0xB821)"}, {0x10EC, 0xB822, 0xFFFF, 0xFFFF, "RTL8822BE 802.11a/b/g/n/ac WiFi adapter(0xB822)"}, {0x10EC, 0xB822, 0x103C, 0x831B, "Realtek RTL8822BE 802.11ac 2x2 Wi-Fi + Bluetooth 4.2 Combo Adapter (MU-MIMO supported)(0x103C-0x831B)"}, {0x10EC, 0xB822, 0x17AA, 0x5124, "ThinkPad E595(0x17AA-0x5124)"}, {0x10EC, 0xB822, 0x17AA, 0xB023, "ThinkPad E595(0x17AA-0xB023)"}, +{0x10EC, 0xB852, 0xFFFF, 0xFFFF, "RTL8852BE PCIe 802.11ax Wireless Network Controller(0xB852)"}, +{0x10EC, 0xB85B, 0xFFFF, 0xFFFF, "RTL8852BE PCIe 802.11ax Wireless Network Controller [1T1R](0xB85B)"}, {0x10EC, 0xC821, 0xFFFF, 0xFFFF, "RTL8821CE 802.11ac PCIe Wireless Network Adapter(0xC821)"}, {0x10EC, 0xC822, 0xFFFF, 0xFFFF, "RTL8822CE 802.11ac PCIe Wireless Network Adapter(0xC822)"}, {0x10EC, 0xC82F, 0xFFFF, 0xFFFF, "RTL8822CE 802.11ac PCIe Wireless Network Adapter(0xC82F)"}, @@ -14008,6 +14148,8 @@ {0x10EE, 0x500C, 0xFFFF, 0xFFFF, "Alveo U280 XDMA Platform(0x500C)"}, {0x10EE, 0x5020, 0xFFFF, 0xFFFF, "Alveo U50 XMDA Platform(0x5020)"}, {0x10EE, 0x505C, 0xFFFF, 0xFFFF, "Alveo U55C(0x505C)"}, +{0x10EE, 0x5074, 0xFFFF, 0xFFFF, "Alveo X3522, Quad Port, 10/25GbE Adaptable Accelerator Card(0x5074)"}, +{0x10EE, 0x5084, 0xFFFF, 0xFFFF, "Alveo X3522, Quad Port, 10/25GbE Low Latency Network Adapter(0x5084)"}, {0x10EE, 0x6987, 0xFFFF, 0xFFFF, "SmartSSD(0x6987)"}, {0x10EE, 0x6988, 0xFFFF, 0xFFFF, "SmartSSD(0x6988)"}, {0x10EE, 0x7011, 0xFFFF, 0xFFFF, "7-Series FPGA Hard PCIe block (AXI/debug)(0x7011)"}, @@ -14805,6 +14947,7 @@ {0x1106, 0x5409, 0xFFFF, 0xFFFF, "VX855/VX875 APIC and Central Traffic Control(0x5409)"}, {0x1106, 0x5410, 0xFFFF, 0xFFFF, "VX900 Series APIC and Central Traffic Control(0x5410)"}, {0x1106, 0x6100, 0xFFFF, 0xFFFF, "VT85C100A [Rhine II](0x6100)"}, +{0x1106, 0x6122, 0xFFFF, 0xFFFF, "VN1000 Graphics [Chrome 520 IGP](0x6122)"}, {0x1106, 0x6287, 0xFFFF, 0xFFFF, "SATA RAID Controller(0x6287)"}, {0x1106, 0x6290, 0xFFFF, 0xFFFF, "K8M890CE Host Bridge(0x6290)"}, {0x1106, 0x6327, 0xFFFF, 0xFFFF, "P4M890 Security Device(0x6327)"}, @@ -16367,8 +16510,8 @@ {0x1179, 0x0102, 0xFFFF, 0xFFFF, "Extended IDE Controller(0x0102)"}, {0x1179, 0x0103, 0xFFFF, 0xFFFF, "EX-IDE Type-B(0x0103)"}, {0x1179, 0x010E, 0xFFFF, 0xFFFF, "PXP04 NVMe SSD(0x010E)"}, -{0x1179, 0x010F, 0xFFFF, 0xFFFF, "NVMe Controller(0x010F)"}, -{0x1179, 0x0110, 0xFFFF, 0xFFFF, "NVMe SSD Controller Cx5(0x0110)"}, +{0x1179, 0x010F, 0xFFFF, 0xFFFF, "XG3 NVMe SSD Controller(0x010F)"}, +{0x1179, 0x0110, 0xFFFF, 0xFFFF, "Cx5 NVMe SSD Controller(0x0110)"}, {0x1179, 0x0110, 0x1028, 0x1FFB, "Express Flash NVMe 960G (RI) U.2 (CD5)(0x1028-0x1FFB)"}, {0x1179, 0x0110, 0x1028, 0x1FFC, "Express Flash NVMe 1.92T (RI) U.2 (CD5)(0x1028-0x1FFC)"}, {0x1179, 0x0110, 0x1028, 0x1FFD, "Express Flash NVMe 3.84T (RI) U.2 (CD5)(0x1028-0x1FFD)"}, @@ -16377,7 +16520,7 @@ {0x1179, 0x0110, 0x1179, 0x0021, "KIOXIA CD5 series SSD(0x1179-0x0021)"}, {0x1179, 0x0110, 0x1D49, 0x4039, "Thinksystem U.2 CM5 NVMe SSD(0x1D49-0x4039)"}, {0x1179, 0x0110, 0x1D49, 0x403A, "Thinksystem AIC CM5 NVMe SSD(0x1D49-0x403A)"}, -{0x1179, 0x0113, 0xFFFF, 0xFFFF, "BG3 NVMe SSD Controller(0x0113)"}, +{0x1179, 0x0113, 0xFFFF, 0xFFFF, "BG3 x2 NVMe SSD Controller (DRAM-less)(0x0113)"}, {0x1179, 0x0113, 0x1179, 0x0001, "Toshiba KBG30ZMS128G 128GB NVMe SSD(0x1179-0x0001)"}, {0x1179, 0x0115, 0xFFFF, 0xFFFF, "XG4 NVMe SSD Controller(0x0115)"}, {0x1179, 0x0116, 0xFFFF, 0xFFFF, "XG5 NVMe SSD Controller(0x0116)"}, @@ -16765,6 +16908,8 @@ {0x1191, 0x000B, 0xFFFF, 0xFFFF, "ATP867-B(0x000B)"}, {0x1191, 0x000D, 0xFFFF, 0xFFFF, "ATP8620(0x000D)"}, {0x1191, 0x000E, 0xFFFF, 0xFFFF, "ATP8620(0x000E)"}, +{0x1191, 0x0011, 0xFFFF, 0xFFFF, "ATP865-B(0x0011)"}, +{0x1191, 0x0011, 0x1191, 0x0011, "ACARD AEC-6280(0x1191-0x0011)"}, {0x1191, 0x8002, 0xFFFF, 0xFFFF, "AEC6710 SCSI-2 Host Adapter(0x8002)"}, {0x1191, 0x8010, 0xFFFF, 0xFFFF, "AEC6712UW SCSI(0x8010)"}, {0x1191, 0x8020, 0xFFFF, 0xFFFF, "AEC6712U SCSI(0x8020)"}, @@ -17100,7 +17245,7 @@ {0x11AB, 0x6192, 0xFFFF, 0xFFFF, "88F6190/6192 [Kirkwood] ARM SoC(0x6192)"}, {0x11AB, 0x6281, 0xFFFF, 0xFFFF, "88F6281 [Kirkwood] ARM SoC(0x6281)"}, {0x11AB, 0x6381, 0xFFFF, 0xFFFF, "MV78xx0 [Discovery Innovation] ARM SoC(0x6381)"}, -{0x11AB, 0x6440, 0xFFFF, 0xFFFF, "88SE6440 SAS/SATA PCIe controller(0x6440)"}, +{0x11AB, 0x6440, 0xFFFF, 0xFFFF, "88SE63x0 x1, 88SE6440 x4 PCIe SAS/SATA 3Gb/s RAID controller(0x6440)"}, {0x11AB, 0x6450, 0xFFFF, 0xFFFF, "64560 System Controller(0x6450)"}, {0x11AB, 0x6460, 0xFFFF, 0xFFFF, "MV64360/64361/64362 System Controller(0x6460)"}, {0x11AB, 0x6480, 0xFFFF, 0xFFFF, "MV64460/64461/64462 System Controller(0x6480)"}, @@ -17111,7 +17256,7 @@ {0x11AB, 0x6820, 0xFFFF, 0xFFFF, "88F6820 [Armada 385] ARM SoC(0x6820)"}, {0x11AB, 0x6828, 0xFFFF, 0xFFFF, "88F6828 [Armada 388] ARM SoC(0x6828)"}, {0x11AB, 0x6920, 0xFFFF, 0xFFFF, "88F6920 [Armada 390] ARM SoC(0x6920)"}, -{0x11AB, 0x7042, 0xFFFF, 0xFFFF, "88SX7042 PCI-e 4-port SATA-II(0x7042)"}, +{0x11AB, 0x7042, 0xFFFF, 0xFFFF, "88SX7042 PCIe 4-port SATA-II controller(0x7042)"}, {0x11AB, 0x7042, 0x16B8, 0x434B, "Tempo SATA E4P(0x16B8-0x434B)"}, {0x11AB, 0x7810, 0xFFFF, 0xFFFF, "MV78100 [Discovery Innovation] ARM SoC(0x7810)"}, {0x11AB, 0x7820, 0xFFFF, 0xFFFF, "MV78200 [Discovery Innovation] ARM SoC(0x7820)"}, @@ -17890,9 +18035,9 @@ {0x1217, 0x13F7, 0xFFFF, 0xFFFF, "1394 OHCI Compliant Host Controller(0x13F7)"}, {0x1217, 0x6729, 0xFFFF, 0xFFFF, "OZ6729(0x6729)"}, {0x1217, 0x673A, 0xFFFF, 0xFFFF, "OZ6730(0x673A)"}, -{0x1217, 0x6832, 0xFFFF, 0xFFFF, "OZ6832/6833 CardBus Controller(0x6832)"}, -{0x1217, 0x6836, 0xFFFF, 0xFFFF, "OZ6836/6860 CardBus Controller(0x6836)"}, -{0x1217, 0x6872, 0xFFFF, 0xFFFF, "OZ6812 CardBus Controller(0x6872)"}, +{0x1217, 0x6832, 0xFFFF, 0xFFFF, "OZ6832/6833 CardBus Controller [Saturn](0x6832)"}, +{0x1217, 0x6836, 0xFFFF, 0xFFFF, "OZ6836/6860 CardBus Controller [Mercury](0x6836)"}, +{0x1217, 0x6872, 0xFFFF, 0xFFFF, "OZ6812 CardBus Controller [Challenger](0x6872)"}, {0x1217, 0x6925, 0xFFFF, 0xFFFF, "OZ6922 CardBus Controller(0x6925)"}, {0x1217, 0x6933, 0xFFFF, 0xFFFF, "OZ6933/711E1 CardBus/SmartCardBus Controller(0x6933)"}, {0x1217, 0x6933, 0x1025, 0x1016, "Travelmate 612 TX(0x1025-0x1016)"}, @@ -17937,6 +18082,7 @@ {0x1217, 0x8331, 0xFFFF, 0xFFFF, "O2 Flash Memory Card(0x8331)"}, {0x1217, 0x8520, 0xFFFF, 0xFFFF, "SD/MMC Card Reader Controller(0x8520)"}, {0x1217, 0x8621, 0xFFFF, 0xFFFF, "SD/MMC Card Reader Controller(0x8621)"}, +{0x1217, 0x8760, 0xFFFF, 0xFFFF, "FORESEE E2M2 NVMe SSD(0x8760)"}, }; /* pci_vid_1217[] */ pci_id_t pci_vid_1218[] = { @@ -18172,6 +18318,7 @@ {0x123D, 0x00A3, 0xFFFF, 0xFFFF, "VisionLink F4(0x00A3)"}, {0x123D, 0x00A9, 0xFFFF, 0xFFFF, "VisionLink CLS(0x00A9)"}, {0x123D, 0x00AB, 0xFFFF, 0xFFFF, "PCIe8g3 A5 10G(0x00AB)"}, +{0x123D, 0x00B5, 0xFFFF, 0xFFFF, "PCIe8 RFx SDR(0x00B5)"}, }; /* pci_vid_123D[] */ pci_id_t pci_vid_123E[] = { @@ -18533,12 +18680,16 @@ {0x126F, 0x0720, 0xFFFF, 0xFFFF, "SM720 Lynx3DM(0x0720)"}, {0x126F, 0x0730, 0xFFFF, 0xFFFF, "SM731 Cougar3DR(0x0730)"}, {0x126F, 0x0750, 0xFFFF, 0xFFFF, "SM750(0x0750)"}, +{0x126F, 0x0768, 0xFFFF, 0xFFFF, "SM768(0x0768)"}, {0x126F, 0x0810, 0xFFFF, 0xFFFF, "SM810 LynxE(0x0810)"}, {0x126F, 0x0811, 0xFFFF, 0xFFFF, "SM811 LynxE(0x0811)"}, {0x126F, 0x0820, 0xFFFF, 0xFFFF, "SM820 Lynx3D(0x0820)"}, {0x126F, 0x0910, 0xFFFF, 0xFFFF, "SM910(0x0910)"}, +{0x126F, 0x2260, 0xFFFF, 0xFFFF, "SM2260 NVMe SSD Controller(0x2260)"}, {0x126F, 0x2262, 0xFFFF, 0xFFFF, "SM2262/SM2262EN SSD Controller(0x2262)"}, -{0x126F, 0x2263, 0xFFFF, 0xFFFF, "SM2263EN/SM2263XT SSD Controller(0x2263)"}, +{0x126F, 0x2263, 0xFFFF, 0xFFFF, "SM2263EN/SM2263XT (DRAM-less) NVMe SSD Controllers(0x2263)"}, +{0x126F, 0x2269, 0xFFFF, 0xFFFF, "SM2269XT (DRAM-less) NVMe SSD Controller(0x2269)"}, +{0x126F, 0x8366, 0xFFFF, 0xFFFF, "SM8366 NVMe SSD Controller [MonTitan](0x8366)"}, }; /* pci_vid_126F[] */ pci_id_t pci_vid_1270[] = { @@ -18989,7 +19140,7 @@ }; /* pci_vid_12A3[] */ pci_id_t pci_vid_12A4[] = { -{0x12A4, 0xFFFF, 0xFFFF, 0xFFFF, "NTT Electronics Corporation(0x12A4)"}, +{0x12A4, 0xFFFF, 0xFFFF, 0xFFFF, "NTT Innovative Devices Corporation(0x12A4)"}, }; /* pci_vid_12A4[] */ pci_id_t pci_vid_12A5[] = { @@ -19606,11 +19757,18 @@ {0x1307, 0x0035, 0xFFFF, 0xFFFF, "PCI-DAS64/M1/16(0x0035)"}, {0x1307, 0x0036, 0xFFFF, 0xFFFF, "PCI-DAS64/M2/16(0x0036)"}, {0x1307, 0x0037, 0xFFFF, 0xFFFF, "PCI-DAS64/M3/16(0x0037)"}, +{0x1307, 0x004B, 0xFFFF, 0xFFFF, "PCI-MDB64(0x004B)"}, {0x1307, 0x004C, 0xFFFF, 0xFFFF, "PCI-DAS1000(0x004C)"}, {0x1307, 0x004D, 0xFFFF, 0xFFFF, "PCI-QUAD04(0x004D)"}, {0x1307, 0x0052, 0xFFFF, 0xFFFF, "PCI-DAS4020/12(0x0052)"}, {0x1307, 0x0053, 0xFFFF, 0xFFFF, "PCIM-DDA06/16(0x0053)"}, {0x1307, 0x0054, 0xFFFF, 0xFFFF, "PCI-DIO96(0x0054)"}, +{0x1307, 0x0055, 0xFFFF, 0xFFFF, "CPCI-DIO24H(0x0055)"}, +{0x1307, 0x0056, 0xFFFF, 0xFFFF, "PCIM-DAS1602/16(0x0056)"}, +{0x1307, 0x0057, 0xFFFF, 0xFFFF, "PCI-DAS3202/16(0x0057)"}, +{0x1307, 0x0059, 0xFFFF, 0xFFFF, "PCI-QUAD-AC5(0x0059)"}, +{0x1307, 0x005A, 0xFFFF, 0xFFFF, "CPCI-DIO96H(0x005A)"}, +{0x1307, 0x005B, 0xFFFF, 0xFFFF, "CPCI-DIO48H(0x005B)"}, {0x1307, 0x005D, 0xFFFF, 0xFFFF, "PCI-DAS6023(0x005D)"}, {0x1307, 0x005E, 0xFFFF, 0xFFFF, "PCI-DAS6025(0x005E)"}, {0x1307, 0x005F, 0xFFFF, 0xFFFF, "PCI-DAS6030(0x005F)"}, @@ -19623,10 +19781,23 @@ {0x1307, 0x0066, 0xFFFF, 0xFFFF, "PCI-DAS6052(0x0066)"}, {0x1307, 0x0067, 0xFFFF, 0xFFFF, "PCI-DAS6070(0x0067)"}, {0x1307, 0x0068, 0xFFFF, 0xFFFF, "PCI-DAS6071(0x0068)"}, +{0x1307, 0x006E, 0xFFFF, 0xFFFF, "PCI-CTR10(0x006E)"}, {0x1307, 0x006F, 0xFFFF, 0xFFFF, "PCI-DAS6036(0x006F)"}, {0x1307, 0x0070, 0xFFFF, 0xFFFF, "PCI-DAC6702(0x0070)"}, +{0x1307, 0x0071, 0xFFFF, 0xFFFF, "PCI-DAC6703(0x0071)"}, +{0x1307, 0x0074, 0xFFFF, 0xFFFF, "PCI-CTR20HD(0x0074)"}, +{0x1307, 0x0077, 0xFFFF, 0xFFFF, "PCI-DIO24/LP(0x0077)"}, {0x1307, 0x0078, 0xFFFF, 0xFFFF, "PCI-DAS6013(0x0078)"}, {0x1307, 0x0079, 0xFFFF, 0xFFFF, "PCI-DAS6014(0x0079)"}, +{0x1307, 0x007B, 0xFFFF, 0xFFFF, "PCIM-DAS16JR/16(0x007B)"}, +{0x1307, 0x007E, 0xFFFF, 0xFFFF, "PCI-DIO24/S(0x007E)"}, +{0x1307, 0x00A5, 0xFFFF, 0xFFFF, "PCI-2511(0x00A5)"}, +{0x1307, 0x00A6, 0xFFFF, 0xFFFF, "PCI-2513(0x00A6)"}, +{0x1307, 0x00A7, 0xFFFF, 0xFFFF, "PCI-2515(0x00A7)"}, +{0x1307, 0x00A8, 0xFFFF, 0xFFFF, "PCI-2517(0x00A8)"}, +{0x1307, 0x00BE, 0xFFFF, 0xFFFF, "PCI-QUAD05(0x00BE)"}, +{0x1307, 0x00DA, 0xFFFF, 0xFFFF, "PCIe-DIO96H(0x00DA)"}, +{0x1307, 0x00DB, 0xFFFF, 0xFFFF, "PCIe-DIO24(0x00DB)"}, {0x1307, 0x0115, 0xFFFF, 0xFFFF, "PCIe-DAS1602/16(0x0115)"}, }; /* pci_vid_1307[] */ @@ -19922,9 +20093,13 @@ {0x1344, 0x5163, 0xFFFF, 0xFFFF, "RealSSD P425m(0x5163)"}, {0x1344, 0x5180, 0xFFFF, 0xFFFF, "9100 PRO NVMe SSD(0x5180)"}, {0x1344, 0x5181, 0xFFFF, 0xFFFF, "9100 MAX NVMe SSD(0x5181)"}, +{0x1344, 0x5188, 0xFFFF, 0xFFFF, "7100 ECO NVMe SSD(0x5188)"}, +{0x1344, 0x5189, 0xFFFF, 0xFFFF, "7100 MAX NVMe SSD(0x5189)"}, {0x1344, 0x5190, 0xFFFF, 0xFFFF, "9200 ECO NVMe SSD(0x5190)"}, {0x1344, 0x5191, 0xFFFF, 0xFFFF, "9200 PRO NVMe SSD(0x5191)"}, {0x1344, 0x5192, 0xFFFF, 0xFFFF, "9200 MAX NVMe SSD(0x5192)"}, +{0x1344, 0x5196, 0xFFFF, 0xFFFF, "9400 PRO NVMe SSD(0x5196)"}, +{0x1344, 0x5197, 0xFFFF, 0xFFFF, "9400 MAX NVMe SSD(0x5197)"}, {0x1344, 0x51A2, 0xFFFF, 0xFFFF, "7300 PRO NVMe SSD(0x51A2)"}, {0x1344, 0x51A2, 0x1344, 0x2000, "960GB U.2(0x1344-0x2000)"}, {0x1344, 0x51A2, 0x1344, 0x3000, "1920GB U.2(0x1344-0x3000)"}, @@ -19945,6 +20120,9 @@ {0x1344, 0x51B2, 0x1344, 0x4000, "3.2TB U.2(0x1344-0x4000)"}, {0x1344, 0x51B2, 0x1344, 0x5000, "6.4 TB U.2(0x1344-0x5000)"}, {0x1344, 0x51B2, 0x1344, 0x6000, "12.8TB U.2(0x1344-0x6000)"}, +{0x1344, 0x51B7, 0xFFFF, 0xFFFF, "7500 PRO NVMe SSD(0x51B7)"}, +{0x1344, 0x51B8, 0xFFFF, 0xFFFF, "7500 MAX NVMe SSD(0x51B8)"}, +{0x1344, 0x51B9, 0xFFFF, 0xFFFF, "6500 ION NVMe SSD(0x51B9)"}, {0x1344, 0x51C0, 0xFFFF, 0xFFFF, "7400 PRO NVMe SSD(0x51C0)"}, {0x1344, 0x51C0, 0x1028, 0x2162, "EC NVMe OPAL 7400 RI M.2 480GB(0x1028-0x2162)"}, {0x1344, 0x51C0, 0x1028, 0x2163, "EC NVMe OPAL 7400 RI M.2 960GB(0x1028-0x2163)"}, @@ -19984,6 +20162,15 @@ {0x1344, 0x51C3, 0xFFFF, 0xFFFF, "7450 PRO NVMe SSD(0x51C3)"}, {0x1344, 0x51C4, 0xFFFF, 0xFFFF, "7450 MAX NVMe SSD(0x51C4)"}, {0x1344, 0x51C4, 0x1344, 0x3000, "U.3 1600GB [MTFDKCB1T6TFS/MTFDKCC1T6TFS](0x1344-0x3000)"}, +{0x1344, 0x5404, 0xFFFF, 0xFFFF, "2210 NVMe SSD [Cobain](0x5404)"}, +{0x1344, 0x5405, 0xFFFF, 0xFFFF, "2300 NVMe SSD [Santana](0x5405)"}, +{0x1344, 0x5407, 0xFFFF, 0xFFFF, "3400 NVMe SSD [Hendrix](0x5407)"}, +{0x1344, 0x5410, 0xFFFF, 0xFFFF, "2200S NVMe SSD [Cassandra](0x5410)"}, +{0x1344, 0x5411, 0xFFFF, 0xFFFF, "2450 NVMe SSD [HendrixV] (DRAM-less)(0x5411)"}, +{0x1344, 0x5413, 0xFFFF, 0xFFFF, "2400 NVMe SSD (DRAM-less)(0x5413)"}, +{0x1344, 0x5414, 0xFFFF, 0xFFFF, "3460 NVMe SSD(0x5414)"}, +{0x1344, 0x5416, 0xFFFF, 0xFFFF, "2550 NVMe SSD (DRAM-less)(0x5416)"}, +{0x1344, 0x6001, 0xFFFF, 0xFFFF, "2100AI NVMe SSD [Nitro](0x6001)"}, }; /* pci_vid_1344[] */ pci_id_t pci_vid_1345[] = { @@ -20071,8 +20258,97 @@ }; /* pci_vid_1359[] */ pci_id_t pci_vid_135A[] = { -{0x135A, 0xFFFF, 0xFFFF, 0xFFFF, "Brain Boxes(0x135A)"}, -{0x135A, 0x0A61, 0xFFFF, 0xFFFF, "UC-324 [VELOCITY RS422/485](0x0A61)"}, +{0x135A, 0xFFFF, 0xFFFF, 0xFFFF, "Brainboxes Ltd(0x135A)"}, +{0x135A, 0x0841, 0xFFFF, 0xFFFF, "UC-268 4 port RS-232 card(0x0841)"}, +{0x135A, 0x0861, 0xFFFF, 0xFFFF, "UC-257 2 port RS-232 + LPT card(0x0861)"}, +{0x135A, 0x0862, 0xFFFF, 0xFFFF, "UC-257 2 port RS-232 + LPT card(0x0862)"}, +{0x135A, 0x0863, 0xFFFF, 0xFFFF, "UC-257 2 port RS-232 + LPT card(0x0863)"}, +{0x135A, 0x0881, 0xFFFF, 0xFFFF, "UC-279 8 port RS-232 card(0x0881)"}, +{0x135A, 0x08A1, 0xFFFF, 0xFFFF, "UC-313 2 port RS-422/485 card(0x08A1)"}, +{0x135A, 0x08A2, 0xFFFF, 0xFFFF, "UC-313 2 port RS-422/485 card(0x08A2)"}, +{0x135A, 0x08A3, 0xFFFF, 0xFFFF, "UC-313 2 port RS-422/485 card(0x08A3)"}, +{0x135A, 0x08C1, 0xFFFF, 0xFFFF, "UC-310 2 port RS-422/485 Opto Isolated card(0x08C1)"}, +{0x135A, 0x08E1, 0xFFFF, 0xFFFF, "UC-302 2 port RS-232 card(0x08E1)"}, +{0x135A, 0x08E2, 0xFFFF, 0xFFFF, "UC-302 2 port RS-232 card(0x08E2)"}, +{0x135A, 0x08E3, 0xFFFF, 0xFFFF, "UC-302 2 port RS-232 card(0x08E3)"}, +{0x135A, 0x0901, 0xFFFF, 0xFFFF, "UC-431 3 port RS-232 card(0x0901)"}, +{0x135A, 0x0921, 0xFFFF, 0xFFFF, "UC-420 3 + 1 port RS-232 card(0x0921)"}, +{0x135A, 0x0981, 0xFFFF, 0xFFFF, "UC-475 1 + 1 port RS-232 + LPT card(0x0981)"}, +{0x135A, 0x0982, 0xFFFF, 0xFFFF, "UC-475 1 + 1 port RS-232 + LPT card(0x0982)"}, +{0x135A, 0x09A1, 0xFFFF, 0xFFFF, "UC-607 2 port RS-232 card(0x09A1)"}, +{0x135A, 0x09A2, 0xFFFF, 0xFFFF, "UC-607 2 port RS-232 card(0x09A2)"}, +{0x135A, 0x09A3, 0xFFFF, 0xFFFF, "UC-607 2 port RS-232 card(0x09A3)"}, +{0x135A, 0x0A61, 0xFFFF, 0xFFFF, "UC-324 1 port RS-422/485 card(0x0A61)"}, +{0x135A, 0x0A81, 0xFFFF, 0xFFFF, "UC-357 1 port RS-232 + 1 port RS-422/485 card(0x0A81)"}, +{0x135A, 0x0A82, 0xFFFF, 0xFFFF, "UC-357 1 port RS-232 + 1 port RS-422/485 card(0x0A82)"}, +{0x135A, 0x0A83, 0xFFFF, 0xFFFF, "UC-357 1 port RS-232 + 1 port RS-422/485 card(0x0A83)"}, +{0x135A, 0x0AA1, 0xFFFF, 0xFFFF, "UC-246 1 port RS-232 card(0x0AA1)"}, +{0x135A, 0x0AA2, 0xFFFF, 0xFFFF, "UC-246 1 port RS-232 card(0x0AA2)"}, +{0x135A, 0x0AC1, 0xFFFF, 0xFFFF, "UP-189 Powered 2 port RS-232 card(0x0AC1)"}, +{0x135A, 0x0AC2, 0xFFFF, 0xFFFF, "UP-189 Powered 2 port RS-232 card(0x0AC2)"}, +{0x135A, 0x0AC3, 0xFFFF, 0xFFFF, "UP-189 Powered 2 port RS-232 card(0x0AC3)"}, +{0x135A, 0x0B01, 0xFFFF, 0xFFFF, "UC-346 4 port RS-422/485 card(0x0B01)"}, +{0x135A, 0x0B02, 0xFFFF, 0xFFFF, "UC-346 4 port RS-422/485 card(0x0B02)"}, +{0x135A, 0x0B21, 0xFFFF, 0xFFFF, "UP-200 Powered 2 port RS-232 card(0x0B21)"}, +{0x135A, 0x0B22, 0xFFFF, 0xFFFF, "UP-200 Powered 2 port RS-232 card(0x0B22)"}, +{0x135A, 0x0B23, 0xFFFF, 0xFFFF, "UP-200 Powered 2 port RS-232 card(0x0B23)"}, +{0x135A, 0x0BA1, 0xFFFF, 0xFFFF, "UC-101 1 + 1 port RS-232 card(0x0BA1)"}, +{0x135A, 0x0BC1, 0xFFFF, 0xFFFF, "UC-203 1 + 1 port RS-232 + LPT card(0x0BC1)"}, +{0x135A, 0x0BC2, 0xFFFF, 0xFFFF, "UC-203 1 + 1 port RS-232 + LPT card(0x0BC2)"}, +{0x135A, 0x0BE1, 0xFFFF, 0xFFFF, "UC-146 LPT card(0x0BE1)"}, +{0x135A, 0x0BE2, 0xFFFF, 0xFFFF, "UC-146 LPT card(0x0BE2)"}, +{0x135A, 0x0C01, 0xFFFF, 0xFFFF, "UP-869 Powered 2 port RS-232 card(0x0C01)"}, +{0x135A, 0x0C02, 0xFFFF, 0xFFFF, "UP-869 Powered 2 port RS-232 card(0x0C02)"}, +{0x135A, 0x0C03, 0xFFFF, 0xFFFF, "UP-869 Powered 2 port RS-232 card(0x0C03)"}, +{0x135A, 0x0C21, 0xFFFF, 0xFFFF, "UP-880 Powered 2 port RS-232 card(0x0C21)"}, +{0x135A, 0x0C22, 0xFFFF, 0xFFFF, "UP-880 Powered 2 port RS-232 card(0x0C22)"}, +{0x135A, 0x0C23, 0xFFFF, 0xFFFF, "UP-880 Powered 2 port RS-232 card(0x0C23)"}, +{0x135A, 0x0C41, 0xFFFF, 0xFFFF, "UC-368 4 port RS-422/485 Opto Isolated card(0x0C41)"}, +{0x135A, 0x0CA1, 0xFFFF, 0xFFFF, "UC-253 2 port RS-232 card(0x0CA1)"}, +{0x135A, 0x0D21, 0xFFFF, 0xFFFF, "UC-260 4 port RS-232 card(0x0D21)"}, +{0x135A, 0x0D41, 0xFFFF, 0xFFFF, "UC-836 4 port RS-232 card(0x0D41)"}, +{0x135A, 0x0D60, 0xFFFF, 0xFFFF, "IS-100 1 port RS-232 card(0x0D60)"}, +{0x135A, 0x0D80, 0xFFFF, 0xFFFF, "IS-200 2 port RS-232 card(0x0D80)"}, +{0x135A, 0x0DA0, 0xFFFF, 0xFFFF, "IS-300 1 port RS-232 + LPT card(0x0DA0)"}, +{0x135A, 0x0DC0, 0xFFFF, 0xFFFF, "IS-400 4 port RS-232 card(0x0DC0)"}, +{0x135A, 0x0DE0, 0xFFFF, 0xFFFF, "IS-500 LPT card(0x0DE0)"}, +{0x135A, 0x0E41, 0xFFFF, 0xFFFF, "PX-279 8 port RS-232 card(0x0E41)"}, +{0x135A, 0x0E61, 0xFFFF, 0xFFFF, "UC-414 3 + 1 port RS-232 + LPT card(0x0E61)"}, +{0x135A, 0x4000, 0xFFFF, 0xFFFF, "PX-420 3 + 1 port RS-232 card(0x4000)"}, +{0x135A, 0x4001, 0xFFFF, 0xFFFF, "PX-431 3 port RS-232 card(0x4001)"}, +{0x135A, 0x4002, 0xFFFF, 0xFFFF, "PX-820 Powered 3 + 1 port RS-232 card(0x4002)"}, +{0x135A, 0x4003, 0xFFFF, 0xFFFF, "PX-831 Powered 3 port RS-232 card(0x4003)"}, +{0x135A, 0x4004, 0xFFFF, 0xFFFF, "PX-235 1 port RS-232 card(0x4004)"}, +{0x135A, 0x4005, 0xFFFF, 0xFFFF, "PX-101 1 + 1 port RS-232 card(0x4005)"}, +{0x135A, 0x4006, 0xFFFF, 0xFFFF, "PX-257 1 + 1 port RS-232 + LPT card (Serial port)(0x4006)"}, +{0x135A, 0x4007, 0xFFFF, 0xFFFF, "PX-257 1 + 1 port RS-232 + LPT card (LPT port)(0x4007)"}, +{0x135A, 0x4008, 0xFFFF, 0xFFFF, "PX-835 Powered 1 port RS-232 card(0x4008)"}, +{0x135A, 0x4009, 0xFFFF, 0xFFFF, "PX-857 Powered 2 port RS-232 card(0x4009)"}, +{0x135A, 0x400A, 0xFFFF, 0xFFFF, "PX-260 4 port RS-232 card(0x400A)"}, +{0x135A, 0x400B, 0xFFFF, 0xFFFF, "PX-320 1 port RS-422/485 card(0x400B)"}, +{0x135A, 0x400C, 0xFFFF, 0xFFFF, "PX-313 2 port RS-422/485 card(0x400C)"}, +{0x135A, 0x400E, 0xFFFF, 0xFFFF, "PX-310 2 port RS-422/485 Opto Isolated card(0x400E)"}, +{0x135A, 0x400F, 0xFFFF, 0xFFFF, "PX-346 4 port RS-422/485 card(0x400F)"}, +{0x135A, 0x4010, 0xFFFF, 0xFFFF, "PX-368 4 port RS-422/485 Opto Isolated card(0x4010)"}, +{0x135A, 0x4011, 0xFFFF, 0xFFFF, "PX-420 3 + 1 port RS-232 card(0x4011)"}, +{0x135A, 0x4012, 0xFFFF, 0xFFFF, "PX-431 3 port RS-232 card(0x4012)"}, +{0x135A, 0x4013, 0xFFFF, 0xFFFF, "PX-820 Powered 3 + 1 port RS-232 card(0x4013)"}, +{0x135A, 0x4014, 0xFFFF, 0xFFFF, "PX-831 Powered 3 port RS-232 card(0x4014)"}, +{0x135A, 0x4015, 0xFFFF, 0xFFFF, "PX-257 2 port RS-232 card(0x4015)"}, +{0x135A, 0x4016, 0xFFFF, 0xFFFF, "PX-235 1 port RS-232 card(0x4016)"}, +{0x135A, 0x4017, 0xFFFF, 0xFFFF, "PX-835 Powered 1 port RS-232 card(0x4017)"}, +{0x135A, 0x4018, 0xFFFF, 0xFFFF, "PX-857 Powered 2 port RS-232 card(0x4018)"}, +{0x135A, 0x4019, 0xFFFF, 0xFFFF, "PX-101 1 + 1 port RS-232 card(0x4019)"}, +{0x135A, 0x401C, 0xFFFF, 0xFFFF, "PX-146 LPT card(0x401C)"}, +{0x135A, 0x401D, 0xFFFF, 0xFFFF, "PX-475 1 port RS-232 + LPT card (Serial port)(0x401D)"}, +{0x135A, 0x401E, 0xFFFF, 0xFFFF, "PX-803 Powered 1 + 1 port RS-232 card(0x401E)"}, +{0x135A, 0x401F, 0xFFFF, 0xFFFF, "PX-475 1 port RS-232 + LPT card (LPT port)(0x401F)"}, +{0x135A, 0x4027, 0xFFFF, 0xFFFF, "IX-100 1 port RS-232 card(0x4027)"}, +{0x135A, 0x4028, 0xFFFF, 0xFFFF, "IX-200 2 port RS-232 card(0x4028)"}, +{0x135A, 0x4029, 0xFFFF, 0xFFFF, "IX-400 4 port RS-232 card(0x4029)"}, +{0x135A, 0x402A, 0xFFFF, 0xFFFF, "IX-500 LPT card(0x402A)"}, +{0x135A, 0x402C, 0xFFFF, 0xFFFF, "PX-263 4 port RS-232 + LPT card(0x402C)"}, +{0x135A, 0x4100, 0xFFFF, 0xFFFF, "PX-272 4 + 1 port RS-232 + LPT card(0x4100)"}, }; /* pci_vid_135A[] */ pci_id_t pci_vid_135B[] = { @@ -20088,12 +20364,19 @@ {0x135C, 0x0050, 0xFFFF, 0xFFFF, "ESC-100D(0x0050)"}, {0x135C, 0x0060, 0xFFFF, 0xFFFF, "ESC-100M(0x0060)"}, {0x135C, 0x00F0, 0xFFFF, 0xFFFF, "MPAC-100 Synchronous Serial Card (Zilog 85230)(0x00F0)"}, +{0x135C, 0x0120, 0xFFFF, 0xFFFF, "QSCP-100(0x0120)"}, +{0x135C, 0x0130, 0xFFFF, 0xFFFF, "DSCP-100(0x0130)"}, +{0x135C, 0x0140, 0xFFFF, 0xFFFF, "QSCP-200/300(0x0140)"}, +{0x135C, 0x0150, 0xFFFF, 0xFFFF, "DSCP-200/300(0x0150)"}, {0x135C, 0x0170, 0xFFFF, 0xFFFF, "QSCLP-100(0x0170)"}, {0x135C, 0x0180, 0xFFFF, 0xFFFF, "DSCLP-100(0x0180)"}, +{0x135C, 0x0181, 0xFFFF, 0xFFFF, "DSC-100(0x0181)"}, {0x135C, 0x0190, 0xFFFF, 0xFFFF, "SSCLP-100(0x0190)"}, {0x135C, 0x01A0, 0xFFFF, 0xFFFF, "QSCLP-200/300(0x01A0)"}, {0x135C, 0x01B0, 0xFFFF, 0xFFFF, "DSCLP-200/300(0x01B0)"}, +{0x135C, 0x01B1, 0xFFFF, 0xFFFF, "DSC-200/300(0x01B1)"}, {0x135C, 0x01C0, 0xFFFF, 0xFFFF, "SSCLP-200/300(0x01C0)"}, +{0x135C, 0x01E0, 0xFFFF, 0xFFFF, "ESC(LP)-100(0x01E0)"}, {0x135C, 0x0258, 0xFFFF, 0xFFFF, "DSPSX-200/300(0x0258)"}, }; /* pci_vid_135C[] */ @@ -21060,6 +21343,7 @@ pci_id_t pci_vid_13FE[] = { {0x13FE, 0xFFFF, 0xFFFF, 0xFFFF, "Advantech Co. Ltd(0x13FE)"}, +{0x13FE, 0x0071, 0xFFFF, 0xFFFF, "PCIE-1761H, 8-ch Relay and 8-ch Isolated Digital Input Card(0x0071)"}, {0x13FE, 0x1240, 0xFFFF, 0xFFFF, "PCI-1240 4-channel stepper motor controller card(0x1240)"}, {0x13FE, 0x1600, 0xFFFF, 0xFFFF, "PCI-16xx series PCI multiport serial board (function 0)(0x1600)"}, {0x13FE, 0x1600, 0x1601, 0x0002, "PCI-1601 2-port unisolated RS-422/485(0x1601-0x0002)"}, @@ -22418,19 +22702,22 @@ pci_id_t pci_vid_144D[] = { {0x144D, 0xFFFF, 0xFFFF, 0xFFFF, "Samsung Electronics Co Ltd(0x144D)"}, -{0x144D, 0x1600, 0xFFFF, 0xFFFF, "Apple PCIe SSD(0x1600)"}, +{0x144D, 0x1600, 0xFFFF, 0xFFFF, "S4LN053X01 AHCI SSD Controller(Apple slot)(0x1600)"}, +{0x144D, 0x9602, 0xFFFF, 0xFFFF, "RS780/RS880 PCI to PCI bridge (int gfx)(0x9602)"}, {0x144D, 0xA544, 0xFFFF, 0xFFFF, "Exynos 8890 PCIe Root Complex(0xA544)"}, {0x144D, 0xA575, 0xFFFF, 0xFFFF, "Exynos 7420 PCIe Root Complex(0xA575)"}, {0x144D, 0xA5E3, 0xFFFF, 0xFFFF, "Exynos 5433 PCIe Root Complex(0xA5E3)"}, {0x144D, 0xA800, 0xFFFF, 0xFFFF, "XP941 PCIe SSD(0xA800)"}, +{0x144D, 0xA801, 0xFFFF, 0xFFFF, "S4LN058A01[SSUBX] AHCI SSD Controller (Apple slot)(0xA801)"}, {0x144D, 0xA802, 0xFFFF, 0xFFFF, "NVMe SSD Controller SM951/PM951(0xA802)"}, {0x144D, 0xA802, 0x144D, 0xA801, "PM963 2.5\" NVMe PCIe SSD(0x144D-0xA801)"}, {0x144D, 0xA804, 0xFFFF, 0xFFFF, "NVMe SSD Controller SM961/PM961/SM963(0xA804)"}, {0x144D, 0xA804, 0x144D, 0xA801, "SM963 2.5\" NVMe PCIe SSD(0x144D-0xA801)"}, +{0x144D, 0xA806, 0xFFFF, 0xFFFF, "NVMe SSD SM0032L(0xA806)"}, {0x144D, 0xA808, 0xFFFF, 0xFFFF, "NVMe SSD Controller SM981/PM981/PM983(0xA808)"}, -{0x144D, 0xA808, 0x144D, 0xA801, "SSD 970 EVO(0x144D-0xA801)"}, +{0x144D, 0xA808, 0x144D, 0xA801, "SSD 970 EVO/PRO(0x144D-0xA801)"}, {0x144D, 0xA808, 0x1D49, 0x403B, "Thinksystem U.2 PM983 NVMe SSD(0x1D49-0x403B)"}, -{0x144D, 0xA809, 0xFFFF, 0xFFFF, "NVMe SSD Controller 980(0xA809)"}, +{0x144D, 0xA809, 0xFFFF, 0xFFFF, "NVMe SSD Controller 980 (DRAM-less)(0xA809)"}, {0x144D, 0xA80A, 0xFFFF, 0xFFFF, "NVMe SSD Controller PM9A1/PM9A3/980PRO(0xA80A)"}, {0x144D, 0xA80A, 0x0128, 0x215A, "DC NVMe PM9A3 RI U.2 960GB(0x0128-0x215A)"}, {0x144D, 0xA80A, 0x0128, 0x215B, "DC NVMe PM9A3 RI U.2 1.92TB(0x0128-0x215B)"}, @@ -22450,8 +22737,11 @@ {0x144D, 0xA80A, 0x1028, 0x2276, "DC NVMe PM9A3 RI 110M.2 960GB(0x1028-0x2276)"}, {0x144D, 0xA80A, 0x1028, 0x2277, "DC NVMe PM9A3 RI 110M.2 1.92TB(0x1028-0x2277)"}, {0x144D, 0xA80A, 0x1028, 0x512D, "DC NVMe PM9A3 RI U.2 7.68TB(0x1028-0x512D)"}, +{0x144D, 0xA80A, 0x144D, 0xA801, "SSD 980 PRO(0x144D-0xA801)"}, {0x144D, 0xA80A, 0x144D, 0xA813, "General DC NVMe PM9A3(0x144D-0xA813)"}, -{0x144D, 0xA80B, 0xFFFF, 0xFFFF, "NVMe SSD Controller PM9B1(0xA80B)"}, +{0x144D, 0xA80B, 0xFFFF, 0xFFFF, "NVMe SSD Controller PM9B1 (DRAM-less)(0xA80B)"}, +{0x144D, 0xA80C, 0xFFFF, 0xFFFF, "NVMe SSD Controller S4LV008[Pascal](0xA80C)"}, +{0x144D, 0xA80D, 0xFFFF, 0xFFFF, "NVMe SSD Controller PM9C1a(0xA80D)"}, {0x144D, 0xA820, 0xFFFF, 0xFFFF, "NVMe SSD Controller 171X(0xA820)"}, {0x144D, 0xA820, 0x1028, 0x1F95, "Express Flash NVMe XS1715 SSD 400GB(0x1028-0x1F95)"}, {0x144D, 0xA820, 0x1028, 0x1F96, "Express Flash NVMe XS1715 SSD 800GB(0x1028-0x1F96)"}, @@ -22947,8 +23237,17 @@ pci_id_t pci_vid_14A4[] = { {0x14A4, 0xFFFF, 0xFFFF, 0xFFFF, "Lite-On Technology Corporation(0x14A4)"}, +{0x14A4, 0x2100, 0xFFFF, 0xFFFF, "CA1-8D128 NVMe SSD(0x2100)"}, +{0x14A4, 0x2200, 0xFFFF, 0xFFFF, "CX2-8B256, CX2-8B512 NVMe SSD(0x2200)"}, +{0x14A4, 0x22A0, 0xFFFF, 0xFFFF, "EP2-KB960 NVMe SSD(0x22A0)"}, {0x14A4, 0x22F1, 0xFFFF, 0xFFFF, "M8Pe Series NVMe SSD(0x22F1)"}, +{0x14A4, 0x2300, 0xFFFF, 0xFFFF, "CA3-8D256, CA3-8D512 NVMe SSD(0x2300)"}, +{0x14A4, 0x23F1, 0xFFFF, 0xFFFF, "M9PeG, M9PeGN, M9PeY NVMe SSD(0x23F1)"}, +{0x14A4, 0x2F00, 0xFFFF, 0xFFFF, "CAZ-82512 NVMe SSD(0x2F00)"}, +{0x14A4, 0x3500, 0xFFFF, 0xFFFF, "CA5-8D512 NVMe SSD(0x3500)"}, {0x14A4, 0x4318, 0xFFFF, 0xFFFF, "Broadcom BCM4318 [AirForce One 54g] 802.11g WLAN Controller(0x4318)"}, +{0x14A4, 0x5100, 0xFFFF, 0xFFFF, "CB1-SD256, CB1-SD512 NVMe SSD(0x5100)"}, +{0x14A4, 0x9100, 0xFFFF, 0xFFFF, "CL1-3D256, CL1-8D512 NVMe SSD (DRAM-less)(0x9100)"}, }; /* pci_vid_14A4[] */ pci_id_t pci_vid_14A5[] = { @@ -23107,9 +23406,12 @@ {0x14C3, 0x7612, 0xFFFF, 0xFFFF, "MT7612E 802.11acbgn PCI Express Wireless Network Adapter(0x7612)"}, {0x14C3, 0x7615, 0xFFFF, 0xFFFF, "MT7615E 802.11ac PCI Express Wireless Network Adapter(0x7615)"}, {0x14C3, 0x7630, 0xFFFF, 0xFFFF, "MT7630e 802.11bgn Wireless Network Adapter(0x7630)"}, +{0x14C3, 0x7650, 0xFFFF, 0xFFFF, "MT7650 802.11ac(0x7650)"}, {0x14C3, 0x7662, 0xFFFF, 0xFFFF, "MT7662E 802.11ac PCI Express Wireless Network Adapter(0x7662)"}, {0x14C3, 0x7915, 0xFFFF, 0xFFFF, "MT7915E 802.11ax PCI Express Wireless Network Adapter(0x7915)"}, +{0x14C3, 0x7916, 0xFFFF, 0xFFFF, "MT7905D/MT7975(0x7916)"}, {0x14C3, 0x7922, 0xFFFF, 0xFFFF, "MT7922 802.11ax PCI Express Wireless Network Adapter(0x7922)"}, +{0x14C3, 0x7922, 0x1A3B, 0x5300, "ASUS PCE-AXE59BT(0x1A3B-0x5300)"}, {0x14C3, 0x7961, 0xFFFF, 0xFFFF, "MT7921 802.11ax PCI Express Wireless Network Adapter(0x7961)"}, }; /* pci_vid_14C3[] */ @@ -23450,6 +23752,8 @@ {0x14E4, 0x1657, 0x103C, 0x3383, "Ethernet 1Gb 4-port 331T Adapter(0x103C-0x3383)"}, {0x14E4, 0x1657, 0x14E4, 0x1904, "4-port 1Gb Ethernet Adapter(0x14E4-0x1904)"}, {0x14E4, 0x1657, 0x14E4, 0x1909, "Broadcom NetXtreme 5719 Quad Port Gigabit NIC(0x14E4-0x1909)"}, +{0x14E4, 0x1657, 0x14E4, 0xD166, "BCM95719-P41 4x1GBT Ethernet NIC(0x14E4-0xD166)"}, +{0x14E4, 0x1657, 0x14E4, 0xD366, "BCM95719-N41 4x1GBT Ethernet NIC(0x14E4-0xD366)"}, {0x14E4, 0x1657, 0x193D, 0x1025, "NIC-ETH330T-LP-4P(0x193D-0x1025)"}, {0x14E4, 0x1659, 0xFFFF, 0xFFFF, "NetXtreme BCM5721 Gigabit Ethernet PCI Express(0x1659)"}, {0x14E4, 0x1659, 0x1014, 0x02C6, "eServer xSeries server mainboard(0x1014-0x02C6)"}, @@ -23741,6 +24045,8 @@ {0x14E4, 0x16D8, 0x117C, 0x00CE, "FastFrame N4T2 Dual-port 10GBASE-T Ethernet Adapter(0x117C-0x00CE)"}, {0x14E4, 0x16D8, 0x14E4, 0x4163, "NetXtreme-E Dual-port 10GBASE-T Ethernet OCP 2.0 Adapter (BCM957416M4163C)(0x14E4-0x4163)"}, {0x14E4, 0x16D8, 0x14E4, 0x4166, "NetXtreme-E Dual-port 10GBASE-T Ethernet OCP 3.0 Adapter (BCM957416N4160C)(0x14E4-0x4166)"}, +{0x14E4, 0x16D8, 0x14E4, 0xD140, "BCM957416-P410 4x10GBT Ethernet NIC(0x14E4-0xD140)"}, +{0x14E4, 0x16D8, 0x14E4, 0xD340, "BCM957416-N410 4x10GBT Ethernet NIC(0x14E4-0xD340)"}, {0x14E4, 0x16D8, 0x1590, 0x020C, "Ethernet 10Gb 2-port 535T Adapter(0x1590-0x020C)"}, {0x14E4, 0x16D8, 0x1590, 0x0212, "Ethernet 10Gb 2-port 535FLR-T Adapter(0x1590-0x0212)"}, {0x14E4, 0x16D9, 0xFFFF, 0xFFFF, "BCM57417 NetXtreme-E 10GBASE-T RDMA Ethernet Controller(0x16D9)"}, @@ -23793,14 +24099,19 @@ {0x14E4, 0x1750, 0x117C, 0x00CF, "FastFrame N412 Dual-port 100Gb Ethernet Adapter(0x117C-0x00CF)"}, {0x14E4, 0x1750, 0x14E4, 0x2100, "NetXtreme-E Dual-port 100G QSFP56 Ethernet PCIe4.0 x16 Adapter (BCM957508-P2100G)(0x14E4-0x2100)"}, {0x14E4, 0x1750, 0x14E4, 0x5208, "NetXtreme-E Dual-port 100G QSFP56 Ethernet OCP 3.0 Adapter (BCM957508-N2100G)(0x14E4-0x5208)"}, +{0x14E4, 0x1750, 0x14E4, 0x520A, "NetXtreme-E Dual-port 100G DSFP Ethernet OCP 3.0 Adapter (BCM957508-N2100GD)(0x14E4-0x520A)"}, {0x14E4, 0x1750, 0x14E4, 0xD124, "NetXtreme-E P2100D BCM57508 2x100G QSFP PCIE(0x14E4-0xD124)"}, +{0x14E4, 0x1750, 0x14E4, 0xD324, "NetXtreme-E N2100D BCM57508 2x100G QSFP OCP3.0 Ethernet(0x14E4-0xD324)"}, {0x14E4, 0x1750, 0x14E4, 0xDF24, "NetXtreme-E NGM2100D BCM57508 2x100G KR Mezz Ethernet(0x14E4-0xDF24)"}, {0x14E4, 0x1751, 0xFFFF, 0xFFFF, "BCM57504 NetXtreme-E 10Gb/25Gb/40Gb/50Gb/100Gb/200Gb Ethernet(0x1751)"}, {0x14E4, 0x1751, 0x1028, 0x09D4, "PowerEdge XR11/XR12 LOM(0x1028-0x09D4)"}, +{0x14E4, 0x1751, 0x1028, 0x0B1B, "PowerEdge XR5610 LOM(0x1028-0x0B1B)"}, +{0x14E4, 0x1751, 0x14E4, 0x4250, "NetXtreme-E Quad-port 25G SFP28 Ethernet PCIe4.0 x16 Adapter (BCM957504-P425G)(0x14E4-0x4250)"}, {0x14E4, 0x1751, 0x14E4, 0x5045, "NetXtreme-E BCM57504 4x25G OCP3.0(0x14E4-0x5045)"}, {0x14E4, 0x1751, 0x14E4, 0x5100, "NetXtreme-E Single-port 100G QSFP56 Ethernet OCP 3.0 Adapter (BCM957504-N1100G)(0x14E4-0x5100)"}, {0x14E4, 0x1751, 0x14E4, 0x5105, "NetXtreme-E Single-port 100G DSFP Ethernet OCP 3.0 Adapter (BCM957504-N1100GD)(0x14E4-0x5105)"}, {0x14E4, 0x1751, 0x14E4, 0x5250, "NetXtreme-E BCM57504 4x25G KR Mezz(0x14E4-0x5250)"}, +{0x14E4, 0x1751, 0x14E4, 0x5425, "NetXtreme-E Quad-port 25G SFP28 Ethernet OCP 3.0 Adapter (BCM957504-N425G)(0x14E4-0x5425)"}, {0x14E4, 0x1751, 0x14E4, 0xD142, "NetXtreme-E P425D BCM57504 4x25G SFP28 PCIE(0x14E4-0xD142)"}, {0x14E4, 0x1752, 0xFFFF, 0xFFFF, "BCM57502 NetXtreme-E 10Gb/25Gb/40Gb/50Gb Ethernet(0x1752)"}, {0x14E4, 0x1800, 0xFFFF, 0xFFFF, "BCM57502 NetXtreme-E Ethernet Partition(0x1800)"}, @@ -23991,15 +24302,16 @@ {0x14E4, 0x4360, 0xFFFF, 0xFFFF, "BCM4360 802.11ac Wireless Network Adapter(0x4360)"}, {0x14E4, 0x4365, 0xFFFF, 0xFFFF, "BCM43142 802.11b/g/n(0x4365)"}, {0x14E4, 0x4365, 0x1028, 0x0016, "Wireless 1704 802.11n + BT 4.0(0x1028-0x0016)"}, -{0x14E4, 0x43A0, 0xFFFF, 0xFFFF, "BCM4360 802.11ac Wireless Network Adapter(0x43A0)"}, -{0x14E4, 0x43A1, 0xFFFF, 0xFFFF, "BCM4360 802.11ac Wireless Network Adapter(0x43A1)"}, -{0x14E4, 0x43A2, 0xFFFF, 0xFFFF, "BCM4360 802.11ac Wireless Network Adapter(0x43A2)"}, +{0x14E4, 0x43A0, 0xFFFF, 0xFFFF, "BCM4360 802.11ac Dual Band Wireless Network Adapter(0x43A0)"}, +{0x14E4, 0x43A1, 0xFFFF, 0xFFFF, "BCM4360 802.11ac 2,4G Wireless Network Adapter(0x43A1)"}, +{0x14E4, 0x43A2, 0xFFFF, 0xFFFF, "BCM4360 802.11ac 5G Wireless Network Adapter(0x43A2)"}, {0x14E4, 0x43A3, 0xFFFF, 0xFFFF, "BCM4350 802.11ac Wireless Network Adapter(0x43A3)"}, {0x14E4, 0x43A3, 0x17AA, 0x075A, "00JT494(0x17AA-0x075A)"}, {0x14E4, 0x43A9, 0xFFFF, 0xFFFF, "BCM43217 802.11b/g/n(0x43A9)"}, {0x14E4, 0x43AA, 0xFFFF, 0xFFFF, "BCM43131 802.11b/g/n(0x43AA)"}, {0x14E4, 0x43AE, 0xFFFF, 0xFFFF, "BCM43162 802.11ac Wireless Network Adapter(0x43AE)"}, -{0x14E4, 0x43B1, 0xFFFF, 0xFFFF, "BCM4352 802.11ac Wireless Network Adapter(0x43B1)"}, +{0x14E4, 0x43B1, 0xFFFF, 0xFFFF, "BCM4352 802.11ac Dual Band Wireless Network Adapter(0x43B1)"}, +{0x14E4, 0x43B1, 0x1043, 0x85BA, "PCE-AC56 Dual-Band Wireless PCI-E Adapter(0x1043-0x85BA)"}, {0x14E4, 0x43BA, 0xFFFF, 0xFFFF, "BCM43602 802.11ac Wireless LAN SoC(0x43BA)"}, {0x14E4, 0x43BB, 0xFFFF, 0xFFFF, "BCM43602 802.11ac Wireless LAN SoC(0x43BB)"}, {0x14E4, 0x43BC, 0xFFFF, 0xFFFF, "BCM43602 802.11ac Wireless LAN SoC(0x43BC)"}, @@ -24024,11 +24336,13 @@ {0x14E4, 0x441F, 0xFFFF, 0xFFFF, "BCM4361 802.11ac Dual-Band Wireless Network Controller(0x441F)"}, {0x14E4, 0x4420, 0xFFFF, 0xFFFF, "BCM4361 802.11ac 2.4 GHz Wireless Network Controller(0x4420)"}, {0x14E4, 0x4421, 0xFFFF, 0xFFFF, "BCM4361 802.11ac 5 GHz Wireless Network Controller(0x4421)"}, -{0x14E4, 0x4425, 0xFFFF, 0xFFFF, "BRCM4378 Wireless Network Adapter(0x4425)"}, +{0x14E4, 0x4425, 0xFFFF, 0xFFFF, "BCM4378 802.11ax Dual Band Wireless Network Adapter(0x4425)"}, {0x14E4, 0x4430, 0xFFFF, 0xFFFF, "BCM44xx CardBus iLine32 HomePNA 2.0(0x4430)"}, {0x14E4, 0x4432, 0xFFFF, 0xFFFF, "BCM4432 CardBus 10/100BaseT(0x4432)"}, +{0x14E4, 0x4433, 0xFFFF, 0xFFFF, "BCM4387 802.11ax Dual Band Wireless LAN Controller(0x4433)"}, {0x14E4, 0x4464, 0xFFFF, 0xFFFF, "BCM4364 802.11ac Wireless Network Adapter(0x4464)"}, {0x14E4, 0x4488, 0xFFFF, 0xFFFF, "BCM4377b Wireless Network Adapter(0x4488)"}, +{0x14E4, 0x449D, 0xFFFF, 0xFFFF, "BCM43752 802.11ax Dual Band Wireless LAN Controller(0x449D)"}, {0x14E4, 0x4610, 0xFFFF, 0xFFFF, "BCM4610 Sentry5 PCI to SB Bridge(0x4610)"}, {0x14E4, 0x4611, 0xFFFF, 0xFFFF, "BCM4610 Sentry5 iLine32 HomePNA 1.0(0x4611)"}, {0x14E4, 0x4612, 0xFFFF, 0xFFFF, "BCM4610 Sentry5 V.90 56k Modem(0x4612)"}, @@ -24120,8 +24434,9 @@ {0x14E4, 0xD804, 0xFFFF, 0xFFFF, "BCM58804 Stingray 100Gb Ethernet SoC(0xD804)"}, {0x14E4, 0xF800, 0xFFFF, 0xFFFF, "BCM78800 Switch ASIC [Trident5-X12](0xF800)"}, {0x14E4, 0xF900, 0xFFFF, 0xFFFF, "BCM78900 Switch ASIC [Tomahawk5](0xF900)"}, -{0x14E4, 0xF903, 0xFFFF, 0xFFFF, "BCM78903 Switch ASIC [Tomahawk6](0xF903)"}, -{0x14E4, 0xF905, 0xFFFF, 0xFFFF, "BCM78905 Switch ASIC [Tomahawk5](0xF905)"}, +{0x14E4, 0xF902, 0xFFFF, 0xFFFF, "BCM78902 Switch ASIC [Tomahawk5T](0xF902)"}, +{0x14E4, 0xF903, 0xFFFF, 0xFFFF, "BCM78903 Switch ASIC [Tomahawk5](0xF903)"}, +{0x14E4, 0xF905, 0xFFFF, 0xFFFF, "BCM78905 Switch ASIC [Tomahawk5+](0xF905)"}, {0x14E4, 0xF910, 0xFFFF, 0xFFFF, "BCM78910 Switch ASIC [Tomahawk6](0xF910)"}, {0x14E4, 0xF914, 0xFFFF, 0xFFFF, "BCM78914 Switch ASIC [Tomahawk6](0xF914)"}, {0x14E4, 0xF917, 0xFFFF, 0xFFFF, "BCM78917 Switch ASIC [Tomahawk6](0xF917)"}, @@ -24378,6 +24693,10 @@ {0x14F1, 0x8800, 0x17DE, 0x08A6, "KWorld/VStream XPert DVB-T(0x17DE-0x08A6)"}, {0x14F1, 0x8800, 0x17DE, 0x08B2, "KWorld DVB-S 100(0x17DE-0x08B2)"}, {0x14F1, 0x8800, 0x17DE, 0xA8A6, "digitalnow DNTV Live! DVB-T(0x17DE-0xA8A6)"}, +{0x14F1, 0x8800, 0x1805, 0x0111, "PICOLO Jet-X Video(0x1805-0x0111)"}, +{0x14F1, 0x8800, 0x1805, 0x0112, "PICOLO Jet-X Video(0x1805-0x0112)"}, +{0x14F1, 0x8800, 0x1805, 0x0113, "PICOLO Jet-X Video(0x1805-0x0113)"}, +{0x14F1, 0x8800, 0x1805, 0x0114, "PICOLO Jet-X Video(0x1805-0x0114)"}, {0x14F1, 0x8800, 0x1822, 0x0025, "digitalnow DNTV Live! DVB-T Pro(0x1822-0x0025)"}, {0x14F1, 0x8800, 0x185B, 0xE000, "VideoMate X500(0x185B-0xE000)"}, {0x14F1, 0x8800, 0x18AC, 0xD500, "FusionHDTV 5 Gold(0x18AC-0xD500)"}, @@ -24406,6 +24725,10 @@ {0x14F1, 0x8802, 0x14F1, 0x0187, "Conexant DVB-T reference design(0x14F1-0x0187)"}, {0x14F1, 0x8802, 0x17DE, 0x08A1, "XPert DVB-T PCI BDA DVBT 23880 Transport Stream Capture(0x17DE-0x08A1)"}, {0x14F1, 0x8802, 0x17DE, 0x08A6, "KWorld/VStream XPert DVB-T(0x17DE-0x08A6)"}, +{0x14F1, 0x8802, 0x1805, 0x0111, "PICOLO Jet-X Jpeg(0x1805-0x0111)"}, +{0x14F1, 0x8802, 0x1805, 0x0112, "PICOLO Jet-X Jpeg(0x1805-0x0112)"}, +{0x14F1, 0x8802, 0x1805, 0x0113, "PICOLO Jet-X Jpeg(0x1805-0x0113)"}, +{0x14F1, 0x8802, 0x1805, 0x0114, "PICOLO Jet-X Jpeg(0x1805-0x0114)"}, {0x14F1, 0x8802, 0x18AC, 0xD500, "DViCO FusionHDTV5 Gold(0x18AC-0xD500)"}, {0x14F1, 0x8802, 0x18AC, 0xD810, "DViCO FusionHDTV3 Gold-Q(0x18AC-0xD810)"}, {0x14F1, 0x8802, 0x18AC, 0xD820, "DViCO FusionHDTV3 Gold-T(0x18AC-0xD820)"}, @@ -24418,6 +24741,10 @@ {0x14F1, 0x8804, 0x0070, 0x6902, "WinTV HVR-4000-HD(0x0070-0x6902)"}, {0x14F1, 0x8804, 0x0070, 0x9002, "Nova-T DVB-T Model 909(0x0070-0x9002)"}, {0x14F1, 0x8804, 0x0070, 0x9402, "WinTV-HVR1100 DVB-T/Hybrid(0x0070-0x9402)"}, +{0x14F1, 0x8804, 0x1805, 0x0111, "PICOLO Jet-X Control(0x1805-0x0111)"}, +{0x14F1, 0x8804, 0x1805, 0x0112, "PICOLO Jet-X Control(0x1805-0x0112)"}, +{0x14F1, 0x8804, 0x1805, 0x0113, "PICOLO Jet-X Control(0x1805-0x0113)"}, +{0x14F1, 0x8804, 0x1805, 0x0114, "PICOLO Jet-X Control(0x1805-0x0114)"}, {0x14F1, 0x8804, 0x7063, 0x5500, "pcHDTV HD-5500(0x7063-0x5500)"}, {0x14F1, 0x8811, 0xFFFF, 0xFFFF, "CX23880/1/2/3 PCI Video and Audio Decoder [Audio Port](0x8811)"}, {0x14F1, 0x8811, 0x0070, 0x3400, "WinTV 34604(0x0070-0x3400)"}, @@ -25229,6 +25556,8 @@ {0x1590, 0x0001, 0xFFFF, 0xFFFF, "Eagle Cluster Manager(0x0001)"}, {0x1590, 0x0002, 0xFFFF, 0xFFFF, "Osprey Cluster Manager(0x0002)"}, {0x1590, 0x0003, 0xFFFF, 0xFFFF, "Harrier Cluster Manager(0x0003)"}, +{0x1590, 0x0371, 0xFFFF, 0xFFFF, "Cassini 2 [Slingshot 400Gb](0x0371)"}, +{0x1590, 0x0372, 0xFFFF, 0xFFFF, "Cassini 2 [Slingshot 400Gb] SR-IOV VF(0x0372)"}, {0x1590, 0xA01D, 0xFFFF, 0xFFFF, "FC044X Fibre Channel HBA(0xA01D)"}, }; /* pci_vid_1590[] */ @@ -25528,14 +25857,18 @@ {0x15B3, 0x1017, 0x193D, 0x1051, "NIC-IB1040i-Mb-2P(0x193D-0x1051)"}, {0x15B3, 0x1018, 0xFFFF, 0xFFFF, "MT27800 Family [ConnectX-5 Virtual Function](0x1018)"}, {0x15B3, 0x1019, 0xFFFF, 0xFFFF, "MT28800 Family [ConnectX-5 Ex](0x1019)"}, +{0x15B3, 0x1019, 0x1014, 0x0617, "PCIe4 x16 2-Port EDR IB-only ConnectX-5 CAPI Capable Adapter [IBM EC64](0x1014-0x0617)"}, +{0x15B3, 0x1019, 0x1014, 0x0635, "PCIe4 2-port 100 GbE RoCE x16 adapter [IBM EC66](0x1014-0x0635)"}, {0x15B3, 0x1019, 0x15B3, 0x0008, "ConnectX-5 Ex EN network interface card, 100GbE dual-port QSFP28, PCIe4.0 x16, tall bracket; MCX516A-CDAT(0x15B3-0x0008)"}, {0x15B3, 0x1019, 0x15B3, 0x0125, "Tencent ConnectX-5 EN Ex network interface card for OCP 3.0, with host management, 50GbE Dual-port QSFP28, PCIe4.0 x16, Thumbscrew (pull-tab) bracket(0x15B3-0x0125)"}, +{0x15B3, 0x1019, 0x15B3, 0x0126, "PCIe4 x16 2-port EDR 100GbE ConnectX-5 CAPI Capable adapter [IBM AJP1](0x15B3-0x0126)"}, {0x15B3, 0x101A, 0xFFFF, 0xFFFF, "MT28800 Family [ConnectX-5 Ex Virtual Function](0x101A)"}, {0x15B3, 0x101B, 0xFFFF, 0xFFFF, "MT28908 Family [ConnectX-6](0x101B)"}, {0x15B3, 0x101C, 0xFFFF, 0xFFFF, "MT28908 Family [ConnectX-6 Virtual Function](0x101C)"}, {0x15B3, 0x101D, 0xFFFF, 0xFFFF, "MT2892 Family [ConnectX-6 Dx](0x101D)"}, {0x15B3, 0x101E, 0xFFFF, 0xFFFF, "ConnectX Family mlx5Gen Virtual Function(0x101E)"}, {0x15B3, 0x101F, 0xFFFF, 0xFFFF, "MT2894 Family [ConnectX-6 Lx](0x101F)"}, +{0x15B3, 0x101F, 0x193D, 0x1035, "NIC-ETH641F-LP-2P SFP28 2x25GbE PCIe Network Adapter(0x193D-0x1035)"}, {0x15B3, 0x1020, 0xFFFF, 0xFFFF, "MT28860(0x1020)"}, {0x15B3, 0x1021, 0xFFFF, 0xFFFF, "MT2910 Family [ConnectX-7](0x1021)"}, {0x15B3, 0x1023, 0xFFFF, 0xFFFF, "CX8 Family [ConnectX-8](0x1023)"}, @@ -25672,21 +26005,33 @@ {0x15B7, 0xFFFF, 0xFFFF, 0xFFFF, "Sandisk Corp(0x15B7)"}, {0x15B7, 0x2001, 0xFFFF, 0xFFFF, "Skyhawk Series NVME SSD(0x2001)"}, {0x15B7, 0x5001, 0xFFFF, 0xFFFF, "WD Black NVMe SSD(0x5001)"}, -{0x15B7, 0x5002, 0xFFFF, 0xFFFF, "WD Black 2018/SN750 / PC SN720 NVMe SSD(0x5002)"}, -{0x15B7, 0x5003, 0xFFFF, 0xFFFF, "WD Blue SN500 / PC SN520 NVMe SSD(0x5003)"}, -{0x15B7, 0x5004, 0xFFFF, 0xFFFF, "PC SN520 NVMe SSD(0x5004)"}, -{0x15B7, 0x5005, 0xFFFF, 0xFFFF, "PC SN520 NVMe SSD(0x5005)"}, -{0x15B7, 0x5006, 0xFFFF, 0xFFFF, "WD Black SN750 / PC SN730 NVMe SSD(0x5006)"}, -{0x15B7, 0x5009, 0xFFFF, 0xFFFF, "WD Blue SN550 NVMe SSD(0x5009)"}, +{0x15B7, 0x5002, 0xFFFF, 0xFFFF, "SanDisk Extreme Pro / WD Black 2018/SN750/PC SN720 NVMe SSD(0x5002)"}, +{0x15B7, 0x5003, 0xFFFF, 0xFFFF, "WD Blue SN500 / PC SN520 x2 M.2 2280 NVMe SSD(0x5003)"}, +{0x15B7, 0x5004, 0xFFFF, 0xFFFF, "PC SN520 x2 M.2 2230 NVMe SSD(0x5004)"}, +{0x15B7, 0x5005, 0xFFFF, 0xFFFF, "PC SN520 x2 M.2 2242 NVMe SSD(0x5005)"}, +{0x15B7, 0x5006, 0xFFFF, 0xFFFF, "SanDisk Extreme Pro / WD Black SN750 / PC SN730 / Red SN700 NVMe SSD(0x5006)"}, +{0x15B7, 0x5007, 0xFFFF, 0xFFFF, "IX SN530 NVMe SSD (DRAM-less)(0x5007)"}, +{0x15B7, 0x5008, 0xFFFF, 0xFFFF, "PC SN530 NVMe SSD (DRAM-less)(0x5008)"}, +{0x15B7, 0x5009, 0xFFFF, 0xFFFF, "SanDisk Ultra 3D / WD Blue SN550 NVMe SSD(0x5009)"}, {0x15B7, 0x5009, 0x15B7, 0x5009, "WD Blue SN550 NVMe SSD(0x15B7-0x5009)"}, {0x15B7, 0x500B, 0xFFFF, 0xFFFF, "PC SN530 NVMe SSD(0x500B)"}, {0x15B7, 0x500B, 0x1414, 0x500B, "Xbox Series X(0x1414-0x500B)"}, {0x15B7, 0x500D, 0xFFFF, 0xFFFF, "WD Ultrastar DC SN340 NVMe SSD(0x500D)"}, {0x15B7, 0x5011, 0xFFFF, 0xFFFF, "WD PC SN810 / Black SN850 NVMe SSD(0x5011)"}, -{0x15B7, 0x5017, 0xFFFF, 0xFFFF, "WD Black SN770 NVMe SSD(0x5017)"}, -{0x15B7, 0x501A, 0xFFFF, 0xFFFF, "WD Blue SN570 NVMe SSD 1TB(0x501A)"}, +{0x15B7, 0x5014, 0xFFFF, 0xFFFF, "WD PC SN540 / Green SN350 NVMe SSD 1 TB (DRAM-less)(0x5014)"}, +{0x15B7, 0x5015, 0xFFFF, 0xFFFF, "PC SN740 NVMe SSD (DRAM-less)(0x5015)"}, +{0x15B7, 0x5016, 0xFFFF, 0xFFFF, "WD PC SN740 NVMe SSD 512GB (DRAM-less)(0x5016)"}, +{0x15B7, 0x5017, 0xFFFF, 0xFFFF, "WD Black SN770 / PC SN740 256GB / PC SN560 (DRAM-less) NVMe SSD(0x5017)"}, +{0x15B7, 0x5019, 0xFFFF, 0xFFFF, "WD Green SN350 240GB (DRAM-less) / SN560E NVMe SSD(0x5019)"}, +{0x15B7, 0x501A, 0xFFFF, 0xFFFF, "SanDisk Ultra 3D / WD Blue SN570 NVMe SSD (DRAM-less)(0x501A)"}, +{0x15B7, 0x501D, 0xFFFF, 0xFFFF, "WD Blue SN550 NVMe SSD 2TB (DRAM-less)(0x501D)"}, +{0x15B7, 0x501E, 0xFFFF, 0xFFFF, "PC SN735 NVMe SSD (DRAM-less)(0x501E)"}, +{0x15B7, 0x501F, 0xFFFF, 0xFFFF, "WD PC SN735 NVMe SSD 512GB (DRAM-less)(0x501F)"}, {0x15B7, 0x5025, 0xFFFF, 0xFFFF, "WD Blue SN570 NVMe SSD 2TB(0x5025)"}, -{0x15B7, 0x5030, 0xFFFF, 0xFFFF, "Western Digital WD Black SN850X NVMe SSD(0x5030)"}, +{0x15B7, 0x5026, 0xFFFF, 0xFFFF, "WD PC SN735 NVMe SSD 1TB (DRAM-less)(0x5026)"}, +{0x15B7, 0x5028, 0xFFFF, 0xFFFF, "WD CH SN560 NVMe SSD(0x5028)"}, +{0x15B7, 0x5030, 0xFFFF, 0xFFFF, "WD Black SN850X NVMe SSD(0x5030)"}, +{0x15B7, 0x5041, 0xFFFF, 0xFFFF, "WD Blue SN580 NVMe SSD (DRAM-less)(0x5041)"}, }; /* pci_vid_15B7[] */ pci_id_t pci_vid_15B8[] = { @@ -25723,7 +26068,11 @@ {0x15BC, 0x0105, 0x117C, 0x0022, "Celerity FC-42XS Fibre Channel Adapter(0x117C-0x0022)"}, {0x15BC, 0x0105, 0x117C, 0x0025, "Celerity FC-44ES Fibre Channel Adapter(0x117C-0x0025)"}, {0x15BC, 0x0105, 0x117C, 0x0026, "Celerity FC-42ES Fibre Channel Adapter(0x117C-0x0026)"}, +{0x15BC, 0x0B01, 0xFFFF, 0xFFFF, "82350B PCI GPIB(0x0B01)"}, {0x15BC, 0x1100, 0xFFFF, 0xFFFF, "E8001-66442 PCI Express CIC(0x1100)"}, +{0x15BC, 0x1218, 0xFFFF, 0xFFFF, "82351A PCI Express GPIB(0x1218)"}, +{0x15BC, 0x12D6, 0xFFFF, 0xFFFF, "82350C PCI GPIB(0x12D6)"}, +{0x15BC, 0x12D7, 0xFFFF, 0xFFFF, "82351B PCI Express GPIB(0x12D7)"}, {0x15BC, 0x2922, 0xFFFF, 0xFFFF, "64 Bit, 133MHz PCI-X Exerciser & Protocol Checker(0x2922)"}, {0x15BC, 0x2928, 0xFFFF, 0xFFFF, "64 Bit, 66MHz PCI Exerciser & Analyzer(0x2928)"}, {0x15BC, 0x2929, 0xFFFF, 0xFFFF, "64 Bit, 133MHz PCI-X Analyzer & Exerciser(0x2929)"}, @@ -26257,6 +26606,12 @@ {0x1661, 0xFFFF, 0xFFFF, 0xFFFF, "Worldspace Corp.(0x1661)"}, }; /* pci_vid_1661[] */ +pci_id_t pci_vid_1665[] = { +{0x1665, 0xFFFF, 0xFFFF, 0xFFFF, "EDAX Inc(0x1665)"}, +{0x1665, 0x1973, 0xFFFF, 0xFFFF, "DPP-II FR2 Board(0x1973)"}, +{0x1665, 0x2000, 0xFFFF, 0xFFFF, "SG-IIP Board(0x2000)"}, +}; /* pci_vid_1665[] */ + pci_id_t pci_vid_1668[] = { {0x1668, 0xFFFF, 0xFFFF, 0xFFFF, "Actiontec Electronics Inc(0x1668)"}, {0x1668, 0x0100, 0xFFFF, 0xFFFF, "Mini-PCI bridge(0x0100)"}, @@ -27250,7 +27605,10 @@ pci_id_t pci_vid_17AA[] = { {0x17AA, 0xFFFF, 0xFFFF, 0xFFFF, "Lenovo(0x17AA)"}, +{0x17AA, 0x0003, 0xFFFF, 0xFFFF, "LENSE20256GMSP34MEAT2TA(0x0003)"}, +{0x17AA, 0x0004, 0xFFFF, 0xFFFF, "LENSE20512GMSP34MEAT2TA(0x0004)"}, {0x17AA, 0x0005, 0xFFFF, 0xFFFF, "LENSE30256GMSP34MEAT3TA(0x0005)"}, +{0x17AA, 0x0006, 0xFFFF, 0xFFFF, "LENSE30512GMSP34MEAT3TA(0x0006)"}, {0x17AA, 0x3181, 0xFFFF, 0xFFFF, "ThinkCentre M75n IoT(0x3181)"}, {0x17AA, 0x402B, 0xFFFF, 0xFFFF, "Intel 82599ES 10Gb 2-port Server Adapter X520-2(0x402B)"}, }; /* pci_vid_17AA[] */ @@ -27300,6 +27658,7 @@ {0x17CB, 0x0105, 0xFFFF, 0xFFFF, "MSM8998 PCIe Root Complex(0x0105)"}, {0x17CB, 0x0108, 0xFFFF, 0xFFFF, "SM8150 PCIe Root Complex(0x0108)"}, {0x17CB, 0x0109, 0xFFFF, 0xFFFF, "SA8195P PCIe Root Complex(0x0109)"}, +{0x17CB, 0x010E, 0xFFFF, 0xFFFF, "SC8280XP PCI Express Root Port(0x010E)"}, {0x17CB, 0x0300, 0xFFFF, 0xFFFF, "MDM9x35 LTE Modem [Snapdragon X7](0x0300)"}, {0x17CB, 0x0301, 0xFFFF, 0xFFFF, "MDM9x45 LTE Modem [Snapdragon X12](0x0301)"}, {0x17CB, 0x0302, 0xFFFF, 0xFFFF, "MDM9x55 LTE Modem [Snapdragon X16](0x0302)"}, @@ -27309,6 +27668,8 @@ {0x17CB, 0x1101, 0xFFFF, 0xFFFF, "QCA6390 Wireless Network Adapter(0x1101)"}, {0x17CB, 0x1103, 0xFFFF, 0xFFFF, "QCNFA765 Wireless Network Adapter(0x1103)"}, {0x17CB, 0x1104, 0xFFFF, 0xFFFF, "QCN6024/9024/9074 Wireless Network Adapter(0x1104)"}, +{0x17CB, 0x1108, 0xFFFF, 0xFFFF, "IPQ95xx/97xx PCI Express Root Port(0x1108)"}, +{0x17CB, 0x1109, 0xFFFF, 0xFFFF, "QCN62xx/92xx Wireless Network Adapter(0x1109)"}, }; /* pci_vid_17CB[] */ pci_id_t pci_vid_17CC[] = { @@ -27369,7 +27730,8 @@ {0x17D3, 0x188A, 0xFFFF, 0xFFFF, "ARC-1886 series PCIe 4.0 to NVMe/SAS/SATA 16/12/6Gb RAID Controller(0x188A)"}, {0x17D3, 0x188A, 0x17D3, 0x1217, "ARC-1217 4-Port PCIe 4.0 to SAS/SATA 12/6Gb RAID Controller(0x17D3-0x1217)"}, {0x17D3, 0x188A, 0x17D3, 0x1227, "ARC-1227 8-Port PCIe 4.0 to SAS/SATA 12/6Gb RAID Controller(0x17D3-0x1227)"}, -{0x17D3, 0x188A, 0x17D3, 0x1686, "ARC-1686 PCIe 4.0 to SAS/SATA 12/6Gb Tape drive Controller(0x17D3-0x1686)"}, +{0x17D3, 0x188A, 0x17D3, 0x1686, "ARC-1686 PCIe 4.0 to NVMe/SAS/SATA 16/12/6Gb RAID Controller(0x17D3-0x1686)"}, +{0x17D3, 0x188A, 0x17D3, 0x1688, "ARC-1688 PCIe 4.0 to NVMe/SAS/SATA 16/12/6Gb RAID Controller(0x17D3-0x1688)"}, {0x17D3, 0x188A, 0x17D3, 0x1886, "ARC-1886 PCIe 4.0 to NVMe/SAS/SATA 16/12/6Gb RAID Controller(0x17D3-0x1886)"}, }; /* pci_vid_17D3[] */ @@ -27409,6 +27771,7 @@ pci_id_t pci_vid_17DB[] = { {0x17DB, 0xFFFF, 0xFFFF, 0xFFFF, "Cray Inc(0x17DB)"}, {0x17DB, 0x0101, 0xFFFF, 0xFFFF, "XT Series [Seastar] 3D Toroidal Router(0x0101)"}, +{0x17DB, 0x0501, 0xFFFF, 0xFFFF, "Cassini 1 [Slingshot 200Gb](0x0501)"}, }; /* pci_vid_17DB[] */ pci_id_t pci_vid_17DE[] = { @@ -27560,6 +27923,35 @@ pci_id_t pci_vid_1805[] = { {0x1805, 0xFFFF, 0xFFFF, 0xFFFF, "Euresys S.A.(0x1805)"}, +{0x1805, 0x0201, 0xFFFF, 0xFFFF, "PICOLO Alert PCI(0x0201)"}, +{0x1805, 0x0202, 0xFFFF, 0xFFFF, "PICOLO Diligent(0x0202)"}, +{0x1805, 0x0204, 0xFFFF, 0xFFFF, "PICOLO Alert-RC(0x0204)"}, +{0x1805, 0x0205, 0xFFFF, 0xFFFF, "PICOLO Alert PCIe(0x0205)"}, +{0x1805, 0x0206, 0xFFFF, 0xFFFF, "PICOLO Diligent Plus PCIe(0x0206)"}, +{0x1805, 0x0207, 0xFFFF, 0xFFFF, "PICOLO Alert-RC PCIe(0x0207)"}, +{0x1805, 0x0300, 0xFFFF, 0xFFFF, "GRABLINK Expert 2(0x0300)"}, +{0x1805, 0x0301, 0xFFFF, 0xFFFF, "GRABLINK Quickpack ColorScan(0x0301)"}, +{0x1805, 0x0302, 0xFFFF, 0xFFFF, "GRABLINK Value cPCI(0x0302)"}, +{0x1805, 0x0303, 0xFFFF, 0xFFFF, "GRABLINK Expert 2 cPCI(0x0303)"}, +{0x1805, 0x0305, 0xFFFF, 0xFFFF, "GRABLINK Avenue(0x0305)"}, +{0x1805, 0x0306, 0xFFFF, 0xFFFF, "GRABLINK Quickpack CFA(0x0306)"}, +{0x1805, 0x0307, 0xFFFF, 0xFFFF, "GRABLINK Express(0x0307)"}, +{0x1805, 0x0308, 0xFFFF, 0xFFFF, "GRABLINK Quickpack CFA PCIe(0x0308)"}, +{0x1805, 0x0309, 0xFFFF, 0xFFFF, "GRABLINK Quickpack CFA PCIe (Recovery)(0x0309)"}, +{0x1805, 0x030A, 0xFFFF, 0xFFFF, "GRABLINK Full(0x030A)"}, +{0x1805, 0x030B, 0xFFFF, 0xFFFF, "GRABLINK Full (Recovery)(0x030B)"}, +{0x1805, 0x030C, 0xFFFF, 0xFFFF, "GRABLINK DualBase(0x030C)"}, +{0x1805, 0x030D, 0xFFFF, 0xFFFF, "GRABLINK DualBase (Recovery)(0x030D)"}, +{0x1805, 0x030E, 0xFFFF, 0xFFFF, "GRABLINK Base(0x030E)"}, +{0x1805, 0x030F, 0xFFFF, 0xFFFF, "GRABLINK Base (Recovery)(0x030F)"}, +{0x1805, 0x0310, 0xFFFF, 0xFFFF, "GRABLINK Full XR(0x0310)"}, +{0x1805, 0x0311, 0xFFFF, 0xFFFF, "GRABLINK Full XR (Recovery)(0x0311)"}, +{0x1805, 0x0401, 0xFFFF, 0xFFFF, "DOMINO Iota(0x0401)"}, +{0x1805, 0x0402, 0xFFFF, 0xFFFF, "DOMINO Alpha 2(0x0402)"}, +{0x1805, 0x0403, 0xFFFF, 0xFFFF, "DOMINO Harmony(0x0403)"}, +{0x1805, 0x0404, 0xFFFF, 0xFFFF, "DOMINO Melody(0x0404)"}, +{0x1805, 0x0407, 0xFFFF, 0xFFFF, "DOMINO Symphony(0x0407)"}, +{0x1805, 0x0408, 0xFFFF, 0xFFFF, "DOMINO Symphony PCIe(0x0408)"}, }; /* pci_vid_1805[] */ pci_id_t pci_vid_1809[] = { @@ -28538,10 +28930,15 @@ pci_id_t pci_vid_1987[] = { {0x1987, 0xFFFF, 0xFFFF, 0xFFFF, "Phison Electronics Corporation(0x1987)"}, {0x1987, 0x5007, 0xFFFF, 0xFFFF, "E7 NVMe Controller(0x5007)"}, +{0x1987, 0x5008, 0xFFFF, 0xFFFF, "E8 PCIe3 NVMe Controller(0x5008)"}, {0x1987, 0x5012, 0xFFFF, 0xFFFF, "E12 NVMe Controller(0x5012)"}, -{0x1987, 0x5013, 0xFFFF, 0xFFFF, "PS5013 E13 NVMe Controller(0x5013)"}, +{0x1987, 0x5013, 0xFFFF, 0xFFFF, "PS5013-E13 PCIe3 NVMe Controller (DRAM-less)(0x5013)"}, +{0x1987, 0x5015, 0xFFFF, 0xFFFF, "PS5015-E15 PCIe3 NVMe Controller (DRAM-less)(0x5015)"}, {0x1987, 0x5016, 0xFFFF, 0xFFFF, "E16 PCIe4 NVMe Controller(0x5016)"}, {0x1987, 0x5018, 0xFFFF, 0xFFFF, "E18 PCIe4 NVMe Controller(0x5018)"}, +{0x1987, 0x5019, 0xFFFF, 0xFFFF, "PS5019-E19 PCIe4 NVMe Controller (DRAM-less)(0x5019)"}, +{0x1987, 0x5021, 0xFFFF, 0xFFFF, "PS5021-E21 PCIe4 NVMe Controller (DRAM-less)(0x5021)"}, +{0x1987, 0x5026, 0xFFFF, 0xFFFF, "PS5026-E26 PCIe5 NVMe Controller(0x5026)"}, }; /* pci_vid_1987[] */ pci_id_t pci_vid_1989[] = { @@ -28616,6 +29013,10 @@ {0x19A2, 0x0800, 0xFFFF, 0xFFFF, "ServerView iRMC HTI(0x0800)"}, }; /* pci_vid_19A2[] */ +pci_id_t pci_vid_19A4[] = { +{0x19A4, 0xFFFF, 0xFFFF, 0xFFFF, "Owl Cyber Defense Solutions(0x19A4)"}, +}; /* pci_vid_19A4[] */ + pci_id_t pci_vid_19A8[] = { {0x19A8, 0xFFFF, 0xFFFF, 0xFFFF, "DAQDATA GmbH(0x19A8)"}, }; /* pci_vid_19A8[] */ @@ -28822,6 +29223,14 @@ pci_id_t pci_vid_1A0E[] = { {0x1A0E, 0xFFFF, 0xFFFF, 0xFFFF, "DekTec Digital Video B.V.(0x1A0E)"}, {0x1A0E, 0x083F, 0xFFFF, 0xFFFF, "DTA-2111 VHF/UHF Modulator(0x083F)"}, +{0x1A0E, 0x0860, 0xFFFF, 0xFFFF, "DTA-2144(B) Quad ASI/SDI in+out(0x0860)"}, +{0x1A0E, 0x0861, 0xFFFF, 0xFFFF, "DTA-2145 ASI/SDI in+out with bypass relay(0x0861)"}, +{0x1A0E, 0x087C, 0xFFFF, 0xFFFF, "DTA-2172 Dual 3G-SDI/ASI ports(0x087C)"}, +{0x1A0E, 0x087E, 0xFFFF, 0xFFFF, "DTA-2174 Quad 3G-SDI/ASI in+out(0x087E)"}, +{0x1A0E, 0x087F, 0xFFFF, 0xFFFF, "DTA-2175 3G-SDI/ASI input+output with bypass relay(0x087F)"}, +{0x1A0E, 0x0882, 0xFFFF, 0xFFFF, "DTA-2178 Octal 12G-SDI/ASI ports with genlock(0x0882)"}, +{0x1A0E, 0xA882, 0xFFFF, 0xFFFF, "DTA-2178-ASI Octal ASI Ports(0xA882)"}, +{0x1A0E, 0xB87E, 0xFFFF, 0xFFFF, "DTA-2174B Quad 3G-SDI/ASI ports (1x12G) with genlock(0xB87E)"}, }; /* pci_vid_1A0E[] */ pci_id_t pci_vid_1A17[] = { @@ -28990,7 +29399,7 @@ }; /* pci_vid_1A84[] */ pci_id_t pci_vid_1A88[] = { -{0x1A88, 0xFFFF, 0xFFFF, 0xFFFF, "MEN Mikro Elektronik(0x1A88)"}, +{0x1A88, 0xFFFF, 0xFFFF, 0xFFFF, "Duagon AG(0x1A88)"}, {0x1A88, 0x4D45, 0xFFFF, 0xFFFF, "Multifunction IP core(0x4D45)"}, }; /* pci_vid_1A88[] */ @@ -29026,6 +29435,11 @@ {0x1AA9, 0x001C, 0xFFFF, 0xFFFF, "SEL-3390E4 Ethernet Adapter(0x001C)"}, }; /* pci_vid_1AA9[] */ +pci_id_t pci_vid_1AAB[] = { +{0x1AAB, 0xFFFF, 0xFFFF, 0xFFFF, "Silver Creations AG(0x1AAB)"}, +{0x1AAB, 0x7750, 0xFFFF, 0xFFFF, "Sceye 10L(0x7750)"}, +}; /* pci_vid_1AAB[] */ + pci_id_t pci_vid_1AAE[] = { {0x1AAE, 0xFFFF, 0xFFFF, 0xFFFF, "Global Velocity, Inc.(0x1AAE)"}, }; /* pci_vid_1AAE[] */ @@ -29263,6 +29677,7 @@ {0x1B21, 0x2142, 0xFFFF, 0xFFFF, "ASM2142/ASM3142 USB 3.1 Host Controller(0x2142)"}, {0x1B21, 0x2142, 0x1462, 0x7A72, "H270 PC MATE(0x1462-0x7A72)"}, {0x1B21, 0x2824, 0xFFFF, 0xFFFF, "ASM2824 PCIe Gen3 Packet Switch(0x2824)"}, +{0x1B21, 0x3042, 0xFFFF, 0xFFFF, "ASM3042 USB 3.2 Gen 1 xHCI Controller(0x3042)"}, {0x1B21, 0x3242, 0xFFFF, 0xFFFF, "ASM3242 USB 3.2 Host Controller(0x3242)"}, }; /* pci_vid_1B21[] */ @@ -29304,6 +29719,8 @@ {0x1B36, 0x000C, 0xFFFF, 0xFFFF, "QEMU PCIe Root port(0x000C)"}, {0x1B36, 0x000D, 0xFFFF, 0xFFFF, "QEMU XHCI Host Controller(0x000D)"}, {0x1B36, 0x0010, 0xFFFF, 0xFFFF, "QEMU NVM Express Controller(0x0010)"}, +{0x1B36, 0x0011, 0xFFFF, 0xFFFF, "QEMU PVPanic device(0x0011)"}, +{0x1B36, 0x0013, 0xFFFF, 0xFFFF, "QEMU UFS Host Controller(0x0013)"}, {0x1B36, 0x0100, 0xFFFF, 0xFFFF, "QXL paravirtual graphic card(0x0100)"}, {0x1B36, 0x0100, 0x1AF4, 0x1100, "QEMU Virtual Machine(0x1AF4-0x1100)"}, }; /* pci_vid_1B36[] */ @@ -29364,10 +29781,14 @@ {0x1B4B, 0x2241, 0x1028, 0x2112, "BOSS-N1 Monolithic(0x1028-0x2112)"}, {0x1B4B, 0x2241, 0x1028, 0x2113, "BOSS-N1 Modular(0x1028-0x2113)"}, {0x1B4B, 0x2241, 0x1028, 0x2151, "BOSS-N1 Modular ET(0x1028-0x2151)"}, -{0x1B4B, 0x2241, 0x1028, 0x2196, "ROR-N100(0x1028-0x2196)"}, +{0x1B4B, 0x2241, 0x1028, 0x2196, "ROR-N1(0x1028-0x2196)"}, {0x1B4B, 0x2241, 0x1B4B, 0x2241, "Santa Cruz NVMe Host Adapter(0x1B4B-0x2241)"}, +{0x1B4B, 0x2241, 0x1B96, 0x4000, "WD_BLACK AN1500 NVMe SSD(0x1B96-0x4000)"}, {0x1B4B, 0x2241, 0x1D49, 0x0306, "ThinkSystem M.2 NVMe 2-Bay RAID Enablement Kit(0x1D49-0x0306)"}, {0x1B4B, 0x2241, 0x1D49, 0x0307, "ThinkSystem 7mm NVMe 2-Bay Rear RAID Enablement Kit(0x1D49-0x0307)"}, +{0x1B4B, 0x2B43, 0xFFFF, 0xFFFF, "NXP 88W9098 Wi-Fi 6 (ax) MAC #1(0x2B43)"}, +{0x1B4B, 0x2B44, 0xFFFF, 0xFFFF, "NXP 88W9098 Wi-Fi 6 (ax) MAC #2(0x2B44)"}, +{0x1B4B, 0x2B45, 0xFFFF, 0xFFFF, "NXP 88W9098 Bluetooth 5.3(0x2B45)"}, {0x1B4B, 0x9120, 0xFFFF, 0xFFFF, "88SE9120 SATA 6Gb/s Controller(0x9120)"}, {0x1B4B, 0x9123, 0xFFFF, 0xFFFF, "88SE9123 PCIe SATA 6.0 Gb/s controller(0x9123)"}, {0x1B4B, 0x9123, 0xDC93, 0x600E, "DC-6xxe series SATA 6G controller(0xDC93-0x600E)"}, @@ -29458,7 +29879,9 @@ pci_id_t pci_vid_1B85[] = { {0x1B85, 0xFFFF, 0xFFFF, 0xFFFF, "OCZ Technology Group, Inc.(0x1B85)"}, -{0x1B85, 0x1041, 0xFFFF, 0xFFFF, "RevoDrive 3 X2 PCI-Express SSD 240 GB (Marvell Controller)(0x1041)"}, +{0x1B85, 0x1021, 0xFFFF, 0xFFFF, "RevoDrive 3 X2 PCIe SSD 240 GB (Marvell SAS Controller)(0x1021)"}, +{0x1B85, 0x1041, 0xFFFF, 0xFFFF, "RevoDrive 3 X2 PCIe SSD 240 GB (Marvell SAS Controller)(0x1041)"}, +{0x1B85, 0x4018, 0xFFFF, 0xFFFF, "Z Drive 6000/6300 NVME SSD(0x4018)"}, {0x1B85, 0x6018, 0xFFFF, 0xFFFF, "RD400/400A SSD(0x6018)"}, {0x1B85, 0x8788, 0xFFFF, 0xFFFF, "RevoDrive Hybrid(0x8788)"}, }; /* pci_vid_1B85[] */ @@ -29479,6 +29902,13 @@ {0x1B96, 0x2404, 0xFFFF, 0xFFFF, "Ultrastar DC SN640 NVMe SSD(0x2404)"}, {0x1B96, 0x2500, 0xFFFF, 0xFFFF, "Ultrastar DC SN840 NVMe SSD(0x2500)"}, {0x1B96, 0x2600, 0xFFFF, 0xFFFF, "Ultrastar DC ZN540 ZNS NVMe SSD(0x2600)"}, +{0x1B96, 0x2700, 0xFFFF, 0xFFFF, "Ultrastar DC SN650 NVMe SSD(0x2700)"}, +{0x1B96, 0x2701, 0xFFFF, 0xFFFF, "Ultrastar DC SN650 NVMe SSD(0x2701)"}, +{0x1B96, 0x2702, 0xFFFF, 0xFFFF, "Ultrastar DC SN650 NVMe SSD(0x2702)"}, +{0x1B96, 0x2720, 0xFFFF, 0xFFFF, "Ultrastar DC SN650 NVMe SSD(0x2720)"}, +{0x1B96, 0x2721, 0xFFFF, 0xFFFF, "Ultrastar DC SN650 NVMe SSD(0x2721)"}, +{0x1B96, 0x2722, 0xFFFF, 0xFFFF, "Ultrastar DC SN655 NVMe SSD(0x2722)"}, +{0x1B96, 0x3001, 0xFFFF, 0xFFFF, "RapidFlex C2000 NVMe Initiator(0x3001)"}, {0x1B96, 0x3714, 0xFFFF, 0xFFFF, "PC SN730 NVMe SSD(0x3714)"}, {0x1B96, 0x3734, 0xFFFF, 0xFFFF, "PC SN730 NVMe SSD(0x3734)"}, }; /* pci_vid_1B96[] */ @@ -29562,9 +29992,12 @@ {0x1BB1, 0x0100, 0x1BB1, 0x0179, "Nytro 5360S - E3.S(0x1BB1-0x0179)"}, {0x1BB1, 0x0100, 0x1BB1, 0x0180, "Nytro 5360S TCG - E3.S(0x1BB1-0x0180)"}, {0x1BB1, 0x0100, 0x1BB1, 0x01A1, "Nytro XP7102(0x1BB1-0x01A1)"}, -{0x1BB1, 0x5012, 0xFFFF, 0xFFFF, "FireCuda 510 SSD(0x5012)"}, -{0x1BB1, 0x5016, 0xFFFF, 0xFFFF, "FireCuda 520 SSD(0x5016)"}, +{0x1BB1, 0x5012, 0xFFFF, 0xFFFF, "FireCuda/IronWolf 510 SSD(0x5012)"}, +{0x1BB1, 0x5013, 0xFFFF, 0xFFFF, "BarraCuda Q5 NVMe SSD (DRAM-less)(0x5013)"}, +{0x1BB1, 0x5016, 0xFFFF, 0xFFFF, "FireCuda 520/IronWolf 525 SSD(0x5016)"}, {0x1BB1, 0x5018, 0xFFFF, 0xFFFF, "FireCuda 530 SSD(0x5018)"}, +{0x1BB1, 0x5021, 0xFFFF, 0xFFFF, "FireCuda 520 SSD(0x5021)"}, +{0x1BB1, 0x5026, 0xFFFF, 0xFFFF, "FireCuda 540 SSD(0x5026)"}, }; /* pci_vid_1BB1[] */ pci_id_t pci_vid_1BB3[] = { @@ -29593,7 +30026,7 @@ pci_id_t pci_vid_1BC0[] = { {0x1BC0, 0xFFFF, 0xFFFF, 0xFFFF, "Innodisk Corporation(0x1BC0)"}, {0x1BC0, 0x1001, 0xFFFF, 0xFFFF, "PCIe 3TG6-P Controller(0x1001)"}, -{0x1BC0, 0x1002, 0xFFFF, 0xFFFF, "PCIe 3TE6 Controller(0x1002)"}, +{0x1BC0, 0x1002, 0xFFFF, 0xFFFF, "PCIe 3TE6 Controller (DRAM-less)(0x1002)"}, {0x1BC0, 0x1160, 0xFFFF, 0xFFFF, "PCIe 3TE2 Controller(0x1160)"}, {0x1BC0, 0x1321, 0xFFFF, 0xFFFF, "PCIe 4TG-P Controller(0x1321)"}, {0x1BC0, 0x1322, 0xFFFF, 0xFFFF, "PCIe 4TE Controller(0x1322)"}, @@ -29603,6 +30036,11 @@ {0x1BC0, 0x5236, 0xFFFF, 0xFFFF, "PCIe 4TG2-P Controller(0x5236)"}, }; /* pci_vid_1BC0[] */ +pci_id_t pci_vid_1BCD[] = { +{0x1BCD, 0xFFFF, 0xFFFF, 0xFFFF, "Apacer Technology(0x1BCD)"}, +{0x1BCD, 0x0120, 0xFFFF, 0xFFFF, "NVMe SSD Drive 960GB(0x0120)"}, +}; /* pci_vid_1BCD[] */ + pci_id_t pci_vid_1BCF[] = { {0x1BCF, 0xFFFF, 0xFFFF, 0xFFFF, "NEC Corporation(0x1BCF)"}, {0x1BCF, 0x001C, 0xFFFF, 0xFFFF, "Vector Engine 1.0(0x001C)"}, @@ -29632,10 +30070,21 @@ pci_id_t pci_vid_1BD4[] = { {0x1BD4, 0xFFFF, 0xFFFF, 0xFFFF, "Inspur Electronic Information Industry Co., Ltd.(0x1BD4)"}, {0x1BD4, 0x0911, 0xFFFF, 0xFFFF, "Arria10_PCIe_F10A1150(0x0911)"}, +{0x1BD4, 0x1000, 0xFFFF, 0xFFFF, "NS8600G1U160 NVME SSD(0x1000)"}, +{0x1BD4, 0x1001, 0xFFFF, 0xFFFF, "NS8600G1U320 NVME SSD(0x1001)"}, +{0x1BD4, 0x1002, 0xFFFF, 0xFFFF, "NS8600G1U640 NVME SSD(0x1002)"}, +{0x1BD4, 0x1003, 0xFFFF, 0xFFFF, "NS8500G1U192 NVME SSD(0x1003)"}, +{0x1BD4, 0x1004, 0xFFFF, 0xFFFF, "NS8500G1U384 NVME SSD(0x1004)"}, +{0x1BD4, 0x1005, 0xFFFF, 0xFFFF, "NS8500G1U768 NVME SSD(0x1005)"}, +{0x1BD4, 0x1006, 0xFFFF, 0xFFFF, "NS6610G1U160, NS6510G1U192 NVME SSD(0x1006)"}, +{0x1BD4, 0x1007, 0xFFFF, 0xFFFF, "NS6610G1U320, NS6510G1U384 NVME SSD(0x1007)"}, +{0x1BD4, 0x100C, 0xFFFF, 0xFFFF, "NS8510G1Uxxx, NS8610G1Uxxx NVME SSD(0x100C)"}, +{0x1BD4, 0x100E, 0xFFFF, 0xFFFF, "NS8500G2Uxxxx, NS8600G2Uxxxx NVME SSD(0x100E)"}, }; /* pci_vid_1BD4[] */ pci_id_t pci_vid_1BEE[] = { {0x1BEE, 0xFFFF, 0xFFFF, 0xFFFF, "IXXAT Automation GmbH(0x1BEE)"}, +{0x1BEE, 0x0002, 0xFFFF, 0xFFFF, "CAN-IB100/PCIe(0x0002)"}, {0x1BEE, 0x0003, 0xFFFF, 0xFFFF, "CAN-IB200/PCIe(0x0003)"}, }; /* pci_vid_1BEE[] */ @@ -29650,6 +30099,15 @@ {0x1BF4, 0x7011, 0xFFFF, 0xFFFF, "RX0xxx(0x7011)"}, }; /* pci_vid_1BF4[] */ +pci_id_t pci_vid_1BF5[] = { +{0x1BF5, 0xFFFF, 0xFFFF, 0xFFFF, "Greenliant(0x1BF5)"}, +{0x1BF5, 0x1000, 0xFFFF, 0xFFFF, "G7200 series U.2 NVMe SSD(0x1000)"}, +}; /* pci_vid_1BF5[] */ + +pci_id_t pci_vid_1BFC[] = { +{0x1BFC, 0xFFFF, 0xFFFF, 0xFFFF, "Duagon AG(0x1BFC)"}, +}; /* pci_vid_1BFC[] */ + pci_id_t pci_vid_1BFD[] = { {0x1BFD, 0xFFFF, 0xFFFF, 0xFFFF, "EeeTOP(0x1BFD)"}, }; /* pci_vid_1BFD[] */ @@ -29761,6 +30219,7 @@ pci_id_t pci_vid_1C44[] = { {0x1C44, 0xFFFF, 0xFFFF, 0xFFFF, "Enmotus Inc(0x1C44)"}, +{0x1C44, 0x1100, 0xFFFF, 0xFFFF, "Fuzedrive NVMe SSD(0x1100)"}, {0x1C44, 0x8000, 0xFFFF, 0xFFFF, "8000 Storage IO Controller(0x8000)"}, }; /* pci_vid_1C44[] */ @@ -29776,16 +30235,23 @@ pci_id_t pci_vid_1C5C[] = { {0x1C5C, 0xFFFF, 0xFFFF, 0xFFFF, "SK hynix(0x1C5C)"}, +{0x1C5C, 0x1282, 0xFFFF, 0xFFFF, "PC300 NVMe Solid State Drive 128GB(0x1282)"}, {0x1C5C, 0x1283, 0xFFFF, 0xFFFF, "PC300 NVMe Solid State Drive 256GB(0x1283)"}, {0x1C5C, 0x1284, 0xFFFF, 0xFFFF, "PC300 NVMe Solid State Drive 512GB(0x1284)"}, {0x1C5C, 0x1285, 0xFFFF, 0xFFFF, "PC300 NVMe Solid State Drive 1TB(0x1285)"}, {0x1C5C, 0x1327, 0xFFFF, 0xFFFF, "BC501 NVMe Solid State Drive(0x1327)"}, -{0x1C5C, 0x1339, 0xFFFF, 0xFFFF, "BC511(0x1339)"}, +{0x1C5C, 0x1339, 0xFFFF, 0xFFFF, "BC511 NVMe SSD(0x1339)"}, {0x1C5C, 0x1504, 0xFFFF, 0xFFFF, "PC400 NVMe SSD(0x1504)"}, {0x1C5C, 0x1527, 0xFFFF, 0xFFFF, "PC401 NVMe Solid State Drive 256GB(0x1527)"}, -{0x1C5C, 0x174A, 0xFFFF, 0xFFFF, "Gold P31/PC711 NVMe Solid State Drive(0x174A)"}, -{0x1C5C, 0x1959, 0xFFFF, 0xFFFF, "Platinum P41 NVMe Solid State Drive 2TB(0x1959)"}, +{0x1C5C, 0x1627, 0xFFFF, 0xFFFF, "PC601 NVMe Solid State Drive(0x1627)"}, +{0x1C5C, 0x1639, 0xFFFF, 0xFFFF, "PC611 NVMe Solid State Drive(0x1639)"}, +{0x1C5C, 0x1739, 0xFFFF, 0xFFFF, "BC701 NVMe Solid State Drive(0x1739)"}, +{0x1C5C, 0x174A, 0xFFFF, 0xFFFF, "Gold P31/BC711/PC711 NVMe Solid State Drive(0x174A)"}, +{0x1C5C, 0x1959, 0xFFFF, 0xFFFF, "Platinum P41/PC801 NVMe Solid State Drive(0x1959)"}, +{0x1C5C, 0x1D59, 0xFFFF, 0xFFFF, "BC901 NVMe Solid State Drive (DRAM-less)(0x1D59)"}, {0x1C5C, 0x2204, 0xFFFF, 0xFFFF, "960GB TLC PCIe Gen3 x4 NVMe M.2 22110(0x2204)"}, +{0x1C5C, 0x2427, 0xFFFF, 0xFFFF, "PE6010 NVMe Solid State Drive(0x2427)"}, +{0x1C5C, 0x2429, 0xFFFF, 0xFFFF, "PE6011 NVMe Solid State Drive(0x2429)"}, {0x1C5C, 0x243B, 0xFFFF, 0xFFFF, "PE6110 NVMe Solid State Drive(0x243B)"}, {0x1C5C, 0x243B, 0x1C5C, 0x0100, "PE6110 NVMe Solid State Drive(0x1C5C-0x0100)"}, {0x1C5C, 0x2839, 0xFFFF, 0xFFFF, "PE8000 Series NVMe Solid State Drive(0x2839)"}, @@ -29799,7 +30265,19 @@ {0x1C5C, 0x2839, 0x1028, 0x214A, "DC NVMe PE8010 RI U.2 7.68TB(0x1028-0x214A)"}, {0x1C5C, 0x2839, 0x1C5C, 0x0100, "PE8000 Series NVMe Solid State Drive(0x1C5C-0x0100)"}, {0x1C5C, 0x2849, 0xFFFF, 0xFFFF, "PE81x0 U.2/3 NVMe Solid State Drive(0x2849)"}, +{0x1C5C, 0x2849, 0x1028, 0x2262, "DC NVMe OPAL PE8110 RI U.2 960GB(0x1028-0x2262)"}, +{0x1C5C, 0x2849, 0x1028, 0x2263, "DC NVMe OPAL PE8110 RI U.2 1920GB(0x1028-0x2263)"}, +{0x1C5C, 0x2849, 0x1028, 0x2264, "DC NVMe OPAL PE8110 RI U.2 3840GB(0x1028-0x2264)"}, +{0x1C5C, 0x2849, 0x1028, 0x2265, "DC NVMe OPAL PE8110 RI U.2 7680GB(0x1028-0x2265)"}, +{0x1C5C, 0x2849, 0x1028, 0x2266, "DC NVMe ISE PE8110 RI U.2 960GB(0x1028-0x2266)"}, +{0x1C5C, 0x2849, 0x1028, 0x2267, "DC NVMe ISE PE8110 RI U.2 1920GB(0x1028-0x2267)"}, +{0x1C5C, 0x2849, 0x1028, 0x2268, "DC NVMe ISE PE8110 RI U.2 3840GB(0x1028-0x2268)"}, +{0x1C5C, 0x2849, 0x1028, 0x2269, "DC NVMe ISE PE8110 RI U.2 7680GB(0x1028-0x2269)"}, {0x1C5C, 0x2849, 0x1C5C, 0x0101, "PE81x0 U.2/3 NVMe Solid State Drive(0x1C5C-0x0101)"}, +{0x1C5C, 0x284A, 0xFFFF, 0xFFFF, "PE8110 Series NVMe Solid State Drive(0x284A)"}, +{0x1C5C, 0x2A49, 0xFFFF, 0xFFFF, "PE9110 Series NVMe Solid State Drive(0x2A49)"}, +{0x1C5C, 0x2A59, 0xFFFF, 0xFFFF, "PE9010 Series NVMe Solid State Drives(0x2A59)"}, +{0x1C5C, 0x2B59, 0xFFFF, 0xFFFF, "PS10x0 Series NVMe Solid State Drives(0x2B59)"}, }; /* pci_vid_1C5C[] */ pci_id_t pci_vid_1C5F[] = { @@ -29825,11 +30303,18 @@ {0x1C5F, 0x000E, 0x1C5F, 0x0B40, "NVMe SSD PBlaze6 6530 7680G AIC(0x1C5F-0x0B40)"}, {0x1C5F, 0x000E, 0x1C5F, 0x0B41, "NVMe SSD PBlaze6 6530 7680G 2.5\" U.2(0x1C5F-0x0B41)"}, {0x1C5F, 0x000E, 0x1C5F, 0x0B47, "NVMe SSD PBlaze6 6630 7680G 2.5\" U.2(0x1C5F-0x0B47)"}, +{0x1C5F, 0x000E, 0x1C5F, 0x1320, "NVMe SSD PBlaze6 6531 1920G AIC(0x1C5F-0x1320)"}, {0x1C5F, 0x000E, 0x1C5F, 0x1321, "NVMe SSD PBlaze6 6531 1920G 2.5\" U.2(0x1C5F-0x1321)"}, +{0x1C5F, 0x000E, 0x1C5F, 0x1330, "NVMe SSD PBlaze6 6531 3840G AIC(0x1C5F-0x1330)"}, {0x1C5F, 0x000E, 0x1C5F, 0x1331, "NVMe SSD PBlaze6 6531 3840G 2.5\" U.2(0x1C5F-0x1331)"}, +{0x1C5F, 0x000E, 0x1C5F, 0x1340, "NVMe SSD PBlaze6 6531 7680G AIC(0x1C5F-0x1340)"}, {0x1C5F, 0x000E, 0x1C5F, 0x1341, "NVMe SSD PBlaze6 6531 7680G 2.5\" U.2(0x1C5F-0x1341)"}, +{0x1C5F, 0x000E, 0x1C5F, 0x1421, "NVMe SSD PBlaze6 6541 1920G 2.5\" U.2(0x1C5F-0x1421)"}, +{0x1C5F, 0x000E, 0x1C5F, 0x1427, "NVMe SSD PBlaze6 6641 1920G 2.5\" U.2(dual port)(0x1C5F-0x1427)"}, {0x1C5F, 0x000E, 0x1C5F, 0x1431, "NVMe SSD PBlaze6 6541 3840G 2.5\" U.2(0x1C5F-0x1431)"}, +{0x1C5F, 0x000E, 0x1C5F, 0x1437, "NVMe SSD PBlaze6 6641 3840G 2.5\" U.2(dual port)(0x1C5F-0x1437)"}, {0x1C5F, 0x000E, 0x1C5F, 0x1441, "NVMe SSD PBlaze6 6541 7680G 2.5\" U.2(0x1C5F-0x1441)"}, +{0x1C5F, 0x000E, 0x1C5F, 0x1447, "NVMe SSD PBlaze6 6641 7680G 2.5\" U.2(dual port)(0x1C5F-0x1447)"}, {0x1C5F, 0x000E, 0x1C5F, 0x4B20, "NVMe SSD PBlaze6 6536 1600G AIC(0x1C5F-0x4B20)"}, {0x1C5F, 0x000E, 0x1C5F, 0x4B21, "NVMe SSD PBlaze6 6536 1600G 2.5\" U.2(0x1C5F-0x4B21)"}, {0x1C5F, 0x000E, 0x1C5F, 0x4B25, "NVMe SSD PBlaze6 6536 1600G E1.S(0x1C5F-0x4B25)"}, @@ -29841,11 +30326,18 @@ {0x1C5F, 0x000E, 0x1C5F, 0x4B40, "NVMe SSD PBlaze6 6536 6400G AIC(0x1C5F-0x4B40)"}, {0x1C5F, 0x000E, 0x1C5F, 0x4B41, "NVMe SSD PBlaze6 6536 6400G 2.5\" U.2(0x1C5F-0x4B41)"}, {0x1C5F, 0x000E, 0x1C5F, 0x4B47, "NVMe SSD PBlaze6 6636 6400G 2.5\" U.2(0x1C5F-0x4B47)"}, +{0x1C5F, 0x000E, 0x1C5F, 0x5320, "NVMe SSD PBlaze6 6537 1600G AIC(0x1C5F-0x5320)"}, {0x1C5F, 0x000E, 0x1C5F, 0x5321, "NVMe SSD PBlaze6 6537 1600G 2.5\" U.2(0x1C5F-0x5321)"}, +{0x1C5F, 0x000E, 0x1C5F, 0x5330, "NVMe SSD PBlaze6 6537 3200G AIC(0x1C5F-0x5330)"}, {0x1C5F, 0x000E, 0x1C5F, 0x5331, "NVMe SSD PBlaze6 6537 3200G 2.5\" U.2(0x1C5F-0x5331)"}, +{0x1C5F, 0x000E, 0x1C5F, 0x5340, "NVMe SSD PBlaze6 6537 6400G AIC(0x1C5F-0x5340)"}, {0x1C5F, 0x000E, 0x1C5F, 0x5341, "NVMe SSD PBlaze6 6537 6400G 2.5\" U.2(0x1C5F-0x5341)"}, +{0x1C5F, 0x000E, 0x1C5F, 0x5421, "NVMe SSD PBlaze6 6547 1600G 2.5\" U.2(0x1C5F-0x5421)"}, +{0x1C5F, 0x000E, 0x1C5F, 0x5427, "NVMe SSD PBlaze6 6647 1600G 2.5\" U.2(dual port)(0x1C5F-0x5427)"}, {0x1C5F, 0x000E, 0x1C5F, 0x5431, "NVMe SSD PBlaze6 6547 3200G 2.5\" U.2(0x1C5F-0x5431)"}, +{0x1C5F, 0x000E, 0x1C5F, 0x5437, "NVMe SSD PBlaze6 6647 3200G 2.5\" U.2(dual port)(0x1C5F-0x5437)"}, {0x1C5F, 0x000E, 0x1C5F, 0x5441, "NVMe SSD PBlaze6 6547 6400G 2.5\" U.2(0x1C5F-0x5441)"}, +{0x1C5F, 0x000E, 0x1C5F, 0x5447, "NVMe SSD PBlaze6 6647 6400G 2.5\" U.2(dual port)(0x1C5F-0x5447)"}, {0x1C5F, 0x003D, 0xFFFF, 0xFFFF, "PBlaze5 920/926(0x003D)"}, {0x1C5F, 0x003D, 0x1C5F, 0x0A30, "NVMe SSD PBlaze5 920 3840G AIC(0x1C5F-0x0A30)"}, {0x1C5F, 0x003D, 0x1C5F, 0x0A31, "NVMe SSD PBlaze5 920 3840G 2.5\" U.2(0x1C5F-0x0A31)"}, @@ -29867,7 +30359,30 @@ {0x1C5F, 0x003E, 0x1C5F, 0x4B41, "NVMe SSD PBlaze6 6936 6400GB 2.5\" U.3(0x1C5F-0x4B41)"}, {0x1C5F, 0x003E, 0x1C5F, 0x4B51, "NVMe SSD PBlaze6 6936 12800GB 2.5\" U.3(0x1C5F-0x4B51)"}, {0x1C5F, 0x003E, 0x1C5F, 0x4B61, "NVMe SSD PBlaze6 6936 25600GB 2.5\" U.3(0x1C5F-0x4B61)"}, -{0x1C5F, 0x003F, 0xFFFF, 0xFFFF, "PBlaze7 7940/7946 Gen5 NVMe SSD(0x003F)"}, +{0x1C5F, 0x003F, 0xFFFF, 0xFFFF, "PBlaze7 7940/7946 NVMe SSD(0x003F)"}, +{0x1C5F, 0x003F, 0x1C5F, 0x0431, "NVMe SSD PBlaze7 7940 3840G 2.5\" U.2(0x1C5F-0x0431)"}, +{0x1C5F, 0x003F, 0x1C5F, 0x0C31, "NVMe SSD PBlaze7 7940 3840G 2.5\" U.2(0x1C5F-0x0C31)"}, +{0x1C5F, 0x003F, 0x1C5F, 0x0C41, "NVMe SSD PBlaze7 7940 7680G 2.5\" U.2(0x1C5F-0x0C41)"}, +{0x1C5F, 0x003F, 0x1C5F, 0x0C51, "NVMe SSD PBlaze7 7940 15360G 2.5\" U.2(0x1C5F-0x0C51)"}, +{0x1C5F, 0x003F, 0x1C5F, 0x1430, "NVMe SSD PBlaze7 7940 3840G AIC(0x1C5F-0x1430)"}, +{0x1C5F, 0x003F, 0x1C5F, 0x1431, "NVMe SSD PBlaze7 7940 3840G 2.5\" U.2(0x1C5F-0x1431)"}, +{0x1C5F, 0x003F, 0x1C5F, 0x1435, "NVMe SSD PBlaze7 7940 3840G E1.S(0x1C5F-0x1435)"}, +{0x1C5F, 0x003F, 0x1C5F, 0x1440, "NVMe SSD PBlaze7 7940 7680G AIC(0x1C5F-0x1440)"}, +{0x1C5F, 0x003F, 0x1C5F, 0x1441, "NVMe SSD PBlaze7 7940 7680G 2.5\" U.2(0x1C5F-0x1441)"}, +{0x1C5F, 0x003F, 0x1C5F, 0x1445, "NVMe SSD PBlaze7 7940 7680G E1.S(0x1C5F-0x1445)"}, +{0x1C5F, 0x003F, 0x1C5F, 0x1450, "NVMe SSD PBlaze7 7940 15360G AIC(0x1C5F-0x1450)"}, +{0x1C5F, 0x003F, 0x1C5F, 0x1451, "NVMe SSD PBlaze7 7940 15360G 2.5\" U.2(0x1C5F-0x1451)"}, +{0x1C5F, 0x003F, 0x1C5F, 0x4C31, "NVMe SSD PBlaze7 7946 3200G 2.5\" U.2(0x1C5F-0x4C31)"}, +{0x1C5F, 0x003F, 0x1C5F, 0x4C41, "NVMe SSD PBlaze7 7946 6400G 2.5\" U.2(0x1C5F-0x4C41)"}, +{0x1C5F, 0x003F, 0x1C5F, 0x4C51, "NVMe SSD PBlaze7 7946 12800G 2.5\" U.2(0x1C5F-0x4C51)"}, +{0x1C5F, 0x003F, 0x1C5F, 0x5430, "NVMe SSD PBlaze7 7946 3200G AIC(0x1C5F-0x5430)"}, +{0x1C5F, 0x003F, 0x1C5F, 0x5431, "NVMe SSD PBlaze7 7946 3200G 2.5\" U.2(0x1C5F-0x5431)"}, +{0x1C5F, 0x003F, 0x1C5F, 0x5435, "NVMe SSD PBlaze7 7946 3200G E1.S(0x1C5F-0x5435)"}, +{0x1C5F, 0x003F, 0x1C5F, 0x5440, "NVMe SSD PBlaze7 7946 6400G AIC(0x1C5F-0x5440)"}, +{0x1C5F, 0x003F, 0x1C5F, 0x5441, "NVMe SSD PBlaze7 7946 6400G 2.5\" U.2(0x1C5F-0x5441)"}, +{0x1C5F, 0x003F, 0x1C5F, 0x5445, "NVMe SSD PBlaze7 7946 6400G E1.S(0x1C5F-0x5445)"}, +{0x1C5F, 0x003F, 0x1C5F, 0x5450, "NVMe SSD PBlaze7 7946 12800G AIC(0x1C5F-0x5450)"}, +{0x1C5F, 0x003F, 0x1C5F, 0x5451, "NVMe SSD PBlaze7 7946 12800G 2.5\" U.2(0x1C5F-0x5451)"}, {0x1C5F, 0x0540, 0xFFFF, 0xFFFF, "PBlaze4 NVMe SSD(0x0540)"}, {0x1C5F, 0x0550, 0xFFFF, 0xFFFF, "PBlaze5 700/900(0x0550)"}, {0x1C5F, 0x0555, 0xFFFF, 0xFFFF, "PBlaze5 510/516(0x0555)"}, @@ -29933,9 +30448,25 @@ pci_id_t pci_vid_1CC1[] = { {0x1CC1, 0xFFFF, 0xFFFF, 0xFFFF, "ADATA Technology Co., Ltd.(0x1CC1)"}, -{0x1CC1, 0x33F8, 0xFFFF, 0xFFFF, "IM2P33F8ABR1 NVMe SSD(0x33F8)"}, +{0x1CC1, 0x1202, 0xFFFF, 0xFFFF, "IM2P32A8 NVMe SSD (DRAM-less)(0x1202)"}, +{0x1CC1, 0x2263, 0xFFFF, 0xFFFF, "XPG SX6000 Lite NVMe SSD (DRAM-less)(0x2263)"}, +{0x1CC1, 0x32A8, 0xFFFF, 0xFFFF, "SM2P32A8 NVMe SSD (DRAM-less)(0x32A8)"}, +{0x1CC1, 0x33F3, 0xFFFF, 0xFFFF, "IM2P33F3 NVMe SSD (DRAM-less)(0x33F3)"}, +{0x1CC1, 0x33F4, 0xFFFF, 0xFFFF, "IM2P33F4 NVMe SSD (DRAM-less)(0x33F4)"}, +{0x1CC1, 0x33F8, 0xFFFF, 0xFFFF, "IM2P33F8 series NVMe SSD (DRAM-less)(0x33F8)"}, +{0x1CC1, 0x41C3, 0xFFFF, 0xFFFF, "SM2P41C3 NVMe SSD (DRAM-less)(0x41C3)"}, +{0x1CC1, 0x5236, 0xFFFF, 0xFFFF, "XPG GAMMIX S70 BLADE NVMe SSD(0x5236)"}, {0x1CC1, 0x5350, 0xFFFF, 0xFFFF, "XPG GAMMIX S50 NVMe SSD(0x5350)"}, -{0x1CC1, 0x5766, 0xFFFF, 0xFFFF, "ADATA XPG GAMMIXS1 1L Media(0x5766)"}, +{0x1CC1, 0x5762, 0xFFFF, 0xFFFF, "FALCON NVMe SSD(0x5762)"}, +{0x1CC1, 0x5763, 0xFFFF, 0xFFFF, "XPG GAMMIX S5 NVMe SSD (DRAM-less)(0x5763)"}, +{0x1CC1, 0x5766, 0xFFFF, 0xFFFF, "ADATA XPG GAMMIXS1 1L Media (256 GB SSD)(0x5766)"}, +{0x1CC1, 0x612A, 0xFFFF, 0xFFFF, "LEGEND 750 NVMe SSD (DRAM-less)(0x612A)"}, +{0x1CC1, 0x613A, 0xFFFF, 0xFFFF, "LEGEND 840 NVMe SSD (DRAM-less)(0x613A)"}, +{0x1CC1, 0x621A, 0xFFFF, 0xFFFF, "LEGEND 850 NVMe SSD (DRAM-less)(0x621A)"}, +{0x1CC1, 0x622A, 0xFFFF, 0xFFFF, "LEGEND 960 NVMe SSD(0x622A)"}, +{0x1CC1, 0x624A, 0xFFFF, 0xFFFF, "LEGEND 700 NVMe SSD (DRAM-less)(0x624A)"}, +{0x1CC1, 0x627A, 0xFFFF, 0xFFFF, "LEGEND 800 NVMe SSD (DRAM-less)(0x627A)"}, +{0x1CC1, 0x628A, 0xFFFF, 0xFFFF, "LEGEND 800 NVMe SSD (DRAM-less)(0x628A)"}, {0x1CC1, 0x8201, 0xFFFF, 0xFFFF, "XPG SX8200 Pro PCIe Gen3x4 M.2 2280 Solid State Drive(0x8201)"}, }; /* pci_vid_1CC1[] */ @@ -29954,8 +30485,40 @@ {0x1CC4, 0x1203, 0x1CC4, 0xE122, "NVMe SSD UH711a series U.2 1920GB(0x1CC4-0xE122)"}, {0x1CC4, 0x1203, 0x1CC4, 0xE123, "NVMe SSD UH711a series U.2 3840GB(0x1CC4-0xE123)"}, {0x1CC4, 0x1203, 0x1CC4, 0xE124, "NVMe SSD UH711a series U.2 7680GB(0x1CC4-0xE124)"}, -{0x1CC4, 0x17AB, 0xFFFF, 0xFFFF, "NVMe 256G SSD device(0x17AB)"}, +{0x1CC4, 0x17A9, 0xFFFF, 0xFFFF, "RPITJ1TBVME2HWD NVMe SSD 1024GB(0x17A9)"}, +{0x1CC4, 0x17AA, 0xFFFF, 0xFFFF, "AH631 PCIe 3.0 NVMe SSD 512GB(0x17AA)"}, +{0x1CC4, 0x17AB, 0xFFFF, 0xFFFF, "AH631 PCIe 3.0 NVMe SSD 256GB(0x17AB)"}, +{0x1CC4, 0x2263, 0xFFFF, 0xFFFF, "AM611 PCIe 3.0 x2 NVMe SSD 256GB(0x2263)"}, +{0x1CC4, 0x5008, 0xFFFF, 0xFFFF, "AM610 PCIe 3.0 x2 NVMe SSD 128GB, 256GB(0x5008)"}, +{0x1CC4, 0x5012, 0xFFFF, 0xFFFF, "RPITJ512PED2OWX NVMe SSD 512GB(0x5012)"}, +{0x1CC4, 0x5212, 0xFFFF, 0xFFFF, "AM521 PCIe 3.0 NVMe SSD 256GB(0x5212)"}, +{0x1CC4, 0x6201, 0xFFFF, 0xFFFF, "AM620 PCIe 3.0 NVMe SSD 128GB(0x6201)"}, +{0x1CC4, 0x6202, 0xFFFF, 0xFFFF, "AM620 PCIe 3.0 NVMe SSD 256GB(0x6202)"}, +{0x1CC4, 0x6203, 0xFFFF, 0xFFFF, "AM620 PCIe 3.0 NVMe SSD 512GB(0x6203)"}, +{0x1CC4, 0x6204, 0xFFFF, 0xFFFF, "AM620 PCIe 3.0 NVMe SSD 1024GB(0x6204)"}, +{0x1CC4, 0x6302, 0xFFFF, 0xFFFF, "AM630 PCIe 4.0 NVMe SSD 256GB(0x6302)"}, {0x1CC4, 0x6303, 0xFFFF, 0xFFFF, "AM630 PCIe 4.0 x4 NVMe SSD Controller(0x6303)"}, +{0x1CC4, 0x6304, 0xFFFF, 0xFFFF, "AM630 PCIe 4.0 NVMe SSD 1024GB(0x6304)"}, +{0x1CC4, 0x6A02, 0xFFFF, 0xFFFF, "AM6A0 PCIe 4.0 NVMe SSD 256GB(0x6A02)"}, +{0x1CC4, 0x6A03, 0xFFFF, 0xFFFF, "RPETJ512MKP1QDQ PCIe 4.0 NVMe SSD 512GB (DRAM-less)(0x6A03)"}, +{0x1CC4, 0x6A14, 0xFFFF, 0xFFFF, "RPEYJ1T24MKN2QWY PCIe 4.0 NVMe SSD 1024GB (DRAM-less)(0x6A14)"}, +{0x1CC4, 0x8030, 0xFFFF, 0xFFFF, "NVMe SSD Controller UH8X2X/UH7X2X series(0x8030)"}, +{0x1CC4, 0x8030, 0x1CC4, 0x1122, "NVMe SSD UH812a U.2 1.92TB(0x1CC4-0x1122)"}, +{0x1CC4, 0x8030, 0x1CC4, 0x1123, "NVMe SSD UH812a U.2 3.84TB(0x1CC4-0x1123)"}, +{0x1CC4, 0x8030, 0x1CC4, 0x1124, "NVMe SSD UH812a U.2 7.68TB(0x1CC4-0x1124)"}, +{0x1CC4, 0x8030, 0x1CC4, 0x1125, "NVMe SSD UH812a U.2 15.36TB(0x1CC4-0x1125)"}, +{0x1CC4, 0x8030, 0x1CC4, 0x1222, "NVMe SSD UH812a E3.S 1.92TB(0x1CC4-0x1222)"}, +{0x1CC4, 0x8030, 0x1CC4, 0x1223, "NVMe SSD UH812a E3.S 3.84TB(0x1CC4-0x1223)"}, +{0x1CC4, 0x8030, 0x1CC4, 0x1224, "NVMe SSD UH812a E3.S 7.68TB(0x1CC4-0x1224)"}, +{0x1CC4, 0x8030, 0x1CC4, 0x1225, "NVMe SSD UH812a E3.S 15.36TB(0x1CC4-0x1225)"}, +{0x1CC4, 0x8030, 0x1CC4, 0x2112, "NVMe SSD UH832a U.2 1.6TB(0x1CC4-0x2112)"}, +{0x1CC4, 0x8030, 0x1CC4, 0x2113, "NVMe SSD UH832a U.2 3.2TB(0x1CC4-0x2113)"}, +{0x1CC4, 0x8030, 0x1CC4, 0x2114, "NVMe SSD UH832a U.2 6.4TB(0x1CC4-0x2114)"}, +{0x1CC4, 0x8030, 0x1CC4, 0x2115, "NVMe SSD UH832a U.2 12.8TB(0x1CC4-0x2115)"}, +{0x1CC4, 0x8030, 0x1CC4, 0x2212, "NVMe SSD UH832a E3.S 1.6TB(0x1CC4-0x2212)"}, +{0x1CC4, 0x8030, 0x1CC4, 0x2213, "NVMe SSD UH832a E3.S 3.2TB(0x1CC4-0x2213)"}, +{0x1CC4, 0x8030, 0x1CC4, 0x2214, "NVMe SSD UH832a E3.S 6.4TB(0x1CC4-0x2214)"}, +{0x1CC4, 0x8030, 0x1CC4, 0x2215, "NVMe SSD UH832a E3.S 12.8TB(0x1CC4-0x2215)"}, }; /* pci_vid_1CC4[] */ pci_id_t pci_vid_1CC5[] = { @@ -29966,8 +30529,8 @@ pci_id_t pci_vid_1CC7[] = { {0x1CC7, 0xFFFF, 0xFFFF, 0xFFFF, "Radian Memory Systems Inc.(0x1CC7)"}, -{0x1CC7, 0x0200, 0xFFFF, 0xFFFF, "RMS-200(0x0200)"}, -{0x1CC7, 0x0250, 0xFFFF, 0xFFFF, "RMS-250(0x0250)"}, +{0x1CC7, 0x0200, 0xFFFF, 0xFFFF, "RMS-200 PCIe NVMe SSD(0x0200)"}, +{0x1CC7, 0x0250, 0xFFFF, 0xFFFF, "RMS-250 U.2 NVMe SSD(0x0250)"}, }; /* pci_vid_1CC7[] */ pci_id_t pci_vid_1CCF[] = { @@ -29988,6 +30551,7 @@ pci_id_t pci_vid_1CD7[] = { {0x1CD7, 0xFFFF, 0xFFFF, 0xFFFF, "Nanjing Magewell Electronics Co., Ltd.(0x1CD7)"}, +{0x1CD7, 0x0002, 0xFFFF, 0xFFFF, "Pro Capture AIO(0x0002)"}, {0x1CD7, 0x0010, 0xFFFF, 0xFFFF, "Pro Capture Endpoint(0x0010)"}, {0x1CD7, 0x0014, 0xFFFF, 0xFFFF, "PRO CAPTURE AIO 4K PLUS(0x0014)"}, {0x1CD7, 0x0017, 0xFFFF, 0xFFFF, "PRO CAPTURE AIO 4K(0x0017)"}, @@ -30030,6 +30594,11 @@ {0x1CFA, 0xFFFF, 0xFFFF, 0xFFFF, "Corsair Memory, Inc(0x1CFA)"}, }; /* pci_vid_1CFA[] */ +pci_id_t pci_vid_1CFD[] = { +{0x1CFD, 0xFFFF, 0xFFFF, 0xFFFF, "Mangstor(0x1CFD)"}, +{0x1CFD, 0x6300, 0xFFFF, 0xFFFF, "MX6300 series PCIe x8 NVMe SSD(0x6300)"}, +}; /* pci_vid_1CFD[] */ + pci_id_t pci_vid_1D00[] = { {0x1D00, 0xFFFF, 0xFFFF, 0xFFFF, "Pure Storage(0x1D00)"}, }; /* pci_vid_1D00[] */ @@ -30062,47 +30631,55 @@ {0x1D17, 0x0714, 0xFFFF, 0xFFFF, "ZX-100/ZX-200 PCI Express Root Port(0x0714)"}, {0x1D17, 0x0715, 0xFFFF, 0xFFFF, "ZX-100/ZX-200 PCI Express Root Port(0x0715)"}, {0x1D17, 0x0716, 0xFFFF, 0xFFFF, "ZX-D PCI Express Root Port(0x0716)"}, -{0x1D17, 0x0717, 0xFFFF, 0xFFFF, "KX-5000/KX-6000/KX-6000G Express Root Port(0x0717)"}, -{0x1D17, 0x0718, 0xFFFF, 0xFFFF, "KX-5000/KX-6000/KX-6000G Express Root Port(0x0718)"}, -{0x1D17, 0x0719, 0xFFFF, 0xFFFF, "KX-5000/KX-6000/KX-6000G Express Root Port(0x0719)"}, -{0x1D17, 0x071A, 0xFFFF, 0xFFFF, "KX-5000/KX-6000/KX-6000G Express Root Port(0x071A)"}, -{0x1D17, 0x071B, 0xFFFF, 0xFFFF, "KX-5000/KX-6000/KX-6000G Express Root Port(0x071B)"}, -{0x1D17, 0x071C, 0xFFFF, 0xFFFF, "KX-5000/KX-6000/KX-6000G Express Root Port(0x071C)"}, -{0x1D17, 0x071D, 0xFFFF, 0xFFFF, "KX-5000/KX-6000/KX-6000G Express Root Port(0x071D)"}, -{0x1D17, 0x071E, 0xFFFF, 0xFFFF, "KX-5000/KX-6000/KX-6000G Express Root Port(0x071E)"}, +{0x1D17, 0x0717, 0xFFFF, 0xFFFF, "KX-5000/KX-6000/KX-6000G/KH-40000 PCI Express Root Port(0x0717)"}, +{0x1D17, 0x0718, 0xFFFF, 0xFFFF, "KX-5000/KX-6000/KX-6000G/KH-40000 PCI Express Root Port(0x0718)"}, +{0x1D17, 0x0719, 0xFFFF, 0xFFFF, "KX-5000/KX-6000/KX-6000G/KH-40000 PCI Express Root Port(0x0719)"}, +{0x1D17, 0x071A, 0xFFFF, 0xFFFF, "KX-5000/KX-6000/KX-6000G/KH-40000 PCI Express Root Port(0x071A)"}, +{0x1D17, 0x071B, 0xFFFF, 0xFFFF, "KX-5000/KX-6000/KX-6000G/KH-40000 PCI Express Root Port(0x071B)"}, +{0x1D17, 0x071C, 0xFFFF, 0xFFFF, "KX-5000/KX-6000/KX-6000G/KH-40000 PCI Express Root Port(0x071C)"}, +{0x1D17, 0x071D, 0xFFFF, 0xFFFF, "KX-5000/KX-6000/KX-6000G/KH-40000 PCI Express Root Port(0x071D)"}, +{0x1D17, 0x071E, 0xFFFF, 0xFFFF, "KX-5000/KX-6000/KX-6000G/KH-40000 PCI Express Root Port(0x071E)"}, {0x1D17, 0x071F, 0xFFFF, 0xFFFF, "ZX-200 Upstream Port of PCI Express Switch(0x071F)"}, {0x1D17, 0x0720, 0xFFFF, 0xFFFF, "ZX-200 PCIE RC6 controller(0x0720)"}, {0x1D17, 0x0721, 0xFFFF, 0xFFFF, "ZX-200 Downstream Port of PCI Express Switch(0x0721)"}, {0x1D17, 0x0722, 0xFFFF, 0xFFFF, "ZX-200 PCIE P2C bridge(0x0722)"}, +{0x1D17, 0x0731, 0xFFFF, 0xFFFF, "KH-40000 PCI Express Root Port(0x0731)"}, +{0x1D17, 0x0732, 0xFFFF, 0xFFFF, "KH-40000 PCI Express Root Port(0x0732)"}, {0x1D17, 0x1000, 0xFFFF, 0xFFFF, "ZX-D Standard Host Bridge(0x1000)"}, -{0x1D17, 0x1001, 0xFFFF, 0xFFFF, "ZX-D/ZX-E Miscellaneous Bus(0x1001)"}, +{0x1D17, 0x1001, 0xFFFF, 0xFFFF, "ZX-D/ZX-E/KH-40000 Miscellaneous Bus(0x1001)"}, {0x1D17, 0x1003, 0xFFFF, 0xFFFF, "ZX-E Standard Host Bridge(0x1003)"}, +{0x1D17, 0x1005, 0xFFFF, 0xFFFF, "KH-40000 Standard Host Bridge(0x1005)"}, {0x1D17, 0x1006, 0xFFFF, 0xFFFF, "KX-6000G Standard Host Bridge(0x1006)"}, {0x1D17, 0x3001, 0xFFFF, 0xFFFF, "ZX-100 Standard Host Bridge(0x3001)"}, {0x1D17, 0x300A, 0xFFFF, 0xFFFF, "ZX-100 Miscellaneous Bus(0x300A)"}, -{0x1D17, 0x3038, 0xFFFF, 0xFFFF, "ZX-100/ZX-200/KX-6000/KX-6000G Standard Universal PCI to USB Host Controller(0x3038)"}, -{0x1D17, 0x3104, 0xFFFF, 0xFFFF, "ZX-100/ZX-200/KX-6000/KX-6000G Standard Enhanced PCI to USB Host Controller(0x3104)"}, -{0x1D17, 0x31B0, 0xFFFF, 0xFFFF, "ZX-100/KX-5000/KX-6000/KX-6000G Standard Host Bridge(0x31B0)"}, -{0x1D17, 0x31B1, 0xFFFF, 0xFFFF, "ZX-100/KX-5000/KX-6000/KX-6000G Standard Host Bridge(0x31B1)"}, -{0x1D17, 0x31B2, 0xFFFF, 0xFFFF, "ZX-100/KX-5000/KX-6000/KX-6000G DRAM Controller(0x31B2)"}, -{0x1D17, 0x31B3, 0xFFFF, 0xFFFF, "ZX-100/KX-5000/KX-6000/KX-6000G Power Management Controller(0x31B3)"}, -{0x1D17, 0x31B4, 0xFFFF, 0xFFFF, "ZX-100/KX-5000/KX-6000/KX-6000G I/O APIC(0x31B4)"}, -{0x1D17, 0x31B5, 0xFFFF, 0xFFFF, "ZX-100/KX-5000/KX-6000/KX-6000G Scratch Device(0x31B5)"}, -{0x1D17, 0x31B7, 0xFFFF, 0xFFFF, "ZX-100/KX-5000/KX-6000/KX-6000G Standard Host Bridge(0x31B7)"}, +{0x1D17, 0x3038, 0xFFFF, 0xFFFF, "ZX-100/ZX-200/KX-6000/KX-6000G/KH-40000 Standard Universal PCI to USB Host Controller(0x3038)"}, +{0x1D17, 0x3104, 0xFFFF, 0xFFFF, "ZX-100/ZX-200/KX-6000/KX-6000G/KH-40000 Standard Enhanced PCI to USB Host Controller(0x3104)"}, +{0x1D17, 0x31B0, 0xFFFF, 0xFFFF, "ZX-100/KX-5000/KX-6000/KX-6000G/KH-40000 Standard Host Bridge(0x31B0)"}, +{0x1D17, 0x31B1, 0xFFFF, 0xFFFF, "ZX-100/KX-5000/KX-6000/KX-6000G/KH-40000 Standard Host Bridge(0x31B1)"}, +{0x1D17, 0x31B2, 0xFFFF, 0xFFFF, "ZX-100/KX-5000/KX-6000/KX-6000G/KH-40000 DRAM Controller(0x31B2)"}, +{0x1D17, 0x31B3, 0xFFFF, 0xFFFF, "ZX-100/KX-5000/KX-6000/KX-6000G/KH-40000 Power Management Controller(0x31B3)"}, +{0x1D17, 0x31B4, 0xFFFF, 0xFFFF, "ZX-100/KX-5000/KX-6000/KX-6000G/KH-40000 I/O APIC(0x31B4)"}, +{0x1D17, 0x31B5, 0xFFFF, 0xFFFF, "ZX-100/KX-5000/KX-6000/KX-6000G/KH-40000 Scratch Device(0x31B5)"}, +{0x1D17, 0x31B7, 0xFFFF, 0xFFFF, "ZX-100/KX-5000/KX-6000/KX-6000G/KH-40000 Standard Host Bridge(0x31B7)"}, {0x1D17, 0x31B8, 0xFFFF, 0xFFFF, "ZX-100/ZX-D PCI to PCI Bridge(0x31B8)"}, -{0x1D17, 0x3288, 0xFFFF, 0xFFFF, "ZX-100/KX-5000/KX-6000/KX-6000G High Definition Audio Controller(0x3288)"}, -{0x1D17, 0x345B, 0xFFFF, 0xFFFF, "ZX-100/KX-5000/KX-6000/KX-6000G Miscellaneous Bus(0x345B)"}, +{0x1D17, 0x3288, 0xFFFF, 0xFFFF, "ZX-100/KX-5000/KX-6000/KX-6000G/KH-40000 High Definition Audio Controller(0x3288)"}, +{0x1D17, 0x345B, 0xFFFF, 0xFFFF, "ZX-100/KX-5000/KX-6000/KX-6000G/KH-40000 Miscellaneous Bus(0x345B)"}, {0x1D17, 0x3A02, 0xFFFF, 0xFFFF, "ZX-100 C-320 GPU(0x3A02)"}, {0x1D17, 0x3A03, 0xFFFF, 0xFFFF, "ZX-D C-860 GPU(0x3A03)"}, {0x1D17, 0x3A04, 0xFFFF, 0xFFFF, "ZX-E C-960 GPU(0x3A04)"}, +{0x1D17, 0x3B01, 0xFFFF, 0xFFFF, "KH-40000 OPI Controller(0x3B01)"}, +{0x1D17, 0x3B02, 0xFFFF, 0xFFFF, "KH-40000 OPI Controller(0x3B02)"}, +{0x1D17, 0x3B03, 0xFFFF, 0xFFFF, "KH-40000 OPI Controller(0x3B03)"}, +{0x1D17, 0x3B04, 0xFFFF, 0xFFFF, "KH-40000 OPI Controller(0x3B04)"}, +{0x1D17, 0x3C00, 0xFFFF, 0xFFFF, "KH-40000 DRAM Controller(0x3C00)"}, {0x1D17, 0x3C02, 0xFFFF, 0xFFFF, "KX-6000G DRAM Controller(0x3C02)"}, {0x1D17, 0x3D01, 0xFFFF, 0xFFFF, "KX-6000G C-1080 GPU(0x3D01)"}, -{0x1D17, 0x9002, 0xFFFF, 0xFFFF, "ZX-100/ZX-200 EIDE Controller(0x9002)"}, +{0x1D17, 0x9002, 0xFFFF, 0xFFFF, "ZX-100/ZX-200/KH-40000 EIDE Controller(0x9002)"}, {0x1D17, 0x9003, 0xFFFF, 0xFFFF, "ZX-100/KX-6000/KX-6000G EIDE Controller(0x9003)"}, -{0x1D17, 0x9043, 0xFFFF, 0xFFFF, "KX-6000G RAID Controller(0x9043)"}, +{0x1D17, 0x9043, 0xFFFF, 0xFFFF, "KX-6000G/KH-40000 RAID Controller(0x9043)"}, {0x1D17, 0x9045, 0xFFFF, 0xFFFF, "ZX-100/ZX-D/ZX-E RAID Accelerator 0(0x9045)"}, {0x1D17, 0x9046, 0xFFFF, 0xFFFF, "ZX-D/ZX-E RAID Accelerator 1(0x9046)"}, -{0x1D17, 0x9083, 0xFFFF, 0xFFFF, "ZX-100/ZX-200/KX-6000/KX-6000G StorX AHCI Controller(0x9083)"}, +{0x1D17, 0x9083, 0xFFFF, 0xFFFF, "ZX-100/ZX-200/KX-6000/KX-6000G/KH-40000 StorX AHCI Controller(0x9083)"}, {0x1D17, 0x9084, 0xFFFF, 0xFFFF, "ZX-100 StorX AHCI Controller(0x9084)"}, {0x1D17, 0x9100, 0xFFFF, 0xFFFF, "ZX-200 Cross bus(0x9100)"}, {0x1D17, 0x9101, 0xFFFF, 0xFFFF, "ZX-200 Traffic Controller(0x9101)"}, @@ -30111,13 +30688,16 @@ {0x1D17, 0x9144, 0xFFFF, 0xFFFF, "ZX-E High Definition Audio Controller(0x9144)"}, {0x1D17, 0x9145, 0xFFFF, 0xFFFF, "KX-6000G High Definition Audio Controller(0x9145)"}, {0x1D17, 0x9180, 0xFFFF, 0xFFFF, "ZX-200 Networking Gigabit Ethernet Adapter(0x9180)"}, +{0x1D17, 0x91C1, 0xFFFF, 0xFFFF, "KH-40000 ZPI Controller(0x91C1)"}, +{0x1D17, 0x91C2, 0xFFFF, 0xFFFF, "KH-40000 ZPI Controller(0x91C2)"}, {0x1D17, 0x9202, 0xFFFF, 0xFFFF, "ZX-100 USB eXtensible Host Controller(0x9202)"}, {0x1D17, 0x9203, 0xFFFF, 0xFFFF, "ZX-200 USB eXtensible Host Controller(0x9203)"}, {0x1D17, 0x9204, 0xFFFF, 0xFFFF, "KX-6000/KX-6000G USB eXtensible Host Controller(0x9204)"}, +{0x1D17, 0x9205, 0xFFFF, 0xFFFF, "KH-40000 USB eXtensible Host Controller(0x9205)"}, {0x1D17, 0x9286, 0xFFFF, 0xFFFF, "ZX-D eMMC Host Controller(0x9286)"}, -{0x1D17, 0x9300, 0xFFFF, 0xFFFF, "ZX-100/KX-5000/KX-6000/KX-6000G eSPI Host Controller(0x9300)"}, +{0x1D17, 0x9300, 0xFFFF, 0xFFFF, "ZX-100/KX-5000/KX-6000/KX-6000G/KH-40000 eSPI Host Controller(0x9300)"}, {0x1D17, 0x95D0, 0xFFFF, 0xFFFF, "ZX-100 Universal SD Host Controller(0x95D0)"}, -{0x1D17, 0xF410, 0xFFFF, 0xFFFF, "ZX-100/KX-5000/KX-6000/KX-6000G PCI Com Port(0xF410)"}, +{0x1D17, 0xF410, 0xFFFF, 0xFFFF, "ZX-100/KX-5000/KX-6000/KX-6000G/KH-40000 PCI Com Port(0xF410)"}, }; /* pci_vid_1D17[] */ pci_id_t pci_vid_1D18[] = { @@ -30169,6 +30749,9 @@ pci_id_t pci_vid_1D40[] = { {0x1D40, 0xFFFF, 0xFFFF, 0xFFFF, "Techman Electronics (Changshu) Co., Ltd.(0x1D40)"}, +{0x1D40, 0x5501, 0xFFFF, 0xFFFF, "XC100C55-xxxx NVME SSD(0x5501)"}, +{0x1D40, 0x5C01, 0xFFFF, 0xFFFF, "XC100C5C-xxxx, XC100E5C-xxxx NVME SSD(0x5C01)"}, +{0x1D40, 0xB100, 0xFFFF, 0xFFFF, "PV100C55-xxxx NVME SSD(0xB100)"}, }; /* pci_vid_1D40[] */ pci_id_t pci_vid_1D44[] = { @@ -30178,6 +30761,7 @@ pci_id_t pci_vid_1D49[] = { {0x1D49, 0xFFFF, 0xFFFF, 0xFFFF, "Lenovo(0x1D49)"}, +{0x1D49, 0x0522, 0xFFFF, 0xFFFF, "ThinkSystem RAID 5350-8i PCIe 12Gb Internal Adapter(0x0522)"}, }; /* pci_vid_1D49[] */ pci_id_t pci_vid_1D4C[] = { @@ -30217,6 +30801,7 @@ {0x1D6A, 0x08B1, 0xFFFF, 0xFFFF, "AQC108 NBase-T/IEEE 802.3bz Ethernet Controller [AQtion](0x08B1)"}, {0x1D6A, 0x11B1, 0xFFFF, 0xFFFF, "AQC111 NBase-T/IEEE 802.3bz Ethernet Controller [AQtion](0x11B1)"}, {0x1D6A, 0x12B1, 0xFFFF, 0xFFFF, "AQC112 NBase-T/IEEE 802.3bz Ethernet Controller [AQtion](0x12B1)"}, +{0x1D6A, 0x14C0, 0xFFFF, 0xFFFF, "AQC113C NBase-T/IEEE 802.3bz Ethernet Controller [AQtion](0x14C0)"}, {0x1D6A, 0x87B1, 0xFFFF, 0xFFFF, "AQC107 NBase-T/IEEE 802.3bz Ethernet Controller [AQtion](0x87B1)"}, {0x1D6A, 0x94C0, 0xFFFF, 0xFFFF, "AQC113CS NBase-T/IEEE 802.3bz Ethernet Controller [AQtion](0x94C0)"}, {0x1D6A, 0x94C0, 0x1043, 0x87F5, "ProArt X570-CREATOR WIFI(0x1043-0x87F5)"}, @@ -30338,6 +30923,11 @@ pci_id_t pci_vid_1D79[] = { {0x1D79, 0xFFFF, 0xFFFF, 0xFFFF, "Transcend Information, Inc.(0x1D79)"}, +{0x1D79, 0x2262, 0xFFFF, 0xFFFF, "NVMe PCIe SSD 220S/MTE662T2(0x2262)"}, +{0x1D79, 0x2263, 0xFFFF, 0xFFFF, "NVMe PCIe SSD 110S/112S/120S/MTE300S/MTE400S/MTE652T2 (DRAM-less)(0x2263)"}, +{0x1D79, 0x2264, 0xFFFF, 0xFFFF, "NVMe PCIe SSD 250H(0x2264)"}, +{0x1D79, 0x2267, 0xFFFF, 0xFFFF, "NVMe PCIe SSD 240S/MTE710T(0x2267)"}, +{0x1D79, 0x5766, 0xFFFF, 0xFFFF, "NVMe PCIe SSD 110Q (DRAM-less)(0x5766)"}, }; /* pci_vid_1D79[] */ pci_id_t pci_vid_1D7C[] = { @@ -30421,7 +31011,14 @@ pci_id_t pci_vid_1D97[] = { {0x1D97, 0xFFFF, 0xFFFF, 0xFFFF, "Shenzhen Longsys Electronics Co., Ltd.(0x1D97)"}, -{0x1D97, 0x2263, 0xFFFF, 0xFFFF, "SM2263EN/SM2263XT-based OEM SSD(0x2263)"}, +{0x1D97, 0x1062, 0xFFFF, 0xFFFF, "Lexar NM710 NVME SSD(0x1062)"}, +{0x1D97, 0x1160, 0xFFFF, 0xFFFF, "FORESEE P900 BGA NVMe SSD (DRAM-less)(0x1160)"}, +{0x1D97, 0x1202, 0xFFFF, 0xFFFF, "Lexar NM610 PRO NVME SSD (DRAM-less)(0x1202)"}, +{0x1D97, 0x1D97, 0xFFFF, 0xFFFF, "Lexar NM620 NVME SSD (DRAM-less)(0x1D97)"}, +{0x1D97, 0x2263, 0xFFFF, 0xFFFF, "SM2263EN/SM2263XT-based OEM NVME SSD (DRAM-less)(0x2263)"}, +{0x1D97, 0x2269, 0xFFFF, 0xFFFF, "Lexar NM760 NVME SSD (DRAM-less)(0x2269)"}, +{0x1D97, 0x5216, 0xFFFF, 0xFFFF, "Lexar NM620 NVME SSD (DRAM-less)(0x5216)"}, +{0x1D97, 0x5236, 0xFFFF, 0xFFFF, "Lexar NM800 PRO NVME SSD(0x5236)"}, }; /* pci_vid_1D97[] */ pci_id_t pci_vid_1D9B[] = { @@ -30451,6 +31048,8 @@ pci_id_t pci_vid_1DA8[] = { {0x1DA8, 0xFFFF, 0xFFFF, 0xFFFF, "Corigine, Inc.(0x1DA8)"}, +{0x1DA8, 0x3800, 0xFFFF, 0xFFFF, "Network Flow Processor 3800(0x3800)"}, +{0x1DA8, 0x3803, 0xFFFF, 0xFFFF, "Network Flow Processor 3800 Virtual Function(0x3803)"}, }; /* pci_vid_1DA8[] */ pci_id_t pci_vid_1DAD[] = { @@ -30493,12 +31092,27 @@ pci_id_t pci_vid_1DBE[] = { {0x1DBE, 0xFFFF, 0xFFFF, 0xFFFF, "INNOGRIT Corporation(0x1DBE)"}, +{0x1DBE, 0x5216, 0xFFFF, 0xFFFF, "NVMe SSD Controller IG5216 (DRAM-less)(0x5216)"}, +{0x1DBE, 0x5220, 0xFFFF, 0xFFFF, "NVMe SSD Controller IG5220 (DRAM-less)(0x5220)"}, +{0x1DBE, 0x5236, 0xFFFF, 0xFFFF, "NVMe SSD Controller IG5236(0x5236)"}, {0x1DBE, 0x5636, 0xFFFF, 0xFFFF, "NVMe DC SSD IG5636(0x5636)"}, -{0x1DBE, 0x5636, 0x1DBE, 0x0001, "DONGTING-N1 DC SSD U.2(0x1DBE-0x0001)"}, -{0x1DBE, 0x5636, 0x1DBE, 0x1001, "DONGHU-Z1 DC ZNS SSD U.2(0x1DBE-0x1001)"}, +{0x1DBE, 0x5636, 0x1DBE, 0x0001, "Dongting-N1 DC SSD U.2 1600GB(0x1DBE-0x0001)"}, +{0x1DBE, 0x5636, 0x1DBE, 0x0002, "Dongting-N1 DC SSD U.2 1920GB(0x1DBE-0x0002)"}, +{0x1DBE, 0x5636, 0x1DBE, 0x0003, "Dongting-N1 DC SSD U.2 3200GB(0x1DBE-0x0003)"}, +{0x1DBE, 0x5636, 0x1DBE, 0x0004, "Dongting-N1 DC SSD U.2 3840GB(0x1DBE-0x0004)"}, +{0x1DBE, 0x5636, 0x1DBE, 0x0005, "Dongting-N1 DC SSD U.2 6400GB(0x1DBE-0x0005)"}, +{0x1DBE, 0x5636, 0x1DBE, 0x0006, "Dongting-N1 DC SSD U.2 7680GB(0x1DBE-0x0006)"}, +{0x1DBE, 0x5636, 0x1DBE, 0x1001, "Donghu-Z1 DC ZNS SSD U.2 4000GB(0x1DBE-0x1001)"}, +{0x1DBE, 0x5636, 0x1DBE, 0x1002, "Donghu-Z1 DC ZNS SSD U.2 8000GB(0x1DBE-0x1002)"}, {0x1DBE, 0x5638, 0xFFFF, 0xFFFF, "NVMe DC SSD IG5638(0x5638)"}, -{0x1DBE, 0x5638, 0x1DBE, 0x2001, "DONGTING-N1 DC SSD U.2(0x1DBE-0x2001)"}, -{0x1DBE, 0x5638, 0x1DBE, 0x3001, "DONGHU-Z1 DC ZNS SSD U.2(0x1DBE-0x3001)"}, +{0x1DBE, 0x5638, 0x1DBE, 0x2001, "Dongting-N2 DC SSD U.2 1600GB(0x1DBE-0x2001)"}, +{0x1DBE, 0x5638, 0x1DBE, 0x2002, "Dongting-N2 DC SSD U.2 1920GB(0x1DBE-0x2002)"}, +{0x1DBE, 0x5638, 0x1DBE, 0x2003, "Dongting-N2 DC SSD U.2 3200GB(0x1DBE-0x2003)"}, +{0x1DBE, 0x5638, 0x1DBE, 0x2004, "Dongting-N2 DC SSD U.2 3840GB(0x1DBE-0x2004)"}, +{0x1DBE, 0x5638, 0x1DBE, 0x2005, "Dongting-N2 DC SSD U.2 6400GB(0x1DBE-0x2005)"}, +{0x1DBE, 0x5638, 0x1DBE, 0x2006, "Dongting-N2 DC SSD U.2 7680GB(0x1DBE-0x2006)"}, +{0x1DBE, 0x5638, 0x1DBE, 0x3001, "Donghu-Z2 DC ZNS SSD U.2 4000GB(0x1DBE-0x3001)"}, +{0x1DBE, 0x5638, 0x1DBE, 0x3002, "Donghu-Z2 DC ZNS SSD U.2 8000GB(0x1DBE-0x3002)"}, }; /* pci_vid_1DBE[] */ pci_id_t pci_vid_1DBF[] = { @@ -30512,6 +31126,8 @@ pci_id_t pci_vid_1DC5[] = { {0x1DC5, 0xFFFF, 0xFFFF, 0xFFFF, "FADU Inc.(0x1DC5)"}, +{0x1DC5, 0x4081, 0xFFFF, 0xFFFF, "FC4121 PCIe 4.0 NVMe controller [DELTA](0x4081)"}, +{0x1DC5, 0x6150, 0xFFFF, 0xFFFF, "FC3081 PCIe 3.0 NVMe controller [BRAVO](0x6150)"}, }; /* pci_vid_1DC5[] */ pci_id_t pci_vid_1DCD[] = { @@ -30528,15 +31144,25 @@ pci_id_t pci_vid_1DD4[] = { {0x1DD4, 0xFFFF, 0xFFFF, 0xFFFF, "Swissbit AG(0x1DD4)"}, +{0x1DD4, 0x0010, 0xFFFF, 0xFFFF, "N-10m2 NVMe SSD(0x0010)"}, +{0x1DD4, 0x0016, 0xFFFF, 0xFFFF, "N-16(0x0016)"}, +{0x1DD4, 0x0020, 0xFFFF, 0xFFFF, "EN-20 BGA NVMe SSD (DRAM-less)(0x0020)"}, }; /* pci_vid_1DD4[] */ pci_id_t pci_vid_1DD8[] = { {0x1DD8, 0xFFFF, 0xFFFF, 0xFFFF, "AMD Pensando Systems(0x1DD8)"}, {0x1DD8, 0x0002, 0xFFFF, 0xFFFF, "DSC2 Elba Upstream Port(0x0002)"}, +{0x1DD8, 0x0002, 0x1DD8, 0x100E, "Distributed Services Card(0x1DD8-0x100E)"}, {0x1DD8, 0x0002, 0x1DD8, 0x5001, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 Services Card(0x1DD8-0x5001)"}, {0x1DD8, 0x0002, 0x1DD8, 0x5003, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 Services Card(0x1DD8-0x5003)"}, +{0x1DD8, 0x0002, 0x1DD8, 0x5008, "DSC25v2 10/25G 2p 32GB Spl Card(0x1DD8-0x5008)"}, +{0x1DD8, 0x0002, 0x1DD8, 0x5009, "DSC2-25 10/25G 2p SFP56 DPU(0x1DD8-0x5009)"}, {0x1DD8, 0x0002, 0x1DD8, 0x500A, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU R2(0x1DD8-0x500A)"}, {0x1DD8, 0x0002, 0x1DD8, 0x500B, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU(0x1DD8-0x500B)"}, +{0x1DD8, 0x0002, 0x1DD8, 0x500C, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU R3(0x1DD8-0x500C)"}, +{0x1DD8, 0x0002, 0x1DD8, 0x500D, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU R4(0x1DD8-0x500D)"}, +{0x1DD8, 0x0002, 0x1DD8, 0x500E, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU R5(0x1DD8-0x500E)"}, +{0x1DD8, 0x0002, 0x1DD8, 0x500F, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU R4-T(0x1DD8-0x500F)"}, {0x1DD8, 0x1000, 0xFFFF, 0xFFFF, "DSC Capri Upstream Port(0x1000)"}, {0x1DD8, 0x1000, 0x1DD8, 0x4000, "Naples 100Gb 2-port QSFP28 x16 8GB(0x1DD8-0x4000)"}, {0x1DD8, 0x1000, 0x1DD8, 0x4001, "Naples 100Gb 2-port QSFP28 x16 4GB(0x1DD8-0x4001)"}, @@ -30549,6 +31175,7 @@ {0x1DD8, 0x1000, 0x1DD8, 0x400E, "DSC-25 10/25G 2-port 4G RAM 8G eMMC G1 Services Card(0x1DD8-0x400E)"}, {0x1DD8, 0x1000, 0x1DD8, 0x4014, "DSC-100 40/100G 2-port 8G RAM 16G eMMC G1 Services Card(0x1DD8-0x4014)"}, {0x1DD8, 0x1001, 0xFFFF, 0xFFFF, "DSC Virtual Downstream Port(0x1001)"}, +{0x1DD8, 0x1001, 0x1DD8, 0x100E, "Distributed Services Card(0x1DD8-0x100E)"}, {0x1DD8, 0x1001, 0x1DD8, 0x4000, "Naples 100Gb 2-port QSFP28 x16 8GB(0x1DD8-0x4000)"}, {0x1DD8, 0x1001, 0x1DD8, 0x4001, "Naples 100Gb 2-port QSFP28 x16 4GB(0x1DD8-0x4001)"}, {0x1DD8, 0x1001, 0x1DD8, 0x4002, "Naples 25Gb 2-port SFP28 x8 4GB(0x1DD8-0x4002)"}, @@ -30561,9 +31188,16 @@ {0x1DD8, 0x1001, 0x1DD8, 0x4014, "DSC-100 40/100G 2-port 8G RAM 16G eMMC G1 Services Card(0x1DD8-0x4014)"}, {0x1DD8, 0x1001, 0x1DD8, 0x5001, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 Services Card(0x1DD8-0x5001)"}, {0x1DD8, 0x1001, 0x1DD8, 0x5003, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 Services Card(0x1DD8-0x5003)"}, +{0x1DD8, 0x1001, 0x1DD8, 0x5008, "DSC25v2 10/25G 2p 32GB Spl Card(0x1DD8-0x5008)"}, +{0x1DD8, 0x1001, 0x1DD8, 0x5009, "DSC2-25 10/25G 2p SFP56 DPU(0x1DD8-0x5009)"}, {0x1DD8, 0x1001, 0x1DD8, 0x500A, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU R2(0x1DD8-0x500A)"}, {0x1DD8, 0x1001, 0x1DD8, 0x500B, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU(0x1DD8-0x500B)"}, +{0x1DD8, 0x1001, 0x1DD8, 0x500C, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU R3(0x1DD8-0x500C)"}, +{0x1DD8, 0x1001, 0x1DD8, 0x500D, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU R4(0x1DD8-0x500D)"}, +{0x1DD8, 0x1001, 0x1DD8, 0x500E, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU R5(0x1DD8-0x500E)"}, +{0x1DD8, 0x1001, 0x1DD8, 0x500F, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU R4-T(0x1DD8-0x500F)"}, {0x1DD8, 0x1002, 0xFFFF, 0xFFFF, "DSC Ethernet Controller(0x1002)"}, +{0x1DD8, 0x1002, 0x1DD8, 0x100E, "Distributed Services Card(0x1DD8-0x100E)"}, {0x1DD8, 0x1002, 0x1DD8, 0x4000, "Naples 100Gb 2-port QSFP28 x16 8GB(0x1DD8-0x4000)"}, {0x1DD8, 0x1002, 0x1DD8, 0x4001, "Naples 100Gb 2-port QSFP28 x16 4GB(0x1DD8-0x4001)"}, {0x1DD8, 0x1002, 0x1DD8, 0x4002, "Naples 25Gb 2-port SFP28 x8 4GB(0x1DD8-0x4002)"}, @@ -30576,9 +31210,16 @@ {0x1DD8, 0x1002, 0x1DD8, 0x4014, "DSC-100 40/100G 2-port 8G RAM 16G eMMC G1 Services Card(0x1DD8-0x4014)"}, {0x1DD8, 0x1002, 0x1DD8, 0x5001, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 Services Card(0x1DD8-0x5001)"}, {0x1DD8, 0x1002, 0x1DD8, 0x5003, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 Services Card(0x1DD8-0x5003)"}, +{0x1DD8, 0x1002, 0x1DD8, 0x5008, "DSC25v2 10/25G 2p 32GB Spl Card(0x1DD8-0x5008)"}, +{0x1DD8, 0x1002, 0x1DD8, 0x5009, "DSC2-25 10/25G 2p SFP56 DPU(0x1DD8-0x5009)"}, {0x1DD8, 0x1002, 0x1DD8, 0x500A, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU R2(0x1DD8-0x500A)"}, {0x1DD8, 0x1002, 0x1DD8, 0x500B, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU(0x1DD8-0x500B)"}, +{0x1DD8, 0x1002, 0x1DD8, 0x500C, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU R3(0x1DD8-0x500C)"}, +{0x1DD8, 0x1002, 0x1DD8, 0x500D, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU R4(0x1DD8-0x500D)"}, +{0x1DD8, 0x1002, 0x1DD8, 0x500E, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU R5(0x1DD8-0x500E)"}, +{0x1DD8, 0x1002, 0x1DD8, 0x500F, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU R4-T(0x1DD8-0x500F)"}, {0x1DD8, 0x1003, 0xFFFF, 0xFFFF, "DSC Ethernet Controller VF(0x1003)"}, +{0x1DD8, 0x1003, 0x1DD8, 0x100E, "Distributed Services Card(0x1DD8-0x100E)"}, {0x1DD8, 0x1003, 0x1DD8, 0x4000, "Naples 100Gb 2-port QSFP28 x16 8GB(0x1DD8-0x4000)"}, {0x1DD8, 0x1003, 0x1DD8, 0x4001, "Naples 100Gb 2-port QSFP28 x16 4GB(0x1DD8-0x4001)"}, {0x1DD8, 0x1003, 0x1DD8, 0x4002, "Naples 25Gb 2-port SFP28 x8 4GB(0x1DD8-0x4002)"}, @@ -30591,9 +31232,16 @@ {0x1DD8, 0x1003, 0x1DD8, 0x4014, "DSC-100 40/100G 2-port 8G RAM 16G eMMC G1 Services Card(0x1DD8-0x4014)"}, {0x1DD8, 0x1003, 0x1DD8, 0x5001, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 Services Card(0x1DD8-0x5001)"}, {0x1DD8, 0x1003, 0x1DD8, 0x5003, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 Services Card(0x1DD8-0x5003)"}, +{0x1DD8, 0x1003, 0x1DD8, 0x5008, "DSC25v2 10/25G 2p 32GB Spl Card(0x1DD8-0x5008)"}, +{0x1DD8, 0x1003, 0x1DD8, 0x5009, "DSC2-25 10/25G 2p SFP56 DPU(0x1DD8-0x5009)"}, {0x1DD8, 0x1003, 0x1DD8, 0x500A, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU R2(0x1DD8-0x500A)"}, {0x1DD8, 0x1003, 0x1DD8, 0x500B, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU(0x1DD8-0x500B)"}, +{0x1DD8, 0x1003, 0x1DD8, 0x500C, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU R3(0x1DD8-0x500C)"}, +{0x1DD8, 0x1003, 0x1DD8, 0x500D, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU R4(0x1DD8-0x500D)"}, +{0x1DD8, 0x1003, 0x1DD8, 0x500E, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU R5(0x1DD8-0x500E)"}, +{0x1DD8, 0x1003, 0x1DD8, 0x500F, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU R4-T(0x1DD8-0x500F)"}, {0x1DD8, 0x1004, 0xFFFF, 0xFFFF, "DSC Management Controller(0x1004)"}, +{0x1DD8, 0x1004, 0x1DD8, 0x100E, "Distributed Services Card(0x1DD8-0x100E)"}, {0x1DD8, 0x1004, 0x1DD8, 0x4000, "Naples 100Gb 2-port QSFP28 x16 8GB(0x1DD8-0x4000)"}, {0x1DD8, 0x1004, 0x1DD8, 0x4001, "Naples 100Gb 2-port QSFP28 x16 4GB(0x1DD8-0x4001)"}, {0x1DD8, 0x1004, 0x1DD8, 0x4002, "Naples 25Gb 2-port SFP28 x8 4GB(0x1DD8-0x4002)"}, @@ -30606,19 +31254,40 @@ {0x1DD8, 0x1004, 0x1DD8, 0x4014, "DSC-100 40/100G 2-port 8G RAM 16G eMMC G1 Services Card(0x1DD8-0x4014)"}, {0x1DD8, 0x1004, 0x1DD8, 0x5001, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 Services Card(0x1DD8-0x5001)"}, {0x1DD8, 0x1004, 0x1DD8, 0x5003, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 Services Card(0x1DD8-0x5003)"}, +{0x1DD8, 0x1004, 0x1DD8, 0x5008, "DSC25v2 10/25G 2p 32GB Spl Card(0x1DD8-0x5008)"}, +{0x1DD8, 0x1004, 0x1DD8, 0x5009, "DSC2-25 10/25G 2p SFP56 DPU(0x1DD8-0x5009)"}, {0x1DD8, 0x1004, 0x1DD8, 0x500A, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU R2(0x1DD8-0x500A)"}, {0x1DD8, 0x1004, 0x1DD8, 0x500B, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU(0x1DD8-0x500B)"}, +{0x1DD8, 0x1004, 0x1DD8, 0x500C, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU R3(0x1DD8-0x500C)"}, +{0x1DD8, 0x1004, 0x1DD8, 0x500D, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU R4(0x1DD8-0x500D)"}, +{0x1DD8, 0x1004, 0x1DD8, 0x500E, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU R5(0x1DD8-0x500E)"}, +{0x1DD8, 0x1004, 0x1DD8, 0x500F, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU R4-T(0x1DD8-0x500F)"}, {0x1DD8, 0x1005, 0xFFFF, 0xFFFF, "DSC NVMe Controller(0x1005)"}, +{0x1DD8, 0x1005, 0x1DD8, 0x100E, "Distributed Services Card(0x1DD8-0x100E)"}, {0x1DD8, 0x1005, 0x1DD8, 0x5001, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 Services Card(0x1DD8-0x5001)"}, {0x1DD8, 0x1005, 0x1DD8, 0x5003, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 Services Card(0x1DD8-0x5003)"}, +{0x1DD8, 0x1005, 0x1DD8, 0x5008, "DSC25v2 10/25G 2p 32GB Spl Card(0x1DD8-0x5008)"}, +{0x1DD8, 0x1005, 0x1DD8, 0x5009, "DSC2-25 10/25G 2p SFP56 DPU(0x1DD8-0x5009)"}, {0x1DD8, 0x1005, 0x1DD8, 0x500A, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU R2(0x1DD8-0x500A)"}, {0x1DD8, 0x1005, 0x1DD8, 0x500B, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU(0x1DD8-0x500B)"}, +{0x1DD8, 0x1005, 0x1DD8, 0x500C, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU R3(0x1DD8-0x500C)"}, +{0x1DD8, 0x1005, 0x1DD8, 0x500D, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU R4(0x1DD8-0x500D)"}, +{0x1DD8, 0x1005, 0x1DD8, 0x500E, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU R5(0x1DD8-0x500E)"}, +{0x1DD8, 0x1005, 0x1DD8, 0x500F, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU R4-T(0x1DD8-0x500F)"}, {0x1DD8, 0x1006, 0xFFFF, 0xFFFF, "DSC NVMe Controller VF(0x1006)"}, +{0x1DD8, 0x1006, 0x1DD8, 0x100E, "Distributed Services Card(0x1DD8-0x100E)"}, {0x1DD8, 0x1006, 0x1DD8, 0x5001, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 Services Card(0x1DD8-0x5001)"}, {0x1DD8, 0x1006, 0x1DD8, 0x5003, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 Services Card(0x1DD8-0x5003)"}, +{0x1DD8, 0x1006, 0x1DD8, 0x5008, "DSC25v2 10/25G 2p 32GB Spl Card(0x1DD8-0x5008)"}, +{0x1DD8, 0x1006, 0x1DD8, 0x5009, "DSC2-25 10/25G 2p SFP56 DPU(0x1DD8-0x5009)"}, {0x1DD8, 0x1006, 0x1DD8, 0x500A, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU R2(0x1DD8-0x500A)"}, {0x1DD8, 0x1006, 0x1DD8, 0x500B, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU(0x1DD8-0x500B)"}, +{0x1DD8, 0x1006, 0x1DD8, 0x500C, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU R3(0x1DD8-0x500C)"}, +{0x1DD8, 0x1006, 0x1DD8, 0x500D, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU R4(0x1DD8-0x500D)"}, +{0x1DD8, 0x1006, 0x1DD8, 0x500E, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU R5(0x1DD8-0x500E)"}, +{0x1DD8, 0x1006, 0x1DD8, 0x500F, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU R4-T(0x1DD8-0x500F)"}, {0x1DD8, 0x1007, 0xFFFF, 0xFFFF, "DSC Storage Accelerator(0x1007)"}, +{0x1DD8, 0x1007, 0x1DD8, 0x100E, "Distributed Services Card(0x1DD8-0x100E)"}, {0x1DD8, 0x1007, 0x1DD8, 0x4000, "Naples 100Gb 2-port QSFP28 x16 8GB(0x1DD8-0x4000)"}, {0x1DD8, 0x1007, 0x1DD8, 0x4001, "Naples 100Gb 2-port QSFP28 x16 4GB(0x1DD8-0x4001)"}, {0x1DD8, 0x1007, 0x1DD8, 0x4002, "Naples 25Gb 2-port SFP28 x8 4GB(0x1DD8-0x4002)"}, @@ -30631,33 +31300,74 @@ {0x1DD8, 0x1007, 0x1DD8, 0x4014, "DSC-100 40/100G 2-port 8G RAM 16G eMMC G1 Services Card(0x1DD8-0x4014)"}, {0x1DD8, 0x1007, 0x1DD8, 0x5001, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 Services Card(0x1DD8-0x5001)"}, {0x1DD8, 0x1007, 0x1DD8, 0x5003, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 Services Card(0x1DD8-0x5003)"}, +{0x1DD8, 0x1007, 0x1DD8, 0x5008, "DSC25v2 10/25G 2p 32GB Spl Card(0x1DD8-0x5008)"}, +{0x1DD8, 0x1007, 0x1DD8, 0x5009, "DSC2-25 10/25G 2p SFP56 DPU(0x1DD8-0x5009)"}, {0x1DD8, 0x1007, 0x1DD8, 0x500A, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU R2(0x1DD8-0x500A)"}, {0x1DD8, 0x1007, 0x1DD8, 0x500B, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU(0x1DD8-0x500B)"}, +{0x1DD8, 0x1007, 0x1DD8, 0x500C, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU R3(0x1DD8-0x500C)"}, +{0x1DD8, 0x1007, 0x1DD8, 0x500D, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU R4(0x1DD8-0x500D)"}, +{0x1DD8, 0x1007, 0x1DD8, 0x500E, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU R5(0x1DD8-0x500E)"}, +{0x1DD8, 0x1007, 0x1DD8, 0x500F, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU R4-T(0x1DD8-0x500F)"}, {0x1DD8, 0x1009, 0xFFFF, 0xFFFF, "DSC Ethernet Controller UPT(0x1009)"}, +{0x1DD8, 0x1009, 0x1DD8, 0x100E, "Distributed Services Card(0x1DD8-0x100E)"}, {0x1DD8, 0x1009, 0x1DD8, 0x5001, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 Services Card(0x1DD8-0x5001)"}, {0x1DD8, 0x1009, 0x1DD8, 0x5003, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 Services Card(0x1DD8-0x5003)"}, +{0x1DD8, 0x1009, 0x1DD8, 0x5008, "DSC25v2 10/25G 2p 32GB Spl Card(0x1DD8-0x5008)"}, +{0x1DD8, 0x1009, 0x1DD8, 0x5009, "DSC2-25 10/25G 2p SFP56 DPU(0x1DD8-0x5009)"}, {0x1DD8, 0x1009, 0x1DD8, 0x500A, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU R2(0x1DD8-0x500A)"}, {0x1DD8, 0x1009, 0x1DD8, 0x500B, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU(0x1DD8-0x500B)"}, +{0x1DD8, 0x1009, 0x1DD8, 0x500C, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU R3(0x1DD8-0x500C)"}, +{0x1DD8, 0x1009, 0x1DD8, 0x500D, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU R4(0x1DD8-0x500D)"}, +{0x1DD8, 0x1009, 0x1DD8, 0x500E, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU R5(0x1DD8-0x500E)"}, +{0x1DD8, 0x1009, 0x1DD8, 0x500F, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU R4-T(0x1DD8-0x500F)"}, {0x1DD8, 0x100A, 0xFFFF, 0xFFFF, "DSC Serial Port Controller(0x100A)"}, +{0x1DD8, 0x100A, 0x1DD8, 0x100E, "Distributed Services Card(0x1DD8-0x100E)"}, {0x1DD8, 0x100A, 0x1DD8, 0x5001, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 Services Card(0x1DD8-0x5001)"}, {0x1DD8, 0x100A, 0x1DD8, 0x5003, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 Services Card(0x1DD8-0x5003)"}, +{0x1DD8, 0x100A, 0x1DD8, 0x5008, "DSC25v2 10/25G 2p 32GB Spl Card(0x1DD8-0x5008)"}, +{0x1DD8, 0x100A, 0x1DD8, 0x5009, "DSC2-25 10/25G 2p SFP56 DPU(0x1DD8-0x5009)"}, {0x1DD8, 0x100A, 0x1DD8, 0x500A, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU R2(0x1DD8-0x500A)"}, {0x1DD8, 0x100A, 0x1DD8, 0x500B, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU(0x1DD8-0x500B)"}, +{0x1DD8, 0x100A, 0x1DD8, 0x500C, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU R3(0x1DD8-0x500C)"}, +{0x1DD8, 0x100A, 0x1DD8, 0x500D, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU R4(0x1DD8-0x500D)"}, +{0x1DD8, 0x100A, 0x1DD8, 0x500E, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU R5(0x1DD8-0x500E)"}, +{0x1DD8, 0x100A, 0x1DD8, 0x500F, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU R4-T(0x1DD8-0x500F)"}, {0x1DD8, 0x100B, 0xFFFF, 0xFFFF, "DSC vDPA Network Device VF(0x100B)"}, +{0x1DD8, 0x100B, 0x1DD8, 0x100E, "Distributed Services Card(0x1DD8-0x100E)"}, {0x1DD8, 0x100B, 0x1DD8, 0x5001, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 Services Card(0x1DD8-0x5001)"}, {0x1DD8, 0x100B, 0x1DD8, 0x5003, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 Services Card(0x1DD8-0x5003)"}, +{0x1DD8, 0x100B, 0x1DD8, 0x5008, "DSC25v2 10/25G 2p 32GB Spl Card(0x1DD8-0x5008)"}, +{0x1DD8, 0x100B, 0x1DD8, 0x5009, "DSC2-25 10/25G 2p SFP56 DPU(0x1DD8-0x5009)"}, {0x1DD8, 0x100B, 0x1DD8, 0x500A, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU R2(0x1DD8-0x500A)"}, {0x1DD8, 0x100B, 0x1DD8, 0x500B, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU(0x1DD8-0x500B)"}, +{0x1DD8, 0x100B, 0x1DD8, 0x500C, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU R3(0x1DD8-0x500C)"}, +{0x1DD8, 0x100B, 0x1DD8, 0x500D, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU R4(0x1DD8-0x500D)"}, +{0x1DD8, 0x100B, 0x1DD8, 0x500E, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU R5(0x1DD8-0x500E)"}, +{0x1DD8, 0x100B, 0x1DD8, 0x500F, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU R4-T(0x1DD8-0x500F)"}, {0x1DD8, 0x100C, 0xFFFF, 0xFFFF, "DSC PDS Core Management(0x100C)"}, +{0x1DD8, 0x100C, 0x1DD8, 0x100E, "Distributed Services Card(0x1DD8-0x100E)"}, {0x1DD8, 0x100C, 0x1DD8, 0x5001, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 Services Card(0x1DD8-0x5001)"}, {0x1DD8, 0x100C, 0x1DD8, 0x5003, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 Services Card(0x1DD8-0x5003)"}, +{0x1DD8, 0x100C, 0x1DD8, 0x5008, "DSC25v2 10/25G 2p 32GB Spl Card(0x1DD8-0x5008)"}, +{0x1DD8, 0x100C, 0x1DD8, 0x5009, "DSC2-25 10/25G 2p SFP56 DPU(0x1DD8-0x5009)"}, {0x1DD8, 0x100C, 0x1DD8, 0x500A, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU R2(0x1DD8-0x500A)"}, {0x1DD8, 0x100C, 0x1DD8, 0x500B, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU(0x1DD8-0x500B)"}, +{0x1DD8, 0x100C, 0x1DD8, 0x500C, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU R3(0x1DD8-0x500C)"}, +{0x1DD8, 0x100C, 0x1DD8, 0x500D, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU R4(0x1DD8-0x500D)"}, +{0x1DD8, 0x100C, 0x1DD8, 0x500E, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU R5(0x1DD8-0x500E)"}, +{0x1DD8, 0x100C, 0x1DD8, 0x500F, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU R4-T(0x1DD8-0x500F)"}, {0x1DD8, 0x100D, 0xFFFF, 0xFFFF, "DSC Virtio Network Device VF(0x100D)"}, +{0x1DD8, 0x100D, 0x1DD8, 0x100E, "Distributed Services Card(0x1DD8-0x100E)"}, {0x1DD8, 0x100D, 0x1DD8, 0x5001, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 Services Card(0x1DD8-0x5001)"}, {0x1DD8, 0x100D, 0x1DD8, 0x5003, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 Services Card(0x1DD8-0x5003)"}, +{0x1DD8, 0x100D, 0x1DD8, 0x5008, "DSC25v2 10/25G 2p 32GB Spl Card(0x1DD8-0x5008)"}, +{0x1DD8, 0x100D, 0x1DD8, 0x5009, "DSC2-25 10/25G 2p SFP56 DPU(0x1DD8-0x5009)"}, {0x1DD8, 0x100D, 0x1DD8, 0x500A, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU R2(0x1DD8-0x500A)"}, {0x1DD8, 0x100D, 0x1DD8, 0x500B, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU(0x1DD8-0x500B)"}, +{0x1DD8, 0x100D, 0x1DD8, 0x500C, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU R3(0x1DD8-0x500C)"}, +{0x1DD8, 0x100D, 0x1DD8, 0x500D, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU R4(0x1DD8-0x500D)"}, +{0x1DD8, 0x100D, 0x1DD8, 0x500E, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU R5(0x1DD8-0x500E)"}, +{0x1DD8, 0x100D, 0x1DD8, 0x500F, "DSC2-200 50/100/200G 2-port 32G RAM 64G eMMC G2 DPU R4-T(0x1DD8-0x500F)"}, }; /* pci_vid_1DD8[] */ pci_id_t pci_vid_1DDD[] = { @@ -30701,6 +31411,8 @@ pci_id_t pci_vid_1DEE[] = { {0x1DEE, 0xFFFF, 0xFFFF, 0xFFFF, "Biwin Storage Technology Co., Ltd.(0x1DEE)"}, +{0x1DEE, 0x2262, 0xFFFF, 0xFFFF, "HP EX950 NVMe SSD(0x2262)"}, +{0x1DEE, 0x2263, 0xFFFF, 0xFFFF, "HP EX900 NVMe SSD (DRAM-less)(0x2263)"}, }; /* pci_vid_1DEE[] */ pci_id_t pci_vid_1DEF[] = { @@ -30765,6 +31477,11 @@ {0x1DF3, 0x0208, 0x1DF3, 0x0001, "ENA2100RN(0x1DF3-0x0001)"}, }; /* pci_vid_1DF3[] */ +pci_id_t pci_vid_1DF5[] = { +{0x1DF5, 0xFFFF, 0xFFFF, 0xFFFF, "Shenzhen TIGO Semiconductor(0x1DF5)"}, +{0x1DF5, 0x1202, 0xFFFF, 0xFFFF, "kimtigo NVMe SSD (DRAM-less)(0x1202)"}, +}; /* pci_vid_1DF5[] */ + pci_id_t pci_vid_1DF7[] = { {0x1DF7, 0xFFFF, 0xFFFF, 0xFFFF, "opencpi.org(0x1DF7)"}, {0x1DF7, 0x0001, 0xFFFF, 0xFFFF, "ml605(0x0001)"}, @@ -30789,9 +31506,13 @@ {0x1DFC, 0x1181, 0xFFFF, 0xFFFF, "TDM 8 Port E1/T1/J1 Adapter(0x1181)"}, }; /* pci_vid_1DFC[] */ +pci_id_t pci_vid_1E0D[] = { +{0x1E0D, 0xFFFF, 0xFFFF, 0xFFFF, "SambaNova Systems, Inc(0x1E0D)"}, +}; /* pci_vid_1E0D[] */ + pci_id_t pci_vid_1E0F[] = { {0x1E0F, 0xFFFF, 0xFFFF, 0xFFFF, "KIOXIA Corporation(0x1E0F)"}, -{0x1E0F, 0x0001, 0xFFFF, 0xFFFF, "NVMe SSD Controller BG4(0x0001)"}, +{0x1E0F, 0x0001, 0xFFFF, 0xFFFF, "NVMe SSD Controller BG4 (DRAM-less)(0x0001)"}, {0x1E0F, 0x0007, 0xFFFF, 0xFFFF, "NVMe SSD Controller Cx6(0x0007)"}, {0x1E0F, 0x0007, 0x1028, 0x2078, "DC NVMe CD6 RI 960GB(0x1028-0x2078)"}, {0x1E0F, 0x0007, 0x1028, 0x2079, "DC NVMe CD6 RI 1.92TB(0x1028-0x2079)"}, @@ -30813,9 +31534,13 @@ {0x1E0F, 0x0007, 0x1028, 0x210F, "Dell Ent NVMe FIPS CM6 MU 3.2TB(0x1028-0x210F)"}, {0x1E0F, 0x0007, 0x1028, 0x2110, "Dell Ent NVMe FIPS CM6 MU 6.4TB(0x1028-0x2110)"}, {0x1E0F, 0x0007, 0x1E0F, 0x0001, "Generic NVMe CM6(0x1E0F-0x0001)"}, +{0x1E0F, 0x0008, 0xFFFF, 0xFFFF, "RD500/Exceria Plus/Exceria Plus G2 NVMe SSD(0x0008)"}, {0x1E0F, 0x0009, 0xFFFF, 0xFFFF, "NVMe SSD(0x0009)"}, {0x1E0F, 0x0009, 0x1E0F, 0x0001, "Toshiba RC500 Series NVMe SSD(0x1E0F-0x0001)"}, {0x1E0F, 0x0009, 0x1E0F, 0x0032, "KIOXIA EXCERIA RC10 Series NVMe SSD(0x1E0F-0x0032)"}, +{0x1E0F, 0x000C, 0xFFFF, 0xFFFF, "NVMe SSD Controller BG5 (DRAM-less)(0x000C)"}, +{0x1E0F, 0x000D, 0xFFFF, 0xFFFF, "NVMe SSD Controller XG7(0x000D)"}, +{0x1E0F, 0x0010, 0xFFFF, 0xFFFF, "NVMe SSD Controller XG8(0x0010)"}, {0x1E0F, 0x0011, 0xFFFF, 0xFFFF, "NVMe SSD Controller CD7(0x0011)"}, {0x1E0F, 0x0011, 0x1028, 0x2189, "DC NVMe SED CD7 RI 960GB(0x1028-0x2189)"}, {0x1E0F, 0x0011, 0x1028, 0x218A, "DC NVMe CD7 RI 960GB(0x1028-0x218A)"}, @@ -30830,26 +31555,6 @@ {0x1E0F, 0x0011, 0x1028, 0x2193, "NVMe CD7 E3.S 1.92TB(0x1028-0x2193)"}, {0x1E0F, 0x0011, 0x1028, 0x2194, "NVMe CD7 E3.S 3.84TB(0x1028-0x2194)"}, {0x1E0F, 0x0011, 0x1028, 0x2195, "NVMe CD7 E3.S 7.68TB(0x1028-0x2195)"}, -{0x1E0F, 0x0013, 0xFFFF, 0xFFFF, "NVMe SSD Controller CM7 2.5\"(0x0013)"}, -{0x1E0F, 0x0013, 0x1028, 0x222D, "Ent NVMe CM7 FIPS U.2 RI 30.72TB(0x1028-0x222D)"}, -{0x1E0F, 0x0013, 0x1028, 0x222E, "Ent NVMe CM7 FIPS U.2 RI 15.36TB(0x1028-0x222E)"}, -{0x1E0F, 0x0013, 0x1028, 0x222F, "Ent NVMe CM7 FIPS U.2 RI 7.68TB(0x1028-0x222F)"}, -{0x1E0F, 0x0013, 0x1028, 0x2230, "Ent NVMe CM7 FIPS U.2 RI 3.84TB(0x1028-0x2230)"}, -{0x1E0F, 0x0013, 0x1028, 0x2231, "Ent NVMe CM7 FIPS U.2 RI 1.92TB(0x1028-0x2231)"}, -{0x1E0F, 0x0013, 0x1028, 0x2232, "Ent NVMe CM7 U.2 RI 30.72TB(0x1028-0x2232)"}, -{0x1E0F, 0x0013, 0x1028, 0x2233, "Ent NVMe CM7 U.2 RI 15.36TB(0x1028-0x2233)"}, -{0x1E0F, 0x0013, 0x1028, 0x2234, "Ent NVMe CM7 U.2 RI 7.68TB(0x1028-0x2234)"}, -{0x1E0F, 0x0013, 0x1028, 0x2235, "Ent NVMe CM7 U.2 RI 3.84TB(0x1028-0x2235)"}, -{0x1E0F, 0x0013, 0x1028, 0x2236, "Ent NVMe CM7 U.2 RI 1.92TB(0x1028-0x2236)"}, -{0x1E0F, 0x0013, 0x1028, 0x2237, "Ent NVMe CM7 FIPS U.2 MU 12.8TB(0x1028-0x2237)"}, -{0x1E0F, 0x0013, 0x1028, 0x2238, "Ent NVMe CM7 FIPS U.2 MU 6.4TB(0x1028-0x2238)"}, -{0x1E0F, 0x0013, 0x1028, 0x2239, "Ent NVMe CM7 FIPS U.2 MU 3.2TB(0x1028-0x2239)"}, -{0x1E0F, 0x0013, 0x1028, 0x223A, "Ent NVMe CM7 FIPS U.2 MU 1.6TB(0x1028-0x223A)"}, -{0x1E0F, 0x0013, 0x1028, 0x223B, "Ent NVMe CM7 U.2 MU 12.8TB(0x1028-0x223B)"}, -{0x1E0F, 0x0013, 0x1028, 0x223C, "Ent NVMe CM7 U.2 MU 6.4TB(0x1028-0x223C)"}, -{0x1E0F, 0x0013, 0x1028, 0x223D, "Ent NVMe CM7 U.2 MU 3.2TB(0x1028-0x223D)"}, -{0x1E0F, 0x0013, 0x1028, 0x223E, "Ent NVMe CM7 U.2 MU 1.6TB(0x1028-0x223E)"}, -{0x1E0F, 0x0013, 0x1028, 0x228C, "Ent NVMe CM7 U.2 MU 6.4TB(0x1028-0x228C)"}, {0x1E0F, 0x0014, 0xFFFF, 0xFFFF, "NVMe SSD Controller CM7 EDSFF(0x0014)"}, {0x1E0F, 0x0014, 0x1028, 0x223F, "Ent NVMe CM7 FIPS E3.S RI 15.36TB(0x1028-0x223F)"}, {0x1E0F, 0x0014, 0x1028, 0x2240, "Ent NVMe CM7 FIPS E3.S RI 7.68TB(0x1028-0x2240)"}, @@ -30862,6 +31567,12 @@ {0x1E0F, 0x0014, 0x1028, 0x2247, "Ent NVMe CM7 E3.S MU 6.4TB(0x1028-0x2247)"}, {0x1E0F, 0x0014, 0x1028, 0x2248, "Ent NVMe CM7 E3.S MU 3.2TB(0x1028-0x2248)"}, {0x1E0F, 0x0014, 0x1028, 0x2249, "Ent NVMe CM7 E3.S MU 1.6TB(0x1028-0x2249)"}, +{0x1E0F, 0x0014, 0x1028, 0x22B7, "Ent NVMe CM7 FIPS E3.S MU 1.6TB(0x1028-0x22B7)"}, +{0x1E0F, 0x0014, 0x1028, 0x22B8, "Ent NVMe CM7 FIPS E3.S MU 3.2TB(0x1028-0x22B8)"}, +{0x1E0F, 0x0014, 0x1028, 0x22B9, "Ent NVMe CM7 FIPS E3.S MU 6.4TB(0x1028-0x22B9)"}, +{0x1E0F, 0x0014, 0x1028, 0x22BA, "Ent NVMe CM7 FIPS E3.S MU 12.8TB(0x1028-0x22BA)"}, +{0x1E0F, 0x0018, 0xFFFF, 0xFFFF, "Exceria Pro NVMe SSD(0x0018)"}, +{0x1E0F, 0x001A, 0xFFFF, 0xFFFF, "NVMe SSD Controller BG6 (DRAM-less)(0x001A)"}, {0x1E0F, 0x001F, 0xFFFF, 0xFFFF, "NVMe SSD Controller CD8(0x001F)"}, {0x1E0F, 0x001F, 0x1028, 0x2223, "DC NVMe CD8 U.2 SED 15.36TB(0x1028-0x2223)"}, {0x1E0F, 0x001F, 0x1028, 0x2224, "DC NVMe CD8 U.2 SED 7.68TB(0x1028-0x2224)"}, @@ -30873,6 +31584,25 @@ {0x1E0F, 0x001F, 0x1028, 0x222A, "DC NVMe CD8 U.2 3.84TB(0x1028-0x222A)"}, {0x1E0F, 0x001F, 0x1028, 0x222B, "DC NVMe CD8 U.2 1.92TB(0x1028-0x222B)"}, {0x1E0F, 0x001F, 0x1028, 0x222C, "DC NVMe CD8 U.2 960GB(0x1028-0x222C)"}, +{0x1E0F, 0x0025, 0xFFFF, 0xFFFF, "NVMe SSD Controller CM7 2.5\"(0x0025)"}, +{0x1E0F, 0x0025, 0x1028, 0x222D, "Ent NVMe CM7 FIPS U.2 RI 30.72TB(0x1028-0x222D)"}, +{0x1E0F, 0x0025, 0x1028, 0x222E, "Ent NVMe CM7 FIPS U.2 RI 15.36TB(0x1028-0x222E)"}, +{0x1E0F, 0x0025, 0x1028, 0x222F, "Ent NVMe CM7 FIPS U.2 RI 7.68TB(0x1028-0x222F)"}, +{0x1E0F, 0x0025, 0x1028, 0x2230, "Ent NVMe CM7 FIPS U.2 RI 3.84TB(0x1028-0x2230)"}, +{0x1E0F, 0x0025, 0x1028, 0x2231, "Ent NVMe CM7 FIPS U.2 RI 1.92TB(0x1028-0x2231)"}, +{0x1E0F, 0x0025, 0x1028, 0x2232, "Ent NVMe CM7 U.2 RI 30.72TB(0x1028-0x2232)"}, +{0x1E0F, 0x0025, 0x1028, 0x2233, "Ent NVMe CM7 U.2 RI 15.36TB(0x1028-0x2233)"}, +{0x1E0F, 0x0025, 0x1028, 0x2234, "Ent NVMe CM7 U.2 RI 7.68TB(0x1028-0x2234)"}, +{0x1E0F, 0x0025, 0x1028, 0x2235, "Ent NVMe CM7 U.2 RI 3.84TB(0x1028-0x2235)"}, +{0x1E0F, 0x0025, 0x1028, 0x2236, "Ent NVMe CM7 U.2 RI 1.92TB(0x1028-0x2236)"}, +{0x1E0F, 0x0025, 0x1028, 0x2237, "Ent NVMe CM7 FIPS U.2 MU 12.8TB(0x1028-0x2237)"}, +{0x1E0F, 0x0025, 0x1028, 0x2238, "Ent NVMe CM7 FIPS U.2 MU 6.4TB(0x1028-0x2238)"}, +{0x1E0F, 0x0025, 0x1028, 0x2239, "Ent NVMe CM7 FIPS U.2 MU 3.2TB(0x1028-0x2239)"}, +{0x1E0F, 0x0025, 0x1028, 0x223A, "Ent NVMe CM7 FIPS U.2 MU 1.6TB(0x1028-0x223A)"}, +{0x1E0F, 0x0025, 0x1028, 0x223B, "Ent NVMe CM7 U.2 MU 12.8TB(0x1028-0x223B)"}, +{0x1E0F, 0x0025, 0x1028, 0x223C, "Ent NVMe CM7 U.2 MU 6.4TB(0x1028-0x223C)"}, +{0x1E0F, 0x0025, 0x1028, 0x223D, "Ent NVMe CM7 U.2 MU 3.2TB(0x1028-0x223D)"}, +{0x1E0F, 0x0025, 0x1028, 0x223E, "Ent NVMe CM7 U.2 MU 1.6TB(0x1028-0x223E)"}, }; /* pci_vid_1E0F[] */ pci_id_t pci_vid_1E17[] = { @@ -30910,6 +31640,11 @@ {0x1E36, 0x8001, 0xFFFF, 0xFFFF, "I20 [CloudBlazer](0x8001)"}, {0x1E36, 0x8011, 0xFFFF, 0xFFFF, "I10 [CloudBlazer](0x8011)"}, {0x1E36, 0x8012, 0xFFFF, 0xFFFF, "I10L [CloudBlazer](0x8012)"}, +{0x1E36, 0x8031, 0xFFFF, 0xFFFF, "S6 [Enflame](0x8031)"}, +{0x1E36, 0x8032, 0xFFFF, 0xFFFF, "S6 [Enflame](0x8032)"}, +{0x1E36, 0xC031, 0xFFFF, 0xFFFF, "S30 [Enflame](0xC031)"}, +{0x1E36, 0xC032, 0xFFFF, 0xFFFF, "S90 [Enflame](0xC032)"}, +{0x1E36, 0xC033, 0xFFFF, 0xFFFF, "S60 [Enflame](0xC033)"}, }; /* pci_vid_1E36[] */ pci_id_t pci_vid_1E38[] = { @@ -30921,6 +31656,10 @@ {0x1E39, 0xFFFF, 0xFFFF, 0xFFFF, "MEDION AG(0x1E39)"}, }; /* pci_vid_1E39[] */ +pci_id_t pci_vid_1E3A[] = { +{0x1E3A, 0xFFFF, 0xFFFF, 0xFFFF, "Cactus Technologies Limited(0x1E3A)"}, +}; /* pci_vid_1E3A[] */ + pci_id_t pci_vid_1E3B[] = { {0x1E3B, 0xFFFF, 0xFFFF, 0xFFFF, "DapuStor Corporation(0x1E3B)"}, {0x1E3B, 0x0600, 0xFFFF, 0xFFFF, "NVMe SSD Controller DP600(0x0600)"}, @@ -30996,21 +31735,37 @@ {0x1E3B, 0x1098, 0x1E3B, 0x008B, "Enterprise NVMe SSD HHHL 1.6TB (H3900)(0x1E3B-0x008B)"}, {0x1E3B, 0x1098, 0x1E3B, 0x0091, "Enterprise NVMe SSD HHHL 0.75TB (H3900)(0x1E3B-0x0091)"}, {0x1E3B, 0x1333, 0xFFFF, 0xFFFF, "Haishen5 NVMe SSD(0x1333)"}, +{0x1E3B, 0x1333, 0x1E3B, 0x0081, "Enterprise NVMe SSD U.2 3.84TB (H5100)(0x1E3B-0x0081)"}, +{0x1E3B, 0x1333, 0x1E3B, 0x0082, "Enterprise NVMe SSD U.2 7.68TB (H5100)(0x1E3B-0x0082)"}, +{0x1E3B, 0x1333, 0x1E3B, 0x0084, "Enterprise NVMe SSD U.2 3.2TB (H5300)(0x1E3B-0x0084)"}, +{0x1E3B, 0x1333, 0x1E3B, 0x0085, "Enterprise NVMe SSD U.2 6.4TB (H5300)(0x1E3B-0x0085)"}, }; /* pci_vid_1E3B[] */ pci_id_t pci_vid_1E3D[] = { {0x1E3D, 0xFFFF, 0xFFFF, 0xFFFF, "Burlywood, Inc(0x1E3D)"}, }; /* pci_vid_1E3D[] */ +pci_id_t pci_vid_1E43[] = { +{0x1E43, 0xFFFF, 0xFFFF, 0xFFFF, "MaxLinear Inc(0x1E43)"}, +{0x1E43, 0x8904, 0xFFFF, 0xFFFF, "MxL8904(0x8904)"}, +{0x1E43, 0x8906, 0xFFFF, 0xFFFF, "MxL8906(0x8906)"}, +{0x1E43, 0x8908, 0xFFFF, 0xFFFF, "MxL8908(0x8908)"}, +}; /* pci_vid_1E43[] */ + pci_id_t pci_vid_1E44[] = { {0x1E44, 0xFFFF, 0xFFFF, 0xFFFF, "Valve Software(0x1E44)"}, }; /* pci_vid_1E44[] */ pci_id_t pci_vid_1E49[] = { {0x1E49, 0xFFFF, 0xFFFF, 0xFFFF, "Yangtze Memory Technologies Co.,Ltd(0x1E49)"}, +{0x1E49, 0x0001, 0xFFFF, 0xFFFF, "ZHITAI PC005 NVMe SSD(0x0001)"}, {0x1E49, 0x0021, 0xFFFF, 0xFFFF, "ZHITAI TiPro5000 NVMe SSD(0x0021)"}, {0x1E49, 0x0041, 0xFFFF, 0xFFFF, "ZHITAI TiPro7000(0x0041)"}, -{0x1E49, 0x1013, 0xFFFF, 0xFFFF, "PC210(0x1013)"}, +{0x1E49, 0x0071, 0xFFFF, 0xFFFF, "ZHITAI TiPlus7100(0x0071)"}, +{0x1E49, 0x1001, 0xFFFF, 0xFFFF, "PC005 NVMe SSD(0x1001)"}, +{0x1E49, 0x1011, 0xFFFF, 0xFFFF, "PC210 NVMe SSD(0x1011)"}, +{0x1E49, 0x1013, 0xFFFF, 0xFFFF, "PC210 NVMe SSD(0x1013)"}, +{0x1E49, 0x1031, 0xFFFF, 0xFFFF, "PC300 NVMe SSD (DRAM-less)(0x1031)"}, }; /* pci_vid_1E49[] */ pci_id_t pci_vid_1E4B[] = { @@ -31021,6 +31776,7 @@ {0x1E4B, 0x1201, 0xFFFF, 0xFFFF, "NVMe SSD Controller MAP1201(0x1201)"}, {0x1E4B, 0x1202, 0xFFFF, 0xFFFF, "NVMe SSD Controller MAP1202(0x1202)"}, {0x1E4B, 0x1601, 0xFFFF, 0xFFFF, "NVMe SSD Controller MAP1601(0x1601)"}, +{0x1E4B, 0x1602, 0xFFFF, 0xFFFF, "NVMe SSD Controller MAP1602(0x1602)"}, }; /* pci_vid_1E4B[] */ pci_id_t pci_vid_1E4C[] = { @@ -31069,6 +31825,7 @@ pci_id_t pci_vid_1E68[] = { {0x1E68, 0xFFFF, 0xFFFF, 0xFFFF, "Jiangsu Xinsheng Intelligent Technology Co., Ltd(0x1E68)"}, +{0x1E68, 0x8111, 0xFFFF, 0xFFFF, "EP2000Pro PCIe 3 NVMe SSD (DRAM-less)(0x8111)"}, }; /* pci_vid_1E68[] */ pci_id_t pci_vid_1E6B[] = { @@ -31091,6 +31848,8 @@ pci_id_t pci_vid_1E7F[] = { {0x1E7F, 0xFFFF, 0xFFFF, 0xFFFF, "Jiangsu Huacun Elec. Tech. Co., Ltd.(0x1E7F)"}, +{0x1E7F, 0x6002, 0xFFFF, 0xFFFF, "MMY MMSP350 PCIe 3 NVMe SSD (DRAM-less)(0x6002)"}, +{0x1E7F, 0x6003, 0xFFFF, 0xFFFF, "MMY HC512GP3KH2T PCIe 3 NVMe SSD (DRAM-less)(0x6003)"}, }; /* pci_vid_1E7F[] */ pci_id_t pci_vid_1E81[] = { @@ -31106,6 +31865,7 @@ {0x1E81, 0x1203, 0x1E81, 0xA213, "NVMe SSD UHXXXa series U.2 3200GB(0x1E81-0xA213)"}, {0x1E81, 0x1203, 0x1E81, 0xA214, "NVMe SSD UHXXXa series U.2 6400GB(0x1E81-0xA214)"}, {0x1E81, 0x1203, 0x1E81, 0xF123, "NVMe SSD TP6500 series U.2 3840GB(0x1E81-0xF123)"}, +{0x1E81, 0x6206, 0xFFFF, 0xFFFF, "AM620 NVMe SSD(0x6206)"}, }; /* pci_vid_1E81[] */ pci_id_t pci_vid_1E83[] = { @@ -31135,6 +31895,9 @@ {0x1E95, 0x1002, 0xFFFF, 0xFFFF, "NVMe SSD [3DNAND] 2.5\" U.2 (LJ1)(0x1002)"}, {0x1E95, 0x1002, 0x1E95, 0x1101, "NVMe SSD [3DNAND] 2.5\" U.2 (LJ1)(0x1E95-0x1101)"}, {0x1E95, 0x1002, 0x1EA0, 0x5636, "TP1500 Series U.2 NVMe Datacenter SSD(0x1EA0-0x5636)"}, +{0x1E95, 0x1003, 0xFFFF, 0xFFFF, "CLR-8W512 NVMe SSD M.2 (DRAM-less)(0x1003)"}, +{0x1E95, 0x1007, 0xFFFF, 0xFFFF, "CL4-8D512 NVMe SSD M.2 (DRAM-less)(0x1007)"}, +{0x1E95, 0x9100, 0xFFFF, 0xFFFF, "CL1-3D256-Q11 NVMe SSD M.2(0x9100)"}, }; /* pci_vid_1E95[] */ pci_id_t pci_vid_1E96[] = { @@ -31161,7 +31924,7 @@ pci_id_t pci_vid_1EAB[] = { {0x1EAB, 0xFFFF, 0xFFFF, 0xFFFF, "Hefei DATANG Storage Technology Co.,LTD.(0x1EAB)"}, {0x1EAB, 0x300A, 0xFFFF, 0xFFFF, "NVMe SSD Controller 300A(0x300A)"}, -{0x1EAB, 0x300B, 0xFFFF, 0xFFFF, "NVMe SSD Controller 300B(0x300B)"}, +{0x1EAB, 0x300B, 0xFFFF, 0xFFFF, "NVMe SSD Controller 300B (DRAM-less)(0x300B)"}, }; /* pci_vid_1EAB[] */ pci_id_t pci_vid_1EAC[] = { @@ -31190,8 +31953,28 @@ }; /* pci_vid_1EBD[] */ pci_id_t pci_vid_1EC6[] = { -{0x1EC6, 0xFFFF, 0xFFFF, 0xFFFF, "Vastai Technologies (Shanghai) Inc.(0x1EC6)"}, +{0x1EC6, 0xFFFF, 0xFFFF, 0xFFFF, "Vastai Technologies(0x1EC6)"}, {0x1EC6, 0x0100, 0xFFFF, 0xFFFF, "SV100(0x0100)"}, +{0x1EC6, 0x0100, 0x1EC6, 0x0010, "VA1V(0x1EC6-0x0010)"}, +{0x1EC6, 0x0100, 0x1EC6, 0x0011, "VA1A(0x1EC6-0x0011)"}, +{0x1EC6, 0x0100, 0x1EC6, 0x0012, "VA1(0x1EC6-0x0012)"}, +{0x1EC6, 0x0100, 0x1EC6, 0x0013, "VA1E(0x1EC6-0x0013)"}, +{0x1EC6, 0x0100, 0x1EC6, 0x0020, "VA10V(0x1EC6-0x0020)"}, +{0x1EC6, 0x0100, 0x1EC6, 0x0021, "VA10A(0x1EC6-0x0021)"}, +{0x1EC6, 0x0100, 0x1EC6, 0x0022, "VA10(0x1EC6-0x0022)"}, +{0x1EC6, 0x0100, 0x1EC6, 0x0030, "VE1P(0x1EC6-0x0030)"}, +{0x1EC6, 0x0100, 0x1EC6, 0x0031, "VE1S(0x1EC6-0x0031)"}, +{0x1EC6, 0x0100, 0x1EC6, 0x0032, "VE1V(0x1EC6-0x0032)"}, +{0x1EC6, 0x0100, 0x1EC6, 0x0033, "VE1M(0x1EC6-0x0033)"}, +{0x1EC6, 0x0100, 0x1EC6, 0x0034, "VE1E(0x1EC6-0x0034)"}, +{0x1EC6, 0x0100, 0x1EC6, 0x0040, "VV1U(0x1EC6-0x0040)"}, +{0x1EC6, 0x0100, 0x1EC6, 0x0041, "VA1U(0x1EC6-0x0041)"}, +{0x1EC6, 0x0200, 0xFFFF, 0xFFFF, "SG100(0x0200)"}, +{0x1EC6, 0x0200, 0x1EC6, 0x0060, "VG1200(0x1EC6-0x0060)"}, +{0x1EC6, 0x0200, 0x1EC6, 0x0061, "VG1600(0x1EC6-0x0061)"}, +{0x1EC6, 0x0200, 0x1EC6, 0x0062, "VG1800(0x1EC6-0x0062)"}, +{0x1EC6, 0x0200, 0x1EC6, 0x0063, "VG1000(0x1EC6-0x0063)"}, +{0x1EC6, 0x020F, 0xFFFF, 0xFFFF, "SG100 vGPU(0x020F)"}, }; /* pci_vid_1EC6[] */ pci_id_t pci_vid_1EC8[] = { @@ -31199,13 +31982,14 @@ {0x1EC8, 0x8800, 0xFFFF, 0xFFFF, "Fantasy I(0x8800)"}, {0x1EC8, 0x8800, 0x1EC8, 0x12A2, "Fantasy I Device(0x1EC8-0x12A2)"}, {0x1EC8, 0x8810, 0xFFFF, 0xFFFF, "Fantasy I(0x8810)"}, +{0x1EC8, 0x8810, 0x1EC8, 0x12A2, "Fantasy I Device(0x1EC8-0x12A2)"}, {0x1EC8, 0x9800, 0xFFFF, 0xFFFF, "Fantasy II(0x9800)"}, {0x1EC8, 0x9800, 0x1EC8, 0x12A2, "Fantasy II Device(0x1EC8-0x12A2)"}, {0x1EC8, 0x9802, 0xFFFF, 0xFFFF, "Fantasy II(0x9802)"}, {0x1EC8, 0x9802, 0x1EC8, 0x12A2, "Fantasy II Device(0x1EC8-0x12A2)"}, {0x1EC8, 0x9804, 0xFFFF, 0xFFFF, "Fantasy II(0x9804)"}, {0x1EC8, 0x9804, 0x1EC8, 0x12A2, "Fantasy II Device(0x1EC8-0x12A2)"}, -{0x1EC8, 0x9810, 0xFFFF, 0xFFFF, "Fantasy II(0x9810)"}, +{0x1EC8, 0x9810, 0xFFFF, 0xFFFF, "Fantasy II-M(0x9810)"}, {0x1EC8, 0x9810, 0x1EC8, 0x12A2, "Fantasy II Device(0x1EC8-0x12A2)"}, }; /* pci_vid_1EC8[] */ @@ -31243,12 +32027,17 @@ {0x1ED5, 0x0201, 0xFFFF, 0xFFFF, "MTT S80(0x0201)"}, {0x1ED5, 0x0202, 0xFFFF, 0xFFFF, "MTT S70(0x0202)"}, {0x1ED5, 0x0203, 0xFFFF, 0xFFFF, "MTT S60(0x0203)"}, -{0x1ED5, 0x0211, 0xFFFF, 0xFFFF, "G2D40(0x0211)"}, +{0x1ED5, 0x0211, 0xFFFF, 0xFFFF, "MTT X200(0x0211)"}, {0x1ED5, 0x0221, 0xFFFF, 0xFFFF, "G2S80(0x0221)"}, {0x1ED5, 0x0222, 0xFFFF, 0xFFFF, "MTT S3000(0x0222)"}, {0x1ED5, 0x0223, 0xFFFF, 0xFFFF, "G2S4(0x0223)"}, {0x1ED5, 0x0251, 0xFFFF, 0xFFFF, "G2N10(0x0251)"}, {0x1ED5, 0x02FF, 0xFFFF, 0xFFFF, "MTT HDMI/DP Audio(0x02FF)"}, +{0x1ED5, 0x0300, 0xFFFF, 0xFFFF, "MTT S90 Engineering Sample(0x0300)"}, +{0x1ED5, 0x0301, 0xFFFF, 0xFFFF, "MTT S90(0x0301)"}, +{0x1ED5, 0x0323, 0xFFFF, 0xFFFF, "MTT S4000(0x0323)"}, +{0x1ED5, 0x0327, 0xFFFF, 0xFFFF, "MTT S4000(0x0327)"}, +{0x1ED5, 0x03FF, 0xFFFF, 0xFFFF, "MTT HDMI/DP Audio(0x03FF)"}, }; /* pci_vid_1ED5[] */ pci_id_t pci_vid_1ED8[] = { @@ -31266,6 +32055,7 @@ {0x1EE1, 0x0050, 0x1EE1, 0x0009, "Airglow A430 NVMe SSD U.2 1.6TB(0x1EE1-0x0009)"}, {0x1EE1, 0x0050, 0x1EE1, 0x000A, "Airglow A430 NVMe SSD U.2 3.2TB(0x1EE1-0x000A)"}, {0x1EE1, 0x0050, 0x1EE1, 0x000B, "Airglow A430 NVMe SSD U.2 4.8TB(0x1EE1-0x000B)"}, +{0x1EE1, 0x0050, 0x1EE1, 0x0012, "Airglow Z400 NVMe ZNS SSD U.2 5.76TB(0x1EE1-0x0012)"}, }; /* pci_vid_1EE1[] */ pci_id_t pci_vid_1EE4[] = { @@ -31293,14 +32083,21 @@ {0x1EED, 0x1142, 0xFFFF, 0xFFFF, "XDX120M(0x1142)"}, {0x1EED, 0x1144, 0xFFFF, 0xFFFF, "XDX E1200(0x1144)"}, {0x1EED, 0x1150, 0xFFFF, 0xFFFF, "XDX120S(0x1150)"}, +{0x1EED, 0x1160, 0xFFFF, 0xFFFF, "XDX121(0x1160)"}, +{0x1EED, 0x1170, 0xFFFF, 0xFFFF, "XDX121S(0x1170)"}, +{0x1EED, 0x11E0, 0xFFFF, 0xFFFF, "XDX130(0x11E0)"}, {0x1EED, 0x11E4, 0xFFFF, 0xFFFF, "XDX E1300(0x11E4)"}, {0x1EED, 0x1320, 0xFFFF, 0xFFFF, "XDX150(0x1320)"}, +{0x1EED, 0x1323, 0xFFFF, 0xFFFF, "XDX R1500(0x1323)"}, {0x1EED, 0x1324, 0xFFFF, 0xFFFF, "XDX X1500(0x1324)"}, {0x1EED, 0x1330, 0xFFFF, 0xFFFF, "XDX150S(0x1330)"}, -{0x1EED, 0x1340, 0xFFFF, 0xFFFF, "XDX150T(0x1340)"}, -{0x1EED, 0x1350, 0xFFFF, 0xFFFF, "XDX150U(0x1350)"}, -{0x1EED, 0x13C0, 0xFFFF, 0xFFFF, "XDX160(0x13C0)"}, +{0x1EED, 0x1333, 0xFFFF, 0xFFFF, "XDX R1510(0x1333)"}, +{0x1EED, 0x1340, 0xFFFF, 0xFFFF, "XDX151(0x1340)"}, +{0x1EED, 0x1350, 0xFFFF, 0xFFFF, "XDX151S(0x1350)"}, +{0x1EED, 0x1360, 0xFFFF, 0xFFFF, "XDX151T(0x1360)"}, +{0x1EED, 0x13C0, 0xFFFF, 0xFFFF, "XDX160T(0x13C0)"}, {0x1EED, 0x13D0, 0xFFFF, 0xFFFF, "XDX160S(0x13D0)"}, +{0x1EED, 0x13D3, 0xFFFF, 0xFFFF, "XDX R1610(0x13D3)"}, {0x1EED, 0x1500, 0xFFFF, 0xFFFF, "XDX180(0x1500)"}, {0x1EED, 0x1503, 0xFFFF, 0xFFFF, "XDX R1800(0x1503)"}, {0x1EED, 0x1504, 0xFFFF, 0xFFFF, "XDX X1800(0x1504)"}, @@ -31308,7 +32105,7 @@ {0x1EED, 0x15A0, 0xFFFF, 0xFFFF, "XDX190(0x15A0)"}, {0x1EED, 0x15A3, 0xFFFF, 0xFFFF, "XDX R1900(0x15A3)"}, {0x1EED, 0x15A4, 0xFFFF, 0xFFFF, "XDX X1900(0x15A4)"}, -{0x1EED, 0x15A5, 0xFFFF, 0xFFFF, "XDX X1900M2(0x15A5)"}, +{0x1EED, 0x15A5, 0xFFFF, 0xFFFF, "XDX X1900D(0x15A5)"}, {0x1EED, 0x15B0, 0xFFFF, 0xFFFF, "XDX190S(0x15B0)"}, {0x1EED, 0x1810, 0xFFFF, 0xFFFF, "XDX TJ01 Audio(0x1810)"}, {0x1EED, 0x1820, 0xFFFF, 0xFFFF, "XDX TJ02 Audio(0x1820)"}, @@ -31333,15 +32130,20 @@ pci_id_t pci_vid_1F03[] = { {0x1F03, 0xFFFF, 0xFFFF, 0xFFFF, "Shenzhen Shichuangyi Electronics Co., Ltd(0x1F03)"}, -{0x1F03, 0x1202, 0xFFFF, 0xFFFF, "MAP1202-Based NVMe SSD(0x1202)"}, +{0x1F03, 0x1202, 0xFFFF, 0xFFFF, "MAP1202-Based NVMe SSD (DRAM-less)(0x1202)"}, {0x1F03, 0x2262, 0xFFFF, 0xFFFF, "SM2262EN-based OEM SSD(0x2262)"}, {0x1F03, 0x2263, 0xFFFF, 0xFFFF, "SM2263XT-Base NVMe SSD(0x2263)"}, -{0x1F03, 0x5216, 0xFFFF, 0xFFFF, "IG5216-based NVMe SSD(0x5216)"}, +{0x1F03, 0x5216, 0xFFFF, 0xFFFF, "IG5216-based NVMe SSD (DRAM-less)(0x5216)"}, {0x1F03, 0x5220, 0xFFFF, 0xFFFF, "IG5220-Based NVMe SSD(0x5220)"}, {0x1F03, 0x5236, 0xFFFF, 0xFFFF, "IG5236-Based NVMe SSD(0x5236)"}, {0x1F03, 0x5636, 0xFFFF, 0xFFFF, "IG5636-Based NVMe SSD(0x5636)"}, }; /* pci_vid_1F03[] */ +pci_id_t pci_vid_1F0A[] = { +{0x1F0A, 0xFFFF, 0xFFFF, 0xFFFF, "Motorcomm Microelectronics.(0x1F0A)"}, +{0x1F0A, 0x6801, 0xFFFF, 0xFFFF, "YT6801 Gigabit Ethernet Controller(0x6801)"}, +}; /* pci_vid_1F0A[] */ + pci_id_t pci_vid_1F0F[] = { {0x1F0F, 0xFFFF, 0xFFFF, 0xFFFF, "NebulaMatrix Technology(0x1F0F)"}, {0x1F0F, 0x1041, 0xFFFF, 0xFFFF, "D1055AS vDPA Ethernet Controller(0x1041)"}, @@ -31364,6 +32166,10 @@ {0x1F0F, 0x9088, 0xFFFF, 0xFFFF, "D1055AS PCI Express Switch Downstream Port(0x9088)"}, }; /* pci_vid_1F0F[] */ +pci_id_t pci_vid_1F17[] = { +{0x1F17, 0xFFFF, 0xFFFF, 0xFFFF, "Zettastone Technology(0x1F17)"}, +}; /* pci_vid_1F17[] */ + pci_id_t pci_vid_1F24[] = { {0x1F24, 0xFFFF, 0xFFFF, 0xFFFF, "xFusion Digital Technologies Co., Ltd.(0x1F24)"}, {0x1F24, 0x1058, 0xFFFF, 0xFFFF, "EP500/EP600 NVMe SSD(0x1058)"}, @@ -31381,6 +32187,11 @@ {0x1F2F, 0x1513, 0x1F2F, 0x6118, "KM560 U.2 7.68TB NVMe SSD(0x1F2F-0x6118)"}, }; /* pci_vid_1F2F[] */ +pci_id_t pci_vid_1F31[] = { +{0x1F31, 0xFFFF, 0xFFFF, 0xFFFF, "Nextorage(0x1F31)"}, +{0x1F31, 0x4512, 0xFFFF, 0xFFFF, "Nextorage NE1N NVMe SSD(0x4512)"}, +}; /* pci_vid_1F31[] */ + pci_id_t pci_vid_1F3F[] = { {0x1F3F, 0xFFFF, 0xFFFF, 0xFFFF, "3SNIC Ltd(0x1F3F)"}, {0x1F3F, 0x2100, 0xFFFF, 0xFFFF, "SSSHBA SAS/SATA HBA(0x2100)"}, @@ -31424,12 +32235,24 @@ pci_id_t pci_vid_1F40[] = { {0x1F40, 0xFFFF, 0xFFFF, 0xFFFF, "Netac Technology Co.,Ltd(0x1F40)"}, +{0x1F40, 0x0001, 0xFFFF, 0xFFFF, "PCIe 4 NVMe SSD (DRAM-less)(0x0001)"}, +{0x1F40, 0x1202, 0xFFFF, 0xFFFF, "PCIe 3 NVMe SSD (DRAM-less)(0x1202)"}, +{0x1F40, 0x1602, 0xFFFF, 0xFFFF, "PCIe 4 NVMe SSD (DRAM-less)(0x1602)"}, +{0x1F40, 0x1F40, 0xFFFF, 0xFFFF, "PCIe 4 NVMe SSD (DRAM-less)(0x1F40)"}, +{0x1F40, 0x2263, 0xFFFF, 0xFFFF, "PCIe 3 SM based NVMe SSD (DRAM-less)(0x2263)"}, +{0x1F40, 0x5216, 0xFFFF, 0xFFFF, "PCIe 3 NVMe SSD (DRAM-less)(0x5216)"}, +{0x1F40, 0x5236, 0xFFFF, 0xFFFF, "PCIe 4 INNOGRIT based NVMe SSD(0x5236)"}, +{0x1F40, 0x5765, 0xFFFF, 0xFFFF, "PCIe 3 NVMe SSD (DRAM-less)(0x5765)"}, }; /* pci_vid_1F40[] */ pci_id_t pci_vid_1F44[] = { {0x1F44, 0xFFFF, 0xFFFF, 0xFFFF, "VVDN Technologies Private Limited(0x1F44)"}, }; /* pci_vid_1F44[] */ +pci_id_t pci_vid_1F47[] = { +{0x1F47, 0xFFFF, 0xFFFF, 0xFFFF, "YUSUR Tech(0x1F47)"}, +}; /* pci_vid_1F47[] */ + pci_id_t pci_vid_1F4B[] = { {0x1F4B, 0xFFFF, 0xFFFF, 0xFFFF, "Axera Semiconductor Co., Ltd(0x1F4B)"}, }; /* pci_vid_1F4B[] */ @@ -31448,6 +32271,19 @@ {0x1F60, 0x0054, 0xFFFF, 0xFFFF, "XELE-NIC 25K5(0x0054)"}, }; /* pci_vid_1F60[] */ +pci_id_t pci_vid_1F67[] = { +{0x1F67, 0xFFFF, 0xFFFF, 0xFFFF, "Yunsilicon Technology(0x1F67)"}, +{0x1F67, 0x1011, 0xFFFF, 0xFFFF, "metaConnect SmartNIC Physical Function(0x1011)"}, +{0x1F67, 0x1012, 0xFFFF, 0xFFFF, "metaConnect SmartNIC Virtual Function(0x1012)"}, +{0x1F67, 0x1051, 0xFFFF, 0xFFFF, "metaFusion DPU Physical Function(0x1051)"}, +{0x1F67, 0x1052, 0xFFFF, 0xFFFF, "metaFusion DPU Virtual Function(0x1052)"}, +{0x1F67, 0x1059, 0xFFFF, 0xFFFF, "metaFusion DPU SoC Network Interface(0x1059)"}, +{0x1F67, 0x1111, 0xFFFF, 0xFFFF, "metaScale SmartNIC Physical Function(0x1111)"}, +{0x1F67, 0x1112, 0xFFFF, 0xFFFF, "metaScale SmartNIC Virtual Function(0x1112)"}, +{0x1F67, 0x1151, 0xFFFF, 0xFFFF, "metaVisor DPU Physical Function(0x1151)"}, +{0x1F67, 0x1152, 0xFFFF, 0xFFFF, "metaVisor DPU Virtual Function(0x1152)"}, +}; /* pci_vid_1F67[] */ + pci_id_t pci_vid_1FAA[] = { {0x1FAA, 0xFFFF, 0xFFFF, 0xFFFF, "Hexaflake (Shanghai) Information Technology Co., Ltd.(0x1FAA)"}, {0x1FAA, 0x0C10, 0xFFFF, 0xFFFF, "Compass C10 PF(0x0C10)"}, @@ -31570,6 +32406,35 @@ {0x1FD4, 0x1999, 0xFFFF, 0xFFFF, "Multiport serial controller(0x1999)"}, }; /* pci_vid_1FD4[] */ +pci_id_t pci_vid_1FDE[] = { +{0x1FDE, 0xFFFF, 0xFFFF, 0xFFFF, "Kratos Defense & Security Solutions, Inc.(0x1FDE)"}, +{0x1FDE, 0x1125, 0xFFFF, 0xFFFF, "OpenEdge 1125P(0x1125)"}, +{0x1FDE, 0x2500, 0xFFFF, 0xFFFF, "OpenEdge 2500P(0x2500)"}, +}; /* pci_vid_1FDE[] */ + +pci_id_t pci_vid_1FE0[] = { +{0x1FE0, 0xFFFF, 0xFFFF, 0xFFFF, "Allwinmeta Co., Ltd.(0x1FE0)"}, +{0x1FE0, 0x1010, 0xFFFF, 0xFFFF, "AWM 1(0x1010)"}, +{0x1FE0, 0x2000, 0xFFFF, 0xFFFF, "AWM 2(0x2000)"}, +{0x1FE0, 0x2010, 0xFFFF, 0xFFFF, "AWM 2-M(0x2010)"}, +}; /* pci_vid_1FE0[] */ + +pci_id_t pci_vid_1FE4[] = { +{0x1FE4, 0xFFFF, 0xFFFF, 0xFFFF, "HippStor Technology(0x1FE4)"}, +{0x1FE4, 0x1600, 0xFFFF, 0xFFFF, "HP600 Series NVMe SSD(0x1600)"}, +{0x1FE4, 0x1600, 0x1FE4, 0x0075, "Enterprise NVMe SSD U.2 3.84TB(HP610)(0x1FE4-0x0075)"}, +{0x1FE4, 0x1600, 0x1FE4, 0x0076, "Enterprise NVMe SSD U.2 7.68TB(HP610)(0x1FE4-0x0076)"}, +{0x1FE4, 0x1600, 0x1FE4, 0x0077, "Enterprise NVMe SSD U.2 6.40TB(HP630)(0x1FE4-0x0077)"}, +{0x1FE4, 0x1600, 0x1FE4, 0x0078, "Enterprise NVMe SSD U.2 3.20TB(HP630)(0x1FE4-0x0078)"}, +}; /* pci_vid_1FE4[] */ + +pci_id_t pci_vid_1FF4[] = { +{0x1FF4, 0xFFFF, 0xFFFF, 0xFFFF, "DEEPX Co., Ltd.(0x1FF4)"}, +{0x1FF4, 0x0000, 0xFFFF, 0xFFFF, "DX_M1(0x0000)"}, +{0x1FF4, 0x0001, 0xFFFF, 0xFFFF, "DX_M1A(0x0001)"}, +{0x1FF4, 0x1000, 0xFFFF, 0xFFFF, "DX_H1(0x1000)"}, +}; /* pci_vid_1FF4[] */ + pci_id_t pci_vid_2000[] = { {0x2000, 0xFFFF, 0xFFFF, 0xFFFF, "Smart Link Ltd.(0x2000)"}, {0x2000, 0x2800, 0xFFFF, 0xFFFF, "SmartPCI2800 V.92 PCI Soft DFT(0x2800)"}, @@ -31629,12 +32494,28 @@ pci_id_t pci_vid_2646[] = { {0x2646, 0xFFFF, 0xFFFF, 0xFFFF, "Kingston Technology Company, Inc.(0x2646)"}, {0x2646, 0x0010, 0xFFFF, 0xFFFF, "HyperX Predator PCIe AHCI SSD(0x0010)"}, -{0x2646, 0x2262, 0xFFFF, 0xFFFF, "KC2000 NVMe SSD(0x2262)"}, -{0x2646, 0x2263, 0xFFFF, 0xFFFF, "A2000 NVMe SSD(0x2263)"}, -{0x2646, 0x5008, 0xFFFF, 0xFFFF, "U-SNS8154P3 NVMe SSD(0x5008)"}, +{0x2646, 0x2262, 0xFFFF, 0xFFFF, "KC2000/KC2500 NVMe SSD SM2262EN(0x2262)"}, +{0x2646, 0x2263, 0xFFFF, 0xFFFF, "A2000 NVMe SSD SM2263EN(0x2263)"}, +{0x2646, 0x5008, 0xFFFF, 0xFFFF, "A1000/U-SNS8154P3 x2 NVMe SSD(0x5008)"}, +{0x2646, 0x500A, 0xFFFF, 0xFFFF, "DC1000B NVMe SSD E12DC(0x500A)"}, +{0x2646, 0x500B, 0xFFFF, 0xFFFF, "DC1000M NVMe SSD SM2270(0x500B)"}, +{0x2646, 0x500C, 0xFFFF, 0xFFFF, "OM8PCP Design-In PCIe 3 NVMe SSD (DRAM-less)(0x500C)"}, {0x2646, 0x500D, 0xFFFF, 0xFFFF, "OM3PDP3 NVMe SSD(0x500D)"}, -{0x2646, 0x500E, 0xFFFF, 0xFFFF, "SNVS2000G [NV1 NVMe PCIe SSD 2TB](0x500E)"}, -{0x2646, 0x5012, 0xFFFF, 0xFFFF, "DC1500M U.2 Enterprise SSD(0x5012)"}, +{0x2646, 0x500E, 0xFFFF, 0xFFFF, "NV1 NVMe SSD E13T(0x500E)"}, +{0x2646, 0x500F, 0xFFFF, 0xFFFF, "NV1 NVMe SSD SM2263XT(0x500F)"}, +{0x2646, 0x5010, 0xFFFF, 0xFFFF, "OM8SBP NVMe PCIe SSD (DRAM-less)(0x5010)"}, +{0x2646, 0x5012, 0xFFFF, 0xFFFF, "DC1500M NVMe SSD SM2270(0x5012)"}, +{0x2646, 0x5013, 0xFFFF, 0xFFFF, "KC3000/FURY Renegade NVMe SSD E18(0x5013)"}, +{0x2646, 0x5014, 0xFFFF, 0xFFFF, "Design-In PCIe 4 NVMe SSD (TLC)(0x5014)"}, +{0x2646, 0x5016, 0xFFFF, 0xFFFF, "OM3PGP4 NVMe SSD(0x5016)"}, +{0x2646, 0x5017, 0xFFFF, 0xFFFF, "NV2 NVMe SSD SM2267XT(0x5017)"}, +{0x2646, 0x5019, 0xFFFF, 0xFFFF, "NV2 NVMe SSD E21T(0x5019)"}, +{0x2646, 0x501B, 0xFFFF, 0xFFFF, "OM8PGP4 NVMe PCIe SSD (DRAM-less)(0x501B)"}, +{0x2646, 0x501C, 0xFFFF, 0xFFFF, "NV2 NVMe SSD E19T(0x501C)"}, +{0x2646, 0x501D, 0xFFFF, 0xFFFF, "NV2 NVMe SSD TC2200(0x501D)"}, +{0x2646, 0x501F, 0xFFFF, 0xFFFF, "FURY Renegade NVMe SSD with heatsink(0x501F)"}, +{0x2646, 0x5021, 0xFFFF, 0xFFFF, "Design-In PCIe 4 NVMe SSD (QLC)(0x5021)"}, +{0x2646, 0x5023, 0xFFFF, 0xFFFF, "NV2 NVMe SSD SM2269XT(0x5023)"}, }; /* pci_vid_2646[] */ pci_id_t pci_vid_270B[] = { @@ -31674,6 +32555,10 @@ {0x3000, 0xFFFF, 0xFFFF, 0xFFFF, "Hansol Electronics Inc.(0x3000)"}, }; /* pci_vid_3000[] */ +pci_id_t pci_vid_3100[] = { +{0x3100, 0xFFFF, 0xFFFF, 0xFFFF, "Dynabook Inc.(0x3100)"}, +}; /* pci_vid_3100[] */ + pci_id_t pci_vid_3112[] = { {0x3112, 0xFFFF, 0xFFFF, 0xFFFF, "Satelco Ingenieria S.A.(0x3112)"}, }; /* pci_vid_3112[] */ @@ -31691,6 +32576,11 @@ {0x31AB, 0x1FAA, 0xFFFF, 0xFFFF, "ZEW1602 802.11b/g Wireless Adapter(0x1FAA)"}, }; /* pci_vid_31AB[] */ +pci_id_t pci_vid_328F[] = { +{0x328F, 0xFFFF, 0xFFFF, 0xFFFF, "Shenzhen EMEET Technology Co., Ltd.(0x328F)"}, +{0x328F, 0x004C, 0xFFFF, 0xFFFF, "OfficeCore M1A(0x004C)"}, +}; /* pci_vid_328F[] */ + pci_id_t pci_vid_3388[] = { {0x3388, 0xFFFF, 0xFFFF, 0xFFFF, "Hint Corp(0x3388)"}, {0x3388, 0x0013, 0xFFFF, 0xFFFF, "HiNT HC4 PCI to ISDN bridge, Multimedia audio controller(0x0013)"}, @@ -32194,7 +33084,7 @@ }; /* pci_vid_4D54[] */ pci_id_t pci_vid_4D56[] = { -{0x4D56, 0xFFFF, 0xFFFF, 0xFFFF, "MATRIX VISION GmbH(0x4D56)"}, +{0x4D56, 0xFFFF, 0xFFFF, 0xFFFF, "Balluff MV GmbH(0x4D56)"}, {0x4D56, 0x0000, 0xFFFF, 0xFFFF, "[mvHYPERION-CLe/CLb] CameraLink PCI Express x1 Frame Grabber(0x0000)"}, {0x4D56, 0x0001, 0xFFFF, 0xFFFF, "[mvHYPERION-CLf/CLm] CameraLink PCI Express x4 Frame Grabber(0x0001)"}, {0x4D56, 0x0010, 0xFFFF, 0xFFFF, "[mvHYPERION-16R16/-32R16] 16 Video Channel PCI Express x4 Frame Grabber(0x0010)"}, @@ -32260,6 +33150,11 @@ {0x50B2, 0xFFFF, 0xFFFF, 0xFFFF, "TerraTec Electronic GmbH(0x50B2)"}, }; /* pci_vid_50B2[] */ +pci_id_t pci_vid_50CE[] = { +{0x50CE, 0xFFFF, 0xFFFF, 0xFFFF, "System-on-Chip Engineering S.L.(0x50CE)"}, +{0x50CE, 0x0001, 0xFFFF, 0xFFFF, "RELY-MIL-XMC-TSN-SWITCH(0x0001)"}, +}; /* pci_vid_50CE[] */ + pci_id_t pci_vid_5136[] = { {0x5136, 0xFFFF, 0xFFFF, 0xFFFF, "S S Technologies(0x5136)"}, }; /* pci_vid_5136[] */ @@ -32420,6 +33315,7 @@ {0x5333, 0x9043, 0xFFFF, 0xFFFF, "Chrome 430 GT(0x9043)"}, {0x5333, 0x9045, 0xFFFF, 0xFFFF, "Chrome 430 ULP / 435 ULP / 440 GTX(0x9045)"}, {0x5333, 0x9060, 0xFFFF, 0xFFFF, "Chrome 530 GT(0x9060)"}, +{0x5333, 0x9070, 0xFFFF, 0xFFFF, "Chrome 5400EW(0x9070)"}, {0x5333, 0x9102, 0xFFFF, 0xFFFF, "86C410 [Savage 2000](0x9102)"}, {0x5333, 0x9102, 0x1092, 0x5932, "Viper II Z200(0x1092-0x5932)"}, {0x5333, 0x9102, 0x1092, 0x5934, "Viper II Z200(0x1092-0x5934)"}, @@ -32448,6 +33344,17 @@ {0x544D, 0x6178, 0x544D, 0x6905, "TBS6905 DVB-S2 Quad Tuner PCIe Card(0x544D-0x6905)"}, {0x544D, 0x6178, 0x6205, 0x0001, "TBS6205 DVB-T2/T/C Quad TV Tuner PCIe Card(0x6205-0x0001)"}, {0x544D, 0x6178, 0x6209, 0x0001, "TBS6209 DVB-T2/C2/T/C/ISDB-T OctaTV Tuner(0x6209-0x0001)"}, +{0x544D, 0x6178, 0x6590, 0x0001, "TBS6590 DVB-S/S2/S2X/T/T2/C/C2/ISDB-T + 2xCI(0x6590-0x0001)"}, +{0x544D, 0x6178, 0x6590, 0x0002, "TBS6590SE DVB-S/S2/S2X/T/T2/C/C2 + 2xCI(0x6590-0x0002)"}, +{0x544D, 0x6178, 0x6704, 0xFFFF, "TBS6704 (Quad ATSC/QAMB)(0x6704-0xFFFF)"}, +{0x544D, 0x6178, 0x6903, 0x0020, "TBS6903x (Dual DVB-S/S2/S2X)(0x6903-0x0020)"}, +{0x544D, 0x6178, 0x6903, 0x0021, "TBS6903x (Dual DVB-S/S2/S2X)(0x6903-0x0021)"}, +{0x544D, 0x6178, 0x6903, 0x8888, "TBS6903x (Dual DVB-S/S2/S2X)(0x6903-0x8888)"}, +{0x544D, 0x6178, 0x6909, 0x0009, "TBS6909x (Octa DVB-S/S2/S2X)(0x6909-0x0009)"}, +{0x544D, 0x6178, 0x6909, 0x0010, "TBS6909x (Octa DVB-S/S2/S2X)(0x6909-0x0010)"}, +{0x544D, 0x6178, 0x6909, 0x0019, "TBS6909x (Octa DVB-S/S2/S2X)(0x6909-0x0019)"}, +{0x544D, 0x6178, 0x6910, 0x0001, "TBS6910 DVB-S/S2 + 2xCI(0x6910-0x0001)"}, +{0x544D, 0x6178, 0x6910, 0x0002, "TBS6910SE DVB-S/S2/S2x + 2xCI(0x6910-0x0002)"}, }; /* pci_vid_544D[] */ pci_id_t pci_vid_5452[] = { @@ -32559,6 +33466,10 @@ {0x6549, 0x1200, 0xFFFF, 0xFFFF, "TERA1200 PC-over-IP Host(0x1200)"}, }; /* pci_vid_6549[] */ +pci_id_t pci_vid_6590[] = { +{0x6590, 0xFFFF, 0xFFFF, 0xFFFF, "TBS Technologies (wrong ID)(0x6590)"}, +}; /* pci_vid_6590[] */ + pci_id_t pci_vid_6666[] = { {0x6666, 0xFFFF, 0xFFFF, 0xFFFF, "Decision Computer International Co.(0x6666)"}, {0x6666, 0x0001, 0xFFFF, 0xFFFF, "PCCOM4(0x0001)"}, @@ -32582,14 +33493,22 @@ {0x6688, 0x1800, 0xFFFF, 0xFFFF, "CooVOX TDM BRI Module(0x1800)"}, }; /* pci_vid_6688[] */ +pci_id_t pci_vid_6704[] = { +{0x6704, 0xFFFF, 0xFFFF, 0xFFFF, "TBS Technologies (wrong ID)(0x6704)"}, +}; /* pci_vid_6704[] */ + pci_id_t pci_vid_6766[] = { {0x6766, 0xFFFF, 0xFFFF, 0xFFFF, "Glenfly Tech Co., Ltd.(0x6766)"}, {0x6766, 0x3D00, 0xFFFF, 0xFFFF, "Arise-GT-10C0(0x3D00)"}, {0x6766, 0x3D02, 0xFFFF, 0xFFFF, "Arise1020(0x3D02)"}, {0x6766, 0x3D03, 0xFFFF, 0xFFFF, "Arise-GT-1040(0x3D03)"}, {0x6766, 0x3D04, 0xFFFF, 0xFFFF, "Arise1010(0x3D04)"}, -{0x6766, 0x3D40, 0xFFFF, 0xFFFF, "Arise-GT-10C0 High Definition Audio Controller(0x3D40)"}, -{0x6766, 0x3D41, 0xFFFF, 0xFFFF, "Arise1020 High Definition Audio Controller(0x3D41)"}, +{0x6766, 0x3D06, 0xFFFF, 0xFFFF, "Arise-GT-10C0t(0x3D06)"}, +{0x6766, 0x3D07, 0xFFFF, 0xFFFF, "Arise2030(0x3D07)"}, +{0x6766, 0x3D08, 0xFFFF, 0xFFFF, "Arise2020(0x3D08)"}, +{0x6766, 0x3D40, 0xFFFF, 0xFFFF, "GLF HDMI/DP Audio(0x3D40)"}, +{0x6766, 0x3D41, 0xFFFF, 0xFFFF, "GLF HDMI/DP Audio(0x3D41)"}, +{0x6766, 0x3D43, 0xFFFF, 0xFFFF, "GLF HDMI/DP Audio(0x3D43)"}, }; /* pci_vid_6766[] */ pci_id_t pci_vid_6899[] = { @@ -32600,6 +33519,18 @@ {0x6900, 0xFFFF, 0xFFFF, 0xFFFF, "Red Hat, Inc.(0x6900)"}, }; /* pci_vid_6900[] */ +pci_id_t pci_vid_6903[] = { +{0x6903, 0xFFFF, 0xFFFF, 0xFFFF, "TBS Technologies (wrong ID)(0x6903)"}, +}; /* pci_vid_6903[] */ + +pci_id_t pci_vid_6909[] = { +{0x6909, 0xFFFF, 0xFFFF, 0xFFFF, "TBS Technologies (wrong ID)(0x6909)"}, +}; /* pci_vid_6909[] */ + +pci_id_t pci_vid_6910[] = { +{0x6910, 0xFFFF, 0xFFFF, 0xFFFF, "TBS Technologies (wrong ID)(0x6910)"}, +}; /* pci_vid_6910[] */ + pci_id_t pci_vid_7063[] = { {0x7063, 0xFFFF, 0xFFFF, 0xFFFF, "pcHDTV(0x7063)"}, {0x7063, 0x2000, 0xFFFF, 0xFFFF, "HD-2000(0x2000)"}, @@ -32842,13 +33773,16 @@ {0x8086, 0x02B4, 0xFFFF, 0xFFFF, "Comet Lake PCI Express Root Port #13(0x02B4)"}, {0x8086, 0x02B8, 0xFFFF, 0xFFFF, "Comet Lake PCI Express Root Port #1(0x02B8)"}, {0x8086, 0x02BC, 0xFFFF, 0xFFFF, "Comet Lake PCI Express Root Port #5(0x02BC)"}, +{0x8086, 0x02BF, 0xFFFF, 0xFFFF, "Comet Lake PCI Express Root Port #8(0x02BF)"}, {0x8086, 0x02C5, 0xFFFF, 0xFFFF, "Comet Lake Serial IO I2C Host Controller(0x02C5)"}, {0x8086, 0x02C5, 0x1028, 0x09BE, "Latitude 7410(0x1028-0x09BE)"}, {0x8086, 0x02C8, 0xFFFF, 0xFFFF, "Comet Lake PCH-LP cAVS(0x02C8)"}, {0x8086, 0x02C8, 0x1028, 0x09BE, "Latitude 7410(0x1028-0x09BE)"}, {0x8086, 0x02D3, 0xFFFF, 0xFFFF, "Comet Lake SATA AHCI Controller(0x02D3)"}, +{0x8086, 0x02D7, 0xFFFF, 0xFFFF, "Comet Lake RAID Controller(0x02D7)"}, {0x8086, 0x02E0, 0xFFFF, 0xFFFF, "Comet Lake Management Engine Interface(0x02E0)"}, {0x8086, 0x02E0, 0x1028, 0x09BE, "Latitude 7410(0x1028-0x09BE)"}, +{0x8086, 0x02E3, 0xFFFF, 0xFFFF, "Comet Lake AMT SOL Redirection(0x02E3)"}, {0x8086, 0x02E8, 0xFFFF, 0xFFFF, "Serial IO I2C Host Controller(0x02E8)"}, {0x8086, 0x02E8, 0x1028, 0x09BE, "Latitude 7410(0x1028-0x09BE)"}, {0x8086, 0x02E9, 0xFFFF, 0xFFFF, "Comet Lake Serial IO I2C Host Controller(0x02E9)"}, @@ -33245,6 +34179,7 @@ {0x8086, 0x0960, 0xFFFF, 0xFFFF, "80960RP (i960RP) Microprocessor/Bridge(0x0960)"}, {0x8086, 0x0962, 0xFFFF, 0xFFFF, "80960RM (i960RM) Bridge(0x0962)"}, {0x8086, 0x0964, 0xFFFF, 0xFFFF, "80960RP (i960RP) Microprocessor/Bridge(0x0964)"}, +{0x8086, 0x0975, 0xFFFF, 0xFFFF, "Optane NVME SSD H10 with Solid State Storage [Teton Glacier](0x0975)"}, {0x8086, 0x0998, 0xFFFF, 0xFFFF, "Ice Lake IEH(0x0998)"}, {0x8086, 0x09A2, 0xFFFF, 0xFFFF, "Ice Lake Memory Map/VT-d(0x09A2)"}, {0x8086, 0x09A3, 0xFFFF, 0xFFFF, "Ice Lake RAS(0x09A3)"}, @@ -33252,6 +34187,7 @@ {0x8086, 0x09A6, 0xFFFF, 0xFFFF, "Ice Lake MSM(0x09A6)"}, {0x8086, 0x09A7, 0xFFFF, 0xFFFF, "Ice Lake PMON MSM(0x09A7)"}, {0x8086, 0x09AB, 0xFFFF, 0xFFFF, "RST VMD Managed Controller(0x09AB)"}, +{0x8086, 0x09AD, 0xFFFF, 0xFFFF, "Optane NVME SSD H20 with Solid State Storage [Pyramid Glacier](0x09AD)"}, {0x8086, 0x09C4, 0xFFFF, 0xFFFF, "PAC with Intel Arria 10 GX FPGA(0x09C4)"}, {0x8086, 0x0A03, 0xFFFF, 0xFFFF, "Haswell-ULT Thermal Subsystem(0x0A03)"}, {0x8086, 0x0A04, 0xFFFF, 0xFFFF, "Haswell-ULT DRAM Controller(0x0A04)"}, @@ -33462,7 +34398,10 @@ {0x8086, 0x0D58, 0xFFFF, 0xFFFF, "Ethernet Controller XXV710 Intel(R) FPGA Programmable Acceleration Card N3000 for Networking(0x0D58)"}, {0x8086, 0x0D58, 0x8086, 0x0000, "Ethernet Controller XXV710 Intel(R) FPGA Programmable Acceleration Card N3000 for Networking(0x8086-0x0000)"}, {0x8086, 0x0D58, 0x8086, 0x0001, "Ethernet Controller XXV710 Intel(R) FPGA Programmable Acceleration Card N3000 for Networking(0x8086-0x0001)"}, -{0x8086, 0x0D9F, 0xFFFF, 0xFFFF, "Ethernet Controller (2) I225-IT(0x0D9F)"}, +{0x8086, 0x0D9F, 0xFFFF, 0xFFFF, "Ethernet Controller I225-IT(0x0D9F)"}, +{0x8086, 0x0DC5, 0xFFFF, 0xFFFF, "Ethernet Connection (23) I219-LM(0x0DC5)"}, +{0x8086, 0x0DC5, 0x1028, 0x0C06, "Precision 3580(0x1028-0x0C06)"}, +{0x8086, 0x0DC6, 0xFFFF, 0xFFFF, "Ethernet Connection (23) I219-V(0x0DC6)"}, {0x8086, 0x0DCD, 0xFFFF, 0xFFFF, "Ethernet Connection C825-X(0x0DCD)"}, {0x8086, 0x0DD2, 0xFFFF, 0xFFFF, "Ethernet Network Adapter I710(0x0DD2)"}, {0x8086, 0x0DD2, 0x1137, 0x0000, "I710T4LG 4x1 GbE RJ45 PCIe NIC(0x1137-0x0000)"}, @@ -34416,6 +35355,7 @@ {0x8086, 0x1250, 0xFFFF, 0xFFFF, "430HX - 82439HX TXC [Triton II](0x1250)"}, {0x8086, 0x125B, 0xFFFF, 0xFFFF, "Ethernet Controller I226-LM(0x125B)"}, {0x8086, 0x125C, 0xFFFF, 0xFFFF, "Ethernet Controller I226-V(0x125C)"}, +{0x8086, 0x125D, 0xFFFF, 0xFFFF, "Ethernet Controller I226-IT(0x125D)"}, {0x8086, 0x1360, 0xFFFF, 0xFFFF, "82806AA PCI64 Hub PCI Bridge(0x1360)"}, {0x8086, 0x1361, 0xFFFF, 0xFFFF, "82806AA PCI64 Hub Controller (HRes)(0x1361)"}, {0x8086, 0x1361, 0x8086, 0x1361, "82806AA PCI64 Hub Controller (HRes)(0x8086-0x1361)"}, @@ -34586,6 +35526,7 @@ {0x8086, 0x1533, 0x17AA, 0x1100, "ThinkServer Ethernet Server Adapter(0x17AA-0x1100)"}, {0x8086, 0x1533, 0x17AA, 0x1509, "I210 Gigabit Network Connection(0x17AA-0x1509)"}, {0x8086, 0x1533, 0x17AA, 0x404D, "I210 PCIe 1Gb 1-Port RJ45 LOM(0x17AA-0x404D)"}, +{0x8086, 0x1533, 0x17AA, 0x407A, "I210 PCIe 1Gb 1-Port RJ45 LOM(0x17AA-0x407A)"}, {0x8086, 0x1533, 0x8086, 0x0001, "Ethernet Server Adapter I210-T1(0x8086-0x0001)"}, {0x8086, 0x1533, 0x8086, 0x0002, "Ethernet Server Adapter I210-T1(0x8086-0x0002)"}, {0x8086, 0x1536, 0xFFFF, 0xFFFF, "I210 Gigabit Fiber Network Connection(0x1536)"}, @@ -34833,6 +35774,7 @@ {0x8086, 0x1592, 0x8086, 0x0011, "Ethernet Network Adapter E810-C-Q1 for OCP3.0(0x8086-0x0011)"}, {0x8086, 0x1592, 0x8086, 0x0012, "Ethernet 100G 2P E810-C-st Adapter(0x8086-0x0012)"}, {0x8086, 0x1592, 0x8086, 0x0013, "Ethernet Network Adapter E810-C-Q1 for OCP 3.0(0x8086-0x0013)"}, +{0x8086, 0x1592, 0x8086, 0x0014, "Ethernet 100G 2P E810-2C Adapter(0x8086-0x0014)"}, {0x8086, 0x1593, 0xFFFF, 0xFFFF, "Ethernet Controller E810-C for SFP(0x1593)"}, {0x8086, 0x1593, 0x1137, 0x02C3, "E810XXVDA4 4x25/10 GbE SFP28 PCIe NIC(0x1137-0x02C3)"}, {0x8086, 0x1593, 0x1137, 0x02E9, "E810XXVDA4TG 4x25/10 GbE SFP28 PCIe NIC(0x1137-0x02E9)"}, @@ -34861,6 +35803,7 @@ {0x8086, 0x159B, 0x1BD4, 0x0058, "Ethernet Network Adapter E810-XXVAM2 for OCP 3.0(0x1BD4-0x0058)"}, {0x8086, 0x159B, 0x1BD4, 0x006E, "Ethernet Network Adapter E810-XXVAM2 for BD(0x1BD4-0x006E)"}, {0x8086, 0x159B, 0x1BD4, 0x0083, "Ethernet Network Adapter E810-XXVAM2 for lldp(0x1BD4-0x0083)"}, +{0x8086, 0x159B, 0x1BD4, 0x00A0, "S252IE810(0x1BD4-0x00A0)"}, {0x8086, 0x159B, 0x1EEC, 0x0102, "VSE-225-41E Dual-port 10Gb/25Gb Etherent PCIe(0x1EEC-0x0102)"}, {0x8086, 0x159B, 0x8086, 0x0001, "Ethernet 25G 2P E810-XXV OCP(0x8086-0x0001)"}, {0x8086, 0x159B, 0x8086, 0x0002, "Ethernet 25G 2P E810-XXV Adapter(0x8086-0x0002)"}, @@ -34962,6 +35905,7 @@ {0x8086, 0x15FB, 0xFFFF, 0xFFFF, "Ethernet Connection (13) I219-LM(0x15FB)"}, {0x8086, 0x15FC, 0xFFFF, 0xFFFF, "Ethernet Connection (13) I219-V(0x15FC)"}, {0x8086, 0x15FF, 0xFFFF, 0xFFFF, "Ethernet Controller X710 for 10GBASE-T(0x15FF)"}, +{0x8086, 0x15FF, 0x1014, 0x0000, "PCIe3 4-port 10GbE Base-T Adapter(0x1014-0x0000)"}, {0x8086, 0x15FF, 0x1137, 0x0000, "X710TLG GbE RJ45 PCIe NIC(0x1137-0x0000)"}, {0x8086, 0x15FF, 0x1137, 0x02C1, "X710T2LG 2x10 GbE RJ45 PCIe NIC(0x1137-0x02C1)"}, {0x8086, 0x15FF, 0x1137, 0x02C2, "X710T4LG 4x10 GbE RJ45 PCIe NIC(0x1137-0x02C2)"}, @@ -35030,8 +35974,10 @@ {0x8086, 0x188B, 0xFFFF, 0xFFFF, "Ethernet Connection E823-C for QSFP(0x188B)"}, {0x8086, 0x188C, 0xFFFF, 0xFFFF, "Ethernet Connection E823-C for SFP(0x188C)"}, {0x8086, 0x188C, 0x1028, 0x0ABD, "Ethernet Connection 25G 4P E823-C LOM(0x1028-0x0ABD)"}, +{0x8086, 0x188C, 0x17AA, 0x405E, "E823 25G/10G Ethernet LOM Controller(0x17AA-0x405E)"}, {0x8086, 0x188D, 0xFFFF, 0xFFFF, "Ethernet Connection E823-C/X557-AT 10GBASE-T(0x188D)"}, {0x8086, 0x188E, 0xFFFF, 0xFFFF, "Ethernet Connection E823-C 1GbE(0x188E)"}, +{0x8086, 0x188E, 0x17AA, 0x405F, "E823 1G Ethernet LOM Controller(0x17AA-0x405F)"}, {0x8086, 0x1890, 0xFFFF, 0xFFFF, "Ethernet Connection E822-C for backplane(0x1890)"}, {0x8086, 0x1891, 0xFFFF, 0xFFFF, "Ethernet Connection E822-C for QSFP(0x1891)"}, {0x8086, 0x1892, 0xFFFF, 0xFFFF, "Ethernet Connection E822-C for SFP(0x1892)"}, @@ -35208,6 +36154,8 @@ {0x8086, 0x1B48, 0xFFFF, 0xFFFF, "82597EX 10GbE Ethernet Controller(0x1B48)"}, {0x8086, 0x1B48, 0x8086, 0xA01F, "PRO/10GbE LR Server Adapter(0x8086-0xA01F)"}, {0x8086, 0x1B48, 0x8086, 0xA11F, "PRO/10GbE LR Server Adapter(0x8086-0xA11F)"}, +{0x8086, 0x1BD2, 0xFFFF, 0xFFFF, "Sapphire Rapids SATA AHCI Controller(0x1BD2)"}, +{0x8086, 0x1BF2, 0xFFFF, 0xFFFF, "Sapphire Rapids SATA AHCI Controller(0x1BF2)"}, {0x8086, 0x1C00, 0xFFFF, 0xFFFF, "6 Series/C200 Series Chipset Family Desktop SATA Controller (IDE mode, ports 0-3)(0x1C00)"}, {0x8086, 0x1C01, 0xFFFF, 0xFFFF, "6 Series/C200 Series Chipset Family Mobile SATA Controller (IDE mode, ports 0-3)(0x1C01)"}, {0x8086, 0x1C02, 0xFFFF, 0xFFFF, "6 Series/C200 Series Chipset Family 6 port Desktop SATA AHCI Controller(0x1C02)"}, @@ -36467,6 +37415,7 @@ {0x8086, 0x2522, 0xFFFF, 0xFFFF, "NVMe Optane Memory Series(0x2522)"}, {0x8086, 0x2522, 0x8086, 0x3806, "Optane Memory 16GB(0x8086-0x3806)"}, {0x8086, 0x2522, 0x8086, 0x3810, "Optane Memory M10 16GB(0x8086-0x3810)"}, +{0x8086, 0x2525, 0xFFFF, 0xFFFF, "Optane NVME SSD P1600X Series(0x2525)"}, {0x8086, 0x2526, 0xFFFF, 0xFFFF, "Wireless-AC 9260(0x2526)"}, {0x8086, 0x2530, 0xFFFF, 0xFFFF, "82850 850 (Tehama) Chipset Host Bridge (MCH)(0x2530)"}, {0x8086, 0x2530, 0x1028, 0x00C7, "Dimension 8100(0x1028-0x00C7)"}, @@ -38584,9 +39533,17 @@ {0x8086, 0x34AA, 0xFFFF, 0xFFFF, "Ice Lake-LP Serial IO SPI Controller #0(0x34AA)"}, {0x8086, 0x34AB, 0xFFFF, 0xFFFF, "Ice Lake-LP Serial IO SPI Controller #1(0x34AB)"}, {0x8086, 0x34B0, 0xFFFF, 0xFFFF, "Ice Lake-LP PCI Express Root Port #9(0x34B0)"}, +{0x8086, 0x34B1, 0xFFFF, 0xFFFF, "Ice Lake-LP PCIe Port #10(0x34B1)"}, +{0x8086, 0x34B4, 0xFFFF, 0xFFFF, "Ice Lake-LP PCIe Port #13(0x34B4)"}, +{0x8086, 0x34B5, 0xFFFF, 0xFFFF, "Ice Lake-LP PCIe Port #14(0x34B5)"}, {0x8086, 0x34B7, 0xFFFF, 0xFFFF, "Ice Lake-LP PCI Express Root Port #16(0x34B7)"}, +{0x8086, 0x34B8, 0xFFFF, 0xFFFF, "Ice Lake-LP PCIe Port #1(0x34B8)"}, {0x8086, 0x34BA, 0xFFFF, 0xFFFF, "Ice Lake-LP PCI Express Root Port #3(0x34BA)"}, +{0x8086, 0x34BB, 0xFFFF, 0xFFFF, "Ice Lake-LP PCIe Port #4(0x34BB)"}, {0x8086, 0x34BC, 0xFFFF, 0xFFFF, "Ice Lake-LP PCI Express Root Port #5(0x34BC)"}, +{0x8086, 0x34BD, 0xFFFF, 0xFFFF, "Ice Lake-LP PCIe Port #6(0x34BD)"}, +{0x8086, 0x34BE, 0xFFFF, 0xFFFF, "Ice Lake-LP PCIe Port #7(0x34BE)"}, +{0x8086, 0x34BF, 0xFFFF, 0xFFFF, "Ice Lake-LP PCIe Port #8(0x34BF)"}, {0x8086, 0x34C4, 0xFFFF, 0xFFFF, "Ice Lake-LP SD Host Controller(0x34C4)"}, {0x8086, 0x34C5, 0xFFFF, 0xFFFF, "Ice Lake-LP Serial IO I2c Controller #4(0x34C5)"}, {0x8086, 0x34C6, 0xFFFF, 0xFFFF, "Ice Lake-LP Serial IO I2c Controller #5(0x34C6)"}, @@ -39377,12 +40334,31 @@ {0x8086, 0x423D, 0x8086, 0x1216, "WiMAX/WiFi Link 5150 ABG(0x8086-0x1216)"}, {0x8086, 0x423D, 0x8086, 0x1311, "WiMAX/WiFi Link 5150 AGN(0x8086-0x1311)"}, {0x8086, 0x423D, 0x8086, 0x1316, "WiMAX/WiFi Link 5150 ABG(0x8086-0x1316)"}, -{0x8086, 0x438B, 0xFFFF, 0xFFFF, "Tiger Lake-H LPC/eSPI Controller(0x438B)"}, +{0x8086, 0x4384, 0xFFFF, 0xFFFF, "Q570 LPC/eSPI Controller(0x4384)"}, +{0x8086, 0x4385, 0xFFFF, 0xFFFF, "Z590 LPC/eSPI Controller(0x4385)"}, +{0x8086, 0x4386, 0xFFFF, 0xFFFF, "H570 LPC/eSPI Controller(0x4386)"}, +{0x8086, 0x4387, 0xFFFF, 0xFFFF, "B560 LPC/eSPI Controller(0x4387)"}, +{0x8086, 0x4388, 0xFFFF, 0xFFFF, "H510 LPC/eSPI Controller(0x4388)"}, +{0x8086, 0x4389, 0xFFFF, 0xFFFF, "WM590 LPC/eSPI Controller(0x4389)"}, +{0x8086, 0x438A, 0xFFFF, 0xFFFF, "QM580 LPC/eSPI Controller(0x438A)"}, +{0x8086, 0x438B, 0xFFFF, 0xFFFF, "HM570 LPC/eSPI Controller(0x438B)"}, +{0x8086, 0x438C, 0xFFFF, 0xFFFF, "C252 LPC/eSPI Controller(0x438C)"}, +{0x8086, 0x438D, 0xFFFF, 0xFFFF, "C256 LPC/eSPI Controller(0x438D)"}, +{0x8086, 0x438E, 0xFFFF, 0xFFFF, "H310D LPC/eSPI Controller(0x438E)"}, +{0x8086, 0x438F, 0xFFFF, 0xFFFF, "W580 LPC/eSPI Controller(0x438F)"}, +{0x8086, 0x4390, 0xFFFF, 0xFFFF, "RM590E LPC/eSPI Controller(0x4390)"}, +{0x8086, 0x4391, 0xFFFF, 0xFFFF, "R580E LPC/eSPI Controller(0x4391)"}, {0x8086, 0x43A3, 0xFFFF, 0xFFFF, "Tiger Lake-H SMBus Controller(0x43A3)"}, {0x8086, 0x43A4, 0xFFFF, 0xFFFF, "Tiger Lake-H SPI Controller(0x43A4)"}, {0x8086, 0x43B0, 0xFFFF, 0xFFFF, "Tiger Lake-H PCI Express Root Port #9(0x43B0)"}, +{0x8086, 0x43B8, 0xFFFF, 0xFFFF, "Tiger Lake-H PCIe Root Port #1(0x43B8)"}, +{0x8086, 0x43BA, 0xFFFF, 0xFFFF, "Tiger Lake-H PCIe Root Port #3(0x43BA)"}, +{0x8086, 0x43BB, 0xFFFF, 0xFFFF, "Tiger Lake-H PCIe Root Port #4(0x43BB)"}, {0x8086, 0x43BC, 0xFFFF, 0xFFFF, "Tiger Lake-H PCI Express Root Port #5(0x43BC)"}, +{0x8086, 0x43C0, 0xFFFF, 0xFFFF, "Tiger Lake-H PCIe Root Port #17(0x43C0)"}, +{0x8086, 0x43C7, 0xFFFF, 0xFFFF, "Tiger Lake-H PCIe Root Port #24(0x43C7)"}, {0x8086, 0x43C8, 0xFFFF, 0xFFFF, "Tiger Lake-H HD Audio Controller(0x43C8)"}, +{0x8086, 0x43D3, 0xFFFF, 0xFFFF, "Tiger Lake SATA AHCI Controller(0x43D3)"}, {0x8086, 0x43E0, 0xFFFF, 0xFFFF, "Tiger Lake-H Management Engine Interface(0x43E0)"}, {0x8086, 0x43E8, 0xFFFF, 0xFFFF, "Tiger Lake-H Serial IO I2C Controller #0(0x43E8)"}, {0x8086, 0x43E9, 0xFFFF, 0xFFFF, "Tiger Lake-H Serial IO I2C Controller #1(0x43E9)"}, @@ -39399,6 +40375,7 @@ {0x8086, 0x4538, 0xFFFF, 0xFFFF, "Elkhart Lake PCI-e Root Complex(0x4538)"}, {0x8086, 0x4555, 0xFFFF, 0xFFFF, "Elkhart Lake [UHD Graphics Gen11 16EU](0x4555)"}, {0x8086, 0x4571, 0xFFFF, 0xFFFF, "Elkhart Lake [UHD Graphics Gen11 32EU](0x4571)"}, +{0x8086, 0x4602, 0xFFFF, 0xFFFF, "Alder Lake Host and DRAM Controller(0x4602)"}, {0x8086, 0x460D, 0xFFFF, 0xFFFF, "12th Gen Core Processor PCI Express x16 Controller #1(0x460D)"}, {0x8086, 0x461D, 0xFFFF, 0xFFFF, "Alder Lake Innovation Platform Framework Processor Participant(0x461D)"}, {0x8086, 0x461D, 0x1028, 0x0B10, "Precision 3571(0x1028-0x0B10)"}, @@ -39422,6 +40399,7 @@ {0x8086, 0x464D, 0xFFFF, 0xFFFF, "12th Gen Core Processor PCI Express x4 Controller #0(0x464D)"}, {0x8086, 0x464F, 0xFFFF, 0xFFFF, "12th Gen Core Processor Gaussian & Neural Accelerator(0x464F)"}, {0x8086, 0x464F, 0x1028, 0x0B10, "Precision 3571(0x1028-0x0B10)"}, +{0x8086, 0x465D, 0xFFFF, 0xFFFF, "Alder Lake Imaging Signal Processor(0x465D)"}, {0x8086, 0x4660, 0xFFFF, 0xFFFF, "12th Gen Core Processor Host Bridge/DRAM Registers(0x4660)"}, {0x8086, 0x4668, 0xFFFF, 0xFFFF, "12th Gen Core Processor Host Bridge/DRAM Registers(0x4668)"}, {0x8086, 0x466D, 0xFFFF, 0xFFFF, "Alder Lake-P Thunderbolt 4 NHI #1(0x466D)"}, @@ -39439,7 +40417,7 @@ {0x8086, 0x46A0, 0xFFFF, 0xFFFF, "AlderLake-P GT2(0x46A0)"}, {0x8086, 0x46A1, 0xFFFF, 0xFFFF, "UHD Graphics(0x46A1)"}, {0x8086, 0x46A3, 0xFFFF, 0xFFFF, "Alder Lake-P GT1 [UHD Graphics](0x46A3)"}, -{0x8086, 0x46A6, 0xFFFF, 0xFFFF, "Alder Lake-P Integrated Graphics Controller(0x46A6)"}, +{0x8086, 0x46A6, 0xFFFF, 0xFFFF, "Alder Lake-P GT2 [Iris Xe Graphics](0x46A6)"}, {0x8086, 0x46A8, 0xFFFF, 0xFFFF, "Alder Lake-UP3 GT2 [Iris Xe Graphics](0x46A8)"}, {0x8086, 0x46AA, 0xFFFF, 0xFFFF, "Alder Lake-UP4 GT2 [Iris Xe Graphics](0x46AA)"}, {0x8086, 0x46B0, 0xFFFF, 0xFFFF, "AlderLake-P [Iris Xe Graphics](0x46B0)"}, @@ -39460,12 +40438,18 @@ {0x8086, 0x4907, 0x193D, 0x4000, "UN-GPU-XG310-32GB-FHFL(0x193D-0x4000)"}, {0x8086, 0x4908, 0xFFFF, 0xFFFF, "DG1 [Iris Xe Graphics](0x4908)"}, {0x8086, 0x4909, 0xFFFF, 0xFFFF, "DG1 [Iris Xe MAX 100](0x4909)"}, +{0x8086, 0x4940, 0xFFFF, 0xFFFF, "4xxx Series QAT(0x4940)"}, +{0x8086, 0x4942, 0xFFFF, 0xFFFF, "4xxx Series QAT(0x4942)"}, +{0x8086, 0x4944, 0xFFFF, 0xFFFF, "4xxx Series QAT(0x4944)"}, {0x8086, 0x4B00, 0xFFFF, 0xFFFF, "Elkhart Lake eSPI Controller(0x4B00)"}, {0x8086, 0x4B23, 0xFFFF, 0xFFFF, "Elkhart Lake SMBus Controller(0x4B23)"}, {0x8086, 0x4B24, 0xFFFF, 0xFFFF, "Elkhart Lake SPI (Flash) Controller(0x4B24)"}, {0x8086, 0x4B38, 0xFFFF, 0xFFFF, "Elkhart Lake PCH PCI Express Root Port #0(0x4B38)"}, {0x8086, 0x4B39, 0xFFFF, 0xFFFF, "Elkhart Lake PCH PCI Express Root Port #1(0x4B39)"}, +{0x8086, 0x4B3C, 0xFFFF, 0xFFFF, "Elkhart Lake PCIe Root Port #4(0x4B3C)"}, {0x8086, 0x4B3E, 0xFFFF, 0xFFFF, "Elkhart Lake PCH PCI Express Root Port #6(0x4B3E)"}, +{0x8086, 0x4B4B, 0xFFFF, 0xFFFF, "Elkhart Lake Serial IO I2C Controller #4(0x4B4B)"}, +{0x8086, 0x4B4D, 0xFFFF, 0xFFFF, "Elkhart Lake Serial IO UART Controller #2(0x4B4D)"}, {0x8086, 0x4B58, 0xFFFF, 0xFFFF, "Elkhart Lake High Density Audio bus interface(0x4B58)"}, {0x8086, 0x4B63, 0xFFFF, 0xFFFF, "Elkhart Lake SATA AHCI(0x4B63)"}, {0x8086, 0x4B70, 0xFFFF, 0xFFFF, "Elkhart Lake Management Engine Interface(0x4B70)"}, @@ -39544,18 +40528,26 @@ {0x8086, 0x5181, 0xFFFF, 0xFFFF, "Alder Lake PCH-P LPC/eSPI Controller(0x5181)"}, {0x8086, 0x5182, 0xFFFF, 0xFFFF, "Alder Lake PCH eSPI Controller(0x5182)"}, {0x8086, 0x5182, 0x1028, 0x0B10, "Precision 3571(0x1028-0x0B10)"}, +{0x8086, 0x5187, 0xFFFF, 0xFFFF, "Alder Lake LPC Controller(0x5187)"}, +{0x8086, 0x519D, 0xFFFF, 0xFFFF, "Raptor Lake LPC/eSPI Controller(0x519D)"}, {0x8086, 0x51A3, 0xFFFF, 0xFFFF, "Alder Lake PCH-P SMBus Host Controller(0x51A3)"}, {0x8086, 0x51A3, 0x1028, 0x0B10, "Precision 3571(0x1028-0x0B10)"}, {0x8086, 0x51A4, 0xFFFF, 0xFFFF, "Alder Lake-P PCH SPI Controller(0x51A4)"}, {0x8086, 0x51A4, 0x1028, 0x0B10, "Precision 3571(0x1028-0x0B10)"}, {0x8086, 0x51A8, 0xFFFF, 0xFFFF, "Alder Lake PCH UART #0(0x51A8)"}, {0x8086, 0x51A9, 0xFFFF, 0xFFFF, "Alder Lake PCH UART #1(0x51A9)"}, +{0x8086, 0x51AA, 0xFFFF, 0xFFFF, "Alder Lake SPI Controller(0x51AA)"}, +{0x8086, 0x51AB, 0xFFFF, 0xFFFF, "Alder Lake SPI Controller(0x51AB)"}, +{0x8086, 0x51B0, 0xFFFF, 0xFFFF, "Alder Lake PCI Express Root Port #9(0x51B0)"}, {0x8086, 0x51B1, 0xFFFF, 0xFFFF, "Alder Lake PCI Express x1 Root Port #10(0x51B1)"}, +{0x8086, 0x51BB, 0xFFFF, 0xFFFF, "Alder Lake-P PCH PCIe Root Port #4(0x51BB)"}, {0x8086, 0x51BF, 0xFFFF, 0xFFFF, "Alder Lake PCH-P PCI Express Root Port #9(0x51BF)"}, {0x8086, 0x51C5, 0xFFFF, 0xFFFF, "Alder Lake-P Serial IO I2C Controller #0(0x51C5)"}, {0x8086, 0x51C6, 0xFFFF, 0xFFFF, "Alder Lake-P Serial IO I2C Controller #1(0x51C6)"}, {0x8086, 0x51C8, 0xFFFF, 0xFFFF, "Alder Lake PCH-P High Definition Audio Controller(0x51C8)"}, {0x8086, 0x51C8, 0x1028, 0x0B10, "Precision 3571(0x1028-0x0B10)"}, +{0x8086, 0x51CA, 0xFFFF, 0xFFFF, "Raptor Lake-P/U/H cAVS(0x51CA)"}, +{0x8086, 0x51CC, 0xFFFF, 0xFFFF, "Alder Lake Smart Sound Technology Audio Controller(0x51CC)"}, {0x8086, 0x51D3, 0xFFFF, 0xFFFF, "Alder Lake-P SATA AHCI Controller(0x51D3)"}, {0x8086, 0x51D3, 0x1028, 0x0B10, "Precision 3571(0x1028-0x0B10)"}, {0x8086, 0x51D8, 0xFFFF, 0xFFFF, "Alder Lake-P Serial IO I2C Controller #2(0x51D8)"}, @@ -39581,12 +40573,14 @@ {0x8086, 0x51F0, 0x8086, 0x0094, "Wi-Fi 6E AX211 160MHz(0x8086-0x0094)"}, {0x8086, 0x51F0, 0x8086, 0x4070, "Wi-Fi 6 AX201 160MHz(0x8086-0x4070)"}, {0x8086, 0x51F0, 0x8086, 0x4090, "Wi-Fi 6E AX211 160MHz(0x8086-0x4090)"}, +{0x8086, 0x51F1, 0xFFFF, 0xFFFF, "Raptor Lake PCH CNVi WiFi(0x51F1)"}, {0x8086, 0x51FC, 0xFFFF, 0xFFFF, "Alder Lake-P Integrated Sensor Hub(0x51FC)"}, {0x8086, 0x51FC, 0x1028, 0x0B10, "Precision 3571(0x1028-0x0B10)"}, {0x8086, 0x5200, 0xFFFF, 0xFFFF, "EtherExpress PRO/100 Intelligent Server PCI Bridge(0x5200)"}, {0x8086, 0x5201, 0xFFFF, 0xFFFF, "EtherExpress PRO/100 Intelligent Server Fast Ethernet Controller(0x5201)"}, {0x8086, 0x5201, 0x8086, 0x0001, "EtherExpress PRO/100 Server Ethernet Adapter(0x8086-0x0001)"}, {0x8086, 0x530D, 0xFFFF, 0xFFFF, "80310 (IOP) IO Processor(0x530D)"}, +{0x8086, 0x54F0, 0xFFFF, 0xFFFF, "CNVi: Wi-Fi(0x54F0)"}, {0x8086, 0x5502, 0xFFFF, 0xFFFF, "Ethernet Controller (2) I225-LMvP(0x5502)"}, {0x8086, 0x5502, 0x1AB6, 0x0225, "TS4 On-Board 2.5GbE Ethernet Adaptor(0x1AB6-0x0225)"}, {0x8086, 0x5690, 0xFFFF, 0xFFFF, "DG2 [Arc A770M](0x5690)"}, @@ -39595,18 +40589,38 @@ {0x8086, 0x5693, 0xFFFF, 0xFFFF, "DG2 [Arc A370M](0x5693)"}, {0x8086, 0x5694, 0xFFFF, 0xFFFF, "DG2 [Arc A350M](0x5694)"}, {0x8086, 0x5695, 0xFFFF, 0xFFFF, "DG2 [Iris Xe MAX A200M](0x5695)"}, +{0x8086, 0x5696, 0xFFFF, 0xFFFF, "DG2 [Arc A570M](0x5696)"}, +{0x8086, 0x5697, 0xFFFF, 0xFFFF, "DG2 [Arc A530M](0x5697)"}, +{0x8086, 0x5698, 0xFFFF, 0xFFFF, "DG2 [Arc Xe Graphics](0x5698)"}, {0x8086, 0x56A0, 0xFFFF, 0xFFFF, "DG2 [Arc A770](0x56A0)"}, {0x8086, 0x56A1, 0xFFFF, 0xFFFF, "DG2 [Arc A750](0x56A1)"}, {0x8086, 0x56A2, 0xFFFF, 0xFFFF, "DG2 [Arc A580](0x56A2)"}, +{0x8086, 0x56A3, 0xFFFF, 0xFFFF, "DG2 [Arc Xe Graphics](0x56A3)"}, +{0x8086, 0x56A4, 0xFFFF, 0xFFFF, "DG2 [Arc Xe Graphics](0x56A4)"}, {0x8086, 0x56A5, 0xFFFF, 0xFFFF, "DG2 [Arc A380](0x56A5)"}, {0x8086, 0x56A6, 0xFFFF, 0xFFFF, "DG2 [Arc A310](0x56A6)"}, +{0x8086, 0x56A7, 0xFFFF, 0xFFFF, "DG2 [Arc Xe Graphics](0x56A7)"}, +{0x8086, 0x56A8, 0xFFFF, 0xFFFF, "DG2 [Arc Xe Graphics](0x56A8)"}, +{0x8086, 0x56A9, 0xFFFF, 0xFFFF, "DG2 [Arc Xe Graphics](0x56A9)"}, {0x8086, 0x56B0, 0xFFFF, 0xFFFF, "DG2 [Arc Pro A30M](0x56B0)"}, {0x8086, 0x56B1, 0xFFFF, 0xFFFF, "DG2 [Arc Pro A40/A50](0x56B1)"}, -{0x8086, 0x56C0, 0xFFFF, 0xFFFF, "Data Center GPU Flex 170(0x56C0)"}, -{0x8086, 0x56C1, 0xFFFF, 0xFFFF, "Data Center GPU Flex 140(0x56C1)"}, +{0x8086, 0x56B2, 0xFFFF, 0xFFFF, "DG2 [Arc Pro A60M](0x56B2)"}, +{0x8086, 0x56B3, 0xFFFF, 0xFFFF, "DG2 [Arc Pro A60](0x56B3)"}, +{0x8086, 0x56C0, 0xFFFF, 0xFFFF, "ATS-M [Data Center GPU Flex 170](0x56C0)"}, +{0x8086, 0x56C1, 0xFFFF, 0xFFFF, "ATS-M [Data Center GPU Flex 140](0x56C1)"}, +{0x8086, 0x5780, 0xFFFF, 0xFFFF, "Thunderbolt 80/120G Bridge [Barlow Ridge Host 80G 2023](0x5780)"}, +{0x8086, 0x5781, 0xFFFF, 0xFFFF, "Thunderbolt 80/120G NHI [Barlow Ridge Host 80G 2023](0x5781)"}, +{0x8086, 0x5782, 0xFFFF, 0xFFFF, "Thunderbolt 80/120G USB Controller [Barlow Ridge Host 80G 2023](0x5782)"}, +{0x8086, 0x5783, 0xFFFF, 0xFFFF, "Thunderbolt Bridge [Barlow Ridge Host 40G 2023](0x5783)"}, +{0x8086, 0x5784, 0xFFFF, 0xFFFF, "Thunderbolt NHI [Barlow Ridge Host 40G 2023](0x5784)"}, +{0x8086, 0x5785, 0xFFFF, 0xFFFF, "Thunderbolt USB Controller [Barlow Ridge Host 40G 2023](0x5785)"}, +{0x8086, 0x5786, 0xFFFF, 0xFFFF, "Thunderbolt 80/120G Bridge [Barlow Ridge Hub 80G 2023](0x5786)"}, +{0x8086, 0x5787, 0xFFFF, 0xFFFF, "Thunderbolt 80/120G USB Controller [Barlow Ridge Hub 80G 2023](0x5787)"}, {0x8086, 0x579C, 0xFFFF, 0xFFFF, "Ethernet Connection E825-C for backplane(0x579C)"}, {0x8086, 0x579D, 0xFFFF, 0xFFFF, "Ethernet Connection E825-C for QSFP(0x579D)"}, {0x8086, 0x579E, 0xFFFF, 0xFFFF, "Ethernet Connection E825-C for SFP(0x579E)"}, +{0x8086, 0x57A4, 0xFFFF, 0xFFFF, "Thunderbolt Bridge [Barlow Ridge Hub 40G 2023](0x57A4)"}, +{0x8086, 0x57A5, 0xFFFF, 0xFFFF, "Thunderbolt USB Controller [Barlow Ridge Hub 40G 2023](0x57A5)"}, {0x8086, 0x57B1, 0xFFFF, 0xFFFF, "Ethernet Controller E610 1GBASE T(0x57B1)"}, {0x8086, 0x57B1, 0x8086, 0x0000, "Ethernet Converged Network Adapter E610(0x8086-0x0000)"}, {0x8086, 0x5845, 0xFFFF, 0xFFFF, "QEMU NVM Express Controller(0x5845)"}, @@ -40002,6 +41016,11 @@ {0x8086, 0x7AFC, 0xFFFF, 0xFFFF, "Alder Lake-S PCH Serial IO I2C Controller #4(0x7AFC)"}, {0x8086, 0x7AFD, 0xFFFF, 0xFFFF, "Alder Lake-S PCH Serial IO I2C Controller #5(0x7AFD)"}, {0x8086, 0x7D0B, 0xFFFF, 0xFFFF, "Volume Management Device NVMe RAID Controller Intel Corporation(0x7D0B)"}, +{0x8086, 0x7D40, 0xFFFF, 0xFFFF, "Meteor Lake-M [Intel Graphics](0x7D40)"}, +{0x8086, 0x7D45, 0xFFFF, 0xFFFF, "Meteor Lake-P [Intel Graphics](0x7D45)"}, +{0x8086, 0x7D55, 0xFFFF, 0xFFFF, "Meteor Lake-P [Intel Arc Graphics](0x7D55)"}, +{0x8086, 0x7D60, 0xFFFF, 0xFFFF, "Meteor Lake-M [Intel Graphics](0x7D60)"}, +{0x8086, 0x7DD5, 0xFFFF, 0xFFFF, "Meteor Lake-P [Intel Graphics](0x7DD5)"}, {0x8086, 0x7E01, 0xFFFF, 0xFFFF, "Meteor Lake-P LPC/eSPI Controller(0x7E01)"}, {0x8086, 0x7E22, 0xFFFF, 0xFFFF, "Meteor Lake-P SMBus Controller(0x7E22)"}, {0x8086, 0x7E23, 0xFFFF, 0xFFFF, "Meteor Lake-P SPI Controller(0x7E23)"}, @@ -40628,7 +41647,7 @@ {0x8086, 0x9D48, 0x1028, 0x06F3, "Latitude 3570(0x1028-0x06F3)"}, {0x8086, 0x9D48, 0x103C, 0x8079, "EliteBook 840 G3(0x103C-0x8079)"}, {0x8086, 0x9D48, 0x17AA, 0x2247, "ThinkPad T570(0x17AA-0x2247)"}, -{0x8086, 0x9D4E, 0xFFFF, 0xFFFF, "Sunrise Point LPC Controller/eSPI Controller(0x9D4E)"}, +{0x8086, 0x9D4E, 0xFFFF, 0xFFFF, "Sunrise Point LPC/eSPI Controller(0x9D4E)"}, {0x8086, 0x9D4E, 0x17AA, 0x225D, "ThinkPad T480(0x17AA-0x225D)"}, {0x8086, 0x9D50, 0xFFFF, 0xFFFF, "Sunrise Point LPC Controller(0x9D50)"}, {0x8086, 0x9D56, 0xFFFF, 0xFFFF, "Sunrise Point-LP LPC Controller(0x9D56)"}, @@ -40729,6 +41748,7 @@ {0x8086, 0xA0AB, 0xFFFF, 0xFFFF, "Tiger Lake-LP Serial IO SPI Controller #1(0xA0AB)"}, {0x8086, 0xA0B0, 0xFFFF, 0xFFFF, "Tiger Lake-LP PCI Express Root Port #9(0xA0B0)"}, {0x8086, 0xA0B1, 0xFFFF, 0xFFFF, "Tiger Lake-LP PCI Express Root Port #10(0xA0B1)"}, +{0x8086, 0xA0B3, 0xFFFF, 0xFFFF, "Tiger Lake-LP PCI Express Root Port #12(0xA0B3)"}, {0x8086, 0xA0BC, 0xFFFF, 0xFFFF, "Tiger Lake-LP PCI Express Root Port #5(0xA0BC)"}, {0x8086, 0xA0BD, 0xFFFF, 0xFFFF, "Tigerlake PCH-LP PCI Express Root Port #6(0xA0BD)"}, {0x8086, 0xA0BE, 0xFFFF, 0xFFFF, "Tiger Lake-LP PCI Express Root Port #7(0xA0BE)"}, @@ -40746,6 +41766,7 @@ {0x8086, 0xA0ED, 0xFFFF, 0xFFFF, "Tiger Lake-LP USB 3.2 Gen 2x1 xHCI Host Controller(0xA0ED)"}, {0x8086, 0xA0EF, 0xFFFF, 0xFFFF, "Tiger Lake-LP Shared SRAM(0xA0EF)"}, {0x8086, 0xA0F0, 0xFFFF, 0xFFFF, "Wi-Fi 6 AX201(0xA0F0)"}, +{0x8086, 0xA0F0, 0x8086, 0x0244, "Wi-Fi 6 AX101NGW(0x8086-0x0244)"}, {0x8086, 0xA0FC, 0xFFFF, 0xFFFF, "Tiger Lake-LP Integrated Sensor Hub(0xA0FC)"}, {0x8086, 0xA102, 0xFFFF, 0xFFFF, "Q170/Q150/B150/H170/H110/Z170/CM236 Chipset SATA Controller [AHCI Mode](0xA102)"}, {0x8086, 0xA103, 0xFFFF, 0xFFFF, "HM170/QM170 Chipset SATA Controller [AHCI Mode](0xA103)"}, @@ -41061,9 +42082,19 @@ {0x8086, 0xA3EB, 0xFFFF, 0xFFFF, "Comet Lake PCI Express Root Port #21(0xA3EB)"}, {0x8086, 0xA3F0, 0xFFFF, 0xFFFF, "Comet Lake PCH-V cAVS(0xA3F0)"}, {0x8086, 0xA620, 0xFFFF, 0xFFFF, "6400/6402 Advanced Memory Buffer (AMB)(0xA620)"}, +{0x8086, 0xA707, 0xFFFF, 0xFFFF, "Raptor Lake-P/U 4p+8e cores Host Bridge/DRAM Controller(0xA707)"}, +{0x8086, 0xA708, 0xFFFF, 0xFFFF, "Raptor Lake-P/U 2p+8e cores Host Bridge/DRAM Controller(0xA708)"}, +{0x8086, 0xA71D, 0xFFFF, 0xFFFF, "Raptor Lake Dynamic Platform and Thermal Framework Processor Participant(0xA71D)"}, +{0x8086, 0xA71E, 0xFFFF, 0xFFFF, "Raptor Lake-P Thunderbolt 4 USB Controller(0xA71E)"}, {0x8086, 0xA720, 0xFFFF, 0xFFFF, "Raptor Lake-P [UHD Graphics](0xA720)"}, {0x8086, 0xA721, 0xFFFF, 0xFFFF, "Raptor Lake-P [UHD Graphics](0xA721)"}, +{0x8086, 0xA72F, 0xFFFF, 0xFFFF, "Raptor Lake-P Thunderbolt 4 PCI Express Root Port #2(0xA72F)"}, +{0x8086, 0xA73E, 0xFFFF, 0xFFFF, "Raptor Lake-P Thunderbolt 4 NHI #0(0xA73E)"}, +{0x8086, 0xA74D, 0xFFFF, 0xFFFF, "Raptor Lake PCIe 4.0 Graphics Port(0xA74D)"}, {0x8086, 0xA74F, 0xFFFF, 0xFFFF, "GNA Scoring Accelerator module(0xA74F)"}, +{0x8086, 0xA76D, 0xFFFF, 0xFFFF, "Raptor Lake-P Thunderbolt 4 NHI #1(0xA76D)"}, +{0x8086, 0xA76E, 0xFFFF, 0xFFFF, "Raptor Lake-P Thunderbolt 4 PCI Express Root Port #0(0xA76E)"}, +{0x8086, 0xA77D, 0xFFFF, 0xFFFF, "Raptor Lake Crashlog and Telemetry(0xA77D)"}, {0x8086, 0xA77F, 0xFFFF, 0xFFFF, "Volume Management Device NVMe RAID Controller Intel Corporation(0xA77F)"}, {0x8086, 0xA780, 0xFFFF, 0xFFFF, "Raptor Lake-S GT1 [UHD Graphics 770](0xA780)"}, {0x8086, 0xA781, 0xFFFF, 0xFFFF, "Raptor Lake-S UHD Graphics(0xA781)"}, @@ -41077,6 +42108,10 @@ {0x8086, 0xA7A1, 0xFFFF, 0xFFFF, "Raptor Lake-P [Iris Xe Graphics](0xA7A1)"}, {0x8086, 0xA7A8, 0xFFFF, 0xFFFF, "Raptor Lake-P [UHD Graphics](0xA7A8)"}, {0x8086, 0xA7A9, 0xFFFF, 0xFFFF, "Raptor Lake-P [UHD Graphics](0xA7A9)"}, +{0x8086, 0xA7AA, 0xFFFF, 0xFFFF, "Raptor Lake-P [Intel Graphics](0xA7AA)"}, +{0x8086, 0xA7AB, 0xFFFF, 0xFFFF, "Raptor Lake-P [Intel Graphics](0xA7AB)"}, +{0x8086, 0xA7AC, 0xFFFF, 0xFFFF, "Raptor Lake-U [Intel Graphics](0xA7AC)"}, +{0x8086, 0xA7AD, 0xFFFF, 0xFFFF, "Raptor Lake-U [Intel Graphics](0xA7AD)"}, {0x8086, 0xABC0, 0xFFFF, 0xFFFF, "Omni-Path Fabric Switch Silicon 100 Series(0xABC0)"}, {0x8086, 0xAD0B, 0xFFFF, 0xFFFF, "Volume Management Device NVMe RAID Controller Intel Corporation(0xAD0B)"}, {0x8086, 0xB152, 0xFFFF, 0xFFFF, "21152 PCI-to-PCI Bridge(0xB152)"}, @@ -41116,9 +42151,12 @@ {0x8086, 0xD158, 0xFFFF, 0xFFFF, "Core Processor Miscellaneous Registers(0xD158)"}, {0x8086, 0xF1A5, 0xFFFF, 0xFFFF, "SSD 600P Series(0xF1A5)"}, {0x8086, 0xF1A5, 0x8086, 0x390A, "SSDPEKKW256G7 256GB(0x8086-0x390A)"}, -{0x8086, 0xF1A6, 0xFFFF, 0xFFFF, "SSD Pro 7600p/760p/E 6100p Series(0xF1A6)"}, +{0x8086, 0xF1A6, 0xFFFF, 0xFFFF, "SSD DC P4101/Pro 7600p/760p/E 6100p Series(0xF1A6)"}, {0x8086, 0xF1A6, 0x8086, 0x390B, "SSD Pro 7600p/760p/E 6100p Series [NVM Express](0x8086-0x390B)"}, +{0x8086, 0xF1A7, 0xFFFF, 0xFFFF, "SSD 700p Series(0xF1A7)"}, {0x8086, 0xF1A8, 0xFFFF, 0xFFFF, "SSD 660P Series(0xF1A8)"}, +{0x8086, 0xF1AA, 0xFFFF, 0xFFFF, "SSD 670p Series [Keystone Harbor](0xF1AA)"}, +{0x8086, 0xFAF0, 0xFFFF, 0xFFFF, "SSD 665p Series [Neptune Harbor Refresh](0xFAF0)"}, }; /* pci_vid_8086[] */ pci_id_t pci_vid_8088[] = { @@ -41132,11 +42170,14 @@ {0x8088, 0x0102, 0xFFFF, 0xFFFF, "WX1860A2S Gigabit Ethernet Controller(0x0102)"}, {0x8088, 0x0102, 0x8088, 0x0210, "Dual-Port Ethernet Network Adaptor SF200T-S(0x8088-0x0210)"}, {0x8088, 0x0103, 0xFFFF, 0xFFFF, "WX1860A4 Gigabit Ethernet Controller(0x0103)"}, +{0x8088, 0x0103, 0x1BD4, 0x009E, "ENPW2100-T4(0x1BD4-0x009E)"}, {0x8088, 0x0103, 0x8088, 0x0401, "Qual-Port Ethernet Network Adaptor SF400T(0x8088-0x0401)"}, {0x8088, 0x0103, 0x8088, 0x0440, "Qual-Port Ethernet Network Adaptor SF400-OCP(0x8088-0x0440)"}, -{0x8088, 0x0103, 0x8088, 0x4103, "Quad-Port Ethernet Network Adaptor SF400T (WOL)(0x8088-0x4103)"}, +{0x8088, 0x0103, 0x8088, 0x4401, "Quad-Port Ethernet Network Adapter SF400T (WOL)(0x8088-0x4401)"}, {0x8088, 0x0103, 0x8088, 0x8103, "Quad-Port Ethernet Network Adaptor SF400T (NCSI)(0x8088-0x8103)"}, +{0x8088, 0x0103, 0x8088, 0x8401, "Quad-Port Ethernet Network Adapter SF400T (NCSI)(0x8088-0x8401)"}, {0x8088, 0x0103, 0x8088, 0xC103, "Quad-Port Ethernet Network Adaptor SF400T (WOL, NCSI)(0x8088-0xC103)"}, +{0x8088, 0x0103, 0x8088, 0xC401, "Quad-Port Ethernet Network Adapter SF400T (WOL, NCSI)(0x8088-0xC401)"}, {0x8088, 0x0104, 0xFFFF, 0xFFFF, "WX1860A4S Gigabit Ethernet Controller(0x0104)"}, {0x8088, 0x0104, 0x8088, 0x0410, "Qual-Port Ethernet Network Adaptor SF400T-S(0x8088-0x0410)"}, {0x8088, 0x0105, 0xFFFF, 0xFFFF, "WX1860AL2 Gigabit Ethernet Controller(0x0105)"}, @@ -41169,12 +42210,16 @@ {0x8088, 0x011B, 0xFFFF, 0xFFFF, "WX1860AL1 Gigabit Ethernet Controller Virtual Function(0x011B)"}, {0x8088, 0x1000, 0xFFFF, 0xFFFF, "Ethernet Controller RP1000 Virtual Function for 10GbE SFP+(0x1000)"}, {0x8088, 0x1001, 0xFFFF, 0xFFFF, "Ethernet Controller RP1000 for 10GbE SFP+(0x1001)"}, -{0x8088, 0x1001, 0x1BD4, 0x0084, "Ethernet Controller RP1000 for 10GbE SFP+(lldp)(0x1BD4-0x0084)"}, +{0x8088, 0x1001, 0x1BD4, 0x0084, "Ethernet Controller SP1000A for 10GbE SFP+(lldp)(0x1BD4-0x0084)"}, {0x8088, 0x1001, 0x1BD4, 0x0085, "Ethernet Controller SP1000A for 10GBASE-T(0x1BD4-0x0085)"}, {0x8088, 0x1001, 0x8088, 0x0000, "Ethernet Network Adaptor RP1000 for 10GbE SFP+(0x8088-0x0000)"}, +{0x8088, 0x1001, 0x8088, 0x0300, "Ethernet Network Adaptor RP1000-A03 for 10GbE SFP+(0x8088-0x0300)"}, +{0x8088, 0x1001, 0x8088, 0x0400, "Ethernet Network Adaptor RP1000-A04 for 10GbE SFP+(0x8088-0x0400)"}, {0x8088, 0x2000, 0xFFFF, 0xFFFF, "Ethernet Controller RP2000 Virtual Function for 10GbE SFP+(0x2000)"}, {0x8088, 0x2001, 0xFFFF, 0xFFFF, "Ethernet Controller RP2000 for 10GbE SFP+(0x2001)"}, {0x8088, 0x2001, 0x8088, 0x2000, "Ethernet Network Adaptor RP2000 for 10GbE SFP+(0x8088-0x2000)"}, +{0x8088, 0x2001, 0x8088, 0x2300, "Ethernet Network Adaptor RP2000-A03 for 10GbE SFP+(0x8088-0x2300)"}, +{0x8088, 0x2001, 0x8088, 0x2400, "Ethernet Network Adaptor RP2000-A04 for 10GbE SFP+(0x8088-0x2400)"}, }; /* pci_vid_8088[] */ pci_id_t pci_vid_80EE[] = { @@ -41219,12 +42264,16 @@ pci_id_t pci_vid_8848[] = { {0x8848, 0xFFFF, 0xFFFF, 0xFFFF, "MUCSE(0x8848)"}, {0x8848, 0x1000, 0xFFFF, 0xFFFF, "Ethernet Controller N10 Series for 10GbE or 40GbE (Dual-port)(0x1000)"}, +{0x8848, 0x1000, 0x8848, 0x8410, "Ethernet Network Adapter N10G-X2-DC for 10GbE SFP+ 2-port(0x8848-0x8410)"}, {0x8848, 0x1001, 0xFFFF, 0xFFFF, "Ethernet Controller N400 Series for 1GbE (Dual-port)(0x1001)"}, +{0x8848, 0x1003, 0xFFFF, 0xFFFF, "Ethernet Controller N400 Series for 10GbE (Single-port)(0x1003)"}, {0x8848, 0x1020, 0xFFFF, 0xFFFF, "Ethernet Controller N10 Series for 10GbE (Quad-port)(0x1020)"}, +{0x8848, 0x1020, 0x8848, 0x8451, "Ethernet Network Adapter N10G-X4-QC for 10GbE SFP+ 4-port(0x8848-0x8451)"}, {0x8848, 0x1021, 0xFFFF, 0xFFFF, "Ethernet Controller N400 Series for 1GbE (Quad-port)(0x1021)"}, -{0x8848, 0x1060, 0xFFFF, 0xFFFF, "Ethernet Controller N10 Series for 10GbE (8-port)(0x1060)"}, +{0x8848, 0x1060, 0xFFFF, 0xFFFF, "Ethernet Controller N10 Series for 1GbE or 10GbE (8-port)(0x1060)"}, {0x8848, 0x1080, 0xFFFF, 0xFFFF, "Ethernet Controller N10 Series Virtual Function(0x1080)"}, {0x8848, 0x1081, 0xFFFF, 0xFFFF, "Ethernet Controller N400 Series Virtual Function(0x1081)"}, +{0x8848, 0x1083, 0xFFFF, 0xFFFF, "Ethernet Controller N400 Series Virtual Function(0x1083)"}, {0x8848, 0x8308, 0xFFFF, 0xFFFF, "Ethernet Controller N500 Series for 1GbE (Quad-port, Copper RJ45)(0x8308)"}, {0x8848, 0x8309, 0xFFFF, 0xFFFF, "Ethernet Controller N500 Series Virtual Function(0x8309)"}, {0x8848, 0x8318, 0xFFFF, 0xFFFF, "Ethernet Controller N500 Series for 1GbE (Dual-port, Copper RJ45)(0x8318)"}, @@ -41832,6 +42881,7 @@ pci_id_t pci_vid_9D32[] = { {0x9D32, 0xFFFF, 0xFFFF, 0xFFFF, "Beijing Starblaze Technology Co. Ltd.(0x9D32)"}, {0x9D32, 0x0000, 0xFFFF, 0xFFFF, "STAR1000 PCIe NVMe SSD Controller(0x0000)"}, +{0x9D32, 0x1000, 0xFFFF, 0xFFFF, "STAR1000 PCIe NVMe SSD Controller(0x1000)"}, {0x9D32, 0x1001, 0xFFFF, 0xFFFF, "STAR1000P PCIe NVMe SSD Controller(0x1001)"}, {0x9D32, 0x1201, 0xFFFF, 0xFFFF, "STAR1200C NVMe SSD(0x1201)"}, {0x9D32, 0x1202, 0xFFFF, 0xFFFF, "STAR1200I NVMe SSD(0x1202)"}, @@ -41840,9 +42890,13 @@ {0x9D32, 0x1500, 0xFFFF, 0xFFFF, "STAR1500 PCIe NVMe SSD Controller(0x1500)"}, {0x9D32, 0x1501, 0xFFFF, 0xFFFF, "STAR1500C NVMe SSD(0x1501)"}, {0x9D32, 0x1502, 0xFFFF, 0xFFFF, "STAR1500E NVMe SSD(0x1502)"}, +{0x9D32, 0x1504, 0xFFFF, 0xFFFF, "STAR1500L NVMe SSD(0x1504)"}, {0x9D32, 0x2000, 0xFFFF, 0xFFFF, "STAR2000 NVMe Controller(0x2000)"}, {0x9D32, 0x2001, 0xFFFF, 0xFFFF, "STAR2000E NVMe SSD(0x2001)"}, {0x9D32, 0x2002, 0xFFFF, 0xFFFF, "STAR2000C NVMe SSD(0x2002)"}, +{0x9D32, 0x2003, 0xFFFF, 0xFFFF, "STAR2000L NVMe SSD(0x2003)"}, +{0x9D32, 0xBB5B, 0xFFFF, 0xFFFF, "Asgard AN3+ NVMe SSD(0xBB5B)"}, +{0x9D32, 0xFC22, 0xFFFF, 0xFFFF, "Asgard AN3+ NVMe SSD(0xFC22)"}, }; /* pci_vid_9D32[] */ pci_id_t pci_vid_A000[] = { @@ -42052,9 +43106,11 @@ pci_id_t pci_vid_C0A9[] = { {0xC0A9, 0xFFFF, 0xFFFF, 0xFFFF, "Micron/Crucial Technology(0xC0A9)"}, -{0xC0A9, 0x2263, 0xFFFF, 0xFFFF, "P1 NVMe PCIe SSD(0x2263)"}, +{0xC0A9, 0x2263, 0xFFFF, 0xFFFF, "P1 NVMe PCIe SSD[Frampton](0x2263)"}, +{0xC0A9, 0x5403, 0xFFFF, 0xFFFF, "P1 NVMe PCIe SSD[Frampton2](0x5403)"}, {0xC0A9, 0x5407, 0xFFFF, 0xFFFF, "P5 Plus NVMe PCIe SSD(0x5407)"}, -{0xC0A9, 0x540A, 0xFFFF, 0xFFFF, "P2 NVMe PCIe SSD(0x540A)"}, +{0xC0A9, 0x540A, 0xFFFF, 0xFFFF, "P2 [Nick P2] / P3 / P3 Plus NVMe PCIe SSD (DRAM-less)(0x540A)"}, +{0xC0A9, 0x5412, 0xFFFF, 0xFFFF, "P5 NVMe PCIe SSD[SlashP5](0x5412)"}, }; /* pci_vid_C0A9[] */ pci_id_t pci_vid_C0DE[] = { @@ -42104,6 +43160,8 @@ pci_id_t pci_vid_CC53[] = { {0xCC53, 0xFFFF, 0xFFFF, 0xFFFF, "ScaleFlux Inc.(0xCC53)"}, +{0xCC53, 0x0001, 0xFFFF, 0xFFFF, "CSS 1000(0x0001)"}, +{0xCC53, 0x0010, 0xFFFF, 0xFFFF, "CSD 3310(0x0010)"}, }; /* pci_vid_CC53[] */ pci_id_t pci_vid_CCCC[] = { @@ -42185,6 +43243,29 @@ {0xD209, 0x1601, 0xFFFF, 0xFFFF, "AimTrak(0x1601)"}, }; /* pci_vid_D209[] */ +pci_id_t pci_vid_D20C[] = { +{0xD20C, 0xFFFF, 0xFFFF, 0xFFFF, "Chengdu BeiZhongWangXin Technology Co., Ltd.(0xD20C)"}, +{0xD20C, 0x5010, 0xFFFF, 0xFFFF, "NE5000 Ethernet Controller(0x5010)"}, +{0xD20C, 0x5011, 0xFFFF, 0xFFFF, "NE5000 Ethernet Controller(0x5011)"}, +{0xD20C, 0x5011, 0xD20C, 0xE220, "N5 Series 2-port 25GbE Network Adapter(0xD20C-0xE220)"}, +{0xD20C, 0x5011, 0xD20C, 0xE221, "N5S Series 2-port 25GbE Network Adapter(0xD20C-0xE221)"}, +{0xD20C, 0x5011, 0xD20C, 0xE22C, "N5 Series 2-port 25GbE Network Adapter for OCP(0xD20C-0xE22C)"}, +{0xD20C, 0x5011, 0xD20C, 0xE22D, "N5S Series 2-port 25GbE Network Adapter for OCP(0xD20C-0xE22D)"}, +{0xD20C, 0x6010, 0xFFFF, 0xFFFF, "NE6000 Ethernet Controller(0x6010)"}, +{0xD20C, 0x6011, 0xFFFF, 0xFFFF, "NE6000 Ethernet Controller(0x6011)"}, +{0xD20C, 0x6011, 0xD20C, 0xA141, "N6S Series 4-port 10GbE Network Adapter(0xD20C-0xA141)"}, +{0xD20C, 0x6011, 0xD20C, 0xA221, "N6S Series 2-port 25GbE Network Adapter(0xD20C-0xA221)"}, +{0xD20C, 0x6011, 0xD20C, 0xA241, "N6S Series 4-port 25GbE Network Adapter(0xD20C-0xA241)"}, +{0xD20C, 0x6011, 0xD20C, 0xA421, "N6S Series 2-port 40GbE Network Adapter(0xD20C-0xA421)"}, +{0xD20C, 0x6011, 0xD20C, 0xAA21, "N6S Series 2-port 100GbE Network Adapter(0xD20C-0xAA21)"}, +{0xD20C, 0x6011, 0xD20C, 0xD221, "N6S Series 2-port 25GbE Network Adapter with DPI(0xD20C-0xD221)"}, +{0xD20C, 0x6011, 0xD20C, 0xDA21, "N6S Series 2-port 100GbE Network Adapter with DPI(0xD20C-0xDA21)"}, +{0xD20C, 0x6011, 0xD20C, 0xEA20, "N6 Series 2-port 100GbE Network Adapter(0xD20C-0xEA20)"}, +{0xD20C, 0x6011, 0xD20C, 0xEA21, "N6S Series 2-port 100GbE Network Adapter(0xD20C-0xEA21)"}, +{0xD20C, 0x6011, 0xD20C, 0xEA2C, "N6 Series 2-port 100GbE Network Adapter for OCP(0xD20C-0xEA2C)"}, +{0xD20C, 0x6011, 0xD20C, 0xEA2D, "N6S Series 2-port 100GbE Network Adapter for OCP(0xD20C-0xEA2D)"}, +}; /* pci_vid_D20C[] */ + pci_id_t pci_vid_D4D4[] = { {0xD4D4, 0xFFFF, 0xFFFF, 0xFFFF, "Dy4 Systems Inc(0xD4D4)"}, {0xD4D4, 0x0601, 0xFFFF, 0xFFFF, "PCI Mezzanine Card(0x0601)"}, @@ -42430,6 +43511,10 @@ {0xF05B, 0xFFFF, 0xFFFF, 0xFFFF, "Foxconn International, Inc. (Wrong ID)(0xF05B)"}, }; /* pci_vid_F05B[] */ +pci_id_t pci_vid_F111[] = { +{0xF111, 0xFFFF, 0xFFFF, 0xFFFF, "Framework Computer Inc.(0xF111)"}, +}; /* pci_vid_F111[] */ + pci_id_t pci_vid_F15E[] = { {0xF15E, 0xFFFF, 0xFFFF, 0xFFFF, "SiFive, Inc.(0xF15E)"}, {0xF15E, 0x0000, 0xFFFF, 0xFFFF, "FU740-C000 RISC-V SoC PCI Express x8 to AXI4 Bridge(0x0000)"}, @@ -42474,6 +43559,7 @@ {0xF1D0, 0xEB24, 0xFFFF, 0xFFFF, "Kona HDMI(0xEB24)"}, {0xF1D0, 0xEB25, 0xFFFF, 0xFFFF, "Corvid 44 12g(0xEB25)"}, {0xF1D0, 0xEB26, 0xFFFF, 0xFFFF, "T-Tap Pro(0xEB26)"}, +{0xF1D0, 0xEB27, 0xFFFF, 0xFFFF, "IoX3(0xEB27)"}, {0xF1D0, 0xEFAC, 0xFFFF, 0xFFFF, "Xena SD-MM/SD-22-MM(0xEFAC)"}, {0xF1D0, 0xFACD, 0xFFFF, 0xFFFF, "Xena HD-MM(0xFACD)"}, }; /* pci_vid_F1D0[] */ @@ -42497,6 +43583,7 @@ pci_id_t pci_vid_FE19[] = { {0xFE19, 0xFFFF, 0xFFFF, 0xFFFF, "TenaFe, Inc.(0xFE19)"}, +{0xFE19, 0x0001, 0xFFFF, 0xFFFF, "TC2200/TC2201 NVMe Controller (DRAM-less)(0x0001)"}, }; /* pci_vid_FE19[] */ pci_id_t pci_vid_FEBD[] = { @@ -42514,6 +43601,11 @@ {0xFEDE, 0x0003, 0xFFFF, 0xFFFF, "TABIC PCI v3(0x0003)"}, }; /* pci_vid_FEDE[] */ +pci_id_t pci_vid_FFE1[] = { +{0xFFE1, 0xFFFF, 0xFFFF, 0xFFFF, "Suzhou XiongLi Technology Inc.(0xFFE1)"}, +{0xFFE1, 0xD200, 0xFFFF, 0xFFFF, "XL82101/82102 PCI Express Gigabit Ethernet Controller(0xD200)"}, +}; /* pci_vid_FFE1[] */ + pci_id_t pci_vid_FFFD[] = { {0xFFFD, 0xFFFF, 0xFFFF, 0xFFFF, "XenSource, Inc.(0xFFFD)"}, {0xFFFD, 0x0101, 0xFFFF, 0xFFFF, "PCI Event Channel Controller(0x0101)"}, @@ -42547,7 +43639,7 @@ {0x01DE, 4, pci_vid_01DE }, {0x0200, 1, pci_vid_0200 }, {0x021B, 2, pci_vid_021B }, -{0x025E, 10, pci_vid_025E }, +{0x025E, 12, pci_vid_025E }, {0x0270, 1, pci_vid_0270 }, {0x0291, 1, pci_vid_0291 }, {0x02AC, 2, pci_vid_02AC }, @@ -42575,9 +43667,9 @@ {0x0E55, 1, pci_vid_0E55 }, {0x0EAC, 2, pci_vid_0EAC }, {0x0F62, 1, pci_vid_0F62 }, -{0x1000, 773, pci_vid_1000 }, +{0x1000, 785, pci_vid_1000 }, {0x1001, 10, pci_vid_1001 }, -{0x1002, 3219, pci_vid_1002 }, +{0x1002, 3236, pci_vid_1002 }, {0x1003, 2, pci_vid_1003 }, {0x1004, 34, pci_vid_1004 }, {0x1005, 8, pci_vid_1005 }, @@ -42593,7 +43685,7 @@ {0x1011, 103, pci_vid_1011 }, {0x1012, 1, pci_vid_1012 }, {0x1013, 54, pci_vid_1013 }, -{0x1014, 162, pci_vid_1014 }, +{0x1014, 163, pci_vid_1014 }, {0x1015, 1, pci_vid_1015 }, {0x1016, 1, pci_vid_1016 }, {0x1017, 2, pci_vid_1017 }, @@ -42607,11 +43699,11 @@ {0x101F, 1, pci_vid_101F }, {0x1020, 1, pci_vid_1020 }, {0x1021, 1, pci_vid_1021 }, -{0x1022, 672, pci_vid_1022 }, +{0x1022, 684, pci_vid_1022 }, {0x1023, 56, pci_vid_1023 }, {0x1024, 4, pci_vid_1024 }, {0x1025, 59, pci_vid_1025 }, -{0x1028, 47, pci_vid_1028 }, +{0x1028, 48, pci_vid_1028 }, {0x1029, 1, pci_vid_1029 }, {0x102A, 12, pci_vid_102A }, {0x102B, 303, pci_vid_102B }, @@ -42647,7 +43739,7 @@ {0x104A, 30, pci_vid_104A }, {0x104B, 4, pci_vid_104B }, {0x104C, 290, pci_vid_104C }, -{0x104D, 45, pci_vid_104D }, +{0x104D, 46, pci_vid_104D }, {0x104E, 7, pci_vid_104E }, {0x104F, 1, pci_vid_104F }, {0x1050, 20, pci_vid_1050 }, @@ -42661,7 +43753,7 @@ {0x1058, 1, pci_vid_1058 }, {0x1059, 3, pci_vid_1059 }, {0x105A, 81, pci_vid_105A }, -{0x105B, 1, pci_vid_105B }, +{0x105B, 2, pci_vid_105B }, {0x105C, 1, pci_vid_105C }, {0x105D, 37, pci_vid_105D }, {0x105E, 1, pci_vid_105E }, @@ -42715,7 +43807,7 @@ {0x1090, 3, pci_vid_1090 }, {0x1091, 11, pci_vid_1091 }, {0x1092, 24, pci_vid_1092 }, -{0x1093, 773, pci_vid_1093 }, +{0x1093, 781, pci_vid_1093 }, {0x1094, 1, pci_vid_1094 }, {0x1095, 36, pci_vid_1095 }, {0x1096, 1, pci_vid_1096 }, @@ -42726,7 +43818,7 @@ {0x109B, 1, pci_vid_109B }, {0x109C, 1, pci_vid_109C }, {0x109D, 1, pci_vid_109D }, -{0x109E, 152, pci_vid_109E }, +{0x109E, 190, pci_vid_109E }, {0x109F, 1, pci_vid_109F }, {0x10A0, 1, pci_vid_10A0 }, {0x10A1, 1, pci_vid_10A1 }, @@ -42749,18 +43841,18 @@ {0x10B2, 1, pci_vid_10B2 }, {0x10B3, 3, pci_vid_10B3 }, {0x10B4, 3, pci_vid_10B4 }, -{0x10B5, 253, pci_vid_10B5 }, +{0x10B5, 259, pci_vid_10B5 }, {0x10B6, 25, pci_vid_10B6 }, {0x10B7, 132, pci_vid_10B7 }, {0x10B8, 21, pci_vid_10B8 }, -{0x10B9, 119, pci_vid_10B9 }, +{0x10B9, 121, pci_vid_10B9 }, {0x10BA, 6, pci_vid_10BA }, {0x10BB, 1, pci_vid_10BB }, {0x10BC, 1, pci_vid_10BC }, {0x10BD, 2, pci_vid_10BD }, {0x10BE, 1, pci_vid_10BE }, {0x10BF, 1, pci_vid_10BF }, -{0x10C0, 1, pci_vid_10C0 }, +{0x10C0, 2, pci_vid_10C0 }, {0x10C1, 1, pci_vid_10C1 }, {0x10C2, 1, pci_vid_10C2 }, {0x10C3, 1, pci_vid_10C3 }, @@ -42789,7 +43881,7 @@ {0x10DB, 1, pci_vid_10DB }, {0x10DC, 6, pci_vid_10DC }, {0x10DD, 3, pci_vid_10DD }, -{0x10DE, 3215, pci_vid_10DE }, +{0x10DE, 3243, pci_vid_10DE }, {0x10DF, 127, pci_vid_10DF }, {0x10E0, 7, pci_vid_10E0 }, {0x10E1, 5, pci_vid_10E1 }, @@ -42799,13 +43891,13 @@ {0x10E5, 1, pci_vid_10E5 }, {0x10E6, 1, pci_vid_10E6 }, {0x10E7, 1, pci_vid_10E7 }, -{0x10E8, 34, pci_vid_10E8 }, +{0x10E8, 35, pci_vid_10E8 }, {0x10E9, 1, pci_vid_10E9 }, {0x10EA, 10, pci_vid_10EA }, {0x10EB, 3, pci_vid_10EB }, -{0x10EC, 231, pci_vid_10EC }, +{0x10EC, 240, pci_vid_10EC }, {0x10ED, 2, pci_vid_10ED }, -{0x10EE, 45, pci_vid_10EE }, +{0x10EE, 47, pci_vid_10EE }, {0x10EF, 2, pci_vid_10EF }, {0x10F0, 1, pci_vid_10F0 }, {0x10F1, 3, pci_vid_10F1 }, @@ -42829,7 +43921,7 @@ {0x1103, 41, pci_vid_1103 }, {0x1104, 1, pci_vid_1104 }, {0x1105, 15, pci_vid_1105 }, -{0x1106, 576, pci_vid_1106 }, +{0x1106, 577, pci_vid_1106 }, {0x1107, 2, pci_vid_1107 }, {0x1108, 9, pci_vid_1108 }, {0x1109, 2, pci_vid_1109 }, @@ -42966,7 +44058,7 @@ {0x118E, 1, pci_vid_118E }, {0x118F, 1, pci_vid_118F }, {0x1190, 2, pci_vid_1190 }, -{0x1191, 22, pci_vid_1191 }, +{0x1191, 24, pci_vid_1191 }, {0x1192, 1, pci_vid_1192 }, {0x1193, 3, pci_vid_1193 }, {0x1194, 1, pci_vid_1194 }, @@ -43098,7 +44190,7 @@ {0x1214, 1, pci_vid_1214 }, {0x1215, 1, pci_vid_1215 }, {0x1216, 1, pci_vid_1216 }, -{0x1217, 57, pci_vid_1217 }, +{0x1217, 58, pci_vid_1217 }, {0x1218, 1, pci_vid_1218 }, {0x1219, 1, pci_vid_1219 }, {0x121A, 45, pci_vid_121A }, @@ -43134,7 +44226,7 @@ {0x123A, 1, pci_vid_123A }, {0x123B, 1, pci_vid_123B }, {0x123C, 1, pci_vid_123C }, -{0x123D, 11, pci_vid_123D }, +{0x123D, 12, pci_vid_123D }, {0x123E, 1, pci_vid_123E }, {0x123F, 16, pci_vid_123F }, {0x1240, 1, pci_vid_1240 }, @@ -43183,7 +44275,7 @@ {0x126C, 3, pci_vid_126C }, {0x126D, 1, pci_vid_126D }, {0x126E, 1, pci_vid_126E }, -{0x126F, 15, pci_vid_126F }, +{0x126F, 19, pci_vid_126F }, {0x1270, 1, pci_vid_1270 }, {0x1271, 1, pci_vid_1271 }, {0x1272, 1, pci_vid_1272 }, @@ -43333,7 +44425,7 @@ {0x1304, 1, pci_vid_1304 }, {0x1305, 1, pci_vid_1305 }, {0x1306, 1, pci_vid_1306 }, -{0x1307, 57, pci_vid_1307 }, +{0x1307, 77, pci_vid_1307 }, {0x1308, 3, pci_vid_1308 }, {0x1309, 1, pci_vid_1309 }, {0x130A, 1, pci_vid_130A }, @@ -43387,7 +44479,7 @@ {0x1341, 1, pci_vid_1341 }, {0x1342, 1, pci_vid_1342 }, {0x1343, 1, pci_vid_1343 }, -{0x1344, 72, pci_vid_1344 }, +{0x1344, 88, pci_vid_1344 }, {0x1345, 1, pci_vid_1345 }, {0x1347, 1, pci_vid_1347 }, {0x1349, 1, pci_vid_1349 }, @@ -43404,9 +44496,9 @@ {0x1355, 1, pci_vid_1355 }, {0x1356, 1, pci_vid_1356 }, {0x1359, 1, pci_vid_1359 }, -{0x135A, 2, pci_vid_135A }, +{0x135A, 91, pci_vid_135A }, {0x135B, 1, pci_vid_135B }, -{0x135C, 15, pci_vid_135C }, +{0x135C, 22, pci_vid_135C }, {0x135D, 1, pci_vid_135D }, {0x135E, 10, pci_vid_135E }, {0x135F, 1, pci_vid_135F }, @@ -43565,7 +44657,7 @@ {0x13FB, 1, pci_vid_13FB }, {0x13FC, 1, pci_vid_13FC }, {0x13FD, 1, pci_vid_13FD }, -{0x13FE, 22, pci_vid_13FE }, +{0x13FE, 23, pci_vid_13FE }, {0x13FF, 1, pci_vid_13FF }, {0x1400, 2, pci_vid_1400 }, {0x1401, 1, pci_vid_1401 }, @@ -43642,7 +44734,7 @@ {0x144A, 15, pci_vid_144A }, {0x144B, 1, pci_vid_144B }, {0x144C, 1, pci_vid_144C }, -{0x144D, 158, pci_vid_144D }, +{0x144D, 164, pci_vid_144D }, {0x144E, 1, pci_vid_144E }, {0x144F, 1, pci_vid_144F }, {0x1450, 1, pci_vid_1450 }, @@ -43727,7 +44819,7 @@ {0x14A1, 2, pci_vid_14A1 }, {0x14A2, 1, pci_vid_14A2 }, {0x14A3, 1, pci_vid_14A3 }, -{0x14A4, 3, pci_vid_14A4 }, +{0x14A4, 12, pci_vid_14A4 }, {0x14A5, 1, pci_vid_14A5 }, {0x14A6, 1, pci_vid_14A6 }, {0x14A7, 1, pci_vid_14A7 }, @@ -43758,7 +44850,7 @@ {0x14C0, 2, pci_vid_14C0 }, {0x14C1, 7, pci_vid_14C1 }, {0x14C2, 1, pci_vid_14C2 }, -{0x14C3, 10, pci_vid_14C3 }, +{0x14C3, 13, pci_vid_14C3 }, {0x14C4, 1, pci_vid_14C4 }, {0x14C5, 1, pci_vid_14C5 }, {0x14C6, 1, pci_vid_14C6 }, @@ -43790,7 +44882,7 @@ {0x14E1, 1, pci_vid_14E1 }, {0x14E2, 1, pci_vid_14E2 }, {0x14E3, 1, pci_vid_14E3 }, -{0x14E4, 840, pci_vid_14E4 }, +{0x14E4, 853, pci_vid_14E4 }, {0x14E5, 1, pci_vid_14E5 }, {0x14E6, 1, pci_vid_14E6 }, {0x14E7, 1, pci_vid_14E7 }, @@ -43803,7 +44895,7 @@ {0x14EE, 1, pci_vid_14EE }, {0x14EF, 1, pci_vid_14EF }, {0x14F0, 1, pci_vid_14F0 }, -{0x14F1, 272, pci_vid_14F1 }, +{0x14F1, 284, pci_vid_14F1 }, {0x14F2, 6, pci_vid_14F2 }, {0x14F3, 5, pci_vid_14F3 }, {0x14F4, 1, pci_vid_14F4 }, @@ -43961,7 +45053,7 @@ {0x158D, 1, pci_vid_158D }, {0x158E, 1, pci_vid_158E }, {0x158F, 1, pci_vid_158F }, -{0x1590, 5, pci_vid_1590 }, +{0x1590, 7, pci_vid_1590 }, {0x1591, 1, pci_vid_1591 }, {0x1592, 9, pci_vid_1592 }, {0x1593, 1, pci_vid_1593 }, @@ -43994,16 +45086,16 @@ {0x15B0, 1, pci_vid_15B0 }, {0x15B1, 1, pci_vid_15B1 }, {0x15B2, 1, pci_vid_15B2 }, -{0x15B3, 248, pci_vid_15B3 }, +{0x15B3, 252, pci_vid_15B3 }, {0x15B4, 1, pci_vid_15B4 }, {0x15B5, 1, pci_vid_15B5 }, {0x15B6, 17, pci_vid_15B6 }, -{0x15B7, 18, pci_vid_15B7 }, +{0x15B7, 30, pci_vid_15B7 }, {0x15B8, 11, pci_vid_15B8 }, {0x15B9, 1, pci_vid_15B9 }, {0x15BA, 1, pci_vid_15BA }, {0x15BB, 1, pci_vid_15BB }, -{0x15BC, 11, pci_vid_15BC }, +{0x15BC, 15, pci_vid_15BC }, {0x15BD, 1, pci_vid_15BD }, {0x15BE, 1, pci_vid_15BE }, {0x15BF, 1, pci_vid_15BF }, @@ -44098,6 +45190,7 @@ {0x165D, 1, pci_vid_165D }, {0x165F, 2, pci_vid_165F }, {0x1661, 1, pci_vid_1661 }, +{0x1665, 3, pci_vid_1665 }, {0x1668, 2, pci_vid_1668 }, {0x166D, 5, pci_vid_166D }, {0x1677, 4, pci_vid_1677 }, @@ -44171,7 +45264,7 @@ {0x179A, 2, pci_vid_179A }, {0x179C, 9, pci_vid_179C }, {0x17A0, 7, pci_vid_17A0 }, -{0x17AA, 4, pci_vid_17AA }, +{0x17AA, 7, pci_vid_17AA }, {0x17AB, 1, pci_vid_17AB }, {0x17AF, 1, pci_vid_17AF }, {0x17B3, 2, pci_vid_17B3 }, @@ -44179,13 +45272,13 @@ {0x17C0, 1, pci_vid_17C0 }, {0x17C2, 1, pci_vid_17C2 }, {0x17C3, 1, pci_vid_17C3 }, -{0x17CB, 19, pci_vid_17CB }, +{0x17CB, 22, pci_vid_17CB }, {0x17CC, 2, pci_vid_17CC }, {0x17CD, 1, pci_vid_17CD }, {0x17CF, 1, pci_vid_17CF }, -{0x17D3, 46, pci_vid_17D3 }, +{0x17D3, 47, pci_vid_17D3 }, {0x17D5, 30, pci_vid_17D5 }, -{0x17DB, 2, pci_vid_17DB }, +{0x17DB, 3, pci_vid_17DB }, {0x17DE, 1, pci_vid_17DE }, {0x17DF, 46, pci_vid_17DF }, {0x17E4, 3, pci_vid_17E4 }, @@ -44201,7 +45294,7 @@ {0x1800, 2, pci_vid_1800 }, {0x1803, 1, pci_vid_1803 }, {0x1804, 2, pci_vid_1804 }, -{0x1805, 1, pci_vid_1805 }, +{0x1805, 30, pci_vid_1805 }, {0x1809, 1, pci_vid_1809 }, {0x180C, 1, pci_vid_180C }, {0x1813, 5, pci_vid_1813 }, @@ -44293,7 +45386,7 @@ {0x1977, 1, pci_vid_1977 }, {0x197B, 32, pci_vid_197B }, {0x1982, 3, pci_vid_1982 }, -{0x1987, 6, pci_vid_1987 }, +{0x1987, 11, pci_vid_1987 }, {0x1989, 3, pci_vid_1989 }, {0x198A, 1, pci_vid_198A }, {0x1993, 1, pci_vid_1993 }, @@ -44302,6 +45395,7 @@ {0x199D, 3, pci_vid_199D }, {0x199F, 3, pci_vid_199F }, {0x19A2, 34, pci_vid_19A2 }, +{0x19A4, 1, pci_vid_19A4 }, {0x19A8, 1, pci_vid_19A8 }, {0x19AC, 2, pci_vid_19AC }, {0x19AE, 3, pci_vid_19AE }, @@ -44323,7 +45417,7 @@ {0x1A07, 5, pci_vid_1A07 }, {0x1A08, 2, pci_vid_1A08 }, {0x1A0D, 1, pci_vid_1A0D }, -{0x1A0E, 2, pci_vid_1A0E }, +{0x1A0E, 10, pci_vid_1A0E }, {0x1A17, 2, pci_vid_1A17 }, {0x1A1D, 2, pci_vid_1A1D }, {0x1A1E, 1, pci_vid_1A1E }, @@ -44356,6 +45450,7 @@ {0x1A8E, 2, pci_vid_1A8E }, {0x1AA8, 3, pci_vid_1AA8 }, {0x1AA9, 9, pci_vid_1AA9 }, +{0x1AAB, 2, pci_vid_1AAB }, {0x1AAE, 1, pci_vid_1AAE }, {0x1AB4, 1, pci_vid_1AB4 }, {0x1AB6, 2, pci_vid_1AB6 }, @@ -44385,17 +45480,17 @@ {0x1B13, 1, pci_vid_1B13 }, {0x1B1A, 2, pci_vid_1B1A }, {0x1B1C, 1, pci_vid_1B1C }, -{0x1B21, 26, pci_vid_1B21 }, +{0x1B21, 27, pci_vid_1B21 }, {0x1B26, 11, pci_vid_1B26 }, {0x1B2C, 1, pci_vid_1B2C }, -{0x1B36, 21, pci_vid_1B36 }, +{0x1B36, 23, pci_vid_1B36 }, {0x1B37, 18, pci_vid_1B37 }, {0x1B39, 2, pci_vid_1B39 }, {0x1B3A, 2, pci_vid_1B3A }, {0x1B3E, 4, pci_vid_1B3E }, {0x1B40, 1, pci_vid_1B40 }, {0x1B47, 3, pci_vid_1B47 }, -{0x1B4B, 47, pci_vid_1B4B }, +{0x1B4B, 51, pci_vid_1B4B }, {0x1B4C, 1, pci_vid_1B4C }, {0x1B55, 7, pci_vid_1B55 }, {0x1B66, 2, pci_vid_1B66 }, @@ -44403,24 +45498,27 @@ {0x1B73, 6, pci_vid_1B73 }, {0x1B74, 7, pci_vid_1B74 }, {0x1B79, 1, pci_vid_1B79 }, -{0x1B85, 4, pci_vid_1B85 }, +{0x1B85, 6, pci_vid_1B85 }, {0x1B94, 2, pci_vid_1B94 }, -{0x1B96, 12, pci_vid_1B96 }, +{0x1B96, 19, pci_vid_1B96 }, {0x1B9A, 1, pci_vid_1B9A }, {0x1BAA, 1, pci_vid_1BAA }, {0x1BAD, 3, pci_vid_1BAD }, {0x1BB0, 3, pci_vid_1BB0 }, -{0x1BB1, 61, pci_vid_1BB1 }, +{0x1BB1, 64, pci_vid_1BB1 }, {0x1BB3, 10, pci_vid_1BB3 }, {0x1BB5, 1, pci_vid_1BB5 }, {0x1BBF, 3, pci_vid_1BBF }, {0x1BC0, 10, pci_vid_1BC0 }, +{0x1BCD, 2, pci_vid_1BCD }, {0x1BCF, 2, pci_vid_1BCF }, {0x1BD0, 18, pci_vid_1BD0 }, -{0x1BD4, 2, pci_vid_1BD4 }, -{0x1BEE, 2, pci_vid_1BEE }, +{0x1BD4, 12, pci_vid_1BD4 }, +{0x1BEE, 3, pci_vid_1BEE }, {0x1BEF, 2, pci_vid_1BEF }, {0x1BF4, 3, pci_vid_1BF4 }, +{0x1BF5, 2, pci_vid_1BF5 }, +{0x1BFC, 1, pci_vid_1BFC }, {0x1BFD, 1, pci_vid_1BFD }, {0x1C00, 2, pci_vid_1C00 }, {0x1C09, 13, pci_vid_1C09 }, @@ -44432,10 +45530,10 @@ {0x1C33, 1, pci_vid_1C33 }, {0x1C36, 3, pci_vid_1C36 }, {0x1C3B, 3, pci_vid_1C3B }, -{0x1C44, 2, pci_vid_1C44 }, +{0x1C44, 3, pci_vid_1C44 }, {0x1C58, 7, pci_vid_1C58 }, -{0x1C5C, 25, pci_vid_1C5C }, -{0x1C5F, 69, pci_vid_1C5F }, +{0x1C5C, 44, pci_vid_1C5C }, +{0x1C5F, 106, pci_vid_1C5F }, {0x1C63, 2, pci_vid_1C63 }, {0x1C7E, 2, pci_vid_1C7E }, {0x1C7F, 2, pci_vid_1C7F }, @@ -44445,22 +45543,23 @@ {0x1CB1, 1, pci_vid_1CB1 }, {0x1CB5, 2, pci_vid_1CB5 }, {0x1CB8, 1, pci_vid_1CB8 }, -{0x1CC1, 5, pci_vid_1CC1 }, -{0x1CC4, 16, pci_vid_1CC4 }, +{0x1CC1, 21, pci_vid_1CC1 }, +{0x1CC4, 48, pci_vid_1CC4 }, {0x1CC5, 3, pci_vid_1CC5 }, {0x1CC7, 3, pci_vid_1CC7 }, {0x1CCF, 2, pci_vid_1CCF }, {0x1CD2, 8, pci_vid_1CD2 }, -{0x1CD7, 8, pci_vid_1CD7 }, +{0x1CD7, 9, pci_vid_1CD7 }, {0x1CDD, 1, pci_vid_1CDD }, {0x1CE4, 14, pci_vid_1CE4 }, {0x1CF0, 1, pci_vid_1CF0 }, {0x1CF7, 1, pci_vid_1CF7 }, {0x1CFA, 1, pci_vid_1CFA }, +{0x1CFD, 2, pci_vid_1CFD }, {0x1D00, 1, pci_vid_1D00 }, {0x1D05, 1, pci_vid_1D05 }, {0x1D0F, 11, pci_vid_1D0F }, -{0x1D17, 65, pci_vid_1D17 }, +{0x1D17, 76, pci_vid_1D17 }, {0x1D18, 2, pci_vid_1D18 }, {0x1D1C, 5, pci_vid_1D1C }, {0x1D1D, 3, pci_vid_1D1D }, @@ -44468,20 +45567,20 @@ {0x1D22, 4, pci_vid_1D22 }, {0x1D26, 6, pci_vid_1D26 }, {0x1D37, 5, pci_vid_1D37 }, -{0x1D40, 1, pci_vid_1D40 }, +{0x1D40, 4, pci_vid_1D40 }, {0x1D44, 2, pci_vid_1D44 }, -{0x1D49, 1, pci_vid_1D49 }, +{0x1D49, 2, pci_vid_1D49 }, {0x1D4C, 1, pci_vid_1D4C }, {0x1D5C, 1, pci_vid_1D5C }, {0x1D61, 1, pci_vid_1D61 }, {0x1D62, 1, pci_vid_1D62 }, {0x1D65, 2, pci_vid_1D65 }, {0x1D69, 3, pci_vid_1D69 }, -{0x1D6A, 15, pci_vid_1D6A }, +{0x1D6A, 16, pci_vid_1D6A }, {0x1D6C, 39, pci_vid_1D6C }, {0x1D72, 1, pci_vid_1D72 }, {0x1D78, 62, pci_vid_1D78 }, -{0x1D79, 1, pci_vid_1D79 }, +{0x1D79, 6, pci_vid_1D79 }, {0x1D7C, 2, pci_vid_1D7C }, {0x1D82, 5, pci_vid_1D82 }, {0x1D87, 7, pci_vid_1D87 }, @@ -44491,49 +45590,53 @@ {0x1D93, 1, pci_vid_1D93 }, {0x1D94, 30, pci_vid_1D94 }, {0x1D95, 3, pci_vid_1D95 }, -{0x1D97, 2, pci_vid_1D97 }, +{0x1D97, 9, pci_vid_1D97 }, {0x1D9B, 3, pci_vid_1D9B }, {0x1DA1, 1, pci_vid_1DA1 }, {0x1DA2, 3, pci_vid_1DA2 }, {0x1DA3, 6, pci_vid_1DA3 }, -{0x1DA8, 1, pci_vid_1DA8 }, +{0x1DA8, 3, pci_vid_1DA8 }, {0x1DAD, 1, pci_vid_1DAD }, {0x1DB2, 1, pci_vid_1DB2 }, {0x1DB7, 23, pci_vid_1DB7 }, {0x1DBB, 1, pci_vid_1DBB }, -{0x1DBE, 7, pci_vid_1DBE }, +{0x1DBE, 22, pci_vid_1DBE }, {0x1DBF, 2, pci_vid_1DBF }, {0x1DC2, 1, pci_vid_1DC2 }, -{0x1DC5, 1, pci_vid_1DC5 }, +{0x1DC5, 3, pci_vid_1DC5 }, {0x1DCD, 1, pci_vid_1DCD }, {0x1DCF, 1, pci_vid_1DCF }, {0x1DD3, 1, pci_vid_1DD3 }, -{0x1DD4, 1, pci_vid_1DD4 }, -{0x1DD8, 127, pci_vid_1DD8 }, +{0x1DD4, 4, pci_vid_1DD4 }, +{0x1DD8, 218, pci_vid_1DD8 }, {0x1DDD, 1, pci_vid_1DDD }, {0x1DE0, 6, pci_vid_1DE0 }, {0x1DE1, 5, pci_vid_1DE1 }, {0x1DE5, 4, pci_vid_1DE5 }, {0x1DED, 8, pci_vid_1DED }, -{0x1DEE, 1, pci_vid_1DEE }, +{0x1DEE, 3, pci_vid_1DEE }, {0x1DEF, 27, pci_vid_1DEF }, {0x1DF3, 29, pci_vid_1DF3 }, +{0x1DF5, 2, pci_vid_1DF5 }, {0x1DF7, 4, pci_vid_1DF7 }, {0x1DF8, 9, pci_vid_1DF8 }, {0x1DFC, 2, pci_vid_1DFC }, -{0x1E0F, 83, pci_vid_1E0F }, +{0x1E0D, 1, pci_vid_1E0D }, +{0x1E0F, 92, pci_vid_1E0F }, {0x1E17, 1, pci_vid_1E17 }, {0x1E18, 1, pci_vid_1E18 }, {0x1E24, 8, pci_vid_1E24 }, {0x1E26, 1, pci_vid_1E26 }, -{0x1E36, 11, pci_vid_1E36 }, +{0x1E36, 16, pci_vid_1E36 }, {0x1E38, 2, pci_vid_1E38 }, {0x1E39, 1, pci_vid_1E39 }, -{0x1E3B, 74, pci_vid_1E3B }, +{0x1E3A, 1, pci_vid_1E3A }, +{0x1E3B, 78, pci_vid_1E3B }, {0x1E3D, 1, pci_vid_1E3D }, +{0x1E43, 4, pci_vid_1E43 }, {0x1E44, 1, pci_vid_1E44 }, -{0x1E49, 4, pci_vid_1E49 }, -{0x1E4B, 7, pci_vid_1E4B }, +{0x1E49, 9, pci_vid_1E49 }, +{0x1E4B, 8, pci_vid_1E4B }, {0x1E4C, 3, pci_vid_1E4C }, {0x1E50, 1, pci_vid_1E50 }, {0x1E52, 4, pci_vid_1E52 }, @@ -44542,19 +45645,19 @@ {0x1E5D, 3, pci_vid_1E5D }, {0x1E60, 2, pci_vid_1E60 }, {0x1E67, 2, pci_vid_1E67 }, -{0x1E68, 1, pci_vid_1E68 }, +{0x1E68, 2, pci_vid_1E68 }, {0x1E6B, 1, pci_vid_1E6B }, {0x1E7B, 1, pci_vid_1E7B }, {0x1E7C, 2, pci_vid_1E7C }, {0x1E7E, 2, pci_vid_1E7E }, -{0x1E7F, 1, pci_vid_1E7F }, -{0x1E81, 12, pci_vid_1E81 }, +{0x1E7F, 3, pci_vid_1E7F }, +{0x1E81, 13, pci_vid_1E81 }, {0x1E83, 1, pci_vid_1E83 }, {0x1E85, 1, pci_vid_1E85 }, {0x1E89, 3, pci_vid_1E89 }, {0x1E93, 1, pci_vid_1E93 }, {0x1E94, 1, pci_vid_1E94 }, -{0x1E95, 4, pci_vid_1E95 }, +{0x1E95, 7, pci_vid_1E95 }, {0x1E96, 1, pci_vid_1E96 }, {0x1E9F, 1, pci_vid_1E9F }, {0x1EA0, 4, pci_vid_1EA0 }, @@ -44565,35 +45668,40 @@ {0x1EB1, 2, pci_vid_1EB1 }, {0x1EB4, 2, pci_vid_1EB4 }, {0x1EBD, 2, pci_vid_1EBD }, -{0x1EC6, 2, pci_vid_1EC6 }, -{0x1EC8, 12, pci_vid_1EC8 }, +{0x1EC6, 22, pci_vid_1EC6 }, +{0x1EC8, 13, pci_vid_1EC8 }, {0x1EC9, 1, pci_vid_1EC9 }, {0x1ECA, 2, pci_vid_1ECA }, {0x1ED2, 2, pci_vid_1ED2 }, {0x1ED3, 1, pci_vid_1ED3 }, -{0x1ED5, 21, pci_vid_1ED5 }, +{0x1ED5, 26, pci_vid_1ED5 }, {0x1ED8, 2, pci_vid_1ED8 }, {0x1ED9, 1, pci_vid_1ED9 }, -{0x1EE1, 5, pci_vid_1EE1 }, +{0x1EE1, 6, pci_vid_1EE1 }, {0x1EE4, 2, pci_vid_1EE4 }, {0x1EE9, 1, pci_vid_1EE9 }, {0x1EEC, 3, pci_vid_1EEC }, -{0x1EED, 29, pci_vid_1EED }, +{0x1EED, 36, pci_vid_1EED }, {0x1EF6, 1, pci_vid_1EF6 }, {0x1EF7, 1, pci_vid_1EF7 }, {0x1EFB, 1, pci_vid_1EFB }, {0x1F02, 1, pci_vid_1F02 }, {0x1F03, 8, pci_vid_1F03 }, +{0x1F0A, 2, pci_vid_1F0A }, {0x1F0F, 19, pci_vid_1F0F }, +{0x1F17, 1, pci_vid_1F17 }, {0x1F24, 4, pci_vid_1F24 }, {0x1F2F, 7, pci_vid_1F2F }, +{0x1F31, 2, pci_vid_1F31 }, {0x1F3F, 38, pci_vid_1F3F }, -{0x1F40, 1, pci_vid_1F40 }, +{0x1F40, 9, pci_vid_1F40 }, {0x1F44, 1, pci_vid_1F44 }, +{0x1F47, 1, pci_vid_1F47 }, {0x1F4B, 1, pci_vid_1F4B }, {0x1F52, 1, pci_vid_1F52 }, {0x1F56, 1, pci_vid_1F56 }, {0x1F60, 3, pci_vid_1F60 }, +{0x1F67, 10, pci_vid_1F67 }, {0x1FAA, 3, pci_vid_1FAA }, {0x1FAB, 5, pci_vid_1FAB }, {0x1FB0, 25, pci_vid_1FB0 }, @@ -44603,6 +45711,10 @@ {0x1FCC, 3, pci_vid_1FCC }, {0x1FCE, 2, pci_vid_1FCE }, {0x1FD4, 3, pci_vid_1FD4 }, +{0x1FDE, 3, pci_vid_1FDE }, +{0x1FE0, 4, pci_vid_1FE0 }, +{0x1FE4, 6, pci_vid_1FE4 }, +{0x1FF4, 4, pci_vid_1FF4 }, {0x2000, 2, pci_vid_2000 }, {0x2001, 1, pci_vid_2001 }, {0x2003, 2, pci_vid_2003 }, @@ -44616,7 +45728,7 @@ {0x22DB, 1, pci_vid_22DB }, {0x2304, 1, pci_vid_2304 }, {0x2348, 2, pci_vid_2348 }, -{0x2646, 8, pci_vid_2646 }, +{0x2646, 24, pci_vid_2646 }, {0x270B, 1, pci_vid_270B }, {0x270F, 1, pci_vid_270F }, {0x2711, 1, pci_vid_2711 }, @@ -44626,10 +45738,12 @@ {0x2A18, 1, pci_vid_2A18 }, {0x2BD8, 1, pci_vid_2BD8 }, {0x3000, 1, pci_vid_3000 }, +{0x3100, 1, pci_vid_3100 }, {0x3112, 1, pci_vid_3112 }, {0x3130, 1, pci_vid_3130 }, {0x3142, 1, pci_vid_3142 }, {0x31AB, 2, pci_vid_31AB }, +{0x328F, 2, pci_vid_328F }, {0x3388, 28, pci_vid_3388 }, {0x3411, 1, pci_vid_3411 }, {0x3442, 3, pci_vid_3442 }, @@ -44681,15 +45795,16 @@ {0x5046, 2, pci_vid_5046 }, {0x5053, 2, pci_vid_5053 }, {0x50B2, 1, pci_vid_50B2 }, +{0x50CE, 2, pci_vid_50CE }, {0x5136, 1, pci_vid_5136 }, {0x5143, 1, pci_vid_5143 }, {0x5145, 2, pci_vid_5145 }, {0x5168, 3, pci_vid_5168 }, {0x5301, 2, pci_vid_5301 }, -{0x5333, 145, pci_vid_5333 }, +{0x5333, 146, pci_vid_5333 }, {0x5431, 1, pci_vid_5431 }, {0x544C, 2, pci_vid_544C }, -{0x544D, 6, pci_vid_544D }, +{0x544D, 17, pci_vid_544D }, {0x5452, 2, pci_vid_5452 }, {0x5455, 2, pci_vid_5455 }, {0x5456, 1, pci_vid_5456 }, @@ -44713,11 +45828,16 @@ {0x6374, 2, pci_vid_6374 }, {0x6409, 1, pci_vid_6409 }, {0x6549, 2, pci_vid_6549 }, +{0x6590, 1, pci_vid_6590 }, {0x6666, 12, pci_vid_6666 }, {0x6688, 5, pci_vid_6688 }, -{0x6766, 7, pci_vid_6766 }, +{0x6704, 1, pci_vid_6704 }, +{0x6766, 11, pci_vid_6766 }, {0x6899, 1, pci_vid_6899 }, {0x6900, 1, pci_vid_6900 }, +{0x6903, 1, pci_vid_6903 }, +{0x6909, 1, pci_vid_6909 }, +{0x6910, 1, pci_vid_6910 }, {0x7063, 4, pci_vid_7063 }, {0x7284, 1, pci_vid_7284 }, {0x7357, 2, pci_vid_7357 }, @@ -44731,8 +45851,8 @@ {0x7FED, 1, pci_vid_7FED }, {0x8008, 4, pci_vid_8008 }, {0x807D, 1, pci_vid_807D }, -{0x8086, 8454, pci_vid_8086 }, -{0x8088, 53, pci_vid_8088 }, +{0x8086, 8561, pci_vid_8086 }, +{0x8088, 60, pci_vid_8088 }, {0x80EE, 3, pci_vid_80EE }, {0x8322, 1, pci_vid_8322 }, {0x8384, 1, pci_vid_8384 }, @@ -44741,7 +45861,7 @@ {0x8686, 3, pci_vid_8686 }, {0x8800, 2, pci_vid_8800 }, {0x8820, 2, pci_vid_8820 }, -{0x8848, 11, pci_vid_8848 }, +{0x8848, 15, pci_vid_8848 }, {0x8866, 1, pci_vid_8866 }, {0x8888, 1, pci_vid_8888 }, {0x8912, 1, pci_vid_8912 }, @@ -44760,7 +45880,7 @@ {0x9850, 1, pci_vid_9850 }, {0x9902, 4, pci_vid_9902 }, {0x9A11, 1, pci_vid_9A11 }, -{0x9D32, 13, pci_vid_9D32 }, +{0x9D32, 18, pci_vid_9D32 }, {0xA000, 1, pci_vid_A000 }, {0xA0A0, 1, pci_vid_A0A0 }, {0xA0F1, 1, pci_vid_A0F1 }, @@ -44801,7 +45921,7 @@ {0xBD11, 1, pci_vid_BD11 }, {0xBDBD, 37, pci_vid_BDBD }, {0xC001, 1, pci_vid_C001 }, -{0xC0A9, 4, pci_vid_C0A9 }, +{0xC0A9, 6, pci_vid_C0A9 }, {0xC0DE, 1, pci_vid_C0DE }, {0xC0FE, 1, pci_vid_C0FE }, {0xCA01, 2, pci_vid_CA01 }, @@ -44811,7 +45931,7 @@ {0xCACE, 4, pci_vid_CACE }, {0xCAED, 1, pci_vid_CAED }, {0xCAFE, 5, pci_vid_CAFE }, -{0xCC53, 1, pci_vid_CC53 }, +{0xCC53, 3, pci_vid_CC53 }, {0xCCCC, 1, pci_vid_CCCC }, {0xCCEC, 1, pci_vid_CCEC }, {0xCDDD, 3, pci_vid_CDDD }, @@ -44821,6 +45941,7 @@ {0xD063, 3, pci_vid_D063 }, {0xD161, 35, pci_vid_D161 }, {0xD209, 4, pci_vid_D209 }, +{0xD20C, 20, pci_vid_D20C }, {0xD4D4, 2, pci_vid_D4D4 }, {0xD531, 1, pci_vid_D531 }, {0xD84D, 1, pci_vid_D84D }, @@ -44848,20 +45969,22 @@ {0xEDD8, 5, pci_vid_EDD8 }, {0xF043, 1, pci_vid_F043 }, {0xF05B, 1, pci_vid_F05B }, +{0xF111, 1, pci_vid_F111 }, {0xF15E, 2, pci_vid_F15E }, -{0xF1D0, 40, pci_vid_F1D0 }, +{0xF1D0, 41, pci_vid_F1D0 }, {0xF5F5, 1, pci_vid_F5F5 }, {0xF849, 1, pci_vid_F849 }, {0xFA57, 2, pci_vid_FA57 }, {0xFAB7, 1, pci_vid_FAB7 }, -{0xFE19, 1, pci_vid_FE19 }, +{0xFE19, 2, pci_vid_FE19 }, {0xFEBD, 1, pci_vid_FEBD }, {0xFEDA, 3, pci_vid_FEDA }, {0xFEDE, 2, pci_vid_FEDE }, +{0xFFE1, 2, pci_vid_FFE1 }, {0xFFFD, 2, pci_vid_FFFD }, {0xFFFE, 2, pci_vid_FFFE }, {0xFFFF, 1, pci_vid_FFFF }, -}; /* We have 2332 VIDs */ +}; /* We have 2363 VIDs */ static pci_vid_index_t *get_vid_index(guint16 vid) { diff -Nru wireshark-4.0.6/epan/print.c wireshark-4.0.11/epan/print.c --- wireshark-4.0.6/epan/print.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/epan/print.c 2023-11-15 18:24:23.000000000 +0000 @@ -816,7 +816,7 @@ // We assume all values of a json key have roughly the same layout. Thus we can use the first value to derive // attributes of all the values. gboolean has_value = value_string_repr != NULL; - gboolean is_pseudo_text_field = fi->hfinfo->id == 0; + gboolean is_pseudo_text_field = fi->hfinfo->id == hf_text_only; wmem_free(NULL, value_string_repr); // fvalue_to_string_repr returns allocated buffer @@ -2428,14 +2428,6 @@ break; case 'a': /* print the value of all accurrences of the field */ - if (g_ptr_array_len(fv_p) != 0) { - /* - * This isn't the first occurrence. so add the "aggregator" - * character as a separator between the previous element - * and this element. - */ - g_ptr_array_add(fv_p, (gpointer)ws_strdup_printf("%c", fields->aggregator)); - } break; default: ws_assert_not_reached(); @@ -2553,6 +2545,9 @@ /* Output the array of (partial) field values */ for (j = 0; j < g_ptr_array_len(fv_p); j++ ) { + if (j != 0) { + fputc(fields->aggregator, fh); + } str = (gchar *)g_ptr_array_index(fv_p, j); print_escaped_csv(fh, str); g_free(str); @@ -2576,7 +2571,7 @@ fv_p = fields->field_values[i]; /* Output the array of (partial) field values */ - for (j = 0; j < (g_ptr_array_len(fv_p)); j+=2 ) { + for (j = 0; j < (g_ptr_array_len(fv_p)); j++ ) { str = (gchar *)g_ptr_array_index(fv_p, j); fprintf(fh, " ref_time) cf->provider.ref = fdata; - /* If we don't have the time stamp of the previous displayed packet, - it's because this is the first displayed packet. Save the time - stamp of this packet as the time stamp of the previous displayed - packet. */ - if (cf->provider.prev_dis == NULL) { - cf->provider.prev_dis = fdata; - } - /* Get the time elapsed between the first packet and this packet. */ fdata->frame_ref_num = (fdata != cf->provider.ref) ? cf->provider.ref->num : 0; nstime_delta(&rel_ts, &fdata->abs_ts, &cf->provider.ref->abs_ts); @@ -2069,6 +2061,14 @@ /* If this frame is displayed, get the time elapsed between the previous displayed packet and this packet. */ if ( fdata->passed_dfilter ) { + /* If we don't have the time stamp of the previous displayed packet, + it's because this is the first displayed packet. Save the time + stamp of this packet as the time stamp of the previous displayed + packet. */ + if (cf->provider.prev_dis == NULL) { + cf->provider.prev_dis = fdata; + } + fdata->prev_dis_num = cf->provider.prev_dis->num; cf->provider.prev_dis = fdata; } diff -Nru wireshark-4.0.6/manuf wireshark-4.0.11/manuf --- wireshark-4.0.6/manuf 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/manuf 2023-11-15 18:24:23.000000000 +0000 @@ -44,24 +44,24 @@ # https://gitlab.com/wireshark/wireshark/-/raw/master/manuf # https://standards-oui.ieee.org/cid/cid.csv: -# Content-Length: 14319 -# Last-Modified: Sun, 21 May 2023 16:00:46 GMT +# Content-Length: 15273 +# Last-Modified: Sun, 12 Nov 2023 15:04:01 GMT # https://standards-oui.ieee.org/iab/iab.csv: -# Content-Length: 381809 -# Last-Modified: Sun, 21 May 2023 16:01:37 GMT +# Content-Length: 381835 +# Last-Modified: Sun, 12 Nov 2023 15:04:11 GMT # https://standards-oui.ieee.org/oui/oui.csv: -# Content-Length: 3156523 -# Last-Modified: Sun, 21 May 2023 16:03:27 GMT +# Content-Length: 3244359 +# Last-Modified: Sun, 12 Nov 2023 15:04:38 GMT # https://standards-oui.ieee.org/oui28/mam.csv: -# Content-Length: 529282 -# Last-Modified: Sun, 21 May 2023 16:02:05 GMT +# Content-Length: 561244 +# Last-Modified: Sun, 12 Nov 2023 15:04:17 GMT # https://standards-oui.ieee.org/oui36/oui36.csv: -# Content-Length: 496177 -# Last-Modified: Sun, 21 May 2023 16:03:05 GMT +# Content-Length: 520965 +# Last-Modified: Sun, 12 Nov 2023 15:04:32 GMT 00:00:00 00:00:00 Officially Xerox, but 0:0:0:0:0:0 is more common 00:00:01 Xerox Xerox Corporation @@ -367,7 +367,7 @@ 00:01:2D KomodoTe Komodo Technology 00:01:2E PCPartne PC Partner Ltd. 00:01:2F Twinhead Twinhead International Corp -00:01:30 ExtremeN Extreme Networks, Inc. +00:01:30 ExtremeN Extreme Networks Headquarters 00:01:31 BoschSec Bosch Security Systems, Inc. 00:01:32 Dranetz- Dranetz - BMI 00:01:33 KYOWAEle KYOWA Electronic Instruments C @@ -475,7 +475,7 @@ 00:01:99 HeiSeiEl HeiSei Electronics 00:01:9A LEUNIG LEUNIG GmbH 00:01:9B KyotoMic Kyoto Microcomputer Co., Ltd. -00:01:9C JDSUniph JDS Uniphase Inc. +00:01:9C Lumentum 00:01:9D E-Contro E-Control Systems, Inc. 00:01:9E ESSTechn ESS Technology, Inc. 00:01:9F ReadyNet @@ -674,7 +674,7 @@ 00:02:60 Accordio Accordion Networks, Inc. 00:02:61 Tilgin Tilgin AB 00:02:62 SoyoGrou Soyo Group Soyo Com Tech Co., Ltd -00:02:63 UPSManuf UPS Manufacturing SRL +00:02:63 RPS RPS S.p.A. 00:02:64 AudioRam AudioRamp.com 00:02:65 Virditec Virditech Co. Ltd. 00:02:66 Thermalo Thermalogic Corporation @@ -867,7 +867,7 @@ 00:03:21 RecoRese Reco Research Co., Ltd. 00:03:22 IDIS IDIS Co., Ltd. 00:03:23 CornetTe Cornet Technology, Inc. -00:03:24 SANYOTec SANYO Techno Solutions Tottori Co., Ltd. +00:03:24 LIMNO LIMNO Co., Ltd. 00:03:25 ArimaCom Arima Computer Corp. 00:03:26 IwasakiI Iwasaki Information Systems Co., Ltd. 00:03:27 HMSIndus HMS Industrial Networks @@ -1237,7 +1237,7 @@ 00:04:93 Tsinghua Tsinghua Unisplendour Co., Ltd. 00:04:94 Breezeco Breezecom, Ltd. 00:04:95 TejasNet Tejas Networks India Limited -00:04:96 ExtremeN Extreme Networks, Inc. +00:04:96 ExtremeN Extreme Networks Headquarters 00:04:97 MacroSys MacroSystem Digital Video AG 00:04:98 MahiNetw Mahi Networks 00:04:99 Chino Chino Corporation @@ -1252,7 +1252,7 @@ 00:04:A2 LSIJapan L.S.I. Japan Co., Ltd. 00:04:A3 Microchi Microchip Technology Inc. 00:04:A4 NetEnabl NetEnabled, Inc. -00:04:A5 BarcoPro Barco Projection Systems NV +00:04:A5 Barco Barco NV 00:04:A6 SAFTehni SAF Tehnika Ltd. 00:04:A7 FabiaTec FabiaTech Corporation 00:04:A8 Broadmax Broadmax Technologies, Inc. @@ -1650,7 +1650,7 @@ 00:06:30 AdtranzS Adtranz Sweden 00:06:31 Calix Calix Inc. 00:06:32 MescoEng Mesco Engineering GmbH -00:06:33 CrossMat Cross Match Technologies GmbH +00:06:33 Crossmat Crossmatch Technologies/HID Global 00:06:34 GTEAirfo GTE Airfone Inc. 00:06:35 PacketAi PacketAir Networks, Inc. 00:06:36 JedaiBro Jedai Broadband Networks @@ -2810,7 +2810,7 @@ 00:0A:D4 CoreBell CoreBell Systems Inc. 00:0A:D5 Brainchi Brainchild Electronic Co., Ltd. 00:0A:D6 BeamReac BeamReach Networks -00:0A:D7 OriginEL Origin ELECTRIC CO.,LTD. +00:0A:D7 Origin Origin Co., Ltd. 00:0A:D8 IPCservT IPCserv Technology Corp. 00:0A:D9 Sony Sony Corporation 00:0A:DA Vindicat Vindicator Technologies @@ -3248,7 +3248,7 @@ 00:0C:8A Bose Bose Corporation 00:0C:8B ConnectT Connect Tech Inc 00:0C:8C Kodicom Kodicom Co.,Ltd. -00:0C:8D MATRIXVI MATRIX VISION GmbH +00:0C:8D BalluffM Balluff MV GmbH 00:0C:8E MentorEn Mentor Engineering Inc 00:0C:8F Nergal Nergal s.r.l. 00:0C:90 Octasic Octasic Inc. @@ -3407,7 +3407,7 @@ 00:0D:29 Cisco Cisco Systems, Inc 00:0D:2A Scanmati Scanmatic AS 00:0D:2B RacalIns Racal Instruments -00:0D:2C Net2Edge Net2Edge Limited +00:0D:2C Lantroni Lantronix 00:0D:2D NCTDeuts NCT Deutschland GmbH 00:0D:2E Matsushi Matsushita Avionics Systems Corporation 00:0D:2F AINCommT AIN Comm.Tech.Co., LTD @@ -3514,7 +3514,7 @@ 00:0D:94 AFARComm AFAR Communications,Inc 00:0D:95 Opti-cel Opti-cell, Inc. 00:0D:96 VteraTec Vtera Technology Inc. -00:0D:97 ABBTropo ABB Inc./Tropos +00:0D:97 HitachiE Hitachi Energy USA Inc. 00:0D:98 SWACSchm S.W.A.C. Schmitt-Walter Automation Consult GmbH 00:0D:99 OrbitalS Orbital Sciences Corp.; Launch Systems Group 00:0D:9A Infotec Infotec Ltd @@ -3713,7 +3713,7 @@ 00:0E:5B ParkerVi ParkerVision - Direct2Data 00:0E:5C ARRISGro ARRIS Group, Inc. 00:0E:5D TriplePl Triple Play Technologies A/S -00:0E:5E Raisecom Raisecom Technology +00:0E:5E Raisecom Raisecom Technology CO., LTD 00:0E:5F activ-ne activ-net GmbH & Co. KG 00:0E:60 360SUNDi 360SUN Digital Broadband Corporation 00:0E:61 Microtro Microtrol Limited @@ -3733,7 +3733,7 @@ 00:0E:6F IRISBerh IRIS Corporation Berhad 00:0E:70 in2Netwo in2 Networks 00:0E:71 GemstarT Gemstar Technology Development Ltd. -00:0E:72 CTSelect CTS electronics +00:0E:72 ArcaTech Arca Technologies S.r.l. 00:0E:73 Tpack Tpack A/S 00:0E:74 SolarTel Solar Telecom. Tech 00:0E:75 NewYorkA New York Air Brake Corp. @@ -3919,7 +3919,7 @@ 00:0F:29 Augmenti Augmentix Corporation 00:0F:2A Cablewar Cableware Electronics 00:0F:2B Greenbel Greenbell Systems -00:0F:2C Uplogix Uplogix, Inc. +00:0F:2C Lantroni Lantronix 00:0F:2D Chung-Hs Chung-Hsin Electric & Machinery Mfg.Corp. 00:0F:2E Megapowe Megapower International Corp. 00:0F:2F W-LinxTe W-Linx Technology Co., Ltd. @@ -4109,7 +4109,7 @@ 00:0F:E7 LutronEl Lutron Electronics Co., Inc. 00:0F:E8 Lobos Lobos, Inc. 00:0F:E9 GwTechno Gw Technologies Co.,Ltd. -00:0F:EA Giga-Byt Giga-Byte Technology Co.,LTD. +00:0F:EA Giga-Byt Giga-Byte Technology Co.,Ltd. 00:0F:EB CylonCon Cylon Controls 00:0F:EC ARKUS ARKUS Inc. 00:0F:ED AnamElec Anam Electronics Co., Ltd @@ -4762,7 +4762,7 @@ 00:12:74 NITlab NIT lab 00:12:75 Sentilla Sentilla Corporation 00:12:76 CGPowerI CG Power Systems Ireland Limited -00:12:77 KorenixT Korenix Technologies Co., Ltd. +00:12:77 BeijerEl Beijer Electronics Corp. 00:12:78 Internat International Bar Code 00:12:79 HewlettP Hewlett Packard 00:12:7A SanyuInd Sanyu Industry Co.,Ltd. @@ -6554,7 +6554,7 @@ 00:19:74 16063 00:19:75 BeijingH Beijing Huisen networks technology Inc 00:19:76 XipherTe Xipher Technologies, LLC -00:19:77 ExtremeN Extreme Networks, Inc. +00:19:77 ExtremeN Extreme Networks Headquarters 00:19:78 Datum Datum Systems, Inc. 00:19:79 NokiaDan Nokia Danmark A/S 00:19:7A MAZeT MAZeT GmbH @@ -6956,7 +6956,7 @@ 00:1B:06 Ateliers Ateliers R. LAUMONIER 00:1B:07 Mendocin Mendocino Software 00:1B:08 DanfossD Danfoss Drives A/S -00:1B:09 MatrixTe Matrix Telecom Pvt. Ltd. +00:1B:09 MatrixCo Matrix Comsec Private Limited 00:1B:0A Intellig Intelligent Distributed Controls Ltd 00:1B:0B Phidgets Phidgets Inc. 00:1B:0C Cisco Cisco Systems, Inc @@ -8328,7 +8328,7 @@ 00:1F:99 SERONICS SERONICS co.ltd 00:1F:9A NortelNe Nortel Networks 00:1F:9B Posbro -00:1F:9C Ledco +00:1F:9C Havis Havis Inc. 00:1F:9D Cisco Cisco Systems, Inc 00:1F:9E Cisco Cisco Systems, Inc 00:1F:9F ThomsonT Thomson Telecom Belgium @@ -10407,7 +10407,7 @@ 00:30:8B BrixNetw Brix Networks 00:30:8C Quantum Quantum Corporation 00:30:8D Pinnacle Pinnacle Systems, Inc. -00:30:8E CrossMat Cross Match Technologies, Inc. +00:30:8E Crossmat Crossmatch Technologies/HID Global 00:30:8F MICRILOR MICRILOR, Inc. 00:30:90 CyraTech Cyra Technologies, Inc. 00:30:91 TaiwanFi Taiwan First Line Elec. Corp. @@ -10833,6 +10833,7 @@ 00:48:54 DigitalS Digital SemiConductor # 21143/2 based 10/100 00:4A:77 zte zte corporation 00:4B:F3 Shenzhen Shenzhen Mercury Communication Technologies Co.,Ltd. +00:4C:E5 SichuanT Sichuan Tianyi Comheart Telecom Co.,LTD 00:4D:32 AndonHea Andon Health Co.,Ltd. 00:4E:01 Dell Dell Inc. 00:4E:35 HewlettP Hewlett Packard Enterprise @@ -12392,7 +12393,7 @@ 00:50:C2:55:80:00/36 BedoElek Bedo Elektronik GmbH 00:50:C2:55:90:00/36 FailSafe Fail Safe Solutions LLC 00:50:C2:55:A0:00/36 Valde Valde Systems, Inc. -00:50:C2:55:B0:00/36 MatrixTe Matrix Telecom Pvt. Ltd. +00:50:C2:55:B0:00/36 MatrixCo Matrix Comsec Private Limited 00:50:C2:55:C0:00/36 ads-tec ads-tec GmbH 00:50:C2:55:D0:00/36 ACDElekt ACD Elektronik GmbH 00:50:C2:55:E0:00/36 HanzasEl Hanzas Elektronika, Sia @@ -13224,7 +13225,7 @@ 00:50:C2:89:80:00/36 VeecoPro Veeco Process Equipment, Inc. 00:50:C2:89:90:00/36 InicoTec Inico Technologies Ltd. 00:50:C2:89:A0:00/36 NeptuneT Neptune Technology Group Inc. -00:50:C2:89:B0:00/36 SensataT Sensata Technologies, Inc. +00:50:C2:89:B0:00/36 SensataT Sensata Technologies 00:50:C2:89:C0:00/36 Mediana 00:50:C2:89:D0:00/36 Systemte Systemtechnik GmbH 00:50:C2:89:E0:00/36 Broadcas Broadcast Electronics @@ -13670,7 +13671,7 @@ 00:50:C2:A5:60:00/36 ReaMetri ReaMetrix, Inc. 00:50:C2:A5:70:00/36 JuiceTec Juice Technologies, LLC 00:50:C2:A5:80:00/36 Epl -00:50:C2:A5:90:00/36 GSPSprac GSP Sprachtechnologie GmbH +00:50:C2:A5:90:00/36 TelevicR Televic Rail GmbH 00:50:C2:A5:A0:00/36 Itas Itas A/S 00:50:C2:A5:B0:00/36 PhytecMe Phytec Messtechnik GmbH 00:50:C2:A5:C0:00/36 Componen JSC "Component-ASU" @@ -14577,7 +14578,7 @@ 00:50:C2:DE:40:00/36 EGSTechn EGS Technologies Ltd 00:50:C2:DE:50:00/36 Neets 00:50:C2:DE:60:00/36 FrSauter Fr. Sauter AG -00:50:C2:DE:70:00/36 Elan Elan Systems +00:50:C2:DE:70:00/36 BucherAu Bucher Automation Budapest 00:50:C2:DE:80:00/36 VisualPr Visual Productions 00:50:C2:DE:90:00/36 DacomWes Dacom West GmbH 00:50:C2:DE:A0:00/36 Cerner Cerner Corporation @@ -14895,7 +14896,7 @@ 00:50:C2:F2:40:00/36 CT CT Company 00:50:C2:F2:50:00/36 SamwayEl Samway Electronic SRL 00:50:C2:F2:60:00/36 WaveIP -00:50:C2:F2:70:00/36 Elan Elan Systems +00:50:C2:F2:70:00/36 BucherAu Bucher Automation Budapest 00:50:C2:F2:80:00/36 VertexAn Vertex Antennentechnik GmbH 00:50:C2:F2:90:00/36 Radyne Radyne Corporation 00:50:C2:F2:A0:00/36 ACDElekt ACD Elektronik GmbH @@ -14987,7 +14988,7 @@ 00:50:C2:F8:00:00/36 SYSTECel SYS TEC electronic GmbH 00:50:C2:F8:10:00/36 Plda 00:50:C2:F8:20:00/36 SincairI Sincair Systems International -00:50:C2:F8:30:00/36 GSPSprac GSP Sprachtechnologie GmbH +00:50:C2:F8:30:00/36 TelevicR Televic Rail GmbH 00:50:C2:F8:40:00/36 DynonIns Dynon Instruments 00:50:C2:F8:50:00/36 Enetics Enetics, Inc. 00:50:C2:F8:60:00/36 AudioPow Audio Power Labs @@ -15073,7 +15074,7 @@ 00:50:C2:FD:70:00/36 DEUTA-WE DEUTA-WERKE GmbH 00:50:C2:FD:80:00/36 Ease Ease Inc. 00:50:C2:FD:90:00/36 FigmentD Figment Design Laboratories -00:50:C2:FD:A0:00/36 Elan Elan Systems +00:50:C2:FD:A0:00/36 BucherAu Bucher Automation Budapest 00:50:C2:FD:B0:00/36 Security The Security Center Inc 00:50:C2:FD:C0:00/36 QuercusT Quercus Technologies, S.L. 00:50:C2:FD:D0:00/36 Toptech Toptech Systems, Inc. @@ -15084,7 +15085,7 @@ 00:50:C2:FE:20:00/36 Pulsotro Pulsotronic Anlagentechnik GmbH 00:50:C2:FE:30:00/36 Private 00:50:C2:FE:40:00/36 RTTMobil RTT Mobile Interpretation -00:50:C2:FE:50:00/36 Scandino Scandinova Systems AB +00:50:C2:FE:50:00/36 ScandiNo ScandiNova Systems 00:50:C2:FE:60:00/36 Exibea Exibea AB 00:50:C2:FE:70:00/36 Erhardt+ Erhardt+Leimer GmbH 00:50:C2:FE:80:00/36 MangoDSP Mango DSP, Inc. @@ -15118,7 +15119,7 @@ 00:50:C8 Addonics Addonics Technologies, Inc. 00:50:C9 MasproDe Maspro Denkoh Corp. 00:50:CA DZS DZS Inc. -00:50:CB Jetter +00:50:CB BucherAu Bucher Automation AG 00:50:CC SeagateC Seagate Cloud Systems Inc 00:50:CD Digiansw Digianswer A/S 00:50:CE LgIntern Lg International Corp. @@ -15523,7 +15524,7 @@ 00:71:C2 Pegatron Pegatron Corporation 00:71:CC HonHaiPr Hon Hai Precision Ind. Co.,Ltd. 00:72:04 SamsungE Samsung Electronics Co., Ltd. ARTIK -00:72:63 NetcoreT Netcore Technology Inc. +00:72:63 NetisTec Netis Technology Co., Ltd. 00:72:78 Cisco Cisco Systems, Inc 00:73:8D Shenzhen Shenzhen TINNO Mobile Technology Corp. 00:73:E0 SamsungE Samsung Electronics Co.,Ltd @@ -15535,6 +15536,7 @@ 00:76:B1 Somfy-Pr Somfy-Protect By Myfox SAS 00:77:8D Cisco Cisco Systems, Inc 00:77:E4 NokiaSol Nokia Solutions and Networks GmbH & Co. KG +00:78:39 Nokia 00:78:88 Cisco Cisco Systems, Inc 00:78:9E Sagemcom Sagemcom Broadband SAS 00:78:CD Ignition Ignition Design Labs @@ -15647,7 +15649,7 @@ 00:80:63 RichardH Richard Hirschmann Gmbh & Co 00:80:64 WyseTech Wyse Technology Llc 00:80:65 Cybergra Cybergraphic Systems Pty Ltd. -00:80:66 ArcomCon Arcom Control Systems, Ltd. +00:80:66 Eurotech Eurotech S.p.A. 00:80:67 SquareD Square D Company 00:80:68 Yamatech Yamatech Scientific Ltd. 00:80:69 Computon Computone Systems @@ -15822,6 +15824,22 @@ 00:8C:FA Inventec Inventec Corporation 00:8D:4E CjscNiiS Cjsc Nii Stt 00:8D:DA LinkOne Link One Co., Ltd. +00:8D:F4 IEEERegi IEEE Registration Authority +00:8D:F4:00:00:00/28 SensataT Sensata Technologies +00:8D:F4:10:00:00/28 BeijingI Beijing Infinitesensing Technology Co.,Ltd +00:8D:F4:20:00:00/28 Symetric Symetrics Industries d.b.a. Extant Aerospace +00:8D:F4:30:00:00/28 AlgodueE Algodue Elettronica Srl +00:8D:F4:40:00:00/28 EnergyTe Energy Team S.p.A. +00:8D:F4:50:00:00/28 Schneide Schneider Electric +00:8D:F4:60:00:00/28 Annapurn Annapurna labs +00:8D:F4:70:00:00/28 Himsa +00:8D:F4:80:00:00/28 EraToys Era Toys Limited +00:8D:F4:90:00:00/28 Relay Relay, Inc. +00:8D:F4:A0:00:00/28 AdelSyst Adel System srl +00:8D:F4:B0:00:00/28 Guangzho Guangzhou Legendview Electronic Technology Co.,Ltd +00:8D:F4:C0:00:00/28 Creative Creative Security Technology Inc. +00:8D:F4:D0:00:00/28 IdTechSo Id Tech Solutions Pvt Ltd +00:8D:F4:E0:00:00/28 Relay Relay, Inc. 00:8E:73 Cisco Cisco Systems, Inc 00:8E:F2 Netgear 00:90:00 DiamondM Diamond Multimedia @@ -16097,6 +16115,7 @@ 00:9A:CD HuaweiTe Huawei Technologies Co.,Ltd 00:9A:D2 Cisco Cisco Systems, Inc 00:9C:02 HewlettP Hewlett Packard +00:9C:C0 vivoMobi vivo Mobile Communication Co., Ltd. 00:9D:6B MurataMa Murata Manufacturing Co., Ltd. 00:9D:8E CardiacR Cardiac Recorders, Inc. 00:9E:1E Cisco Cisco Systems, Inc @@ -16738,6 +16757,7 @@ 00:C6:10 Apple Apple, Inc. 00:C7:11 ItelMobi Itel Mobile Limited 00:C8:8B Cisco Cisco Systems, Inc +00:C8:96 CigShang Cig Shanghai Co Ltd 00:CA:E5 Cisco Cisco Systems, Inc 00:CB:00 Private 00:CB:51 Sagemcom Sagemcom Broadband SAS @@ -17014,6 +17034,7 @@ 00:D3:18 SPGContr SPG Controls 00:D3:8D HotelTec Hotel Technology Next Generation 00:D4:9E IntelCor Intel Corporate +00:D5:98 BopelMob Bopel Mobile Technology Co.,Limited 00:D6:32 GEEnergy GE Energy 00:D6:FE Cisco Cisco Systems, Inc 00:D7:6D IntelCor Intel Corporate @@ -17026,7 +17047,7 @@ 00:DB:45 Thamway Thamway Co.,Ltd. 00:DB:70 Apple Apple, Inc. 00:DB:DF IntelCor Intel Corporate -00:DC:B2 ExtremeN Extreme Networks, Inc. +00:DC:B2 ExtremeN Extreme Networks Headquarters 00:DD:00 Ungerman Ungermann-Bass # IBM RT 00:DD:01 Ungerman Ungermann-Bass Inc. 00:DD:02 Ungerman Ungermann-Bass Inc. @@ -17090,7 +17111,7 @@ 00:E0:28 Aptix Aptix Corporation 00:E0:29 SmcEther SMC EtherPower II 10/100 00:E0:2A Tandberg Tandberg Television As -00:E0:2B ExtremeN Extreme Networks, Inc. +00:E0:2B ExtremeN Extreme Networks Headquarters 00:E0:2C Ast-Buil AST - built into 5166M PC motherboard (win95 id's as Intel) 00:E0:2D InnoMedi InnoMediaLogic, Inc. 00:E0:2E SpcElect Spc Electronics Corporation @@ -17313,7 +17334,7 @@ 00:E4:21 SonyInte Sony Interactive Entertainment Inc. 00:E5:E4 SichuanT Sichuan Tianyi Comheart Telecom Co.,LTD 00:E5:F1 Buffalo Buffalo.Inc -00:E6:0E ExtremeN Extreme Networks, Inc. +00:E6:0E ExtremeN Extreme Networks Headquarters 00:E6:3A RuckusWi Ruckus Wireless 00:E6:66 ARIMACom ARIMA Communications Corp. 00:E6:D3 NixdorfC Nixdorf Computer Corp. @@ -17343,10 +17364,12 @@ 00:F6:20 Google Google, Inc. 00:F6:63 Cisco Cisco Systems, Inc 00:F7:6F Apple Apple, Inc. +00:F7:AD HuaweiTe Huawei Technologies Co.,Ltd 00:F8:1C HuaweiTe Huawei Technologies Co.,Ltd 00:F8:2C Cisco Cisco Systems, Inc 00:F8:60 PTPanggu PT. Panggung Electric Citrabuana 00:F8:71 Demant Demant A/S +00:F9:52 HuaweiTe Huawei Technologies Co.,Ltd 00:FA:21 SamsungE Samsung Electronics Co.,Ltd 00:FA:3B CloosEle Cloos Electronic Gmbh 00:FA:B6 KontaktM Kontakt Micro-Location Sp z o.o. @@ -17415,6 +17438,7 @@ 04:11:19:C0:00:00/28 HaerbinD Haerbin Donglin Technology Co., Ltd. 04:11:19:D0:00:00/28 NuanceHe Nuance Hearing Ltd. 04:11:19:E0:00:00/28 Julida Julida Limited +04:14:71 HuaweiTe Huawei Technologies Co.,Ltd 04:15:52 Apple Apple, Inc. 04:15:D9 Viwone 04:17:B6 SmartInn Smart Innovation LLC @@ -17439,6 +17463,7 @@ 04:22:34 Wireless Wireless Standard Extensions 04:25:C5 HuaweiTe Huawei Technologies Co.,Ltd 04:25:E0 TaicangT Taicang T&W Electronics +04:25:E8 TexasIns Texas Instruments 04:25:F0 Nokia 04:26:05 BoschBui Bosch Building Automation GmbH 04:26:65 Apple Apple, Inc. @@ -17460,7 +17485,7 @@ 04:34:F6 Motorola Motorola (Wuhan) Mobility Technologies Communication Co., Ltd. 04:36:04 Gyeyoung Gyeyoung I&T 04:36:B8 I&CTechn I&C Technology -04:38:55 ScopusIn Scopus International-Belgium +04:38:55 ScopusIn Scopus International Pvt. Ltd. 04:38:DC ChinaUni China Unicom Online Information Technology Co.,Ltd 04:39:26 ChinaDra China Dragon Technology Limited 04:3A:0D SMOptics SM Optics S.r.l. @@ -17506,6 +17531,7 @@ 04:56:E5 IntelCor Intel Corporate 04:57:2F SertelEl Sertel Electronics UK Ltd 04:57:47 GoPro +04:57:91 Shenzhen Shenzhenshi Xinzhongxin Technology Co.Ltd 04:58:6F SichuanW Sichuan Whayer information industry Co.,LTD 04:5A:95 Nokia Nokia Corporation 04:5C:06 ZmodoTec Zmodo Technology Corporation @@ -17513,7 +17539,7 @@ 04:5C:8E gosundGR gosund GROUP CO.,LTD 04:5D:4B Sony Sony Corporation 04:5D:56 camtroni camtron industrial inc. -04:5E:A4 Shenzhen Shenzhen Netis Technology Co.,Ltd +04:5E:A4 NetisTec Netis Technology Co., Ltd. 04:5F:A7 Shenzhen Shenzhen Yichen Technology Development Co.,LTD 04:5F:B9 Cisco Cisco Systems, Inc 04:61:69 MediaGlo Media Global Links Co., Ltd. @@ -17524,6 +17550,7 @@ 04:65:65 Testop 04:67:85 scemtecH scemtec Hard- und Software fuer Mess- und Steuerungstechnik GmbH 04:68:65 Apple Apple, Inc. +04:68:74 CloudNet Cloud Network Technology Singapore Pte. Ltd. 04:69:8F JuniperN Juniper Networks 04:69:F8 Apple Apple, Inc. 04:6B:1B SYSDINE SYSDINE Co., Ltd. @@ -17563,6 +17590,7 @@ 04:79:70 HuaweiTe Huawei Technologies Co.,Ltd 04:79:75 HonorDev Honor Device Co., Ltd. 04:79:B7 TexasIns Texas Instruments +04:79:FD Ciena Ciena Corporation 04:7A:0B BeijingX Beijing Xiaomi Electronics Co., Ltd. 04:7A:AE HuaweiDe Huawei Device Co., Ltd. 04:7B:CB Universa Universal Global Scientific Industrial Co., Ltd. @@ -17588,7 +17616,7 @@ 04:8C:03 ThinPADT ThinPAD Technology (Shenzhen)CO.,LTD 04:8C:16 HuaweiTe Huawei Technologies Co.,Ltd 04:8C:9A HuaweiDe Huawei Device Co., Ltd. -04:8D:38 NetcoreT Netcore Technology Inc. +04:8D:38 NetisTec Netis Technology Co., Ltd. 04:90:81 Pensando Pensando Systems, Inc. 04:91:62 Microchi Microchip Technology Inc. 04:92:26 ASUSTekC ASUSTek COMPUTER INC. @@ -17620,11 +17648,13 @@ 04:A7:41 Cisco Cisco Systems, Inc 04:A8:1C HuaweiTe Huawei Technologies Co.,Ltd 04:A8:2A Nokia Nokia Corporation +04:A9:59 NewH3CTe New H3C Technologies Co., Ltd 04:AA:E1 BeijingM Beijing Microvision Technology Co.,Ltd 04:AB:08 Shenzhen Shenzhen Skyworth Digital Technology CO., Ltd 04:AB:18 Elecom Elecom Co.,Ltd. 04:AB:6A Chun-il Chun-il Co.,Ltd. 04:AC:44 HoltekSe Holtek Semiconductor Inc. +04:AE:C7 Marquard Marquardt 04:B0:E7 HuaweiTe Huawei Technologies Co.,Ltd 04:B1:67 XiaomiCo Xiaomi Communications Co Ltd 04:B1:A1 SamsungE Samsung Electronics Co.,Ltd @@ -17695,6 +17725,7 @@ 04:CF:4B IntelCor Intel Corporate 04:CF:8C XIAOMIEl XIAOMI Electronics,CO.,LTD 04:D1:3A XiaomiCo Xiaomi Communications Co Ltd +04:D1:68 SunplusT Sunplus Technology Co., Ltd. 04:D1:6E IEEERegi IEEE Registration Authority 04:D1:6E:00:00:00/28 INTRIPLE INTRIPLE, a.s. 04:D1:6E:10:00:00/28 LaunchTe Launch Tech Co., Ltd. @@ -17743,6 +17774,7 @@ 04:E2:F8 AEPTicke AEP Ticketing solutions srl 04:E3:1A Sagemcom Sagemcom Broadband SAS 04:E4:51 TexasIns Texas Instruments +04:E4:B6 SamsungE Samsung Electronics Co.,Ltd 04:E5:36 Apple Apple, Inc. 04:E5:48 CohdaWir Cohda Wireless Pty Ltd 04:E5:6E THUB THUB Co., ltd. @@ -17781,6 +17813,7 @@ 04:EE:EE LaplaceS Laplace System Co., Ltd. 04:F0:21 CompexPt Compex Systems Pte Ltd 04:F0:3E HuaweiDe Huawei Device Co., Ltd. +04:F0:E4 ShenZhen ShenZhen Hosecom Electronic Technology Co.,LTD 04:F1:28 HMDGloba HMD Global Oy 04:F1:3E Apple Apple, Inc. 04:F1:69 HuaweiDe Huawei Device Co., Ltd. @@ -17796,7 +17829,7 @@ 04:F9:93 Infinixm Infinix mobility limited 04:F9:D9 SpeakerE Speaker Electronic(Jiashan) Co.,Ltd 04:F9:F8 Tp-LinkT Tp-Link Technologies Co.,Ltd. -04:FA:3F Opticore Opticore Inc. +04:FA:3F OptiCore OptiCore Inc. 04:FA:83 QingdaoH Qingdao Haier Technology Co.,Ltd 04:FE:31 SamsungE Samsung Electronics Co.,Ltd 04:FE:7F Cisco Cisco Systems, Inc @@ -18014,6 +18047,7 @@ 08:26:AE:D0:00:00/28 VethProp Veth Propulsion bv 08:26:AE:E0:00:00/28 MassElec Mass Electronics Pty Ltd 08:27:19 APSelect APS systems/electronic AG +08:27:6B HuaweiDe Huawei Device Co., Ltd. 08:27:CE NaganoKe Nagano Keiki Co., Ltd. 08:28:02 Shenzhen Shenzhen Chuangwei-Rgb Electronics Co.,Ltd 08:2A:D0 SRDInnov SRD Innovations Inc. @@ -18122,6 +18156,7 @@ 08:79:99 AIM AIM GmbH 08:7A:4C HuaweiTe Huawei Technologies Co.,Ltd 08:7B:12 Sagemcom Sagemcom Broadband SAS +08:7B:87 Cisco Cisco Systems, Inc 08:7B:AA Svyazkom Svyazkomplektservice, Llc 08:7C:39 AmazonTe Amazon Technologies Inc. 08:7C:BE Quintic Quintic Corp. @@ -18173,6 +18208,7 @@ 08:A1:2B ShenZhen ShenZhen EZL Technology Co., Ltd 08:A1:89 Hangzhou Hangzhou Hikvision Digital Technology Co.,Ltd. 08:A5:C8 SunnovoI Sunnovo International Limited +08:A5:DF SamsungE Samsung Electronics Co.,Ltd 08:A6:BC AmazonTe Amazon Technologies Inc. 08:A7:C0 VantivaU Vantiva USA LLC 08:A8:42 HuaweiDe Huawei Device Co., Ltd. @@ -18209,10 +18245,12 @@ 08:C0:21 HuaweiTe Huawei Technologies Co.,Ltd 08:C0:6C HuaweiDe Huawei Device Co., Ltd. 08:C0:EB Mellanox Mellanox Technologies, Inc. +08:C2:24 AmazonTe Amazon Technologies Inc. 08:C3:B3 TCLKingE TCL King Electrical Appliances(Huizhou)Co.,Ltd 08:C5:E1 SamsungE Samsung Electro-Mechanics(Thailand) 08:C6:B3 Qtech Qtech Llc 08:C7:29 Apple Apple, Inc. +08:C7:F5 VantivaC Vantiva Connected Home - Technologies Telco 08:C8:C2 GNAudio GN Audio A/S 08:CA:45 ToyouFei Toyou Feiji Electronics Co., Ltd. 08:CB:E5 R3Soluti R3 Solutions GmbH @@ -18236,6 +18274,7 @@ 08:DF:1F Bose Bose Corporation 08:DF:CB Systrome Systrome Networks 08:E0:21 HonorDev Honor Device Co., Ltd. +08:E3:42 Cear Cear, Inc. 08:E4:DF Shenzhen Shenzhen Sande Dacom Electronics Co., Ltd 08:E5:DA NanjingF Nanjing Fujitsu Computer Products Co.,Ltd. 08:E6:3B zte zte corporation @@ -18246,7 +18285,7 @@ 08:E8:4F HuaweiTe Huawei Technologies Co.,Ltd 08:E9:F6 AMPAKTec AMPAK Technology,Inc. 08:EA:40 Shenzhen Shenzhen Bilian Electronic Co.,Ltd -08:EA:44 ExtremeN Extreme Networks, Inc. +08:EA:44 ExtremeN Extreme Networks Headquarters 08:EB:29 JiangsuH Jiangsu Huitong Group Co.,Ltd. 08:EB:74 HUMAX HUMAX Co., Ltd. 08:EB:ED WorldEli World Elite Technology Co.,LTD @@ -18324,6 +18363,7 @@ 0A:CD:8F CiscoNor Cisco Systems Norway 0A:D9:C4 CraftDes Craft Designs, Inc 0A:E4:71 Caterpil Caterpillar Inc. +0A:E9:1B PADLSoft PADL Software Pty Ltd 0C:01:4B zte zte corporation 0C:01:C8 DENSO DENSO Co.,Ltd 0C:01:DB Infinixm Infinix mobility limited @@ -18343,6 +18383,7 @@ 0C:15:C5 SDTEC SDTEC Co., Ltd. 0C:17:73 HuaweiDe Huawei Device Co., Ltd. 0C:17:F1 Telecsys +0C:18:4E HuaweiTe Huawei Technologies Co.,Ltd 0C:19:1F InformEl Inform Electronik 0C:19:F8 Apple Apple, Inc. 0C:1A:10 Acoustic Acoustic Stream @@ -18404,9 +18445,11 @@ 0C:4F:5A ASA-RT ASA-RT s.r.l. 0C:4F:9B HuaweiTe Huawei Technologies Co.,Ltd 0C:51:01 Apple Apple, Inc. +0C:51:7E Apple Apple, Inc. 0C:51:F7 ChauvinA Chauvin Arnoux 0C:52:03 AgmGroup Agm Group Limited 0C:53:31 ETHZuric ETH Zurich +0C:53:B7 Apple Apple, Inc. 0C:54:15 IntelCor Intel Corporate 0C:54:A5 Pegatron Pegatron Corporation 0C:54:B9 Nokia @@ -18443,9 +18486,12 @@ 0C:62:A6 HuiZhouG Hui Zhou Gaoshengda Technology Co.,LTD 0C:63:FC NanjingS Nanjing Signway Technology Co., Ltd 0C:64:22 BeijingW Beijing Wiseasy Technology Co.,Ltd. +0C:65:9A Panasoni Panasonic Automotive Systems Company of America 0C:67:14 SernetSu Sernet (Suzhou) Technologies Corporation +0C:67:43 HuaweiTe Huawei Technologies Co.,Ltd 0C:68:03 Cisco Cisco Systems, Inc 0C:6A:BC Fiberhom Fiberhome Telecommunication Technologies Co.,LTD +0C:6A:C4 Apple Apple, Inc. 0C:6A:E6 StanleyS Stanley Security Solutions 0C:6E:4F PrimeVOL PrimeVOLT Co., Ltd. 0C:6F:9C ShawComm Shaw Communications Inc. @@ -18546,6 +18592,7 @@ 0C:8C:69 Shenzhen Shenzhen elink smart Co., ltd 0C:8C:8F KamoTech Kamo Technology Limited 0C:8C:DC Suunto Suunto Oy +0C:8D:7A RADiflow 0C:8D:98 TopEight Top Eight Ind Corp 0C:8D:CA SamsungE Samsung Electronics Co.,Ltd 0C:8D:DB CiscoMer Cisco Meraki @@ -18568,12 +18615,13 @@ 0C:9A:3C IntelCor Intel Corporate 0C:9A:42 Fn-LinkT Fn-Link Technology Limited 0C:9B:13 Shanghai Shanghai Magic Mobile Telecommunication Co.Ltd. +0C:9B:78 ExtremeN Extreme Networks Headquarters 0C:9D:56 ConsortC Consort Controls Ltd 0C:9D:92 ASUSTekC ASUSTek COMPUTER INC. 0C:9E:91 Sankosha Sankosha Corporation 0C:9F:71 DolphinE Dolphin Electronics (DongGuan) Co., Ltd. 0C:A0:6C Industri Industrial Cyber Sensing Inc. -0C:A1:38 BlinqWir Blinq Wireless Inc. +0C:A1:38 BLiNQNet BLiNQ Networks Inc. 0C:A2:F4 Chameleo Chameleon Technology (UK) Limited 0C:A4:02 Alcatel- Alcatel-Lucent IPD 0C:A4:2A OBTeleco OB Telecom Electronic Technology Co., Ltd @@ -18603,6 +18651,7 @@ 0C:B8:E8 RenesasE Renesas Electronics (Penang) Sdn. Bhd. 0C:B9:12 JM-DATA JM-DATA GmbH 0C:B9:37 UbeeInte Ubee Interactive Co., Limited +0C:B9:83 HonorDev Honor Device Co., Ltd. 0C:BC:9F Apple Apple, Inc. 0C:BD:51 TCTmobil TCT mobile ltd 0C:BD:75 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd @@ -18654,6 +18703,7 @@ 0C:D2:92 IntelCor Intel Corporate 0C:D2:B5 Binatone Binatone Telecommunication Pvt. Ltd 0C:D5:02 WestellT Westell Technologies Inc. +0C:D5:D3 Cisco Cisco Systems, Inc 0C:D6:96 Amimon Amimon Ltd 0C:D6:BD HuaweiTe Huawei Technologies Co.,Ltd 0C:D7:46 Apple Apple, Inc. @@ -18663,7 +18713,9 @@ 0C:D9:96 Cisco Cisco Systems, Inc 0C:D9:C1 Visteon Visteon Corporation 0C:DA:41 Hangzhou Hangzhou H3C Technologies Co., Limited +0C:DB:EA Apple Apple, Inc. 0C:DC:7E Espressi Espressif Inc. +0C:DC:91 AmazonTe Amazon Technologies Inc. 0C:DC:CC InalaTec Inala Technologies 0C:DD:24 IntelCor Intel Corporate 0C:DD:EF Nokia Nokia Corporation @@ -18705,6 +18757,7 @@ 0C:EF:AF:D0:00:00/28 CJSC«Svy CJSC «Svyaz Engineering» 0C:EF:AF:E0:00:00/28 Infiniso Infinisource Inc. 0C:EF:AF:F0:00:00/28 Private +0C:EF:F6 SiliconL Silicon Laboratories 0C:F0:19 MalgnTec Malgn Technology Co., Ltd. 0C:F0:B4 Globalsa Globalsat International Technology Ltd 0C:F3:46 XiaomiCo Xiaomi Communications Co Ltd @@ -18747,11 +18800,29 @@ 10:01:77 HuaweiTe Huawei Technologies Co.,Ltd 10:01:CA AshleyBu Ashley Butterworth 10:02:B5 IntelCor Intel Corporate +10:04:C1 JDCloudC JD Cloud Computing Co., Ltd. 10:05:01 Pegatron Pegatron Corporation 10:05:B1 ARRISGro ARRIS Group, Inc. 10:05:CA Cisco Cisco Systems, Inc 10:05:E1 Nokia +10:06:1C Espressi Espressif Inc. 10:06:45 Sagemcom Sagemcom Broadband SAS +10:06:48 IEEERegi IEEE Registration Authority +10:06:48:00:00:00/28 Flextron Flextronics Technologies (India) Pvt Ltd +10:06:48:10:00:00/28 Kytronic Kytronics +10:06:48:20:00:00/28 Dynics +10:06:48:30:00:00/28 illumino illuminous LLC +10:06:48:40:00:00/28 BeijingC Beijing Cheering Networks Technology Co., Ltd. +10:06:48:50:00:00/28 Annapurn Annapurna labs +10:06:48:60:00:00/28 HongKong Hong Kong BOZZ Co., Limited. +10:06:48:70:00:00/28 WilsonEl Wilson Electronics +10:06:48:80:00:00/28 Zhejiang Zhejiang Chenghao Technology Co. , Ltd. +10:06:48:90:00:00/28 Annapurn Annapurna labs +10:06:48:A0:00:00/28 DreameIn Dreame Innovation Technology(Suzhou) Co.,Ltd. +10:06:48:B0:00:00/28 Shenzhen Shenzhen smart-core technology co.,ltd. +10:06:48:C0:00:00/28 Dongguan Dongguan Hongyexiang Industrial Co.,Ltd +10:06:48:D0:00:00/28 Microvas Microvast Energy +10:06:48:E0:00:00/28 Kloud-12 Kloud-12 LLC 10:06:ED Cisco Cisco Systems, Inc 10:07:1D Fiberhom Fiberhome Telecommunication Technologies Co.,LTD 10:07:23 IEEERegi IEEE Registration Authority @@ -18813,6 +18884,7 @@ 10:27:F5 TP-Link TP-Link Corporation Limited 10:28:31 Morion Morion Inc. 10:28:34 SALZAuto SALZ Automation GmbH +10:28:74 Shenzhen Shenzhen Jingxun Technology Co., Ltd. 10:29:59 Apple Apple, Inc. 10:29:AB SamsungE Samsung Electronics Co.,Ltd 10:2A:B3 XiaomiCo Xiaomi Communications Co Ltd @@ -18820,6 +18892,7 @@ 10:2C:6B AMPAKTec AMPAK Technology, Inc. 10:2C:83 Ximea 10:2C:8D GDMideaA GD Midea Air-Conditioning Equipment Co.,Ltd. +10:2C:B1 SmartInn Smart Innovation LLC 10:2C:EF EMUElect EMU Electronic AG 10:2D:31 Shenzhen Shenzhen Americas Trading Company LLC 10:2D:41 SichuanA Sichuan AI-Link Technology Co., Ltd. @@ -18832,6 +18905,7 @@ 10:30:34 Cara Cara Systems 10:30:47 SamsungE Samsung Electronics Co.,Ltd 10:32:1D HuaweiTe Huawei Technologies Co.,Ltd +10:32:2C MurataMa Murata Manufacturing Co., Ltd. 10:32:7E HuaweiDe Huawei Device Co., Ltd. 10:33:78 FLECTRON FLECTRON Co., LTD 10:33:BF VantivaU Vantiva USA LLC @@ -18932,6 +19006,7 @@ 10:71:F9 CloudTel Cloud Telecomputers, LLC 10:71:FA Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd 10:72:23 Tellesco Tellescom Industria E Comercio Em Telecomunicacao +10:73:C6 AugustIn August Internet Limited 10:73:EB Infiniti Infiniti Electro-Optics 10:74:6F Motorola Motorola Solutions Malaysia Sdn. Bhd. 10:76:36 EardaTec Earda Technologies co Ltd @@ -18949,6 +19024,7 @@ 10:7B:A4 OliveDov Olive & Dove Co.,Ltd. 10:7B:CE Nokia 10:7B:EF ZyxelCom Zyxel Communications Corporation +10:7C:61 ASUSTekC ASUSTek COMPUTER INC. 10:7D:1A Dell Dell Inc. 10:81:B4 HunanGre Hunan Greatwall Galaxy Science and Technology Co.,Ltd. 10:82:3D RuijieNe Ruijie Networks Co.,LTD @@ -18960,6 +19036,7 @@ 10:88:CE Fiberhom Fiberhome Telecommunication Technologies Co.,LTD 10:89:FB SamsungE Samsung Electronics Co.,Ltd 10:8A:1B RAONIX RAONIX Inc. +10:8A:7B Nokia 10:8B:6A Antailiy Antailiye Technology Co.,Ltd 10:8C:CF Cisco Cisco Systems, Inc 10:8E:BA Molekule @@ -18990,6 +19067,7 @@ 10:9F:A9 Actionte Actiontec Electronics, Inc 10:A1:3B Fujikura Fujikura Rubber Ltd. 10:A2:4E Gold3Lin Gold3Link Electronics Co., Ltd +10:A2:D3 Apple Apple, Inc. 10:A3:B8 Iskratel Iskratel d.o.o. 10:A4:B9 BaiduOnl Baidu Online Network Technology (Beijing) Co., Ltd 10:A4:BE Shenzhen Shenzhen Bilian Electronic Co.,Ltd @@ -19102,11 +19180,13 @@ 10:E6:AE SourceTe Source Technologies, LLC 10:E7:7A STMicrol STMicrolectronics International NV 10:E7:C6 HewlettP Hewlett Packard +10:E8:3A FiberxDi Fiberx Distribuidora De Produtos De Telecomunicacao Ltda 10:E8:40 ZoweeTec Zowee Technology(Heyuan) Co., Ltd. 10:E8:78 Nokia 10:E8:A7 WistronN Wistron Neweb Corporation 10:E8:EE PhaseSpa PhaseSpace 10:E9:53 HuaweiDe Huawei Device Co., Ltd. +10:E9:92 IngramMi Ingram Micro Services 10:EA:59 CiscoSPV Cisco SPVTG 10:EC:81 SamsungE Samsung Electronics Co.,Ltd 10:EE:D9 CanogaPe Canoga Perkins Corporation @@ -19130,6 +19210,7 @@ 10:FC:54 ShanyEle Shany Electronic Co., Ltd. 10:FC:B6 mirusyst mirusystems CO.,LTD 10:FE:ED Tp-LinkT Tp-Link Technologies Co.,Ltd. +10:FF:E0 Giga-Byt Giga-Byte Technology Co.,Ltd. 11:00:AA Private 11:11:11 Private 14:00:20 LongSung LongSung Technology (Shanghai) Co.,Ltd. @@ -19139,6 +19220,7 @@ 14:01:9C Ubyon Ubyon Inc. 14:02:EC HewlettP Hewlett Packard Enterprise 14:04:67 SNKTechn SNK Technologies Co.,Ltd. +14:06:4C VoglElec Vogl Electronic GmbH 14:07:08 CpPlus Cp Plus Gmbh & Co. Kg 14:07:E0 Abrantix Abrantix AG 14:09:B4 zte zte corporation @@ -19283,6 +19365,7 @@ 14:52:90 KNSGroup KNS Group LLC (YADRO Company) 14:54:12 Entis Entis Co., Ltd. 14:55:94 HuaweiDe Huawei Device Co., Ltd. +14:55:B9 NokiaSol Nokia Solutions and Networks GmbH & Co. KG 14:56:3A HuaweiDe Huawei Device Co., Ltd. 14:56:45 Savitech Savitech Corp. 14:56:8E SamsungE Samsung Electronics Co.,Ltd @@ -19329,6 +19412,7 @@ 14:7D:DA Apple Apple, Inc. 14:7E:A1 Britania Britania Eletrônicos S.A. 14:7F:0F TexasIns Texas Instruments +14:7F:67 LGInnote LG Innotek 14:82:5B HefeiRad Hefei Radio Communication Technology Co., Ltd 14:84:30 MitacCom Mitac Computing Technology Corporation 14:84:73 Cisco Cisco Systems, Inc @@ -19395,6 +19479,7 @@ 14:AB:F0 ARRISGro ARRIS Group, Inc. 14:AC:60 CloudNet Cloud Network Technology Singapore Pte. Ltd. 14:AD:CA ChinaMob China Mobile Iot Limited company +14:AE:68 KLGSmart KLG Smartec 14:AE:85 IEEERegi IEEE Registration Authority 14:AE:85:00:00:00/28 Kayamati Kayamatics Limited 14:AE:85:10:00:00/28 HenfredT Henfred Technology Co., Ltd. @@ -19441,8 +19526,10 @@ 14:C8:8B Apple Apple, Inc. 14:C9:13 LGElectr LG Electronics 14:C9:CF Sigmasta Sigmastar Technology Ltd. +14:CA:56 zte zte corporation 14:CA:A0 Hu Hu&Co 14:CB:19 HP HP Inc. +14:CB:49 Habolink Habolink Technology Co.,LTD 14:CB:65 Microsof Microsoft Corporation 14:CC:20 Tp-LinkT Tp-Link Technologies Co.,Ltd. 14:CC:B3 AoGkNate Ao "Gk Nateks" @@ -19458,6 +19545,7 @@ 14:D6:4D D-LinkIn D-Link International 14:D7:6E CONCHELE CONCH ELECTRONIC Co.,Ltd 14:D8:64 Tp-LinkT Tp-Link Technologies Co.,Ltd. +14:DA:B9 HuaweiDe Huawei Device Co., Ltd. 14:DA:E9 ASUSTekC ASUSTek COMPUTER INC. 14:DB:85 SNetMedi S Net Media 14:DC:51 XiamenCh Xiamen Cheerzing IOT Technology Co.,Ltd. @@ -19555,6 +19643,7 @@ 18:2D:F7 Jy Jy Company 18:30:09 WoojinIn Woojin Industrial Systems Co., Ltd. 18:30:0C HisenseE Hisense Electric Co.,Ltd +18:31:4F AidinRob Aidin Robotics 18:31:BF ASUSTekC ASUSTek COMPUTER INC. 18:32:19 EMMicroe EM Microelectronic 18:32:A2 LaonTech Laon Technology Co., Ltd. @@ -19579,6 +19668,7 @@ 18:3D:A2 IntelCor Intel Corporate 18:3E:EF Apple Apple, Inc. 18:3F:47 SamsungE Samsung Electronics Co.,Ltd +18:3F:70 Apple Apple, Inc. 18:40:A4 Shenzhen Shenzhen Trylong Smart Science and Technology Co., Ltd. 18:41:FE Digital1 Digital 14 18:42:1D Private @@ -19612,6 +19702,7 @@ 18:48:BE AmazonTe Amazon Technologies Inc. 18:48:CA MurataMa Murata Manufacturing Co., Ltd. 18:48:D8 Fastback Fastback Networks +18:49:F8 ExtremeN Extreme Networks Headquarters 18:4A:53 Apple Apple, Inc. 18:4A:6F Alcatel- Alcatel-Lucent Shanghai Bell Co., Ltd 18:4B:0D RuckusWi Ruckus Wireless @@ -19626,6 +19717,7 @@ 18:4F:5D JRCMobil JRC Mobility Inc. 18:50:2A Soarnex 18:52:07 SichuanT Sichuan Tianyi Comheart Telecom Co.,LTD +18:52:3D XiamenJi Xiamen Jiwu Technology CO.,Ltd 18:52:53 Pixord Pixord Corporation 18:52:82 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD 18:53:45 Nokia @@ -19645,6 +19737,7 @@ 18:5A:E8 Zenotech Zenotech.Co.,Ltd 18:5B:00 Nokia 18:5B:B3 SamsungE Samsung Electronics Co.,Ltd +18:5D:6F N3com 18:5D:9A BobjGear BobjGear LLC 18:5E:0B zte zte corporation 18:5E:0F IntelCor Intel Corporate @@ -19696,6 +19789,7 @@ 18:77:58 AudooUK Audoo Limited (UK) 18:78:D4 Verizon 18:79:A2 GmjElect Gmj Electric Limited +18:79:FD zte zte corporation 18:7A:3B ArubaaHe Aruba, a Hewlett Packard Enterprise Company 18:7A:3E SiliconL Silicon Laboratories 18:7A:93 AMICCOME AMICCOM Electronics Corporation @@ -19704,6 +19798,8 @@ 18:7C:AA ChinaMob China Mobile Group Device Co.,Ltd. 18:7E:B9 Apple Apple, Inc. 18:7E:D5 shenzhen shenzhen kaism technology Co. Ltd +18:7F:88 Ring Ring LLC +18:80:25 Hangzhou Hangzhou Hikvision Digital Technology Co.,Ltd. 18:80:90 Cisco Cisco Systems, Inc 18:80:CE Barberry Barberry Solutions Ltd 18:80:F5 Alcatel- Alcatel-Lucent Shanghai Bell Co., Ltd @@ -19722,7 +19818,7 @@ 18:89:5B SamsungE Samsung Electronics Co.,Ltd 18:89:A0 WuhanFun Wuhan Funshion Online Technologies Co.,Ltd 18:89:CF TecnoMob Tecno Mobile Limited -18:89:DF CerebrEX CerebrEX Inc. +18:89:DF Omnivisi Omnivision 18:8A:6A AVProGlo AVPro Global Hldgs 18:8B:15 ShenZhen ShenZhen ZhongRuiJing Technology co.,LTD 18:8B:45 Cisco Cisco Systems, Inc @@ -19733,10 +19829,12 @@ 18:90:D8 Sagemcom Sagemcom Broadband SAS 18:92:2C VirtualI Virtual Instruments 18:92:A4 Ciena Ciena Corporation +18:93:41 IntelCor Intel Corporate 18:93:7F AMPAKTec AMPAK Technology, Inc. 18:93:D7 TexasIns Texas Instruments 18:94:C6 ShenZhen ShenZhen Chenyee Technology Co., Ltd. 18:95:52 1More +18:95:78 DENSO DENSO Corporation 18:97:FF TechFait TechFaith Wireless Technology Limited 18:99:F5 SichuanC Sichuan Changhong Electric Ltd. 18:9A:67 CSE-Serv CSE-Servelec Limited @@ -19823,6 +19921,7 @@ 18:BF:1C JiangsuH Jiangsu Huitong Group Co.,Ltd. 18:BF:B3 SamsungE Samsung Electronics Co., Ltd., Memory Division 18:C0:07 HuaweiDe Huawei Device Co., Ltd. +18:C0:09 NewH3CTe New H3C Technologies Co., Ltd 18:C0:4D Giga-Byt Giga-Byte Technology Co.,Ltd. 18:C0:86 Broadcom 18:C1:9D Integrat Integrated Device Technology (Malaysia) Sdn. Bhd. @@ -19906,6 +20005,7 @@ 18:E7:F4 Apple Apple, Inc. 18:E8:0F VikingEl Viking Electronics Inc. 18:E8:29 Ubiquiti Ubiquiti Inc +18:E8:3B CitadelW Citadel Wallet LLC 18:E8:DD Modulete Moduletek 18:E9:1D HuaweiTe Huawei Technologies Co.,Ltd 18:EC:E7 Buffalo Buffalo.Inc @@ -19955,6 +20055,7 @@ 18:FF:0F IntelCor Intel Corporate 18:FF:2E Shenzhen Shenzhen Rui Ying Da Technology Co., Ltd 1A:75:FB Autosar +1A:90:21 Physical Physical Security Interoperability Alliance 1A:BB:FB UHDAllia UHD Alliance 1C:00:42 NARITech NARI Technology Co., Ltd. 1C:01:2D FicerTec Ficer Technology @@ -19993,6 +20094,7 @@ 1C:1F:D4 LifeBEAM LifeBEAM Technologies LTD 1C:1F:F1 HuaweiDe Huawei Device Co., Ltd. 1C:20:DB HuaweiTe Huawei Technologies Co.,Ltd +1C:21:56 Smappee Smappee NV 1C:21:D1 IEEERegi IEEE Registration Authority 1C:21:D1:00:00:00/28 ToyoSyst Toyo System CO.,LTD. 1C:21:D1:10:00:00/28 Ognios Ognios GmbH @@ -20024,6 +20126,7 @@ 1C:2A:B0 BeijingX Beijing Xiaomi Electronics Co.,Ltd 1C:2C:E0 Shanghai Shanghai Mountain View Silicon 1C:2E:1B SuzhouTr Suzhou Tremenet Communication Technology Co., Ltd. +1C:2F:A2 Guangzho Guangzhou Shiyuan Electronic Technology Company Limited 1C:30:08 HuiZhouG Hui Zhou Gaoshengda Technology Co.,LTD 1C:32:83 COMTTIIn COMTTI Intelligent Technology(Shenzhen) Co., Ltd. 1C:33:0E PernixDa PernixData @@ -20040,6 +20143,7 @@ 1C:3A:4F AccuSpec AccuSpec Electronics, LLC 1C:3A:60 RuckusWi Ruckus Wireless 1C:3A:DE SamsungE Samsung Electronics Co.,Ltd +1C:3B:01 Shanghai Shanghai Xiaodu Technology Limited 1C:3B:62 HMDGloba HMD Global Oy 1C:3B:8F Selve Selve GmbH & Co. KG 1C:3B:F3 Tp-LinkT Tp-Link Technologies Co.,Ltd. @@ -20070,6 +20174,7 @@ 1C:4A:F7 Amon Amon Inc 1C:4B:B9 SmgEnter Smg Enterprise, Llc 1C:4B:D6 AzureWav AzureWave Technology Inc. +1C:4C:27 WorldWLA World WLAN Application Alliance 1C:4C:48 ItelMobi Itel Mobile Limited 1C:4D:66 AmazonTe Amazon Technologies Inc. 1C:4D:70 IntelCor Intel Corporate @@ -20096,7 +20201,7 @@ 1C:59:74:70:00:00/28 LynxiTec Lynxi Technologies Co.,Ltd. 1C:59:74:80:00:00/28 TopwayGl Topway Global Technology Limited 1C:59:74:90:00:00/28 Shanghai Shanghai Laisi Information Technology Co.,Ltd -1C:59:74:A0:00:00/28 CouncilR Council Rock +1C:59:74:A0:00:00/28 ViridiPa Viridi Parente, Inc. 1C:59:74:B0:00:00/28 BeijingF Beijing Flintec Electronic Technology Co.,Ltd. 1C:59:74:C0:00:00/28 King-OnT King-On Technology Ltd. 1C:59:74:D0:00:00/28 Shenzhen Shenzhen Geshem Technology Co Ltd @@ -20112,6 +20217,7 @@ 1C:5E:E6 Shenzhen Shenzhen Twowing Technologies Co.,Ltd. 1C:5F:2B D-LinkIn D-Link International 1C:5F:FF BeijingE Beijing Ereneben Information Technology Co.,Ltd Shenzhen Branch +1C:60:66 TejasNet Tejas Networks Ltd 1C:60:D2 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD 1C:60:DE MercuryC Mercury Communication Technologies Co.,Ltd. 1C:61:B4 TP-Link TP-Link Corporation Limited @@ -20323,6 +20429,7 @@ 1C:AA:07 Cisco Cisco Systems, Inc 1C:AB:01 Innovolt 1C:AB:34 NewH3CTe New H3C Technologies Co., Ltd +1C:AB:48 TecnoMob Tecno Mobile Limited 1C:AB:A7 Apple Apple, Inc. 1C:AB:C0 HitronTe Hitron Technologies. Inc 1C:AD:D1 BosungEl Bosung Electronics Co., Ltd. @@ -20412,6 +20519,7 @@ 1C:CB:99 TCTmobil TCT mobile ltd 1C:CC:D6 XiaomiCo Xiaomi Communications Co Ltd 1C:CD:E5 Shanghai Shanghai Wind Technologies Co.,Ltd +1C:CE:51 AzureWav AzureWave Technology Inc. 1C:D1:07 RealmeCh Realme Chongqing Mobile Telecommunications Corp.,Ltd. 1C:D1:BA Fiberhom Fiberhome Telecommunication Technologies Co.,LTD 1C:D1:E0 Cisco Cisco Systems, Inc @@ -20477,6 +20585,7 @@ 20:02:AF MurataMa Murata Manufacturing Co., Ltd. 20:02:FE Hangzhou Hangzhou Dangbei Network Technology Co., Ltd 20:04:0F Dell Dell Inc. +20:04:84 Apple Apple, Inc. 20:04:F3 HonorDev Honor Device Co., Ltd. 20:05:05 RadmaxCo Radmax Communication Private Limited 20:05:E8 InProMed OOO InProMedia @@ -20500,6 +20609,7 @@ 20:0A:0D:E0:00:00/28 HANGZHOU HANGZHOU DANGBEI NETWORK TECH.Co.,Ltd 20:0A:5E Xiangsha Xiangshan Giant Eagle Technology Developing Co., Ltd. 20:0B:16 TexasIns Texas Instruments +20:0B:74 AzureWav AzureWave Technology Inc. 20:0B:C5 Cisco Cisco Systems, Inc 20:0B:C7 HuaweiTe Huawei Technologies Co.,Ltd 20:0B:CF Nintendo Nintendo Co.,Ltd @@ -20510,11 +20620,13 @@ 20:0E:95 Iec–Tc9W Iec – Tc9 Wg43 20:0F:70 Foxtech 20:10:7A GemtekTe Gemtek Technology Co., Ltd. +20:10:8A zte zte corporation 20:11:4E MeteRSit MeteRSit S.R.L. 20:12:57 MostLuck Most Lucky Trading Ltd 20:12:D5 Scientec Scientech Materials Corporation 20:13:E0 SamsungE Samsung Electronics Co.,Ltd 20:15:82 Apple Apple, Inc. +20:15:DE SamsungE Samsung Electronics Co.,Ltd 20:16:3D Integrat Integrated Device Technology (Malaysia) Sdn. Bhd. 20:16:42 Microsof Microsoft Corporation 20:16:B9 IntelCor Intel Corporate @@ -20583,6 +20695,7 @@ 20:46:A1 VECOW VECOW Co., Ltd 20:46:F9 Advanced Advanced Network Devices (dba:AND) 20:47:47 Dell Dell Inc. +20:47:B5 Sagemcom Sagemcom Broadband SAS 20:47:DA XiaomiCo Xiaomi Communications Co Ltd 20:47:ED SkyUk Sky Uk Limited 20:4A:AA HanscanS Hanscan Spain S.A. @@ -20607,6 +20720,7 @@ 20:58:69 RuckusWi Ruckus Wireless 20:59:A0 ParagonT Paragon Technologies Inc. 20:5A:00 Coval +20:5A:1D zte zte corporation 20:5B:2A Private 20:5B:5E Shenzhen Shenzhen Wonhe Technology Co., Ltd 20:5C:FA Yangzhou Yangzhou ChangLian Network Technology Co,ltd. @@ -20633,7 +20747,8 @@ 20:6A:94 HitronTe Hitron Technologies. Inc 20:6A:FF AtlasEle Atlas Elektronik UK Limited 20:6B:E7 Tp-LinkT Tp-Link Technologies Co.,Ltd. -20:6C:8A ExtremeN Extreme Networks, Inc. +20:6B:F4 HuaweiDe Huawei Device Co., Ltd. +20:6C:8A ExtremeN Extreme Networks Headquarters 20:6D:31 Firewall Firewalla Inc 20:6E:9C SamsungE Samsung Electronics Co.,Ltd 20:6F:EC BraemacC Braemac CA LLC @@ -20706,7 +20821,7 @@ 20:9B:E6 Guangzho Guangzhou Shiyuan Electronic Technology Company Limited 20:9C:B4 ArubaaHe Aruba, a Hewlett Packard Enterprise Company 20:9E:79 Universa Universal Electronics, Inc. -20:9E:F7 ExtremeN Extreme Networks, Inc. +20:9E:F7 ExtremeN Extreme Networks Headquarters 20:A1:71 AmazonTe Amazon Technologies Inc. 20:A2:E4 Apple Apple, Inc. 20:A2:E7 Lee-Dick Lee-Dickens Ltd @@ -20753,8 +20868,10 @@ 20:C6:0D Shanghai Shanghai annijie Information technology Co.,LTD 20:C6:EB Panasoni Panasonic Corporation AVC Networks Company 20:C7:4F SensorPu SensorPush +20:C7:92 WuhanMai Wuhan Maiwe communication Co.,Ltd 20:C8:B3 Shenzhen Shenzhen Bul-Tech Co.,Ltd. 20:C9:D0 Apple Apple, Inc. +20:CC:27 Cisco Cisco Systems, Inc 20:CD:39 TexasIns Texas Instruments 20:CD:6E RealmeCh Realme Chongqing Mobile Telecommunications Corp.,Ltd. 20:CE:2A IEEERegi IEEE Registration Authority @@ -20810,6 +20927,7 @@ 20:E8:74 Apple Apple, Inc. 20:E8:82 zte zte corporation 20:EA:C7 Shenzhen Shenzhen Riopine Electronics Co., Ltd +20:ED:47 JuniperN Juniper Networks 20:ED:74 Abilitye Ability enterprise co.,Ltd. 20:EE:28 Apple Apple, Inc. 20:EE:C6 Elefirst Elefirst Science & Tech Co., ltd @@ -20827,6 +20945,7 @@ 20:F5:43 HuiZhouG Hui Zhou Gaoshengda Technology Co.,LTD 20:F5:97 Maasiv Maasiv, LLC 20:F7:7C vivoMobi vivo Mobile Communication Co., Ltd. +20:F8:3B NabuCasa Nabu Casa, Inc. 20:F8:5E DeltaEle Delta Electronics 20:FA:BB Cambridg Cambridge Executive Limited 20:FA:DB HuahaoKu Huahao Kunpeng Technology (chengDu) Co.,Ltd. @@ -20839,6 +20958,7 @@ 24:00:FA ChinaMob China Mobile (Hangzhou) Information Technology Co., Ltd 24:01:6F HuaweiDe Huawei Device Co., Ltd. 24:01:C7 Cisco Cisco Systems, Inc +24:04:62 SiemensE Siemens Energy Global GmbH & Co.KG - GT PRM 24:05:0F MTNElect MTN Electronic Co. Ltd 24:05:88 Google Google, Inc. 24:05:F5 Integrat Integrated Device Technology (Malaysia) Sdn. Bhd. @@ -20902,7 +21022,7 @@ 24:1E:EB Apple Apple, Inc. 24:1F:2C Calsys Calsys, Inc. 24:1F:A0 HuaweiTe Huawei Technologies Co.,Ltd -24:1F:BD ExtremeN Extreme Networks, Inc. +24:1F:BD ExtremeN Extreme Networks Headquarters 24:20:C7 Sagemcom Sagemcom Broadband SAS 24:21:24 Nokia 24:21:AB Sony Sony Corporation @@ -20917,8 +21037,10 @@ 24:29:FE KYOCERA KYOCERA Corporation 24:2A:04 Cisco Cisco Systems, Inc 24:2C:FE Zhejiang Zhejiang Tmall Technology Co., Ltd. +24:2D:6C eero eero inc. 24:2E:02 HuaweiTe Huawei Technologies Co.,Ltd 24:2E:90 PalitMic Palit Microsystems, Ltd +24:2F:D0 BigField Big Field Global PTE. Ltd. 24:2F:FA ToshibaG Toshiba Global Commerce Solutions 24:30:F8 HuaweiDe Huawei Device Co., Ltd. 24:31:54 HuaweiTe Huawei Technologies Co.,Ltd @@ -20974,6 +21096,7 @@ 24:58:6E zte zte corporation 24:58:80 Vizeo 24:59:0B WhiteSky White Sky Inc. Limited +24:59:E5 GDMideaA GD Midea Air-Conditioning Equipment Co.,Ltd. 24:5A:4C Ubiquiti Ubiquiti Inc 24:5A:B5 SamsungE Samsung Electronics Co.,Ltd 24:5B:83 RenesasE Renesas Electronics (Penang) Sdn. Bhd. @@ -21030,6 +21153,7 @@ 24:72:60 IOTTECH IOTTECH Corp 24:74:F7 GoPro 24:75:3A Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd +24:75:FC zte zte corporation 24:76:25 TexasIns Texas Instruments 24:76:56 Shanghai Shanghai Net Miles Fiber Optics Technology Co., LTD. 24:76:7D CiscoSPV Cisco SPVTG @@ -21070,10 +21194,12 @@ 24:97:ED Techvisi Techvision Intelligent Technology Limited 24:9A:C8 Shenzhen Shenzhen Skyworth Digital Technology CO., Ltd 24:9A:D8 YealinkX Yealink(Xiamen) Network Technology Co.,Ltd. +24:9D:2A LinkData LinkData Technology (Tianjin) Co., LTD 24:9E:AB HuaweiTe Huawei Technologies Co.,Ltd 24:9F:89 TexasIns Texas Instruments 24:A0:74 Apple Apple, Inc. 24:A1:60 Espressi Espressif Inc. +24:A1:86 ARRISGro ARRIS Group, Inc. 24:A2:E1 Apple Apple, Inc. 24:A4:2C NETIOpro NETIO products a.s. 24:A4:3C Ubiquiti Ubiquiti Inc @@ -21131,10 +21257,12 @@ 24:CF:24 BeijingX Beijing Xiaomi Mobile Software Co., Ltd 24:D0:DF Apple Apple, Inc. 24:D1:3F Mexus Mexus Co.,Ltd +24:D2:08 SensataT Sensata Technologies Inc. 24:D2:CC SmartDri SmartDrive Systems Inc. 24:D3:37 XiaomiCo Xiaomi Communications Co Ltd 24:D3:F2 zte zte corporation 24:D5:1C Zhongtia Zhongtian broadband technology co., LTD +24:D5:E4 Cisco Cisco Systems, Inc 24:D7:6B Syntroni Syntronic AB 24:D7:9C Cisco Cisco Systems, Inc 24:D7:EB Espressi Espressif Inc. @@ -21155,6 +21283,7 @@ 24:DF:A7 Hangzhou Hangzhou BroadLink Technology Co.,Ltd 24:E1:24 XiamenMi Xiamen Milesight IoT Co., Ltd. 24:E2:71 QingdaoH Qingdao Hisense Communications Co.,Ltd. +24:E2:9D HuaweiDe Huawei Device Co., Ltd. 24:E3:14 Apple Apple, Inc. 24:E3:DE ChinaTel China Telecom Fufu Information Technology Co., Ltd. 24:E4:3F WenzhouK Wenzhou Kunmei Communication Technology Co.,Ltd. @@ -21198,6 +21327,7 @@ 24:FD:5B SmartThi SmartThings, Inc. 24:FD:FA Private 24:FE:9A CyberTAN CyberTAN Technology Inc. +28:00:AF Dell Dell Inc. 28:01:1C zte zte corporation 28:02:2E Apple Apple, Inc. 28:02:44 Apple Apple, Inc. @@ -21268,15 +21398,18 @@ 28:2C:02:E0:00:00/28 Capintec Capintec, Inc. 28:2C:B2 Tp-LinkT Tp-Link Technologies Co.,Ltd. 28:2D:06 AMPAKTec AMPAK Technology,Inc. +28:2D:7F Apple Apple, Inc. 28:2F:C2 Automoti Automotive Data Solutions 28:30:AC Frontiir Frontiir Co. Ltd. 28:31:52 HuaweiTe Huawei Technologies Co.,Ltd 28:31:66 vivoMobi vivo Mobile Communication Co., Ltd. 28:31:7E Hongkong Hongkong Nano IC Technologies Co., Ltd +28:31:F8 HuaweiTe Huawei Technologies Co.,Ltd 28:32:C5 HUMAX HUMAX Co., Ltd. 28:33:34 HuaweiDe Huawei Device Co., Ltd. 28:34:10 EnigmaDi Enigma Diagnostics Limited 28:34:A2 Cisco Cisco Systems, Inc +28:34:FF Apple Apple, Inc. 28:35:45 Shenzhen Shenzhen Chuangwei-Rgb Electronics Co.,Ltd 28:36:13 IEEERegi IEEE Registration Authority 28:36:13:00:00:00/28 Shandong Shandong SIASUN Industrial Software Research Institute Co., Ltd @@ -21320,6 +21453,7 @@ 28:3A:4D CloudNet Cloud Network Technology (Samoa) Limited 28:3B:82 D-LinkIn D-Link International 28:3B:96 CoolCont Cool Control LTD +28:3C:90 TexasIns Texas Instruments 28:3C:E4 HuaweiTe Huawei Technologies Co.,Ltd 28:3D:C2 SamsungE Samsung Electronics Co.,Ltd 28:3E:0C Preferre Preferred Robotics, Inc. @@ -21329,13 +21463,15 @@ 28:41:21 OptiSens OptiSense Network, LLC 28:41:C6 HuaweiTe Huawei Technologies Co.,Ltd 28:41:EC HuaweiTe Huawei Technologies Co.,Ltd -28:44:30 GenesisT GenesisTechnical Systems (UK) Ltd +28:44:30 ArcadeCo Arcade Communications Ltd. 28:47:AA Nokia Nokia Corporation 28:48:46 GridCent GridCentric Inc. 28:48:E7 HuaweiDe Huawei Device Co., Ltd. 28:4C:53 IntuneNe Intune Networks 28:4D:92 Luminato Luminator +28:4E:44 HuaweiTe Huawei Technologies Co.,Ltd 28:4E:D7 OutSmart OutSmart Power Systems, Inc. +28:4E:E9 mercuryc mercury corperation 28:4F:CE Liaoning Liaoning Wontel Science and Technology Development Co.,Ltd. 28:51:32 Shenzhen Shenzhen Prayfly Technology Co.,Ltd 28:52:61 Cisco Cisco Systems, Inc @@ -21371,6 +21507,7 @@ 28:6E:D4 HuaweiTe Huawei Technologies Co.,Ltd 28:6F:40 TonlyTec Tonly Technology Co. Ltd 28:6F:7F Cisco Cisco Systems, Inc +28:6F:B9 NokiaSha Nokia Shanghai Bell Co., Ltd. 28:70:4E Ubiquiti Ubiquiti Inc 28:71:84 SpirePay Spire Payments 28:72:C5 Smartmat Smartmatic Corp @@ -21396,19 +21533,23 @@ 28:80:A2 NovatelW Novatel Wireless Solutions, Inc. 28:82:7C BoschAut Bosch Automative products(Suzhou)Co.,Ltd Changzhou Branch 28:83:35 SamsungE Samsung Electronics Co.,Ltd +28:83:C9 Apple Apple, Inc. 28:84:0E siliconv silicon valley immigration service 28:84:FA SHARP SHARP Corporation 28:85:2D TouchNet Touch Networks +28:85:BB ZenExim Zen Exim Pvt. Ltd. 28:87:BA TP-Link TP-Link Corporation Limited 28:89:15 CashGuar CashGuard Sverige AB 28:8A:1C JuniperN Juniper Networks 28:8C:B8 zte zte corporation +28:8E:B9 Wacom Wacom Co.,Ltd. 28:8E:EC Apple Apple, Inc. 28:8F:F6 Apple Apple, Inc. 28:91:D0 StageTec Stage Tec Entwicklungsgesellschaft für professionelle Audiotechnik mbH 28:92:4A HewlettP Hewlett Packard 28:93:7D SichuanT Sichuan Tianyi Comheart Telecom Co.,LTD 28:93:FE Cisco Cisco Systems, Inc +28:94:01 Netgear 28:94:0F Cisco Cisco Systems, Inc 28:94:AF SamhwaTe Samhwa Telecom 28:97:B8 myenergi myenergi Ltd @@ -21440,6 +21581,7 @@ 28:AD:18 HuiZhouG Hui Zhou Gaoshengda Technology Co.,LTD 28:AD:3E Shenzhen Shenzhen TONG BO WEI Technology CO.,LTD 28:AF:0A SiriusXM Sirius XM Radio Inc +28:AF:42 SamsungE Samsung Electronics Co.,Ltd 28:AF:FD Cisco Cisco Systems, Inc 28:B0:CC Xenyadoo Xenya d.o.o. 28:B1:33 SHINEMAN SHINEMAN(SHENZHEN) Tech. Cor., Ltd. @@ -21470,6 +21612,7 @@ 28:BA:18 NextNav NextNav, LLC 28:BA:B5 SamsungE Samsung Electronics Co.,Ltd 28:BB:59 RNETTech RNET Technologies, Inc. +28:BB:ED Bouffalo Bouffalo Lab (Nanjing) Co., Ltd. 28:BC:05 BLUProdu BLU Products Inc 28:BC:18 Sourcing SourcingOverseas Co. Ltd 28:BC:56 EMAC EMAC, Inc. @@ -21498,6 +21641,7 @@ 28:C8:7C zte zte corporation 28:C9:14 Taimag Taimag Corporation 28:CA:09 ThyssenK ThyssenKrupp Elevators (Shanghai) Co.,Ltd +28:CB:5C Shenzhen Shenzhen CPETEK Technology Co.,Ltd. 28:CB:EB One 28:CC:01 SamsungE Samsung Electronics Co.,Ltd 28:CC:FF Corporac Corporacion Empresarial Altra SL @@ -21518,6 +21662,7 @@ 28:D1:AF Nokia Nokia Corporation 28:D1:B7 Shenzhen Shenzhen YOUHUA Technology Co., Ltd 28:D2:44 LCFCHeFe LCFC(HeFei) Electronics Technology co., ltd +28:D2:5A Infinixm Infinix mobility limited 28:D3:EA HuaweiDe Huawei Device Co., Ltd. 28:D4:36 Jiangsud Jiangsu dewosi electric co., LTD 28:D5:76 PremierW Premier Wireless, Inc. @@ -21525,6 +21670,7 @@ 28:D9:8A Hangzhou Hangzhou Konke Technology Co.,Ltd. 28:D9:97 YuduanMo Yuduan Mobile Co., Ltd. 28:DB:81 Shanghai Shanghai Guao Electronic Technology Co., Ltd +28:DB:A7 SiliconL Silicon Laboratories 28:DE:65 ArubaaHe Aruba, a Hewlett Packard Enterprise Company 28:DE:A8 zte zte corporation 28:DE:E5 HuaweiTe Huawei Technologies Co.,Ltd @@ -21540,6 +21686,7 @@ 28:E4:76 Pi-Coral 28:E5:B0 HuaweiTe Huawei Technologies Co.,Ltd 28:E6:08 Tokheim +28:E6:A9 SamsungE Samsung Electronics Co.,Ltd 28:E6:E9 SISSatIn SIS Sat Internet Services GmbH 28:E7:1D AristaNe Arista Networks 28:E7:94 Microtim Microtime Computer Inc. @@ -21617,7 +21764,9 @@ 28:FF:5F HGGenuin HG Genuine Intelligent Terminal (Xiaogan) Co.,Ltd. 28:FF:B2 Toshiba Toshiba Corp. 2A:0B:B8 xFusionD xFusion Digital Technologies Co., Limited +2A:9F:EB AVnuAlli AVnu Alliance 2A:A1:39 Pointgua Pointguard, Llc +2A:A1:47 Distribu Distribuciones Cantilever 2A:AC:53 Wolfspyr Wolfspyre Labs 2A:EA:15 TibitCom Tibit Communications 2A:FD:6A CharterC Charter Communications @@ -21647,6 +21796,7 @@ 2C:10:C1 Nintendo Nintendo Co., Ltd. 2C:11:65 SiliconL Silicon Laboratories 2C:15:BF SamsungE Samsung Electronics Co.,Ltd +2C:15:D9 HuaweiTe Huawei Technologies Co.,Ltd 2C:15:E1 PhicommS Phicomm (Shanghai) Co., Ltd. 2C:16:BD IEEERegi IEEE Registration Authority 2C:16:BD:00:00:00/28 BeijingJ Beijing Jishi Huitong Technology Co., Ltd. @@ -21679,6 +21829,7 @@ 2C:1E:EA Aerodev 2C:1F:23 Apple Apple, Inc. 2C:20:0B Apple Apple, Inc. +2C:20:80 HuaweiDe Huawei Device Co., Ltd. 2C:21:31 JuniperN Juniper Networks 2C:21:72 JuniperN Juniper Networks 2C:21:D7 IMAX IMAX Corporation @@ -21797,6 +21948,7 @@ 2C:4F:52 Cisco Cisco Systems, Inc 2C:50:89 Shenzhen Shenzhen Kaixuan Visual Technology Co.,Limited 2C:52:AF HuaweiTe Huawei Technologies Co.,Ltd +2C:53:2B TCTmobil TCT mobile ltd 2C:53:4A Shenzhen Shenzhen Winyao Electronic Limited 2C:53:D7 Sonova Sonova AG 2C:54:2D Cisco Cisco Systems, Inc @@ -21811,6 +21963,7 @@ 2C:57:41 Cisco Cisco Systems, Inc 2C:57:CE Apple Apple, Inc. 2C:58:4F ARRISGro ARRIS Group, Inc. +2C:58:B9 HP HP Inc. 2C:58:E8 HuaweiTe Huawei Technologies Co.,Ltd 2C:59:8A LGElectr LG Electronics (Mobile Communications) 2C:59:E5 HewlettP Hewlett Packard @@ -21851,6 +22004,7 @@ 2C:69:1D:C0:00:00/28 Aparian Aparian, Inc. 2C:69:1D:D0:00:00/28 Ascentac Ascentac Inc. 2C:69:1D:E0:00:00/28 ChengduQ Chengdu Qianhong Communication Co., Ltd. +2C:69:3E HuaweiTe Huawei Technologies Co.,Ltd 2C:69:BA RFContro RF Controls, LLC 2C:69:CC ValeoDet Valeo Detection Systems 2C:6A:6F IEEERegi IEEE Registration Authority @@ -21893,12 +22047,14 @@ 2C:79:D7 Sagemcom Sagemcom Broadband SAS 2C:7B:5A Milper Milper Ltd 2C:7B:84 PetrTele OOO Petr Telegin +2C:7B:A0 IntelCor Intel Corporate 2C:7C:E4 WuhanTia Wuhan Tianyu Information Industry Co., Ltd. 2C:7C:F2 Apple Apple, Inc. 2C:7E:81 ARRISGro ARRIS Group, Inc. 2C:7E:CF Onzo Onzo Ltd 2C:80:65 HARTINGN HARTING Inc. of North America 2C:81:58 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. +2C:81:BF Apple Apple, Inc. 2C:82:17 Apple Apple, Inc. 2C:86:D2 Cisco Cisco Systems, Inc 2C:8A:72 HTC HTC Corporation @@ -21923,10 +22079,12 @@ 2C:99:24 ARRISGro ARRIS Group, Inc. 2C:99:75 SamsungE Samsung Electronics Co.,Ltd 2C:9A:A4 Eolo Eolo SpA +2C:9C:58 CloudNet Cloud Network Technology Singapore Pte. Ltd. 2C:9D:1E HuaweiTe Huawei Technologies Co.,Ltd 2C:9D:65 vivoMobi vivo Mobile Communication Co., Ltd. 2C:9E:00 SonyInte Sony Interactive Entertainment Inc. 2C:9E:5F ARRISGro ARRIS Group, Inc. +2C:9E:E0 Cavli Cavli Inc. 2C:9E:EC JabilCir Jabil Circuit Penang 2C:9E:FC Canon Canon Inc. 2C:9F:FB WistronN Wistron Neweb Corporation @@ -21950,6 +22108,7 @@ 2C:AB:00 HuaweiTe Huawei Technologies Co.,Ltd 2C:AB:25 Shenzhen Shenzhen Gongjin Electronics Co.,Lt 2C:AB:33 TexasIns Texas Instruments +2C:AB:46 RuckusWi Ruckus Wireless 2C:AB:A4 CiscoSPV Cisco SPVTG 2C:AB:EB Cisco Cisco Systems, Inc 2C:AC:44 Conextop @@ -21960,12 +22119,14 @@ 2C:B0:FD Shenzhen Shenzhen MiaoMing Intelligent Technology Co.,Ltd 2C:B1:15 Integrat Integrated Device Technology (Malaysia) Sdn. Bhd. 2C:B2:1A PhicommS Phicomm (Shanghai) Co., Ltd. +2C:B3:01 HonorDev Honor Device Co., Ltd. 2C:B4:3A Apple Apple, Inc. 2C:B6:93 Radware 2C:B6:9D REDDigit RED Digital Cinema 2C:B6:C8 Raisecom Raisecom Technology CO., LTD 2C:B8:ED SonicWal SonicWall 2C:BA:BA SamsungE Samsung Electronics Co.,Ltd +2C:BA:CA CosonicE Cosonic Electroacoustic Technology Co., Ltd. 2C:BC:87 Apple Apple, Inc. 2C:BE:08 Apple Apple, Inc. 2C:BE:97 Ingenieu Ingenieurbuero Bickele und Buehler GmbH @@ -21974,11 +22135,28 @@ 2C:C2:60 Oracle Oracle Corporation 2C:C3:E6 Shenzhen Shenzhen Bilian Electronic Co.,Ltd 2C:C4:07 machineQ +2C:C4:4F IEEERegi IEEE Registration Authority +2C:C4:4F:00:00:00/28 Shenzhen Shenzhen Syeconmax Technology Co. Ltd +2C:C4:4F:10:00:00/28 Joyoful +2C:C4:4F:20:00:00/28 FalconVS Falcon V Systems S. A. +2C:C4:4F:30:00:00/28 somon +2C:C4:4F:40:00:00/28 BeijingS Beijing Siling Robot Technology Co.,Ltd +2C:C4:4F:50:00:00/28 MohanEle Mohan Electronics And Systems (Optivision) +2C:C4:4F:60:00:00/28 HM HM Corporation Ltd. +2C:C4:4F:70:00:00/28 NSKDenta NSK Dental Italy +2C:C4:4F:80:00:00/28 WuxiYike Wuxi Yikesen Intelligent Technology Co., Ltd +2C:C4:4F:90:00:00/28 Kaspersk Kaspersky Lab Middle-East FZ-LLC +2C:C4:4F:A0:00:00/28 Shenzhen Shenzhen OneThing Technologies Co.,Ltd. +2C:C4:4F:B0:00:00/28 CAMSNewE CAMS New Energy Technology Co., Ltd. +2C:C4:4F:C0:00:00/28 BeijingX Beijing Xiaoqu Zhipin Technology Co., Ltd +2C:C4:4F:D0:00:00/28 Shanghai Shanghai Fanlian Yunduan Electronic Technology Co.,Ltd +2C:C4:4F:E0:00:00/28 Elcos Elcos srl 2C:C5:46 HuaweiDe Huawei Device Co., Ltd. 2C:C5:48 IAdea IAdea Corporation 2C:C5:D3 RuckusWi Ruckus Wireless 2C:C6:A0 Lumacron Lumacron Technology Ltd. 2C:C8:1B Routerbo Routerboard.com +2C:C8:F5 HuaweiDe Huawei Device Co., Ltd. 2C:CA:0C WithusPl Withus Planet 2C:CA:75 RobertBo Robert Bosch GmbH AnP 2C:CC:15 Nokia Nokia Corporation @@ -22034,6 +22212,7 @@ 2C:E8:71 AlertMet Alert Metalguard ApS 2C:EA:7F Dell Dell Inc. 2C:EA:DC AskeyCom Askey Computer Corp +2C:ED:B0 HuaweiTe Huawei Technologies Co.,Ltd 2C:ED:EB AlpheusD Alpheus Digital Company Limited 2C:EE:26 Petroleu Petroleum Geo-Services 2C:F0:5D Micro-St Micro-Star INTL CO., LTD. @@ -22115,6 +22294,7 @@ 30:14:4A WistronN Wistron Neweb Corporation 30:15:18 Ubiquito Ubiquitous Communication Co. ltd. 30:16:8D ProLon +30:16:9D Mercusys Mercusys Technologies Co., Ltd. 30:17:C8 Sony Sony Corporation 30:18:CF DEOScont DEOS control systems GmbH 30:19:66 SamsungE Samsung Electronics Co.,Ltd @@ -22153,6 +22333,8 @@ 30:2B:DC Top-Unum Top-Unum Electronics Co., LTD 30:2D:E8 JDAJDA JDA, LLC (JDA Systems) 30:2F:1E Siemens Siemens Ag +30:2F:AC Zhejiang Zhejiang HuaRay Technology Co.,Ltd +30:30:F9 Espressi Espressif Inc. 30:31:7D Hosiden Hosiden Corporation 30:31:80 Shenzhen Shenzhen Skyworth Digital Technology CO., Ltd 30:32:35 QingdaoI Qingdao Intelligent&Precise Electronics Co.,Ltd. @@ -22247,6 +22429,8 @@ 30:4F:00 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd 30:4F:75 DZS DZS Inc. 30:50:75 GNAudio GN Audio A/S +30:50:CE XiaomiCo Xiaomi Communications Co Ltd +30:50:F1 Ennoconn Ennoconn Corporation. 30:50:FD Skyworth Skyworth Digital Technology(Shenzhen) Co.,Ltd 30:51:F8 BYK-Gard BYK-Gardner GmbH 30:52:5A NST NST Co., LTD @@ -22274,6 +22458,7 @@ 30:63:71 Shenzhen Shenzhenshi Xinzhongxin Technology Co.Ltd 30:65:EC WistronC Wistron (ChongQing) 30:66:D0 HuaweiDe Huawei Device Co., Ltd. +30:67:A1 Sagemcom Sagemcom Broadband SAS 30:68:8C ReachTec Reach Technology Inc. 30:69:4B Rim 30:6A:85 SamsungE Samsung Electronics Co.,Ltd @@ -22322,6 +22507,7 @@ 30:8C:FB Dropcam 30:8D:99 HewlettP Hewlett Packard 30:8E:7A Shenzhen Shenzhen iComm Semiconductor CO.,LTD +30:8E:CF HuaweiTe Huawei Technologies Co.,Ltd 30:90:48 Apple Apple, Inc. 30:90:AB Apple Apple, Inc. 30:91:76 Skyworth Skyworth Digital Technology(Shenzhen) Co.,Ltd @@ -22375,6 +22561,7 @@ 30:B6:2D MojoNetw Mojo Networks, Inc. 30:B6:4F JuniperN Juniper Networks 30:B7:D4 HitronTe Hitron Technologies. Inc +30:B8:51 Siemens Siemens AG 30:B9:30 zte zte corporation 30:B9:B0 Intracom Intracom Asia Co., Ltd 30:BB:7D OnePlusT OnePlus Technology (Shenzhen) Co., Ltd @@ -22388,6 +22575,7 @@ 30:C7:50 MICTechn MIC Technology Group 30:C7:AE SamsungE Samsung Electronics Co.,Ltd 30:C8:2A WI-BIZ WI-BIZ srl +30:C9:22 Espressi Espressif Inc. 30:C9:AB CloudNet Cloud Network Technology Singapore Pte. Ltd. 30:CB:36 BeldenSi Belden Singapore Pte. Ltd. 30:CB:C7 CambiumN Cambium Networks Limited @@ -22406,8 +22594,12 @@ 30:D6:59 MergingT Merging Technologies SA 30:D6:C9 SamsungE Samsung Electronics Co.,Ltd 30:D7:A1 Apple Apple, Inc. +30:D8:75 Apple Apple, Inc. 30:D9:41 RaydiumS Raydium Semiconductor Corp. +30:D9:59 Shanghai Shanghai Longcheer Technology Co., Ltd. +30:D9:7F Tech4hom Tech4home, Lda 30:D9:D9 Apple Apple, Inc. +30:DC:E7 zte zte corporation 30:DE:4B TP-Link TP-Link Corporation Limited 30:DE:86 CedacSof Cedac Software S.r.l. 30:DF:17 Alpsalpi Alpsalpine Co,.Ltd @@ -22454,6 +22646,7 @@ 30:FD:65 HuaweiTe Huawei Technologies Co.,Ltd 30:FE:31 Nokia 30:FF:F6 HangZhou HangZhou KuoHeng Technology Co.,ltd +30:FF:FD HuaweiTe Huawei Technologies Co.,Ltd 34:00:8A IEEERegi IEEE Registration Authority 34:00:8A:00:00:00/28 AngeeTec Angee Technologies Ltd. 34:00:8A:10:00:00/28 ZQAMComm ZQAM Communications @@ -22495,6 +22688,7 @@ 34:08:04 D-Link D-Link Corporation 34:08:BC Apple Apple, Inc. 34:08:E1 TexasIns Texas Instruments +34:09:62 Hangzhou Hangzhou Hikvision Digital Technology Co.,Ltd. 34:0A:22 Top-Acce Top-Access Electronics Co Ltd 34:0A:33 D-LinkIn D-Link International 34:0A:98 HuaweiTe Huawei Technologies Co.,Ltd @@ -22555,9 +22749,11 @@ 34:29:EA McdElect Mcd Electronics Sp. Z O.O. 34:29:EF QingdaoH Qingdao Haier Technology Co.,Ltd 34:2A:F1 TexasIns Texas Instruments +34:2B:6E Apple Apple, Inc. 34:2B:70 Arris 34:2C:C4 CompalBr Compal Broadband Networks, Inc. 34:2D:0D SamsungE Samsung Electronics Co.,Ltd +34:2D:A3 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD 34:2E:B6 HuaweiTe Huawei Technologies Co.,Ltd 34:2E:B7 IntelCor Intel Corporate 34:2F:6E Anywire Anywire corporation @@ -22594,6 +22790,7 @@ 34:4C:C8 Echodyne Echodyne Corp 34:4D:EA zte zte corporation 34:4D:F7 LGElectr LG Electronics (Mobile Communications) +34:4E:2F Lear 34:4F:3F IO-Power IO-Power Technology Co., Ltd. 34:4F:5C R&M R&M Ag 34:4F:69 EkinopsS Ekinops Sas @@ -22618,6 +22815,7 @@ 34:5D:9E Sagemcom Sagemcom Broadband SAS 34:5D:A8 Cisco Cisco Systems, Inc 34:5E:08 Roku Roku, Inc +34:5E:E7 Hangzhou Hangzhou ChengFengErLai Digial Technology Co.,Ltd. 34:60:F9 TP-Link TP-Link Corporation Limited 34:61:78 Boeing The Boeing Company 34:62:88 Cisco Cisco Systems, Inc @@ -22640,6 +22838,7 @@ 34:6E:8A Ecosense 34:6E:9D Ericsson Ericsson AB 34:6F:24 AzureWav AzureWave Technology Inc. +34:6F:71 TenaFe TenaFe Inc. 34:6F:90 Cisco Cisco Systems, Inc 34:6F:92 WhiteRod White Rodgers Division 34:6F:ED Enovatio Enovation Controls @@ -22674,7 +22873,7 @@ 34:84:E4 TexasIns Texas Instruments 34:85:11 Shenzhen Shenzhen Skyworth Digital Technology CO., Ltd 34:85:18 Espressi Espressif Inc. -34:85:84 ExtremeN Extreme Networks, Inc. +34:85:84 ExtremeN Extreme Networks Headquarters 34:86:2A HeinzLac Heinz Lackmann GmbH & Co KG 34:86:5D Espressi Espressif Inc. 34:87:3D QuectelW Quectel Wireless Solutions Co.,Ltd. @@ -22693,6 +22892,7 @@ 34:94:54 Espressi Espressif Inc. 34:95:DB Logitec Logitec Corporation 34:96:72 Tp-LinkT Tp-Link Technologies Co.,Ltd. +34:96:77 zte zte corporation 34:97:6F Rootech Rootech, Inc. 34:97:F6 ASUSTekC ASUSTek COMPUTER INC. 34:97:FB Advanced Advanced Rf Technologies Inc @@ -22731,6 +22931,7 @@ 34:AF:2C Nintendo Nintendo Co., Ltd. 34:AF:A3 Recogni Recogni Inc 34:AF:B3 AmazonTe Amazon Technologies Inc. +34:B1:EB Apple Apple, Inc. 34:B1:F7 TexasIns Texas Instruments 34:B2:0A HuaweiDe Huawei Device Co., Ltd. 34:B3:54 HuaweiTe Huawei Technologies Co.,Ltd @@ -22851,6 +23052,7 @@ 34:EC:B6 PhyplusM Phyplus Microelectronics Limited 34:ED:0B Shanghai Shanghai XZ-COM.CO.,Ltd. 34:ED:1B Cisco Cisco Systems, Inc +34:EE:16 Apple Apple, Inc. 34:EE:2A ConMet 34:EF:44 2Wire 2Wire Inc 34:EF:8B NTTCommu NTT Communications Corporation @@ -23008,6 +23210,7 @@ 38:47:BC HuaweiTe Huawei Technologies Co.,Ltd 38:47:F2 Recogni Recogni Inc 38:48:4C Apple Apple, Inc. +38:4A:80 SamsungE Samsung Electronics Co.,Ltd 38:4B:24 Siemens Siemens Ag 38:4B:5B ZtronTec Ztron Technology Limited 38:4B:76 AIRTAMEA AIRTAME ApS @@ -23034,6 +23237,7 @@ 38:5F:C3 YuJeongS Yu Jeong System, Co.Ltd 38:60:77 Pegatron Pegatron Corporation 38:61:A5 Grabango Grabango Co +38:63:7F Fiberhom Fiberhome Telecommunication Technologies Co.,LTD 38:63:BB HewlettP Hewlett Packard 38:63:F6 3NodMult 3Nod Multimedia(Shenzhen)Co.,Ltd 38:64:07 QingdaoI Qingdao Intelligent&Precise Electronics Co.,Ltd. @@ -23073,6 +23277,7 @@ 38:73:EA:C0:00:00/28 LGElectr LG Electronics 38:73:EA:D0:00:00/28 Annapurn Annapurna labs 38:73:EA:E0:00:00/28 Shenzhen Shenzhen Jixian Technology Co., Ltd. +38:76:05 Inogeni 38:76:CA Shenzhen Shenzhen Smart Intelligent Technology Co.Ltd 38:76:D1 Euronda Euronda SpA 38:78:62 Sony Sony Corporation @@ -23089,6 +23294,7 @@ 38:86:F7 Google Google, Inc. 38:87:D5 IntelCor Intel Corporate 38:88:1E HuaweiTe Huawei Technologies Co.,Ltd +38:88:71 AskeyCom Askey Computer Corp 38:88:A4 Apple Apple, Inc. 38:89:2C Apple Apple, Inc. 38:89:DC OpticonS Opticon Sensors Europe B.V. @@ -23103,6 +23309,7 @@ 38:8F:30 SamsungE Samsung Electronics Co.,Ltd 38:90:52 HuaweiTe Huawei Technologies Co.,Ltd 38:90:A5 Cisco Cisco Systems, Inc +38:90:AF zte zte corporation 38:91:B7 Cisco Cisco Systems, Inc 38:91:D5 Hangzhou Hangzhou H3C Technologies Co., Limited 38:91:FB Xenox Xenox Holding BV @@ -23130,6 +23337,7 @@ 38:A5:B6 Shenzhen Shenzhen Megmeet Electrical Co.,Ltd 38:A6:59 Sagemcom Sagemcom Broadband SAS 38:A6:CE SkyUk Sky Uk Limited +38:A7:46 CompalIn Compal Information (Kunshan) Co., Ltd. 38:A8:51 Quickset Quickset Defense Technologies, LLC 38:A8:6B Orga Orga BV 38:A8:9B Fiberhom Fiberhome Telecommunication Technologies Co.,LTD @@ -23156,6 +23364,7 @@ 38:AB:16 NpoRtt Npo Rtt Llc 38:AB:41 TexasIns Texas Instruments 38:AC:3D Nephos Nephos Inc +38:AD:2B HitronTe Hitron Technologies. Inc 38:AD:8E NewH3CTe New H3C Technologies Co., Ltd 38:AD:BE NewH3CTe New H3C Technologies Co., Ltd 38:AF:29 Zhejiang Zhejiang Dahua Technology Co., Ltd. @@ -23216,8 +23425,10 @@ 38:BF:2F Espec Espec Corp. 38:BF:33 NECCASIO NEC CASIO Mobile Communications 38:C0:96 Alpsalpi Alpsalpine Co,.Ltd +38:C0:EA Fortinet Fortinet, Inc. 38:C2:BA CctvNeot Cctv Neotech 38:C4:E8 NSSSp NSS Sp. z o.o. +38:C6:BD XiaomiCo Xiaomi Communications Co Ltd 38:C7:0A WiFiSong 38:C7:BA CSServic CS Services Co.,Ltd. 38:C8:04 HuiZhouG Hui Zhou Gaoshengda Technology Co.,LTD @@ -23245,6 +23456,7 @@ 38:E0:8E Mitsubis Mitsubishi Electric Corporation 38:E1:AA zte zte corporation 38:E2:6E ShenZhen ShenZhen Sweet Rain Electronics Co.,Ltd. +38:E2:CA Katun Katun Corporation 38:E2:DD zte zte corporation 38:E3:9F Motorola Motorola Mobility LLC, a Lenovo Company 38:E3:C5 TaicangT Taicang T&W Electronics @@ -23303,6 +23515,7 @@ 38:F8:CA OWIN OWIN Inc. 38:F8:F6 Adtran Adtran Inc 38:F9:D3 Apple Apple, Inc. +38:F9:F5 GarminIn Garmin International 38:FA:CA Skyworth Skyworth Digital Technology(Shenzhen) Co.,Ltd 38:FB:14 HuaweiTe Huawei Technologies Co.,Ltd 38:FC:34 HuaweiDe Huawei Device Co., Ltd. @@ -23313,7 +23526,7 @@ 38:FD:FE:00:00:00/28 EdgeI&D Edge I&D Co., Ltd. 38:FD:FE:10:00:00/28 WaytoneB Waytone (Beiijng) Communications Co.,Ltd 38:FD:FE:20:00:00/28 SmartSol Smart Solution Technology, Inc -38:FD:FE:30:00:00/28 SiemensP Siemens AG, PG IE R&D +38:FD:FE:30:00:00/28 SiemensD Siemens AG, DI PA AE 38:FD:FE:40:00:00/28 NewTelec New Telecom Solutions LLC 38:FD:FE:50:00:00/28 CaptiveA CaptiveAire Systems Inc. 38:FD:FE:60:00:00/28 Inspero Inspero Inc @@ -23359,6 +23572,7 @@ 3C:08:CD JuniperN Juniper Networks 3C:08:F6 Cisco Cisco Systems, Inc 3C:09:6D Powerhou Powerhouse Dynamics +3C:0A:F3 CloudNet Cloud Network Technology Singapore Pte. Ltd. 3C:0B:4F YandexSe Yandex Services AG 3C:0C:48 Servergy Servergy, Inc. 3C:0C:7D TinyMesh Tiny Mesh AS @@ -23367,10 +23581,12 @@ 3C:0E:23 Cisco Cisco Systems, Inc 3C:0F:C1 KBCNetwo KBC Networks 3C:10:40 daesungn daesung network +3C:10:60 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD 3C:10:6F Albahith Albahith Technologies 3C:10:E6 PHAZR PHAZR Inc. 3C:11:B2 Fraunhof Fraunhofer FIT 3C:13:5A XiaomiCo Xiaomi Communications Co Ltd +3C:13:BB HuaweiTe Huawei Technologies Co.,Ltd 3C:13:CC Cisco Cisco Systems, Inc 3C:15:12 Shenzhen Shenzhen Huanhu Technology Co.,Ltd 3C:15:C2 Apple Apple, Inc. @@ -23413,6 +23629,7 @@ 3C:24:F0:D0:00:00/28 Travis Travis Holding B.V. 3C:24:F0:E0:00:00/28 Getmobit Getmobit Llc 3C:25:D7 Nokia Nokia Corporation +3C:25:F8 Dell Dell Inc. 3C:26:D5 SoteraWi Sotera Wireless 3C:26:E4 Cisco Cisco Systems, Inc 3C:27:63 SLEquali SLE quality engineering GmbH & Co. KG @@ -23502,6 +23719,7 @@ 3C:53:D7 Cedes Cedes Ag 3C:54:47 HuaweiTe Huawei Technologies Co.,Ltd 3C:55:76 CloudNet Cloud Network Technology Singapore Pte. Ltd. +3C:55:DB Shenzhen Shenzhen Skyworth Digital Technology CO., Ltd 3C:57:31 Cisco Cisco Systems, Inc 3C:57:4F ChinaMob China Mobile Group Device Co.,Ltd. 3C:57:6C SamsungE Samsung Electronics Co.,Ltd @@ -23548,6 +23766,7 @@ 3C:6A:7D NiigataP Niigata Power Systems Co., Ltd. 3C:6A:9D DexatekT Dexatek Technology LTD. 3C:6A:A7 IntelCor Intel Corporate +3C:6D:66 NVIDIA NVIDIA Corporation 3C:6D:89 Apple Apple, Inc. 3C:6E:63 Mitron Mitron OY 3C:6F:45 Fiberpro Fiberpro Inc. @@ -23577,6 +23796,7 @@ 3C:83:1E CKD CKD Corporation 3C:83:75 Microsof Microsoft Corporation 3C:83:B5 AdvanceV Advance Vision Electronics Co. Ltd. +3C:84:27 Espressi Espressif Inc. 3C:84:6A Tp-LinkT Tp-Link Technologies Co.,Ltd. 3C:86:9A HuaweiTe Huawei Technologies Co.,Ltd 3C:86:A8 Sangshin Sangshin elecom.co,, LTD @@ -23641,6 +23861,7 @@ 3C:AB:8E Apple Apple, Inc. 3C:AE:69 ESAElekt ESA Elektroschaltanlagen Grimma GmbH 3C:B0:7E AroundsI Arounds Intelligent Equipment Co., Ltd. +3C:B0:ED NothingT Nothing Technology Limited 3C:B1:5B Avaya Avaya Inc 3C:B1:7F Wattwatc Wattwatchers Pty Ld 3C:B2:33 HuaweiDe Huawei Device Co., Ltd. @@ -23650,6 +23871,7 @@ 3C:B7:4B VantivaU Vantiva USA LLC 3C:B7:92 HitachiM Hitachi Maxell, Ltd., Optronics Division 3C:B8:7A Private +3C:B8:D6 Bluebank Bluebank Communication Technology Co.,Ltd. 3C:B9:A6 BeldenDe Belden Deutschland GmbH 3C:BB:73 Shenzhen Shenzhen Xinguodu Technology Co., Ltd. 3C:BB:FD SamsungE Samsung Electronics Co.,Ltd @@ -23675,6 +23897,7 @@ 3C:CD:57 BeijingX Beijing Xiaomi Mobile Software Co., Ltd 3C:CD:5A Technisc Technische Alternative GmbH 3C:CD:5D HuaweiTe Huawei Technologies Co.,Ltd +3C:CD:73 NebulaEl Nebula Electronic Technology Corporation 3C:CD:93 LgElectr Lg Electronics Inc 3C:CE:0D Shenzhen Shenzhen juduoping Technology Co.,Ltd 3C:CE:15 Mercedes Mercedes-Benz USA, LLC @@ -23733,6 +23956,7 @@ 3C:F8:62 IntelCor Intel Corporate 3C:F9:F0 zte zte corporation 3C:FA:06 Microsof Microsoft Corporation +3C:FA:30 PaloAlto Palo Alto Networks 3C:FA:43 HuaweiTe Huawei Technologies Co.,Ltd 3C:FA:D3 IEEERegi IEEE Registration Authority 3C:FA:D3:00:00:00/28 HomeCont Home Control AS @@ -23800,7 +24024,7 @@ 40:16:FA EKMMeter EKM Metering 40:17:E2 IntaiTec Intai Technology Corp. 40:17:F6 TkhSecur Tkh Security,S.L.U. -40:18:B1 ExtremeN Extreme Networks, Inc. +40:18:B1 ExtremeN Extreme Networks Headquarters 40:18:D7 Smartron Smartronix, Inc. 40:19:20 Movon Movon Corporation 40:1A:58 WistronN Wistron Neweb Corporation @@ -23848,6 +24072,7 @@ 40:33:1A Apple Apple, Inc. 40:33:6C GodrejBo Godrej & Boyce Mfg. co. ltd 40:35:E6 SamsungE Samsung Electronics Co.,Ltd +40:36:68 E&BTelec E&B Telecom 40:37:AD MacroIma Macro Image Technology, Inc. 40:3B:7B HuaweiDe Huawei Device Co., Ltd. 40:3C:FC Apple Apple, Inc. @@ -23923,6 +24148,7 @@ 40:62:B6 Telesyst Tele system communication 40:62:EA ChinaMob China Mobile Group Device Co.,Ltd. 40:64:A4 Furukawa The Furukawa Electric Co., Ltd +40:64:DC X-speedl X-speed lnformation Technology Co.,Ltd 40:65:A3 Sagemcom Sagemcom Broadband SAS 40:66:7A mediola- mediola - connected living AG 40:67:9B Shenzhen Shenzhen Skyworth Digital Technology CO., Ltd @@ -23936,6 +24162,7 @@ 40:70:74 LifeTech Life Technology (China) Co., Ltd 40:70:F5 Apple Apple, Inc. 40:71:83 JuniperN Juniper Networks +40:72:18 TonlyTec Tonly Technology Co. Ltd 40:74:96 aFUNTECH aFUN TECHNOLOGY INC. 40:74:E0 IntelCor Intel Corporate 40:75:C3 VantivaU Vantiva USA LLC @@ -23950,14 +24177,16 @@ 40:7D:0F HuaweiTe Huawei Technologies Co.,Ltd 40:7F:5F JuniperN Juniper Networks 40:7F:E0 GlorySta Glory Star Technics (ShenZhen) Limited +40:80:E1 FN-LINKT FN-LINK TECHNOLOGY Ltd. 40:82:56 Continen Continental Automotive GmbH 40:83:1D Apple Apple, Inc. 40:83:DE ZebraTec Zebra Technologies Inc 40:84:32 Microchi Microchip Technology Inc. 40:84:93 Claviste Clavister AB 40:86:2E JdmMobil Jdm Mobile Internet Solution Co., Ltd. +40:86:CB D-Link D-Link Corporation 40:88:05 Motorola Motorola Mobility LLC, a Lenovo Company -40:88:2F ExtremeN Extreme Networks, Inc. +40:88:2F ExtremeN Extreme Networks Headquarters 40:88:E0 BeijingE Beijing Ereneben Information Technology Limited Shenzhen Branch 40:89:A8 WiredIQ WiredIQ, LLC 40:8A:9A TITENG TITENG CO., Ltd. @@ -23981,12 +24210,15 @@ 40:98:7B Aisino Aisino Corporation 40:98:AD Apple Apple, Inc. 40:99:22 AzureWav AzureWave Technology Inc. +40:99:E3 Guangzho Guangzhou Mudi Information Technology Co., Ltd 40:9A:30 TecnoMob Tecno Mobile Limited 40:9B:0D Shenzhen Shenzhen Yourf Kwan Industrial Co., Ltd 40:9B:21 Nokia 40:9B:CD D-LinkIn D-Link International 40:9C:28 Apple Apple, Inc. 40:9C:A6 Curvalux +40:9C:A7 ChinaDra China Dragon Technology Limited +40:9E:A4 JuniperN Juniper Networks 40:9F:38 AzureWav AzureWave Technology Inc. 40:9F:87 JideTech Jide Technology (Hong Kong) Limited 40:9F:C7 BAEKCHUN BAEKCHUN I&C Co., Ltd. @@ -24039,10 +24271,12 @@ 40:B6:88 LEGICIde LEGIC Identsystems AG 40:B6:B1 SUNGSAM SUNGSAM CO,.Ltd 40:B6:E7 HuaweiDe Huawei Device Co., Ltd. +40:B7:0E HuaweiDe Huawei Device Co., Ltd. 40:B7:F3 ARRISGro ARRIS Group, Inc. 40:B7:FC PhyplusM Phyplus Microelectronics Limited 40:B8:37 Sony Sony Corporation 40:B8:9A HonHaiPr Hon Hai Precision Ind. Co.,Ltd. +40:B8:C2 Osmozis 40:B9:3C HewlettP Hewlett Packard Enterprise 40:BA:61 ARIMACom ARIMA Communications Corp. 40:BC:60 Apple Apple, Inc. @@ -24053,6 +24287,7 @@ 40:BD:9E Physio-C Physio-Control, Inc 40:BE:EE Shenzhen Shenzhen Yunding Information Technology Co.,Ltd 40:BF:17 Digistar Digistar Telecom. SA +40:C0:EE 365mesh 365mesh Pty Ltd 40:C1:F6 Shenzhen Shenzhen Jingxun Technology Co., Ltd. 40:C2:45 Shenzhen Shenzhen Hexicom Technology Co., Ltd. 40:C2:BA CompalIn Compal Information (Kunshan) Co., Ltd. @@ -24294,7 +24529,7 @@ 40:D8:55:0C:F0:00/36 Clark-MX Clark-MXR, Inc. 40:D8:55:0D:00:00/36 Icraft Icraft Oy 40:D8:55:0D:10:00/36 Cantada Cantada Inc -40:D8:55:0D:20:00/36 Elan Elan Systems +40:D8:55:0D:20:00/36 BucherAu Bucher Automation Budapest 40:D8:55:0D:30:00/36 LECO LECO Corporation 40:D8:55:0D:40:00/36 Mitsubis Mitsubishi Heavy Industries, Ltd. 40:D8:55:0D:50:00/36 ShimizuE Shimizu Electric Co., Ltd. @@ -24388,7 +24623,7 @@ 40:D8:55:12:D0:00/36 BiotageS Biotage Sweden AB 40:D8:55:12:E0:00/36 Canfield Canfield Scientific, Inc. 40:D8:55:12:F0:00/36 Private -40:D8:55:13:00:00/36 GSPSprac GSP Sprachtechnologie GmbH +40:D8:55:13:00:00/36 TelevicR Televic Rail GmbH 40:D8:55:13:10:00/36 EMAC EMAC, Inc. 40:D8:55:13:20:00/36 AeroVisi AeroVision Avionics, Inc 40:D8:55:13:30:00/36 Tattile Tattile Srl @@ -24512,7 +24747,7 @@ 40:D8:55:1A:90:00/36 Lubinosr Lubino s.r.o. 40:D8:55:1A:A0:00/36 Broachli Broachlink Technology Co.,Limited 40:D8:55:1A:B0:00/36 Rosslare Rosslare Enterprises Limited -40:D8:55:1A:C0:00/36 Elan Elan Systems +40:D8:55:1A:C0:00/36 BucherAu Bucher Automation Budapest 40:D8:55:1A:D0:00/36 WicherDi Wicher Digital Technik 40:D8:55:1A:E0:00/36 Autonomo Autonomous Solutions, Inc 40:D8:55:1A:F0:00/36 Vigitron Vigitron Inc. @@ -24582,6 +24817,7 @@ 40:E1:71 JiangsuH Jiangsu Huitong Group Co.,Ltd. 40:E1:E4 NokiaSol Nokia Solutions and Networks GmbH & Co. KG 40:E2:30 AzureWav AzureWave Technology Inc. +40:E3:17 ExtremeN Extreme Networks Headquarters 40:E3:D6 ArubaaHe Aruba, a Hewlett Packard Enterprise Company 40:E6:4B Apple Apple, Inc. 40:E7:30 DEYStora DEY Storage Systems, Inc. @@ -24698,12 +24934,14 @@ 44:18:FD Apple Apple, Inc. 44:19:B6 Hangzhou Hangzhou Hikvision Digital Technology Co.,Ltd. 44:1A:4C xFusionD xFusion Digital Technologies Co.,Ltd. +44:1A:84 QuectelW Quectel Wireless Solutions Co.,Ltd. 44:1A:AC Elektrik Elektrik Uretim AS EOS 44:1A:FA NewH3CTe New H3C Technologies Co., Ltd 44:1B:88 Apple Apple, Inc. 44:1C:12 VantivaU Vantiva USA LLC 44:1C:7F Motorola Motorola Mobility LLC, a Lenovo Company 44:1C:A8 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. +44:1D:B1 AptivSer Aptiv Services Us, Llc 44:1E:91 ARVIDAIn ARVIDA Intelligent Electronics Technology Co.,Ltd. 44:1E:98 RuckusWi Ruckus Wireless 44:1E:A1 HewlettP Hewlett Packard @@ -24723,6 +24961,7 @@ 44:2A:FF E3Techno E3 Technology, Inc. 44:2B:03 Cisco Cisco Systems, Inc 44:2C:05 AMPAKTec AMPAK Technology, Inc. +44:30:3F HuaweiTe Huawei Technologies Co.,Ltd 44:31:92 HewlettP Hewlett Packard 44:32:2A Avaya Avaya Inc 44:32:62 zte zte corporation @@ -24733,6 +24972,8 @@ 44:34:A7 ARRISGro ARRIS Group, Inc. 44:35:6F Neterix Neterix Ltd 44:35:83 Apple Apple, Inc. +44:35:D3 GDMideaA GD Midea Air-Conditioning Equipment Co.,Ltd. +44:36:5D Shenzhen Shenzhen HippStor Technology Co., Ltd 44:37:08 MRVComun MRV Comunications 44:37:19 2SaveEne 2 Save Energy Ltd 44:37:6F YoungEle Young Electric Sign Co @@ -24809,7 +25050,9 @@ 44:68:AB Juin Juin Company, Limited 44:6A:2E HuaweiTe Huawei Technologies Co.,Ltd 44:6A:B7 ARRISGro ARRIS Group, Inc. +44:6B:1F TexasIns Texas Instruments 44:6C:24 ReallinE Reallin Electronic Co.,Ltd +44:6D:05 NoTraffi NoTraffic 44:6D:57 LiteonTe Liteon Technology Corporation 44:6D:6C SamsungE Samsung Electronics Co.,Ltd 44:6D:7F AmazonTe Amazon Technologies Inc. @@ -24880,6 +25123,7 @@ 44:9E:F9 vivoMobi vivo Mobile Communication Co., Ltd. 44:9F:46 HuaweiDe Huawei Device Co., Ltd. 44:9F:7F DataCore DataCore Software Corporation +44:A0:38 HuaweiDe Huawei Device Co., Ltd. 44:A1:91 HuaweiTe Huawei Technologies Co.,Ltd 44:A3:C7 zte zte corporation 44:A4:2D TCTmobil TCT mobile ltd @@ -24941,6 +25185,7 @@ 44:C3:06 SIFROM SIFROM Inc. 44:C3:46 HuaweiTe Huawei Technologies Co.,Ltd 44:C3:9B RubezhNp Ooo Rubezh Npo +44:C3:B6 HuaweiTe Huawei Technologies Co.,Ltd 44:C4:A9 OpticomC Opticom Communication, LLC 44:C5:6F NGNEasyS NGN Easy Satfinder (Tianjin) Electronic Co., Ltd 44:C6:5D Apple Apple, Inc. @@ -24962,6 +25207,7 @@ 44:D4:37 IntenoBr Inteno Broadband Technology AB 44:D4:53 Sagemcom Sagemcom Broadband SAS 44:D4:54 Sagemcom Sagemcom Broadband SAS +44:D4:7F Ingenico Ingenico Terminals Sas 44:D4:E0 Sony Sony Corporation 44:D5:06 SichuanT Sichuan Tianyi Comheart Telecom Co.,LTD 44:D5:A5 AddOnCom AddOn Computer @@ -24990,6 +25236,7 @@ 44:D8:32 AzureWav AzureWave Technology Inc. 44:D8:78 HuiZhouG Hui Zhou Gaoshengda Technology Co.,LTD 44:D8:84 Apple Apple, Inc. +44:D9:80 Everybot Everybot Inc. 44:D9:E7 Ubiquiti Ubiquiti Inc 44:DA:30 Apple Apple, Inc. 44:DB:60 NanjingB Nanjing Baihezhengliu Technology Co., Ltd @@ -25003,6 +25250,7 @@ 44:E2:F1 NewRadio NewRadio Technologies Co. , Ltd. 44:E4:9A Omnitron Omnitronics Pty Ltd 44:E4:D9 Cisco Cisco Systems, Inc +44:E4:E6 ExtremeN Extreme Networks Headquarters 44:E4:EE WistronN Wistron Neweb Corporation 44:E5:17 IntelCor Intel Corporate 44:E6:6E Apple Apple, Inc. @@ -25038,6 +25286,7 @@ 44:FE:3B Arcadyan Arcadyan Corporation 44:FF:BA zte zte corporation 47:54:43 GtcNotRe GTC (Not registered!) # (This number is a multicast!) +48:00:20 ArubaaHe Aruba, a Hewlett Packard Enterprise Company 48:00:31 HuaweiTe Huawei Technologies Co.,Ltd 48:00:33 VantivaU Vantiva USA LLC 48:00:7D DtsElekt Dts Elektronik San. Tic. Ltd. Sti. @@ -25120,6 +25369,7 @@ 48:34:3D IEP IEP GmbH 48:35:2B Apple Apple, Inc. 48:35:2E Shenzhen Shenzhen Wolck Network Product Co.,LTD +48:35:43 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd 48:36:5F Wintecro Wintecronics Ltd. 48:38:71 HuaweiDe Huawei Device Co., Ltd. 48:38:B6 AuhuiTao Auhui Taoyun Technology Co., Ltd @@ -25130,6 +25380,7 @@ 48:3E:5E SernetSu Sernet (Suzhou) Technologies Corporation 48:3F:DA Espressi Espressif Inc. 48:3F:E9 HuaweiTe Huawei Technologies Co.,Ltd +48:41:7B NokiaSol Nokia Solutions and Networks GmbH & Co. KG 48:43:5A HuaweiTe Huawei Technologies Co.,Ltd 48:43:7C Apple Apple, Inc. 48:43:DD AmazonTe Amazon Technologies Inc. @@ -25185,11 +25436,13 @@ 48:5D:ED SichuanT Sichuan Tianyi Comheart Telecom Co.,LTD 48:5F:08 Tp-LinkT Tp-Link Technologies Co.,Ltd. 48:5F:99 CloudNet Cloud Network Technology (Samoa) Limited +48:5F:DF zte zte corporation 48:60:5F LGElectr LG Electronics (Mobile Communications) 48:60:BC Apple Apple, Inc. 48:61:A3 ConcernA Concern "Axion" JSC 48:61:EE SamsungE Samsung Electronics Co.,Ltd 48:62:76 HuaweiTe Huawei Technologies Co.,Ltd +48:63:45 HuaweiDe Huawei Device Co., Ltd. 48:65:EE IEEERegi IEEE Registration Authority 48:65:EE:00:00:00/28 DefPower DefPower Ltd 48:65:EE:10:00:00/28 GopodGro Gopod Group Limited @@ -25239,16 +25492,20 @@ 48:7B:6B HuaweiTe Huawei Technologies Co.,Ltd 48:7D:2E Tp-LinkT Tp-Link Technologies Co.,Ltd. 48:7E:48 EardaTec Earda Technologies co Ltd +48:80:02 Cisco Cisco Systems, Inc 48:81:4E E&MSOLUT E&M SOLUTION CO,.Ltd 48:81:D4 RuijieNe Ruijie Networks Co.,LTD 48:82:44 LifeFitn Life Fitness / Div. of Brunswick 48:82:F2 AppelEle Appel Elektronik GmbH +48:83:6F EMMicroe EM Microelectronic 48:83:B4 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd 48:83:C7 Sagemcom Sagemcom Broadband SAS +48:84:9D TexasIns Texas Instruments 48:86:E8 Microsof Microsoft Corporation 48:87:2D ShenZhen Shen Zhen Da Xia Long Que Technology Co.,Ltd 48:87:59 XiaomiCo Xiaomi Communications Co Ltd 48:87:64 vivoMobi vivo Mobile Communication Co., Ltd. +48:87:B8 TCLKingE TCL King Electrical Appliances(Huizhou)Co.,Ltd 48:88:03 ManTechn ManTechnology Inc. 48:88:1E EthoSwit EthoSwitch LLC 48:88:99 Shenzhen Shenzhen SuperElectron Technology Co.,Ltd. @@ -25271,7 +25528,8 @@ 48:95:07 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd 48:98:CA SichuanA Sichuan AI-Link Technology Co., Ltd. 48:9A:42 Technoma Technomate Ltd -48:9B:D5 ExtremeN Extreme Networks, Inc. +48:9A:5B Shenzhen Shenzhen iComm Semiconductor CO.,LTD +48:9B:D5 ExtremeN Extreme Networks Headquarters 48:9B:E0 RealmeCh Realme Chongqing Mobile Telecommunications Corp.,Ltd. 48:9B:E2 SCIInnov SCI Innovations Ltd 48:9D:18 Flashbay Flashbay Limited @@ -25338,12 +25596,14 @@ 48:CA:C6 UnionMan Union Man Technology Co.,Ltd 48:CB:6E CelloEle Cello Electronics (UK) Ltd 48:CD:D3 HuaweiTe Huawei Technologies Co.,Ltd +48:D0:17 TelecomI Telecom Infra Project 48:D0:CF Universa Universal Electronics, Inc. 48:D1:8E MetisCom Metis Communication Co.,Ltd 48:D2:24 LiteonTe Liteon Technology Corporation 48:D2:4F Sagemcom Sagemcom Broadband SAS 48:D3:43 ARRISGro ARRIS Group, Inc. 48:D3:5D Private +48:D4:75 Lampuga Lampuga GmbH 48:D5:39 HuaweiTe Huawei Technologies Co.,Ltd 48:D5:4C JedaNetw Jeda Networks 48:D6:D5 Google Google, Inc. @@ -25354,6 +25614,22 @@ 48:D8:75 ChinaTra China TransInfo Technology Co., Ltd 48:D8:90 Fn-LinkT Fn-Link Technology Limited 48:D8:FE ClarIDyS ClarIDy Solutions, Inc. +48:DA:35 IEEERegi IEEE Registration Authority +48:DA:35:00:00:00/28 Rbs Rbs Llc +48:DA:35:10:00:00/28 ThinkEng Think Engineering +48:DA:35:20:00:00/28 Annapurn Annapurna labs +48:DA:35:30:00:00/28 XiamenMa Xiamen Magnetic North Co., Ltd +48:DA:35:40:00:00/28 SphereCo Sphere Com Services Pvt Ltd +48:DA:35:50:00:00/28 Beijingk Beijing keshengte communication equipment co., ltd +48:DA:35:60:00:00/28 Shenzhen Shenzhen Sipeed Technology Co., Ltd +48:DA:35:70:00:00/28 ERAESEED ERAESEEDS Co.,Ltd. +48:DA:35:80:00:00/28 Shenzhen Shenzhen Qianhong Technology Co.,Ltd. +48:DA:35:90:00:00/28 Flextron Flextronics International Kft +48:DA:35:A0:00:00/28 AutoMete Auto Meter Products Inc. +48:DA:35:B0:00:00/28 Vivid-Ho Vivid-Hosting, LLC. +48:DA:35:C0:00:00/28 Guangzho Guangzhou Xinhong Communication Technology Co.,Ltd +48:DA:35:D0:00:00/28 NaconHk Nacon Limited (Hk) Ltd +48:DA:35:E0:00:00/28 NepsTech Neps Technologies Private Limited 48:DA:96 EddySmar Eddy Smart Home Solutions Inc. 48:DB:50 HuaweiTe Huawei Technologies Co.,Ltd 48:DC:2D HuaweiTe Huawei Technologies Co.,Ltd @@ -25368,6 +25644,7 @@ 48:E1:E9 ChengduM Chengdu Meross Technology Co., Ltd. 48:E2:44 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. 48:E3:C3 JENOPTIK JENOPTIK Advanced Systems GmbH +48:E5:33 SunnovoI Sunnovo International Limited 48:E6:95 Insigma Insigma Inc 48:E6:C0 SIMComWi SIMCom Wireless Solutions Co.,Ltd. 48:E7:29 Espressi Espressif Inc. @@ -25376,8 +25653,10 @@ 48:EA:63 Zhejiang Zhejiang Uniview Technologies Co., Ltd. 48:EB:30 EternaTe Eterna Technology, Inc. 48:EB:62 MurataMa Murata Manufacturing Co., Ltd. +48:EB:65 HenanKun Henan KunLun Technologies CO.,Ltd. 48:EC:5B NokiaSol Nokia Solutions and Networks GmbH & Co. KG 48:ED:80 daesunge daesung eltec +48:ED:E6 ZyxelCom Zyxel Communications Corporation 48:EE:07 SilverPa Silver Palm Technologies LLC 48:EE:0C D-LinkIn D-Link International 48:EE:86 UTStarco UTStarcom (China) Co.,Ltd @@ -25465,7 +25744,7 @@ 4C:22:19 Yuanfuda Yuanfudao Hk Limted 4C:22:58 cozybit cozybit, Inc. 4C:22:F3 Arcadyan Arcadyan Corporation -4C:23:1A ExtremeN Extreme Networks, Inc. +4C:23:1A ExtremeN Extreme Networks Headquarters 4C:24:98 TexasIns Texas Instruments 4C:24:CE SichuanA Sichuan AI-Link Technology Co., Ltd. 4C:25:78 Nokia Nokia Corporation @@ -25499,6 +25778,7 @@ 4C:40:88 SanshinE Sanshin Electronics Co.,Ltd. 4C:42:1E Cisco Cisco Systems, Inc 4C:42:4C Informat Information Modes software modified addresses (not registered?) +4C:43:41 Calix Calix Inc. 4C:44:5B IntelCor Intel Corporate 4C:45:76 ChinaMob China Mobile(Hangzhou) Information Technology Co.,Ltd. 4C:48:DA BeijingA Beijing Autelan Technology Co.,Ltd @@ -25522,11 +25802,13 @@ 4C:4B:F9:C0:00:00/28 Connecte Connected IO 4C:4B:F9:D0:00:00/28 Shenzhen Shenzhen Haichuan Intelligent Information Technology Co., Ltd. 4C:4B:F9:E0:00:00/28 BeijingA Beijing AutoAi Technology co. LTD +4C:4C:D8 zte zte corporation 4C:4D:66 NanjingJ Nanjing Jiahao Technology Co., Ltd. 4C:4E:03 TCTmobil TCT mobile ltd 4C:4E:35 Cisco Cisco Systems, Inc 4C:4F:EE OnePlusT OnePlus Technology (Shenzhen) Co., Ltd 4C:50:77 HuaweiDe Huawei Device Co., Ltd. +4C:50:DD HuiZhouG Hui Zhou Gaoshengda Technology Co.,LTD 4C:50:F1 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd 4C:52:62 FujitsuT Fujitsu Technology Solutions GmbH 4C:52:EC SOLARWAT SOLARWATT GmbH @@ -25539,6 +25821,7 @@ 4C:55:CC Zentri Zentri Pty Ltd 4C:56:9D Apple Apple, Inc. 4C:56:DF TargusUS Targus US LLC +4C:57:39 SamsungE Samsung Electronics Co.,Ltd 4C:57:CA Apple Apple, Inc. 4C:5B:B3 SiliconL Silicon Laboratories 4C:5C:DF ItelMobi Itel Mobile Limited @@ -25546,13 +25829,16 @@ 4C:5D:CD FinnishE Oy Finnish Electric Vehicle Technologies Ltd 4C:5E:0C Routerbo Routerboard.com 4C:5E:D3 UnisyueT Unisyue Technologies Co; LTD. +4C:5F:70 IntelCor Intel Corporate 4C:5F:D2 Alcatel- Alcatel-Lucent +4C:60:BA AltoBeam AltoBeam Inc. 4C:60:D5 airPoint airPointe of New Hampshire 4C:60:DE Netgear 4C:61:7E HuaweiDe Huawei Device Co., Ltd. 4C:62:55 Sanmina- Sanmina-Sci System De Mexico S.A. De C.V. 4C:62:7B SmartCow SmartCow AI Technologies Taiwan Ltd. 4C:62:CD Nokia +4C:62:DF Hangzhou Hangzhou Hikvision Digital Technology Co.,Ltd. 4C:63:71 XiaomiCo Xiaomi Communications Co Ltd 4C:63:AD HuaweiDe Huawei Device Co., Ltd. 4C:63:EB Applicat Application Solutions (Electronics and Vision) Ltd @@ -25679,6 +25965,7 @@ 4C:96:14 JuniperN Juniper Networks 4C:96:2D Fresh Fresh AB 4C:96:8A Wacom Wacom Co.,Ltd. +4C:97:CC Apple Apple, Inc. 4C:98:EF Zeo 4C:99:92 vivoMobi vivo Mobile Communication Co., Ltd. 4C:9B:63 LGInnote LG Innotek @@ -25688,6 +25975,7 @@ 4C:9E:E4 HanyangN Hanyang Navicom Co.,Ltd. 4C:9E:FF ZyxelCom Zyxel Communications Corporation 4C:A0:03 Vitec +4C:A0:D4 TelinkSe Telink Semiconductor (Shanghai) Co., Ltd. 4C:A1:61 RainBird Rain Bird Corporation 4C:A3:A7 TecnoMob Tecno Mobile Limited 4C:A5:15 BaikalEl Baikal Electronics JSC @@ -25721,7 +26009,7 @@ 4C:B8:2C Cambridg Cambridge Mobile Telematics, Inc. 4C:B8:B5 Shenzhen Shenzhen YOUHUA Technology Co., Ltd 4C:B9:10 Apple Apple, Inc. -4C:B9:11 Raisecom Raisecom Technology CO.,LTD +4C:B9:11 Raisecom Raisecom Technology CO., LTD 4C:B9:9B WeifangG Weifang Goertek Electronics Co.,Ltd 4C:B9:C8 Conet Conet Co., Ltd. 4C:B9:EA iRobot iRobot Corporation @@ -25777,6 +26065,7 @@ 4C:D2:FB Unionman Unionman Technology Co.,Ltd 4C:D3:AF HMDGloba HMD Global Oy 4C:D5:77 Chongqin Chongqing Fugui Electronics Co.,Ltd. +4C:D5:87 ArubaaHe Aruba, a Hewlett Packard Enterprise Company 4C:D6:29 HuaweiTe Huawei Technologies Co.,Ltd 4C:D6:37 QsonoEle Qsono Electronics Co., Ltd 4C:D7:17 Dell Dell Inc. @@ -25788,6 +26077,7 @@ 4C:DD:7D LHPTelem LHP Telematics LLC 4C:DF:3D TeamEngi Team Engineers Advance Technologies India Pvt Ltd 4C:E0:DB XiaomiCo Xiaomi Communications Co Ltd +4C:E1:36 Private 4C:E1:73 IEEERegi IEEE Registration Authority 4C:E1:73:00:00:00/28 BeijingS Beijing Sutongwang E-Business Co., Ltd 4C:E1:73:10:00:00/28 Nexoforg Nexoforge Inc. @@ -25815,8 +26105,25 @@ 4C:E7:05 SiemensI Siemens Industrial Automation Products Ltd., Chengdu 4C:E9:33 RailComm RailComm, LLC 4C:E9:E4 NewH3CTe New H3C Technologies Co., Ltd +4C:EA:41 IEEERegi IEEE Registration Authority +4C:EA:41:00:00:00/28 Airflyin Airflying +4C:EA:41:10:00:00/28 HawkEyeT HawkEye Technology Co.,Ltd +4C:EA:41:20:00:00/28 SHENZHEN SHENZHEN ATC Technology Co., Ltd +4C:EA:41:30:00:00/28 YenshowT Yenshow Technology Co.,Ltd +4C:EA:41:40:00:00/28 Eltropla Eltroplan Engineering GmbH +4C:EA:41:50:00:00/28 ZichanJT Zichan J Technology Co.,Ltd +4C:EA:41:60:00:00/28 GopodGro Gopod Group Limited +4C:EA:41:70:00:00/28 Atos Atos spa +4C:EA:41:80:00:00/28 WUXILATC WUXI LATCOS TECHNOLOGY AUTOMATION Co.Ltd. +4C:EA:41:90:00:00/28 Annapurn Annapurna labs +4C:EA:41:A0:00:00/28 VortexIn Vortex Infotech Private Limited +4C:EA:41:B0:00:00/28 Hangzhou Hangzhou Hortwork Technology Co.,Ltd. +4C:EA:41:C0:00:00/28 hogotech +4C:EA:41:D0:00:00/28 JiangsuT Jiangsu TSD Electronics Technology Co., Ltd +4C:EA:41:E0:00:00/28 AztechGr Aztech Group DOOEL 4C:EA:AE Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd 4C:EB:42 IntelCor Intel Corporate +4C:EB:76 Murrelek Murrelektronik GmbH 4C:EB:BD Chongqin Chongqing Fugui Electronics Co.,Ltd. 4C:EB:D6 Espressi Espressif Inc. 4C:EC:0F Cisco Cisco Systems, Inc @@ -25882,6 +26189,7 @@ 50:0F:80 Cisco Cisco Systems, Inc 50:0F:F5 TendaTec Tenda Technology Co.,Ltd.Dongguan branch 50:11:EB SilverNe SilverNet Ltd +50:13:1D Motorola Motorola Mobility LLC, a Lenovo Company 50:13:95 SichuanA Sichuan AI-Link Technology Co., Ltd. 50:14:08 AiNET 50:14:79 iRobot iRobot Corporation @@ -25898,6 +26206,7 @@ 50:1D:93 HuaweiTe Huawei Technologies Co.,Ltd 50:1E:2D StreamUn StreamUnlimited Engineering GmbH 50:1F:C6 Apple Apple, Inc. +50:20:65 QuectelW Quectel Wireless Solutions Co.,Ltd. 50:20:6B EmersonC Emerson Climate Technologies Transportation Solutions 50:21:EC HuaweiDe Huawei Device Co., Ltd. 50:22:67 PixeLINK @@ -25971,7 +26280,7 @@ 50:48:2C:30:00:00/28 Immunity Immunity Networks and Technologies Pvt Ltd 50:48:2C:40:00:00/28 Hy-LineC Hy-Line Computer Components GmbH 50:48:2C:50:00:00/28 BluefinI Bluefin International Inc -50:48:2C:60:00:00/28 WIKAMobi WIKA Mobile Conrol GmbH&Co.KG +50:48:2C:60:00:00/28 WIKAMobi WIKA Mobile Control GmbH & Co.KG 50:48:2C:70:00:00/28 OliverIQ Oliver IQ, Inc. 50:48:2C:80:00:00/28 Dongguan Dongguan Amdolla Electric & Light Material Manufacture Co., Ltd 50:48:2C:90:00:00/28 SoterTec Soter Technologies @@ -26075,6 +26384,7 @@ 50:79:5B Interexp Interexport Telecomunicaciones S.A. 50:7A:55 Apple Apple, Inc. 50:7A:C5 Apple Apple, Inc. +50:7B:91 Sigmasta Sigmastar Technology Ltd. 50:7B:9D LCFCHeFe LCFC(HeFei) Electronics Technology co., ltd 50:7C:6F IntelCor Intel Corporate 50:7D:02 Biodit @@ -26109,6 +26419,7 @@ 50:97:72 Westingh Westinghouse Digital 50:98:39 XiaomiCo Xiaomi Communications Co Ltd 50:98:71 Inventum Inventum Technologies Private Limited +50:98:93 TexasIns Texas Instruments 50:98:B8 NewH3CTe New H3C Technologies Co., Ltd 50:98:F3 RheemAus Rheem Australia Pty Ltd 50:9A:46 Safetrus Safetrust Inc @@ -26139,6 +26450,7 @@ 50:A0:A4 Nokia 50:A0:BF AlbaFibe Alba Fiber Systems Inc. 50:A1:32 Shenzhen Shenzhen MiaoMing Intelligent Technology Co.,Ltd +50:A1:F3 HuaweiDe Huawei Device Co., Ltd. 50:A4:C8 SamsungE Samsung Electronics Co.,Ltd 50:A4:D0 IEEERegi IEEE Registration Authority 50:A4:D0:00:00:00/28 Traxens @@ -26158,6 +26470,7 @@ 50:A4:D0:E0:00:00/28 Sagetech Sagetech Corporation 50:A5:DC ARRISGro ARRIS Group, Inc. 50:A6:7F Apple Apple, Inc. +50:A6:D8 Apple Apple, Inc. 50:A6:E3 DavidCla David Clark Company 50:A7:15 Aboundi Aboundi, Inc. 50:A7:2B HuaweiTe Huawei Technologies Co.,Ltd @@ -26172,6 +26485,7 @@ 50:AE:86 Linkinte Linkintec Co., Ltd 50:AF:4D zte zte corporation 50:AF:73 Shenzhen Shenzhen Bitland Information Technology Co., Ltd. +50:B1:27 Apple Apple, Inc. 50:B3:63 Digitron Digitron da Amazonia S/A 50:B3:B4 Shenzhen Shenzhen Furuilian Electronic Co.,Ltd. 50:B6:95 Micropoi Micropoint Biotechnologies,Inc. @@ -26244,6 +26558,8 @@ 50:E0:EF Nokia 50:E1:4A Private 50:E2:4E zte zte corporation +50:E4:52 ChipseaT Chipsea Technologies (Shenzhen) Corp. +50:E4:78 SichuanA Sichuan AI-Link Technology Co., Ltd. 50:E4:E0 ArubaaHe Aruba, a Hewlett Packard Enterprise Company 50:E5:38 Hangzhou Hangzhou Hikvision Digital Technology Co.,Ltd. 50:E5:49 Giga-Byt Giga-Byte Technology Co.,Ltd. @@ -26264,6 +26580,7 @@ 50:F0:03 OpenStac Open Stack, Inc. 50:F0:D3 SamsungE Samsung Electronics Co.,Ltd 50:F1:4A TexasIns Texas Instruments +50:F2:22 EMMicroe EM Microelectronic 50:F2:61 PhotonSa Photon Sail Technologies 50:F4:3C Leeo Leeo Inc 50:F4:EB Apple Apple, Inc. @@ -26281,6 +26598,7 @@ 50:FC:30 Treehous Treehouse Labs 50:FC:9F SamsungE Samsung Electronics Co.,Ltd 50:FD:D5 SJIIndus SJI Industry Company +50:FE:0C AzureWav AzureWave Technology Inc. 50:FE:F2 SifyTech Sify Technologies Ltd 50:FF:20 Keenetic Keenetic Limited 50:FF:99 IEEERegi IEEE Registration Authority @@ -26332,6 +26650,7 @@ 54:08:3B:D0:00:00/28 BHSCorru BHS Corrugated Maschinen- und Anlagenbau GmbH 54:08:3B:E0:00:00/28 Sinclair Sinclair Technologies 54:09:10 Apple Apple, Inc. +54:09:29 Inventus Inventus Power Eletronica do Brasil LTDA 54:09:55 zte zte corporation 54:09:8D deistere deister electronic GmbH 54:0D:F9 HuaweiDe Huawei Device Co., Ltd. @@ -26340,6 +26659,7 @@ 54:0F:57 SiliconL Silicon Laboratories 54:10:2E HuaweiTe Huawei Technologies Co.,Ltd 54:10:31 Smarto +54:10:4F SamsungE Samsung Electronics Co.,Ltd 54:10:EC Microchi Microchip Technology Inc. 54:11:2F SulzerPu Sulzer Pump Solutions Finland Oy 54:11:49 vivoMobi vivo Mobile Communication Co., Ltd. @@ -26348,6 +26668,7 @@ 54:12:CB HuaweiTe Huawei Technologies Co.,Ltd 54:13:10 HuaweiTe Huawei Technologies Co.,Ltd 54:13:79 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. +54:13:CA ItelMobi Itel Mobile Limited 54:14:73 Wingtech Wingtech Group (HongKong)Limited 54:14:A7 NanjingQ Nanjing Qinheng Microelectronics Co., Ltd. 54:14:F3 IntelCor Intel Corporate @@ -26365,6 +26686,9 @@ 54:21:1D HuaweiDe Huawei Device Co., Ltd. 54:21:60 Alula 54:21:9D SamsungE Samsung Electronics Co.,Ltd +54:21:A9 ItelMobi Itel Mobile Limited +54:22:59 HuaweiTe Huawei Technologies Co.,Ltd +54:22:E0 Adtran Adtran Inc 54:22:F8 zte zte corporation 54:25:EA HuaweiTe Huawei Technologies Co.,Ltd 54:26:96 Apple Apple, Inc. @@ -26386,6 +26710,7 @@ 54:31:D4 TGWMecha TGW Mechanics GmbH 54:32:04 Espressi Espressif Inc. 54:32:C7 Apple Apple, Inc. +54:33:C6 Mist Mist Systems, Inc. 54:33:CB Apple Apple, Inc. 54:34:EF HuaweiTe Huawei Technologies Co.,Ltd 54:35:30 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. @@ -26495,6 +26820,22 @@ 54:8C:81 Hangzhou Hangzhou Hikvision Digital Technology Co.,Ltd. 54:8C:A0 LiteonTe Liteon Technology Corporation 54:8D:5A IntelCor Intel Corporate +54:91:AF IEEERegi IEEE Registration Authority +54:91:AF:00:00:00/28 Opal-RTT Opal-RT Technologies Inc. +54:91:AF:10:00:00/28 4MITech +54:91:AF:20:00:00/28 Shenzhen Shenzhen Sanmi Intelligent Co.,Ltd +54:91:AF:30:00:00/28 IronLink +54:91:AF:40:00:00/28 DDPAITec DDPAI Technology Co.,Ltd +54:91:AF:50:00:00/28 Shenzhen Shenzhen IDSTE Information Technology Co., LTD +54:91:AF:60:00:00/28 StarInte Star Systems International Limited +54:91:AF:70:00:00/28 HongTele Hong Telecom Equipment Service Limited +54:91:AF:80:00:00/28 HunanQua Hunan Quanying Electronics Co. , Ltd. +54:91:AF:90:00:00/28 Asiga Asiga Pty Ltd +54:91:AF:A0:00:00/28 ZhuhaiSH Zhuhai SHIXI Technology Co.,Ltd +54:91:AF:B0:00:00/28 Hypercon Hyperconn Pte. ltd +54:91:AF:C0:00:00/28 DanuTech DanuTech Europe Kft +54:91:AF:D0:00:00/28 NingboJo Ningbo Joynext Technology Corporation +54:91:AF:E0:00:00/28 JiangxiA Jiangxi Anbaichuan Electric Co.(ABC),Ltd 54:92:09 HuaweiTe Huawei Technologies Co.,Ltd 54:92:BE SamsungE Samsung Electronics Co.,Ltd 54:93:59 Shenzhen Shenzhen Twowing Technologies Co.,Ltd. @@ -26519,6 +26860,7 @@ 54:9A:11:F0:00:00/28 Private 54:9A:16 UzushioE Uzushio Electric Co.,Ltd. 54:9A:4C Guangdon Guangdong Homecare Technology Co.,Ltd. +54:9A:8F RealmeCh Realme Chongqing Mobile Telecommunications Corp.,Ltd. 54:9B:12 SamsungE Samsung Electronics Co.,Ltd 54:9B:49 NECPlatf NEC Platforms, Ltd. 54:9B:72 Ericsson Ericsson AB @@ -26573,11 +26915,13 @@ 54:B7:E5 RaysonTe Rayson Technology Co., Ltd. 54:B8:02 SamsungE Samsung Electronics Co.,Ltd 54:B8:0A D-LinkIn D-Link International +54:B8:74 GDMideaA GD Midea Air-Conditioning Equipment Co.,Ltd. 54:BA:D6 HuaweiTe Huawei Technologies Co.,Ltd 54:BD:79 SamsungE Samsung Electronics Co.,Ltd 54:BE:53 zte zte corporation 54:BE:F7 Pegatron Pegatron Corporation 54:BF:64 Dell Dell Inc. +54:C0:78 Infinixm Infinix mobility limited 54:C2:50 Iskratel Iskratel d.o.o. 54:C3:3E Ciena Ciena Corporation 54:C4:15 Hangzhou Hangzhou Hikvision Digital Technology Co.,Ltd. @@ -26600,6 +26944,7 @@ 54:D1:B0 Universa Universal Laser Systems, Inc 54:D2:72 NukiHome Nuki Home Solutions GmbH 54:D4:6F CiscoSPV Cisco SPVTG +54:D6:0D Hangzhou Hangzhou Ezviz Software Co.,Ltd. 54:D7:51 Proximus 54:D7:E3 ArubaaHe Aruba, a Hewlett Packard Enterprise Company 54:D9:C6 HuaweiDe Huawei Device Co., Ltd. @@ -26607,7 +26952,9 @@ 54:DB:A2 Fibrain 54:DC:1D YulongCo Yulong Computer Telecommunication Scientific (Shenzhen) Co.,Ltd 54:DE:D0 Sevio Sevio Srl +54:DE:D3 zte zte corporation 54:DF:00 Ulterius Ulterius Technologies, LLC +54:DF:1B VestelEl Vestel Elektronik San ve Tic. A.S. 54:DF:24 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD 54:DF:63 Intrakey Intrakey technologies GmbH 54:E0:05 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD @@ -26639,9 +26986,11 @@ 54:EF:44 LumiUnit Lumi United Technology Co., Ltd 54:EF:92 Shenzhen Shenzhen Elink Technology Co., LTD 54:EF:FE Fullpowe Fullpower Technologies, Inc. +54:F0:B1 ArubaaHe Aruba, a Hewlett Packard Enterprise Company 54:F1:5F SichuanA Sichuan AI-Link Technology Co., Ltd. 54:F2:01 SamsungE Samsung Electronics Co.,Ltd 54:F2:94 HuaweiDe Huawei Device Co., Ltd. +54:F2:9F HunanFn- Hunan Fn-Link Technology Limited 54:F5:B6 Oriental Oriental Pacific International Limited 54:F6:07 HuaweiDe Huawei Device Co., Ltd. 54:F6:66 Berthold Berthold Technologies GmbH and Co.KG @@ -26666,6 +27015,7 @@ 58:04:CB TianjinH Tianjin Huisun Technology Co.,Ltd. 58:05:28 LabrisNe Labris Networks 58:05:56 Elettron Elettronica GF S.r.L. +58:07:F8 NokiaSol Nokia Solutions and Networks GmbH & Co. KG 58:08:FA FiberOpt Fiber Optic & telecommunication INC. 58:09:43 Private 58:09:E5 Kivic Kivic Inc. @@ -26684,6 +27034,7 @@ 58:1C:BD Affinegy 58:1C:F8 IntelCor Intel Corporate 58:1D:91 Advanced Advanced Mobile Telecom co.,ltd. +58:1D:C9 Mse Mse Co.,Ltd. 58:1D:D8 Sagemcom Sagemcom Broadband SAS 58:1F:28 HuaweiTe Huawei Technologies Co.,Ltd 58:1F:67 Open-mte Open-m technology limited @@ -26726,12 +27077,14 @@ 58:31:12 Drust 58:32:77 Reliance Reliance Communications LLC 58:34:3B GlovastT Glovast Technology Ltd. +58:35:0F EMMicroe EM Microelectronic 58:35:26 DeepletT Deeplet Technology Corp 58:35:5D HuaweiDe Huawei Device Co., Ltd. 58:35:6B TecnoMob Tecno Mobile Limited 58:35:D9 Cisco Cisco Systems, Inc 58:36:53 Apple Apple, Inc. 58:38:79 Ricoh Ricoh Company, Ltd. +58:3B:C2 SiliconL Silicon Laboratories 58:3B:D9 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD 58:3C:C6 Omnealit Omneality Ltd. 58:3F:54 LGElectr LG Electronics (Mobile Communications) @@ -26796,8 +27149,8 @@ 58:56:C2 HuaweiTe Huawei Technologies Co.,Ltd 58:56:E8 ARRISGro ARRIS Group, Inc. 58:57:0D DanfossS Danfoss Solar Inverters -58:58:CD ExtremeN Extreme Networks, Inc. -58:59:C2 ExtremeN Extreme Networks, Inc. +58:58:CD ExtremeN Extreme Networks Headquarters +58:59:C2 ExtremeN Extreme Networks Headquarters 58:5B:69 Tvt Tvt Co., Ltd 58:5F:F6 zte zte corporation 58:60:5F HuaweiTe Huawei Technologies Co.,Ltd @@ -26812,6 +27165,7 @@ 58:67:7F ClareCon Clare Controls Inc. 58:68:5D TempoAus Tempo Australia Pty Ltd 58:68:61 Viasat Viasat, Incorporated +58:68:7A Sagemcom Sagemcom Broadband SAS 58:69:6C RuijieNe Ruijie Networks Co.,LTD 58:69:F9 FusionTr Fusion Transactive Ltd. 58:6A:B1 Hangzhou Hangzhou H3C Technologies Co., Limited @@ -26887,6 +27241,7 @@ 58:95:D8:E0:00:00/28 Gmvsiste Gmv sistemas SAU 58:96:1D IntelCor Intel Corporate 58:96:30 VantivaU Vantiva USA LLC +58:96:71 WistronN Wistron Neweb Corporation 58:97:1E Cisco Cisco Systems, Inc 58:97:BD Cisco Cisco Systems, Inc 58:98:35 Technico Technicolor Delivery Technologies Belgium NV @@ -26901,6 +27256,7 @@ 58:A0:CB TrackNet TrackNet, Inc 58:A1:5F TexasIns Texas Instruments 58:A2:B5 LGElectr LG Electronics (Mobile Communications) +58:A2:E1 Mellanox Mellanox Technologies, Inc. 58:A4:8E PixArtIm PixArt Imaging Inc. 58:A6:39 SamsungE Samsung Electronics Co.,Ltd 58:A7:6F iD iD corporation @@ -26925,6 +27281,7 @@ 58:B9:61 SOLEMEle SOLEM Electronique 58:B9:65 Apple Apple, Inc. 58:B9:E1 Crystalf Crystalfontz America, Inc. +58:BA:D3 NanjingC Nanjing Casela Technologies Corporation Limited 58:BA:D4 HuaweiTe Huawei Technologies Co.,Ltd 58:BC:27 Cisco Cisco Systems, Inc 58:BC:8F Cognitiv Cognitive Systems Corp. @@ -26944,6 +27301,7 @@ 58:C4:1E:30:00:00/28 LemcoIKE Lemco IKE 58:C4:1E:40:00:00/28 BeijingF Beijing Fibrlink Communications Co.,Ltd. 58:C4:1E:50:00:00/28 Zhejiang Zhejiang Cainiao Supply Chain Management Co.,Ltd +58:C4:1E:60:00:00/28 NetChain NetChain Co.,Ltd. 58:C4:1E:70:00:00/28 HwaCom HwaCom Systems Inc. 58:C4:1E:80:00:00/28 XiaomiEV Xiaomi EV Technology Co., Ltd. 58:C4:1E:90:00:00/28 ShenZhen ShenZhen Heng Yue Industry Co.,Ltd @@ -26977,6 +27335,7 @@ 58:D6:97 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd 58:D6:D3 DairyChe Dairy Cheq Inc 58:D7:59 HuaweiTe Huawei Technologies Co.,Ltd +58:D8:A7 BirdHome Bird Home Automation GmbH 58:D9:C3 Motorola Motorola Mobility LLC, a Lenovo Company 58:D9:D5 TendaTec Tenda Technology Co.,Ltd.Dongguan branch 58:DB:15 TecnoMob Tecno Mobile Limited @@ -26986,6 +27345,7 @@ 58:E1:6C YingHuaI Ying Hua Information Technology (Shanghai)Co., LTD 58:E2:8F Apple Apple, Inc. 58:E3:26 CompassT Compass Technologies Inc. +58:E3:59 Interrol Interroll Software & Electronics GmbH 58:E4:03 WistronN Wistron Neweb Corporation 58:E4:34 JuniperN Juniper Networks 58:E4:76 CentronC Centron Communications Technologies Fujian Co.,Ltd @@ -27033,6 +27393,7 @@ 58:FC:20 AlticeLa Altice Labs S.A. 58:FC:73 ArriaLiv Arria Live Media, Inc. 58:FC:C6 Tozo Tozo Inc +58:FC:C8 LenelS2C LenelS2 Carrier 58:FC:DB IEEERegi IEEE Registration Authority 58:FC:DB:00:00:00/28 SpangPow Spang Power Electronics 58:FC:DB:10:00:00/28 CertisTe Certis Technology International @@ -27054,8 +27415,10 @@ 58:FD:5D Hangzhou Hangzhou Xinyun technology Co., Ltd. 58:FD:B1 LGElectr LG Electronics 58:FD:BE Shenzhen Shenzhen Taikaida Technology Co., Ltd +58:FF:A1 zte zte corporation 5A:03:BA Wireless Wireless Broadband Alliance Ltd 5A:18:FF FiRaCons FiRa Consortium +5A:73:CF GogoBusi Gogo Business Aviation 5A:CB:D3 Simaudio Simaudio Ltd 5A:E6:60 nyantec nyantec GmbH 5C:00:38 ViasatGr Viasat Group S.p.A. @@ -27066,6 +27429,8 @@ 5C:04:5A NAStageL Company NA Stage & Light 5C:07:58 Ufispace Ufispace Co., LTD. 5C:07:6F ThoughtC Thought Creator +5C:07:A4 Ciena Ciena Corporation +5C:07:A6 HuaweiTe Huawei Technologies Co.,Ltd 5C:09:47 Apple Apple, Inc. 5C:09:79 HuaweiTe Huawei Technologies Co.,Ltd 5C:0A:5B SamsungE Samsung Electro Mechanics Co., Ltd. @@ -27073,7 +27438,7 @@ 5C:0C:0E GuizhouH Guizhou Huaxintong Semiconductor Technology Co Ltd 5C:0C:BB CELIZION CELIZION Inc. 5C:0C:E6 Nintendo Nintendo Co.,Ltd -5C:0E:8B ExtremeN Extreme Networks, Inc. +5C:0E:8B ExtremeN Extreme Networks Headquarters 5C:0F:FB AminoCom Amino Communications Ltd 5C:10:1E zte zte corporation 5C:10:C5 SamsungE Samsung Electronics Co.,Ltd @@ -27082,6 +27447,7 @@ 5C:15:15 Advan 5C:15:E1 AidcTech Aidc Technology (S) Pte Ltd 5C:16:48 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd +5C:16:7D HuaweiTe Huawei Technologies Co.,Ltd 5C:16:C7 AristaNe Arista Networks 5C:17:20 HuaweiDe Huawei Device Co., Ltd. 5C:17:37 I-ViewNo I-View Now, LLC. @@ -27116,6 +27482,7 @@ 5C:32:C5 Teracom Teracom Ltd. 5C:33:27 SpazioIt Spazio Italia srl 5C:33:5C Swisspho Swissphone Telecom AG +5C:33:7B Google Google, Inc. 5C:33:8E AlphaNet Alpha Networks Inc. 5C:34:00 HisenseE Hisense Electric Co.,Ltd 5C:34:5B Hangzhou Hangzhou Hikvision Digital Technology Co.,Ltd. @@ -27152,6 +27519,8 @@ 5C:52:1E Nintendo Nintendo Co.,Ltd 5C:52:30 Apple Apple, Inc. 5C:52:84 Apple Apple, Inc. +5C:53:10 NanjingQ Nanjing Qinheng Microelectronics Co., Ltd. +5C:53:B4 EMMicroe EM Microelectronic 5C:53:C3 UbeeInte Ubee Interactive Co., Limited 5C:54:6D HuaweiTe Huawei Technologies Co.,Ltd 5C:55:78 iryx iryx corp @@ -27174,6 +27543,7 @@ 5C:62:8B TP-Link TP-Link Corporation Limited 5C:63:BF Tp-LinkT Tp-Link Technologies Co.,Ltd. 5C:63:C9 Intellit Intellithings Ltd. +5C:64:0F SageTech Sage Technologies Inc. 5C:64:7A HuaweiTe Huawei Technologies Co.,Ltd 5C:64:8E ZyxelCom Zyxel Communications Corporation 5C:64:F1 Cisco Cisco Systems, Inc @@ -27221,8 +27591,10 @@ 5C:7B:5C Shenzhen Shenzhen SDMC Technology CO.,Ltd. 5C:7D:5E HuaweiTe Huawei Technologies Co.,Ltd 5C:7D:7D VantivaU Vantiva USA LLC +5C:7D:F3 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD 5C:80:B6 IntelCor Intel Corporate 5C:81:A7 NetworkD Network Devices Pty Ltd +5C:83:6C RuckusWi Ruckus Wireless 5C:83:82 Nokia 5C:83:8F Cisco Cisco Systems, Inc 5C:83:CD Newplatf New platforms @@ -27284,6 +27656,7 @@ 5C:A1:E0 EmbedWay EmbedWay Technologies 5C:A3:9D SamsungE Samsung Electro Mechanics Co., Ltd. 5C:A3:EB Lokelsro Lokel s.r.o. +5C:A4:7D ArubaaHe Aruba, a Hewlett Packard Enterprise Company 5C:A4:8A Cisco Cisco Systems, Inc 5C:A4:A4 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD 5C:A4:F4 zte zte corporation @@ -27304,6 +27677,8 @@ 5C:B1:2E Cisco Cisco Systems, Inc 5C:B1:3E Sagemcom Sagemcom Broadband SAS 5C:B1:5F Oceanblu Oceanblue Cloud Technology Limited +5C:B2:60 EMMicroe EM Microelectronic +5C:B2:6D IntelCor Intel Corporate 5C:B2:9E ASCOPowe ASCO Power Technologies 5C:B3:95 HuaweiTe Huawei Technologies Co.,Ltd 5C:B3:F6 Human Human, Incorporated @@ -27329,6 +27704,7 @@ 5C:C5:D4 IntelCor Intel Corporate 5C:C6:D0 Skyworth Skyworth Digital Technology(Shenzhen) Co.,Ltd 5C:C6:E9 EdifierI Edifier International +5C:C7:87 HuaweiDe Huawei Device Co., Ltd. 5C:C7:C1 SiliconL Silicon Laboratories 5C:C7:D7 AzroadTe Azroad Technology Company Limited 5C:C8:E3 ShintecH Shintec Hozumi co.ltd. @@ -27417,6 +27793,22 @@ 5C:F7:C3 SyntechH Syntech (Hk) Technology Limited 5C:F7:E6 Apple Apple, Inc. 5C:F8:21 TexasIns Texas Instruments +5C:F8:38 IEEERegi IEEE Registration Authority +5C:F8:38:00:00:00/28 HunanGuo Hunan Guoke supercomputer Technologu Co.,LTD +5C:F8:38:10:00:00/28 Bergisch Bergische Ingenieure GmbH +5C:F8:38:20:00:00/28 idiot The idiot company +5C:F8:38:30:00:00/28 Shenzhen Shenzhen Tuozhu Technology Co., Ltd. +5C:F8:38:40:00:00/28 Shanghai Shanghai Zenchant Electornics Co.,LTD +5C:F8:38:50:00:00/28 DesignAE DesignA Electronics Limited +5C:F8:38:60:00:00/28 KunshanB Kunshan Baifeng Intelligent Technology Co.,Ltd +5C:F8:38:70:00:00/28 T-ChipIn T-Chip Intelligent Technology Co.,Ltd. +5C:F8:38:80:00:00/28 Stonex Stonex srl +5C:F8:38:90:00:00/28 BenisonT Benison Tech +5C:F8:38:A0:00:00/28 Semsotec Semsotec GmbH +5C:F8:38:B0:00:00/28 trilogik trilogik GmbH +5C:F8:38:C0:00:00/28 SichuanZ Sichuan Zhongguang Lightning Protection Technologies Co., Ltd. +5C:F8:38:D0:00:00/28 WattsA\S Watts A\S +5C:F8:38:E0:00:00/28 Guangzho Guangzhou Duge Technology Co.,LTD 5C:F8:A1 MurataMa Murata Manufacturing Co., Ltd. 5C:F9:38 Apple Apple, Inc. 5C:F9:6A HuaweiTe Huawei Technologies Co.,Ltd @@ -27429,6 +27821,7 @@ 5C:FB:7C Shenzhen Shenzhen Jingxun Software Telecommunication Technology Co.,Ltd 5C:FC:66 Cisco Cisco Systems, Inc 5C:FC:6E SichuanT Sichuan Tianyi Comheart Telecom Co.,LTD +5C:FC:E1 Resideo 5C:FE:9E WiwynnTa Wiwynn Corporation Tainan Branch 5C:FF:35 Wistron Wistron Corporation 5C:FF:FF Shenzhen Shenzhen Kezhonglong Optoelectronic Technology Co., Ltd @@ -27441,6 +27834,7 @@ 60:03:47 BillionE Billion Electric Co. Ltd. 60:03:A6 IntenoBr Inteno Broadband Technology AB 60:04:17 Posbank Posbank Co.,Ltd +60:04:5C NXPSemic NXP Semiconductor (Tianjin) LTD. 60:05:8A HitachiM Hitachi Metals, Ltd. 60:06:E3 Apple Apple, Inc. 60:07:7C JalaGrou Jala Group @@ -27449,6 +27843,7 @@ 60:08:37 ivviScie ivvi Scientific(Nanchang)Co.Ltd 60:09:C3 u-blox u-blox AG 60:0B:03 Hangzhou Hangzhou H3C Technologies Co., Limited +60:0F:6B Apple Apple, Inc. 60:0F:77 SilverPl SilverPlus, Inc 60:10:9E HuaweiTe Huawei Technologies Co.,Ltd 60:10:A2 Crompton Crompton Instruments @@ -27486,6 +27881,7 @@ 60:19:29 Voltroni Voltronic Power Technology(Shenzhen) Corp. 60:19:70 HuizhouQ Huizhou Qiaoxing Electronics Technology Co., Ltd. 60:19:71 ARRISGro ARRIS Group, Inc. +60:1A:C7 Nintendo Nintendo Co.,Ltd 60:1B:52 Vodafone Vodafone Italia S.p.A. 60:1D:0F MidniteS Midnite Solar 60:1D:91 Motorola Motorola Mobility LLC, a Lenovo Company @@ -27498,6 +27894,7 @@ 60:22:32 Ubiquiti Ubiquiti Inc 60:23:A4 SichuanA Sichuan AI-Link Technology Co., Ltd. 60:24:C1 JiangsuZ Jiangsu Zhongxun Electronic Technology Co., Ltd +60:26:02 TexasIns Texas Instruments 60:26:AA Cisco Cisco Systems, Inc 60:26:EF ArubaaHe Aruba, a Hewlett Packard Enterprise Company 60:27:1C VIDEOREH VIDEOR E. Hartig GmbH @@ -27534,6 +27931,7 @@ 60:42:7F Shenzhen Shenzhen Chuangwei-Rgb Electronics Co.,Ltd 60:44:7A Water-id Water-i.d. GmbH 60:44:F5 EasyDigi Easy Digital Ltd. +60:45:2E IntelCor Intel Corporate 60:45:5E Liptelsr Liptel s.r.o. 60:45:BD Microsof Microsoft 60:45:CB ASUSTekC ASUSTek COMPUTER INC. @@ -27542,6 +27940,7 @@ 60:47:D4 FORICSEl FORICS Electronic Technology Co., Ltd. 60:48:26 Newbridg Newbridge Technologies Int. Ltd. 60:48:9C YippeeEl Yippee Electronics Co.,Limited +60:49:66 Shenzhen Shenzhen Dingsheng Technology Co., Ltd. 60:49:C1 Avaya Avaya Inc 60:4A:1C SUYIN SUYIN Corporation 60:4B:AA MagicLea Magic Leap, Inc. @@ -27560,13 +27959,14 @@ 60:57:18 IntelCor Intel Corporate 60:57:47 CigShang Cig Shanghai Co Ltd 60:57:7D eero eero inc. +60:57:C8 Apple Apple, Inc. 60:58:01 Shandong Shandong ZTop Microelectronics Co., Ltd. 60:5B:30 Dell Dell Inc. 60:5B:B4 AzureWav AzureWave Technology Inc. 60:5E:4F HuaweiDe Huawei Device Co., Ltd. 60:5F:8D eero eero inc. 60:60:1F SzDjiTec Sz Dji Technology Co.,Ltd -60:61:34 GenesisT Genesis Technical Systems Corp +60:61:34 ArcadeCo Arcade Communications Ltd. 60:61:DF Z-metaRe Z-meta Research LLC 60:63:4C D-LinkIn D-Link International 60:63:F9 Ciholas Ciholas, Inc. @@ -27574,10 +27974,13 @@ 60:64:05 TexasIns Texas Instruments 60:64:53 AOD AOD Co.,Ltd. 60:64:A1 RADiflow RADiflow Ltd. +60:65:25 Apple Apple, Inc. +60:66:82 Shenzhen Shenzhen Ateko Photoelectricity Co.,Ltd 60:67:20 IntelCor Intel Corporate 60:68:4E SamsungE Samsung Electronics Co.,Ltd 60:69:44 Apple Apple, Inc. 60:69:9B isepos isepos GmbH +60:6B:5B AristaNe Arista Network, Inc. 60:6B:BD SamsungE Samsung Electronics Co.,Ltd 60:6B:FF Nintendo Nintendo Co.,Ltd 60:6C:63 HitronTe Hitron Technologies. Inc @@ -27697,9 +28100,11 @@ 60:B7:6E Google Google, Inc. 60:B9:33 DeutronE Deutron Electronics Corp. 60:B9:82 ROVERLab RO.VE.R. Laboratories S.p.A. +60:B9:C0 Cisco Cisco Systems, Inc 60:BA:18 nextLAP nextLAP GmbH 60:BB:0C BeijingH Beijing HuaqinWorld Technology Co,Ltd 60:BC:4C EWMHight EWM Hightec Welding GmbH +60:BD:2C TaicangT Taicang T&W Electronics 60:BD:91 MoveInno Move Innovation 60:BE:B4 S-Bluete S-Bluetech co., limited 60:BE:B5 Motorola Motorola Mobility LLC, a Lenovo Company @@ -27930,6 +28335,7 @@ 64:3E:0A HuaweiTe Huawei Technologies Co.,Ltd 64:3E:8C HuaweiTe Huawei Technologies Co.,Ltd 64:3F:5F Exablaze +64:41:E6 Apple Apple, Inc. 64:42:12 Shenzhen Shenzhen Water World Information Co.,Ltd. 64:42:14 Swisscom Swisscom Energy Solutions AG 64:43:46 GuangDon GuangDong Quick Network Computer CO.,LTD @@ -27939,13 +28345,16 @@ 64:4B:C3 Shanghai Shanghai WOASiS Telecommunications Ltd., Co. 64:4B:F0 CalDigit CalDigit, Inc 64:4C:36 IntelCor Intel Corporate +64:4C:69 Conprove 64:4D:70 dSPACE dSPACE GmbH +64:4E:D7 HP HP Inc. 64:4F:42 JETTER JETTER CO., Ltd. 64:4F:74 LENUS LENUS Co., Ltd. 64:4F:B0 Hyunjinc Hyunjin.com 64:50:D6 Liquidto Liquidtool Systems 64:51:06 HewlettP Hewlett Packard 64:51:7E LongBenD Long Ben (Dongguan) Electronic Technology Co.,Ltd. +64:51:F4 HuaweiDe Huawei Device Co., Ltd. 64:52:34 SichuanT Sichuan Tianyi Comheart Telecom Co.,LTD 64:52:99 Chamberl The Chamberlain Group, Inc 64:53:5D Frausche Frauscher Sensortechnik @@ -27954,6 +28363,7 @@ 64:55:7F NSFOCUSI NSFOCUS Information Technology Co., Ltd. 64:55:B1 ARRISGro ARRIS Group, Inc. 64:56:01 Tp-LinkT Tp-Link Technologies Co.,Ltd. +64:57:25 HuiZhouG Hui Zhou Gaoshengda Technology Co.,LTD 64:57:E5 BeijingR Beijing Royaltech Co.,Ltd 64:58:AD ChinaMob China Mobile IOT Company Limited 64:59:F8 Vodafone Vodafone Omnitel B.V. @@ -27995,6 +28405,7 @@ 64:65:C0 Nuvon Nuvon, Inc 64:66:24 Sagemcom Sagemcom Broadband SAS 64:66:B3 Tp-LinkT Tp-Link Technologies Co.,Ltd. +64:66:D8 SamsungE Samsung Electronics Co.,Ltd 64:67:07 BeijingO Beijing Omnific Technology, Ltd. 64:67:CD HuaweiTe Huawei Technologies Co.,Ltd 64:68:0C Comtrend Comtrend Corporation @@ -28036,6 +28447,7 @@ 64:80:8B VGContro VG Controls, Inc. 64:80:99 IntelCor Intel Corporate 64:81:25 Alphatro Alphatron Marine BV +64:85:05 zte zte corporation 64:87:88 JuniperN Juniper Networks 64:87:D7 ADBBroad ADB Broadband Italia 64:88:FF SichuanC Sichuan Changhong Electric Ltd. @@ -28052,7 +28464,7 @@ 64:99:5D Lge 64:99:68 Elentec 64:99:A0 Elektron AG Elektronik AB -64:9A:08 Shenzhen Shenzhen SuperElectron Technology Co.,LTD +64:9A:08 Shenzhen Shenzhen SuperElectron Technology Co.,Ltd. 64:9A:12 P2Mobile P2 Mobile Technologies Limited 64:9A:63 Ring Ring LLC 64:9A:BE Apple Apple, Inc. @@ -28071,6 +28483,7 @@ 64:A2:F9 OnePlusT OnePlus Technology (Shenzhen) Co., Ltd 64:A3:41 Wonderla Wonderlan (Beijing) Technology Co., Ltd. 64:A3:CB Apple Apple, Inc. +64:A4:44 Loongson Loongson Technology Corporation Limited 64:A5:C3 Apple Apple, Inc. 64:A6:51 HuaweiTe Huawei Technologies Co.,Ltd 64:A6:8F Zhongsha Zhongshan Readboy Electronics Co.,Ltd @@ -28103,6 +28516,7 @@ 64:BC:58 IntelCor Intel Corporate 64:BE:63 STORDIS STORDIS GmbH 64:BF:6B HuaweiTe Huawei Technologies Co.,Ltd +64:C1:7E cheilele cheilelectric 64:C2:69 eero eero inc. 64:C2:DE LGElectr LG Electronics (Mobile Communications) 64:C3:54 Avaya Avaya Inc @@ -28138,10 +28552,12 @@ 64:D6:9A IntelCor Intel Corporate 64:D7:C0 HuaweiDe Huawei Device Co., Ltd. 64:D8:14 Cisco Cisco Systems, Inc +64:D8:1B VestelEl Vestel Elektronik San ve Tic. A.S. 64:D9:12 Solidica Solidica, Inc. 64:D9:54 TaicangT Taicang T&W Electronics 64:D9:89 Cisco Cisco Systems, Inc 64:DA:A0 RobertBo Robert Bosch Smart Home GmbH +64:DA:ED eero eero inc. 64:DB:18 OpenPatt OpenPattern 64:DB:38 zte zte corporation 64:DB:43 Motorola Motorola (Wuhan) Mobility Technologies Communication Co., Ltd. @@ -28165,6 +28581,7 @@ 64:E5:99 EFMNetwo EFM Networks 64:E6:25 WoxuWire Woxu Wireless Co., Ltd 64:E6:82 Apple Apple, Inc. +64:E7:38 Zhejiang Zhejiang SUPCON Technology Co., Ltd. 64:E7:D8 SamsungE Samsung Electronics Co.,Ltd 64:E8:33 Espressi Espressif Inc. 64:E8:4F Serialwa Serialway Communication Technology Co. Ltd @@ -28177,7 +28594,7 @@ 64:EC:65 vivoMobi vivo Mobile Communication Co., Ltd. 64:ED:57 ARRISGro ARRIS Group, Inc. 64:ED:62 WOORI WOORI SYSTEMS Co., Ltd -64:EE:B7 NetcoreT Netcore Technology Inc +64:EE:B7 NetisTec Netis Technology Co., Ltd. 64:F2:42 GerdesAk Gerdes Aktiengesellschaft 64:F2:FB Hangzhou Hangzhou Ezviz Software Co.,Ltd. 64:F5:0E KinionTe Kinion Technology Company Limited @@ -28213,6 +28630,7 @@ 64:FB:81:F0:00:00/28 Private 64:FB:92 PPCBroad PPC Broadband Inc. 64:FC:8C Zonar Zonar Systems +64:FD:29 Zhejiang Zhejiang Dahua Technology Co., Ltd. 64:FD:96 Sagemcom Sagemcom Broadband SAS 64:FF:0A WistronN Wistron Neweb Corporation 68:02:35 KontenNe Konten Networks Inc. @@ -28242,6 +28660,7 @@ 68:1A:B2 zte zte corporation 68:1B:EF HuaweiTe Huawei Technologies Co.,Ltd 68:1C:A2 Rosewill Rosewill Inc. +68:1D:4C eSystems eSystems MTG GmbH 68:1D:64 SunwaveC Sunwave Communications Co., Ltd 68:1D:EF Shenzhen Shenzhen CYX Technology Co., Ltd. 68:1E:8B InfoSigh InfoSight Corporation @@ -28250,6 +28669,7 @@ 68:21:5F Edgecore Edgecore Networks Corporation 68:22:8E JuniperN Juniper Networks 68:23:4B NihonDen Nihon Dengyo Kousaku +68:23:B0 TexasIns Texas Instruments 68:23:F4 Shenzhen Shenzhen Jinlangxin Technology Co., Ltd 68:26:24 Ergatta 68:26:2A SichuanT Sichuan Tianyi Comheart Telecom Co.,LTD @@ -28267,6 +28687,7 @@ 68:2F:67 Apple Apple, Inc. 68:31:FE Teladin Teladin Co.,Ltd. 68:33:2C KenstelN Kenstel Networks Limited +68:33:EE ARRISGro ARRIS Group, Inc. 68:34:89 LEAProfe LEA Professional 68:35:63 Shenzhen Shenzhen Liown Electronics Co.,Ltd. 68:36:B5 DriveSca DriveScale, Inc. @@ -28280,6 +28701,7 @@ 68:3E:02 SIEMENSD SIEMENS AG, Digital Factory, Motion Control System 68:3E:26 IntelCor Intel Corporate 68:3E:34 MEIZUTec MEIZU Technology Co., Ltd. +68:3E:C0 Apple Apple, Inc. 68:3E:EC Ereca 68:3F:1E EFFECTPh EFFECT Photonics B.V. 68:3F:7D IngramMi Ingram Micro Services @@ -28288,6 +28710,7 @@ 68:43:52 Bhuu Bhuu Limited 68:43:D7 Agilecom Agilecom Photonics Solutions Guangdong Limited 68:45:71 HuaweiDe Huawei Device Co., Ltd. +68:45:CC Apple Apple, Inc. 68:45:F1 ToshibaC Toshiba Client Solutions Co., Ltd. 68:47:24 EMMicroe EM Microelectronic 68:47:49 TexasIns Texas Instruments @@ -28303,6 +28726,7 @@ 68:4F:64 Dell Dell Inc. 68:50:5D HaloTech Halo Technologies 68:51:B7 PowerClo PowerCloud Systems, Inc. +68:52:10 MCSLogic MCS Logic 68:52:D6 UGameTec UGame Technology Co.,Ltd 68:53:6C SPnS SPnS Co.,Ltd 68:53:88 P&STechn P&S Technology @@ -28312,6 +28736,7 @@ 68:54:ED Alcatel- Alcatel-Lucent 68:54:F5 enLighte enLighted Inc 68:54:FD AmazonTe Amazon Technologies Inc. +68:55:D4 SeikoEps Seiko Epson Corporation 68:57:2D TuyaSmar Tuya Smart Inc. 68:58:11 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD 68:58:C5 ZFTRWAut ZF TRW Automotive @@ -28416,8 +28841,10 @@ 68:91:D0:E0:00:00/28 Outstand Outstanding Technology Co., Ltd. 68:92:34 RuckusWi Ruckus Wireless 68:93:20 NewH3CTe New H3C Technologies Co., Ltd +68:93:2E HabanaLa Habana Labs LTD. 68:93:61 Integrat Integrated Device Technology (Malaysia) Sdn. Bhd. 68:94:23 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. +68:94:4A zte zte corporation 68:96:2E HuaweiTe Huawei Technologies Co.,Ltd 68:96:6A Ohsung 68:96:7B Apple Apple, Inc. @@ -28456,6 +28883,7 @@ 68:AB:1E Apple Apple, Inc. 68:AB:8A RFIDeas RF IDeas 68:AB:BC BeijingX Beijing Xiaomi Mobile Software Co., Ltd +68:AE:04 Shenzhen Shenzhen SuperElectron Technology Co.,Ltd. 68:AE:20 Apple Apple, Inc. 68:AF:13 FuturaMo Futura Mobility 68:AF:FF Shanghai Shanghai Cambricon Information Technology Co., Ltd. @@ -28475,11 +28903,13 @@ 68:BD:AB Cisco Cisco Systems, Inc 68:BE:49 NebulaMa Nebula Matrix 68:BF:C4 SamsungE Samsung Electronics Co.,Ltd +68:C4:4C XiaomiCo Xiaomi Communications Co Ltd 68:C4:4D Motorola Motorola Mobility LLC, a Lenovo Company 68:C6:3A Espressi Espressif Inc. 68:C8:EB Rockwell Rockwell Automation 68:C9:0B TexasIns Texas Instruments 68:CA:00 Octopus Octopus Systems Limited +68:CA:C4 Apple Apple, Inc. 68:CA:E4 Cisco Cisco Systems, Inc 68:CC:6E HuaweiTe Huawei Technologies Co.,Ltd 68:CC:9C MineSite Mine Site Technologies @@ -28580,7 +29010,7 @@ 6C:02:73 Shenzhen Shenzhen Jin Yun Video Equipment Co., Ltd. 6C:02:E0 HP HP Inc. 6C:03:09 Cisco Cisco Systems, Inc -6C:03:70 ExtremeN Extreme Networks, Inc. +6C:03:70 ExtremeN Extreme Networks Headquarters 6C:03:B5 Cisco Cisco Systems, Inc 6C:04:60 RBHAcces RBH Access Technologies Inc. 6C:04:7A HuaweiTe Huawei Technologies Co.,Ltd @@ -28622,8 +29052,10 @@ 6C:15:24:C0:00:00/28 Coral-Ta Coral-Taiyi 6C:15:24:D0:00:00/28 Symlink Symlink Corporation 6C:15:24:E0:00:00/28 AEC AEC s.r.l. +6C:15:44 Microsof Microsoft Corporation 6C:15:F9 Nautroni Nautronix Limited 6C:16:0E ShotTrac ShotTracker +6C:16:29 EdifierI Edifier International 6C:16:32 HuaweiTe Huawei Technologies Co.,Ltd 6C:18:11 DecaturE Decatur Electronics 6C:19:8F D-LinkIn D-Link International @@ -28635,8 +29067,10 @@ 6C:1E:70 Guangzho Guangzhou YBDS IT Co.,Ltd 6C:1E:90 HansolTe Hansol Technics Co., Ltd. 6C:1E:D7 vivoMobi vivo Mobile Communication Co., Ltd. +6C:1F:F7 UgreenGr Ugreen Group Limited 6C:20:56 Cisco Cisco Systems, Inc 6C:21:A2 AMPAKTec AMPAK Technology, Inc. +6C:22:1A AltoBeam AltoBeam Inc. 6C:22:AB Ainswort Ainsworth Game Technology 6C:23:16 TATUNGTe TATUNG Technology Inc., 6C:23:B9 Sony Sony Corporation @@ -28675,6 +29109,7 @@ 6C:2E:72 B&BExpor B&B Exporting Limited 6C:2E:85 Sagemcom Sagemcom Broadband SAS 6C:2F:2C SamsungE Samsung Electronics Co.,Ltd +6C:2F:80 IntelCor Intel Corporate 6C:2F:8A SamsungE Samsung Electronics Co.,Ltd 6C:30:2A TexasIns Texas Instruments 6C:31:0E Cisco Cisco Systems, Inc @@ -28703,6 +29138,7 @@ 6C:44:18 Zappware 6C:44:2A HuaweiTe Huawei Technologies Co.,Ltd 6C:45:98 AntexEle Antex Electronic Corp. +6C:45:C4 Cloudfla Cloudflare, Inc. 6C:47:60 SunitecE Sunitec Enterprise Co.,Ltd 6C:48:A6 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD 6C:49:C1 o2ones o2ones Co., Ltd. @@ -28719,6 +29155,7 @@ 6C:4E:F6 Cisco Cisco Systems, Inc 6C:50:4D Cisco Cisco Systems, Inc 6C:51:BF HuaweiDe Huawei Device Co., Ltd. +6C:51:E4 HuaweiDe Huawei Device Co., Ltd. 6C:54:CD LampexEl Lampex Electronics Limited 6C:55:63 SamsungE Samsung Electronics Co.,Ltd 6C:55:8D HuaweiTe Huawei Technologies Co.,Ltd @@ -28789,10 +29226,13 @@ 6C:76:60 Kyocera Kyocera Corporation 6C:79:B8 TexasIns Texas Instruments 6C:7E:67 Apple Apple, Inc. +6C:7F:0C CiscoMer Cisco Meraki 6C:81:FE Mitsuba Mitsuba Corporation 6C:83:36 SamsungE Samsung Electronics Co.,Ltd +6C:83:38 Ubihere 6C:83:66 NanjingS Nanjing SAC Power Grid Automation Co., Ltd. 6C:86:86 Technoni Technonia +6C:87:20 NewH3CTe New H3C Technologies Co., Ltd 6C:88:14 IntelCor Intel Corporate 6C:8A:EC NantongC Nantong Coship Electronics Co., Ltd. 6C:8B:2F zte zte corporation @@ -28879,6 +29319,7 @@ 6C:B2:FD TexasIns Texas Instruments 6C:B3:11 Shenzhen Shenzhen Lianrui Electronics Co.,Ltd 6C:B3:50 Anhuicom Anhui comhigher tech co.,ltd +6C:B4:56 Espressi Espressif Inc. 6C:B4:A7 Landauer Landauer, Inc. 6C:B4:FD HuaweiDe Huawei Device Co., Ltd. 6C:B5:6B HUMAX HUMAX Co., Ltd. @@ -28913,6 +29354,7 @@ 6C:D2:BA zte zte corporation 6C:D3:EE Zimi Zimi Corporation 6C:D6:30 RootousS Rootous System Co.,Ltd +6C:D6:3F HuaweiTe Huawei Technologies Co.,Ltd 6C:D6:8A LGElectr LG Electronics (Mobile Communications) 6C:D6:E3 Cisco Cisco Systems, Inc 6C:D7:04 HuaweiTe Huawei Technologies Co.,Ltd @@ -28943,6 +29385,7 @@ 6C:DF:FB:E0:00:00/28 BeijingF Beijing Fimi Technology Co., Ltd. 6C:E0:1E Modcam Modcam AB 6C:E0:B0 Sound4 +6C:E2:D3 NewH3CTe New H3C Technologies Co., Ltd 6C:E3:B6 NeraTele Nera Telecommunications Ltd. 6C:E4:CE Villiger Villiger Security Solutions AG 6C:E4:DA NECPlatf NEC Platforms, Ltd. @@ -28975,6 +29418,7 @@ 6C:FA:58 Avaya Avaya Inc 6C:FA:89 Cisco Cisco Systems, Inc 6C:FA:A7 AMPAKTec AMPAK Technology, Inc. +6C:FB:ED GNAudio GN Audio A/S 6C:FD:B9 ProwareT Proware Technologies Co Ltd. 6C:FE:54 IntelCor Intel Corporate 6C:FF:BE MPBCommu MPB Communications Inc. @@ -29096,6 +29540,7 @@ 70:47:77 RuckusWi Ruckus Wireless 70:47:E9 vivoMobi vivo Mobile Communication Co., Ltd. 70:48:0F Apple Apple, Inc. +70:48:B5 CTSSyste CTS System Co., LTD. 70:48:F7 Nintendo Nintendo Co.,Ltd 70:4A:0E AMPAKTec AMPAK Technology,Inc. 70:4A:AE XstreamF Xstream Flow (Pty) Ltd @@ -29142,6 +29587,7 @@ 70:58:12 Panasoni Panasonic Corporation AVC Networks Company 70:58:46 TrigAvio Trig Avionics Limited 70:58:96 InShowTe InShow Technology +70:58:A4 Actionte Actiontec Electronics Inc. 70:59:57 Medallio Medallion Instrumentation Systems 70:59:86 Ttv Ooo Ttv 70:5A:0F HewlettP Hewlett Packard @@ -29272,6 +29718,7 @@ 70:8C:BB Mimodisp Mimodisplaykorea 70:8D:09 Nokia Nokia Corporation 70:8F:47 vivoMobi vivo Mobile Communication Co., Ltd. +70:90:41 Mist Mist Systems, Inc. 70:90:B7 HuaweiDe Huawei Device Co., Ltd. 70:91:8F Weber-St Weber-Stephen Products LLC 70:91:F3 Universa Universal Electronics, Inc. @@ -29415,7 +29862,7 @@ 70:B3:D5:05:D0:00/36 KOMS KOMS Co.,Ltd. 70:B3:D5:05:E0:00/36 Vitec 70:B3:D5:05:F0:00/36 UnisorMu Unisor Multisystems Ltd -70:B3:D5:06:00:00/36 RCHVietn RCH Vietnam Limited Liability Company +70:B3:D5:06:00:00/36 Rch Rch Spa 70:B3:D5:06:10:00/36 IntelliD IntelliDesign Pty Ltd 70:B3:D5:06:20:00/36 RMMichae RM Michaelides Software & Elektronik GmbH 70:B3:D5:06:30:00/36 PoolDigi PoolDigital GmbH & Co. KG @@ -29607,7 +30054,7 @@ 70:B3:D5:11:D0:00/36 DaktonMi Dakton Microlabs LLC 70:B3:D5:11:E0:00/36 Kbpr Kbpr Llc 70:B3:D5:11:F0:00/36 Geppetto Geppetto Electronics -70:B3:D5:12:00:00/36 GSPSprac GSP Sprachtechnologie GmbH +70:B3:D5:12:00:00/36 TelevicR Televic Rail GmbH 70:B3:D5:12:10:00/36 Shenzhen Shenzhen Luxurite Smart Home Ltd 70:B3:D5:12:20:00/36 HenriHol Henri Systems Holland bv 70:B3:D5:12:30:00/36 Amfitech Amfitech ApS @@ -29664,7 +30111,7 @@ 70:B3:D5:15:60:00/36 Rivercit Rivercity Innovations Ltd. 70:B3:D5:15:70:00/36 Shanghai Shanghai Jupper Technology Co.Ltd 70:B3:D5:15:80:00/36 EAXLabss EAX Labs s.r.o. -70:B3:D5:15:90:00/36 RCHVietn RCH Vietnam Limited Liability Company +70:B3:D5:15:90:00/36 Rch Rch Spa 70:B3:D5:15:A0:00/36 Enabler Enabler Ltd. 70:B3:D5:15:B0:00/36 Armstron Armstrong International, Inc. 70:B3:D5:15:C0:00/36 WoodsHol Woods Hole Oceanographic Institution @@ -29882,7 +30329,7 @@ 70:B3:D5:23:00:00/36 CT CT Company 70:B3:D5:23:10:00/36 DeltaTau Delta Tau Data Systems, Inc. 70:B3:D5:23:20:00/36 Uconsys -70:B3:D5:23:30:00/36 RCHVietn RCH Vietnam Limited Liability Company +70:B3:D5:23:30:00/36 Rch Rch Spa 70:B3:D5:23:40:00/36 EDFelect EDFelectronics JRMM Sp z o.o. sp.k. 70:B3:D5:23:50:00/36 Cameon Cameon S.A. 70:B3:D5:23:60:00/36 Monnit Monnit Corporation @@ -29979,7 +30426,7 @@ 70:B3:D5:29:10:00/36 Sequent Sequent AG 70:B3:D5:29:20:00/36 BostonDy Boston Dynamics 70:B3:D5:29:30:00/36 SolarRIg Solar RIg Technologies -70:B3:D5:29:40:00/36 RCHVietn RCH Vietnam Limited Liability Company +70:B3:D5:29:40:00/36 Rch Rch Spa 70:B3:D5:29:50:00/36 CelloEle Cello Electronics (UK) Ltd 70:B3:D5:29:60:00/36 Rohde&Sc Rohde&Schwarz Topex SA 70:B3:D5:29:70:00/36 Grossenb Grossenbacher Systeme AG @@ -29995,7 +30442,7 @@ 70:B3:D5:2A:10:00/36 BlinkSer Blink Services AB 70:B3:D5:2A:20:00/36 Visualwa Visualware, Inc. 70:B3:D5:2A:30:00/36 ATTNussb ATT Nussbaum Prüftechnik GmbH -70:B3:D5:2A:40:00/36 GSPSprac GSP Sprachtechnologie GmbH +70:B3:D5:2A:40:00/36 TelevicR Televic Rail GmbH 70:B3:D5:2A:50:00/36 Taitotek Taitotekniikka 70:B3:D5:2A:60:00/36 GSITechn GSI Technology 70:B3:D5:2A:70:00/36 Plasmabi Plasmability, LLC @@ -30056,7 +30503,7 @@ 70:B3:D5:2D:E0:00/36 YUYAMAMF YUYAMA MFG Co.,Ltd 70:B3:D5:2D:F0:00/36 EasternS Eastern Science & Technology Co., Ltd 70:B3:D5:2E:00:00/36 PeterHub Peter Huber -70:B3:D5:2E:10:00/36 hiSkySCS hiSky S.C.S LTD +70:B3:D5:2E:10:00/36 hiSkySCS hiSky SCS Ltd 70:B3:D5:2E:20:00/36 SparkLas Spark Lasers 70:B3:D5:2E:30:00/36 Meiknolo Meiknologic GmbH 70:B3:D5:2E:40:00/36 Schneide Schneider Electric Motion USA @@ -30359,7 +30806,7 @@ 70:B3:D5:40:D0:00/36 GrupoEpe Grupo Epelsa S.L. 70:B3:D5:40:E0:00/36 LiaoyunI Liaoyun Information Technology Co., Ltd. 70:B3:D5:40:F0:00/36 Nexelec -70:B3:D5:41:00:00/36 AvantTec Avant Technologies, Inc +70:B3:D5:41:00:00/36 AvantTec Avant Technologies 70:B3:D5:41:10:00/36 Mi-FiNet Mi-Fi Networks Pvt Ltd 70:B3:D5:41:20:00/36 Tattile Tattile Srl 70:B3:D5:41:30:00/36 Axess Axess AG @@ -30837,7 +31284,7 @@ 70:B3:D5:5E:C0:00/36 Creative Creative Electronics Ltd 70:B3:D5:5E:D0:00/36 EAElektr EA Elektroautomatik GmbH & Co. KG 70:B3:D5:5E:E0:00/36 Mikrotro Mikrotron Mikrocomputer, Digital- und Analogtechnik GmbH -70:B3:D5:5E:F0:00/36 StarInte Star Systems International +70:B3:D5:5E:F0:00/36 StarInte Star Systems International Limited 70:B3:D5:5F:00:00/36 managee managee GmbH & Co KG 70:B3:D5:5F:10:00/36 FaterRas Fater Rasa Noor 70:B3:D5:5F:20:00/36 Invisibl Invisible Systems Limited @@ -31003,7 +31450,7 @@ 70:B3:D5:69:20:00/36 HosinInd Hosin Industrial Limited 70:B3:D5:69:30:00/36 Altron Altron, a.s. 70:B3:D5:69:40:00/36 MoviTHER MoviTHERM -70:B3:D5:69:50:00/36 GSPSprac GSP Sprachtechnologie GmbH +70:B3:D5:69:50:00/36 TelevicR Televic Rail GmbH 70:B3:D5:69:60:00/36 OpenGrow Open Grow 70:B3:D5:69:70:00/36 AlazarTe Alazar Technologies Inc. 70:B3:D5:69:80:00/36 Ziehl-Ab Ziehl-Abegg Se @@ -31043,7 +31490,7 @@ 70:B3:D5:6B:A0:00/36 Integrot Integrotech sp. z o.o. 70:B3:D5:6B:B0:00/36 Luceo 70:B3:D5:6B:C0:00/36 EAElektr EA Elektroautomatik GmbH & Co. KG -70:B3:D5:6B:D0:00/36 RCHVietn RCH Vietnam Limited Liability Company +70:B3:D5:6B:D0:00/36 Rch Rch Spa 70:B3:D5:6B:E0:00/36 VantageI Vantage Integrated Security Solutions Pvt Ltd 70:B3:D5:6B:F0:00/36 OttoBihl Otto Bihler Maschinenfabrik GmbH & Co. KG 70:B3:D5:6C:00:00/36 NTZMekha LLC "NTZ "Mekhanotronika" @@ -31244,7 +31691,7 @@ 70:B3:D5:78:30:00/36 CHIeru CHIeru., CO., Ltd. 70:B3:D5:78:40:00/36 Shenzhen Shenzhen bayue software co. LTD 70:B3:D5:78:50:00/36 Density Density Inc. -70:B3:D5:78:60:00/36 RCHVietn RCH Vietnam Limited Liability Company +70:B3:D5:78:60:00/36 Rch Rch Spa 70:B3:D5:78:70:00/36 DenAutom Den Automation 70:B3:D5:78:80:00/36 Slan 70:B3:D5:78:90:00/36 SEMEX-En SEMEX-EngCon GmbH @@ -31311,7 +31758,7 @@ 70:B3:D5:7C:60:00/36 UtrendTe Utrend Technology (Shanghai) Co., Ltd 70:B3:D5:7C:70:00/36 Sicon Sicon srl 70:B3:D5:7C:80:00/36 Crde -70:B3:D5:7C:90:00/36 CouncilR Council Rock +70:B3:D5:7C:90:00/36 ViridiPa Viridi Parente, Inc. 70:B3:D5:7C:A0:00/36 HunanShe Hunan Shengyun Photoelectric Technology Co., Ltd. 70:B3:D5:7C:B0:00/36 KeyW KeyW Corporation 70:B3:D5:7C:C0:00/36 Mitsubis Mitsubishi Heavy Industries Thermal Systems, Ltd. @@ -31507,7 +31954,7 @@ 70:B3:D5:88:A0:00/36 Percepti Perceptics, LLC 70:B3:D5:88:B0:00/36 WUHANEAS WUHAN EASYLINKIN TECHNOLOGY co.,LTD 70:B3:D5:88:D0:00/36 LGElectr LG Electronics -70:B3:D5:88:E0:00/36 RCHVietn RCH Vietnam Limited Liability Company +70:B3:D5:88:E0:00/36 Rch Rch Spa 70:B3:D5:88:F0:00/36 QuaestaI Quaesta Instruments, LLC 70:B3:D5:89:00:00/36 EIDOS EIDOS s.r.l. 70:B3:D5:89:10:00/36 neocontr neocontrol soluções em automação @@ -31681,7 +32128,7 @@ 70:B3:D5:93:90:00/36 Invertek Invertek Drives Ltd 70:B3:D5:93:A0:00/36 BraemarM Braemar Manufacturing, LLC 70:B3:D5:93:B0:00/36 Changchu Changchun FAW Yanfeng Visteon Automotive Electronics.,Ltd. -70:B3:D5:93:C0:00/36 GSPSprac GSP Sprachtechnologie GmbH +70:B3:D5:93:C0:00/36 TelevicR Televic Rail GmbH 70:B3:D5:93:D0:00/36 Elmeasur Elmeasure India Pvt Ltd 70:B3:D5:93:E0:00/36 WithInte Systems With Intelligence Inc. 70:B3:D5:93:F0:00/36 VisionSe Vision Sensing Co., Ltd. @@ -31746,13 +32193,13 @@ 70:B3:D5:97:A0:00/36 Orion Orion Corporation 70:B3:D5:97:B0:00/36 WIKAAlex WIKA Alexander Wiegand SE & Co. KG 70:B3:D5:97:C0:00/36 Nu-TekPo Nu-Tek Power Controls and Automation -70:B3:D5:97:D0:00/36 RCHVietn RCH Vietnam Limited Liability Company +70:B3:D5:97:D0:00/36 Rch Rch Spa 70:B3:D5:97:E0:00/36 PublicJo Public Joint Stock Company Morion 70:B3:D5:97:F0:00/36 BISTOS BISTOS.,Co.,Ltd 70:B3:D5:98:00:00/36 BeijingY Beijing Yourong Runda Rechnology Development Co.Ltd. 70:B3:D5:98:10:00/36 ZamirRec Zamir Recognition Systems Ltd. 70:B3:D5:98:20:00/36 3S-Senso 3S - Sensors, Signal Processing, Systems GmbH -70:B3:D5:98:30:00/36 ENSEngin ENS Engineered Network Systems +70:B3:D5:98:30:00/36 Havis Havis Inc. 70:B3:D5:98:40:00/36 SanminaI Sanmina Israel 70:B3:D5:98:50:00/36 BurkTech Burk Technology 70:B3:D5:98:60:00/36 AplexTec Aplex Technology Inc. @@ -32397,7 +32844,7 @@ 70:B3:D5:C0:60:00/36 Xotonics XotonicsMED GmbH 70:B3:D5:C0:70:00/36 Areco 70:B3:D5:C0:80:00/36 Talleres Talleres de Escoriaza SA -70:B3:D5:C0:90:00/36 RCHVietn RCH Vietnam Limited Liability Company +70:B3:D5:C0:90:00/36 Rch Rch Spa 70:B3:D5:C0:A0:00/36 Infosock Infosocket Co., Ltd. 70:B3:D5:C0:B0:00/36 Fstudio Fstudio Co Ltd 70:B3:D5:C0:C0:00/36 Tech4Rac Tech4Race @@ -32813,7 +33260,7 @@ 70:B3:D5:DA:60:00/36 RedfishG Redfish Group Pty Ltd 70:B3:D5:DA:70:00/36 NetworkI Network Innovations 70:B3:D5:DA:80:00/36 TagarnoA Tagarno AS -70:B3:D5:DA:90:00/36 RCHVietn RCH Vietnam Limited Liability Company +70:B3:D5:DA:90:00/36 Rch Rch Spa 70:B3:D5:DA:A0:00/36 AmToteAu AmTote Australasia 70:B3:D5:DA:B0:00/36 SETPower SET Power Systems GmbH 70:B3:D5:DA:C0:00/36 DalianLa Dalian Laike Technology Development Co., Ltd @@ -33190,7 +33637,7 @@ 70:B3:D5:F1:F0:00/36 HKCSecur HKC Security Ltd. 70:B3:D5:F2:00:00/36 Ibercomp Ibercomp SA 70:B3:D5:F2:10:00/36 dds -70:B3:D5:F2:20:00/36 ShengliF Shengli Financial Software Development +70:B3:D5:F2:20:00/36 ShengliT Shengli Technologies 70:B3:D5:F2:30:00/36 LyseAS Lyse AS 70:B3:D5:F2:40:00/36 Daavlin 70:B3:D5:F2:50:00/36 “Scienti JSC “Scientific Industrial Enterprise "Rubin" @@ -33290,7 +33737,7 @@ 70:B3:D5:F8:30:00/36 TataComm Tata Communications Ltd. 70:B3:D5:F8:40:00/36 DEUTA-WE DEUTA-WERKE GmbH 70:B3:D5:F8:50:00/36 Solystic -70:B3:D5:F8:60:00/36 Wireless Wireless Systems Solutions LLC +70:B3:D5:F8:60:00/36 NxGenCom NxGen Comm LLC 70:B3:D5:F8:70:00/36 ShinwaIn Shinwa Industries, Inc. 70:B3:D5:F8:80:00/36 Odawarak Odawarakiki Auto-Machine Mfg.Co.,Ltd 70:B3:D5:F8:90:00/36 SoehnleI Soehnle Industrial Solutions GmbH @@ -33424,8 +33871,11 @@ 70:B9:50 TexasIns Texas Instruments 70:B9:BB Shenzhen Shenzhen Hankvision Technology CO.,LTD 70:BA:EF Hangzhou Hangzhou H3C Technologies Co., Limited +70:BB:5B Apple Apple, Inc. 70:BB:E9 XiaomiCo Xiaomi Communications Co Ltd 70:BC:10 Microsof Microsoft Corporation +70:BC:48 Cisco Cisco Systems, Inc +70:BD:D2 AdvaNetw Adva Network Security GmbH 70:BF:3E CharlesR Charles River Laboratories 70:BF:92 GNAudio GN Audio A/S 70:C6:AC BoschAut Bosch Automotive Aftermarket @@ -33457,6 +33907,7 @@ 70:D9:23 vivoMobi vivo Mobile Communication Co., Ltd. 70:D9:31 Cambridg Cambridge Industries(Group) Co.,Ltd. 70:DA:17 Austrian Austrian Audio GmbH +70:DA:48 Cisco Cisco Systems, Inc 70:DA:9C Tecsen 70:DB:98 Cisco Cisco Systems, Inc 70:DD:A1 Tellabs @@ -33493,6 +33944,7 @@ 70:F2:20 Actionte Actiontec Electronics, Inc 70:F3:5A Cisco Cisco Systems, Inc 70:F3:95 Universa Universal Global Scientific Industrial Co., Ltd. +70:F6:CF Relay Relay, Inc. 70:F7:54 AMPAKTec AMPAK Technology,Inc. 70:F8:2B DWnetTec DWnet Technologies(Suzhou) Corporation 70:F8:AE Microsof Microsoft Corporation @@ -33527,11 +33979,14 @@ 74:04:F1 IntelCor Intel Corporate 74:05:7C QorvoInt Qorvo International Pte. Ltd. 74:05:A5 Tp-LinkT Tp-Link Technologies Co.,Ltd. +74:06:35 SernetSu Sernet (Suzhou) Technologies Corporation 74:08:DE FujianLa Fujian Landi Commercial Technology Co., Ltd. 74:09:AC Quext Quext, LLC 74:0A:BC Lightwav LightwaveRF Technology Ltd 74:0A:E1 HuaweiDe Huawei Device Co., Ltd. +74:0B:B0 Hirschma Hirschmann Automation and Control GmbH 74:0C:EE HuaweiDe Huawei Device Co., Ltd. +74:0E:A4 Apple Apple, Inc. 74:0E:DB Optowiz Optowiz Co., Ltd 74:11:B2 Cisco Cisco Systems, Inc 74:12:B3 Chongqin Chongqing Fugui Electronics Co.,Ltd. @@ -33581,6 +34036,7 @@ 74:1E:93 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD 74:1F:4A Hangzhou Hangzhou H3C Technologies Co., Limited 74:1F:79 Youngkoo Youngkook Electronics Co.,Ltd +74:20:5F Shenzhen Shenzhen Zhongruixin Intelligent Technology Co., Ltd. 74:22:BB HuaweiDe Huawei Device Co., Ltd. 74:23:44 XiaomiCo Xiaomi Communications Co Ltd 74:24:9F TIBRO TIBRO Corp. @@ -33596,6 +34052,7 @@ 74:2B:0F Infinida Infinidat Ltd. 74:2B:62 Fujitsu Fujitsu Limited 74:2D:0A NorfolkE Norfolk Elektronik AG +74:2E:4F StienenG Stienen Group 74:2E:DB Perinet Perinet GmbH 74:2E:FC DirectPa DirectPacket Research, Inc, 74:2F:68 AzureWav AzureWave Technology Inc. @@ -33606,6 +34063,7 @@ 74:32:C2 Kyolis 74:33:57 vivoMobi vivo Mobile Communication Co., Ltd. 74:33:A6 Shenzhen Shenzhen SuperElectron Technology Co.,Ltd. +74:33:E9 zte zte corporation 74:34:00 MTG MTG Co., Ltd. 74:34:2B HuaweiTe Huawei Technologies Co.,Ltd 74:34:AE thisisen this is engineering Inc. @@ -33642,6 +34100,8 @@ 74:4D:28 Routerbo Routerboard.com 74:4D:6D HuaweiTe Huawei Technologies Co.,Ltd 74:4D:79 Arrive Arrive Systems Inc. +74:4D:BD Espressi Espressif Inc. +74:4D:DC SonimTec Sonim Technologies, Inc 74:50:4E NewH3CTe New H3C Technologies Co., Ltd 74:51:BA XiaomiCo Xiaomi Communications Co Ltd 74:53:27 Commsen Commsen Co., Limited @@ -33691,7 +34151,7 @@ 74:65:0C Apple Apple, Inc. 74:65:D1 Atlinks 74:66:30 TmiYtti T:mi Ytti -74:67:F7 ExtremeN Extreme Networks, Inc. +74:67:F7 ExtremeN Extreme Networks Headquarters 74:69:4A SichuanT Sichuan Tianyi Comheart Telecom Co.,LTD 74:6A:3A Aperi Aperi Corporation 74:6A:89 Rezolt Rezolt Corporation @@ -33758,6 +34218,7 @@ 74:8F:C2 Cisco Cisco Systems, Inc 74:90:1F RagileNe Ragile Networks Inc. 74:90:50 RenesasE Renesas Electronics Corporation +74:90:BC Arcadyan Arcadyan Corporation 74:91:1A RuckusWi Ruckus Wireless 74:91:BD Four Four systems Co.,Ltd. 74:92:BA Movesens Movesense Ltd @@ -33773,6 +34234,7 @@ 74:97:8E NovaLabs Nova Labs 74:99:75 IBM IBM Corporation 74:9A:C0 Cachengo Cachengo, Inc. +74:9B:89 HuaweiTe Huawei Technologies Co.,Ltd 74:9B:E8 HitronTe Hitron Technologies. Inc 74:9C:52 HuizhouD Huizhou Desay SV Automotive Co., Ltd. 74:9C:E3 KodaClou KodaCloud Canada, Inc @@ -33802,6 +34264,7 @@ 74:AD:B7 ChinaMob China Mobile Group Device Co.,Ltd. 74:AE:76 iNovoBro iNovo Broadband, Inc. 74:B0:0C NetworkV Network Video Technologies, Inc +74:B0:59 Motorola Motorola Mobility LLC, a Lenovo Company 74:B4:72 Ciesse 74:B5:7E zte zte corporation 74:B5:87 Apple Apple, Inc. @@ -33826,10 +34289,12 @@ 74:C5:30 vivoMobi vivo Mobile Communication Co., Ltd. 74:C6:21 Zhejiang Zhejiang Hite Renewable Energy Co.,LTD 74:C6:3B AzureWav AzureWave Technology Inc. +74:C7:6E Rtk-Tech Rtk-Technologies, Llc 74:C9:29 Zhejiang Zhejiang Dahua Technology Co., Ltd. 74:C9:9A Ericsson Ericsson AB 74:C9:A3 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD 74:CA:25 Calxeda Calxeda, Inc. +74:CA:60 Sonos Sonos, Inc. 74:CB:F3 Lavainte Lava international limited 74:CC:39 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD 74:CD:0C SmithMye Smith Myers Communications Ltd. @@ -33843,6 +34308,7 @@ 74:D4:35 Giga-Byt Giga-Byte Technology Co.,Ltd. 74:D4:DD QuantaCo Quanta Computer Inc. 74:D5:58 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd +74:D5:C6 Microchi Microchip Technologies Inc 74:D6:37 AmazonTe Amazon Technologies Inc. 74:D6:54 Gint 74:D6:75 WYMATecn WYMA Tecnologia @@ -33964,6 +34430,7 @@ 78:07:38 ZUKElzab Z.U.K. Elzab S.A. 78:08:4D HuaweiTe Huawei Technologies Co.,Ltd 78:0A:C7 BaofengT Baofeng TV Co., Ltd. +78:0B:8C Private 78:0C:B8 IntelCor Intel Corporate 78:0C:F0 Cisco Cisco Systems, Inc 78:0E:D1 TRUMPFWe TRUMPF Werkzeugmaschinen GmbH+Co.KG @@ -33991,10 +34458,12 @@ 78:13:05:E0:00:00/28 Dongguan Dongguan zhenxing electronic technology co.,limited 78:13:E0 FujianSt Fujian Star-Net Communication Co.,Ltd 78:15:2D UnionChi Union Chip Technology Limited +78:16:99 HuaweiTe Huawei Technologies Co.,Ltd 78:17:35 NokiaSha Nokia Shanghai Bell Co., Ltd. 78:17:BE HuaweiTe Huawei Technologies Co.,Ltd 78:18:81 AzureWav AzureWave Technology Inc. 78:18:A8 HuaweiDe Huawei Device Co., Ltd. +78:18:EC Fortinet Fortinet, Inc. 78:19:2E NASCENTT NASCENT Technology 78:19:F7 JuniperN Juniper Networks 78:1C:5A SHARP SHARP Corporation @@ -34041,6 +34510,22 @@ 78:36:90 YulongCo Yulong Computer Telecommunication Scientific (Shenzhen) Co.,Ltd 78:36:CC Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd 78:37:16 SamsungE Samsung Electronics Co.,Ltd +78:39:2D IEEERegi IEEE Registration Authority +78:39:2D:00:00:00/28 Neuron Neuron GmbH +78:39:2D:10:00:00/28 LivEye LivEye GmbH +78:39:2D:20:00:00/28 ChengduS Chengdu Shiketong Technology Co.,Ltd +78:39:2D:30:00:00/28 ZetaAlar Zeta Alarms Limited +78:39:2D:40:00:00/28 Annapurn Annapurna labs +78:39:2D:50:00:00/28 IOMaster IO Master Technology +78:39:2D:60:00:00/28 Annapurn Annapurna labs +78:39:2D:70:00:00/28 Shenzhen Shenzhen C & D Electronics Co., Ltd. +78:39:2D:80:00:00/28 Dreamtek +78:39:2D:90:00:00/28 AVATR AVATR Co., LTD. +78:39:2D:A0:00:00/28 Edgenect Edgenectar Inc. +78:39:2D:B0:00:00/28 MedRx MedRx, Inc +78:39:2D:C0:00:00/28 JiangsuY Jiangsu Yibang New Energy Technology Co., LTD +78:39:2D:D0:00:00/28 Avantree Avantree Corporation +78:39:2D:E0:00:00/28 PlanetaI Planeta Informática Ltda 78:3A:6C TecnoMob Tecno Mobile Limited 78:3A:84 Apple Apple, Inc. 78:3C:E3 Kai-EE @@ -34059,6 +34544,8 @@ 78:45:B3 HuaweiDe Huawei Device Co., Ltd. 78:45:C4 Dell Dell Inc. 78:46:5C CloudNet Cloud Network Technology Singapore Pte. Ltd. +78:46:5F Fiberhom Fiberhome Telecommunication Technologies Co.,LTD +78:46:7D SKAIChip SKAIChips 78:46:C4 DaehapHy Daehap Hyper-Tech 78:46:D4 SamsungE Samsung Electronics Co.,Ltd 78:47:1D SamsungE Samsung Electronics Co.,Ltd @@ -34079,6 +34566,7 @@ 78:52:4A Optonic Optonic GmbH 78:52:62 Shenzhen Shenzhen Hojy Software Co., Ltd. 78:53:0D Shenzhen Shenzhen Skyworth Digital Technology CO., Ltd +78:53:33 BeijingX Beijing Xiaomi Electronics Co.,Ltd 78:53:64 SHIFT SHIFT GmbH 78:53:F2 Roxton Roxton Systems Ltd. 78:54:2E D-LinkIn D-Link International @@ -34091,6 +34579,7 @@ 78:59:3E RAFI RAFI GmbH & Co.KG 78:59:5E SamsungE Samsung Electronics Co.,Ltd 78:59:68 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. +78:59:94 AlifSemi Alif Semiconductor, Inc. 78:5B:64 HuaweiDe Huawei Device Co., Ltd. 78:5C:28 PrimeMot Prime Motion Inc. 78:5C:5E HuaweiTe Huawei Technologies Co.,Ltd @@ -34113,6 +34602,7 @@ 78:5E:E8:C0:00:00/28 Finetool Finetooling Technology(Hong Kong)Co.,Limited 78:5E:E8:D0:00:00/28 TachyonN Tachyon Networks 78:5E:E8:E0:00:00/28 SuzhouTi Suzhou Tianping Advanced Digital Technologies Co.Ltd +78:5F:28 EMMicroe EM Microelectronic 78:5F:36 Shenzhen Shenzhen Skyworth Digital Technology CO., Ltd 78:5F:4C ArgoxInf Argox Information Co., Ltd. 78:60:5B Tp-LinkT Tp-Link Technologies Co.,Ltd. @@ -34161,7 +34651,7 @@ 78:7A:6F JuiceTec Juice Technology AG 78:7B:8A Apple Apple, Inc. 78:7D:48 ItelMobi Itel Mobile Limited -78:7D:53 ExtremeN Extreme Networks, Inc. +78:7D:53 ExtremeN Extreme Networks Headquarters 78:7D:F3 Sterlite Sterlite Technologies Limited 78:7E:61 Apple Apple, Inc. 78:7F:62 GiKmbH GiK mbH @@ -34185,11 +34675,12 @@ 78:8C:54 PingComm Ping Communication 78:8C:77 LexmarkI Lexmark International, Inc. 78:8C:B5 TP-Link TP-Link Corporation Limited +78:8D:AF Sagemcom Sagemcom Broadband SAS 78:8D:F7 HitronTe Hitron Technologies. Inc 78:8E:33 JiangsuS Jiangsu SEUIC Technology Co.,Ltd 78:90:A2 zte zte corporation 78:91:DE Guangdon Guangdong ACIGA Science&Technology Co.,Ltd -78:91:E9 Raisecom Raisecom Technology CO.,LTD +78:91:E9 Raisecom Raisecom Technology CO., LTD 78:92:3E Nokia Nokia Corporation 78:92:9C IntelCor Intel Corporate 78:94:B4 Sercomm Sercomm Corporation. @@ -34197,13 +34688,14 @@ 78:95:EB ItelMobi Itel Mobile Limited 78:96:82 zte zte corporation 78:96:84 ARRISGro ARRIS Group, Inc. -78:96:A3 ExtremeN Extreme Networks, Inc. +78:96:A3 ExtremeN Extreme Networks Headquarters 78:97:C3 DingxinI Dingxin Information Technology Co.,Ltd 78:98:E8 D-LinkIn D-Link International 78:98:FD Q9Networ Q9 Networks Inc. 78:99:5C NationzT Nationz Technologies Inc 78:99:66 MusilabE Musilab Electronics (DongGuan)Co.,Ltd. 78:99:8F Mediline Mediline Italia Srl +78:9A:18 Routerbo Routerboard.com 78:9C:85 AugustHo August Home, Inc. 78:9C:E7 Shenzhen Shenzhen Aikede Technology Co., Ltd 78:9E:D0 SamsungE Samsung Electronics Co.,Ltd @@ -34226,6 +34718,7 @@ 78:A6:BD DAEYEONC DAEYEON Control&Instrument Co,.Ltd 78:A6:E1 BrocadeC Brocade Communications Systems LLC 78:A7:14 Amphenol +78:A7:C7 Apple Apple, Inc. 78:A7:EB 1More 78:A8:73 SamsungE Samsung Electronics Co.,Ltd 78:AA:82 NewH3CTe New H3C Technologies Co., Ltd @@ -34253,6 +34746,7 @@ 78:BA:D0 Shinybow Shinybow Technology Co. Ltd. 78:BA:F9 Cisco Cisco Systems, Inc 78:BB:88 MaxioTec Maxio Technology (Hangzhou) Ltd. +78:BB:C1 Serverco Servercom (India) Private Limited 78:BC:1A Cisco Cisco Systems, Inc 78:BD:BC SamsungE Samsung Electronics Co.,Ltd 78:BE:B6 Enhanced Enhanced Vision @@ -34311,6 +34805,7 @@ 78:CB:33 DHCSoftw DHC Software Co.,Ltd 78:CB:68 DaehapHy Daehap Hyper-Tech 78:CC:2B SinewyTe Sinewy Technology Co., Ltd +78:CD:55 TexasIns Texas Instruments 78:CD:8E SMCNetwo SMC Networks Inc 78:CF:2F HuaweiTe Huawei Technologies Co.,Ltd 78:CF:F9 HuaweiDe Huawei Device Co., Ltd. @@ -34394,11 +34889,13 @@ 78:EB:46 HuaweiTe Huawei Technologies Co.,Ltd 78:EC:22 Shanghai Shanghai Qihui Telecom Technology Co., LTD 78:EC:74 Kyland-U Kyland-USA +78:ED:BC OnePlusT OnePlus Technology (Shenzhen) Co., Ltd 78:EF:4C Unetconv Unetconvergence Co., Ltd. 78:F0:9B HuaweiDe Huawei Device Co., Ltd. 78:F1:C6 Cisco Cisco Systems, Inc 78:F2:35 SichuanA Sichuan AI-Link Technology Co., Ltd. 78:F2:38 SamsungE Samsung Electronics Co.,Ltd +78:F2:76 CyklopFa Cyklop Fastjet Technologies (Shanghai) Inc. 78:F2:9E Pegatron Pegatron Corporation 78:F5:57 HuaweiTe Huawei Technologies Co.,Ltd 78:F5:E5 BEGAGant BEGA Gantenbrink-Leuchten KG @@ -34426,6 +34923,7 @@ 7A:4D:2F OpenComp Open Compute Project 7A:84:F0 McDowell McDowell Signal Processing, LLC (dba McDSP) 7A:AB:77 Orange +7A:F9:55 Relay Relay, Inc. 7A:FD:44 Rosenber Rosenberger Hochfrequenztechnik GmbH & Co. KG 7C:00:4D HuaweiTe Huawei Technologies Co.,Ltd 7C:01:0A TexasIns Texas Instruments @@ -34553,9 +35051,11 @@ 7C:47:7C:E0:00:00/28 I-Conver I-Convergence.com 7C:48:B2 VidaReso Vida Resources Lte Ltd 7C:49:B9 PlexusMa Plexus Manufacturing Sdn Bhd +7C:49:CF eero eero inc. 7C:49:EB XIAOMIEl XIAOMI Electronics,CO.,LTD 7C:4A:82 Portsmit Portsmith LLC 7C:4A:A8 MindTree MindTree Wireless PVT Ltd +7C:4B:26 Apple Apple, Inc. 7C:4B:78 RedSunSy Red Sun Synthesis Pte Ltd 7C:4C:58 ScaleCom Scale Computing, Inc. 7C:4C:A5 SkyUk Sky Uk Limited @@ -34632,7 +35132,9 @@ 7C:72:6E Ericsson Ericsson AB 7C:72:E4 UnikeyTe Unikey Technologies 7C:73:8B CocoonAl Cocoon Alarm Ltd +7C:73:98 Espressi Espressif Inc. 7C:73:EB HuaweiDe Huawei Device Co., Ltd. +7C:75:2D SamsungE Samsung Electronics Co.,Ltd 7C:76:30 Shenzhen Shenzhen YOUHUA Technology Co., Ltd 7C:76:35 IntelCor Intel Corporate 7C:76:68 HuaweiTe Huawei Technologies Co.,Ltd @@ -34670,6 +35172,7 @@ 7C:84:37 ChinaPos China Post Communications Equipment Co., Ltd. 7C:85:30 Nokia 7C:87:CE Espressi Espressif Inc. +7C:88:99 FN-LINKT FN-LINK TECHNOLOGY Ltd. 7C:89:31 HuaweiDe Huawei Device Co., Ltd. 7C:89:56 SamsungE Samsung Electronics Co.,Ltd 7C:89:C1 PaloAlto Palo Alto Networks @@ -34684,7 +35187,7 @@ 7C:94:2A HuaweiTe Huawei Technologies Co.,Ltd 7C:94:9F Shenzhen Shenzhen iComm Semiconductor CO.,LTD 7C:94:B2 PhilipsH Philips Healthcare PCCI -7C:95:B1 ExtremeN Extreme Networks, Inc. +7C:95:B1 ExtremeN Extreme Networks Headquarters 7C:95:F3 Cisco Cisco Systems, Inc 7C:96:D2 Fihonest Fihonest communication co.,Ltd 7C:97:63 Openmati Openmatics s.r.o. @@ -34720,6 +35223,7 @@ 7C:B2:32 HuiZhouG Hui Zhou Gaoshengda Technology Co.,LTD 7C:B2:5C AcaciaCo Acacia Communications 7C:B2:7D IntelCor Intel Corporate +7C:B3:0A zte zte corporation 7C:B3:7B QingdaoI Qingdao Intelligent&Precise Electronics Co.,Ltd. 7C:B5:42 ACESTech ACES Technology 7C:B5:66 IntelCor Intel Corporate @@ -34763,10 +35267,12 @@ 7C:BC:84:D0:00:00/28 VantageI Vantage Integrated Security Solutions Pvt Ltd 7C:BC:84:E0:00:00/28 BeijingT Beijing Topnew Group Co., Ltd 7C:BD:06 AEREFUso AE REFUsol +7C:BF:77 Speedtec Speedtech Corp. 7C:BF:88 Mobilico Mobilicom LTD 7C:BF:AE RenesasE Renesas Electronics (Penang) Sdn. Bhd. 7C:BF:B1 ARRISGro ARRIS Group, Inc. 7C:C0:6F Apple Apple, Inc. +7C:C0:AA Microsof Microsoft Corporation 7C:C1:77 IngramMi Ingram Micro Services 7C:C1:80 Apple Apple, Inc. 7C:C2:25 SamsungE Samsung Electronics Co.,Ltd @@ -34777,6 +35283,7 @@ 7C:C3:A1 Apple Apple, Inc. 7C:C4:EF Devialet 7C:C5:37 Apple Apple, Inc. +7C:C6:B6 SiliconL Silicon Laboratories 7C:C6:C4 KolffCom Kolff Computer Supplies b.v. 7C:C7:09 Shenzhen Shenzhen Rf-Link Technology Co.,Ltd. 7C:C7:4A Fiberhom Fiberhome Telecommunication Technologies Co.,LTD @@ -34859,6 +35366,7 @@ 7C:F0:BA Linkwell Linkwell Telesystems Pvt Ltd 7C:F2:DD Vence Vence Corp 7C:F3:1B LGElectr LG Electronics (Mobile Communications) +7C:F3:4D Apple Apple, Inc. 7C:F4:29 NUUO NUUO Inc. 7C:F4:62 BeijingH Beijing Huawoo Technologies Co.Ltd 7C:F6:66 TuyaSmar Tuya Smart Inc. @@ -34870,6 +35378,7 @@ 7C:FA:DF Apple Apple, Inc. 7C:FC:16 Apple Apple, Inc. 7C:FC:3C Visteon Visteon Corporation +7C:FC:FD Fiberhom Fiberhome Telecommunication Technologies Co.,LTD 7C:FD:6B XiaomiCo Xiaomi Communications Co Ltd 7C:FD:82 Guangdon Guangdong Genius Technology Co., Ltd. 7C:FE:28 Salutron Salutron Inc. @@ -34902,6 +35411,7 @@ 80:02:F4:E0:00:00/28 Alfred Alfred Systems Inc 80:03:84 RuckusWi Ruckus Wireless 80:04:5F Apple Apple, Inc. +80:05:3A CHeKT CHeKT Inc. 80:05:88 RuijieNe Ruijie Networks Co.,LTD 80:05:DF MontageT Montage Technology Group Limited 80:07:1B Vsolutio Vsolution Telecommunication Technology Co.,Ltd. @@ -34959,6 +35469,7 @@ 80:2D:BF Cisco Cisco Systems, Inc 80:2D:E1 Solarbri Solarbridge Technologies 80:2E:14 azetiNet azeti Networks AG +80:2E:C3 HuaweiTe Huawei Technologies Co.,Ltd 80:2F:DE ZurichIn Zurich Instruments AG 80:30:49 LiteonTe Liteon Technology Corporation 80:30:DC TexasIns Texas Instruments @@ -34994,6 +35505,7 @@ 80:45:DD IntelCor Intel Corporate 80:47:31 PacketDe Packet Design, Inc. 80:47:86 SamsungE Samsung Electronics Co.,Ltd +80:48:2C WyzeLabs Wyze Labs Inc 80:48:A5 SichuanT Sichuan Tianyi Comheart Telecom Co.,LTD 80:49:71 Apple Apple, Inc. 80:4A:14 Apple Apple, Inc. @@ -35035,6 +35547,7 @@ 80:65:59 EMMicroe EM Microelectronic 80:65:6D SamsungE Samsung Electronics Co.,Ltd 80:65:7C Apple Apple, Inc. +80:65:99 Espressi Espressif Inc. 80:65:E9 BenQ BenQ Corporation 80:66:29 Prescope Prescope Technologies CO.,LTD. 80:69:1A BelkinIn Belkin International Inc. @@ -35086,6 +35599,7 @@ 80:7B:85:D0:00:00/28 KaynesTe Kaynes Technology India Pvt Ltd 80:7B:85:E0:00:00/28 Mersen 80:7B:85:F0:00:00/28 Private +80:7C:0A zte zte corporation 80:7C:62 Hangzhou Hangzhou Hikvision Digital Technology Co.,Ltd. 80:7D:14 HuaweiTe Huawei Technologies Co.,Ltd 80:7D:1B Neosyste Neosystem Co. Ltd. @@ -35099,6 +35613,7 @@ 80:82:87 ATCOMTec ATCOM Technology Co.Ltd. 80:82:F5 STMicrol STMicrolectronics International NV 80:84:A9 oshkosh oshkosh Corporation +80:85:44 Intelbra Intelbras 80:86:98 Netronic Netronics Technologies Inc. 80:86:D9 SamsungE Samsung Electronics Co.,Ltd 80:86:F2 IntelCor Intel Corporate @@ -35117,7 +35632,8 @@ 80:92:9F Apple Apple, Inc. 80:93:93 Xapt Xapt GmbH 80:94:6C TokyoRad Tokyo Radar Corporation -80:95:62 ExtremeN Extreme Networks, Inc. +80:95:3A Apple Apple, Inc. +80:95:62 ExtremeN Extreme Networks Headquarters 80:96:21 Lenovo 80:96:B1 ARRISGro ARRIS Group, Inc. 80:96:CA HonHaiPr Hon Hai Precision Ind. Co.,Ltd. @@ -35161,6 +35677,7 @@ 80:B9:5C ELFTECH ELFTECH Co., Ltd. 80:B9:7A eero eero inc. 80:B9:89 Apple Apple, Inc. +80:BA:16 MicasNet Micas Networks Inc. 80:BA:AC TeleAdap TeleAdapt Ltd 80:BA:E6 Neets 80:BB:EB Satmap Satmap Systems Ltd @@ -35236,6 +35753,7 @@ 80:E8:2C HewlettP Hewlett Packard 80:E8:6F Cisco Cisco Systems, Inc 80:EA:07 Tp-LinkT Tp-Link Technologies Co.,Ltd. +80:EA:0B ZyxelCom Zyxel Communications Corporation 80:EA:23 WistronN Wistron Neweb Corporation 80:EA:96 Apple Apple, Inc. 80:EA:CA DialogSe Dialog Semiconductor Hellas SA @@ -35250,6 +35768,7 @@ 80:F3:EF MetaPlat Meta Platforms Technologies, LLC 80:F5:03 ARRISGro ARRIS Group, Inc. 80:F5:93 IRCOSist IRCO Sistemas de Telecomunicación S.A. +80:F5:AE Hangzhou Hangzhou Hikvision Digital Technology Co.,Ltd. 80:F5:B5 TexasIns Texas Instruments 80:F6:2E Hangzhou Hangzhou H3C Technologies Co., Limited 80:F7:A6 Shenzhen Shenzhen C-Data Technology Co., Ltd. @@ -35270,6 +35789,7 @@ 84:04:D2 KiraleTe Kirale Technologies SL 84:06:FA Fiberhom Fiberhome Telecommunication Technologies Co.,LTD 84:07:C4 Carrier Carrier Corporation +84:0A:9E NexappTe Nexapp Technologies Pvt Ltd 84:0B:2D SamsungE Samsung Electro Mechanics Co., Ltd. 84:0B:7C HitronTe Hitron Technologies. Inc 84:0B:BB MitraSta MitraStar Technology Corp. @@ -35326,6 +35846,7 @@ 84:26:2B Nokia 84:26:7A Guangdon Guangdong Taide Zhilian Technology Co.,Ltd 84:26:90 BeijingT Beijing Thought Science Co.,Ltd. +84:27:12 SiliconL Silicon Laboratories 84:27:B6 ChinaMob China Mobile IOT Company Limited 84:27:CE Presidin Corporation of the Presiding Bishop of The Church of Jesus Christ of Latter-day Saints 84:28:59 AmazonTe Amazon Technologies Inc. @@ -35343,6 +35864,7 @@ 84:30:95 HonHaiPr Hon Hai Precision IND.CO.,LTD 84:30:CE Shenzhen Shenzhen Jaguar Microsystems Co., Ltd 84:30:E5 SkyHawke SkyHawke Technologies, LLC +84:31:A8 WuhanFun Wuhan Funshion Online Technologies Co.,Ltd 84:32:6F Guangzho Guangzhou Ava Electronics Technology Co.,Ltd 84:32:EA AnhuiWan Anhui Wanzten P&T Co., Ltd 84:34:97 HewlettP Hewlett Packard @@ -35370,6 +35892,7 @@ 84:3C:4C RobertBo Robert Bosch SRL 84:3C:99 zte zte corporation 84:3D:C6 Cisco Cisco Systems, Inc +84:3E:03 Sagemcom Sagemcom Broadband SAS 84:3E:1D HuiZhouG Hui Zhou Gaoshengda Technology Co.,LTD 84:3E:79 Shenzhen Shenzhen Belon Technology CO.,LTD 84:3E:92 HuaweiTe Huawei Technologies Co.,Ltd @@ -35388,6 +35911,7 @@ 84:4B:F5 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. 84:4D:BE Fiberhom Fiberhome Telecommunication Technologies Co.,LTD 84:4F:03 Ablelink Ablelink Electronics Ltd +84:50:75 HuaweiDe Huawei Device Co., Ltd. 84:50:9A EasySoft Easy Soft TV Co., Ltd 84:51:81 SamsungE Samsung Electronics Co.,Ltd 84:54:DF HuaweiDe Huawei Device Co., Ltd. @@ -35419,6 +35943,7 @@ 84:6B:48 ShenZhen ShenZhen EepuLink Co., Ltd. 84:6E:B1 ParkAssi Park Assist LLC 84:6F:CE Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd +84:70:51 Alpsalpi Alpsalpine Co,.Ltd 84:70:D7 eero eero inc. 84:71:27 SiliconL Silicon Laboratories 84:71:6A HuaweiDe Huawei Device Co., Ltd. @@ -35457,6 +35982,7 @@ 84:85:E6 Guangdon Guangdong Asano Technology CO.,Ltd. 84:86:87 weiyuant weiyuantechnology 84:86:F3 Greenvit Greenvity Communications +84:87:FF Shenzhen Shenzhen Skyworth Digital Technology CO., Ltd 84:88:E1 Apple Apple, Inc. 84:89:AD Apple Apple, Inc. 84:89:EC IEEERegi IEEE Registration Authority @@ -35506,12 +36032,14 @@ 84:93:0C InCoaxNe InCoax Networks Europe AB 84:93:A0 HuaweiDe Huawei Device Co., Ltd. 84:93:B2 zte zte corporation +84:94:37 Apple Apple, Inc. 84:94:8C HitronTe Hitron Technologies. Inc 84:96:81 CathayCo Cathay Communication Co.,Ltd 84:96:D8 ARRISGro ARRIS Group, Inc. 84:97:B8 Memjet Memjet Inc. 84:98:66 SamsungE Samsung Electronics Co.,Ltd 84:9A:40 Hangzhou Hangzhou Hikvision Digital Technology Co.,Ltd. +84:9C:02 DruidSof Druid Software 84:9C:A6 Arcadyan Arcadyan Technology Corporation 84:9D:64 SMC SMC Corporation 84:9D:C2 Shanghai Shanghai MXCHIP Information Technology Co., Ltd. @@ -35546,6 +36074,7 @@ 84:AF:1F BeatSyst Beat System Service Co,. Ltd. 84:AF:EC Buffalo Buffalo.Inc 84:B1:53 Apple Apple, Inc. +84:B1:E2 Microsof Microsoft Corporation 84:B1:E4 Apple Apple, Inc. 84:B2:61 Cisco Cisco Systems, Inc 84:B3:1B Kinexon Kinexon GmbH @@ -35565,6 +36094,7 @@ 84:B3:86:C0:00:00/28 PalomarP Palomar Products Inc 84:B3:86:D0:00:00/28 Dongguan Dongguan Amsamotion Automation Technology Co., Ltd 84:B3:86:E0:00:00/28 NingboXi Ningbo Xinsuan Technology Co.,Ltd +84:B4:D2 Shenzhen Shenzhen iComm Semiconductor CO.,LTD 84:B4:DB SiliconL Silicon Laboratories 84:B5:17 Cisco Cisco Systems, Inc 84:B5:41 SamsungE Samsung Electronics Co.,Ltd @@ -35575,6 +36105,7 @@ 84:B8:B8 Motorola Motorola (Wuhan) Mobility Technologies Communication Co., Ltd. 84:BA:20 SiliconL Silicon Laboratories 84:BA:3B Canon Canon Inc. +84:BB:26 TexasIns Texas Instruments 84:BB:69 ARRISGro ARRIS Group, Inc. 84:BE:52 HuaweiTe Huawei Technologies Co.,Ltd 84:C0:EF SamsungE Samsung Electronics Co.,Ltd @@ -35655,6 +36186,7 @@ 84:EB:3E VivintSm Vivint Smart Home 84:EB:EF Cisco Cisco Systems, Inc 84:ED:33 BBMC BBMC Co.,Ltd +84:EE:E4 SamsungE Samsung Electronics Co.,Ltd 84:EF:18 IntelCor Intel Corporate 84:F1:17 Newseaso Newseason 84:F1:29 Metrasca Metrascale Inc. @@ -35664,6 +36196,7 @@ 84:F3:EB Espressi Espressif Inc. 84:F4:4C Internat International Integrated Systems., Inc. 84:F4:93 OMSspols OMS spol. s.r.o. +84:F5:EB zte zte corporation 84:F6:4C CrossPoi Cross Point BV 84:F6:FA Miovisio Miovision Technologies Incorporated 84:F7:03 Espressi Espressif Inc. @@ -35704,6 +36237,7 @@ 88:17:A3 Integrat Integrated Device Technology (Malaysia) Sdn. Bhd. 88:18:AE Tamron Tamron Co., Ltd 88:19:08 Apple Apple, Inc. +88:1A:14 SiliconL Silicon Laboratories 88:1B:99 Shenzhen Shenzhen Xin Fei Jia Electronic Co. Ltd. 88:1C:95 ItelMobi Itel Mobile Limited 88:1D:FC Cisco Cisco Systems, Inc @@ -35768,6 +36302,7 @@ 88:3C:C5:E0:00:00/28 myUpTech myUpTech AB 88:3D:24 Google Google, Inc. 88:3F:0C systemav system a.v. co., ltd. +88:3F:27 HuaweiDe Huawei Device Co., Ltd. 88:3F:37 Uhtek Uhtek Co., Ltd. 88:3F:4A TexasIns Texas Instruments 88:3F:99 Siemens Siemens AG @@ -35799,6 +36334,7 @@ 88:53:95 Apple Apple, Inc. 88:53:D4 HuaweiTe Huawei Technologies Co.,Ltd 88:54:1F Google Google, Inc. +88:54:8E vivoMobi vivo Mobile Communication Co., Ltd. 88:57:1D SeongjiI Seongji Industry Company 88:57:6D XTAElect XTA Electronics Ltd 88:57:EE Buffalo Buffalo.Inc @@ -35806,7 +36342,7 @@ 88:5A:06 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd 88:5A:85 WistronN Wistron Neweb Corporation 88:5A:92 Cisco Cisco Systems, Inc -88:5B:DD ExtremeN Extreme Networks, Inc. +88:5B:DD ExtremeN Extreme Networks Headquarters 88:5C:47 AlcatelL Alcatel Lucent 88:5D:90 IEEERegi IEEE Registration Authority 88:5D:90:00:00:00/28 FoshanHu Foshan Huaguo Optical Co.,Ltd @@ -35826,6 +36362,7 @@ 88:5D:90:E0:00:00/28 UnitacTe Unitac Technology Limited 88:5D:90:F0:00:00/28 Private 88:5D:FB zte zte corporation +88:5E:BD NCKOREA NCKOREA Co.,Ltd. 88:5F:E8 IEEERegi IEEE Registration Authority 88:5F:E8:00:00:00/28 Junghein Jungheinrich Norderstedt AG & Co. KG 88:5F:E8:10:00:00/28 ApoideaT Apoidea Technology Co., Ltd. @@ -35842,6 +36379,7 @@ 88:5F:E8:C0:00:00/28 InorProc Inor Process AB 88:5F:E8:D0:00:00/28 zhejiang zhejiang yuanwang communication technolgy co.,ltd 88:5F:E8:E0:00:00/28 UnicomGl Unicom Global, Inc. +88:60:76 Sparnex Sparnex n.v. 88:61:5A SianoMob Siano Mobile Silicon Ltd. 88:62:5D Bitnetwo Bitnetworks Co.,Ltd 88:63:DF Apple Apple, Inc. @@ -35882,7 +36420,7 @@ 88:79:7E Motorola Motorola Mobility LLC, a Lenovo Company 88:7A:31 Velankan Velankani Electronics Pvt. Ltd. 88:7B:2C zte zte corporation -88:7E:25 ExtremeN Extreme Networks, Inc. +88:7E:25 ExtremeN Extreme Networks Headquarters 88:7F:03 ComperTe Comper Technology Investment Limited 88:81:87 UmeoxInn Umeox Innovations Co.,Ltd 88:81:B9 HuaweiDe Huawei Device Co., Ltd. @@ -35941,6 +36479,22 @@ 88:A4:C2 LCFCHeFe LCFC(HeFei) Electronics Technology co., ltd 88:A5:BD Qpcom Qpcom Inc. 88:A6:C6 Sagemcom Sagemcom Broadband SAS +88:A6:EF IEEERegi IEEE Registration Authority +88:A6:EF:00:00:00/28 Energet Energet LLC +88:A6:EF:10:00:00/28 Shenzhen Shenzhen YAKO Automation Technology Co.,Ltd. +88:A6:EF:20:00:00/28 MetroEle Metro Electronics +88:A6:EF:30:00:00/28 Enlaps +88:A6:EF:40:00:00/28 PTcommun PT communication Systems Pvt LTD +88:A6:EF:50:00:00/28 LabpanoT Labpano Technology (Changzhou) Co., Ltd. +88:A6:EF:60:00:00/28 ShenZhen ShenZhen KZIot Technology LLC. +88:A6:EF:70:00:00/28 Truwin +88:A6:EF:80:00:00/28 TechPLEX TechPLEX Inc. +88:A6:EF:90:00:00/28 KiiAudio Kii Audio GmbH +88:A6:EF:A0:00:00/28 Draper Draper, Inc. +88:A6:EF:B0:00:00/28 BeijingT Beijing ThinRedline Technology Co.,Ltd. +88:A6:EF:C0:00:00/28 Shenzhen Shenzhen C & D Electronics Co., Ltd. +88:A6:EF:D0:00:00/28 HashMini Hash Mining s.r.o. +88:A6:EF:E0:00:00/28 IONATech IONA Tech 88:A7:3C Ragentek Ragentek Technology Group 88:A9:A7 IEEERegi IEEE Registration Authority 88:A9:A7:00:00:00/28 Shenzhen Shenzhenshi kechuangzhixian technology Co.LTD @@ -35981,6 +36535,7 @@ 88:B6:6B easynetw easynetworks 88:B6:BD Flaircom Flaircomm Microelectronics, Inc. 88:B6:EE DishTech Dish Technologies Corp +88:B7:EB Apple Apple, Inc. 88:B8:63 HisenseV Hisense Visual Technology Co.,Ltd 88:B8:6F Infinixm Infinix mobility limited 88:B8:D0 Dongguan Dongguan Koppo Electronic Co.,Ltd @@ -36068,6 +36623,7 @@ 88:E9:FE Apple Apple, Inc. 88:ED:1C CudoComm Cudo Communication Co., Ltd. 88:EF:16 ARRISGro ARRIS Group, Inc. +88:F0:0F Miraeil 88:F0:31 Cisco Cisco Systems, Inc 88:F0:77 Cisco Cisco Systems, Inc 88:F2:BD GDMideaA GD Midea Air-Conditioning Equipment Co.,Ltd. @@ -36077,6 +36633,7 @@ 88:F7:BF vivoMobi vivo Mobile Communication Co., Ltd. 88:F7:C7 VantivaU Vantiva USA LLC 88:F8:72 HuaweiTe Huawei Technologies Co.,Ltd +88:F9:16 QingdaoD Qingdao Dayu Dance Digital Technology Co.,Ltd 88:FC:5D Cisco Cisco Systems, Inc 88:FC:A6 devolo devolo AG 88:FD:15 Lineeye Lineeye Co., Ltd @@ -36086,6 +36643,8 @@ 8A:0A:F7 MontageT Montage Technology Co,.LTD 8A:34:BC Fiberwor Fiberworks AS 8A:4F:8B Irdeto +8A:7D:B3 EvolvTec Evolv Technology, Inc. +8A:85:2E Kampr Kampr Systems 8A:94:AD Nexgen Nexgen A/S 8A:A5:C1 RanovusU Ranovus USA 8A:B3:DA HomePlug HomePlug Powerline Alliance, Inc. @@ -36102,7 +36661,9 @@ 8C:04:FF VantivaU Vantiva USA LLC 8C:05:51 Koubachi Koubachi AG 8C:06:CB Toradex Toradex AG +8C:07:34 Private 8C:07:8C FlowData Flow Data Inc +8C:08:79 TexasIns Texas Instruments 8C:08:8B RemoteSo Remote Solution 8C:09:F4 ARRISGro ARRIS Group, Inc. 8C:0C:87 Nokia @@ -36159,6 +36720,7 @@ 8C:19:2D:D0:00:00/28 PyrasTec Pyras Technology Inc. 8C:19:2D:E0:00:00/28 Elcon Elcon AB 8C:19:B5 Arcadyan Arcadyan Corporation +8C:1A:50 ChinaMob China Mobile Group Device Co.,Ltd. 8C:1A:BF SamsungE Samsung Electronics Co.,Ltd 8C:1A:F3 Shenzhen Shenzhen Gooxi Information Security CO.,Ltd. 8C:1C:DA IEEERegi IEEE Registration Authority @@ -36192,26 +36754,38 @@ 8C:1F:64:02:00:00/36 Utthunga Utthunga Techologies Pvt Ltd 8C:1F:64:02:40:00/36 ShinNiho Shin Nihon Denshi Co., Ltd. 8C:1F:64:02:50:00/36 SMITEC SMITEC S.p.A. +8C:1F:64:02:80:00/36 eyrise eyrise B.V. 8C:1F:64:02:90:00/36 HunanShe Hunan Shengyun Photoelectric Technology Co.,LTD 8C:1F:64:02:F0:00/36 SOLIDpow SOLIDpower SpA 8C:1F:64:03:30:00/36 IQHomeKf IQ Home Kft. 8C:1F:64:03:C0:00/36 SonaBusi Sona Business B.V. +8C:1F:64:03:D0:00/36 Horizon Horizon.Inc +8C:1F:64:04:20:00/36 Heitec Heitec Ag 8C:1F:64:04:30:00/36 AperNet AperNet, LLC 8C:1F:64:04:50:00/36 Veilux Veilux Inc. 8C:1F:64:04:60:00/36 American American Fullway Corp. +8C:1F:64:04:80:00/36 FieldLin FieldLine Medical +8C:1F:64:04:90:00/36 NuancesO Nuances Org +8C:1F:64:04:E0:00/36 Auditdat Auditdata 8C:1F:64:05:10:00/36 CPcontec CP contech electronic GmbH +8C:1F:64:05:50:00/36 Intercre Intercreate 8C:1F:64:05:60:00/36 DongGuan Dong Guan Yung Fu Electronics Ltd. 8C:1F:64:05:90:00/36 MBconnec MB connect line GmbH Fernwartungssysteme 8C:1F:64:05:C0:00/36 tickIoT tickIoT Inc. 8C:1F:64:05:F0:00/36 ESCADAUT ESCAD AUTOMATION GmbH 8C:1F:64:06:10:00/36 Micron Micron Systems +8C:1F:64:06:20:00/36 AtonGree Aton Green Storage Spa +8C:1F:64:06:60:00/36 SiemensE Siemens Energy Global GmbH & Co. KG +8C:1F:64:06:A0:00/36 Intellis Intellisense Systems Inc. 8C:1F:64:06:B0:00/36 SanwaSup Sanwa Supply Inc. 8C:1F:64:06:D0:00/36 Monnit Monnit Corporation 8C:1F:64:07:10:00/36 DorletSa Dorlet Sau 8C:1F:64:07:70:00/36 EngageTe Engage Technologies 8C:1F:64:07:A0:00/36 Flextron Flextronics International Kft 8C:1F:64:07:E0:00/36 FLOYD FLOYD inc. +8C:1F:64:07:F0:00/36 GSDGroup G.S.D Group Inc. 8C:1F:64:08:00:00/36 Twinleaf Twinleaf LLC +8C:1F:64:08:10:00/36 HarmonyF Harmony Fire Ltd 8C:1F:64:08:30:00/36 Avionica 8C:1F:64:08:50:00/36 SorbEngi Sorb Engineering Llc 8C:1F:64:08:60:00/36 WEPTECHe WEPTECH elektronik GmbH @@ -36221,6 +36795,8 @@ 8C:1F:64:08:F0:00/36 AixContr AixControl GmbH 8C:1F:64:09:20:00/36 GogoBA Gogo BA 8C:1F:64:09:30:00/36 MAGAudio MAG Audio LLC +8C:1F:64:09:40:00/36 ElEn El.En. Spa +8C:1F:64:09:60:00/36 IPCOMM IPCOMM GmbH 8C:1F:64:09:70:00/36 FoMa FoMa Systems GmbH 8C:1F:64:09:80:00/36 Agvoluti Agvolution GmbH 8C:1F:64:09:90:00/36 Pantheru Pantherun Technologies Pvt Ltd @@ -36244,29 +36820,39 @@ 8C:1F:64:0C:00:00/36 ActiveRe Active Research Limited 8C:1F:64:0C:50:00/36 TechnipF TechnipFMC 8C:1F:64:0C:A0:00/36 CLOUDTEL CLOUD TELECOM Inc. +8C:1F:64:0D:40:00/36 Dalcnet Dalcnet srl 8C:1F:64:0D:50:00/36 RealD RealD, Inc. 8C:1F:64:0D:60:00/36 AvdInnov Avd Innovation Limited 8C:1F:64:0D:80:00/36 PowerEle Power Electronics Espana, S.L. 8C:1F:64:0E:00:00/36 Autophar Autopharma 8C:1F:64:0E:60:00/36 Cleanwat Cleanwatts Digital, S.A. 8C:1F:64:0E:A0:00/36 SmartSky SmartSky Networks LLC +8C:1F:64:0E:D0:00/36 Saskatch Saskatchewan Research Council 8C:1F:64:0E:E0:00/36 RichSour Rich Source Precision IND., Co., LTD. 8C:1F:64:0E:F0:00/36 Dave Dave Srl 8C:1F:64:0F:00:00/36 Xylon 8C:1F:64:0F:20:00/36 Graphime Graphimecc Group SRL +8C:1F:64:0F:30:00/36 Lsi 8C:1F:64:0F:40:00/36 AW-SOMTe AW-SOM Technologies LLC 8C:1F:64:0F:50:00/36 VishayNo Vishay Nobel AB +8C:1F:64:0F:70:00/36 Combilen Combilent 8C:1F:64:0F:90:00/36 ikanInte ikan International LLC 8C:1F:64:0F:E0:00/36 IndraHee Indra Heera Technology LLP 8C:1F:64:10:10:00/36 ASW-ATI ASW-ATI Srl 8C:1F:64:10:30:00/36 Kronotec Kronotech Srl +8C:1F:64:10:50:00/36 AixContr AixControl GmbH +8C:1F:64:10:70:00/36 SCITechn SCI Technology, Inc. 8C:1F:64:11:10:00/36 Isac Isac Srl 8C:1F:64:11:30:00/36 Timberli Timberline Manufacturing +8C:1F:64:11:40:00/36 SanminaS Sanmina SCI Medical 8C:1F:64:11:50:00/36 Neuralog Neuralog LP 8C:1F:64:11:70:00/36 Grossenb Grossenbacher Systeme AG 8C:1F:64:11:80:00/36 Automata Automata GmbH & Co. KG +8C:1F:64:11:90:00/36 FoxconnT Foxconn Technology Co., Ltd. 8C:1F:64:11:F0:00/36 NodeUDes NodeUDesign +8C:1F:64:12:60:00/36 HarvestT Harvest Technology Pty Ltd 8C:1F:64:12:80:00/36 YulistaI Yulista Integrated Solution +8C:1F:64:12:90:00/36 NavtechR Navtech Radar Ltd. 8C:1F:64:12:B0:00/36 BeijingT Beijing Tongtech Technology Co., Ltd. 8C:1F:64:12:E0:00/36 inomatic inomatic GmbH 8C:1F:64:13:30:00/36 Vtron Vtron Pty Ltd @@ -36280,6 +36866,8 @@ 8C:1F:64:14:D0:00/36 VerteszE Vertesz Elektronika Kft. 8C:1F:64:15:10:00/36 GogoBusi Gogo Business Aviation 8C:1F:64:15:40:00/36 Flextron Flextronics International Kft +8C:1F:64:15:50:00/36 Slat +8C:1F:64:15:A0:00/36 ASHIDAEl ASHIDA Electronics Pvt. Ltd 8C:1F:64:15:C0:00/36 TronFutu Tron Future Tech Inc. 8C:1F:64:15:E0:00/36 Dynomoti Dynomotion, Inc 8C:1F:64:16:40:00/36 Revo-Tec Revo - Tec GmbH @@ -36302,12 +36890,14 @@ 8C:1F:64:1A:70:00/36 aelettro aelettronica group srl 8C:1F:64:1A:D0:00/36 NexxtoSe Nexxto Servicos Em Tecnologia da Informacao SA 8C:1F:64:1A:F0:00/36 EnviroNo EnviroNode IoT Solutions +8C:1F:64:1B:10:00/36 person-A person-AIz AS 8C:1F:64:1B:20:00/36 Rapid-e- Rapid-e-Engineering Steffen Kramer 8C:1F:64:1B:50:00/36 Xicato 8C:1F:64:1B:60:00/36 RedSenso Red Sensors Limited 8C:1F:64:1B:70:00/36 Rax-Tech Rax-Tech International 8C:1F:64:1B:B0:00/36 RenweiEl Renwei Electronics Technology (Shenzhen) Co.,LTD. 8C:1F:64:1B:D0:00/36 DorletSa Dorlet Sau +8C:1F:64:1B:E0:00/36 MideumEn Mideum Eng 8C:1F:64:1B:F0:00/36 Ossia Ossia Inc 8C:1F:64:1C:00:00/36 INVENTIA INVENTIA Sp. z o.o. 8C:1F:64:1C:20:00/36 SolidInv Solid Invent Ltda. @@ -36315,22 +36905,29 @@ 8C:1F:64:1C:E0:00/36 Eiden Eiden Co.,Ltd. 8C:1F:64:1D:00:00/36 MBconnec MB connect line GmbH Fernwartungssysteme 8C:1F:64:1D:10:00/36 ASStrömu AS Strömungstechnik GmbH +8C:1F:64:1D:30:00/36 Opus-Two Opus-Two ICS 8C:1F:64:1D:60:00/36 Zhejiang Zhejiang Qian Information & Technologies 8C:1F:64:1D:80:00/36 Mesomat Mesomat inc. 8C:1F:64:1D:A0:00/36 Chongqin Chongqing Huaxiu Technology Co.,Ltd +8C:1F:64:1D:E0:00/36 PowerEle Power Electronics Espana, S.L. 8C:1F:64:1E:10:00/36 VAF VAF Co. +8C:1F:64:1E:20:00/36 PotterEl Potter Electric Signal Co. LLC 8C:1F:64:1E:30:00/36 WBNet +8C:1F:64:1E:70:00/36 CanonEle Canon Electron Tubes & Devices Co., Ltd. 8C:1F:64:1E:F0:00/36 Tantroni Tantronic AG 8C:1F:64:1F:00:00/36 AVCOMMTe AVCOMM Technologies Inc 8C:1F:64:1F:50:00/36 NanoThin NanoThings Inc. 8C:1F:64:1F:E0:00/36 BurkTech Burk Technology +8C:1F:64:20:10:00/36 HiwinMik Hiwin Mikrosystem Corp. 8C:1F:64:20:40:00/36 castcore 8C:1F:64:20:80:00/36 SichuanA Sichuan AnSphere Technology Co. Ltd. 8C:1F:64:20:C0:00/36 Shanghai Shanghai Stairmed Technology Co.,ltd +8C:1F:64:20:D0:00/36 Grossenb Grossenbacher Systeme AG 8C:1F:64:20:E0:00/36 AlphaBri Alpha Bridge Technologies Private Limited 8C:1F:64:21:10:00/36 BipomEle Bipom Electronics, Inc. 8C:1F:64:21:90:00/36 Guangzho Guangzhou Desam Audio Co.,Ltd 8C:1F:64:21:C0:00/36 EMS-Expe LLC "EMS-Expert" +8C:1F:64:21:E0:00/36 Bionetic The Bionetics Corporation 8C:1F:64:22:40:00/36 PHBEletr PHB Eletronica Ltda. 8C:1F:64:22:70:00/36 Digilens 8C:1F:64:22:E0:00/36 JideCarR Jide Car Rastreamento e Monitoramento LTDA @@ -36338,7 +36935,10 @@ 8C:1F:64:23:D0:00/36 MokilaNe Mokila Networks Pvt Ltd 8C:1F:64:24:00:00/36 HuiTongi HuiTong intelligence Company 8C:1F:64:24:20:00/36 Giordano Giordano Controls Spa +8C:1F:64:24:60:00/36 Oriux +8C:1F:64:24:70:00/36 DadhwalW Dadhwal Weighing Instrument Repairing Works 8C:1F:64:24:C0:00/36 Shenzhen Shenzhen Link-All Technolgy Co., Ltd +8C:1F:64:24:D0:00/36 XiAnJiao Xi'An Jiaoda Kaida New Technology Co.Ltd 8C:1F:64:25:10:00/36 Watchdog Watchdog Systems 8C:1F:64:25:20:00/36 TYTElect TYT Electronics CO., LTD 8C:1F:64:25:40:00/36 ZhuhaiYu Zhuhai Yunzhou Intelligence Technology Ltd. @@ -36348,10 +36948,12 @@ 8C:1F:64:25:E0:00/36 R2Sonic R2Sonic, LLC 8C:1F:64:26:30:00/36 EPCPower EPC Power Corporation 8C:1F:64:26:40:00/36 BRVossIn BR. Voss Ingenjörsfirma AB +8C:1F:64:26:70:00/36 KarlDUNG Karl DUNGS GmbH & Co. KG 8C:1F:64:26:80:00/36 AstroMac Astro Machine Corporation 8C:1F:64:26:E0:00/36 KoizumiL Koizumi Lighting Technology Corp. 8C:1F:64:27:00:00/36 Xi‘anHan Xi‘an Hangguang Satellite and Control Technology Co.,Ltd 8C:1F:64:27:40:00/36 Invixium Invixium Access Inc +8C:1F:64:27:B0:00/36 Oriux 8C:1F:64:28:10:00/36 NvpTeco Nvp Teco Ltd 8C:1F:64:28:60:00/36 i2s 8C:1F:64:28:90:00/36 Craft4Di Craft4 Digital GmbH @@ -36365,10 +36967,12 @@ 8C:1F:64:29:F0:00/36 Nagtech Nagtech Llc 8C:1F:64:2A:10:00/36 Pantheru Pantherun Technologies Pvt Ltd 8C:1F:64:2A:50:00/36 Nonet Nonet Inc +8C:1F:64:2A:80:00/36 SHALARMS SHALARM SECURITY Co.,LTD 8C:1F:64:2A:90:00/36 ElbitAme Elbit Systems of America, LLC 8C:1F:64:2B:60:00/36 StercomP Stercom Power Solutions GmbH 8C:1F:64:2B:80:00/36 Veinland Veinland GmbH 8C:1F:64:2B:B0:00/36 ChakraTe Chakra Technology Ltd +8C:1F:64:2B:C0:00/36 DEUTAWer DEUTA Werke GmbH 8C:1F:64:2C:20:00/36 TexCompu Tex Computer Srl 8C:1F:64:2C:30:00/36 TeraDiod TeraDiode / Panasonic 8C:1F:64:2C:50:00/36 Sysn @@ -36379,11 +36983,15 @@ 8C:1F:64:2C:D0:00/36 TaiwanVt Taiwan Vtron 8C:1F:64:2D:00:00/36 Cambridg Cambridge Research Systems Ltd 8C:1F:64:2D:80:00/36 CONTROL CONTROL SYSTEMS Srl +8C:1F:64:2D:E0:00/36 PolarBea Polar Bear Design +8C:1F:64:2D:F0:00/36 UboticaT Ubotica Technologies 8C:1F:64:2E:20:00/36 MarkRobe Mark Roberts Motion Control 8C:1F:64:2E:30:00/36 ErbaLach Erba Lachema s.r.o. +8C:1F:64:2E:50:00/36 GSElektr GS Elektromedizinsiche Geräte G. Stemple GmbH 8C:1F:64:2E:80:00/36 SonoraNe Sonora Network Solutions 8C:1F:64:2E:F0:00/36 Invisens Invisense AB 8C:1F:64:2F:00:00/36 SwitchSc Switch Science, Inc. +8C:1F:64:2F:20:00/36 EnlessWi Enless Wireless 8C:1F:64:2F:50:00/36 FloridaR Florida R&D Associates LLC 8C:1F:64:2F:B0:00/36 MBconnec MB connect line GmbH Fernwartungssysteme 8C:1F:64:2F:C0:00/36 Unimar Unimar, Inc. @@ -36391,24 +36999,32 @@ 8C:1F:64:2F:E0:00/36 VERSITRO VERSITRON, Inc. 8C:1F:64:30:00:00/36 AbbottDi Abbott Diagnostics Technologies AS 8C:1F:64:30:10:00/36 Agar Agar Corporation Inc. +8C:1F:64:30:30:00/36 IntelliP IntelliPlanner Software System India Pvt Ltd 8C:1F:64:30:40:00/36 JemacSwe Jemac Sweden AB 8C:1F:64:30:60:00/36 Corigine Corigine,Inc. 8C:1F:64:30:90:00/36 Mect Mect Srl 8C:1F:64:30:A0:00/36 XCOMLabs XCOM Labs +8C:1F:64:30:D0:00/36 Flextron Flextronics International Kft 8C:1F:64:31:40:00/36 Cedel Cedel BV 8C:1F:64:31:60:00/36 PotterEl Potter Electric Signal Company 8C:1F:64:31:70:00/36 BacancyL Bacancy Systems LLP 8C:1F:64:31:A0:00/36 Asiga Asiga Pty Ltd 8C:1F:64:31:B0:00/36 jointana joint analytical systems GmbH 8C:1F:64:32:40:00/36 KineticT Kinetic Technologies +8C:1F:64:32:70:00/36 Deutesch Deutescher Wetterdienst 8C:1F:64:32:80:00/36 ComVideo Com Video Security Systems Co., Ltd. 8C:1F:64:32:90:00/36 YUYAMAMF YUYAMA MFG Co.,Ltd 8C:1F:64:32:B0:00/36 Shenyang Shenyang Taihua Technology Co., Ltd. 8C:1F:64:32:C0:00/36 TaikoAud Taiko Audio B.V. +8C:1F:64:32:E0:00/36 TrineoSp Trineo Systems Sp. z o.o. 8C:1F:64:32:F0:00/36 DEUTACon DEUTA Controls GmbH 8C:1F:64:33:00:00/36 VisionSa Vision Systems Safety Tech +8C:1F:64:33:20:00/36 Nexet Nexet Llc 8C:1F:64:33:40:00/36 OutdoorL OutdoorLink +8C:1F:64:33:80:00/36 Rheingol Rheingold Heavy LLC +8C:1F:64:33:C0:00/36 HubrisTe Hubris Technologies Private Limited 8C:1F:64:34:90:00/36 WavesSys Waves System +8C:1F:64:34:B0:00/36 Infrared Infrared Inspection Systems 8C:1F:64:34:C0:00/36 KyushuKe Kyushu Keisokki Co.,Ltd. 8C:1F:64:34:D0:00/36 biosilve biosilver.co.,ltd 8C:1F:64:35:00:00/36 biosilve biosilver.co.,ltd @@ -36422,45 +37038,60 @@ 8C:1F:64:36:70:00/36 LAMTECMe LAMTEC Mess- und Regeltechnik für Feuerungen GmbH & Co. KG 8C:1F:64:36:90:00/36 OrbitalA Orbital Astronautics Ltd 8C:1F:64:36:A0:00/36 INVENTIS INVENTIS S.r.l. +8C:1F:64:36:E0:00/36 AbbottDi Abbott Diagnostics Technologies AS 8C:1F:64:37:00:00/36 WOLFAdva WOLF Advanced Technology 8C:1F:64:37:20:00/36 WINKStre WINK Streaming 8C:1F:64:37:60:00/36 DIASInfr DIAS Infrared GmbH +8C:1F:64:37:80:00/36 sparPowe spar Power Technologies Inc. 8C:1F:64:37:F0:00/36 ScarletT Scarlet Tech Co., Ltd. +8C:1F:64:38:00:00/36 Yslab 8C:1F:64:38:20:00/36 Shenzhen Shenzhen ROLSTONE Technology Co., Ltd -8C:1F:64:38:30:00/36 Tristate Tristate Electronic Mfg +8C:1F:64:38:40:00/36 TangoTan Tango Tango 8C:1F:64:38:50:00/36 Multilan Multilane Inc 8C:1F:64:38:70:00/36 Omnivisi Omnivision +8C:1F:64:38:80:00/36 MBconnec MB connect line GmbH Fernwartungssysteme 8C:1F:64:38:B0:00/36 BorrellU Borrell USA Corp 8C:1F:64:38:C0:00/36 XiamenZh Xiamen Zhixiaojin Intelligent Technology Co., Ltd 8C:1F:64:38:D0:00/36 WilsonEl Wilson Electronics 8C:1F:64:38:E0:00/36 Wartsila Wartsila Voyage Limited +8C:1F:64:39:00:00/36 SkyLabsd SkyLabs d.o.o. 8C:1F:64:39:10:00/36 CpcUk Cpc (Uk) +8C:1F:64:39:20:00/36 mmckommu mmc kommunikationstechnologie gmbh 8C:1F:64:39:70:00/36 IntelCor Intel Corporate 8C:1F:64:39:80:00/36 Software Software Systems Plus 8C:1F:64:39:A0:00/36 GoldingA Golding Audio Ltd 8C:1F:64:39:E0:00/36 AbbottDi Abbott Diagnostics Technologies AS 8C:1F:64:3A:20:00/36 KronMedi Kron Medidores +8C:1F:64:3A:30:00/36 Lumentum 8C:1F:64:3A:40:00/36 QLMTechn QLM Technology Ltd 8C:1F:64:3A:C0:00/36 BenisonT Benison Tech 8C:1F:64:3A:D0:00/36 TowerIQ 8C:1F:64:3A:F0:00/36 PSATechn PSA Technology Ltda. 8C:1F:64:3B:00:00/36 Flextron Flextronics International Kft +8C:1F:64:3B:10:00/36 Panorami Panoramic Power 8C:1F:64:3B:20:00/36 RealDigi Real Digital 8C:1F:64:3B:50:00/36 Svms 8C:1F:64:3B:60:00/36 TexCompu Tex Computer Srl 8C:1F:64:3B:70:00/36 Ai-Blox 8C:1F:64:3B:B0:00/36 ClausalC Clausal Computing Oy +8C:1F:64:3C:10:00/36 SuzhouLi Suzhou Lianshichuangzhi Technology Co., Ltd 8C:1F:64:3C:40:00/36 NavSysTe NavSys Technology Inc. 8C:1F:64:3C:50:00/36 StratisI Stratis IOT 8C:1F:64:3C:60:00/36 Wavestre Wavestream Corp +8C:1F:64:3C:80:00/36 BTGInstr BTG Instruments AB 8C:1F:64:3C:D0:00/36 Sejongse Sejong security system Cor. +8C:1F:64:3C:E0:00/36 MahindrM Mahindr & Mahindra 8C:1F:64:3D:00:00/36 Tripltek 8C:1F:64:3D:10:00/36 EMIT EMIT GmbH 8C:1F:64:3D:40:00/36 epgElett e.p.g. Elettronica s.r.l. 8C:1F:64:3D:50:00/36 FRAKOKon FRAKO Kondensatoren- und Anlagenbau GmbH +8C:1F:64:3D:90:00/36 Unlimite Unlimited Bandwidth LLC 8C:1F:64:3E:00:00/36 YPP YPP Corporation 8C:1F:64:3E:30:00/36 FMTec-Fu FMTec GmbH - Future Management Technologies +8C:1F:64:3E:50:00/36 Mechanic Systems Mechanics +8C:1F:64:3E:60:00/36 elbeinfo elbe informatik GmbH 8C:1F:64:3E:80:00/36 Ruichuan Ruichuangte +8C:1F:64:3E:E0:00/36 BnBInfor BnB Information Technology 8C:1F:64:3F:40:00/36 Actelser Actelser S.L. 8C:1F:64:3F:C0:00/36 STVElect STV Electronic GmbH 8C:1F:64:3F:E0:00/36 Plumsp Plum sp. z.o.o. @@ -36471,6 +37102,7 @@ 8C:1F:64:40:C0:00/36 SichuanA Sichuan Aiyijan Technology Company Ltd. 8C:1F:64:40:D0:00/36 PROFITT PROFITT Ltd 8C:1F:64:40:E0:00/36 BakerHug Baker Hughes EMEA +8C:1F:64:41:00:00/36 Roboteq 8C:1F:64:41:20:00/36 Comercia Comercial Electronica Studio-2 s.l. 8C:1F:64:41:40:00/36 INSEVIS INSEVIS GmbH 8C:1F:64:41:70:00/36 Fracarro Fracarro srl @@ -36480,12 +37112,16 @@ 8C:1F:64:42:60:00/36 eumigind eumig industrie-TV GmbH. 8C:1F:64:42:90:00/36 AbbottDi Abbott Diagnostics Technologies AS 8C:1F:64:42:B0:00/36 GamberJo Gamber Johnson-LLC +8C:1F:64:43:20:00/36 Rebel Rebel Systems 8C:1F:64:43:80:00/36 Integerp Integer.pl S.A. 8C:1F:64:43:90:00/36 Bornico 8C:1F:64:43:D0:00/36 SolidSta Solid State Supplies Ltd +8C:1F:64:44:00:00/36 MBconnec MB connect line GmbH Fernwartungssysteme +8C:1F:64:44:10:00/36 NovantaI Novanta IMS 8C:1F:64:44:50:00/36 FigmentD Figment Design Laboratories 8C:1F:64:44:E0:00/36 GVALight GVA Lighting, Inc. 8C:1F:64:44:F0:00/36 RealD RealD, Inc. +8C:1F:64:45:10:00/36 GuanShow Guan Show Technologe Co., Ltd. 8C:1F:64:45:40:00/36 KJKlimat KJ Klimateknik A/S 8C:1F:64:45:B0:00/36 BeijingA Beijing Aoxing Technology Co.,Ltd 8C:1F:64:45:D0:00/36 FuzhouTu Fuzhou Tucsen Photonics Co.,Ltd @@ -36496,10 +37132,12 @@ 8C:1F:64:46:60:00/36 Intamsys Intamsys Technology Co.Ltd 8C:1F:64:46:A0:00/36 Pharsigh Pharsighted LLC 8C:1F:64:47:20:00/36 SurgeNet Surge Networks, Inc. +8C:1F:64:47:40:00/36 Audiobyt Audiobyte S.R.L. 8C:1F:64:47:50:00/36 AlpineQu Alpine Quantum Technologies GmbH 8C:1F:64:47:60:00/36 ClairGlo Clair Global Corporation 8C:1F:64:47:A0:00/36 MissingL Missing Link Electronics, Inc. 8C:1F:64:47:D0:00/36 EbNeuro Eb Neuro Spa +8C:1F:64:48:70:00/36 TECHKON TECHKON GmbH 8C:1F:64:48:90:00/36 Hupi 8C:1F:64:48:F0:00/36 Mecos Mecos AG 8C:1F:64:49:30:00/36 Security Security Products International, LLC @@ -36508,6 +37146,9 @@ 8C:1F:64:49:90:00/36 Tiama 8C:1F:64:49:B0:00/36 Wartsila Wartsila Voyage Limited 8C:1F:64:4A:00:00/36 Tantec Tantec A/S +8C:1F:64:4A:10:00/36 BreasMed Breas Medical AB +8C:1F:64:4A:20:00/36 Bludigit Bludigit SpA +8C:1F:64:4A:90:00/36 MartecMa Martec Marine S.p.a. 8C:1F:64:4A:C0:00/36 Vekto 8C:1F:64:4A:E0:00/36 KCS KCS Co., Ltd. 8C:1F:64:4A:F0:00/36 miniDSP @@ -36515,8 +37156,10 @@ 8C:1F:64:4B:B0:00/36 IWSGloba IWS Global Pty Ltd 8C:1F:64:4C:10:00/36 Clock-O- Clock-O-Matic 8C:1F:64:4C:70:00/36 SBS SBS SpA +8C:1F:64:4C:90:00/36 Apantac Apantac LLC 8C:1F:64:4C:D0:00/36 GuanShow Guan Show Technologe Co., Ltd. 8C:1F:64:4D:60:00/36 DanSmith Dan Smith LLC +8C:1F:64:4D:70:00/36 Flextron Flextronics International Kft 8C:1F:64:4D:90:00/36 Securico Securico Electronics India Ltd 8C:1F:64:4D:A0:00/36 DTDSTech DTDS Technology Pte Ltd 8C:1F:64:4D:B0:00/36 Private @@ -36528,15 +37171,19 @@ 8C:1F:64:4E:90:00/36 EersGlob Eers Global Technologies Inc. 8C:1F:64:4E:C0:00/36 XORUK XOR UK Corporation Limited 8C:1F:64:4F:00:00/36 TielineR Tieline Research Pty Ltd +8C:1F:64:4F:60:00/36 Private 8C:1F:64:4F:70:00/36 SmartDTe SmartD Technologies Inc 8C:1F:64:4F:90:00/36 Photonic Photonic Science and Engineering Ltd 8C:1F:64:4F:A0:00/36 Sanskrut Sanskruti 8C:1F:64:4F:B0:00/36 MesaTech Mesa Technologies Llc +8C:1F:64:50:00:00/36 NepeanNe Nepean Networks Pty Ltd 8C:1F:64:50:10:00/36 QUISS QUISS GmbH 8C:1F:64:50:20:00/36 SamwellI Samwell International Inc 8C:1F:64:50:40:00/36 EAElektr EA Elektroautomatik GmbH & Co. KG 8C:1F:64:50:90:00/36 SeasonEl Season Electronics Ltd 8C:1F:64:50:A0:00/36 BellcoTr Bellco Trading Company (Pvt) Ltd +8C:1F:64:50:B0:00/36 BeijingE Beijing Entian Technology Development Co., Ltd +8C:1F:64:50:C0:00/36 Automata Automata GmbH & Co. KG 8C:1F:64:50:E0:00/36 Panorami Panoramic Power 8C:1F:64:51:00:00/36 NovantaI Novanta IMS 8C:1F:64:51:10:00/36 ControlA Control Aut Tecnologia em Automação LTDA @@ -36553,12 +37200,15 @@ 8C:1F:64:53:60:00/36 BeijingL Beijing Lxtv Technology Co.,Ltd 8C:1F:64:53:A0:00/36 TPVision TPVision Europe B.V 8C:1F:64:53:B0:00/36 REFUStor REFU Storage System GmbH +8C:1F:64:53:C0:00/36 FilgisEl Filgis Elektronik 8C:1F:64:53:D0:00/36 Nexconte Nexcontech 8C:1F:64:53:F0:00/36 Velvac Velvac Incorporated 8C:1F:64:54:20:00/36 Landis+G Landis+Gyr Equipamentos de Medição Ltda 8C:1F:64:54:40:00/36 Tinkerbe Tinkerbee Innovations Private Limited +8C:1F:64:54:80:00/36 BeijingC Beijing Congyun Technology Co.,Ltd 8C:1F:64:54:90:00/36 BradTech Brad Technology 8C:1F:64:54:A0:00/36 BeldenIn Belden India Private Limited +8C:1F:64:54:B0:00/36 Mect Mect Srl 8C:1F:64:54:C0:00/36 GeminiEl Gemini Electronics B.V. 8C:1F:64:54:F0:00/36 Toolplan Toolplanet Co., Ltd. 8C:1F:64:55:00:00/36 ard ard sa @@ -36566,10 +37216,12 @@ 8C:1F:64:55:30:00/36 ENIGMASO ENIGMA SOI Sp. z o.o. 8C:1F:64:55:60:00/36 BAE BAE Systems 8C:1F:64:55:70:00/36 In-liteD In-lite Design BV +8C:1F:64:55:80:00/36 Scitel 8C:1F:64:55:E0:00/36 Hanateks Hanateksystem 8C:1F:64:56:00:00/36 DexterLa Dexter Laundry Inc. 8C:1F:64:56:C0:00/36 ELTEK ELTEK SpA 8C:1F:64:56:D0:00/36 Acod +8C:1F:64:56:E0:00/36 Euklis Euklis srl 8C:1F:64:56:F0:00/36 AdetecSa Adetec Sas 8C:1F:64:57:20:00/36 ZmbiziAp Zmbizi App Llc 8C:1F:64:57:30:00/36 Ingeniou Ingenious Technology LLC @@ -36578,35 +37230,51 @@ 8C:1F:64:57:B0:00/36 PotterEl Potter Electric Signal Company 8C:1F:64:57:D0:00/36 ISDI ISDI Ltd 8C:1F:64:58:10:00/36 SpectraD SpectraDynamics, Inc. +8C:1F:64:58:90:00/36 Hvrnd 8C:1F:64:58:C0:00/36 EarMicro Ear Micro LLC 8C:1F:64:58:E0:00/36 NovantaI Novanta IMS 8C:1F:64:59:10:00/36 MBconnec MB connect line GmbH Fernwartungssysteme 8C:1F:64:59:30:00/36 Brillian Brillian Network & Automation Integrated System Co., Ltd. 8C:1F:64:59:60:00/36 RFCode RF Code +8C:1F:64:59:80:00/36 Tirasoft Tirasoft Technology 8C:1F:64:59:A0:00/36 Primaluc Primalucelab isrl 8C:1F:64:59:F0:00/36 DeltaCom Delta Computers LLC. +8C:1F:64:5A:60:00/36 KinneyIn Kinney Industries, Inc +8C:1F:64:5A:70:00/36 Rch Rch Spa +8C:1F:64:5A:90:00/36 Aktiebol Aktiebolag Solask Energi 8C:1F:64:5A:C0:00/36 YUYAMAMF YUYAMA MFG Co.,Ltd 8C:1F:64:5A:E0:00/36 SuzhouMo Suzhou Motorcomm Electronic Technology Co., Ltd 8C:1F:64:5A:F0:00/36 TeqDilig Teq Diligent Product Solutions Pvt. Ltd. +8C:1F:64:5B:00:00/36 Sonel Sonel S.A. 8C:1F:64:5B:30:00/36 eumigind eumig industrie-TV GmbH. +8C:1F:64:5B:40:00/36 AxionLig Axion Lighting 8C:1F:64:5B:C0:00/36 Heitec Heitec Ag +8C:1F:64:5B:D0:00/36 MPT-Serv MPT-Service project +8C:1F:64:5B:E0:00/36 Benchmar Benchmark Electronics BV +8C:1F:64:5C:30:00/36 R3Vox R3Vox Ltd 8C:1F:64:5C:90:00/36 AbbottDi Abbott Diagnostics Technologies AS 8C:1F:64:5C:B0:00/36 dinosys 8C:1F:64:5C:D0:00/36 MahindrM Mahindr & Mahindra 8C:1F:64:5C:E0:00/36 Packetal Packetalk LLC +8C:1F:64:5D:10:00/36 TwinDeve Twin Development 8C:1F:64:5D:30:00/36 EloyWate Eloy Water 8C:1F:64:5D:60:00/36 Portrait Portrait Displays, Inc. 8C:1F:64:5D:90:00/36 Opdi-tex Opdi-tex GmbH 8C:1F:64:5D:A0:00/36 White2ne White2net srl 8C:1F:64:5D:B0:00/36 GlobalIn GlobalInvacom +8C:1F:64:5D:E0:00/36 SekureTr SekureTrak Inc. dba TraknProtect 8C:1F:64:5E:30:00/36 Nixer Nixer Ltd +8C:1F:64:5E:40:00/36 WuxiZeta Wuxi Zetai Microelectronics Co., LTD 8C:1F:64:5E:50:00/36 Telemetr Telemetrics Inc. +8C:1F:64:5E:60:00/36 Odyssee- Odyssee-Systemes 8C:1F:64:5E:70:00/36 HOSCHGeb HOSCH Gebäude Automation Neue Produkte GmbH 8C:1F:64:5E:A0:00/36 BTGInstr BTG Instruments AB 8C:1F:64:5E:B0:00/36 Tiama +8C:1F:64:5F:10:00/36 HDLink HD Link Co., Ltd. 8C:1F:64:5F:50:00/36 HongSeok HongSeok Ltd. 8C:1F:64:5F:70:00/36 EagleHar Eagle Harbor Technologies, Inc. 8C:1F:64:5F:A0:00/36 PolCamSp PolCam Systems Sp. z o.o. +8C:1F:64:5F:C0:00/36 LanceDes Lance Design LLC 8C:1F:64:60:00:00/36 AnhuiCha Anhui Chaokun Testing Equipment Co., Ltd 8C:1F:64:60:10:00/36 Camius 8C:1F:64:60:30:00/36 FukuEner Fuku Energy Technology Co., Ltd. @@ -36619,7 +37287,10 @@ 8C:1F:64:61:C0:00/36 Automata Automata GmbH & Co. KG 8C:1F:64:61:F0:00/36 Lightwor Lightworks GmbH 8C:1F:64:62:00:00/36 Solace Solace Systems Inc. +8C:1F:64:62:10:00/36 JTL JTL Systems Ltd. 8C:1F:64:62:20:00/36 LogicalP Logical Product +8C:1F:64:62:30:00/36 Ryoyu-GC Ryoyu-GC Co.,Ltd +8C:1F:64:62:40:00/36 Canastra Canastra AG 8C:1F:64:62:50:00/36 Stresste Stresstech OY 8C:1F:64:62:60:00/36 Csiro 8C:1F:64:62:C0:00/36 Hangzhou Hangzhou EasyXR Advanced Technology Co., Ltd. @@ -36631,11 +37302,13 @@ 8C:1F:64:63:F0:00/36 PreoIndu Preo Industries Far East Ltd 8C:1F:64:64:10:00/36 biosilve biosilver.co.,ltd 8C:1F:64:64:70:00/36 SeniorGr Senior Group LLC +8C:1F:64:64:80:00/36 Gridpuls Gridpulse c.o.o. 8C:1F:64:64:E0:00/36 NilfiskF Nilfisk Food 8C:1F:64:65:00:00/36 Ltec L tec Co.,Ltd 8C:1F:64:65:30:00/36 P5 8C:1F:64:65:50:00/36 SEI S.E.I. Co.,Ltd. 8C:1F:64:65:60:00/36 Optotune Optotune Switzerland AG +8C:1F:64:65:70:00/36 BrightSo Bright Solutions PTE LTD 8C:1F:64:65:D0:00/36 ActionSt Action Streamer LLC 8C:1F:64:65:F0:00/36 Astromet Astrometric Instruments, Inc. 8C:1F:64:66:00:00/36 Ntpc Llc Ntpc @@ -36645,6 +37318,7 @@ 8C:1F:64:66:D0:00/36 Vt100 Vt100 Srl 8C:1F:64:66:F0:00/36 Elix Elix Systems SA 8C:1F:64:67:20:00/36 Farmobil Farmobile LLC +8C:1F:64:67:30:00/36 MEDIASCO MEDIASCOPE Inc. 8C:1F:64:67:50:00/36 TransitS Transit Solutions, LLC. 8C:1F:64:67:60:00/36 sdtnet sdt.net AG 8C:1F:64:67:70:00/36 FreySJ Frey S.J. @@ -36656,17 +37330,20 @@ 8C:1F:64:68:50:00/36 SancharC Sanchar Communication Systems 8C:1F:64:69:10:00/36 WendeTan Wende Tan 8C:1F:64:69:20:00/36 NexilisE Nexilis Electronics India Pvt Ltd (PICSYS) +8C:1F:64:69:40:00/36 HubbellP Hubbell Power Systems 8C:1F:64:69:70:00/36 Sontay Sontay Ltd. 8C:1F:64:69:80:00/36 Arcus-ED Arcus-EDS GmbH 8C:1F:64:69:90:00/36 FIDICA FIDICA GmbH & Co. KG 8C:1F:64:69:E0:00/36 AT-Autom AT-Automation Technology GmbH 8C:1F:64:6A:00:00/36 Avionica +8C:1F:64:6A:40:00/36 Automata Automata Spa 8C:1F:64:6A:80:00/36 Bulwark 8C:1F:64:6A:D0:00/36 PotterEl Potter Electric Signal Company 8C:1F:64:6A:E0:00/36 BrayInte Bray International 8C:1F:64:6B:10:00/36 Speciali Specialist Mechanical Engineers (PTY)LTD 8C:1F:64:6B:30:00/36 Feritech Feritech Ltd. 8C:1F:64:6B:50:00/36 O-NetCom O-Net Communications(Shenzhen)Limited +8C:1F:64:6B:70:00/36 Alpha-Om Alpha-Omega Technology GmbH & Co. KG 8C:1F:64:6B:90:00/36 GSIndust GS Industrie-Elektronik GmbH 8C:1F:64:6B:B0:00/36 SeasonEl Season Electronics Ltd 8C:1F:64:6C:60:00/36 Fit @@ -36675,7 +37352,9 @@ 8C:1F:64:6C:F0:00/36 Italora 8C:1F:64:6D:00:00/36 Abb 8C:1F:64:6D:50:00/36 HTKHambu HTK Hamburg GmbH +8C:1F:64:6D:60:00/36 Argosdyn Argosdyne Co., Ltd 8C:1F:64:6D:90:00/36 Khimo +8C:1F:64:6D:C0:00/36 Intrinsi Intrinsic Innovation, LLC 8C:1F:64:6E:20:00/36 SCU SCU Co., Ltd. 8C:1F:64:6E:30:00/36 ViewSoni ViewSonic International Corporation 8C:1F:64:6E:40:00/36 RABMicro RAB Microfluidics R&D Company Ltd @@ -36689,8 +37368,10 @@ 8C:1F:64:70:30:00/36 CalnexSo Calnex Solutions plc 8C:1F:64:70:70:00/36 Oas Oas Ag 8C:1F:64:70:80:00/36 Zuum +8C:1F:64:70:B0:00/36 Onicon 8C:1F:64:70:E0:00/36 OvercomT OvercomTech 8C:1F:64:71:20:00/36 NexionDa Nexion Data Systems P/L +8C:1F:64:71:80:00/36 Abb 8C:1F:64:71:B0:00/36 Adasky Adasky Ltd. 8C:1F:64:72:10:00/36 MSMilind M/S Milind Ramachandra Rajwade 8C:1F:64:72:30:00/36 Celestic Celestica Inc. @@ -36709,9 +37390,12 @@ 8C:1F:64:74:40:00/36 ChaseoCo Chaseo Connectome 8C:1F:64:74:60:00/36 SensusHe Sensus Healthcare 8C:1F:64:74:70:00/36 VisionTI VisionTIR Multispectral Technology +8C:1F:64:74:B0:00/36 ARModula AR Modular RF 8C:1F:64:74:E0:00/36 OpenPark OpenPark Technologies Kft 8C:1F:64:75:60:00/36 StarInte Star Systems International Limited +8C:1F:64:75:90:00/36 Systel Systel Inc 8C:1F:64:75:F0:00/36 ASTRACOM ASTRACOM Co. Ltd +8C:1F:64:76:20:00/36 SupportP Support Professionals B.V. 8C:1F:64:76:40:00/36 nanoTRON nanoTRONIX Computing Inc. 8C:1F:64:76:50:00/36 MicroEle Micro Electroninc Products 8C:1F:64:76:80:00/36 mapnagro mapna group @@ -36737,18 +37421,21 @@ 8C:1F:64:7A:60:00/36 OTMetric 8C:1F:64:7A:70:00/36 Timegate Timegate Instruments Ltd. 8C:1F:64:7A:A0:00/36 XSENSORT XSENSOR Technology Corp. +8C:1F:64:7A:B0:00/36 DEUTAWer DEUTA Werke GmbH 8C:1F:64:7A:E0:00/36 D-E-K D-E-K GmbH & Co.KG 8C:1F:64:7A:F0:00/36 EVisionI E Vision India Pvt Ltd 8C:1F:64:7B:00:00/36 AxidSyst Axid System 8C:1F:64:7B:10:00/36 EAElektr EA Elektro-Automatik 8C:1F:64:7B:50:00/36 GuanShow Guan Show Technologe Co., Ltd. 8C:1F:64:7B:60:00/36 Keyline Keyline S.P.A. -8C:1F:64:7B:70:00/36 Weidmann Weidmann Tecnologia Electrica de Mexico +8C:1F:64:7B:70:00/36 JamesGBi James G. Biddle dba Megger 8C:1F:64:7B:80:00/36 TimeMach TimeMachines Inc. 8C:1F:64:7B:90:00/36 Devicero Deviceroy 8C:1F:64:7B:C0:00/36 GOdevelo GO development GmbH +8C:1F:64:7C:60:00/36 Flextron Flextronics International Kft 8C:1F:64:7C:70:00/36 AsconTec Ascon Tecnologic S.r.l. 8C:1F:64:7C:80:00/36 JacquetD Jacquet Dechaume +8C:1F:64:7C:E0:00/36 Shanghai Shanghai smartlogic technology Co.,Ltd. 8C:1F:64:7C:F0:00/36 Transdig Transdigital Pty Ltd 8C:1F:64:7D:20:00/36 Enlaps 8C:1F:64:7D:30:00/36 SuntechE Suntech Engineering @@ -36756,24 +37443,34 @@ 8C:1F:64:7D:60:00/36 AlgodueE Algodue Elettronica Srl 8C:1F:64:7D:80:00/36 HIROSAWA HIROSAWA ELECTRIC Co.,Ltd. 8C:1F:64:7D:90:00/36 Noisewav Noisewave Corporation +8C:1F:64:7D:A0:00/36 XptiTecn Xpti Tecnologias em Segurança Ltda 8C:1F:64:7D:C0:00/36 LineageP Lineage Power Pvt Ltd., 8C:1F:64:7D:D0:00/36 TAKASAKI TAKASAKI KYODO COMPUTING CENTER Co.,LTD. 8C:1F:64:7D:E0:00/36 SOCNOCAI SOCNOC AI Inc 8C:1F:64:7E:00:00/36 ColomboS Colombo Sales & Engineering, Inc. +8C:1F:64:7E:10:00/36 Heitec Heitec Ag 8C:1F:64:7E:20:00/36 AaronnEl Aaronn Electronic GmbH +8C:1F:64:7E:30:00/36 Une Une Srl 8C:1F:64:7E:70:00/36 robertju robert juliat 8C:1F:64:7E:C0:00/36 Methods2 Methods2Business B.V. 8C:1F:64:7E:E0:00/36 OrangePr Orange Precision Measurement LLC 8C:1F:64:7F:10:00/36 AEMSinga AEM Singapore Pte Ltd +8C:1F:64:7F:80:00/36 FleetSaf FleetSafe India Private Limited 8C:1F:64:80:10:00/36 Zhejiang Zhejiang Laolan Information Technology Co., Ltd 8C:1F:64:80:30:00/36 MOSCAEle MOSCA Elektronik und Antriebstechnik GmbH +8C:1F:64:80:40:00/36 EAElektr EA Elektro-Automatik 8C:1F:64:80:70:00/36 Giordano Giordano Controls Spa +8C:1F:64:80:C0:00/36 Thermify Thermify Holdings Ltd +8C:1F:64:80:E0:00/36 TaoglasI Taoglas IoT Solutions Ltd +8C:1F:64:80:F0:00/36 ASYS ASYS Corporation 8C:1F:64:81:00:00/36 Kymata Kymata Srl 8C:1F:64:81:10:00/36 Panorami Panoramic Power 8C:1F:64:81:70:00/36 nkemarin nke marine electronics 8C:1F:64:81:A0:00/36 GeminiEl Gemini Electronics B.V. +8C:1F:64:81:F0:00/36 ViewSoni ViewSonic Corp 8C:1F:64:82:00:00/36 Tiama 8C:1F:64:82:50:00/36 MTUAeroE MTU Aero Engines AG +8C:1F:64:82:B0:00/36 FlowPowe Flow Power 8C:1F:64:82:F0:00/36 AnySigna AnySignal 8C:1F:64:83:00:00/36 Vtron Vtron Pty Ltd 8C:1F:64:83:70:00/36 runZero runZero, Inc @@ -36786,6 +37483,7 @@ 8C:1F:64:84:80:00/36 Jena-Opt Jena-Optronik GmbH 8C:1F:64:84:A0:00/36 Bitmappe Bitmapper Integration Technologies Private Limited 8C:1F:64:84:C0:00/36 AvMapsrl AvMap srlu +8C:1F:64:84:D0:00/36 Dave Dave Srl 8C:1F:64:84:E0:00/36 WestPhar West Pharmaceutical Services, Inc. 8C:1F:64:85:20:00/36 Abb 8C:1F:64:85:50:00/36 ekundens e.kundenservice Netz GmbH @@ -36793,10 +37491,14 @@ 8C:1F:64:85:B0:00/36 Atlantic Atlantic Pumps Ltd 8C:1F:64:86:30:00/36 EngiNe EngiNe srl 8C:1F:64:86:70:00/36 ForeverE Forever Engineering Systems Pvt. Ltd. +8C:1F:64:86:80:00/36 Shenzhen Shenzhen Peake Technology Co.,Ltd. 8C:1F:64:86:A0:00/36 VisionTo VisionTools Bildanalyse Systeme GmbH +8C:1F:64:86:F0:00/36 NewEdgeS NewEdge Signal Solutions LLC 8C:1F:64:87:80:00/36 GreenAcc Green Access Ltd 8C:1F:64:87:90:00/36 ASHIDAEl ASHIDA Electronics Pvt. Ltd +8C:1F:64:87:B0:00/36 JSEsro JSE s.r.o. 8C:1F:64:88:00:00/36 MBconnec MB connect line GmbH Fernwartungssysteme +8C:1F:64:88:10:00/36 Flextron Flextronics International Kft 8C:1F:64:88:20:00/36 TmyTechn Tmy Technology Inc. 8C:1F:64:88:30:00/36 DEUTA-WE DEUTA-WERKE GmbH 8C:1F:64:88:B0:00/36 TaiwanAu Taiwan Aulisa Medical Devices Technologies, Inc @@ -36815,6 +37517,7 @@ 8C:1F:64:8A:C0:00/36 BOZHONPr BOZHON Precision Industry Technology Co.,Ltd 8C:1F:64:8A:E0:00/36 Shenzhen Shenzhen Qunfang Technology Co., LTD. 8C:1F:64:8A:F0:00/36 Ibeos +8C:1F:64:8B:20:00/36 AbbottDi Abbott Diagnostics Technologies AS 8C:1F:64:8B:50:00/36 AshtonBe Ashton Bentley Collaboration Spaces 8C:1F:64:8B:80:00/36 WienEner Wien Energie GmbH 8C:1F:64:8B:90:00/36 ZynexMon Zynex Monitoring Solutions @@ -36830,6 +37533,7 @@ 8C:1F:64:8D:A0:00/36 Dart Dart Systems Ltd 8C:1F:64:8D:E0:00/36 IconetSe Iconet Services 8C:1F:64:8D:F0:00/36 Grossenb Grossenbacher Systeme AG +8C:1F:64:8E:00:00/36 ReivaxAu Reivax S/A Automação e Controle 8C:1F:64:8E:20:00/36 ALPHA ALPHA Corporation 8C:1F:64:8E:30:00/36 UniTikTe UniTik Technology Co., Limited 8C:1F:64:8E:50:00/36 Druck Druck Ltd. @@ -36840,6 +37544,7 @@ 8C:1F:64:8F:40:00/36 Loadrite Loadrite (Auckland) Limited 8C:1F:64:8F:60:00/36 IdneoTec Idneo Technologies S.A.U. 8C:1F:64:8F:80:00/36 HIGHVOLT HIGHVOLT Prüftechnik +8C:1F:64:8F:F0:00/36 KrugerDB Kruger DB Series Indústria Eletrônica ltda 8C:1F:64:90:30:00/36 Portrait Portrait Displays, Inc. 8C:1F:64:90:50:00/36 Qualitro Qualitrol LLC 8C:1F:64:90:70:00/36 Sicon Sicon srl @@ -36848,6 +37553,7 @@ 8C:1F:64:90:D0:00/36 AlgodueE Algodue Elettronica Srl 8C:1F:64:90:E0:00/36 Xacti Xacti Corporation 8C:1F:64:90:F0:00/36 BELIMOAu BELIMO Automation AG +8C:1F:64:91:00:00/36 VortexIo Vortex IoT Ltd 8C:1F:64:91:10:00/36 Eolane 8C:1F:64:91:80:00/36 AbbottDi Abbott Diagnostics Technologies AS 8C:1F:64:91:A0:00/36 Profcon Profcon AB @@ -36859,7 +37565,9 @@ 8C:1F:64:92:A0:00/36 ThermoOn Thermo Onix Ltd 8C:1F:64:92:D0:00/36 IVORInte IVOR Intelligent Electrical Appliance Co., Ltd 8C:1F:64:93:10:00/36 Noptel Noptel Oy +8C:1F:64:93:70:00/36 H2OkInno H2Ok Innovations 8C:1F:64:93:90:00/36 SPITTech SPIT Technology, Inc +8C:1F:64:93:A0:00/36 RejåsSwe Rejås of Sweden AB 8C:1F:64:94:30:00/36 Autark Autark GmbH 8C:1F:64:94:60:00/36 UniJet UniJet Co., Ltd. 8C:1F:64:94:70:00/36 TCVympel LLC "TC "Vympel" @@ -36869,12 +37577,17 @@ 8C:1F:64:95:60:00/36 Paulmann Paulmann Licht GmbH 8C:1F:64:95:80:00/36 SancharT Sanchar Telesystems limited 8C:1F:64:95:A0:00/36 Shenzhen Shenzhen Longyun Lighting Electric Appliances Co., Ltd +8C:1F:64:96:20:00/36 UmanoMed Umano Medical Inc. 8C:1F:64:96:30:00/36 GogoBusi Gogo Business Aviation +8C:1F:64:96:40:00/36 PowerEle Power Electronics Espana, S.L. 8C:1F:64:96:70:00/36 Dave Dave Srl 8C:1F:64:96:80:00/36 IavEngin Iav Engineering Sarl +8C:1F:64:96:A0:00/36 EAElektr EA Elektro-Automatik +8C:1F:64:97:00:00/36 PotterEl Potter Electric Signal Co. LLC 8C:1F:64:97:10:00/36 Infrasaf Infrasafe/ Advantor Systems 8C:1F:64:97:30:00/36 DorsettT Dorsett Technologies Inc 8C:1F:64:97:80:00/36 PlanetIn Planet Innovation Products Inc. +8C:1F:64:97:90:00/36 ArktisRa Arktis Radiation Detectors 8C:1F:64:97:C0:00/36 MBconnec MB connect line GmbH Fernwartungssysteme 8C:1F:64:97:D0:00/36 KSE KSE GmbH 8C:1F:64:97:F0:00/36 Talleres Talleres de Escoriaza SA @@ -36883,16 +37596,19 @@ 8C:1F:64:98:C0:00/36 PANBusin PAN Business & Consulting (ANYOS] 8C:1F:64:98:F0:00/36 BreasMed Breas Medical AB 8C:1F:64:99:10:00/36 DBSystel DB Systel GmbH +8C:1F:64:99:40:00/36 uHaveCon uHave Control, Inc 8C:1F:64:99:80:00/36 EVLOStoc EVLO Stockage Énergie 8C:1F:64:99:E0:00/36 EIDOS EIDOS s.r.l. 8C:1F:64:9A:10:00/36 PacificS Pacific Software Development Co., Ltd. 8C:1F:64:9A:40:00/36 LabLogic LabLogic Systems 8C:1F:64:9A:50:00/36 Xi‘anShe Xi‘an Shengxin Science& Technology Development Co.?Ltd. 8C:1F:64:9A:60:00/36 Institut Instituto De Gestão, Redes Tecnológicas E Nergias +8C:1F:64:9A:90:00/36 Tiama 8C:1F:64:9A:B0:00/36 Dave Dave Srl 8C:1F:64:9B:20:00/36 EmersonR Emerson Rosemount Analytical 8C:1F:64:9B:30:00/36 Böckelt Böckelt GmbH 8C:1F:64:9B:60:00/36 GSElektr GS Elektromedizinsiche Geräte G. Stemple GmbH +8C:1F:64:9B:90:00/36 QuercusT Quercus Technologies, S.L. 8C:1F:64:9B:A0:00/36 WintusSy Wintus System 8C:1F:64:9B:D0:00/36 AtmSolut Atm Solutions 8C:1F:64:9B:F0:00/36 ArgusEye ArgusEye TECH. INC @@ -36900,13 +37616,20 @@ 8C:1F:64:9C:10:00/36 RealWear 8C:1F:64:9C:30:00/36 CamozziA Camozzi Automation SpA 8C:1F:64:9C:B0:00/36 Shanghai Shanghai Sizhong Information Technology Co., Ltd +8C:1F:64:9C:D0:00/36 JiangYuI JiangYu Innovative Medical Technology 8C:1F:64:9C:E0:00/36 ExiFlowM Exi Flow Measurement Ltd 8C:1F:64:9C:F0:00/36 ASAPElec ASAP Electronics GmbH +8C:1F:64:9D:00:00/36 SalineLe Saline Lectronics, Inc. 8C:1F:64:9D:40:00/36 Wolfspyr Wolfspyre Labs 8C:1F:64:9D:80:00/36 Integerp Integer.pl S.A. +8C:1F:64:9D:B0:00/36 HDRenewa HD Renewable Energy Co.,Ltd +8C:1F:64:9D:F0:00/36 astTECSC astTECS Communications Private Limited 8C:1F:64:9E:00:00/36 Druck Druck Ltd. 8C:1F:64:9E:20:00/36 Technolo Technology for Energy Corp +8C:1F:64:9E:40:00/36 RMDSinno RMDS innovation inc. +8C:1F:64:9E:50:00/36 SchunkSo Schunk Sonosystems GmbH 8C:1F:64:9E:60:00/36 MBconnec MB connect line GmbH Fernwartungssysteme +8C:1F:64:9E:70:00/36 MicroPil MicroPilot Inc. 8C:1F:64:9E:80:00/36 GHMMesst GHM Messtechnik GmbH 8C:1F:64:9E:C0:00/36 Speciali Specialized Communications Corp. 8C:1F:64:9F:00:00/36 ePlant ePlant, Inc. @@ -36914,6 +37637,7 @@ 8C:1F:64:9F:40:00/36 Grossenb Grossenbacher Systeme AG 8C:1F:64:9F:50:00/36 YUYAMAMF YUYAMA MFG Co.,Ltd 8C:1F:64:9F:60:00/36 VisionSa Vision Systems Safety Tech +8C:1F:64:9F:80:00/36 Exypnos- Exypnos - Creative Solutions LTD 8C:1F:64:9F:A0:00/36 METRONA- METRONA-Union GmbH 8C:1F:64:9F:B0:00/36 CiIsrael Ci Systems Israel Ltd 8C:1F:64:9F:D0:00/36 VishayNo Vishay Nobel AB @@ -36924,16 +37648,20 @@ 8C:1F:64:A0:70:00/36 GJDManuf GJD Manufacturing 8C:1F:64:A0:A0:00/36 Shanghai Shanghai Wise-Tech Intelligent Technology Co.,Ltd. 8C:1F:64:A0:D0:00/36 Lumiplan Lumiplan Duhamel +8C:1F:64:A0:E0:00/36 ElacAmer Elac Americas Inc. 8C:1F:64:A1:B0:00/36 Zilica Zilica Limited +8C:1F:64:A1:F0:00/36 HitachiE Hitachi Energy India Limited 8C:1F:64:A2:90:00/36 Ringtail Ringtail Security 8C:1F:64:A2:B0:00/36 WENetVie WENet Vietnam Joint Stock company 8C:1F:64:A2:D0:00/36 ACSL ACSL Ltd. 8C:1F:64:A3:10:00/36 ZingComm Zing Communications Inc 8C:1F:64:A3:20:00/36 Nautel Nautel LTD +8C:1F:64:A3:30:00/36 RTVision RT Vision Technologies PVT LTD 8C:1F:64:A3:40:00/36 PotterEl Potter Electric Signal Co. LLC 8C:1F:64:A3:60:00/36 Dongguan Dongguan Gago Electronics Co.,Ltd 8C:1F:64:A3:80:00/36 NuGridPo NuGrid Power 8C:1F:64:A3:B0:00/36 FujianSa Fujian Satlink Electronics Co., Ltd +8C:1F:64:A3:E0:00/36 HiwinMik Hiwin Mikrosystem Corp. 8C:1F:64:A3:F0:00/36 ViewSoni ViewSonic Corp 8C:1F:64:A4:20:00/36 RodgersI Rodgers Instruments US LLC 8C:1F:64:A4:40:00/36 Rapidev Rapidev Pvt Ltd @@ -36955,10 +37683,14 @@ 8C:1F:64:A8:10:00/36 3Dpercep 3D perception AS 8C:1F:64:A8:30:00/36 EkspertS EkspertStroyProekt 8C:1F:64:A8:40:00/36 BeijingW Beijing Wenrise Technology Co., Ltd. +8C:1F:64:A8:70:00/36 MorgenTe Morgen Technology +8C:1F:64:A8:90:00/36 Mitsubis Mitsubishi Electric India Pvt. Ltd. 8C:1F:64:A9:10:00/36 Infiniti Infinitive Group Limited 8C:1F:64:A9:40:00/36 Futurewa Future wave ultra tech Company 8C:1F:64:A9:70:00/36 Integerp Integer.pl S.A. +8C:1F:64:A9:80:00/36 JacobsTe Jacobs Technology, Inc. 8C:1F:64:A9:A0:00/36 Signasys Signasystems Elektronik San. ve Tic. Ltd. Sti. +8C:1F:64:A9:B0:00/36 OvideMau Ovide Maudet SL 8C:1F:64:A9:C0:00/36 UpstartP Upstart Power 8C:1F:64:A9:E0:00/36 OptimumI Optimum Instruments Inc. 8C:1F:64:AA:30:00/36 PeterHub Peter Huber Kaeltemaschinenbau AG @@ -36969,6 +37701,7 @@ 8C:1F:64:AB:40:00/36 BeijingZ Beijing Zhongchen Microelectronics Co.,Ltd 8C:1F:64:AB:50:00/36 Justmorp Justmorph Pte. Ltd. 8C:1F:64:AB:70:00/36 MClavis MClavis Co.,Ltd. +8C:1F:64:AB:E0:00/36 TAIYODEN TAIYO DENON Corporation 8C:1F:64:AC:00:00/36 AIQuatro 8C:1F:64:AC:30:00/36 WavesSys Waves System 8C:1F:64:AC:40:00/36 comelec @@ -36978,19 +37711,27 @@ 8C:1F:64:AD:00:00/36 Elektrot Elektrotechnik & Elektronik Oltmann GmbH 8C:1F:64:AD:20:00/36 YUYAMAMF YUYAMA MFG Co.,Ltd 8C:1F:64:AD:40:00/36 Flextron Flextronics International Kft +8C:1F:64:AD:70:00/36 Monnit Monnit Corporation 8C:1F:64:AD:80:00/36 NovantaI Novanta IMS 8C:1F:64:AE:10:00/36 YUYAMAMF YUYAMA MFG Co.,Ltd +8C:1F:64:AE:30:00/36 Private 8C:1F:64:AE:50:00/36 Ltec Ltec Co.,Ltd 8C:1F:64:AE:80:00/36 AdetecSa Adetec Sas +8C:1F:64:AE:90:00/36 Ennple 8C:1F:64:AE:A0:00/36 INHEMETE INHEMETER Co.,Ltd 8C:1F:64:AE:D0:00/36 MBconnec MB connect line GmbH Fernwartungssysteme 8C:1F:64:AE:F0:00/36 Scenario Scenario Automation 8C:1F:64:AF:00:00/36 MinebeaM MinebeaMitsumi Inc. +8C:1F:64:AF:40:00/36 NokiaBel Nokia Bell Labs 8C:1F:64:AF:50:00/36 SanminaI Sanmina Israel Medical Systems Ltd 8C:1F:64:AF:70:00/36 ard ard sa +8C:1F:64:AF:80:00/36 PowerEle Power Electronics Espana, S.L. +8C:1F:64:AF:A0:00/36 DataElec Data Electronic Devices, Inc 8C:1F:64:AF:D0:00/36 Universa Universal Robots A/S +8C:1F:64:AF:E0:00/36 MotecUSA Motec USA, Inc. 8C:1F:64:AF:F0:00/36 Qtechnol Qtechnology A/S -8C:1F:64:B0:10:00/36 noah +8C:1F:64:B0:00:00/36 GetsMSS Gets MSS +8C:1F:64:B0:10:00/36 BlueOcea Blue Ocean UG 8C:1F:64:B0:30:00/36 Shenzhen Shenzhen Pisoftware Technology Co.,Ltd. 8C:1F:64:B0:80:00/36 CronusEl Cronus Electronics 8C:1F:64:B0:C0:00/36 Barkodes Barkodes Bilgisayar Sistemleri Bilgi Iletisim ve Y @@ -36998,18 +37739,24 @@ 8C:1F:64:B1:00:00/36 MTUAeroE MTU Aero Engines AG 8C:1F:64:B1:30:00/36 Abode Abode Systems Inc 8C:1F:64:B1:40:00/36 MurataMa Murata Manufacturing CO., Ltd. +8C:1F:64:B1:90:00/36 DITRON DITRON S.r.l. 8C:1F:64:B2:20:00/36 Blighter Blighter Surveillance Systems Ltd +8C:1F:64:B2:80:00/36 SeasonEl Season Electronics Ltd 8C:1F:64:B2:B0:00/36 RhombusE Rhombus Europe 8C:1F:64:B2:C0:00/36 SanminaI Sanmina Israel Medical Systems Ltd 8C:1F:64:B2:F0:00/36 Mtechnol Mtechnology - Gamma Commerciale Srl 8C:1F:64:B3:60:00/36 Pneumax Pneumax Spa +8C:1F:64:B3:70:00/36 Flextron Flextronics International Kft +8C:1F:64:B3:A0:00/36 dreamDNS dream DNS 8C:1F:64:B3:B0:00/36 Sicon Sicon srl +8C:1F:64:B3:C0:00/36 SafeproA Safepro AI Video Research Labs Pvt Ltd 8C:1F:64:B3:D0:00/36 RealD RealD, Inc. 8C:1F:64:B4:60:00/36 Phygital Phygitall Soluções Em Internet Das Coisas 8C:1F:64:B4:C0:00/36 PicocomT Picocom Technology Ltd 8C:1F:64:B5:50:00/36 SancharT Sanchar Telesystems limited 8C:1F:64:B5:60:00/36 Arcvideo -8C:1F:64:B6:40:00/36 GSPSprac GSP Sprachtechnologie GmbH +8C:1F:64:B5:A0:00/36 YUYAMAMF YUYAMA MFG Co.,Ltd +8C:1F:64:B6:40:00/36 TelevicR Televic Rail GmbH 8C:1F:64:B6:50:00/36 HomyHubS HomyHub SL 8C:1F:64:B6:70:00/36 M2Mcraft M2M craft Co., Ltd. 8C:1F:64:B6:80:00/36 AllElect All-Systems Electronics Pty Ltd @@ -37018,17 +37765,25 @@ 8C:1F:64:B6:E0:00/36 LoopTech Loop Technologies 8C:1F:64:B7:30:00/36 Comm-enc Comm-ence, Inc. 8C:1F:64:B7:70:00/36 Carestre Carestream Dental LLC +8C:1F:64:B7:90:00/36 AddSecur AddSecure Smart Grids +8C:1F:64:B7:A0:00/36 MG MG s.r.l. 8C:1F:64:B7:B0:00/36 Gateview Gateview Technologies 8C:1F:64:B7:C0:00/36 EvernetT Evernet Co,.Ltd Taiwan 8C:1F:64:B7:D0:00/36 Scheuric Scheurich GmbH 8C:1F:64:B8:20:00/36 SeedCore Seed Core Co., LTD. 8C:1F:64:B8:40:00/36 SPXFlowT SPX Flow Technology +8C:1F:64:B8:60:00/36 Elektron Elektronik & Modellprodukter Gävle AB 8C:1F:64:B8:D0:00/36 Tongyeln Tongye lnnovation Science and Technology (Shenzhen) Co.,Ltd 8C:1F:64:B9:20:00/36 Neurable 8C:1F:64:B9:70:00/36 GeminiEl Gemini Electronics B.V. +8C:1F:64:B9:80:00/36 Calamity Calamity, Inc. 8C:1F:64:B9:A0:00/36 QuercusT Quercus Technologies, S.L. 8C:1F:64:B9:E0:00/36 PowerEle Power Electronics Espana, S.L. +8C:1F:64:B9:F0:00/36 LithionB Lithion Battery Inc 8C:1F:64:BA:30:00/36 DEUTA-WE DEUTA-WERKE GmbH +8C:1F:64:BA:A0:00/36 MineVisi Mine Vision Systems +8C:1F:64:BA:E0:00/36 TielineR Tieline Research Pty Ltd +8C:1F:64:BB:20:00/36 GrupoEpe Grupo Epelsa S.L. 8C:1F:64:BB:30:00/36 ZarucTec Zaruc Tecnologia LTDA 8C:1F:64:BB:C0:00/36 Liberato Liberator Pty Ltd 8C:1F:64:BB:F0:00/36 Retency @@ -37048,31 +37803,44 @@ 8C:1F:64:BE:E0:00/36 Sirius Sirius LLC 8C:1F:64:BF:00:00/36 Newtec Newtec A/S 8C:1F:64:BF:10:00/36 SohaJin Soha Jin +8C:1F:64:BF:20:00/36 YujunEle Yujun Electricity Industry Co., Ltd 8C:1F:64:BF:30:00/36 Alphatek Alphatek AS 8C:1F:64:BF:40:00/36 FluidCom Fluid Components Intl 8C:1F:64:BF:B0:00/36 TechArgo TechArgos +8C:1F:64:BF:C0:00/36 ASiSTech ASiS Technologies Pte Ltd 8C:1F:64:C0:10:00/36 HoribaAb Horiba Abx Sas 8C:1F:64:C0:30:00/36 AbimanEn Abiman Engineering 8C:1F:64:C0:40:00/36 Sanwa Sanwa Corporation 8C:1F:64:C0:50:00/36 SkyCell SkyCell AG 8C:1F:64:C0:60:00/36 TardisTe Tardis Technology 8C:1F:64:C0:70:00/36 HYOSUNGH HYOSUNG Heavy Industries Corporation +8C:1F:64:C0:A0:00/36 Acrolabs Acrolabs,Inc 8C:1F:64:C0:C0:00/36 Giordano Giordano Controls Spa 8C:1F:64:C0:D0:00/36 AbbottDi Abbott Diagnostics Technologies AS 8C:1F:64:C0:E0:00/36 Goodtech Goodtech AS dep Fredrikstad 8C:1F:64:C1:20:00/36 PHYSEC PHYSEC GmbH +8C:1F:64:C1:60:00/36 Alisonic Alisonic Srl +8C:1F:64:C1:70:00/36 MetregTe Metreg Technologies GmbH +8C:1F:64:C1:A0:00/36 ViewSoni ViewSonic Corp +8C:1F:64:C1:B0:00/36 hiSkySCS hiSky SCS Ltd +8C:1F:64:C1:C0:00/36 VektrexE Vektrex Electronics Systems, Inc. 8C:1F:64:C1:E0:00/36 VaSyd Va Syd 8C:1F:64:C1:F0:00/36 Esys Esys Srl 8C:1F:64:C2:40:00/36 Alifax Alifax S.r.l. 8C:1F:64:C2:70:00/36 LiftVent Lift Ventures, Inc 8C:1F:64:C2:80:00/36 TornadoS Tornado Spectral Systems Inc. +8C:1F:64:C2:90:00/36 BRSSiste BRS Sistemas Eletrônicos +8C:1F:64:C2:B0:00/36 WuhanXin Wuhan Xingtuxinke ELectronic Co.,Ltd +8C:1F:64:C2:D0:00/36 iENSO iENSO Inc. 8C:1F:64:C2:F0:00/36 PowerEle Power Electronics Espana, S.L. 8C:1F:64:C3:50:00/36 PeterHub Peter Huber Kaeltemaschinenbau AG 8C:1F:64:C3:80:00/36 Eco-Adap Eco-Adapt 8C:1F:64:C3:A0:00/36 YUSURTec YUSUR Technology Co., Ltd. +8C:1F:64:C3:E0:00/36 ISMAMicr ISMA Microsolutions INC 8C:1F:64:C4:00:00/36 Sciospec Sciospec Scientific Instruments GmbH 8C:1F:64:C4:10:00/36 Katronic Katronic AG & Co. KG 8C:1F:64:C4:20:00/36 SdOptics Sd Optics +8C:1F:64:C4:30:00/36 Shenzhen Shenzhen Smartlog Technologies Co.,Ltd 8C:1F:64:C4:40:00/36 SyprisEl Sypris Electronics 8C:1F:64:C4:A0:00/36 SGiTechn SGi Technology Group Ltd. 8C:1F:64:C4:C0:00/36 Lumiplan Lumiplan Duhamel @@ -37088,23 +37856,32 @@ 8C:1F:64:C6:80:00/36 FibermeC Fiberme Communications Llc 8C:1F:64:C6:A0:00/36 RedPhase Red Phase Technologies Limited 8C:1F:64:C6:B0:00/36 Mediana +8C:1F:64:C6:D0:00/36 EAElektr EA Elektro-Automatik 8C:1F:64:C7:10:00/36 Yaviar Yaviar LLC +8C:1F:64:C7:B0:00/36 FreedomA Freedom Atlantic 8C:1F:64:C7:C0:00/36 MERKLESc MERKLE Schweissanlagen-Technik GmbH 8C:1F:64:C8:00:00/36 VECOSEur VECOS Europe B.V. 8C:1F:64:C8:10:00/36 TaolinkT Taolink Technologies Corporation 8C:1F:64:C8:50:00/36 PotterEl Potter Electric Signal Co. LLC +8C:1F:64:C8:D0:00/36 Aeronaut Aeronautics Ltd. 8C:1F:64:C8:F0:00/36 JWFroehl JW Froehlich Maschinenfabrik GmbH 8C:1F:64:C9:10:00/36 SoehnleI Soehnle Industrial Solutions GmbH +8C:1F:64:C9:20:00/36 EQEarthq EQ Earthquake Ltd. 8C:1F:64:C9:70:00/36 Magnet-P Magnet-Physik Dr. Steingroever GmbH +8C:1F:64:C9:A0:00/36 Infosoft Infosoft Digital Design and Services P L +8C:1F:64:C9:B0:00/36 JMVoithS J.M. Voith SE & Co. KG 8C:1F:64:CA:10:00/36 Pantheru Pantherun Technologies Pvt Ltd 8C:1F:64:CA:60:00/36 ReliaSpe ReliaSpeak Information Technology Co., Ltd. 8C:1F:64:CA:70:00/36 eumigind eumig industrie-TV GmbH. +8C:1F:64:CA:90:00/36 AvantTec Avant Technologies 8C:1F:64:CA:B0:00/36 SpyderCo Spyder Controls Corp. 8C:1F:64:CA:D0:00/36 GeneralM General Motors +8C:1F:64:CA:E0:00/36 OphirMan Ophir Manufacturing Solutions Pte Ltd 8C:1F:64:CA:F0:00/36 BRSSiste BRS Sistemas Eletrônicos 8C:1F:64:CB:20:00/36 DyncirSo Dyncir Soluções Tecnológicas Ltda 8C:1F:64:CB:50:00/36 Gamber-J Gamber-Johnson LLC 8C:1F:64:CB:70:00/36 ARKRAYKy ARKRAY,Inc.Kyoto Laboratory +8C:1F:64:CB:90:00/36 iC-Haus iC-Haus GmbH 8C:1F:64:CB:E0:00/36 CircaEnt Circa Enterprises Inc 8C:1F:64:CC:10:00/36 VITREASm VITREA Smart Home Technologies Ltd. 8C:1F:64:CC:20:00/36 Toyogike Toyogiken Co.,Ltd. @@ -37112,6 +37889,7 @@ 8C:1F:64:CC:60:00/36 GeniusVi Genius Vision Digital Private Limited 8C:1F:64:CC:B0:00/36 suzhouyu suzhou yuecrown Electronic Technology Co.,LTD 8C:1F:64:CD:30:00/36 Pionierk Pionierkraft GmbH +8C:1F:64:CD:40:00/36 ShengliT Shengli Technologies 8C:1F:64:CD:60:00/36 USM USM Pty Ltd 8C:1F:64:CD:80:00/36 GogoBusi Gogo Business Aviation 8C:1F:64:CD:90:00/36 Fingoti Fingoti Limited @@ -37125,17 +37903,26 @@ 8C:1F:64:CF:10:00/36 ROBOfibe ROBOfiber, Inc. 8C:1F:64:CF:30:00/36 ABB ABB S.p.A. 8C:1F:64:CF:40:00/36 Nt +8C:1F:64:CF:60:00/36 NYBSYS NYBSYS Inc 8C:1F:64:CF:70:00/36 BusPas 8C:1F:64:CF:A0:00/36 YUYAMAMF YUYAMA MFG Co.,Ltd +8C:1F:64:CF:B0:00/36 YUYAMAMF YUYAMA MFG Co.,Ltd +8C:1F:64:CF:D0:00/36 Smart-VO Smart-VOD Pty Ltd 8C:1F:64:D0:20:00/36 Flextron Flextronics International Kft +8C:1F:64:D0:70:00/36 Talleres Talleres de Escoriaza SAU 8C:1F:64:D0:80:00/36 PowerEle Power Electronics Espana, S.L. +8C:1F:64:D0:90:00/36 Minartim Minartime(Beijing)Science &Technology Development Co.,Ltd 8C:1F:64:D0:E0:00/36 Labforge Labforge Inc. +8C:1F:64:D0:F0:00/36 Mecco Mecco LLC 8C:1F:64:D1:30:00/36 EYatskoI EYatsko Individual +8C:1F:64:D1:70:00/36 I-Altano I.S.A. - Altanova group srl 8C:1F:64:D2:00:00/36 NASEngin NAS Engineering PRO 8C:1F:64:D2:10:00/36 AmetekCt Ametek Cts Gmbh 8C:1F:64:D2:40:00/36 R3IoT R3 IoT Ltd. 8C:1F:64:D2:90:00/36 SecureBi Secure Bits 8C:1F:64:D2:A0:00/36 AnteusKf Anteus Kft. +8C:1F:64:D3:40:00/36 Kronotec Kronotech Srl +8C:1F:64:D3:80:00/36 CuuLongT Cuu Long Technology And Trading Company Limited 8C:1F:64:D3:A0:00/36 AppliedM Applied Materials 8C:1F:64:D3:C0:00/36 KIBEnerg "KIB Energo" LLC 8C:1F:64:D4:00:00/36 BreasMed Breas Medical AB @@ -37150,19 +37937,24 @@ 8C:1F:64:D5:60:00/36 WisdomAu Wisdom Audio 8C:1F:64:D5:B0:00/36 LocalSec Local Security 8C:1F:64:D5:E0:00/36 Integerp Integer.pl S.A. +8C:1F:64:D6:10:00/36 AdventDi Advent Diamond +8C:1F:64:D6:30:00/36 Mobileye 8C:1F:64:D6:90:00/36 ADiCo ADiCo Corporation 8C:1F:64:D6:C0:00/36 Packetal Packetalk LLC 8C:1F:64:D7:30:00/36 BRSSiste BRS Sistemas Eletrônicos 8C:1F:64:D7:40:00/36 TexCompu Tex Computer Srl 8C:1F:64:D7:80:00/36 HunanOus Hunan Oushi Electronic Technology Co.,Ltd +8C:1F:64:D7:B0:00/36 GlobalDe Global Design Solutions Korea 8C:1F:64:D7:C0:00/36 QuercusT Quercus Technologies, S.L. 8C:1F:64:D7:E0:00/36 ThalesBe Thales Belgium 8C:1F:64:D7:F0:00/36 Fibersto Fiberstory communications Pvt Ltd 8C:1F:64:D8:10:00/36 Mitsubis Mitsubishi Electric India Pvt. Ltd. 8C:1F:64:D8:80:00/36 Universi University of Geneva - Department of Particle Physics +8C:1F:64:D8:E0:00/36 PotterEl Potter Electric Signal Co. LLC 8C:1F:64:D8:F0:00/36 DEUTA-WE DEUTA-WERKE GmbH 8C:1F:64:D9:20:00/36 Mitsubis Mitsubishi Electric India Pvt. Ltd. 8C:1F:64:D9:30:00/36 AlgodueE Algodue Elettronica Srl +8C:1F:64:D9:60:00/36 SmartCab Smart Cabling & Transmission Corp. 8C:1F:64:D9:80:00/36 Gnewtekp Gnewtek photoelectric technology Ltd. 8C:1F:64:D9:A0:00/36 BeijingR Beijing Redlink Information Technology Co., Ltd. 8C:1F:64:D9:B0:00/36 GiSmbH GiS mbH @@ -37182,14 +37974,19 @@ 8C:1F:64:DD:40:00/36 Midlands Midlands Technical Co., Ltd. 8C:1F:64:DD:50:00/36 Cardinal Cardinal Scales Manufacturing Co 8C:1F:64:DD:70:00/36 KSTtechn KST technology +8C:1F:64:DD:B0:00/36 Efficien Efficient Residential Heating GmbH 8C:1F:64:DD:E0:00/36 JemacSwe Jemac Sweden AB 8C:1F:64:DE:10:00/36 FrankeAq Franke Aquarotter GmbH +8C:1F:64:DE:50:00/36 GogoBusi Gogo Business Aviation +8C:1F:64:DE:B0:00/36 PXMMarek PXM Marek Zupnik spolka komandytowa 8C:1F:64:DF:80:00/36 WittraNe Wittra Networks AB 8C:1F:64:DF:A0:00/36 Atse Atse Llc 8C:1F:64:DF:B0:00/36 Bobeesc Bobeesc Co. 8C:1F:64:DF:C0:00/36 MeikoEle Meiko Electronics Co.,Ltd. 8C:1F:64:DF:E0:00/36 Nuvation Nuvation Energy +8C:1F:64:E0:00:00/36 Dvb-Tech Dvb-Tech S.R.L. 8C:1F:64:E0:20:00/36 ITSTekni ITS Teknik A/S +8C:1F:64:E0:90:00/36 EnlessWi Enless Wireless 8C:1F:64:E0:E0:00/36 Nokeval Nokeval Oy 8C:1F:64:E1:00:00/36 Scenario Scenario Automation 8C:1F:64:E1:20:00/36 PixusTec Pixus Technologies Inc. @@ -37197,14 +37994,18 @@ 8C:1F:64:E2:10:00/36 LG-LHTAi LG-LHT Aircraft Solutions GmbH 8C:1F:64:E2:30:00/36 ChemitoI Chemito Infotech PVT LTD 8C:1F:64:E2:40:00/36 CometaSa Cometa Sas -8C:1F:64:E2:D0:00/36 Private +8C:1F:64:E2:B0:00/36 GlotechE Glotech Exim Private Limited +8C:1F:64:E2:D0:00/36 RADAElec RADA Electronics Industries Ltd. 8C:1F:64:E3:00:00/36 VMuktiSo VMukti Solutions Private Limited 8C:1F:64:E4:10:00/36 Grossenb Grossenbacher Systeme AG 8C:1F:64:E4:30:00/36 Daedalea Daedalean AG +8C:1F:64:E4:50:00/36 Integerp Integer.pl S.A. 8C:1F:64:E4:60:00/36 Nautel Nautel LTD 8C:1F:64:E4:90:00/36 SamwellI Samwell International Inc 8C:1F:64:E4:B0:00/36 Algazira Algazira Telecom Solutions 8C:1F:64:E4:C0:00/36 TTCTELEK TTC TELEKOMUNIKACE, s.r.o. +8C:1F:64:E4:D0:00/36 SanTeleq San Telequip (P) Ltd., +8C:1F:64:E4:E0:00/36 TrivediA Trivedi Advanced Technologies LLC 8C:1F:64:E5:20:00/36 LcmVeloc LcmVeloci ApS 8C:1F:64:E5:30:00/36 TProjeMu T Proje Muhendislik Dis Tic. Ltd. Sti. 8C:1F:64:E5:C0:00/36 Scientif Scientific Lightning Solutions @@ -37213,13 +38014,20 @@ 8C:1F:64:E6:10:00/36 StangeEl Stange Elektronik GmbH 8C:1F:64:E6:20:00/36 Axcend 8C:1F:64:E6:40:00/36 Indefac Indefac company +8C:1F:64:E6:80:00/36 LHA LHA Systems (Pty) Ltd +8C:1F:64:E6:E0:00/36 HumanDgm Human Dgm. Co., Ltd. +8C:1F:64:E6:F0:00/36 VisionSa Vision Systems Safety Tech +8C:1F:64:E7:00:00/36 TelfiTec Telfi Technologies Private Limited 8C:1F:64:E7:30:00/36 GTRIndus GTR Industries 8C:1F:64:E7:40:00/36 Magosys Magosys Systems LTD 8C:1F:64:E7:50:00/36 StercomP Stercom Power Soltions GmbH 8C:1F:64:E7:70:00/36 Gy-FxSas Gy-Fx Sas +8C:1F:64:E7:90:00/36 Shenzhen Shenzhen Guangwen Industrial Co.,Ltd 8C:1F:64:E7:B0:00/36 Dongguan Dongguan Pengchen Earth Instrument CO. LT 8C:1F:64:E7:C0:00/36 AshinneT Ashinne Technology Co., Ltd +8C:1F:64:E8:00:00/36 PowerEle Power Electronics Espana, S.L. 8C:1F:64:E8:60:00/36 ComVetia ComVetia AG +8C:1F:64:E8:B0:00/36 TelevicR Televic Rail GmbH 8C:1F:64:E8:D0:00/36 Plura 8C:1F:64:E8:F0:00/36 JieChuan JieChuang HeYi(Beijing) Technology Co., Ltd. 8C:1F:64:E9:00:00/36 MHEElect MHE Electronics @@ -37234,10 +38042,12 @@ 8C:1F:64:EB:50:00/36 MeiryoDe Meiryo Denshi Corp. 8C:1F:64:EB:70:00/36 DeltaSol Delta Solutions LLC 8C:1F:64:EB:90:00/36 KxSTechn KxS Technologies Oy +8C:1F:64:EB:A0:00/36 HyveSolu Hyve Solutions 8C:1F:64:EB:F0:00/36 STEAMIQ STEAMIQ, Inc. 8C:1F:64:EC:10:00/36 Actronik Actronika SAS 8C:1F:64:EC:C0:00/36 BaldwinJ Baldwin Jimek AB 8C:1F:64:EC:F0:00/36 Monnit Monnit Corporation +8C:1F:64:ED:30:00/36 Senso2Me Senso2Me Nv 8C:1F:64:ED:40:00/36 Zhejiang Zhejiang Chitic-Safeway New Energy Technical Co.,Ltd. 8C:1F:64:ED:90:00/36 NetgenHi Netgen Hitech Solutions Llp 8C:1F:64:ED:A0:00/36 DEUTA-WE DEUTA-WERKE GmbH @@ -37247,14 +38057,17 @@ 8C:1F:64:EE:80:00/36 GlobalOr Global Organ Group B.V. 8C:1F:64:EE:A0:00/36 Amess 8C:1F:64:EE:F0:00/36 AiUnion AiUnion Co.,Ltd +8C:1F:64:EF:00:00/36 Sonendo Sonendo Inc 8C:1F:64:EF:10:00/36 BiotageG Biotage Gb Ltd 8C:1F:64:EF:50:00/36 SigmaDef Sigma Defense Systems LLC 8C:1F:64:EF:80:00/36 Northwes Northwest Central Indiana Community Partnerships Inc dba Wabash Heartland Innovation Network (WHIN) 8C:1F:64:EF:B0:00/36 Warecube Warecube,Inc 8C:1F:64:F0:40:00/36 IoTSecur IoTSecure, LLC +8C:1F:64:F0:50:00/36 PrestonI Preston Industries dba PolyScience 8C:1F:64:F0:90:00/36 TexiAS Texi AS -8C:1F:64:F1:00:00/36 GSPSprac GSP Sprachtechnologie GmbH +8C:1F:64:F1:00:00/36 TelevicR Televic Rail GmbH 8C:1F:64:F1:20:00/36 CAITRON CAITRON GmbH +8C:1F:64:F1:D0:00/36 MBconnec MB connect line GmbH Fernwartungssysteme 8C:1F:64:F2:20:00/36 VoyageAu Voyage Audio LLC 8C:1F:64:F2:30:00/36 IDEXIndi IDEX India Pvt Ltd 8C:1F:64:F2:40:00/36 Albotron Albotronic @@ -37265,6 +38078,7 @@ 8C:1F:64:F2:F0:00/36 QuantumT Quantum Technologies Inc 8C:1F:64:F3:10:00/36 Internat International Water Treatment Maritime AS 8C:1F:64:F3:20:00/36 Shenzhen Shenzhen INVT Electric Co.,Ltd +8C:1F:64:F3:30:00/36 Sicon Sicon srl 8C:1F:64:F3:90:00/36 WeinanWi Weinan Wins Future Technology Co.,Ltd 8C:1F:64:F3:B0:00/36 BeijingR Beijing REMANG Technology Co., Ltd. 8C:1F:64:F3:C0:00/36 Microlyn Microlynx Systems Ltd @@ -37273,8 +38087,10 @@ 8C:1F:64:F4:10:00/36 Automati Automatizacion Y Conectividad Sa De Cv 8C:1F:64:F4:30:00/36 wtec wtec GmbH 8C:1F:64:F4:50:00/36 Jbf +8C:1F:64:F4:60:00/36 Broadcas Broadcast Tools, Inc. 8C:1F:64:F4:C0:00/36 inomatic inomatic GmbH 8C:1F:64:F4:E0:00/36 ADAMCZEW ADAMCZEWSKI elektronische Messtechnik GmbH +8C:1F:64:F4:F0:00/36 Leonardo Leonardo Germany GmbH 8C:1F:64:F5:00:00/36 VigorEle Vigor Electric Corp. 8C:1F:64:F5:20:00/36 AMFMedic AMF Medical SA 8C:1F:64:F5:30:00/36 BeckmanC Beckman Coulter Inc @@ -37287,29 +38103,40 @@ 8C:1F:64:F5:F0:00/36 TR7Siber TR7 Siber Savunma A.S. 8C:1F:64:F6:30:00/36 QuantumM Quantum Media Systems 8C:1F:64:F6:50:00/36 Talleres Talleres de Escoriaza SA +8C:1F:64:F6:D0:00/36 OphirMan Ophir Manufacturing Solutions Pte Ltd 8C:1F:64:F7:00:00/36 VisionSa Vision Systems Safety Tech 8C:1F:64:F7:20:00/36 Contrade Contrader 8C:1F:64:F7:40:00/36 GEAVICCi GE AVIC Civil Avionics Systems Company Limited +8C:1F:64:F7:70:00/36 Invertek Invertek Drives Ltd 8C:1F:64:F7:80:00/36 TernaryR Ternary Research Corporation 8C:1F:64:F7:90:00/36 YUYAMAMF YUYAMA MFG Co.,Ltd 8C:1F:64:F7:A0:00/36 SiEngine SiEngine Technology Co., Ltd. 8C:1F:64:F8:40:00/36 KSTtechn KST technology 8C:1F:64:F8:60:00/36 INFOSTEC INFOSTECH Co., Ltd. +8C:1F:64:F8:70:00/36 FlyElect Fly Electronic (Shang Hai) Technology Co.,Ltd +8C:1F:64:F9:10:00/36 Consonan Consonance 8C:1F:64:F9:40:00/36 EAElektr EA Elektroautomatik GmbH & Co. KG 8C:1F:64:F9:60:00/36 SACOCont SACO Controls Inc. +8C:1F:64:F9:80:00/36 XpsEletr Xps Eletronica Ltda +8C:1F:64:F9:C0:00/36 BeijingT Beijing Tong Cybsec Technology Co.,LTD 8C:1F:64:F9:E0:00/36 DREAMSWE DREAMSWELL Technology CO.,Ltd 8C:1F:64:FA:20:00/36 AZDPraha AZD Praha s.r.o., ZOZ Olomouc 8C:1F:64:FA:40:00/36 ChinaInf China Information Technology Designing &Consulting Institute Co.,Ltd. +8C:1F:64:FA:60:00/36 Surveyor SurveyorLabs LLC 8C:1F:64:FA:80:00/36 Unitron Unitron Systems b.v. 8C:1F:64:FA:A0:00/36 MassarNe Massar Networks +8C:1F:64:FA:B0:00/36 LIAN LIAN Corporation 8C:1F:64:FB:00:00/36 MARIAN MARIAN GmbH 8C:1F:64:FB:10:00/36 Abb 8C:1F:64:FB:40:00/36 ThalesNe Thales Nederland BV 8C:1F:64:FB:50:00/36 BavariaD Bavaria Digital Technik GmbH 8C:1F:64:FB:70:00/36 GraceDes Grace Design/Lunatec LLC +8C:1F:64:FB:90:00/36 IWSGloba IWS Global Pty Ltd 8C:1F:64:FB:A0:00/36 OntoInno Onto Innovation 8C:1F:64:FB:D0:00/36 SAN-AIEl SAN-AI Electronic Industries Co.,Ltd. +8C:1F:64:FC:10:00/36 Nidecasi Nidec asi spa 8C:1F:64:FC:20:00/36 IOContro I/O Controls +8C:1F:64:FC:50:00/36 Sumico 8C:1F:64:FC:C0:00/36 Gredmann Gredmann Taiwan Ltd. 8C:1F:64:FC:D0:00/36 elbit-EW elbit systems - EW and sigint - Elisra 8C:1F:64:FD:10:00/36 Edgeware Edgeware AB @@ -37322,7 +38149,9 @@ 8C:1F:64:FE:20:00/36 VUVAnaly VUV Analytics, Inc. 8C:1F:64:FE:30:00/36 PowerEle Power Electronics Espana, S.L. 8C:1F:64:FE:90:00/36 AlzajelM Alzajel Modern Telecommunication -8C:1F:64:FE:D0:00/36 GSPSprac GSP Sprachtechnologie GmbH +8C:1F:64:FE:A0:00/36 AKON AKON Co.,Ltd. +8C:1F:64:FE:D0:00/36 TelevicR Televic Rail GmbH +8C:1F:64:FF:30:00/36 FuzhouTu Fuzhou Tucsen Photonics Co.,Ltd 8C:1F:64:FF:40:00/36 SMSgroup SMS group GmbH 8C:1F:64:FF:60:00/36 AsconTec Ascon Tecnologic S.r.l. 8C:1F:64:FF:C0:00/36 Invendis Invendis Technologies India Pvt Ltd @@ -37330,6 +38159,7 @@ 8C:21:0A Tp-LinkT Tp-Link Technologies Co.,Ltd. 8C:25:05 HuaweiTe Huawei Technologies Co.,Ltd 8C:25:5E VoltServ VoltServer +8C:26:AA Apple Apple, Inc. 8C:27:1D QuantHou QuantHouse 8C:27:8A Vocollec Vocollect Inc 8C:29:37 Apple Apple, Inc. @@ -37338,6 +38168,7 @@ 8C:2F:39 IBADosim IBA Dosimetry GmbH 8C:2F:A6 SolidOpt Solid Optics B.V. 8C:31:E2 Dayouplu Dayouplus +8C:32:23 JWIPCTec JWIPC Technology Co.,Ltd. 8C:33:30 EmFirst EmFirst Co., Ltd. 8C:33:57 HiteVisi HiteVision Digital Media Technology Co.,Ltd. 8C:34:01 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd @@ -37361,6 +38192,7 @@ 8C:43:61 HailoDig Hailo Digital Hub GmbH & Co. KG 8C:44:35 Shanghai Shanghai BroadMobi Communication Technology Co., Ltd. 8C:44:4F HUMAX HUMAX Co., Ltd. +8C:44:A5 Cisco Cisco Systems, Inc 8C:45:00 MurataMa Murata Manufacturing Co., Ltd. 8C:47:6E IEEERegi IEEE Registration Authority 8C:47:6E:00:00:00/28 Chipsafe Chipsafer Pte. Ltd. @@ -37381,7 +38213,7 @@ 8C:47:7F NambooSo NambooSolution 8C:47:BE Dell Dell Inc. 8C:49:62 Roku Roku, Inc -8C:49:7A ExtremeN Extreme Networks, Inc. +8C:49:7A ExtremeN Extreme Networks Headquarters 8C:49:B6 vivoMobi vivo Mobile Communication Co., Ltd. 8C:4A:EE GigaTms Giga Tms Inc 8C:4B:14 Espressi Espressif Inc. @@ -37414,6 +38246,21 @@ 8C:53:F7 A&DEngin A&D Engineering Co., Ltd. 8C:54:1D Lge 8C:55:4A IntelCor Intel Corporate +8C:55:70 IEEERegi IEEE Registration Authority +8C:55:70:00:00:00/28 ASTInter AST International GmbH +8C:55:70:10:00:00/28 KatushaP LLC Katusha Print +8C:55:70:20:00:00/28 Microvis Microvision Inc +8C:55:70:30:00:00/28 ScandiNo ScandiNova Systems +8C:55:70:40:00:00/28 NextVisi Next Vision Tech(Ningbo)Co.,LTD +8C:55:70:50:00:00/28 Private +8C:55:70:60:00:00/28 JouleGro Joule Group Limites +8C:55:70:70:00:00/28 Eideal Eideal Company Limited +8C:55:70:80:00:00/28 Nayax Nayax LTD +8C:55:70:90:00:00/28 Neptroni Neptronic Ltd +8C:55:70:A0:00:00/28 FortuneB Fortune Brands Innovations, Inc. +8C:55:70:B0:00:00/28 SernetSu Sernet (Suzhou) Technologies Corporation +8C:55:70:C0:00:00/28 Antronix Antronix Inc., +8C:55:70:D0:00:00/28 EPSaElek EPSa Elektronik & Präzisionsbau Saalfeld GmbH 8C:55:BB SongwooI Songwoo Information & Technology Co., Ltd 8C:56:46 LGElectr LG Electronics 8C:56:9D ImagingS Imaging Solutions Group @@ -37472,6 +38319,7 @@ 8C:60:78 Swissbit Swissbit AG 8C:60:E7 Mpgio Mpgio Co.,Ltd 8C:61:02 BeijingB Beijing Baofengmojing Technologies Co., Ltd +8C:61:20 EMMicroe EM Microelectronic 8C:61:A3 ARRISGro ARRIS Group, Inc. 8C:64:0B BeyondDe Beyond Devices d.o.o. 8C:64:22 Sony Sony Corporation @@ -37516,6 +38364,7 @@ 8C:81:26 Arcom 8C:81:72 SichuanT Sichuan Tianyi Comheart Telecom Co.,LTD 8C:82:A8 InsigmaT Insigma Technology Co.,Ltd +8C:83:94 Arcadyan Arcadyan Corporation 8C:83:9D Shenzhen Shenzhen Xinyupeng Electronic Technology Co., Ltd 8C:83:DF Nokia 8C:83:E1 SamsungE Samsung Electronics Co.,Ltd @@ -37529,6 +38378,7 @@ 8C:85:E6 Cleondri Cleondris GmbH 8C:86:1E Apple Apple, Inc. 8C:87:3B LeicaCam Leica Camera AG +8C:88:81 CiscoMer Cisco Meraki 8C:89:7A Augtek 8C:89:A5 Micro-St Micro-Star INT'L CO., LTD 8C:89:FA Zhejiang Zhejiang Hechuan Technology Co., Ltd. @@ -37538,6 +38388,7 @@ 8C:8C:AA LCFCHeFe LCFC(HeFei) Electronics Technology co., ltd 8C:8D:28 IntelCor Intel Corporate 8C:8E:0D zte zte corporation +8C:8E:4E BaylanOl Baylan Olcu Aletleri San. ve Tic.A.S. 8C:8E:76 taskit taskit GmbH 8C:8E:F2 Apple Apple, Inc. 8C:8F:8B ChinaMob China Mobile Chongqing branch @@ -37548,6 +38399,7 @@ 8C:92:46 Oerlikon Oerlikon Textile Gmbh&Co.KG 8C:93:51 Jigowatt Jigowatts Inc. 8C:94:1F Cisco Cisco Systems, Inc +8C:94:61 Cisco Cisco Systems, Inc 8C:94:6A NewH3CTe New H3C Technologies Co., Ltd 8C:94:CC Sfr 8C:94:CF EncellTe Encell Technology, Inc. @@ -37556,6 +38408,7 @@ 8C:98:06 Shenzhen Shenzhen Sei Robotics Co.,Ltd 8C:98:6B Apple Apple, Inc. 8C:99:E6 TCTmobil TCT mobile ltd +8C:9B:2D Plantron Plantronics, Inc. 8C:9F:3B QingdaoH Qingdao Hisense Communications Co.,Ltd. 8C:A0:48 BeijingN Beijing NeTopChip Technology Co.,LTD 8C:A2:FD Starry Starry, Inc. @@ -37668,6 +38521,7 @@ 8C:E7:8C DKNetwor DK Networks 8C:E7:B3 Sonardyn Sonardyne International Ltd 8C:E9:B4 Zhejiang Zhejiang Dahua Technology Co., Ltd. +8C:E9:EE IntelCor Intel Corporate 8C:EA:12 Shenzhen Shenzhen MiaoMing Intelligent Technology Co.,Ltd 8C:EA:1B Edgecore Edgecore Networks Corporation 8C:EA:48 SamsungE Samsung Electronics Co.,Ltd @@ -37726,6 +38580,7 @@ 90:0D:66 Digimore Digimore Electronics Co., Ltd 90:0D:CB ARRISGro ARRIS Group, Inc. 90:0E:83 MonicoMo Monico Monitoring, Inc. +90:0E:9E Shenzhen Shenzhen SuperElectron Technology Co.,Ltd. 90:0E:B3 Shenzhen Shenzhen Amediatech Technology Co., Ltd. 90:0F:0C CloudNet Cloud Network Technology Singapore Pte. Ltd. 90:11:95 AmazonTe Amazon Technologies Inc. @@ -37764,8 +38619,10 @@ 90:2A:EE XiaomiCo Xiaomi Communications Co Ltd 90:2B:34 Giga-Byt Giga-Byte Technology Co.,Ltd. 90:2B:D2 HuaweiTe Huawei Technologies Co.,Ltd +90:2C:09 Apple Apple, Inc. 90:2C:C7 C-MAXAsi C-MAX Asia Limited 90:2C:FB CanTops CanTops Co,.Ltd. +90:2D:77 Edgecore Edgecore Americas Networking Corporation 90:2E:16 LCFCHeFe LCFC(HeFei) Electronics Technology co., ltd 90:2E:1C IntelCor Intel Corporate 90:2E:87 LabJack @@ -37797,6 +38654,7 @@ 90:3F:EA HuaweiTe Huawei Technologies Co.,Ltd 90:43:E2 Cornami Cornami, Inc 90:45:06 TokyoBoe Tokyo Boeki Medisys Inc. +90:45:28 Nintendo Nintendo Co.,Ltd 90:46:A2 TedipayU Tedipay UK Ltd 90:46:B7 VadaroPt Vadaro Pte Ltd 90:47:16 Rorze Rorze Corporation @@ -37852,6 +38710,7 @@ 90:60:F1 Apple Apple, Inc. 90:61:0C FidaInte Fida International (S) Pte Ltd 90:61:AE IntelCor Intel Corporate +90:62:3F Apple Apple, Inc. 90:63:3B SamsungE Samsung Electronics Co.,Ltd 90:64:AD HuaweiTe Huawei Technologies Co.,Ltd 90:65:60 EMMicroe EM Microelectronic @@ -37864,6 +38723,7 @@ 90:69:76 Withrobo Withrobot Inc. 90:6A:94 hangzhou hangzhou huacheng network technology co., ltd 90:6A:EB Microsof Microsoft Corporation +90:6C:4B AdvanceS Advance Security Electronics 90:6C:AC Fortinet Fortinet, Inc. 90:6D:05 BxbElect Bxb Electronics Co., Ltd 90:6D:62 CambiumN Cambium Networks Limited @@ -37879,6 +38739,7 @@ 90:73:5A Motorola Motorola Mobility LLC, a Lenovo Company 90:74:9D IRayTech IRay Technology Co., Ltd. 90:75:BC NokiaSha Nokia Shanghai Bell Co., Ltd. +90:75:DE ZebraTec Zebra Technologies Inc. 90:76:9F Shenzhen Shenzhen Mercury Communication Technologies Co.,Ltd. 90:77:EE Cisco Cisco Systems, Inc 90:78:41 IntelCor Intel Corporate @@ -37911,6 +38772,7 @@ 90:86:9B zte zte corporation 90:88:55 Cisco Cisco Systems, Inc 90:88:A2 IonicsTe Ionics Technology Me Ltda +90:89:38 HefeiLin Hefei Linkin Technology Co., Ltd. 90:89:5F WeifangG Weifang Goertek Electronics Co.,Ltd 90:8C:09 TotalPha Total Phase 90:8C:43 Apple Apple, Inc. @@ -37942,15 +38804,18 @@ 90:9C:4A Apple Apple, Inc. 90:9D:7D ARRISGro ARRIS Group, Inc. 90:9D:E0 NewlandD Newland Design + Assoc. Inc. +90:9E:24 ekeybiom ekey biometric systems gmbh 90:9F:33 EFMNetwo EFM Networks 90:9F:43 Accutron Accutron Instruments Inc. 90:A1:37 BeijingS Beijing Splendidtel Communication Technology Co,. Ltd +90:A1:BA PNetwork PNetworks Electronics Information 90:A2:10 UnitedTe United Telecoms Ltd 90:A2:5B Apple Apple, Inc. 90:A2:DA Gheo Gheo Sa 90:A3:65 HMDGloba HMD Global Oy 90:A4:6A Sisnet Sisnet Co., Ltd 90:A4:DE WistronN Wistron Neweb Corporation +90:A5:7D HuaweiDe Huawei Device Co., Ltd. 90:A5:AF HuaweiTe Huawei Technologies Co.,Ltd 90:A6:2F Naver 90:A6:BF QuectelW Quectel Wireless Solutions Co.,Ltd. @@ -37959,6 +38824,22 @@ 90:A7:C1 PakedgeD Pakedge Device and Software Inc. 90:A8:22 AmazonTe Amazon Technologies Inc. 90:A9:35 JWEntert JWEntertainment +90:A9:F7 IEEERegi IEEE Registration Authority +90:A9:F7:00:00:00/28 Versta +90:A9:F7:10:00:00/28 Shenzhen Shenzhen Chainway Information Technology Co., Ltd +90:A9:F7:20:00:00/28 SuzhouLi Suzhou Lingchen Acquisition Computer +90:A9:F7:30:00:00/28 SuzhouEt Suzhou Etag-Technology Corporation +90:A9:F7:40:00:00/28 Lab-ElEl Lab-El Elektronika Laboratoryjna +90:A9:F7:50:00:00/28 Shenzhen Shenzhen DOOGEE Hengtong Technology CO.,LTD +90:A9:F7:60:00:00/28 Shenzhen Shenzhen Eevin Technology Co.,Ltd +90:A9:F7:70:00:00/28 Guangdon Guangdong Keruide Electrical Technology Co., Ltd. +90:A9:F7:80:00:00/28 BaodingF Baoding Forlinx Embeddedtechnology Co., Ltd +90:A9:F7:90:00:00/28 ZeklerSa Zekler Safety AB +90:A9:F7:A0:00:00/28 ChiGengT Chi Geng Technology Co., Ltd +90:A9:F7:B0:00:00/28 KranzeTe Kranze Technology Solutions, Inc. +90:A9:F7:C0:00:00/28 SkyLineT SkyLine Limited Technologies Co., Ltd +90:A9:F7:D0:00:00/28 Shanghai Shanghai Jiehezhi Technology Co., Ltd. +90:A9:F7:E0:00:00/28 Engineer The Engineerix Group 90:AA:C3 HitronTe Hitron Technologies. Inc 90:AB:96 SiliconL Silicon Laboratories 90:AC:3F BrightSi BrightSign LLC @@ -37976,8 +38857,9 @@ 90:B5:7F Shenzhen Shenzhen iComm Semiconductor CO.,LTD 90:B6:22 SamsungE Samsung Electronics Co.,Ltd 90:B6:7A Shenzhen Shenzhen Skyworth Digital Technology CO., Ltd +90:B6:85 WeifangG Weifang Goertek Electronics Co.,Ltd 90:B6:86 MurataMa Murata Manufacturing Co., Ltd. -90:B8:32 ExtremeN Extreme Networks, Inc. +90:B8:32 ExtremeN Extreme Networks Headquarters 90:B8:D0 Joyent Joyent, Inc. 90:B8:E0 Shenzhen Shenzhen Yanray Technology Co.,Ltd 90:B9:31 Apple Apple, Inc. @@ -38005,6 +38887,7 @@ 90:C6:82:D0:00:00/28 PowerShi PowerShield Limited 90:C6:82:E0:00:00/28 Shanghai Shanghai HuRong Communication Technology Development Co., Ltd. 90:C6:82:F0:00:00/28 Private +90:C7:10 zte zte corporation 90:C7:92 ARRISGro ARRIS Group, Inc. 90:C7:D8 zte zte corporation 90:C9:9B Tesorion Tesorion Nederland B.V. @@ -38020,6 +38903,7 @@ 90:CF:7D QingdaoH Qingdao Hisense Communications Co.,Ltd. 90:D0:92 HUMAX HUMAX Co., Ltd. 90:D1:1B PalomarM Palomar Medical Technologies +90:D4:32 zte zte corporation 90:D4:73 vivoMobi vivo Mobile Communication Co., Ltd. 90:D6:89 HuahaoFa Huahao Fangzhou Technology Co.,Ltd 90:D7:4F Bookeen @@ -38158,6 +39042,7 @@ 94:11:DA ITFFrösc ITF Fröschl GmbH 94:14:57 Shenzhen Shenzhen Sundray Technologies Company Limited 94:14:7A vivoMobi vivo Mobile Communication Co., Ltd. +94:15:B2 HuaweiDe Huawei Device Co., Ltd. 94:16:25 Apple Apple, Inc. 94:16:73 PointCor Point Core SARL 94:17:00 XiaomiCo Xiaomi Communications Co Ltd @@ -38189,6 +39074,9 @@ 94:2E:63 Finsécur 94:31:9B Alphatro Alphatronics BV 94:31:CB vivoMobi vivo Mobile Communication Co., Ltd. +94:32:51 AskeyCom Askey Computer Corp +94:32:C1 HonorDev Honor Device Co., Ltd. +94:33:D8 Cisco Cisco Systems, Inc 94:33:DD Taco Taco Inc 94:34:69 SiliconL Silicon Laboratories 94:35:0A SamsungE Samsung Electronics Co.,Ltd @@ -38203,6 +39091,7 @@ 94:3C:C6 Espressi Espressif Inc. 94:3D:C9 AsahiNet Asahi Net, Inc. 94:3E:E4 WiSATech WiSA Technologies Inc +94:3F:0C Genexis Genexis B.V. 94:3F:BB RPCIstok JSC RPC Istok named after Shokin 94:3F:C2 HewlettP Hewlett Packard Enterprise 94:3F:D6 Apple Apple, Inc. @@ -38212,6 +39101,7 @@ 94:43:4D Ciena Ciena Corporation 94:44:44 LGInnote LG Innotek 94:44:52 BelkinIn Belkin International Inc. +94:45:60 Google Google, Inc. 94:46:96 BaudTec BaudTec Corporation 94:47:88 HuaweiTe Huawei Technologies Co.,Ltd 94:47:B0 BeijingE Beijing Eswin Computing Technology Co., Ltd @@ -38254,6 +39144,7 @@ 94:6A:77 VantivaU Vantiva USA LLC 94:6A:B0 Arcadyan Arcadyan Corporation 94:6D:AE Mellanox Mellanox Technologies, Inc. +94:70:6C QuectelW Quectel Wireless Solutions Co.,Ltd. 94:70:D2 WinfirmT Winfirm Technology 94:71:AC TCTmobil TCT mobile ltd 94:72:0F Guangdon Guangdong Nanguang Photo&Video Systems Co., Ltd. @@ -38304,7 +39195,7 @@ 94:99:01 Shenzhen Shenzhen YITOA Digital Appliance CO.,LTD 94:99:90 VTCTelec VTC Telecommunications 94:9A:A9 Microsof Microsoft Corporation -94:9B:2C ExtremeN Extreme Networks, Inc. +94:9B:2C ExtremeN Extreme Networks Headquarters 94:9B:FD TransNew Trans New Technology, Inc. 94:9C:55 AltaData Alta Data Technologies 94:9D:57 Panasoni Panasonic do Brasil Limitada @@ -38317,6 +39208,7 @@ 94:A3:CA KonnectO KonnectONE, LLC 94:A4:08 Shenzhen Shenzhen Trolink Technology CO, LTD 94:A4:0C DiehlMet Diehl Metering GmbH +94:A4:B5 Mitsubis Mitsubishi Electric Corporation 94:A4:F9 HuaweiTe Huawei Technologies Co.,Ltd 94:A6:7E Netgear 94:A7:B7 zte zte corporation @@ -38324,6 +39216,7 @@ 94:A9:A8 TexasIns Texas Instruments 94:AA:0A Fiberhom Fiberhome Telecommunication Technologies Co.,LTD 94:AA:B8 JoviewBe Joview(Beijing) Technology Co. Ltd. +94:AB:18 cellXica cellXica ltd 94:AB:DE OMXTechn OMX Technology - FZE 94:AB:FE Nokia 94:AC:CA trivumte trivum technologies GmbH @@ -38333,6 +39226,7 @@ 94:AE:F0 Cisco Cisco Systems, Inc 94:B0:1F Apple Apple, Inc. 94:B1:0A SamsungE Samsung Electronics Co.,Ltd +94:B2:16 SiliconL Silicon Laboratories 94:B2:71 HuaweiTe Huawei Technologies Co.,Ltd 94:B2:CC Pioneer Pioneer Corporation 94:B3:4F RuckusWi Ruckus Wireless @@ -38402,6 +39296,7 @@ 94:CC:04:E0:00:00/28 Synchron SynchronicIT BV 94:CC:B9 ARRISGro ARRIS Group, Inc. 94:CD:AC Creowave Creowave Oy +94:CE:0F HuaweiDe Huawei Device Co., Ltd. 94:CE:2C Sony Sony Corporation 94:CE:31 CTS CTS Limited 94:D0:0D HuaweiTe Huawei Technologies Co.,Ltd @@ -38462,6 +39357,7 @@ 94:EB:2C Google Google, Inc. 94:EB:CD BlackBer BlackBerry RTS 94:EE:9F HMDGloba HMD Global Oy +94:EF:49 BDRTherm BDR Thermea Group B.V 94:F1:28 HewlettP Hewlett Packard Enterprise 94:F1:9E HuizhouM Huizhou Maorong Intelligent Technology Co.,Ltd 94:F2:78 ElmaElec Elma Electronic @@ -38529,6 +39425,7 @@ 98:03:8A TexasIns Texas Instruments 98:03:9B Mellanox Mellanox Technologies, Inc. 98:03:A0 ABBPower ABB n.v. Power Quality Products +98:03:CF Shenzhen Shenzhen Bilian Electronic Co.,Ltd 98:03:D8 Apple Apple, Inc. 98:06:37 IEEERegi IEEE Registration Authority 98:06:37:00:00:00/28 Zoleo Zoleo Inc. @@ -38563,6 +39460,7 @@ 98:10:82 Nsolutio Nsolution Co., Ltd. 98:10:94 Shenzhen Shenzhen Vsun communication technology Co.,ltd 98:10:E8 Apple Apple, Inc. +98:12:23 TarmocNe Tarmoc Network LTD 98:13:33 zte zte corporation 98:14:D2 Avonic 98:16:EC ICIntrac IC Intracom @@ -38571,6 +39469,7 @@ 98:19:2C Edgecore Edgecore Networks Corporation 98:1A:35 HuaweiTe Huawei Technologies Co.,Ltd 98:1B:B5 ASSAABLO ASSA ABLOY Korea Co., Ltd iRevo +98:1C:42 Laiier 98:1D:FA SamsungE Samsung Electronics Co.,Ltd 98:1E:0F JeelanSh Jeelan (Shanghai Jeelan Technology Information Inc 98:1E:19 Sagemcom Sagemcom Broadband SAS @@ -38580,6 +39479,7 @@ 98:22:6E AmazonTe Amazon Technologies Inc. 98:22:EF LiteonTe Liteon Technology Corporation 98:23:4E Micromed Micromedia AG +98:25:4A BigField Big Field Global PTE. Ltd. 98:26:2A AppliedR Applied Research Associates, Inc 98:26:AD QuectelW Quectel Wireless Solutions Co.,Ltd. 98:27:82 IEEERegi IEEE Registration Authority @@ -38598,6 +39498,7 @@ 98:27:82:C0:00:00/28 KRISTECH KRISTECH Krzysztof Kajstura 98:27:82:D0:00:00/28 Thorlabs Thorlabs GmbH 98:27:82:E0:00:00/28 SureFlap SureFlap Ltd +98:28:8B zhejiang zhejiang Dusun Electron Co.,Ltd 98:28:A6 CompalIn Compal Information (Kunshan) Co., Ltd. 98:29:1D Jaguarde Jaguar de Mexico, SA de CV 98:29:3F FujianSt Fujian Start Computer Equipment Co.,Ltd @@ -38608,6 +39509,7 @@ 98:2D:68 SamsungE Samsung Electronics Co., Ltd 98:2D:BA Fibergat Fibergate Inc. 98:2F:3C SichuanC Sichuan Changhong Electric Ltd. +98:2F:86 vivoMobi vivo Mobile Communication Co., Ltd. 98:2F:F8 HuaweiDe Huawei Device Co., Ltd. 98:30:00 BeijingK Beijing KEMACOM Technologies Co., Ltd. 98:30:71 Daikyung Daikyung Vascom @@ -38726,6 +39628,7 @@ 98:77:E7 KaonGrou Kaon Group Co., Ltd. 98:7A:10 Ericsson Ericsson AB 98:7A:14 Microsof Microsoft Corporation +98:7A:9B TCLMOKAI TCL MOKA International Limited 98:7B:F3 TexasIns Texas Instruments 98:7D:DD ChinaMob China Mobile Group Device Co.,Ltd. 98:7E:46 EmizonNe Emizon Networks Limited @@ -38844,6 +39747,7 @@ 98:BB:99 PhicommS Phicomm (Sichuan) Co.,Ltd. 98:BC:57 SvaTechn Sva Technologies Co.Ltd 98:BC:99 Edeltech Edeltech Co.,Ltd. +98:BD:80 IntelCor Intel Corporate 98:BE:94 Ibm 98:BE:DC HonorDev Honor Device Co., Ltd. 98:BF:F4 MARKIN MARKIN co., Ltd. @@ -38876,6 +39780,7 @@ 98:D6:BB Apple Apple, Inc. 98:D6:F7 LGElectr LG Electronics (Mobile Communications) 98:D7:42 SamsungE Samsung Electronics Co.,Ltd +98:D7:E1 Cisco Cisco Systems, Inc 98:D8:63 Shanghai Shanghai High-Flying Electronics Technology Co., Ltd 98:D8:8C NortelNe Nortel Networks 98:D9:3D DemantEn Demant Enterprise A/S @@ -38899,6 +39804,8 @@ 98:EC:65 CosesyAp Cosesy ApS 98:ED:5C Tesla Tesla,Inc. 98:ED:7E eero eero inc. +98:ED:CA Fiberhom Fiberhome Telecommunication Technologies Co.,LTD +98:EE:8C zte zte corporation 98:EE:CB WistronI Wistron Infocomm (Zhongshan) Corporation 98:EF:9B Ohsung 98:F0:58 Lynxspri Lynxspring, Incl. @@ -38941,6 +39848,7 @@ 98:FA:A7 Innonet 98:FA:E3 XiaomiCo Xiaomi Communications Co Ltd 98:FB:12 GrandEle Grand Electronics (HK) Ltd +98:FB:27 SamsungE Samsung Electronics Co.,Ltd 98:FB:F5 Atraltec Atraltech 98:FC:11 Cisco-Li Cisco-Linksys, LLC 98:FC:84 IEEERegi IEEE Registration Authority @@ -38963,6 +39871,7 @@ 98:FD:B4 PrimaxEl Primax Electronics Ltd. 98:FE:03 Ericsson Ericsson - North America 98:FE:94 Apple Apple, Inc. +98:FE:E1 Apple Apple, Inc. 98:FF:6A OTECShan OTEC(Shanghai)Technology Co.,Ltd. 98:FF:D0 LenovoMo Lenovo Mobile Communication Technology Ltd. 9A:1B:22 InfoCore InfoCore Co.,Ltd. @@ -38999,6 +39908,7 @@ 9C:1D:58 TexasIns Texas Instruments 9C:1E:95 Actionte Actiontec Electronics, Inc 9C:1E:A4 RenesasE Renesas Electronics (Penang) Sdn. Bhd. +9C:1E:CE ALT ALT Co., Ltd. 9C:1E:CF ValeoTel Valeo Telematik und Akustik GmbH 9C:1F:CA Hangzhou Hangzhou AlmightyDigit Technology Co., Ltd 9C:1F:DD Accupix Accupix Inc. @@ -39006,6 +39916,7 @@ 9C:21:6A Tp-LinkT Tp-Link Technologies Co.,Ltd. 9C:21:83 Broadcom Broadcom Limited 9C:22:0E TASCAN TASCAN Systems GmbH +9C:24:72 Sagemcom Sagemcom Broadband SAS 9C:25:95 SamsungE Samsung Electronics Co.,Ltd 9C:25:BE Wildlife Wildlife Acoustics, Inc. 9C:28:40 Discover Discovery Technology,LTD.. @@ -39036,7 +39947,10 @@ 9C:35:83 NiproDia Nipro Diagnostics, Inc 9C:35:EB Apple Apple, Inc. 9C:36:F8 HyundaiK Hyundai Kefico +9C:37:08 ArubaaHe Aruba, a Hewlett Packard Enterprise Company +9C:37:CB SonyInte Sony Interactive Entertainment Inc. 9C:37:F4 HuaweiTe Huawei Technologies Co.,Ltd +9C:39:28 SamsungE Samsung Electronics Co.,Ltd 9C:3A:9A Shenzhen Shenzhen Sundray Technologies Company Limited 9C:3A:AF SamsungE Samsung Electronics Co.,Ltd 9C:3D:CF Netgear @@ -39064,6 +39978,7 @@ 9C:44:A6 SwiftTes SwiftTest, Inc. 9C:45:63 DIMEPSis DIMEP Sistemas 9C:47:F9 LJUAutom LJU Automatisierungstechnik GmbH +9C:49:52 Dongguan Dongguan Liesheng Electronic Co., Ltd. 9C:49:7F Integrat Integrated Device Technology (Malaysia) Sdn. Bhd. 9C:4A:7B Nokia Nokia Corporation 9C:4C:AE MesaLabs Mesa Labs @@ -39099,7 +40014,7 @@ 9C:5C:8D FiremaxI Firemax Indústria E Comércio De Produtos Eletrônicos Ltda 9C:5C:8E ASUSTekC ASUSTek COMPUTER INC. 9C:5C:F9 Sony Sony Corporation -9C:5D:12 ExtremeN Extreme Networks, Inc. +9C:5D:12 ExtremeN Extreme Networks Headquarters 9C:5D:95 VTCElect VTC Electronics Corp. 9C:5E:73 CalibreU Calibre UK LTD 9C:5F:5A Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd @@ -39174,6 +40089,7 @@ 9C:88:24 PetroClo PetroCloud LLC 9C:88:88 SimacTec Simac Techniek NV 9C:88:AD Fiberhom Fiberhome Telecommunication Technologies Co.,LTD +9C:89:1E FireBric FireBrick Ltd 9C:8A:CB JuniperN Juniper Networks 9C:8B:A0 Apple Apple, Inc. 9C:8B:F1 Warehous The Warehouse Limited @@ -39195,6 +40111,7 @@ 9C:95:67 HuaweiDe Huawei Device Co., Ltd. 9C:95:6E Microchi Microchip Technology Inc. 9C:95:F8 SmartDoo SmartDoor Systems, LLC +9C:96:13 LenovoFu Lenovo Future Communication Technology (Chongqing) Company Limited 9C:97:26 Technico Technicolor Delivery Technologies Belgium NV 9C:97:89 1More 9C:98:11 Guangzho Guangzhou Sunrise Electronics Development Co., Ltd @@ -39206,6 +40123,7 @@ 9C:9C:40 SichuanT Sichuan Tianyi Comheart Telecom Co.,LTD 9C:9D:5D Raden Raden Inc 9C:9D:7E BeijingX Beijing Xiaomi Mobile Software Co., Ltd +9C:9E:03 awayfrom 9C:9E:71 HuaweiDe Huawei Device Co., Ltd. 9C:A1:0A ScleSfe Scle Sfe 9C:A1:34 Nike Nike, Inc. @@ -39229,9 +40147,11 @@ 9C:AF:6F ItelMobi Itel Mobile Limited 9C:AF:CA Cisco Cisco Systems, Inc 9C:B0:08 Ubiquito Ubiquitous Computing Technology Corporation +9C:B1:DC EardaTec Earda Technologies co Ltd 9C:B2:06 HMSIndus HMS Industrial Networks 9C:B2:B2 HuaweiTe Huawei Technologies Co.,Ltd 9C:B2:E8 HuaweiTe Huawei Technologies Co.,Ltd +9C:B4:00 zte zte corporation 9C:B6:54 HewlettP Hewlett Packard 9C:B6:D0 RivetNet Rivet Networks 9C:B7:0D LiteonTe Liteon Technology Corporation @@ -39287,6 +40207,7 @@ 9C:E1:76 Cisco Cisco Systems, Inc 9C:E1:D6 JungerAu Junger Audio-Studiotechnik GmbH 9C:E2:30 Julong Julong Co,.Ltd. +9C:E3:30 CiscoMer Cisco Meraki 9C:E3:3F Apple Apple, Inc. 9C:E3:74 HuaweiTe Huawei Technologies Co.,Ltd 9C:E6:35 Nintendo Nintendo Co., Ltd. @@ -39307,6 +40228,7 @@ 9C:F3:87 Apple Apple, Inc. 9C:F4:8E Apple Apple, Inc. 9C:F5:31 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd +9C:F5:5F HarmanBe Harman/Becker Automotive Systems GmbH 9C:F6:1A CarrierF Carrier Fire & Security 9C:F6:7D RicardoP Ricardo Prague, s.r.o. 9C:F6:DD IEEERegi IEEE Registration Authority @@ -39326,6 +40248,7 @@ 9C:F6:DD:D0:00:00/28 FoshanSy Foshan Synwit Technology Co.,Ltd. 9C:F6:DD:E0:00:00/28 ShanxiZh Shanxi ZhuoZhi fei High Electronic Technology Co. Ltd. 9C:F8:6B AgiTechD AgiTech Distribution Limited - Linki +9C:F8:B8 Shenzhen Shenzhen Skyworth Digital Technology CO., Ltd 9C:F8:DB shenzhen shenzhen eyunmei technology co,.ltd 9C:F9:38 AREVANP AREVA NP GmbH 9C:FA:3C Daeyoung Daeyoung Electronics @@ -39339,9 +40262,10 @@ 9C:FE:A1 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD 9C:FF:BE OTSL OTSL Inc. 9C:FF:C2 AVI AVI Systems GmbH +A0:00:4C HisenseV Hisense Visual Technology Co.,Ltd A0:02:4A IEEERegi IEEE Registration Authority A0:02:4A:00:00:00/28 Zhejiang Zhejiang Hechuan Technology Co.,Ltd -A0:02:4A:10:00:00/28 VitecIma Vitec Imaging Solutions Spa +A0:02:4A:10:00:00/28 Videndum Videndum Media Solutions Spa A0:02:4A:20:00:00/28 Danriver Danriver Technologies Corp. A0:02:4A:30:00:00/28 SomaDete SomaDetect Inc A0:02:4A:40:00:00/28 ArgosSol Argos Solutions AS @@ -39426,6 +40350,7 @@ A0:22:4E:C0:00:00/28 Standart Standartoptic, Limited Liability Company A0:22:4E:D0:00:00/28 Digifocu Digifocus Technology Inc. A0:22:4E:E0:00:00/28 HunanYou Hunan Youmei Science&Technology Development Co.,Ltd. +A0:22:52 AstraWir Astra Wireless Technology FZ-LLC A0:22:DE vivoMobi vivo Mobile Communication Co., Ltd. A0:23:1B TeleComp TeleComp R&D Corp. A0:23:9F Cisco Cisco Systems, Inc @@ -39455,6 +40380,7 @@ A0:2B:B8 HewlettP Hewlett Packard A0:2C:36 Fn-LinkT Fn-Link Technology Limited A0:2D:13 AirTiesW AirTies Wireless Networks +A0:2D:DB Sagemcom Sagemcom Broadband SAS A0:2E:F3 UnitedIn United Integrated Services Co., Led. A0:31:31 Procenne Procenne Digital Security A0:31:DB HuaweiTe Huawei Technologies Co.,Ltd @@ -39526,7 +40452,10 @@ A0:4F:D4 ADBBroad ADB Broadband Italia A0:51:0B IntelCor Intel Corporate A0:51:C6 Avaya Avaya Inc +A0:52:72 Apple Apple, Inc. +A0:52:AB AvmElect Avm Electronics Pte Ltd A0:53:94 Shenzhen Shenzhen zediel co., Ltd. +A0:55:1F Sagemcom Sagemcom Broadband SAS A0:55:4F Cisco Cisco Systems, Inc A0:55:DE ARRISGro ARRIS Group, Inc. A0:56:B2 HarmanBe Harman/Becker Automotive Systems GmbH @@ -39653,6 +40582,7 @@ A0:B1:00 ShenZhen ShenZhen Cando Electronics Co.,Ltd A0:B3:39 IntelCor Intel Corporate A0:B3:CC HewlettP Hewlett Packard +A0:B4:0F Apple Apple, Inc. A0:B4:37 GDMissio GD Mission Systems A0:B4:39 Cisco Cisco Systems, Inc A0:B4:A5 SamsungE Samsung Electronics Co.,Ltd @@ -39682,6 +40612,7 @@ A0:BB:3E:D0:00:00/28 Shenzhen Shenzhen Talent Technology company limited A0:BB:3E:E0:00:00/28 Messtech Messtechnik Sachs GmbH A0:BB:3E:F0:00:00/28 Private +A0:BC:6F Cisco Cisco Systems, Inc A0:BD:1D Zhejiang Zhejiang Dahua Technology Co., Ltd. A0:BD:CD SkyUk Sky Uk Limited A0:BF:50 SCAdd-Pr S.C. Add-Production S.R.L. @@ -39721,7 +40652,9 @@ A0:D0:5B SamsungE Samsung Electronics Co.,Ltd A0:D0:DC AmazonTe Amazon Technologies Inc. A0:D1:2A AXPROTec AXPRO Technology Inc. +A0:D1:B3 Apple Apple, Inc. A0:D2:B1 AmazonTe Amazon Technologies Inc. +A0:D3:65 IntelCor Intel Corporate A0:D3:7A IntelCor Intel Corporate A0:D3:85 AUMARies AUMA Riester GmbH & Co. KG A0:D3:C1 HewlettP Hewlett Packard @@ -39740,6 +40673,7 @@ A0:DE:05 Irbis-T JSC "Irbis-T" A0:DE:0F HuaweiDe Huawei Device Co., Ltd. A0:DF:15 HuaweiTe Huawei Technologies Co.,Ltd +A0:E0:25 Provisio Provision-ISR A0:E0:AF Cisco Cisco Systems, Inc A0:E2:01 AVTraceC AVTrace Ltd.(China) A0:E2:5A AmicusSK Amicus SK, s.r.o. @@ -39767,6 +40701,7 @@ A0:F4:50 HTC HTC Corporation A0:F4:59 Fn-LinkT Fn-Link Technology Limited A0:F4:79 HuaweiTe Huawei Technologies Co.,Ltd +A0:F5:09 IEIInteg IEI Integration Corp. A0:F6:FD TexasIns Texas Instruments A0:F8:49 Cisco Cisco Systems, Inc A0:F8:95 Shenzhen Shenzhen TINNO Mobile Technology Corp. @@ -39780,6 +40715,7 @@ A0:FF:0C Hangzhou Hangzhou Hikvision Digital Technology Co.,Ltd. A0:FF:22 Shenzhen Shenzhen Apical Technology Co., Ltd A0:FF:70 VantivaU Vantiva USA LLC +A4:00:4E Cisco Cisco Systems, Inc A4:00:E2 HuaweiTe Huawei Technologies Co.,Ltd A4:01:30 ABIsyste ABIsystems Co., LTD A4:02:B9 IntelCor Intel Corporate @@ -39800,6 +40736,7 @@ A4:0E:2B Facebook Facebook Inc A4:0E:75 ArubaaHe Aruba, a Hewlett Packard Enterprise Company A4:0F:98 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd +A4:10:B6 Cisco Cisco Systems, Inc A4:11:15 RobertBo Robert Bosch Engineering and Business Solutions pvt. Ltd. A4:11:62 ArloTech Arlo Technology A4:11:63 IEEERegi IEEE Registration Authority @@ -39869,6 +40806,8 @@ A4:34:F1 TexasIns Texas Instruments A4:35:23 Guangdon Guangdong Donyan Network Technologies Co.,Ltd. A4:35:2D TRIZNetw TRIZ Networks corp. +A4:36:C7 LGInnote LG Innotek +A4:37:3E HuaweiDe Huawei Device Co., Ltd. A4:38:31 RFelemen RF elements s.r.o. A4:38:CC Nintendo Nintendo Co.,Ltd A4:38:FC PlasticL Plastic Logic @@ -39893,10 +40832,12 @@ A4:3B:FA:D0:00:00/28 “Compone JSC “Component-ASU” A4:3B:FA:E0:00:00/28 Magstim The Magstim Company Ltd. A4:3B:FA:F0:00:00/28 Private +A4:3C:D7 NTXElect NTX Electronics YangZhou co.,LTD A4:3D:78 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd A4:3E:51 AnovFran Anov France A4:3E:A0 iCommHK iComm HK LIMITED A4:3F:51 Shenzhen Shenzhen Benew Technology Co.,Ltd. +A4:3F:68 AristaNe Arista Network, Inc. A4:40:27 zte zte corporation A4:42:3B IntelCor Intel Corporate A4:43:8C ARRISGro ARRIS Group, Inc. @@ -40004,6 +40945,7 @@ A4:6E:79 DFTSyste DFT System Co.Ltd A4:70:D6 Motorola Motorola Mobility LLC, a Lenovo Company A4:71:74 HuaweiTe Huawei Technologies Co.,Ltd +A4:73:AB ExtremeN Extreme Networks Headquarters A4:75:B9 SamsungE Samsung Electronics Co.,Ltd A4:77:33 Google Google, Inc. A4:77:58 NingboFr Ningbo Freewings Technologies Co.,Ltd @@ -40048,8 +40990,10 @@ A4:93:40 BeijingS Beijing Supvan Information Technology Co.,Ltd. A4:93:4C Cisco Cisco Systems, Inc A4:94:26 Elgama-E Elgama-Elektronika Ltd. +A4:94:DC Infinite Infinite Clouds A4:97:33 AskeyCom Askey Computer Corp A4:97:5C VTechTel VTech Telecommunications Ltd. +A4:97:8A Lear A4:97:B1 Chongqin Chongqing Fugui Electronics Co.,Ltd. A4:97:BB HitachiI Hitachi Industrial Equipment Systems Co.,Ltd A4:98:13 ARRISGro ARRIS Group, Inc. @@ -40071,10 +41015,12 @@ A4:A1:E4 Innotube Innotube, Inc. A4:A2:4A CiscoSPV Cisco SPVTG A4:A4:6B HuaweiTe Huawei Technologies Co.,Ltd +A4:A4:90 SamsungE Samsung Electronics Co.,Ltd A4:A4:D3 Bluebank Bluebank Communication Technology Co.Ltd A4:A5:28 SichuanT Sichuan Tianyi Comheart Telecom Co.,LTD A4:A6:A9 Private A4:A8:0F Shenzhen Shenzhen Coship Electronics Co., Ltd. +A4:A9:30 BeijingX Beijing Xiaomi Mobile Software Co., Ltd A4:AA:FE HuaweiDe Huawei Device Co., Ltd. A4:AC:0F HuaweiDe Huawei Device Co., Ltd. A4:AD:00 Ragsdale Ragsdale Technology @@ -40120,7 +41066,7 @@ A4:C6:F0 Apple Apple, Inc. A4:C7:4B HuaweiDe Huawei Device Co., Ltd. A4:C7:DE Cambridg Cambridge Industries(Group) Co.,Ltd. -A4:C7:F6 ExtremeN Extreme Networks, Inc. +A4:C7:F6 ExtremeN Extreme Networks Headquarters A4:C9:39 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd A4:CA:A0 HuaweiTe Huawei Technologies Co.,Ltd A4:CC:32 Inficomm Inficomm Co., Ltd @@ -40176,6 +41122,7 @@ A4:DE:C9 QLoveMob QLove Mobile Intelligence Information Technology (W.H.) Co. Ltd. A4:E0:E6 Filizola Filizola S.A. Pesagem E Automacao A4:E1:1A JuniperN Juniper Networks +A4:E2:87 XiaomiCo Xiaomi Communications Co Ltd A4:E3:1B Nokia A4:E3:2E SiliconS Silicon & Software Systems Ltd. A4:E3:91 DenyFont Deny Fontaine @@ -40190,7 +41137,7 @@ A4:E9:75 Apple Apple, Inc. A4:E9:91 Sistemas Sistemas Audiovisuales Itelsis S.L. A4:E9:A3 HonestTe Honest Technology Co., Ltd -A4:EA:8E ExtremeN Extreme Networks, Inc. +A4:EA:8E ExtremeN Extreme Networks Headquarters A4:EB:D3 SamsungE Samsung Electronics Co.,Ltd A4:ED:43 IEEERegi IEEE Registration Authority A4:ED:43:00:00:00/28 Sweam Sweam AB @@ -40220,7 +41167,9 @@ A4:F4:65 ItelMobi Itel Mobile Limited A4:F4:C2 VnptTech Vnpt Technology A4:F5:22 ChofuSei Chofu Seisakusho Co.,Ltd +A4:F6:E8 Apple Apple, Inc. A4:F7:D0 LANAcces LAN Accessories Co., Ltd. +A4:F8:41 Apple Apple, Inc. A4:F9:33 IntelCor Intel Corporate A4:F9:E4 AirVineS AirVine Scientific, Inc. A4:FA:76 NewH3CTe New H3C Technologies Co., Ltd @@ -40234,8 +41183,10 @@ A8:01:80 IMAGOTec IMAGO Technologies GmbH A8:02:DB zte zte corporation A8:03:2A Espressi Espressif Inc. +A8:05:56 vivoMobi vivo Mobile Communication Co., Ltd. A8:05:77 Netlist Netlist, Inc. A8:06:00 SamsungE Samsung Electronics Co.,Ltd +A8:0B:FB RuckusWi Ruckus Wireless A8:0C:03 Florawis Florawise A8:0C:0D Cisco Cisco Systems, Inc A8:0C:63 HuaweiTe Huawei Technologies Co.,Ltd @@ -40287,6 +41238,7 @@ A8:3A:79 Mist Mist Systems, Inc. A8:3B:5C HuaweiTe Huawei Technologies Co.,Ltd A8:3B:76 CloudNet Cloud Network Technology Singapore Pte. Ltd. +A8:3C:A5 Dell Dell Inc. A8:3C:CB Rossma A8:3E:0E HMDGloba HMD Global Oy A8:3E:D3 HuaweiTe Huawei Technologies Co.,Ltd @@ -40311,9 +41263,12 @@ A8:40:41 DraginoT Dragino Technology Co., Limited A8:40:7D GDMideaA GD Midea Air-Conditioning Equipment Co.,Ltd. A8:41:22 ChinaMob China Mobile (Hangzhou) Information Technology Co.,Ltd. +A8:41:F4 AzureWav AzureWave Technology Inc. +A8:42:A1 TP-Link TP-Link Corporation Limited A8:42:A7 JiangsuH Jiangsu Huitong Group Co.,Ltd. A8:42:E3 Espressi Espressif Inc. A8:43:97 Innogrit Innogrit Corporation +A8:43:A4 ChinaDra China Dragon Technology Limited A8:44:81 Nokia Nokia Corporation A8:45:CD Siselect Siselectron Technology LTD. A8:45:E9 FirichEn Firich Enterprises CO., LTD. @@ -40349,7 +41304,7 @@ A8:5B:36:30:00:00/28 Shenzhen Shenzhen Dandelion Intelligent Cloud Technology Development Co., LTD A8:5B:36:40:00:00/28 LuoxianG Luoxian (Guandong) Technology Co., Ltd A8:5B:36:50:00:00/28 Juganu Juganu Ltd -A8:5B:36:60:00:00/28 Dap Dap B.V. +A8:5B:36:60:00:00/28 Versuni A8:5B:36:70:00:00/28 LouisVui Louis Vuitton Malletier A8:5B:36:80:00:00/28 ShangHai ShangHai SnowLake Technology Co.,LTD. A8:5B:36:90:00:00/28 AvistaEd Avista Edge @@ -40364,9 +41319,11 @@ A8:5B:B7 Apple Apple, Inc. A8:5B:F3 Audivo Audivo GmbH A8:5B:F7 ArubaaHe Aruba, a Hewlett Packard Enterprise Company +A8:5C:03 JiangSuF Jiang Su Fulian Communication Technology Co., Ltd A8:5C:2C Apple Apple, Inc. A8:5E:45 ASUSTekC ASUSTek COMPUTER INC. A8:5E:E4 12SidedT 12Sided Technology, LLC +A8:5E:F2 TecnoMob Tecno Mobile Limited A8:60:B6 Apple Apple, Inc. A8:61:0A Arduino Arduino Ag A8:61:AA Cloudvie Cloudview Limited @@ -40404,6 +41361,7 @@ A8:79:8D SamsungE Samsung Electronics Co.,Ltd A8:7B:39 Nokia Nokia Corporation A8:7C:01 SamsungE Samsung Electronics Co.,Ltd +A8:7C:45 HuaweiTe Huawei Technologies Co.,Ltd A8:7C:F8 Apple Apple, Inc. A8:7D:12 HuaweiTe Huawei Technologies Co.,Ltd A8:7E:33 NokiaDan Nokia Danmark A/S @@ -40413,6 +41371,7 @@ A8:81:7E Apple Apple, Inc. A8:81:95 SamsungE Samsung Electronics Co.,Ltd A8:81:F1 Bmeye Bmeye B.V. +A8:81:FE LuxulTec Luxul Tech Co., Ltd A8:82:00 HisenseE Hisense Electric Co.,Ltd A8:82:7F CIBNOrie CIBN Oriental Network(Beijing) CO.,Ltd A8:85:D7 SangforT Sangfor Technologies Inc. @@ -40478,10 +41437,14 @@ A8:B2:71 HuaweiTe Huawei Technologies Co.,Ltd A8:B2:DA Fujitsu Fujitsu Limited A8:B4:56 Cisco Cisco Systems, Inc +A8:B4:83 Shenzhen Shenzhen SuperElectron Technology Co.,Ltd. A8:B5:7C Roku Roku, Inc A8:B8:6E LGElectr LG Electronics (Mobile Communications) +A8:B8:E0 Changwan Changwang Technology inc. A8:B9:B3 Essys +A8:BA:69 SamsungE Samsung Electronics Co.,Ltd A8:BB:50 WiZIoT WiZ IoT Company Limited +A8:BB:56 Apple Apple, Inc. A8:BB:CF Apple Apple, Inc. A8:BC:9C CloudLig Cloud Light Technology Limited A8:BD:1A HoneyBee Honey Bee (Hong Kong) Limited @@ -40495,7 +41458,7 @@ A8:C2:52 HuaweiDe Huawei Device Co., Ltd. A8:C2:66 HUMAX HUMAX Co., Ltd. A8:C5:6F Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd -A8:C6:47 ExtremeN Extreme Networks, Inc. +A8:C6:47 ExtremeN Extreme Networks Headquarters A8:C8:3A HuaweiTe Huawei Technologies Co.,Ltd A8:C8:7F Roqos Roqos, Inc. A8:C9:8A NewH3CTe New H3C Technologies Co., Ltd @@ -40539,6 +41502,7 @@ A8:EE:6D FinePoin Fine Point-High Export A8:EE:C6 Muuselab Muuselabs NV/SA A8:EF:26 Tritonwa Tritonwave +A8:EF:5F RealmeCh Realme Chongqing Mobile Telecommunications Corp.,Ltd. A8:F0:38 ShenZhen Shen Zhen Shi Jin Hua Tai Electronics Co.,Ltd A8:F1:B2 Allwinne Allwinner Technology Co., Ltd A8:F2:66 HuaweiDe Huawei Device Co., Ltd. @@ -40546,6 +41510,7 @@ A8:F4:70 FujianNe Fujian Newland Communication Science Technologies Co.,Ltd. A8:F5:AC HuaweiTe Huawei Technologies Co.,Ltd A8:F5:DD ARRISGro ARRIS Group, Inc. +A8:F5:E1 Shenzhen Shenzhen Shokz Co., Ltd. A8:F7:66 ITETech ITE Tech Inc A8:F7:D9 Mist Mist Systems, Inc. A8:F7:E0 PLANETTe PLANET Technology Corporation @@ -40653,6 +41618,7 @@ AC:34:CB ShanhaiG Shanhai GBCOM Communication Technology Co. Ltd AC:35:EE Fn-LinkT Fn-Link Technology Limited AC:36:13 SamsungE Samsung Electronics Co.,Ltd +AC:36:1B HonHaiPr Hon Hai Precision Industry Co.,LTD AC:36:51 JiangsuH Jiangsu Hengtong Terahertz Technology Co., Ltd. AC:37:28 TaicangT Taicang T&W Electronics AC:37:43 HTC HTC Corporation @@ -40688,7 +41654,7 @@ AC:4B:C8 JuniperN Juniper Networks AC:4C:A5 VantivaU Vantiva USA LLC AC:4D:16 TexasIns Texas Instruments -AC:4D:D9 ExtremeN Extreme Networks, Inc. +AC:4D:D9 ExtremeN Extreme Networks Headquarters AC:4E:2E Shenzhen Shenzhen JingHanDa Electronics Co.Ltd AC:4E:65 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD AC:4E:91 HuaweiTe Huawei Technologies Co.,Ltd @@ -40821,6 +41787,7 @@ AC:94:03 Envision Envision Peripherals Inc AC:95:72 Jovision Jovision Technology Co., Ltd. AC:96:5B LucidMot Lucid Motors +AC:97:38 Apple Apple, Inc. AC:97:6C Greenlia Greenliant AC:99:29 HuaweiTe Huawei Technologies Co.,Ltd AC:9A:22 NXPSemic NXP Semiconductors @@ -40830,6 +41797,7 @@ AC:9C:E4 Alcatel- Alcatel-Lucent Shanghai Bell Co., Ltd AC:9E:17 ASUSTekC ASUSTek COMPUTER INC. AC:A0:16 Cisco Cisco Systems, Inc +AC:A0:9D JuniperN Juniper Networks AC:A2:13 Shenzhen Shenzhen Bilian electronic CO.,LTD AC:A2:2C BaycityT Baycity Technologies Ltd AC:A3:1E ArubaaHe Aruba, a Hewlett Packard Enterprise Company @@ -40907,12 +41875,14 @@ AC:D8:29 Bouffalo Bouffalo Lab (Nanjing) Co., Ltd. AC:D8:A7 BELLDESI BELLDESIGN Inc. AC:D9:D6 tci tci GmbH +AC:DB:22 Marquard Marquardt Schaltsysteme SCS AC:DB:48 ARRISGro ARRIS Group, Inc. AC:DB:DA Shenzhen Shenzhen Geniatech Inc, Ltd AC:DC:CA HuaweiTe Huawei Technologies Co.,Ltd AC:DC:E5 ProcterG Procter & Gamble Company AC:DE:48 Private AC:DF:9F Arcadyan Arcadyan Corporation +AC:DF:A1 Apple Apple, Inc. AC:E0:10 LiteonTe Liteon Technology Corporation AC:E0:69 ISAACIns ISAAC Instruments AC:E0:D6 koreabts @@ -40935,7 +41905,7 @@ AC:EB:51 Universa Universal Electronics, Inc. AC:EC:80 ARRISGro ARRIS Group, Inc. AC:EC:85 eero eero inc. -AC:ED:32 ExtremeN Extreme Networks, Inc. +AC:ED:32 ExtremeN Extreme Networks Headquarters AC:ED:5C IntelCor Intel Corporate AC:EE:3B 6harmoni 6harmonics Inc AC:EE:64 Shenzhen Shenzhen SuperElectron Technology Co.,Ltd. @@ -40969,8 +41939,10 @@ B0:09:D3 Avizia B0:09:DA RingSolu Ring Solutions B0:0A:D5 zte zte corporation +B0:0C:9D QuectelW Quectel Wireless Solutions Co.,Ltd. B0:0C:D1 HewlettP Hewlett Packard B0:10:41 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. +B0:10:4B Fiberhom Fiberhome Telecommunication Technologies Co.,LTD B0:10:A0 TexasIns Texas Instruments B0:12:03 Dynamics Dynamics Hong Kong Limited B0:12:66 Futaba-K Futaba-Kikaku @@ -41012,10 +41984,11 @@ B0:25:AA Private B0:26:28 Broadcom Broadcom Limited B0:26:80 Cisco Cisco Systems, Inc -B0:27:CF ExtremeN Extreme Networks, Inc. +B0:27:CF ExtremeN Extreme Networks Headquarters B0:28:5B JUHUATec JUHUA Technology Inc. B0:2A:1F Wingtech Wingtech Group (HongKong)Limited B0:2A:43 Google Google, Inc. +B0:2E:E0 HuaweiDe Huawei Device Co., Ltd. B0:30:55 ChinaMob China Mobile IOT Company Limited B0:30:C8 TealDron Teal Drones, Inc. B0:33:66 vivoMobi vivo Mobile Communication Co., Ltd. @@ -41052,11 +42025,13 @@ B0:46:92 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd B0:46:FC MitraSta MitraStar Technology Corp. B0:47:BF SamsungE Samsung Electronics Co.,Ltd +B0:47:E9 IntelCor Intel Corporate B0:48:1A Apple Apple, Inc. B0:48:7A Tp-LinkT Tp-Link Technologies Co.,Ltd. B0:49:5F OMRONHEA OMRON HEALTHCARE Co., Ltd. B0:4A:39 BeijingR Beijing Roborock Technology Co., Ltd. B0:4A:6A SamsungE Samsung Electronics Co.,Ltd +B0:4A:B4 Motorola Motorola Mobility LLC, a Lenovo Company B0:4B:68 NAKAYO NAKAYO Inc B0:4B:BF PtHanSun Pt Han Sung Electoronics Indonesia B0:4C:05 Freseniu Fresenius Medical Care Deutschland GmbH @@ -41067,7 +42042,9 @@ B0:50:BC Shenzhen Shenzhen Basicom Electronic Co.,Ltd. B0:51:8E Holltech Holl technology CO.Ltd. B0:52:16 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. +B0:52:46 NXPSemic NXP Semiconductor (Tianjin) LTD. B0:53:65 ChinaMob China Mobile IOT Company Limited +B0:54:76 SamsungE Samsung Electronics Co.,Ltd B0:55:08 HuaweiTe Huawei Technologies Co.,Ltd B0:57:06 Vallox Vallox Oy B0:58:C4 Broadcas Broadcast Microwave Services, Inc @@ -41075,6 +42052,7 @@ B0:5A:DA HewlettP Hewlett Packard B0:5B:1F ThermoFi Thermo Fisher Scientific S.P.A. B0:5B:67 HuaweiTe Huawei Technologies Co.,Ltd +B0:5B:99 Sagemcom Sagemcom Broadband SAS B0:5C:16 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD B0:5C:DA HP HP Inc. B0:5C:E5 Nokia Nokia Corporation @@ -41129,10 +42107,12 @@ B0:89:91 Lge B0:89:C2 Zyptonit Zyptonite B0:8B:92 zte zte corporation +B0:8B:9E Telechip Telechips, Inc. B0:8B:BE ABL ABL GmbH B0:8B:CF Cisco Cisco Systems, Inc B0:8B:D0 Cisco Cisco Systems, Inc B0:8C:75 Apple Apple, Inc. +B0:8D:57 Cisco Cisco Systems, Inc B0:8E:1A URadio URadio Systems Co., Ltd B0:90:74 FulanEle Fulan Electronics Limited B0:90:7E Cisco Cisco Systems, Inc @@ -41151,6 +42131,7 @@ B0:98:9F LgCns Lg Cns B0:98:BC HuaweiDe Huawei Device Co., Ltd. B0:99:28 Fujitsu Fujitsu Limited +B0:99:5A HuaweiTe Huawei Technologies Co.,Ltd B0:99:D7 SamsungE Samsung Electronics Co.,Ltd B0:9A:E2 STEMMERI STEMMER IMAGING GmbH B0:9B:D4 GNHSoftw GNH Software India Private Limited @@ -41252,8 +42233,10 @@ B0:C9:52 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd B0:C9:5B BeijingS Beijing Symtech CO.,LTD B0:CA:68 Apple Apple, Inc. +B0:CA:E7 HuaweiDe Huawei Device Co., Ltd. B0:CC:FE HuaweiDe Huawei Device Co., Ltd. B0:CE:18 Zhejiang Zhejiang shenghui lighting co.,Ltd +B0:CF:0E Mellanox Mellanox Technologies, Inc. B0:CF:4D MI-ZoneT MI-Zone Technology Ireland B0:CF:CB AmazonTe Amazon Technologies Inc. B0:D0:9C SamsungE Samsung Electronics Co.,Ltd @@ -41308,6 +42291,8 @@ B0:F7:C4 AmazonTe Amazon Technologies Inc. B0:F8:93 Shanghai Shanghai MXCHIP Information Technology Co., Ltd. B0:F9:63 Hangzhou Hangzhou H3C Technologies Co., Limited +B0:FA:8B HuaweiDe Huawei Device Co., Ltd. +B0:FA:91 EMMicroe EM Microelectronic B0:FA:EB Cisco Cisco Systems, Inc B0:FB:15 LairdCon Laird Connectivity B0:FB:DD Shenzhen Shenzhen SuperElectron Technology Co.,Ltd. @@ -41328,7 +42313,7 @@ B0:FD:0B:A0:00:00/28 TemcoJap Temco Japan Co., Ltd. B0:FD:0B:B0:00:00/28 MartinLo MartinLogan, Ltd. B0:FD:0B:C0:00:00/28 HaltianP Haltian Products Oy -B0:FD:0B:D0:00:00/28 HabanaLa Habana Labs LTD +B0:FD:0B:D0:00:00/28 HabanaLa Habana Labs LTD. B0:FD:0B:E0:00:00/28 Shenzhen Shenzhen FEIBIT Electronic Technology Co.,LTD B0:FE:BD Private B0:FE:E5 HuaweiDe Huawei Device Co., Ltd. @@ -41352,10 +42337,12 @@ B4:00:9C CableWor CableWorld Ltd. B4:01:42 GCIScien GCI Science & Technology Co.,LTD B4:02:16 Cisco Cisco Systems, Inc +B4:02:F2 Synaptic Synaptics, Inc B4:04:18 Smartchi Smartchip Integrated Inc. B4:04:21 zte zte corporation B4:05:5D InspurEl Inspur Electronic Information Industry Co.,Ltd. B4:05:66 SPBest SP Best Corporation Co., LTD. +B4:05:A1 XiaomiCo Xiaomi Communications Co Ltd B4:07:F9 SamsungE Samsung Electro Mechanics Co., Ltd. B4:08:32 TCCommun TC Communications B4:09:31 HuaweiTe Huawei Technologies Co.,Ltd @@ -41402,7 +42389,7 @@ B4:2A:39 ORBITMER ORBIT MERRET, spol. s r. o. B4:2C:92 Zhejiang Zhejiang Weirong Electronic Co., Ltd B4:2C:BE DirectPa Direct Payment Solutions Limited -B4:2D:56 ExtremeN Extreme Networks, Inc. +B4:2D:56 ExtremeN Extreme Networks Headquarters B4:2E:99 Giga-Byt Giga-Byte Technology Co.,Ltd. B4:2E:F8 ElineTec Eline Technology co.Ltd B4:30:52 HuaweiTe Huawei Technologies Co.,Ltd @@ -41497,6 +42484,7 @@ B4:52:A9 TexasIns Texas Instruments B4:54:59 ChinaMob China Mobile (Hangzhou) Information Technology Co., Ltd. B4:55:70 Borea +B4:56:5D ChipseaT Chipsea Technologies (Shenzhen) Corp. B4:56:B9 Teraspek Teraspek Technologies Co.,Ltd B4:56:E3 Apple Apple, Inc. B4:56:FA IOPSYSSo IOPSYS Software Solutions @@ -41519,6 +42507,7 @@ B4:67:E9 QingdaoG Qingdao GoerTek Technology Co., Ltd. B4:69:21 IntelCor Intel Corporate B4:69:5F TCTmobil TCT mobile ltd +B4:6A:D4 Edgecore Edgecore Americas Networking Corporation B4:6B:FC IntelCor Intel Corporate B4:6C:47 Panasoni Panasonic Appliances Company B4:6D:35 DalianSe Dalian Seasky Automation Co;Ltd @@ -41579,7 +42568,7 @@ B4:A2:EB IEEERegi IEEE Registration Authority B4:A2:EB:00:00:00/28 QKMTechn QKM Technology(Dongguan)Co.,Ltd B4:A2:EB:10:00:00/28 DCIInter DCI International, LLC. -B4:A2:EB:20:00:00/28 Katerra Katerra Inc +B4:A2:EB:20:00:00/28 ONX ONX Inc. B4:A2:EB:30:00:00/28 CanaanCr Canaan Creative Co.,Ltd. B4:A2:EB:40:00:00/28 Softel Softel SA de CV B4:A2:EB:50:00:00/28 Annapurn Annapurna labs @@ -41651,7 +42640,7 @@ B4:C4:FC XiaomiCo Xiaomi Communications Co Ltd B4:C6:2E MolexCMS Molex CMS B4:C6:F8 Axilspot Axilspot Communication -B4:C7:99 ExtremeN Extreme Networks, Inc. +B4:C7:99 ExtremeN Extreme Networks Headquarters B4:C8:10 Umpi Umpi srl B4:C9:B9 SichuanA Sichuan AI-Link Technology Co., Ltd. B4:CB:57 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd @@ -41670,6 +42659,7 @@ B4:D2:86 Telechip Telechips, Inc. B4:D5:BD IntelCor Intel Corporate B4:D6:4E Caldero Caldero Limited +B4:D7:DB NewH3CTe New H3C Technologies Co., Ltd B4:D8:A9 BetterBo BetterBots B4:D8:DE iotaComp iota Computing, Inc. B4:DB:91 Celestic Celestica Inc. @@ -41680,6 +42670,7 @@ B4:DE:31 Cisco Cisco Systems, Inc B4:DE:DF zte zte corporation B4:DF:3B Chromlec Chromlech +B4:DF:91 CiscoMer Cisco Meraki B4:DF:FA LitemaxE Litemax Electronics Inc. B4:E0:1D Concepti Conception Electronique B4:E0:CD Fusion-i Fusion-io, Inc @@ -41722,6 +42713,7 @@ B4:F7:A1 LGElectr LG Electronics (Mobile Communications) B4:F8:1E Kinova B4:F9:49 optilink optilink networks pvt ltd +B4:F9:5D JuniperN Juniper Networks B4:FA:48 Apple Apple, Inc. B4:FB:E3 AltoBeam AltoBeam (China) Inc. B4:FB:E4 Ubiquiti Ubiquiti Inc @@ -41734,12 +42726,14 @@ B8:03:05 IntelCor Intel Corporate B8:04:15 BayanAud Bayan Audio B8:05:AB zte zte corporation +B8:06:0D TuyaSmar Tuya Smart Inc. B8:07:16 vivoMobi vivo Mobile Communication Co., Ltd. B8:07:56 CiscoMer Cisco Meraki B8:08:CF IntelCor Intel Corporate B8:08:D7 HuaweiTe Huawei Technologies Co.,Ltd B8:09:8A Apple Apple, Inc. B8:0B:9D ROPEXInd ROPEX Industrie-Elektronik GmbH +B8:0B:DA GDMideaA GD Midea Air-Conditioning Equipment Co.,Ltd. B8:10:D4 Masimo Masimo Corporation B8:11:4B Cisco Cisco Systems, Inc B8:12:DA Lvswitch Lvswitches Inc. @@ -41812,10 +42806,26 @@ B8:47:C6 SanJetTe SanJet Technology Corp. B8:48:AA EMMicroe EM Microelectronic B8:49:6D Apple Apple, Inc. +B8:4C:87 IEEERegi IEEE Registration Authority +B8:4C:87:00:00:00/28 Annapurn Annapurna labs +B8:4C:87:10:00:00/28 em-trak +B8:4C:87:20:00:00/28 Shenzhen Shenzhen Huixiangfeng Electronic Technology Co., Ltd. +B8:4C:87:30:00:00/28 Shenzhen Shenzhen Link-all Technology Co., Ltd +B8:4C:87:40:00:00/28 BlumNovo Blum Novotest GmbH +B8:4C:87:50:00:00/28 PsyncLab Psync Labs, Inc. +B8:4C:87:60:00:00/28 HORIBAPr HORIBA Precision Instruments (Beijing) Co.,Ltd +B8:4C:87:70:00:00/28 BeijingJ Beijing Jiyuan Automation Technology CO.,LTD +B8:4C:87:80:00:00/28 FujianMo Fujian Morefun Electronic Technology Co., Ltd. +B8:4C:87:90:00:00/28 Airgain Airgain Inc. +B8:4C:87:A0:00:00/28 Altronix Altronix , Corp +B8:4C:87:B0:00:00/28 BeijingY Beijing Yunji Technology Co., Ltd. +B8:4C:87:C0:00:00/28 Sond +B8:4C:87:D0:00:00/28 DfunZhuh Dfun (Zhuhai) Co,. Ltd. +B8:4C:87:E0:00:00/28 Private B8:4D:43 HunanFn- Hunan Fn-Link Technology Limited B8:4D:EE Hisenseb Hisense broadband multimedia technology Co.,Ltd B8:4F:D5 Microsof Microsoft Corporation -B8:50:01 ExtremeN Extreme Networks, Inc. +B8:50:01 ExtremeN Extreme Networks Headquarters B8:50:D8 BeijingX Beijing Xiaomi Mobile Software Co., Ltd B8:51:A9 Nokia B8:53:AC Apple Apple, Inc. @@ -41871,7 +42881,8 @@ B8:7B:D4 Google Google, Inc. B8:7C:6F NXPChina NXP (China) Management Ltd. B8:7C:D0 HuaweiDe Huawei Device Co., Ltd. -B8:7C:F2 ExtremeN Extreme Networks, Inc. +B8:7C:F2 ExtremeN Extreme Networks Headquarters +B8:7E:40 HuaweiDe Huawei Device Co., Ltd. B8:7E:E5 Intelbra Intelbras B8:80:35 Shenzhen Shenzhen Qihu Intelligent Technology Company Limited B8:80:4F TexasIns Texas Instruments @@ -41926,7 +42937,7 @@ B8:9E:A6 Spbec-Mi Spbec-Mining Co.Ltd B8:9F:09 WistronN Wistron Neweb Corporation B8:9F:CC HuaweiTe Huawei Technologies Co.,Ltd -B8:A1:4A Raisecom Raisecom Technology CO.,LTD +B8:A1:4A Raisecom Raisecom Technology CO., LTD B8:A1:75 Roku Roku, Inc. B8:A3:77 Cisco Cisco Systems, Inc B8:A3:86 D-LinkIn D-Link International @@ -41935,6 +42946,7 @@ B8:A5:35 VantivaU Vantiva USA LLC B8:A5:8D AxeGroup Axe Group Holdings Limited B8:A7:5E WuxiXinj Wuxi Xinjie Electric Co.,Ltd +B8:A8:25 SamsungE Samsung Electronics Co.,Ltd B8:A8:AF Logic Logic S.p.A. B8:AB:61 CiscoMer Cisco Meraki B8:AB:62 HuiZhouG Hui Zhou Gaoshengda Technology Co.,LTD @@ -41946,6 +42958,7 @@ B8:AE:ED Elitegro Elitegroup Computer Systems Co.,Ltd. B8:AF:67 HewlettP Hewlett Packard B8:B1:C7 Bt&Com Bt&Com Co.,Ltd +B8:B1:EA HonorDev Honor Device Co., Ltd. B8:B2:EB GoogolTe Googol Technology (HK) Limited B8:B2:F7 Drimaes Drimaes Inc. B8:B2:F8 Apple Apple, Inc. @@ -42053,6 +43066,7 @@ B8:F1:2A Apple Apple, Inc. B8:F2:55 Universa Universal Electronics, Inc. B8:F3:17 iSunSmas iSun Smasher Communications Private Limited +B8:F4:4F u-blox u-blox AG B8:F4:D0 Herrmann Herrmann Ultraschalltechnik GmbH & Co. Kg B8:F5:E7 WayTools WayTools, LLC B8:F6:53 Shenzhen Shenzhen Jingxun Software Telecommunication Technology Co.,Ltd @@ -42072,6 +43086,7 @@ B8:FF:6F Shanghai Shanghai Typrotech Technology Co.Ltd B8:FF:B3 MitraSta MitraStar Technology Corp. B8:FF:FE TexasIns Texas Instruments +BA:03:C6 SchücoIn Schüco International KG BA:07:DA Infinixm Infinix mobility limited BA:30:54 GeorgeWi George Wilson Industries Ltd BA:41:59 Anapass Anapass Inc. @@ -42092,12 +43107,16 @@ BC:06:2D Wacom Wacom Co.,Ltd. BC:09:1B IntelCor Intel Corporate BC:09:63 Apple Apple, Inc. +BC:09:EB TecnoMob Tecno Mobile Limited BC:0D:A5 TexasIns Texas Instruments +BC:0E:AB SamsungE Samsung Electronics Co.,Ltd BC:0F:2B FortuneT Fortune Techgroup Co.,Ltd BC:0F:64 IntelCor Intel Corporate BC:0F:9A D-LinkIn D-Link International BC:0F:A7 Ouster BC:0F:F3 HP HP Inc. +BC:0F:FE JuniperN Juniper Networks +BC:10:2F SJIIndus SJI Industry Company BC:10:7B SamsungE Samsung Electronics Co.,Ltd BC:12:5E BeijingW Beijing WisVideo INC. BC:13:A8 Shenzhen Shenzhen YOUHUA Technology Co., Ltd @@ -42111,17 +43130,20 @@ BC:16:95 zte zte corporation BC:16:F5 Cisco Cisco Systems, Inc BC:17:B8 IntelCor Intel Corporate +BC:18:96 HuaweiTe Huawei Technologies Co.,Ltd BC:1A:67 YFTechno YF Technology Co., Ltd BC:1A:E4 HuaweiDe Huawei Device Co., Ltd. BC:1C:81 Sichuani Sichuan iLink Technology Co., Ltd. BC:1D:89 Motorola Motorola Mobility LLC, a Lenovo Company BC:1E:85 HuaweiTe Huawei Technologies Co.,Ltd +BC:1F:E1 Ascenden Ascendent Technology Group BC:20:A4 SamsungE Samsung Electronics Co.,Ltd BC:20:BA InspurSh Inspur (Shandong) Electronic Information Co., Ltd BC:22:28 D-LinkIn D-Link International BC:22:47 NewH3CTe New H3C Technologies Co., Ltd BC:22:FB RFIndust RF Industries BC:23:92 BYDPreci BYD Precision Manufacture Company Ltd. +BC:24:11 ProxmoxS Proxmox Server Solutions GmbH BC:25:E0 HuaweiTe Huawei Technologies Co.,Ltd BC:25:F0 3DDispla 3D Display Technologies Co., Ltd. BC:26:1D HongKong Hong Kong Tecon Technology @@ -42183,6 +43205,7 @@ BC:34:00:E0:00:00/28 LLDTechn LLD Technology Ltd. BC:34:00:F0:00:00/28 Private BC:35:E5 Hydro Hydro Systems Company +BC:37:D3 Apple Apple, Inc. BC:38:65 Jwcnetwo Jwcnetworks BC:38:D2 Pandachi Pandachip Limited BC:39:A6 CSUNSyst CSUN System Technology Co.,LTD @@ -42210,6 +43233,7 @@ BC:49:B2 Shenzhen Shenzhen Along Communication Tech Co., Ltd BC:4A:56 Cisco Cisco Systems, Inc BC:4B:79 SensingT SensingTek +BC:4C:78 HuaweiTe Huawei Technologies Co.,Ltd BC:4C:A0 HuaweiTe Huawei Technologies Co.,Ltd BC:4C:C4 Apple Apple, Inc. BC:4D:FB HitronTe Hitron Technologies. Inc @@ -42240,7 +43264,7 @@ BC:61:93 XiaomiCo Xiaomi Communications Co Ltd BC:62:0E HuaweiTe Huawei Technologies Co.,Ltd BC:62:9F TelenetP Telenet Systems P. Ltd. -BC:62:CE Shenzhen Shenzhen Netis Technology Co.,Ltd +BC:62:CE NetisTec Netis Technology Co., Ltd. BC:62:D2 GenexisI Genexis International B.V. BC:64:4B ARRISGro ARRIS Group, Inc. BC:64:D9 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd @@ -42282,6 +43306,7 @@ BC:71:C1 XTrillio XTrillion, Inc. BC:72:B1 SamsungE Samsung Electronics Co.,Ltd BC:73:A4 AndaTele Anda Telecom Pvt Ltd +BC:74:4B Nintendo Nintendo Co.,Ltd BC:74:D7 HangZhou HangZhou JuRu Technology CO.,LTD BC:75:36 Alpsalpi Alpsalpine Co,.Ltd BC:75:74 HuaweiTe Huawei Technologies Co.,Ltd @@ -42316,12 +43341,14 @@ BC:8B:55 NPPELIKS NPP ELIKS America Inc. DBA T&M Atlantic BC:8C:CD SamsungE Samsung Electro-Mechanics(Thailand) BC:8D:0E Nokia +BC:8D:1F Cisco Cisco Systems, Inc BC:90:3A RobertBo Robert Bosch GmbH BC:91:B5 Infinixm Infinix mobility limited BC:92:6B Apple Apple, Inc. BC:93:07 SamsungE Samsung Electronics Co.,Ltd BC:93:25 NingboJo Ningbo Joyson Preh Car Connect Co.,Ltd. BC:96:80 Shenzhen Shenzhen Gongjin Electronics Co.,Lt +BC:96:E5 SercommP Sercomm Philippines Inc BC:97:40 IEEERegi IEEE Registration Authority BC:97:40:00:00:00/28 AlphaESS Alpha ESS Co., Ltd. BC:97:40:10:00:00/28 comtac comtac AG @@ -42346,11 +43373,13 @@ BC:99:30 HuaweiTe Huawei Technologies Co.,Ltd BC:99:BC FonSeeTe FonSee Technology Inc. BC:9A:53 HuaweiDe Huawei Device Co., Ltd. +BC:9A:8E HumaxNet Humax Networks BC:9B:5E Hangzhou Hangzhou Hikvision Digital Technology Co.,Ltd. BC:9B:68 VantivaU Vantiva USA LLC BC:9C:31 HuaweiTe Huawei Technologies Co.,Ltd BC:9C:C5 BeijingH Beijing Huafei Technology Co., Ltd. BC:9D:42 Shenzhen Shenzhen Rf-Link Technology Co.,Ltd. +BC:9D:4E Shenzhen Shenzhen Skyworth Digital Technology CO., Ltd BC:9D:A5 DASCOMEu DASCOM Europe GmbH BC:9E:2C ChinaMob China Mobile Group Device Co.,Ltd. BC:9E:BB Nintendo Nintendo Co.,Ltd @@ -42379,7 +43408,9 @@ BC:B1:D3 CiscoMer Cisco Meraki BC:B1:F3 SamsungE Samsung Electronics Co.,Ltd BC:B2:2B EM-Tech +BC:B2:CC SamsungE Samsung Electronics Co.,Ltd BC:B3:08 Hongkong Hongkong Ragentek Communication Technology Co.,Limited +BC:B6:FB P4QElect P4Q Electronics, S.L. BC:B8:52 Cybera Cybera, Inc. BC:B8:63 Apple Apple, Inc. BC:B9:23 AltaNetw Alta Networks @@ -42424,7 +43455,7 @@ BC:DB:09 CiscoMer Cisco Meraki BC:DD:C2 Espressi Espressif Inc. BC:DF:58 Google Google, Inc. -BC:E0:01 Shenzhen Shenzhen Netis Technology Co.,Ltd +BC:E0:01 NetisTec Netis Technology Co., Ltd. BC:E0:9D Eoslink BC:E1:43 Apple Apple, Inc. BC:E2:65 HuaweiTe Huawei Technologies Co.,Ltd @@ -42438,6 +43469,7 @@ BC:E9:2F HP HP Inc. BC:E9:E2 BrocadeC Brocade Communications Systems LLC BC:EA:2B CityCom CityCom GmbH +BC:EA:9C ItelMobi Itel Mobile Limited BC:EA:FA HewlettP Hewlett Packard BC:EB:5F FujianBe Fujian Beifeng Telecom Technology Co., Ltd. BC:EC:23 Shenzhen Shenzhen Chuangwei-Rgb Electronics Co.,Ltd @@ -42448,7 +43480,7 @@ BC:F1:F2 Cisco Cisco Systems, Inc BC:F2:92 Plantron Plantronics, Inc. BC:F2:AF devolo devolo AG -BC:F3:10 ExtremeN Extreme Networks, Inc. +BC:F3:10 ExtremeN Extreme Networks Headquarters BC:F4:5F zte zte corporation BC:F4:99 Rockwell Rockwell Automation BC:F4:D4 CloudNet Cloud Network Technology Singapore Pte. Ltd. @@ -42457,10 +43489,12 @@ BC:F6:85 D-LinkIn D-Link International BC:F7:30 SamsungE Samsung Electronics Co.,Ltd BC:F8:11 XiamenDN Xiamen DNAKE Technology Co.,Ltd +BC:F8:7E Arcadyan Arcadyan Corporation BC:F8:8B zte zte corporation BC:F9:F2 Teko BC:FA:B8 Guangzho Guangzhou Shiyuan Electronic Technology Company Limited BC:FA:EB Cisco Cisco Systems, Inc +BC:FD:0C Shenzhen Shenzhen Phaten Tech. LTD BC:FE:8C Altronic Altronic, LLC BC:FE:D9 Apple Apple, Inc. BC:FF:21 SmartCod Smart Code(shenzhen)Technology Co.,Ltd @@ -42484,6 +43518,7 @@ C0:14:B8 Nokia C0:14:FE Cisco Cisco Systems, Inc C0:16:92 ChinaMob China Mobile Group Device Co.,Ltd. +C0:16:93 XiaomiCo Xiaomi Communications Co Ltd C0:17:4D SamsungE Samsung Electronics Co.,Ltd C0:17:54 Apple Apple, Inc. C0:18:03 HP HP Inc. @@ -42495,6 +43530,22 @@ C0:1E:9B PixaviAS Pixavi AS C0:21:0D Shenzhen Shenzhen Rf-Link Technology Co.,Ltd. C0:22:50 Koss Koss Corporation +C0:22:F1 IEEERegi IEEE Registration Authority +C0:22:F1:00:00:00/28 RCTPower RCT Power GmbH +C0:22:F1:10:00:00/28 CommupWu Commup Wuhan Network Technology Co.,Ltd +C0:22:F1:20:00:00/28 TSURUGAE TSURUGA Electric Corporation +C0:22:F1:30:00:00/28 SpectraT Spectra Technologies India Private Limited +C0:22:F1:40:00:00/28 Andritz Andritz AB +C0:22:F1:50:00:00/28 CanonEle Canon Electronic Business Machines (H.K.) Co., Ltd. +C0:22:F1:60:00:00/28 PonyAI Pony.AI, INC. +C0:22:F1:70:00:00/28 Shenzhen Shenzhen Chengfenghao Electronics Co.;LTD. +C0:22:F1:80:00:00/28 UtopiaTe UtopiaTech Private Limited +C0:22:F1:90:00:00/28 MahindrM Mahindr & Mahindra +C0:22:F1:A0:00:00/28 BoschAut Bosch Automotive Products (Suzhou) Co., Ltd. +C0:22:F1:B0:00:00/28 Lafayett Lafayette AB +C0:22:F1:C0:00:00/28 Accelsiu Accelsius LLC +C0:22:F1:D0:00:00/28 EnventEn Envent Engineering +C0:22:F1:E0:00:00/28 Masimo Masimo Corporation C0:23:8D SamsungE Samsung Electronics Co.,Ltd C0:25:06 AVM AVM GmbH C0:25:2F Shenzhen Shenzhen Mercury Communication Technologies Co.,Ltd. @@ -42509,6 +43560,7 @@ C0:29:73 Audyssey Audyssey Laboratories Inc. C0:29:F3 XySystem C0:2B:31 PhytiumT Phytium Technology Co.,Ltd. +C0:2B:56 CandidOp Candid Optronix Private Limited C0:2B:FC iNESappl iNES. applied informatics GmbH C0:2C:17 Cisco Cisco Systems, Inc C0:2C:5C Apple Apple, Inc. @@ -42520,6 +43572,7 @@ C0:33:5E Microsof Microsoft C0:33:DA Shenzhen Shenzhen JRUN Technologies CO., LTD C0:34:B4 Gigaston Gigastone Corporation +C0:35:32 LiteonTe Liteon Technology Corporation C0:35:80 A&RTech A&R Tech C0:35:BD Velocyte Velocytech Aps C0:35:C5 Prosoft Prosoft Systems LTD @@ -42571,8 +43624,10 @@ C0:57:BC Avaya Avaya Inc C0:58:A7 Pico Pico Systems Co., Ltd. C0:5B:44 BeijingX Beijing Xiaomi Mobile Software Co., Ltd +C0:5D:39 JiangsuH Jiangsu Huitong Group Co.,Ltd. C0:5E:6F VStonkau V. Stonkaus firma "Kodinis Raktas" C0:5E:79 Shenzhen Shenzhen Huaxun Ark Technologies Co.,Ltd +C0:5F:87 LegrandI Legrand INTELLIGENT ELECTRICAL(HUIZHOU)CO.,LTD. C0:61:18 Tp-LinkT Tp-Link Technologies Co.,Ltd. C0:61:3D BioIntel BioIntelliSense, Inc. C0:61:9A IEEERegi IEEE Registration Authority @@ -42593,6 +43648,7 @@ C0:61:9A:E0:00:00/28 Zhejiang Zhejiang Haikang Science And Technology Co.,Ltd C0:62:6B Cisco Cisco Systems, Inc C0:63:69 BinxinTe Binxin Technology(Zhejiang) Ltd. +C0:63:80 TexasIns Texas Instruments C0:63:94 Apple Apple, Inc. C0:64:C6 Nokia Nokia Corporation C0:64:E4 Cisco Cisco Systems, Inc @@ -42656,6 +43712,7 @@ C0:8C:71 Motorola Motorola Mobility LLC, a Lenovo Company C0:8D:51 AmazonTe Amazon Technologies Inc. C0:8F:20 Shenzhen Shenzhen Skyworth Digital Technology CO., Ltd +C0:91:20 SichuanT Sichuan Tianyi Comheart Telecom Co.,LTD C0:91:32 PatriotM Patriot Memory C0:91:34 ProCurve ProCurve Networking by HP C0:91:B9 AmazonTe Amazon Technologies Inc. @@ -42780,6 +43837,7 @@ C0:D3:91:E0:00:00/28 SamsaraN Samsara Networks Inc C0:D3:C0 SamsungE Samsung Electronics Co.,Ltd C0:D4:6B HuaweiDe Huawei Device Co., Ltd. +C0:D6:0A TexasIns Texas Instruments C0:D6:82 AristaNe Arista Networks C0:D7:AA Arcadyan Arcadyan Corporation C0:D8:34 xvtec xvtec ltd @@ -42874,6 +43932,7 @@ C4:05:28 HuaweiTe Huawei Technologies Co.,Ltd C4:06:83 HuaweiTe Huawei Technologies Co.,Ltd C4:07:2F HuaweiTe Huawei Technologies Co.,Ltd +C4:07:78 NewH3CTe New H3C Technologies Co., Ltd C4:08:4A Nokia C4:08:80 Shenzhen Shenzhen UTEPO Tech Co., Ltd. C4:09:38 FujianSt Fujian Star-Net Communication Co.,Ltd @@ -42889,9 +43948,10 @@ C4:12:34 Apple Apple, Inc. C4:12:EC HuaweiTe Huawei Technologies Co.,Ltd C4:12:F5 D-LinkIn D-Link International -C4:13:E2 ExtremeN Extreme Networks, Inc. +C4:13:E2 ExtremeN Extreme Networks Headquarters C4:14:11 Apple Apple, Inc. C4:14:3C Cisco Cisco Systems, Inc +C4:14:A2 CiscoMer Cisco Meraki C4:16:88 HuaweiDe Huawei Device Co., Ltd. C4:16:C8 HuaweiTe Huawei Technologies Co.,Ltd C4:16:FA Prysm Prysm Inc @@ -42905,6 +43965,7 @@ C4:1C:9C JiQiDao C4:1C:FF Vizio Vizio, Inc C4:1E:CE HMISourc HMI Sources Ltd. +C4:21:B9 zte zte corporation C4:21:C8 Kyocera Kyocera Corporation C4:23:60 IntelCor Intel Corporate C4:23:7A WhizNets WhizNets Inc. @@ -42970,8 +44031,10 @@ C4:4E:1F BlueN C4:4E:AC Shenzhen Shenzhen Shiningworth Technology Co., Ltd. C4:4F:33 Espressi Espressif Inc. +C4:4F:5F HuaweiDe Huawei Device Co., Ltd. C4:4F:96 AlpsAlpi Alps Alpine C4:50:06 SamsungE Samsung Electronics Co.,Ltd +C4:50:9C Vantiva- Vantiva - Connected Home C4:51:8D Shenzhen Shenzhen YOUHUA Technology Co., Ltd C4:52:4F Apple Apple, Inc. C4:53:79 Micronvi Micronview Limited Liability Company @@ -42982,6 +44045,7 @@ C4:56:FE LavaInte Lava International Ltd. C4:57:1F JuneLife June Life Inc C4:57:6E SamsungE Samsung Electronics Co.,Ltd +C4:57:81 Wingtech Wingtech Group (HongKong) Limited C4:58:C2 Shenzhen Shenzhen TATFOOK Technology Co., Ltd. C4:59:76 FugooCoo Fugoo Coorporation C4:5A:86 HuaweiDe Huawei Device Co., Ltd. @@ -42995,6 +44059,7 @@ C4:60:44 EverexEl Everex Electronics Limited C4:61:8B Apple Apple, Inc. C4:61:C7 Microsof Microsoft Corporation +C4:62:37 sunweiti sunweit industrial limited C4:62:6B ZPTVigan ZPT Vigantice C4:62:EA SamsungE Samsung Electronics Co.,Ltd C4:63:54 U-Raku U-Raku, Inc. @@ -43099,6 +44164,7 @@ C4:93:00 8Devices C4:93:13 100fione 100fio networks technology llc C4:93:80 Speedyte Speedytel technology +C4:93:BB BeijingX Beijing Xiaomi Mobile Software Co., Ltd C4:93:D9 SamsungE Samsung Electronics Co.,Ltd C4:95:00 AmazonTe Amazon Technologies Inc. C4:95:4D IEEERegi IEEE Registration Authority @@ -43117,6 +44183,7 @@ C4:95:4D:C0:00:00/28 SolidGea SolidGear Corporation C4:95:4D:D0:00:00/28 NewlandE Newland Era Edu Hi-Tech(BeiJing)Co.,Ltd C4:95:4D:E0:00:00/28 CanareEl Canare Electric Co., Ltd. +C4:95:5F AnhuiSai Anhui Saida Technology Limited Liability Company C4:95:A2 Shenzhen Shenzhen Weijiu Industry And Trade Development Co., Ltd C4:98:05 MinieumN Minieum Networks, Inc C4:98:5C HuiZhouG Hui Zhou Gaoshengda Technology Co.,LTD @@ -43171,7 +44238,7 @@ C4:A5:59:10:00:00/28 MotiveTe Motive Technologies, Inc. C4:A5:59:20:00:00/28 Shenzhen Shenzhen Orfa Tech Co., Ltd C4:A5:59:30:00:00/28 X-speedl X-speed lnformation Technology Co.,Ltd -C4:A5:59:40:00:00/28 Private +C4:A5:59:40:00:00/28 National National Company of Telecommunication and Information Security C4:A5:59:50:00:00/28 Moultrie Moultrie Mobile C4:A5:59:60:00:00/28 Annapurn Annapurna labs C4:A5:59:70:00:00/28 AvironIn Aviron Interactive Inc. @@ -43186,6 +44253,7 @@ C4:A7:2B Shenzhen Shenzhen Chuangwei-Rgb Electronics Co.,Ltd C4:A8:16 eero eero inc. C4:A8:1D D-LinkIn D-Link International +C4:AA:99 HuaweiTe Huawei Technologies Co.,Ltd C4:AA:A1 SUMMITDE SUMMIT DEVELOPMENT, spol.s r.o. C4:AA:C4 Zhejiang Zhejiang Dahua Technology Co., Ltd. C4:AB:B2 vivoMobi vivo Mobile Communication Co., Ltd. @@ -43226,6 +44294,7 @@ C4:CA:D9 Hangzhou Hangzhou H3C Technologies Co., Limited C4:CB:54 FibocomA Fibocom Auto Inc. C4:CB:6B AiristaF Airista Flow, Inc. +C4:CB:76 Microsof Microsoft Corporation C4:CB:E1 Dell Dell Inc. C4:CD:45 BeijingB Beijing Boomsense Technology CO.,LTD. C4:CD:82 Hangzhou Hangzhou Lowan Information Technology Co., Ltd. @@ -43258,6 +44327,7 @@ C4:E5:10 Mechatro Mechatro, Inc. C4:E5:32 Arcadyan Arcadyan Corporation C4:E5:B1 SuzhouPa Suzhou PanKore Integrated Circuit Technology Co. Ltd. +C4:E7:33 ClearAli Clear Align LLC C4:E7:BE SCSpro SCSpro Co.,Ltd C4:E9:0A D-LinkIn D-Link International C4:E9:2F Sciex AB Sciex @@ -43325,11 +44395,13 @@ C8:09:A8 IntelCor Intel Corporate C8:0A:35 QingdaoH Qingdao Hisense Smart Life Technology Co., Ltd C8:0A:A9 QuantaCo Quanta Computer Inc. +C8:0C:53 ChinaMob China Mobile Group Device Co.,Ltd. C8:0C:C8 HuaweiTe Huawei Technologies Co.,Ltd C8:0D:32 Holoplot Holoplot GmbH C8:0E:14 AVMAudio AVM Audiovisuelles Marketing und Computersysteme GmbH C8:0E:77 LeShiZhi Le Shi Zhi Xin Electronic Technology (Tianjin) Limited C8:0E:95 OmniLync OmniLync Inc. +C8:10:72 BBPOS BBPOS Limited C8:10:73 CenturyO Century Opticomm Co.,Ltd C8:12:0B SamsungE Samsung Electronics Co.,Ltd C8:13:37 JuniperN Juniper Networks @@ -43383,6 +44455,7 @@ C8:2C:2B:C0:00:00/28 SmartWir Smart Wires Inc C8:2C:2B:D0:00:00/28 UBITRON UBITRON Co.,LTD C8:2C:2B:E0:00:00/28 Fränkisc Fränkische Rohrwerke Gebr. Kirchner GmbH & Co. KG +C8:2E:18 Espressi Espressif Inc. C8:2E:47 SuzhouSm Suzhou SmartChip Semiconductor Co., LTD C8:2E:94 HalfaEnt Halfa Enterprise Co., Ltd. C8:31:68 eZEX eZEX corporation @@ -43414,6 +44487,7 @@ C8:45:29 IMKNetwo IMK Networks Co.,Ltd C8:45:44 AsiaPaci Asia Pacific CIS (Wuxi) Co, Ltd C8:45:8F Wyler Wyler AG +C8:47:09 Cisco Cisco Systems, Inc C8:47:82 AresonTe Areson Technology Corp. C8:47:8C Beken Beken Corporation C8:48:F5 MEDISONX MEDISON Xray Co., Ltd @@ -43429,7 +44503,7 @@ C8:50:E9 Raisecom Raisecom Technology CO., LTD C8:51:42 SamsungE Samsung Electronics Co.,Ltd C8:51:95 HuaweiTe Huawei Technologies Co.,Ltd -C8:51:FB ExtremeN Extreme Networks, Inc. +C8:51:FB ExtremeN Extreme Networks Headquarters C8:52:61 ARRISGro ARRIS Group, Inc. C8:53:E1 BeijingB Beijing Bytedance Network Technology Co., Ltd C8:54:4B ZyxelCom Zyxel Communications Corporation @@ -43443,6 +44517,22 @@ C8:5B:76 LCFCHeFe LCFC(HeFei) Electronics Technology co., ltd C8:5B:A0 Shenzhen Shenzhen Qihu Intelligent Technology Company Limited C8:5C:CC BeijingX Beijing Xiaomi Mobile Software Co., Ltd +C8:5C:E2 IEEERegi IEEE Registration Authority +C8:5C:E2:00:00:00/28 FelaMana Fela Management AG +C8:5C:E2:10:00:00/28 Annapurn Annapurna labs +C8:5C:E2:20:00:00/28 SamabaNo SamabaNova Systems +C8:5C:E2:30:00:00/28 ECOCHIPC ECOCHIP Communication Technology(shenzhen)Co.Ltd. +C8:5C:E2:40:00:00/28 JectorDi Jector Digital Corporation +C8:5C:E2:50:00:00/28 Cranns Cranns Limited +C8:5C:E2:60:00:00/28 brinfote brinfotec +C8:5C:E2:70:00:00/28 SynergyA Synergy Systems And Solutions +C8:5C:E2:80:00:00/28 LYNXTech LYNX Technik AG +C8:5C:E2:90:00:00/28 Quthc Quthc Limited +C8:5C:E2:A0:00:00/28 SanTeleq San Telequip (P) Ltd., +C8:5C:E2:B0:00:00/28 AloTTech AloT Tech +C8:5C:E2:C0:00:00/28 Shanghai Shanghai Gaviota Intelligent Technology Co.,Ltd. +C8:5C:E2:D0:00:00/28 Unilumin Unilumin Group Co., Ltd. +C8:5C:E2:E0:00:00/28 WonderEd Wonder Education Tech Limited C8:5D:38 HUMAX HUMAX Co., Ltd. C8:5E:A9 IntelCor Intel Corporate C8:60:00 ASUSTekC ASUSTek COMPUTER INC. @@ -43466,8 +44556,8 @@ C8:63:FC ARRISGro ARRIS Group, Inc. C8:64:C7 zte zte corporation C8:66:2C BeijingH Beijing Haitai Fangyuan High Technology Co,.Ltd. -C8:66:5D ExtremeN Extreme Networks, Inc. -C8:67:5E ExtremeN Extreme Networks, Inc. +C8:66:5D ExtremeN Extreme Networks Headquarters +C8:67:5E ExtremeN Extreme Networks Headquarters C8:68:DE HuaweiDe Huawei Device Co., Ltd. C8:69:CD Apple Apple, Inc. C8:6B:BC IEEERegi IEEE Registration Authority @@ -43499,8 +44589,10 @@ C8:72:7E Nokia C8:73:24 SowCheng Sow Cheng Technology Co. Ltd. C8:75:5B Quantify Quantify Technology Pty. Ltd. +C8:75:F4 ChinaMob China Mobile Group Device Co.,Ltd. C8:77:65 Tiesse Tiesse SpA C8:77:8B Mercury– Mercury Systems – Trusted Mission Solutions, Inc. +C8:78:67 Mist Mist Systems, Inc. C8:78:7D D-Link D-Link Corporation C8:7B:23 Bose Bose Corporation C8:7B:5B zte zte corporation @@ -43555,15 +44647,33 @@ C8:96:65 Microsof Microsoft Corporation C8:97:9F Nokia Nokia Corporation C8:98:28 zte zte corporation +C8:98:DB:00:00:00/28 UnicoreC Unicore Communications Inc. +C8:98:DB:10:00:00/28 Block Block, Inc. +C8:98:DB:20:00:00/28 freecle freecle Inc. +C8:98:DB:30:00:00/28 Shenzhen Shenzhen Kedakeda Technology Co., Ltd. +C8:98:DB:40:00:00/28 Shenzhen Shenzhen IBD Intelligence Technology Co,.Ltd. +C8:98:DB:50:00:00/28 Private +C8:98:DB:60:00:00/28 Quantum Quantum Co., Ltd. +C8:98:DB:70:00:00/28 J&RTechn J&R Technology Limited +C8:98:DB:80:00:00/28 Voleatec Voleatech GmbH +C8:98:DB:90:00:00/28 Mindtec +C8:98:DB:A0:00:00/28 Champin +C8:98:DB:B0:00:00/28 Shenzhen Shenzhen Hooolink Technology Co., LTD +C8:98:DB:C0:00:00/28 Smartren Smartrend Manufacturing Group +C8:98:DB:D0:00:00/28 Quilt Quilt Systems, Inc +C8:98:DB:E0:00:00/28 qihangzh qihangzhitong C8:99:B2 Arcadyan Arcadyan Corporation C8:9B:AD HonorDev Honor Device Co., Ltd. C8:9B:D7 RealmeCh Realme Chongqing Mobile Telecommunications Corp.,Ltd. C8:9C:13 Inspirem Inspiremobile C8:9C:1D Cisco Cisco Systems, Inc +C8:9C:BB TaicangT Taicang T&W Electronics C8:9C:DC Elitegro Elitegroup Computer Systems Co.,Ltd. C8:9D:18 HuaweiDe Huawei Device Co., Ltd. +C8:9D:6D ItelMobi Itel Mobile Limited C8:9E:43 Netgear C8:9E:61 Lyngsoe Lyngsoe Systems LTd +C8:9F:0C Motorola Motorola Mobility LLC, a Lenovo Company C8:9F:1A HuaweiTe Huawei Technologies Co.,Ltd C8:9F:1D Shenzhen Shenzhen Communication Technologies Co.,Ltd C8:9F:42 VDIIInno VDII Innovation AB @@ -43572,6 +44682,7 @@ C8:A1:BA Neul Neul Ltd C8:A2:CE OasisMed Oasis Media Systems LLC C8:A3:62 ASIXElec ASIX Electronics Corporation +C8:A3:E8 CloudNet Cloud Network Technology Singapore Pte. Ltd. C8:A4:0D CoolerMa Cooler Master Technology Inc C8:A6:08 RuckusWi Ruckus Wireless C8:A6:20 Nebula Nebula, Inc @@ -43608,7 +44719,7 @@ C8:BD:4D SamsungE Samsung Electronics Co.,Ltd C8:BD:69 SamsungE Samsung Electronics Co.,Ltd C8:BE:19 D-LinkIn D-Link International -C8:BE:35 ExtremeN Extreme Networks, Inc. +C8:BE:35 ExtremeN Extreme Networks Headquarters C8:BF:4C BeijingX Beijing Xiaomi Mobile Software Co., Ltd C8:BF:FE HuaweiDe Huawei Device Co., Ltd. C8:C1:26 ZPMIndus ZPM Industria e Comercio Ltda @@ -43619,6 +44730,7 @@ C8:C4:65 HuaweiTe Huawei Technologies Co.,Ltd C8:C5:0E Shenzhen Shenzhen Primestone Network Technologies.Co., Ltd. C8:C6:4A Flextron Flextronics Tech.(Ind) Pvt Ltd +C8:C6:FE eero eero inc. C8:C7:50 Motorola Motorola Mobility LLC, a Lenovo Company C8:C7:91 Zero1tv Zero1.tv GmbH C8:C9:A3 Espressi Espressif Inc. @@ -43626,6 +44738,7 @@ C8:CA:79 Ciena Ciena Corporation C8:CB:9E IntelCor Intel Corporate C8:CB:B8 HewlettP Hewlett Packard +C8:CC:B5 HunterDo Hunter Douglas C8:CD:72 Sagemcom Sagemcom Broadband SAS C8:D0:19 Shanghai Shanghai Tigercel Communication Technology Co.,Ltd C8:D0:83 Apple Apple, Inc. @@ -43656,6 +44769,7 @@ C8:DF:84 TexasIns Texas Instruments C8:E0:EB Apple Apple, Inc. C8:E1:30 Milkyway Milkyway Group Ltd +C8:E1:93 ItelMobi Itel Mobile Limited C8:E1:A7 Vertu Vertu Corporation Limited C8:E2:65 IntelCor Intel Corporate C8:E3:06 eero eero inc. @@ -43712,6 +44826,7 @@ C8:FA:E1 ARQDigit ARQ Digital LLC C8:FB:26 CiscoSPV Cisco SPVTG C8:FD:19 TexasIns Texas Instruments +C8:FE:0F Shenzhen Shenzhen Bilian Electronic Co.,Ltd C8:FE:30 BejingDA Bejing DAYO Mobile Communication Technology Ltd. C8:FE:6A JuniperN Juniper Networks C8:FF:28 LiteonTe Liteon Technology Corporation @@ -43753,13 +44868,16 @@ CC:0D:EC CiscoSPV Cisco SPVTG CC:0D:F2 Motorola Motorola Mobility LLC, a Lenovo Company CC:10:A3 BeijingN Beijing Nan Bao Technology Co., Ltd. +CC:11:5A Apple Apple, Inc. CC:14:A6 YichunMy Yichun MyEnergy Domain, Inc +CC:14:BC EdifierI Edifier International CC:15:31 IntelCor Intel Corporate CC:16:7E Cisco Cisco Systems, Inc CC:18:7B Manzanit Manzanita Systems, Inc. CC:19:A8 PTInovaç PT Inovação e Sistemas SA CC:1A:A3 AristaNe Arista Networks CC:1A:FA zte zte corporation +CC:1B:5A RuckusWi Ruckus Wireless CC:1B:E0 IEEERegi IEEE Registration Authority CC:1B:E0:00:00:00/28 Microtec Microtech System,Inc CC:1B:E0:10:00:00/28 BeijingD Beijing Daotongtianxia Co.Ltd. @@ -43777,6 +44895,7 @@ CC:1B:E0:D0:00:00/28 NewstarH Newstar (Hk) Electronic Development Limited CC:1B:E0:E0:00:00/28 CassiaNe Cassia Networks CC:1B:E0:F0:00:00/28 Private +CC:1E:56 HuaweiTe Huawei Technologies Co.,Ltd CC:1E:97 HuaweiTe Huawei Technologies Co.,Ltd CC:1E:FF Metrolog Metrological Group BV CC:1F:C4 InVue @@ -43825,6 +44944,7 @@ CC:34:D7 Gewiss Gewiss S.P.A. CC:35:40 VantivaU Vantiva USA LLC CC:35:5A SecuGen SecuGen Corporation +CC:36:CF Cisco Cisco Systems, Inc CC:37:AB Edgecore Edgecore Networks Corporation CC:39:8C Shiningt Shiningtek CC:3A:61 SamsungE Samsung Electro Mechanics Co., Ltd. @@ -43841,11 +44961,13 @@ CC:3F:8A Komatsu Komatsu Ltd. CC:3F:EA BAE BAE Systems, Inc CC:40:85 WiZ +CC:40:B2 ECITelec ECI Telecom Ltd. CC:40:D0 Netgear CC:41:8E MSAInnov MSA Innovation CC:42:10 XiaomiCo Xiaomi Communications Co Ltd CC:43:E3 Trump Trump s.a. CC:44:63 Apple Apple, Inc. +CC:45:A5 TexasIns Texas Instruments CC:46:39 WAAV WAAV, Inc. CC:46:4E SamsungE Samsung Electronics Co.,Ltd CC:46:D6 Cisco Cisco Systems, Inc @@ -43859,6 +44981,7 @@ CC:4B:FB Hellberg Hellberg Safety AB CC:4D:38 Carnegie Carnegie Technologies CC:4D:74 FujianNe Fujian Newland Payment Technology Co., Ltd. +CC:4D:75 BeijingX Beijing Xiaomi Mobile Software Co., Ltd CC:4E:24 BrocadeC Brocade Communications Systems LLC CC:4E:EC HUMAX HUMAX Co., Ltd. CC:4F:5C IEEERegi IEEE Registration Authority @@ -43900,6 +45023,7 @@ CC:5D:78 JTDConsu JTD Consulting CC:5E:F8 CloudNet Cloud Network Technology Singapore Pte. Ltd. CC:5F:BF Topwise3 Topwise 3G Communication Co., Ltd. +CC:60:23 Apple Apple, Inc. CC:60:BB EmpowerR Empower RF Systems CC:60:C8 Microsof Microsoft Corporation CC:61:E5 Motorola Motorola Mobility LLC, a Lenovo Company @@ -43910,6 +45034,7 @@ CC:66:18 Adtran Adtran Inc CC:66:B2 Nokia CC:68:B6 TP-Link TP-Link Corporation Limited +CC:68:E0 Apple Apple, Inc. CC:69:B0 GlobalTr Global Traffic Technologies, LLC CC:69:FA Apple Apple, Inc. CC:6A:10 Chamberl The Chamberlain Group, Inc @@ -43935,6 +45060,7 @@ CC:79:D7 Cisco Cisco Systems, Inc CC:7A:30 CMAXWire CMAX Wireless Co., Ltd. CC:7B:35 zte zte corporation +CC:7B:5C Espressi Espressif Inc. CC:7B:61 Nikkiso Nikkiso Co., Ltd. CC:7D:37 ARRISGro ARRIS Group, Inc. CC:7D:5B TelinkSe Telink Semiconductor (Shanghai) Co., Ltd. @@ -43979,6 +45105,7 @@ CC:9E:CA HMDGloba HMD Global Oy CC:9F:35 Transbit Transbit Sp. z o.o. CC:9F:7A ChiunMai Chiun Mai Communication System, Inc +CC:A0:8F zte zte corporation CC:A0:E5 DZGMeter DZG Metering GmbH CC:A1:2B TCLKingE TCL King Electrical Appliances (Huizhou) Co., Ltd CC:A1:74 MetaPlat Meta Platforms Technologies, LLC @@ -44013,6 +45140,7 @@ CC:B8:F1 EagleKin Eagle Kingdom Technologies Limited CC:BA:6F HuaweiTe Huawei Technologies Co.,Ltd CC:BB:FE HuaweiTe Huawei Technologies Co.,Ltd +CC:BC:2B HuaweiDe Huawei Device Co., Ltd. CC:BC:E3 HuaweiTe Huawei Technologies Co.,Ltd CC:BD:35 Steinel Steinel GmbH CC:BD:D3 Ultimake Ultimaker B.V. @@ -44050,6 +45178,7 @@ CC:CC:77 ZaramTec Zaram Technology. Inc. CC:CC:81 HuaweiTe Huawei Technologies Co.,Ltd CC:CC:CC SiliconL Silicon Laboratories +CC:CC:EA PHOENIXC PHOENIX CONTACT Electronics GmbH CC:CD:64 SM-Elect SM-Electronic GmbH CC:CE:1E AVMAudio AVM Audiovisuelles Marketing und Computersysteme GmbH CC:CE:40 Janteq Janteq Corp @@ -44073,6 +45202,7 @@ CC:D3:1E:C0:00:00/28 NantEner NantEnergy CC:D3:1E:D0:00:00/28 Cujo Cujo Llc CC:D3:1E:E0:00:00/28 ShenZhen ShenZhenBoryNet Co.,LTD. +CC:D3:42 Cisco Cisco Systems, Inc CC:D3:9D IEEERegi IEEE Registration Authority CC:D3:9D:00:00:00/28 Inx Inx Co.,Ltd. CC:D3:9D:10:00:00/28 EvokoUnl Evoko Unlimited AB @@ -44097,6 +45227,7 @@ CC:D7:3C HuaweiTe Huawei Technologies Co.,Ltd CC:D8:11 AiconnTe Aiconn Technology Corporation CC:D8:1F MaipuCom Maipu Communication Technology Co.,Ltd. +CC:D8:43 BeijingX Beijing Xiaomi Mobile Software Co., Ltd CC:D8:C1 Cisco Cisco Systems, Inc CC:D9:AC IntelCor Intel Corporate CC:D9:E9 SCREngin SCR Engineers Ltd. @@ -44116,9 +45247,11 @@ CC:E7:98 MySocial My Social Stuff CC:E7:DF American American Magnetics, Inc. CC:E8:AC SOYEATec SOYEA Technology Co.,Ltd. +CC:E9:FA SamsungE Samsung Electronics Co.,Ltd CC:EA:1C DCONWORK DCONWORKS Co., Ltd CC:EB:18 Tss Ooo "Tss" CC:EB:5E XiaomiCo Xiaomi Communications Co Ltd +CC:EC:B7 ShenZhen ShenZhen Linked-Z Intelligent Display Co., Ltd CC:ED:21 NokiaSha Nokia Shanghai Bell Co., Ltd. CC:ED:4D Cisco Cisco Systems, Inc CC:ED:DC MitraSta MitraStar Technology Corp. @@ -44142,6 +45275,7 @@ CC:F9:57 u-blox u-blox AG CC:F9:E4 IntelCor Intel Corporate CC:F9:E8 SamsungE Samsung Electronics Co.,Ltd +CC:F9:F0 SamsungE Samsung Electronics Co.,Ltd CC:FA:00 LGElectr LG Electronics (Mobile Communications) CC:FA:66 HuaweiDe Huawei Device Co., Ltd. CC:FB:65 Nintendo Nintendo Co., Ltd. @@ -44163,17 +45297,19 @@ D0:07:CA JuniperN Juniper Networks D0:09:C8 Cisco Cisco Systems, Inc D0:0A:AB Yokogawa Yokogawa Digital Computer Corporation +D0:0B:27 MurataMa Murata Manufacturing Co., Ltd. D0:0D:F7 HuaweiDe Huawei Device Co., Ltd. D0:0E:A4 PorscheC Porsche Cars North America D0:0E:D9 TaicangT Taicang T&W Electronics D0:0F:6D T&WElect T&W Electronics Company D0:12:42 BIOS BIOS Corporation +D0:12:55 HuiZhouG Hui Zhou Gaoshengda Technology Co.,LTD D0:12:CB AVMAudio AVM Audiovisuelles Marketing und Computersysteme GmbH D0:13:1E SunrexTe Sunrex Technology Corp D0:13:FD LGElectr LG Electronics (Mobile Communications) D0:14:11 IEEERegi IEEE Registration Authority D0:14:11:00:00:00/28 EkkoSens EkkoSense Ltd -D0:14:11:10:00:00/28 Private +D0:14:11:10:00:00/28 PBElettr P.B. Elettronica srl D0:14:11:20:00:00/28 EvocoLab Evoco Labs CO., LTD D0:14:11:30:00:00/28 iLOQ iLOQ Oy D0:14:11:40:00:00/28 powerall @@ -44190,16 +45326,21 @@ D0:15:4A zte zte corporation D0:15:A6 ArubaaHe Aruba, a Hewlett Packard Enterprise Company D0:15:BB IEEERegi IEEE Registration Authority +D0:15:BB:00:00:00/28 FortuneM Fortune Marketing Private Limited +D0:15:BB:10:00:00/28 JiangsuE Jiangsu Eastone Technology Co.,Ltd D0:15:BB:20:00:00/28 BeijingG Beijing Guangshu Zhiying Technology Development Co., Ltd. D0:15:BB:30:00:00/28 TePSEG TePS'EG +D0:15:BB:40:00:00/28 Esders Esders GmbH D0:15:BB:50:00:00/28 ListenTe Listen Technologies D0:15:BB:60:00:00/28 ShenZhen ShenZhen Zhongke GuanJie Data Technology Co.,Ltd. D0:15:BB:70:00:00/28 NewTechI New Tech IoT D0:15:BB:80:00:00/28 Alekto Alekto-Systems Ltd D0:15:BB:90:00:00/28 StellarB Stellar Blu Solutions D0:15:BB:A0:00:00/28 HongKong Hong Kong Cohonest Technology Limited +D0:15:BB:B0:00:00/28 EdgeDX D0:15:BB:C0:00:00/28 Shenzhen Shenzhen Waystar Communication Technology Co. Ltd. -D0:15:BB:D0:00:00/28 Lampuga Lampuga GmbH +D0:15:BB:D0:00:00/28 Bluewave Bluewaves Mobility Innovation Inc +D0:15:BB:E0:00:00/28 PhytecEm Phytec Embedded Pvt Ltd D0:16:7C eero eero inc. D0:16:B4 HuaweiTe Huawei Technologies Co.,Ltd D0:16:F0 IEEERegi IEEE Registration Authority @@ -44226,6 +45367,7 @@ D0:1A:A7 UniPrint D0:1B:1F Ohsung D0:1B:49 SamsungE Samsung Electronics Co.,Ltd +D0:1B:F4 Sagemcom Sagemcom Broadband SAS D0:1C:3C TecnoMob Tecno Mobile Limited D0:1C:BB BeijingC Beijing Ctimes Digital Technology Co., Ltd. D0:1E:1D SaiNXTTe SaiNXT Technologies LLP @@ -44273,6 +45415,7 @@ D0:3C:1F IntelCor Intel Corporate D0:3D:52 AvaSecur Ava Security Limited D0:3D:C3 AQ AQ Corporation +D0:3E:07 Apple Apple, Inc. D0:3E:5C HuaweiTe Huawei Technologies Co.,Ltd D0:3E:7D ChipseaT Chipsea Technologies (Shenzhen) Corp. D0:3F:27 WyzeLabs Wyze Labs Inc @@ -44281,6 +45424,7 @@ D0:40:EF MurataMa Murata Manufacturing Co., Ltd. D0:41:C9 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD D0:43:1E Dell Dell Inc. +D0:44:33 Clourney Clourney Semiconductor D0:46:DC Southwes Southwest Research Institute D0:47:C1 ElmaElec Elma Electronic AG D0:48:4F NokiaSol Nokia Solutions and Networks GmbH & Co. KG @@ -44323,6 +45467,7 @@ D0:5A:F1 Shenzhen Shenzhen Pulier Tech CO.,Ltd D0:5A:FD RealmeCh Realme Chongqing Mobile Telecommunications Corp.,Ltd. D0:5B:A8 zte zte corporation +D0:5B:CB TianyiTe Tianyi Telecom Terminals Company Limited D0:5C:7A Sarturad Sartura d.o.o. D0:5F:64 IEEERegi IEEE Registration Authority D0:5F:64:00:00:00/28 Decathlo Decathlon SA @@ -44349,6 +45494,7 @@ D0:63:4D MeikoMas Meiko Maschinenbau GmbH & Co. KG D0:63:B4 SolidRun SolidRun Ltd. D0:65:44 Apple Apple, Inc. +D0:65:78 IntelCor Intel Corporate D0:65:CA HuaweiTe Huawei Technologies Co.,Ltd D0:66:6D Shenzhen Shenzhen Bus-Lan Technology Co., Ltd. D0:66:7B SamsungE Samsung Electronics Co.,Ltd @@ -44357,6 +45503,7 @@ D0:69:9E LUMINEXL LUMINEX Lighting Control Equipment D0:69:D0 VertoMed Verto Medical Solutions, LLC D0:6A:1F Bse Bse Co.,Ltd. +D0:6B:78 Apple Apple, Inc. D0:6D:C9 Sagemcom Sagemcom Broadband SAS D0:6E:DE Sagemcom Sagemcom Broadband SAS D0:6F:4A TopwellI Topwell International Holdings Limited @@ -44413,6 +45560,7 @@ D0:8C:B5 TexasIns Texas Instruments D0:8C:FF Upwis Upwis Ab D0:8E:79 Dell Dell Inc. +D0:91:68 Shenzhen Shenzhen Chuangwei-Rgb Electronics Co.,Ltd D0:92:00 FiRaCons FiRa Consortium D0:92:9E Microsof Microsoft Corporation D0:92:FA Fiberhom Fiberhome Telecommunication Technologies Co.,LTD @@ -44435,6 +45583,7 @@ D0:93:95:E0:00:00/28 Shenzhen Shenzhen Hotack Technology Co.,Ltd D0:93:F8 Stonestr Stonestreet One LLC D0:94:66 Dell Dell Inc. +D0:94:CF HuaweiTe Huawei Technologies Co.,Ltd D0:95:C7 Pantech Pantech Co., Ltd. D0:96:86 IEEERegi IEEE Registration Authority D0:96:86:00:00:00/28 SernetSu Sernet (Suzhou) Technologies Corporation @@ -44478,6 +45627,7 @@ D0:9F:D9:C0:00:00/28 FujianNe Fujian Newland Auto-ID Tech. Co,.Ltd. D0:9F:D9:D0:00:00/28 Shenzhen Shenzhen eloT Technology Co.,Ltd D0:9F:D9:E0:00:00/28 Minibems Minibems Ltd +D0:A0:BB Shenzhen Shenzhen iComm Semiconductor CO.,LTD D0:A0:D6 ChengDuT ChengDu TD Tech D0:A3:11 Neuberge Neuberger Gebäudeautomation GmbH D0:A4:6F ChinaDra China Dragon Technology Limited @@ -44486,6 +45636,7 @@ D0:A6:37 Apple Apple, Inc. D0:A9:D3 EMMicroe EM Microelectronic D0:AB:D5 IntelCor Intel Corporate +D0:AD:08 HP HP Inc. D0:AE:EC AlphaNet Alpha Networks Inc. D0:AF:B6 LinktopT Linktop Technology Co., LTD D0:B0:CD Moen @@ -44507,6 +45658,7 @@ D0:BD:01 DSIntern DS International D0:BE:2C CNSLink CNSLink Co., Ltd. D0:BF:9C HewlettP Hewlett Packard +D0:C0:50 Apple Apple, Inc. D0:C0:BF ActionsM Actions Microelectronics Co., Ltd D0:C1:93 Skybell Skybell, Inc D0:C1:B1 SamsungE Samsung Electronics Co.,Ltd @@ -44520,6 +45672,7 @@ D0:C5:F3 Apple Apple, Inc. D0:C6:37 IntelCor Intel Corporate D0:C6:5B HuaweiTe Huawei Technologies Co.,Ltd +D0:C7:30 zte zte corporation D0:C7:89 Cisco Cisco Systems, Inc D0:C7:C0 Tp-LinkT Tp-Link Technologies Co.,Ltd. D0:C8:57 IEEERegi IEEE Registration Authority @@ -44538,6 +45691,7 @@ D0:C8:57:C0:00:00/28 DanteSec Dante Security Inc. D0:C8:57:D0:00:00/28 Iflytek Iflytek Co.,Ltd. D0:C8:57:E0:00:00/28 E-T-AEle E-T-A Elektrotechnische Apparate GmbH +D0:C9:01 GlaElect Gla Electronics Pvt Ltd D0:CD:E1 Scientec Scientech Electronics D0:CE:C9 HanChang Han Chang D0:CF:0E Sagemcom Sagemcom Broadband SAS @@ -44556,6 +45710,7 @@ D0:D4:71 MVTECH MVTECH co., Ltd D0:D6:CC Wintop D0:D7:83 HuaweiTe Huawei Technologies Co.,Ltd +D0:D7:BE HuaweiTe Huawei Technologies Co.,Ltd D0:D9:4F IEEERegi IEEE Registration Authority D0:D9:4F:00:00:00/28 PerfantT Perfant Technology Co., Ltd D0:D9:4F:10:00:00/28 mycable mycable GmbH @@ -44575,6 +45730,7 @@ D0:DA:D7 Apple Apple, Inc. D0:DB:32 Nokia Nokia Corporation D0:DB:B7 Casa Casa Systems +D0:DC:2C Cisco Cisco Systems, Inc D0:DD:49 JuniperN Juniper Networks D0:DD:7C zte zte corporation D0:DF:9A LiteonTe Liteon Technology Corporation @@ -44595,8 +45751,9 @@ D0:EF:C1 HuaweiTe Huawei Technologies Co.,Ltd D0:F0:DB Ericsson D0:F1:21 XianLINK Xi'an LINKSCI Technology Co., Ltd -D0:F2:7F SteadySe SteadyServ Technoligies, LLC +D0:F2:7F BrewLogi BrewLogix, LLC D0:F3:F5 HuaweiDe Huawei Device Co., Ltd. +D0:F4:05 HonHaiPr Hon Hai Precision Industry Co., Ltd. D0:F4:F7 HuaweiDe Huawei Device Co., Ltd. D0:F5:20 KYOCERA KYOCERA Corporation D0:F7:3B HelmutMa Helmut Mauell GmbH Werk Weida @@ -44611,6 +45768,7 @@ D0:FF:98 HuaweiTe Huawei Technologies Co.,Ltd D4:00:0D PhoenixB Phoenix Broadband Technologies, LLC. D4:00:57 MCTechno MC Technologies GmbH +D4:00:68 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD D4:01:29 Broadcom D4:01:45 AtwTechn Atw Technology, Inc. D4:01:6D Tp-LinkT Tp-Link Technologies Co.,Ltd. @@ -44665,8 +45823,9 @@ D4:21:22 Sercomm Sercomm Corporation. D4:22:3F LenovoMo Lenovo Mobile Communication Technology Ltd. D4:22:4E AlcatelL Alcatel Lucent -D4:22:CD XsensTec Xsens Technologies B.V. +D4:22:CD MovellaT Movella Technologies B.V. D4:24:93 GWTechno GW Technologies Co.,Ltd +D4:24:DD AVMAudio AVM Audiovisuelles Marketing und Computersysteme GmbH D4:25:8B IntelCor Intel Corporate D4:25:CC IEEERegi IEEE Registration Authority D4:25:CC:00:00:00/28 NordiTel Nordi Telekommunikatsiooni Oü @@ -44723,6 +45882,7 @@ D4:3F:CB ARRISGro ARRIS Group, Inc. D4:40:D0 OCOSMOS OCOSMOS Co., LTD D4:40:F0 HuaweiTe Huawei Technologies Co.,Ltd +D4:41:3F GenIVTec Gen IV Technology LLC D4:41:65 SichuanT Sichuan Tianyi Comheart Telecom Co.,LTD D4:43:0E Zhejiang Zhejiang Dahua Technology Co., Ltd. D4:43:A8 Changzho Changzhou Haojie Electric Co., Ltd. @@ -44764,6 +45924,7 @@ D4:5D:DF Pegatron Pegatron Corporation D4:5E:EC BeijingX Beijing Xiaomi Electronics Co., Ltd. D4:5F:25 Shenzhen Shenzhen YOUHUA Technology Co., Ltd +D4:5F:7A HuaweiTe Huawei Technologies Co.,Ltd D4:60:75 BaiduOnl Baidu Online Network Technology (Beijing) Co., Ltd D4:60:E3 Sercomm Sercomm Corporation. D4:61:2E HuaweiTe Huawei Technologies Co.,Ltd @@ -44778,7 +45939,7 @@ D4:61:37:60:00:00/28 SecurusC Securus CCTV India D4:61:37:70:00:00/28 BeijingS Beijing Shudun Information Technology Co., Ltd D4:61:37:80:00:00/28 BeijingD Beijing Digital China Yunke Technology Limited -D4:61:37:90:00:00/28 Private +D4:61:37:90:00:00/28 Mavenir Mavenir Systems, Inc. D4:61:37:A0:00:00/28 Shenzhen Shenzhen Xunjie International Trade Co., LTD D4:61:37:B0:00:00/28 KunPengI KunPeng Instrument (Dalian)Co.,Ltd. D4:61:37:C0:00:00/28 MusashiE Musashi Engineering,Inc. @@ -44852,6 +46013,7 @@ D4:7C:44:E0:00:00/28 Shenzhen Shenzhen Anysec Technology Co. Ltd D4:7D:FC TecnoMob Tecno Mobile Limited D4:7E:E4 ChinaMob China Mobile IOT Company Limited +D4:7F:78 Dopple Dopple B.V. D4:81:CA iDevices iDevices, LLC D4:81:D7 Dell Dell Inc. D4:82:3E ArgosyTe Argosy Technologies, Ltd. @@ -44866,6 +46028,7 @@ D4:88:90 SamsungE Samsung Electronics Co.,Ltd D4:8A:39 SamsungE Samsung Electronics Co.,Ltd D4:8A:3B HunanFn- Hunan Fn-Link Technology Limited +D4:8A:FC Espressi Espressif Inc. D4:8C:B5 Cisco Cisco Systems, Inc D4:8D:D9 MeldTech Meld Technology, Inc D4:8F:33 Microsof Microsoft Corporation @@ -44906,11 +46069,14 @@ D4:9F:DD HuaweiDe Huawei Device Co., Ltd. D4:A0:2A Cisco Cisco Systems, Inc D4:A1:48 HuaweiTe Huawei Technologies Co.,Ltd +D4:A2:3D NewH3CTe New H3C Technologies Co., Ltd D4:A3:3D Apple Apple, Inc. +D4:A3:8B EleGroup Ele(Group)Co.,Ltd D4:A3:EB Shenzhen Shenzhen iComm Semiconductor CO.,LTD D4:A4:25 SMAXTech SMAX Technology Co., Ltd. D4:A4:99 InViewTe InView Technology Corporation D4:A6:51 TuyaSmar Tuya Smart Inc. +D4:A9:23 HuaweiTe Huawei Technologies Co.,Ltd D4:A9:28 GreenWav GreenWave Reality Inc D4:AA:FF MicroWor Micro World D4:AB:82 ARRISGro ARRIS Group, Inc. @@ -44971,6 +46137,7 @@ D4:CA:6D Routerbo Routerboard.com D4:CA:6E u-blox u-blox AG D4:CB:AF Nokia Nokia Corporation +D4:CB:CC vivoMobi vivo Mobile Communication Co., Ltd. D4:CE:B8 Enatel Enatel LTD D4:CF:37 Symbolic Symbolic IO D4:CF:F9 Shenzhen Shenzhen SEI Robotics Co.,Ltd @@ -44982,6 +46149,7 @@ D4:D4:DA Espressi Espressif Inc. D4:D5:0D Southwes Southwest Microwave, Inc D4:D5:1B HuaweiTe Huawei Technologies Co.,Ltd +D4:D6:59 MetaPlat Meta Platforms Technologies, LLC D4:D7:48 Cisco Cisco Systems, Inc D4:D7:A9 Shanghai Shanghai Kaixiang Info Tech LTD D4:D7:CF RealmeCh Realme Chongqing Mobile Telecommunications Corp.,Ltd. @@ -45022,6 +46190,7 @@ D4:F1:43 IPROAD IPROAD.,Inc D4:F2:07 DIAODIAO DIAODIAO(Beijing)Technology CO.,Ltd D4:F2:42 HuaweiDe Huawei Device Co., Ltd. +D4:F3:2D IntelCor Intel Corporate D4:F3:37 Xunison Xunison Ltd. D4:F4:6F Apple Apple, Inc. D4:F4:BE PaloAlto Palo Alto Networks @@ -45032,7 +46201,9 @@ D4:F6:3F Iea Iea S.R.L. D4:F7:56 zte zte corporation D4:F7:86 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD +D4:F7:D5 SonyInte Sony Interactive Entertainment Inc. D4:F8:29 Sagemcom Sagemcom Broadband SAS +D4:F9:21 QingdaoI Qingdao Intelligent&Precise Electronics Co.,Ltd. D4:F9:8D Espressi Espressif Inc. D4:F9:A1 HuaweiTe Huawei Technologies Co.,Ltd D4:FB:8E Apple Apple, Inc. @@ -45040,12 +46211,15 @@ D8:00:4D Apple Apple, Inc. D8:00:93 Aurender Aurender Inc. D8:02:8A Shenzhen Shenzhen YOUHUA Technology Co., Ltd +D8:02:C0 ExtremeN Extreme Networks Headquarters D8:03:1A LairdCon Laird Connectivity +D8:03:2A Commtact Commtact Ltd D8:05:2E Skyviia Skyviia Corporation D8:06:D1 Honeywel Honeywell Fire System (Shanghai) Co,. Ltd. D8:07:B6 Tp-LinkT Tp-Link Technologies Co.,Ltd. D8:08:31 SamsungE Samsung Electronics Co.,Ltd D8:08:F5 ArcadiaN Arcadia Networks Co. Ltd. +D8:09:4E ActiveBr Active Brains D8:09:7F zte zte corporation D8:09:C3 Cercacor Cercacor Labs D8:09:D6 Zexelon Zexelon Co., Ltd. @@ -45062,6 +46236,7 @@ D8:10:9F HuaweiTe Huawei Technologies Co.,Ltd D8:10:CB AndreaIn Andrea Informatique D8:12:65 Chongqin Chongqing Fugui Electronics Co.,Ltd. +D8:13:2A Espressi Espressif Inc. D8:13:99 HuiZhouG Hui Zhou Gaoshengda Technology Co.,LTD D8:14:D6 SURESYST SURE SYSTEM Co Ltd D8:14:DF TCLKingE TCL King Electrical Appliances (Huizhou) Co., Ltd @@ -45095,8 +46270,10 @@ D8:29:16 AscentCo Ascent Communication Technology D8:29:18 HuaweiTe Huawei Technologies Co.,Ltd D8:29:86 BestWish Best Wish Technology LTD +D8:29:F8 HuaweiTe Huawei Technologies Co.,Ltd D8:2A:15 Leitner Leitner SpA D8:2A:7E Nokia Nokia Corporation +D8:2D:40 Janz-Con Janz - Contagem e Gestão de Fluídos S.A. D8:2D:9B Shenzhen Shenzhen G.Credit Communication Technology Co., Ltd D8:2D:E1 Tricasca Tricascade Inc. D8:2F:E6 Zhejiang Zhejiang Tmall Technology Co., Ltd. @@ -45125,6 +46302,8 @@ D8:40:08 HuaweiTe Huawei Technologies Co.,Ltd D8:42:AC Shanghai Shanghai Feixun Communication Co.,Ltd. D8:42:E2 CanaryCo Canary Connect, Inc. +D8:43:AE Micro-St Micro-Star INTL CO., LTD. +D8:43:EA SYElectr SY Electronics Ltd D8:43:ED Suzuken D8:44:5C DEVTecno DEV Tecnologia Ind Com Man Eq LTDA D8:45:2B Integrat Integrated Device Technology (Malaysia) Sdn. Bhd. @@ -45149,7 +46328,7 @@ D8:53:BC LenovoIn Lenovo Information Products (Shenzhen)Co.,Ltd D8:54:3A TexasIns Texas Instruments D8:54:82 Oxit Oxit, LLC -D8:54:A2 ExtremeN Extreme Networks, Inc. +D8:54:A2 ExtremeN Extreme Networks Headquarters D8:55:75 SamsungE Samsung Electronics Co.,Ltd D8:55:A3 zte zte corporation D8:57:EF SamsungE Samsung Electronics Co.,Ltd @@ -45197,6 +46376,7 @@ D8:77:66 Nurivoic Nurivoice Co., Ltd D8:77:8B Intelbra Intelbras D8:78:7F UbeeInte Ubee Interactive Co., Limited +D8:78:C9 Serverco Servercom (India) Private Limited D8:78:E5 Kuhn Kuhn Sa D8:79:88 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. D8:7A:3B SiliconL Silicon Laboratories @@ -45211,7 +46391,7 @@ D8:80:DC HuaweiDe Huawei Device Co., Ltd. D8:81:CE Ahn Ahn Inc. D8:83:32 TaiXinSe TaiXin Semiconductor Co., Ltd -D8:84:66 ExtremeN Extreme Networks, Inc. +D8:84:66 ExtremeN Extreme Networks Headquarters D8:86:0B IEEERegi IEEE Registration Authority D8:86:0B:00:00:00/28 InspurGr Inspur Group Co., Ltd. D8:86:0B:10:00:00/28 Krspace @@ -45287,6 +46467,7 @@ D8:AF:3B Hangzhou Hangzhou Bigbright Integrated communications system Co.,Ltd D8:AF:81 Ao D8:AF:F1 Panasoni Panasonic Appliances Company +D8:B0:20 TaicangT Taicang T&W Electronics D8:B0:2E Guangzho Guangzhou Zonerich Business Machine Co., LTD. D8:B0:4C JinanUSR Jinan USR IOT Technology Co., Ltd. D8:B0:53 XiaomiCo Xiaomi Communications Co Ltd @@ -45294,6 +46475,7 @@ D8:B1:2A Panasoni Panasonic Mobile Communications Co.,Ltd. D8:B1:90 Cisco Cisco Systems, Inc D8:B2:49 HuaweiDe Huawei Device Co., Ltd. +D8:B3:2F CloudNet Cloud Network Technology Singapore Pte. Ltd. D8:B3:70 Ubiquiti Ubiquiti Inc D8:B3:77 HTC HTC Corporation D8:B6:73 TexasIns Texas Instruments @@ -45340,6 +46522,7 @@ D8:D4:5D OrbicNor Orbic North America D8:D4:E6 HytecInt Hytec Inter Co., Ltd. D8:D5:B9 Rainfore Rainforest Automation, Inc. +D8:D6:68 TuyaSmar Tuya Smart Inc. D8:D6:7E GskCncEq Gsk Cnc Equipment Co.,Ltd D8:D6:F3 Integrat Integrated Device Technology (Malaysia) Sdn. Bhd. D8:D7:23 IDS IDS, Inc @@ -45358,11 +46541,14 @@ D8:E0:04 VodiaNet Vodia Networks Inc D8:E0:B8 Bulat Bulat Llc D8:E0:E1 SamsungE Samsung Electronics Co.,Ltd +D8:E2:3F QingdaoH Qingdao Haier Technology Co.,Ltd D8:E2:DF Microsof Microsoft Corporation D8:E3:5E LGInnote LG Innotek D8:E3:AE CirtecMe Cirtec Medical Systems D8:E5:6D TCTmobil TCT mobile ltd +D8:E5:93 Apple Apple, Inc. D8:E7:2B Netscout Netscout Systems Inc +D8:E7:2F ChipseaT Chipsea Technologies (Shenzhen) Corp. D8:E7:43 Wush Wush, Inc D8:E8:44 zte zte corporation D8:E9:52 Keopsys @@ -45431,6 +46617,7 @@ DC:0D:30 Shenzhen Shenzhen Feasycom Technology Co., Ltd. DC:0E:96 PaloAlto Palo Alto Networks DC:0E:A1 CompalIn Compal Information (Kunshan) Co., Ltd. +DC:10:57 Apple Apple, Inc. DC:15:2D ChinaMob China Mobile Group Device Co.,Ltd. DC:15:C8 AVMAudio AVM Audiovisuelles Marketing und Computersysteme GmbH DC:15:DB GeRuiliI Ge Ruili Intelligent Technology ( Beijing ) Co., Ltd. @@ -45449,7 +46636,7 @@ DC:21:5C IntelCor Intel Corporate DC:21:B9 Sentec Sentec Co.Ltd DC:21:E2 HuaweiTe Huawei Technologies Co.,Ltd -DC:23:3B ExtremeN Extreme Networks, Inc. +DC:23:3B ExtremeN Extreme Networks Headquarters DC:27:27 HuaweiDe Huawei Device Co., Ltd. DC:28:34 HAKKO HAKKO Corporation DC:29:19 AltoBeam AltoBeam (Xiamen) Technology Ltd, Co. @@ -45462,6 +46649,7 @@ DC:2B:CA Zera Zera GmbH DC:2C:26 ItonTech Iton Technology Limited DC:2C:6E Routerbo Routerboard.com +DC:2D:04 vivoMobi vivo Mobile Communication Co., Ltd. DC:2D:3C HuaweiDe Huawei Device Co., Ltd. DC:2D:CB BeijingU Beijing Unis HengYue Technology Co., Ltd. DC:2D:DE Ledworks Ledworks SRL @@ -45527,6 +46715,7 @@ DC:44:6D Allwinne Allwinner Technology Co., Ltd DC:44:B6 SamsungE Samsung Electronics Co.,Ltd DC:45:17 ARRISGro ARRIS Group, Inc. +DC:45:46 IntelCor Intel Corporate DC:45:B8 Apple Apple, Inc. DC:46:28 IntelCor Intel Corporate DC:48:B2 Baraja Baraja Pty. Ltd. @@ -45555,6 +46744,7 @@ DC:4E:F4 Shenzhen Shenzhen MTN Electronics CO., Ltd DC:4F:22 Espressi Espressif Inc. DC:50:3A NanjingT Nanjing Ticom Tech Co., Ltd. +DC:51:93 zte zte corporation DC:52:85 Apple Apple, Inc. DC:53:60 IntelCor Intel Corporate DC:53:7C CompalBr Compal Broadband Networks, Inc. @@ -45569,14 +46759,17 @@ DC:58:BC Thomas-K Thomas-Krenn.AG DC:5E:36 Paterson Paterson Technology DC:60:A1 Teledyne Teledyne DALSA Professional Imaging +DC:62:1F HuaweiTe Huawei Technologies Co.,Ltd DC:62:94 Guangzho Guangzhou Lango Electronics Technology Co.,Ltd. DC:63:73 ObaraKor Obara Korea DC:64:7C CRSiiMot C.R.S. iiMotion GmbH DC:64:B8 Shenzhen Shenzhen JingHanDa Electronics Co.Ltd +DC:65:55 NewH3CIn New H3C Intelligence Terminal Co., Ltd. DC:66:3A ApacerTe Apacer Technology Inc. DC:66:72 SamsungE Samsung Electronics Co.,Ltd DC:67:23 baroxKom barox Kommunikation GmbH DC:68:0C HewlettP Hewlett Packard Enterprise +DC:68:80 zte zte corporation DC:68:EB Nintendo Nintendo Co.,Ltd DC:69:E2 SamsungE Samsung Electronics Co.,Ltd DC:6A:E7 XiaomiCo Xiaomi Communications Co Ltd @@ -45600,6 +46793,7 @@ DC:77:94 HuaweiDe Huawei Device Co., Ltd. DC:78:34 Logicom Logicom Sa DC:7B:94 Cisco Cisco Systems, Inc +DC:7C:F7 ChinaMob China Mobile Group Device Co.,Ltd. DC:7F:A4 2Wire 2Wire Inc DC:80:84 Apple Apple, Inc. DC:82:5B JANUSspo JANUS, spol. s r.o. @@ -45615,6 +46809,7 @@ DC:8D:8A NokiaSol Nokia Solutions and Networks GmbH & Co. KG DC:8D:91 Infinixm Infinix mobility limited DC:8D:B7 AtwTechn Atw Technology, Inc. +DC:8E:8D NetisTec Netis Technology Co., Ltd. DC:8E:95 SiliconL Silicon Laboratories DC:90:20 RuruTekP Ruru Tek Private Limited DC:90:88 HuaweiTe Huawei Technologies Co.,Ltd @@ -45623,6 +46818,7 @@ DC:96:2C NSTAudio NST Audio Ltd DC:97:3A VeranaNe Verana Networks DC:97:58 SichuanA Sichuan AI-Link Technology Co., Ltd. +DC:97:BA IntelCor Intel Corporate DC:97:E6 Sagemcom Sagemcom Broadband SAS DC:98:40 Microsof Microsoft Corporation DC:99:14 HuaweiTe Huawei Technologies Co.,Ltd @@ -45637,6 +46833,7 @@ DC:9E:AB Chongqin Chongqing Yipingfang Technology Co., Ltd. DC:9F:A4 Nokia Nokia Corporation DC:9F:DB Ubiquiti Ubiquiti Inc +DC:A0:D0 AmazonTe Amazon Technologies Inc. DC:A1:20 Nokia DC:A2:66 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. DC:A3:13 Shenzhen Shenzhen Changjin Communication Technology Co.,Ltd @@ -45673,7 +46870,7 @@ DC:B7:2E XiaomiCo Xiaomi Communications Co Ltd DC:B7:AC ArubaaHe Aruba, a Hewlett Packard Enterprise Company DC:B7:FC AlpsElec Alps Electric (Ireland) Ltd -DC:B8:08 ExtremeN Extreme Networks, Inc. +DC:B8:08 ExtremeN Extreme Networks Headquarters DC:BB:96 FullSolu Full Solution Telecom DC:BD:7A Guangzho Guangzhou Shiyuan Electronic Technology Company Limited DC:BD:CC QuectelW Quectel Wireless Solutions Co.,Ltd. @@ -45686,6 +46883,7 @@ DC:C1:01 SOLiDTec SOLiD Technologies, Inc. DC:C2:C9 Canon Canon Inc. DC:C4:22 Systemba Systembase Limited +DC:C4:9C SamsungE Samsung Electronics Co.,Ltd DC:C6:22 BuheungS Buheung System DC:C6:4B HuaweiTe Huawei Technologies Co.,Ltd DC:C7:93 Nokia Nokia Corporation @@ -45703,6 +46901,7 @@ DC:CF:94 BeijingR Beijing Rongcheng Hutong Technology Co., Ltd. DC:CF:96 SamsungE Samsung Electronics Co.,Ltd DC:D0:F7 Bentek Bentek Systems Ltd. +DC:D1:60 TianjinC Tianjin Changdatong Technology Co.,LTD DC:D2:55 KinpoEle Kinpo Electronics, Inc. DC:D2:6A Hangzhou Hangzhou Hikvision Digital Technology Co.,Ltd. DC:D2:FC HuaweiTe Huawei Technologies Co.,Ltd @@ -45716,12 +46915,13 @@ DC:D8:7F Shenzhen Shenzhen JoinCyber Telecom Equipment Ltd DC:D9:16 HuaweiTe Huawei Technologies Co.,Ltd DC:D9:AE NokiaSha Nokia Shanghai Bell Co., Ltd. +DC:DA:0C Espressi Espressif Inc. DC:DA:4F GetckTec Getck Technology, Inc DC:DA:80 NewH3CTe New H3C Technologies Co., Ltd DC:DB:27 HuaweiDe Huawei Device Co., Ltd. DC:DB:70 TonfunkS Tonfunk Systementwicklung und Service GmbH DC:DC:07 TRP TRP Systems BV -DC:DC:C3 ExtremeN Extreme Networks, Inc. +DC:DC:C3 ExtremeN Extreme Networks Headquarters DC:DC:E2 SamsungE Samsung Electronics Co.,Ltd DC:DD:24 Energica Energica Motor Company SpA DC:DE:4F GioneeCo Gionee Communication Equipment Co Ltd @@ -45750,7 +46950,8 @@ DC:E5:33:E0:00:00/28 GiantPow Giant Power Technology Biomedical Corporation DC:E5:5B Google Google, Inc. DC:E5:78 Experime Experimental Factory of Scientific Engineering and Special Design Department -DC:E6:50 ExtremeN Extreme Networks, Inc. +DC:E5:D8 zte zte corporation +DC:E6:50 ExtremeN Extreme Networks Headquarters DC:E7:1C AUGElekt AUG Elektronik GmbH DC:E8:38 CKTeleco CK Telecom (Shenzhen) Limited DC:E9:94 CloudNet Cloud Network Technology Singapore Pte. Ltd. @@ -45762,6 +46963,7 @@ DC:ED:83 BeijingX Beijing Xiaomi Mobile Software Co., Ltd DC:ED:84 Haverfor Haverford Systems Inc DC:EE:06 HuaweiTe Huawei Technologies Co.,Ltd +DC:EE:14 ADTTechn ADT Technology DC:EF:09 Netgear DC:EF:80 HuaweiTe Huawei Technologies Co.,Ltd DC:EF:CA MurataMa Murata Manufacturing Co., Ltd. @@ -45772,6 +46974,7 @@ DC:F4:01 Dell Dell Inc. DC:F4:CA Apple Apple, Inc. DC:F5:05 AzureWav AzureWave Technology Inc. +DC:F5:1B Arcadyan Arcadyan Corporation DC:F5:6E Wellysis Wellysis Corp. DC:F7:19 Cisco Cisco Systems, Inc DC:F7:55 Sitronik @@ -45787,10 +46990,12 @@ DC:FE:23 MurataMa Murata Manufacturing Co., Ltd. E0:00:84 HuaweiTe Huawei Technologies Co.,Ltd E0:01:A6 Edgecore Edgecore Networks Corporation +E0:01:C7 HuiZhouG Hui Zhou Gaoshengda Technology Co.,LTD E0:02:A5 ABBRobot ABB Robotics E0:03:6B SamsungE Samsung Electronics Co.,Ltd E0:03:70 ShenZhen ShenZhen Continental Wireless Technology Co., Ltd. E0:05:C5 Tp-LinkT Tp-Link Technologies Co.,Ltd. +E0:06:30 HuaweiTe Huawei Technologies Co.,Ltd E0:06:E6 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. E0:07:1B HewlettP Hewlett Packard Enterprise E0:07:C2 FujianSt Fujian Star-Net Communication Co.,Ltd @@ -45816,7 +47021,7 @@ E0:19:95 Nutanix E0:19:D8 BhTechno Bh Technologies E0:1A:EA AlliedTe Allied Telesis, Inc. -E0:1C:41 ExtremeN Extreme Networks, Inc. +E0:1C:41 ExtremeN Extreme Networks Headquarters E0:1C:EE BravoTec Bravo Tech, Inc. E0:1C:FC D-LinkIn D-Link International E0:1D:38 BeijingH Beijing HuaqinWorld Technology Co.,Ltd @@ -45852,6 +47057,7 @@ E0:2D:F0 Alpsalpi Alpsalpine Co,.Ltd E0:2E:0B IntelCor Intel Corporate E0:2E:3F HuaweiDe Huawei Device Co., Ltd. +E0:2E:FE Zhejiang Zhejiang Dahua Technology Co., Ltd. E0:2F:6D Cisco Cisco Systems, Inc E0:30:05 Alcatel- Alcatel-Lucent Shanghai Bell Co., Ltd E0:30:F9 JuniperN Juniper Networks @@ -45919,6 +47125,7 @@ E0:4B:41 Hangzhou Hangzhou Beilian Low Carbon Technology Co., Ltd. E0:4B:45 Hi-PElec Hi-P Electronics Pte Ltd E0:4B:A6 HuaweiTe Huawei Technologies Co.,Ltd +E0:4C:05 EverChar EverCharge E0:4F:43 Universa Universal Global Scientific Industrial Co., Ltd. E0:4F:BD SichuanT Sichuan Tianyi Comheart Telecom Co.,LTD E0:50:8B Zhejiang Zhejiang Dahua Technology Co., Ltd. @@ -45949,6 +47156,7 @@ E0:5A:9F:D0:00:00/28 Mountz Mountz, Inc. E0:5A:9F:E0:00:00/28 ShenZhen ShenZhen Arts Changhua Intelligent Technology Co., Ltd E0:5B:70 Innovid Innovid, Co., Ltd. +E0:5D:54 RuijieNe Ruijie Networks Co.,LTD E0:5D:5C Everon Oy Everon Ab E0:5D:A6 DetlefFi Detlef Fink Elektronik & Softwareentwicklung E0:5F:45 Apple Apple, Inc. @@ -45964,7 +47172,7 @@ E0:64:BB DigiView DigiView S.r.l. E0:66:78 Apple Apple, Inc. E0:67:81 Dongguan Dongguan Liesheng Electronic Co., Ltd. -E0:67:B3 Shenzhen Shenzhen C-Data Technology Co., Ltd +E0:67:B3 Shenzhen Shenzhen C-Data Technology Co., Ltd. E0:68:6D Raybased Raybased AB E0:68:EE PhyplusM Phyplus Microelectronics Limited E0:69:3A Innophas Innophase Inc. @@ -46029,7 +47237,7 @@ E0:9D:B8 PlanexCo Planex Communications Inc. E0:9D:FA WananHon Wanan Hongsheng Electronic Co.Ltd E0:9F:2A ItonTech Iton Technology Corp. -E0:A1:29 ExtremeN Extreme Networks, Inc. +E0:A1:29 ExtremeN Extreme Networks Headquarters E0:A1:98 NOJAPowe NOJA Power Switchgear Pty Ltd E0:A1:CE zte zte corporation E0:A1:D7 Sfr @@ -46124,6 +47332,7 @@ E0:D1:73 Cisco Cisco Systems, Inc E0:D1:E6 Aliphdba Aliph dba Jawbone E0:D3:1A EQUESTec EQUES Technology Co., Limited +E0:D3:B4 CiscoMer Cisco Meraki E0:D4:62 HuaweiDe Huawei Device Co., Ltd. E0:D4:64 IntelCor Intel Corporate E0:D4:E8 IntelCor Intel Corporate @@ -46186,10 +47395,12 @@ E4:05:F8 Bytedanc Bytedance E4:07:2B HuaweiDe Huawei Device Co., Ltd. E4:08:E7 QuectelW Quectel Wireless Solutions Co.,Ltd. +E4:0A:16 HuaweiTe Huawei Technologies Co.,Ltd E4:0C:FD Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd E4:0D:36 IntelCor Intel Corporate E4:0D:3B Ericsson Ericsson AB E4:0E:EE HuaweiTe Huawei Technologies Co.,Ltd +E4:10:88 SamsungE Samsung Electronics Co.,Ltd E4:11:5B HewlettP Hewlett Packard E4:12:18 ShenZhen ShenZhen Rapoo Technology Co., Ltd. E4:12:1D SamsungE Samsung Electronics Co.,Ltd @@ -46274,7 +47485,7 @@ E4:41:E6 OttecTec Ottec Technology GmbH E4:42:A6 IntelCor Intel Corporate E4:43:4B Dell Dell Inc. -E4:44:E5 ExtremeN Extreme Networks, Inc. +E4:44:E5 ExtremeN Extreme Networks Headquarters E4:45:19 BeijingX Beijing Xiaomi Electronics Co.,Ltd E4:46:B0 FujitsuC Fujitsu Client Computing Limited E4:46:BD C&CTechn C&C Technic Taiwan Co., Ltd. @@ -46326,11 +47537,13 @@ E4:5E:37 IntelCor Intel Corporate E4:5F:01 Raspberr Raspberry Pi Trading Ltd E4:60:17 IntelCor Intel Corporate +E4:60:4D zte zte corporation E4:60:59 Pingtek Pingtek Co., Ltd. E4:62:51 HaoCheng Hao Cheng Group Limited E4:62:C4 Cisco Cisco Systems, Inc E4:64:49 ARRISGro ARRIS Group, Inc. E4:65:64 Shenzhen Shenzhen Ktc Technology Co.,Ltd +E4:65:B8 Espressi Espressif Inc. E4:66:AB zte zte corporation E4:67:1E SHENZHEN SHEN ZHEN NUO XIN CHENG TECHNOLOGY co., Ltd. E4:67:BA DanishIn Danish Interpretation Systems A/S @@ -46338,6 +47551,7 @@ E4:69:5A DictumHe Dictum Health, Inc. E4:6A:35 RealmeCh Realme Chongqing Mobile Telecommunications Corp.,Ltd. E4:6C:21 messMa messMa GmbH +E4:6C:D1 Calix Calix Inc. E4:6D:7F Ciena Ciena Corporation E4:6F:13 D-LinkIn D-Link International E4:70:B8 IntelCor Intel Corporate @@ -46351,6 +47565,8 @@ E4:77:27 HuaweiTe Huawei Technologies Co.,Ltd E4:77:6B Aartesys Aartesys Ag E4:77:D4 MinrrayI Minrray Industry Co.,Ltd +E4:78:76 AristaNe Arista Networks +E4:7A:2C SzDjiTec Sz Dji Technology Co.,Ltd E4:7B:3F BeijingC Beijing Co-Cloud Technology Ltd. E4:7C:65 SunstarC Sunstar Communication Technology Co., Ltd E4:7C:F9 SamsungE Samsung Electronics Co.,Ltd @@ -46366,6 +47582,7 @@ E4:82:CC Jumptron Jumptronic GmbH E4:83:26 HuaweiTe Huawei Technologies Co.,Ltd E4:83:99 ARRISGro ARRIS Group, Inc. +E4:84:29 NewH3CTe New H3C Technologies Co., Ltd E4:84:2B Hangzhou Hangzhou Softel Optic Co., Ltd E4:84:D3 XiaomiCo Xiaomi Communications Co Ltd E4:85:01 GeberitI Geberit International AG @@ -46393,7 +47610,7 @@ E4:95:6E:20:00:00/28 Shanghai Shanghai Hoping Technology Co., Ltd. E4:95:6E:30:00:00/28 Shanghai Shanghai DGE Co., Ltd E4:95:6E:40:00:00/28 GuangLia Guang Lian Zhi Tong Technology Limited -E4:95:6E:50:00:00/28 Elan Elan Systems +E4:95:6E:50:00:00/28 BucherAu Bucher Automation Budapest E4:95:6E:60:00:00/28 Shenzhen Shenzhen Joyetech Electronics Co., Ltd. E4:95:6E:70:00:00/28 National NationalchipKorea E4:95:6E:80:00:00/28 PTMLWTel PT.MLWTelecom @@ -46429,6 +47646,7 @@ E4:A8:B6 HuaweiTe Huawei Technologies Co.,Ltd E4:A8:DF CompalIn Compal Information (Kunshan) Co., Ltd. E4:AA:5D Cisco Cisco Systems, Inc +E4:AA:E4 XiaomiCo Xiaomi Communications Co Ltd E4:AA:EA LiteonTe Liteon Technology Corporation E4:AA:EC TianjinH Tianjin Hualai Technology Co., Ltd E4:AB:46 UABSelte UAB Selteka @@ -46445,10 +47663,10 @@ E4:B6:33 WuxiStar Wuxi Stars Microsystem Technology Co., Ltd E4:B9:7A Dell Dell Inc. E4:BA:D9 360Fly 360 Fly Inc. -E4:BC:96 Dap Dap B.V. +E4:BC:96 Versuni E4:BC:AA XiaomiCo Xiaomi Communications Co Ltd E4:BD:4B zte zte corporation -E4:BE:ED NetcoreT Netcore Technology Inc. +E4:BE:ED NetisTec Netis Technology Co., Ltd. E4:BE:FB HuaweiTe Huawei Technologies Co.,Ltd E4:BF:FA VantivaU Vantiva USA LLC E4:C0:CC ChinaMob China Mobile Group Device Co.,Ltd. @@ -46462,6 +47680,8 @@ E4:C6:3D Apple Apple, Inc. E4:C6:E6 Mophie Mophie, LLC E4:C7:22 Cisco Cisco Systems, Inc +E4:C7:67 IntelCor Intel Corporate +E4:C7:70 Raisecom Raisecom Technology CO., LTD E4:C8:01 BLUProdu BLU Products Inc E4:C8:06 CeiecEle Ceiec Electric Technology Inc. E4:C9:0B Radwin @@ -46480,7 +47700,7 @@ E4:D7:1D OrayaThe Oraya Therapeutics E4:DA:DF TaicangT Taicang T&W Electronics E4:DB:6D BeijingX Beijing Xiaomi Electronics Co., Ltd. -E4:DB:AE ExtremeN Extreme Networks, Inc. +E4:DB:AE ExtremeN Extreme Networks Headquarters E4:DC:43 HuaweiDe Huawei Device Co., Ltd. E4:DC:5F Cofracta Cofractal, Inc. E4:DC:CC HuaweiTe Huawei Technologies Co.,Ltd @@ -46490,8 +47710,10 @@ E4:E0:C5 SamsungE Samsung Electronics Co.,Ltd E4:E1:12 TexasIns Texas Instruments E4:E1:30 TCTmobil TCT mobile ltd +E4:E2:6C Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd E4:E4:09 Leifheit Leifheit Ag E4:E4:AB Apple Apple, Inc. +E4:E6:6C TiandyTe Tiandy Technologies Co.,LTD E4:E7:49 HewlettP Hewlett Packard E4:EA:83 Shenzhen Shenzhen Gongjin Electronics Co.,Lt E4:EC:10 Nokia Nokia Corporation @@ -46501,6 +47723,7 @@ E4:F0:42 Google Google, Inc. E4:F1:4C Private E4:F1:D4 vivoMobi vivo Mobile Communication Co., Ltd. +E4:F2:7C JuniperN Juniper Networks E4:F3:27 Atol Atol Llc E4:F3:65 Time-O-M Time-O-Matic, Inc. E4:F3:C4 SamsungE Samsung Electronics Co.,Ltd @@ -46511,9 +47734,11 @@ E4:F7:5B ARRISGro ARRIS Group, Inc. E4:F7:A1 Datafox Datafox GmbH E4:F8:9C IntelCor Intel Corporate +E4:F8:BE TecnoMob Tecno Mobile Limited E4:F8:EF SamsungE Samsung Electronics Co.,Ltd E4:F9:39 MinxonHo Minxon Hotel Technology INC. E4:FA:1D PADPerip PAD Peripheral Advanced Design Inc. +E4:FA:5B TexasIns Texas Instruments E4:FA:C4 BigField Big Field Global PTE. Ltd. E4:FA:ED SamsungE Samsung Electronics Co.,Ltd E4:FA:FD IntelCor Intel Corporate @@ -46540,6 +47765,7 @@ E8:08:8B HuaweiTe Huawei Technologies Co.,Ltd E8:09:45 Integrat Integrated Device Technology (Malaysia) Sdn. Bhd. E8:09:59 Guoguang Guoguang Electric Co.,Ltd +E8:0A:B9 Cisco Cisco Systems, Inc E8:0A:EC JiangsuH Jiangsu Hengtong Optic-Electric Co., LTD E8:0B:13 AkibTaiw Akib Systems Taiwan, INC E8:0C:38 Daeyoung Daeyoung Information System Co., Ltd @@ -46556,6 +47782,7 @@ E8:15:0E Nokia Nokia Corporation E8:16:2B IDEOSecu IDEO Security Co., Ltd. E8:16:56 Hangzhou Hangzhou BroadLink Technology Co.,Ltd +E8:17:11 Shenzhen Shenzhen Vipstech Co., Ltd E8:17:FC FujitsuC Fujitsu Cloud Technologies Limited E8:18:63 IEEERegi IEEE Registration Authority E8:18:63:00:00:00/28 DigiMagu DigiMagus Technology (Shenzhen) Co., Ltd @@ -46582,16 +47809,20 @@ E8:1D:A8 RuckusWi Ruckus Wireless E8:1E:92 HuaweiDe Huawei Device Co., Ltd. E8:20:E2 HUMAX HUMAX Co., Ltd. +E8:22:B8 Shenzhen Shenzhen Skyworth Digital Technology CO., Ltd E8:24:04 QuectelW Quectel Wireless Solutions Co.,Ltd. E8:24:A6 JuniperN Juniper Networks +E8:25:87 Shenzhen Shenzhen Chilink IoT Technology Co., Ltd. E8:26:89 ArubaaHe Aruba, a Hewlett Packard Enterprise Company E8:26:8D Shenzhen Shenzhen SuperElectron Technology Co.,Ltd. E8:26:B6 Companie Companies House to GlucoRx Technologies Ltd. E8:28:77 TMY TMY Co., Ltd. +E8:28:8D HuaweiDe Huawei Device Co., Ltd. E8:28:C1 EltexEnt Eltex Enterprise Ltd. E8:28:D5 CotsTech Cots Technology E8:2A:44 LiteonTe Liteon Technology Corporation E8:2A:EA IntelCor Intel Corporate +E8:2B:C5 HuaweiDe Huawei Device Co., Ltd. E8:2C:6D SmartRG SmartRG, Inc. E8:2E:0C NETINTTe NETINT Technologies Inc. E8:2E:24 OutFogRe Out of the Fog Research LLC @@ -46617,11 +47848,13 @@ E8:43:68 zte zte corporation E8:43:B6 QNAP QNAP Systems, Inc. E8:44:7E Bitdefen Bitdefender SRL +E8:45:8B MitraSta MitraStar Technology Corp. E8:47:27 QuectelW Quectel Wireless Solutions Co.,Ltd. E8:47:3A HonHaiPr Hon Hai Precision Industry Co.,LTD E8:48:1F Advanced Advanced Automotive Antennas E8:48:B8 TP-Link TP-Link Corporation Limited E8:49:43 YUGEInfo YUGE Information technology Co. Ltd +E8:4A:54 BeijingX Beijing Xiaomi Mobile Software Co., Ltd E8:4C:4A AmazonTe Amazon Technologies Inc. E8:4C:56 Intercep Intercept Services Limited E8:4D:74 HuaweiTe Huawei Technologies Co.,Ltd @@ -46637,7 +47870,9 @@ E8:51:6E TSMART TSMART Inc. E8:51:77 QingdaoI Qingdao Intelligent&Precise Electronics Co.,Ltd. E8:51:9D YeonhabP Yeonhab Precision Co.,LTD +E8:51:9E Guangzho Guangzhou Shiyuan Electronic Technology Company Limited E8:54:84 NEOInfor NEO Information Systems Co., Ltd. +E8:55:40 WuxiFuni Wuxi Funide Digital Co.,Ltd E8:55:B4 SAITechn SAI Technology Inc. E8:56:59 Advanced Advanced-Connectek Inc. E8:56:D6 NCTech NCTech Ltd @@ -46664,6 +47899,7 @@ E8:68:19 HuaweiTe Huawei Technologies Co.,Ltd E8:68:E7 Espressi Espressif Inc. E8:6A:64 LCFCHeFe LCFC(HeFei) Electronics Technology co., ltd +E8:6B:EA Espressi Espressif Inc. E8:6C:C7 IEEERegi IEEE Registration Authority E8:6C:C7:00:00:00/28 TrapezeS Trapeze Switzerland GmbH E8:6C:C7:10:00:00/28 ASSAABLO ASSA ABLOY(GuangZhou) Smart Technology Co., Ltd @@ -46735,6 +47971,7 @@ E8:88:6C Shenzhen Shenzhen SC Technologies Co.,LTD E8:89:2C ARRISGro ARRIS Group, Inc. E8:8D:28 Apple Apple, Inc. +E8:8D:A6 QuectelW Quectel Wireless Solutions Co.,Ltd. E8:8D:F5 ZNYXNetw ZNYX Networks, Inc. E8:8E:60 NSD NSD Corporation E8:8F:6F TCTmobil TCT mobile ltd @@ -46761,6 +47998,7 @@ E8:9C:25 ASUSTekC ASUSTek COMPUTER INC. E8:9D:87 Toshiba E8:9E:0C Max8UsaD Max8Usa Distributors Inc. +E8:9E:13 Cresyn E8:9E:B4 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. E8:9F:39 Nokia E8:9F:6D Espressi Espressif Inc. @@ -46786,6 +48024,7 @@ E8:AC:AD zte zte corporation E8:AD:A6 Sagemcom Sagemcom Broadband SAS E8:AE:C5 AristaNe Arista Networks +E8:B0:C5 IntelCor Intel Corporate E8:B1:FC IntelCor Intel Corporate E8:B2:65 Dell Dell Inc. E8:B2:AC Apple Apple, Inc. @@ -46812,6 +48051,7 @@ E8:B5:41 zte zte corporation E8:B5:D0 Dell Dell Inc. E8:B6:C2 JuniperN Juniper Networks +E8:B7:22 GreenTro GreenTrol Automation E8:B7:48 Cisco Cisco Systems, Inc E8:BA:70 Cisco Cisco Systems, Inc E8:BA:E2 XploraTe Xplora Technologies AS @@ -46830,9 +48070,11 @@ E8:C5:7A Ufispace Ufispace Co., LTD. E8:C7:4F LiteonTe Liteon Technology Corporation E8:C7:CF WistronN Wistron Neweb Corporation +E8:C8:29 IntelCor Intel Corporate E8:CA:C8 HuiZhouG Hui Zhou Gaoshengda Technology Co.,LTD E8:CB:A1 Nokia Nokia Corporation E8:CB:ED ChipseaT Chipsea Technologies(Shenzhen) Corp. +E8:CB:F5 LairdCon Laird Connectivity E8:CC:18 D-LinkIn D-Link International E8:CC:32 Micronet Micronet LTD E8:CC:8C ChengduJ Chengdu Jiarui Hualian Communication Technology Co @@ -46846,6 +48088,7 @@ E8:D1:1B AskeyCom Askey Computer Corp E8:D2:FF Sagemcom Sagemcom Broadband SAS E8:D3:22 Cisco Cisco Systems, Inc +E8:D3:EB eero eero inc. E8:D4:83 ULTIMATE ULTIMATE Europe Transportation Equipment GmbH E8:D4:E0 BeijingB Beijing BenyWave Technology Co., Ltd. E8:D5:2B Google Google, Inc. @@ -46903,6 +48146,7 @@ E8:F4:08 IntelCor Intel Corporate E8:F6:54 HuaweiTe Huawei Technologies Co.,Ltd E8:F7:24 HewlettP Hewlett Packard Enterprise +E8:F7:2F HuaweiTe Huawei Technologies Co.,Ltd E8:F7:91 XiaomiCo Xiaomi Communications Co Ltd E8:F8:D0 NokiaSha Nokia Shanghai Bell Co., Ltd. E8:F9:28 Rftech Rftech Srl @@ -46921,6 +48165,7 @@ E8:FF:98 HuaweiDe Huawei Device Co., Ltd. EA:11:5D Autovisi Autovision Technology Inc. EA:1E:D0 ZIGPOS ZIGPOS GmbH +EA:27:01 ACCETech ACCE Technology Corp. EA:2A:DB LabsNetw Labs Network Industrie 4. 0 e.V. EA:34:B4 ThinkRF ThinkRF Inc. EA:60:76 CloudSim CloudSimple, Inc. @@ -46936,10 +48181,12 @@ EC:01:EE Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd EC:02:73 ArubaaHe Aruba, a Hewlett Packard Enterprise Company EC:04:41 ShenZhen ShenZhen TIGO Semiconductor Co., Ltd. +EC:04:82 STL STL Systems AG EC:08:6B Tp-LinkT Tp-Link Technologies Co.,Ltd. EC:08:E5 Motorola Motorola Mobility LLC, a Lenovo Company EC:0B:AE Hangzhou Hangzhou BroadLink Technology Co.,Ltd EC:0C:96 Nokia +EC:0D:51 Apple Apple, Inc. EC:0D:9A Mellanox Mellanox Technologies, Inc. EC:0D:E4 AmazonTe Amazon Technologies Inc. EC:0E:C4 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. @@ -47005,6 +48252,7 @@ EC:3F:05 Institut Institute 706, The Second Academy China Aerospace Science & Industry Corp EC:41:18 XIAOMIEl XIAOMI Electronics,CO.,LTD EC:41:CA Shenzhen Shenzhen TecAnswer Technology co.,ltd +EC:41:F9 Shenzhen Shenzhen iComm Semiconductor CO.,LTD EC:42:69 HMDGloba HMD Global Oy EC:42:B4 ADC ADC Corporation EC:42:CC Apple Apple, Inc. @@ -47013,6 +48261,7 @@ EC:43:E6 AWCER AWCER Ltd. EC:43:F6 ZyxelCom Zyxel Communications Corporation EC:44:76 Cisco Cisco Systems, Inc +EC:46:2C Infinixm Infinix mobility limited EC:46:44 TtkSas Ttk Sas EC:46:70 Meinberg Meinberg Funkuhren GmbH & Co. KG EC:47:3C Redwire Redwire, LLC @@ -47046,6 +48295,7 @@ EC:63:E5 ePBoardD ePBoard Design LLC EC:63:ED HyundaiA Hyundai Autoever Corp. EC:64:88 HonorDev Honor Device Co., Ltd. +EC:64:C9 Espressi Espressif Inc. EC:64:E7 MOCACARE MOCACARE Corporation EC:65:6E ThingsIn The Things Industries B.V. EC:65:CC Panasoni Panasonic Automotive Systems Company of America @@ -47055,11 +48305,13 @@ EC:6C:9A Arcadyan Arcadyan Corporation EC:6C:9F ChengduV Chengdu Volans Technology CO.,LTD EC:6C:B5 zte zte corporation +EC:6E:79 InHandNe InHand Networks, INC. EC:6F:0B FADU FADU, Inc. EC:70:97 ARRISGro ARRIS Group, Inc. EC:71:DB ReolinkI Reolink Innovation Limited EC:73:79 Apple Apple, Inc. EC:74:27 eero eero inc. +EC:74:8C SonyInte Sony Interactive Entertainment Inc. EC:74:BA Hirschma Hirschmann Automation and Control GmbH EC:74:D7 Grandstr Grandstream Networks Inc EC:75:3E HuaweiTe Huawei Technologies Co.,Ltd @@ -47098,6 +48350,8 @@ EC:8E:AD Dlx EC:8E:AE Nagravis Nagravision SA EC:8E:B5 HewlettP Hewlett Packard +EC:90:C1 SamsungE Samsung Electronics Co.,Ltd +EC:91:61 CloudNet Cloud Network Technology Singapore Pte. Ltd. EC:92:33 EddyfiND Eddyfi NDT Inc EC:93:27 MEMMERT+ MEMMERT GmbH + Co. KG EC:93:65 Mapperai Mapper.ai, Inc. @@ -47112,6 +48366,23 @@ EC:97:E0 Hangzhou Hangzhou Ezviz Software Co.,Ltd. EC:98:6C LufftMes Lufft Mess- und Regeltechnik GmbH EC:98:C1 BeijingR Beijing Risbo Network Technology Co.,Ltd +EC:9A:0C IEEERegi IEEE Registration Authority +EC:9A:0C:00:00:00/28 Shenzhen Shenzhen Hexinda Supply Chain Management Co.Ltd +EC:9A:0C:10:00:00/28 Shenzhen Shenzhen Naxiang Technology Co., Ltd +EC:9A:0C:20:00:00/28 Shenzhen Shenzhen Yitoa Digital Technology Co., Ltd. +EC:9A:0C:30:00:00/28 ProtectA Protect Animals with Satellites LLC +EC:9A:0C:40:00:00/28 Hangzhou Hangzhou Saicom Communication Technology Co., LTD +EC:9A:0C:50:00:00/28 SmartRay SmartRay GmbH +EC:9A:0C:60:00:00/28 SeekTher Seek Thermal +EC:9A:0C:70:00:00/28 JiangsuM Jiangsu Maodu Yunke Medical Technology Co., Ltd +EC:9A:0C:80:00:00/28 NXC NXC Systems LLC +EC:9A:0C:90:00:00/28 TianjinM Tianjin Meiteng Technology Co.,Ltd +EC:9A:0C:A0:00:00/28 Fancom +EC:9A:0C:B0:00:00/28 ReVibeEn ReVibe Energy AB +EC:9A:0C:C0:00:00/28 FujianZh Fujian Zhongliang Zhihui Technology Co., Ltd +EC:9A:0C:D0:00:00/28 ViGEM ViGEM GmbH +EC:9A:0C:E0:00:00/28 Risuntek Risuntek Inc +EC:9A:34 TexasIns Texas Instruments EC:9A:74 HewlettP Hewlett Packard EC:9B:2D ChinaMob China Mobile Group Device Co.,Ltd. EC:9B:5B Nokia Nokia Corporation @@ -47150,13 +48421,16 @@ EC:AA:25 SamsungE Samsung Electronics Co.,Ltd EC:AA:8F HuaweiTe Huawei Technologies Co.,Ltd EC:AA:A0 Pegatron Pegatron Corporation +EC:AB:3E Essys EC:AD:B8 Apple Apple, Inc. EC:AD:E0 D-LinkIn D-Link International EC:AF:97 Git EC:AF:F9 HailoTec Hailo Technologies Ltd. +EC:B0:D2 EMMicroe EM Microelectronic EC:B0:E1 Ciena Ciena Corporation EC:B1:06 AcuroNet Acuro Networks, Inc EC:B1:D7 HewlettP Hewlett Packard +EC:B1:E0 EltexEnt Eltex Enterprise LTD EC:B3:13 Shenzhen Shenzhen Gongjin Electronics Co.,Lt EC:B4:E8 WistronM Wistron Mexico SA de CV EC:B5:41 SHINANOE SHINANO E and E Co.Ltd. @@ -47170,6 +48444,7 @@ EC:BD:1D Cisco Cisco Systems, Inc EC:BE:5F VestelEl Vestel Elektronik San ve Tic. A.S. EC:BE:DD Sagemcom Sagemcom Broadband SAS +EC:BF:D0 TexasIns Texas Instruments EC:C0:18 Cisco Cisco Systems, Inc EC:C0:1B HuaweiTe Huawei Technologies Co.,Ltd EC:C0:6A PowerCho PowerChord Group Limited @@ -47187,6 +48462,7 @@ EC:CD:6D AlliedTe Allied Telesis, Inc. EC:CE:13 Cisco Cisco Systems, Inc EC:CE:D7 Apple Apple, Inc. +EC:CF:70 FujianSt Fujian Star-Net Communication Co.,Ltd EC:D0:0E MiraeRec MiraeRecognition Co., Ltd. EC:D0:40 GEAFarmT GEA Farm Technologies GmbH EC:D0:9F XiaomiCo Xiaomi Communications Co Ltd @@ -47208,9 +48484,11 @@ EC:E5:12 tado tado GmbH EC:E5:55 Hirschma Hirschmann Automation EC:E6:1D HuaweiDe Huawei Device Co., Ltd. +EC:E6:60 QingdaoH Qingdao Hisense Communications Co.,Ltd. EC:E6:A2 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD EC:E7:44 Omntecmf Omntec mfg. inc EC:E7:A7 IntelCor Intel Corporate +EC:E7:C2 ChinaMob China Mobile Group Device Co.,Ltd. EC:E9:0B SistemaS Sistema Solucoes Eletronicas Ltda - Easytech EC:E9:15 STI STI Ltd EC:E9:F8 GuangZho Guang Zhou TRI-SUN Electronics Technology Co., Ltd @@ -47228,6 +48506,7 @@ EC:F4:0C Cisco Cisco Systems, Inc EC:F4:51 Arcadyan Arcadyan Corporation EC:F4:BB Dell Dell Inc. +EC:F6:4C SiliconL Silicon Laboratories EC:F6:BD SncfMobi Sncf Mobilités EC:F7:2B HdDigita Hd Digital Tech Co., Ltd. EC:F8:D0 HuaweiTe Huawei Technologies Co.,Ltd @@ -47244,6 +48523,7 @@ F0:02:2B Chrontel F0:02:48 SmarteBu SmarteBuilding F0:03:8C AzureWav AzureWave Technology Inc. +F0:07:27 InterelB Interel Building Automation F0:07:86 Shandong Shandong Bittel Electronics Co., Ltd F0:08:D1 Espressi Espressif Inc. F0:08:F1 SamsungE Samsung Electronics Co.,Ltd @@ -47253,6 +48533,7 @@ F0:0E:BF ZettaHas ZettaHash Inc. F0:0F:EC HuaweiTe Huawei Technologies Co.,Ltd F0:10:90 NewH3CTe New H3C Technologies Co., Ltd +F0:10:A5 TexasIns Texas Instruments F0:10:AB ChinaMob China Mobile (Hangzhou) Information Technology Co., Ltd. F0:13:C1 HanntoTe Hannto Technology Co., Ltd F0:13:C3 Shenzhen Shenzhen Fenda Technology Co., Ltd @@ -47262,6 +48543,7 @@ F0:18:2B LGChem LG Chem F0:18:98 Apple Apple, Inc. F0:1A:A0 ArubaaHe Aruba, a Hewlett Packard Enterprise Company +F0:1B:24 zte zte corporation F0:1B:6C vivoMobi vivo Mobile Communication Co., Ltd. F0:1C:13 LGElectr LG Electronics (Mobile Communications) F0:1C:2D JuniperN Juniper Networks @@ -47340,9 +48622,11 @@ F0:2A:2B:D0:00:00/28 Definite Definitely Win Corp.,Ltd. F0:2A:2B:E0:00:00/28 Shenzhen Shenzhen CUCO Technology Co., Ltd F0:2A:61 WaldoNet Waldo Networks, Inc. +F0:2B:7C ExtremeN Extreme Networks Headquarters F0:2E:51 Casa Casa Systems F0:2F:4B Apple Apple, Inc. F0:2F:74 ASUSTekC ASUSTek COMPUTER INC. +F0:2F:9E AmazonTe Amazon Technologies Inc. F0:2F:A7 HuaweiTe Huawei Technologies Co.,Ltd F0:2F:D8 Bi2-Visi Bi2-Vision F0:32:1A Mita-Tek Mita-Teknik A/S @@ -47350,6 +48634,7 @@ F0:34:04 TCTmobil TCT mobile ltd F0:35:75 HuiZhouG Hui Zhou Gaoshengda Technology Co.,LTD F0:37:A1 HuikeEle Huike Electronics (SHENZHEN) CO., LTD. +F0:37:CF HuaweiDe Huawei Device Co., Ltd. F0:39:65 SamsungE Samsung Electronics Co.,Ltd F0:3A:4B Bloombas Bloombase, Inc. F0:3A:55 OmegaEle Omega Elektronik AS @@ -47357,6 +48642,7 @@ F0:3D:29 Actility F0:3E:90 RuckusWi Ruckus Wireless F0:3E:BF GogoroTa Gogoro Taiwan Limited +F0:3F:03 Private F0:3F:95 HuaweiTe Huawei Technologies Co.,Ltd F0:3F:F8 RLDrake R L Drake F0:40:7B Fiberhom Fiberhome Telecommunication Technologies Co.,LTD @@ -47414,7 +48700,7 @@ F0:62:5A RealmeCh Realme Chongqing Mobile Telecommunications Corp.,Ltd. F0:62:81 ProCurve ProCurve Networking by HP F0:63:F9 HuaweiTe Huawei Technologies Co.,Ltd -F0:64:26 ExtremeN Extreme Networks, Inc. +F0:64:26 ExtremeN Extreme Networks Headquarters F0:65:AE SamsungE Samsung Electronics Co.,Ltd F0:65:C2 YanfengV Yanfeng Visteon Electronics Technology (Shanghai) Co.,Ltd. F0:65:DD PrimaxEl Primax Electronics Ltd. @@ -47460,6 +48746,7 @@ F0:84:C9 zte zte corporation F0:85:C1 Shenzhen Shenzhen Rf-Link Technology Co.,Ltd. F0:86:20 Arcadyan Arcadyan Corporation +F0:86:6F EMMicroe EM Microelectronic F0:87:56 ZyxelCom Zyxel Communications Corporation F0:87:7F Magnetar Magnetar Technology Shenzhen Co., LTD. F0:8A:28 JIANGSUH JIANGSU HENGSION ELECTRONIC S and T CO.,LTD @@ -47483,7 +48770,7 @@ F0:9B:B8 HuaweiTe Huawei Technologies Co.,Ltd F0:9C:BB RaonThin RaonThink Inc. F0:9C:D7 Guangzho Guangzhou Blue Cheetah Intelligent Technology Co., Ltd. -F0:9C:E9 ExtremeN Extreme Networks, Inc. +F0:9C:E9 ExtremeN Extreme Networks Headquarters F0:9E:4A IntelCor Intel Corporate F0:9E:63 Cisco Cisco Systems, Inc F0:9F:C2 Ubiquiti Ubiquiti Inc @@ -47493,11 +48780,14 @@ F0:A3:5A Apple Apple, Inc. F0:A3:B2 HuiZhouG Hui Zhou Gaoshengda Technology Co.,LTD F0:A6:54 CloudNet Cloud Network Technology Singapore Pte. Ltd. +F0:A7:31 TP-Link TP-Link Corporation Limited F0:A7:64 GST GST Co., Ltd. F0:A7:B2 Futaba Futaba Corporation +F0:A8:82 shenzhen shenzhen trolink Technology Co.,Ltd F0:A9:51 HuaweiTe Huawei Technologies Co.,Ltd F0:A9:68 Antailiy Antailiye Technology Co.,Ltd F0:AA:0B ArraNetw Arra Networks/ Spectramesh +F0:AB:1F zte zte corporation F0:AB:54 MitsumiE Mitsumi Electric Co.,Ltd. F0:AC:A4 HBC-radi HBC-radiomatic F0:AC:D7 IEEERegi IEEE Registration Authority @@ -47632,6 +48922,7 @@ F0:F3:36 Tp-LinkT Tp-Link Technologies Co.,Ltd. F0:F5:64 SamsungE Samsung Electronics Co.,Ltd F0:F5:AE Adaptrum Adaptrum Inc. +F0:F5:BD Espressi Espressif Inc. F0:F6:1C Apple Apple, Inc. F0:F6:44 Whitesky Whitesky Science & Technology Co.,Ltd. F0:F6:69 MotionAn Motion Analysis Corporation @@ -47640,12 +48931,15 @@ F0:F7:55 Cisco Cisco Systems, Inc F0:F7:B3 Phorm F0:F7:E7 HuaweiTe Huawei Technologies Co.,Ltd +F0:F7:FC HuaweiTe Huawei Technologies Co.,Ltd F0:F8:42 KEEBOX KEEBOX, Inc. +F0:F8:4A Buffalo Buffalo.Inc F0:F8:F2 TexasIns Texas Instruments F0:F9:F7 IES IES GmbH & Co. KG F0:FA:C7 HuaweiDe Huawei Device Co., Ltd. F0:FC:C8 ARRISGro ARRIS Group, Inc. F0:FD:A0 AcurixNe Acurix Networks Pty Ltd +F0:FD:DD FoxtronV Foxtron Vehicle Technologies Co., Ltd. F0:FE:6B Shanghai Shanghai High-Flying Electronics Technology Co., Ltd F0:FE:E7 HuaweiDe Huawei Device Co., Ltd. F4:00:46 ONSemico ON Semiconductor @@ -47699,6 +48993,22 @@ F4:15:FD Shanghai Shanghai Pateo Electronic Equipment Manufacturing Co., Ltd. F4:17:B8 AirTiesW AirTies Wireless Networks F4:19:E2 Volterra +F4:1A:79 IEEERegi IEEE Registration Authority +F4:1A:79:00:00:00/28 MetComSo MetCom Solutions GmbH +F4:1A:79:10:00:00/28 JideCarR Jide Car Rastreamento e Monitoramento LTDA +F4:1A:79:20:00:00/28 HCTEK HCTEK Co.,Ltd. +F4:1A:79:30:00:00/28 Shenzhen Shenzhen Xianxin Electronics Co., Ltd. +F4:1A:79:40:00:00/28 Guangdon Guangdong Sygole Intelligent Technology Co.,Ltd +F4:1A:79:50:00:00/28 Meta-Bou Meta-Bounds Inc. +F4:1A:79:60:00:00/28 eddylab eddylab GmbH +F4:1A:79:70:00:00/28 AvedisZi Avedis Zildjian Company +F4:1A:79:80:00:00/28 Annapurn Annapurna labs +F4:1A:79:90:00:00/28 TERZIndu TERZ Industrial Electronics GmbH +F4:1A:79:A0:00:00/28 BirtechT Birtech Technology +F4:1A:79:B0:00:00/28 Shenzhen Shenzhen High Speed Technology Co., Ltd +F4:1A:79:C0:00:00/28 TATechno TA Technology (Shanghai) Co., Ltd +F4:1A:79:D0:00:00/28 Directed Directed Electronics OE Pty Ltd +F4:1A:79:E0:00:00/28 Shenzhen Shenzhen Yizhao Innovation Technology Co., Ltd. F4:1A:9C XiaomiCo Xiaomi Communications Co Ltd F4:1A:B0 Shenzhen Shenzhen Xingguodu Technology Co., Ltd. F4:1B:A1 Apple Apple, Inc. @@ -47742,9 +49052,11 @@ F4:38:14 Shanghai Shanghai Howell Electronic Co.,Ltd F4:38:C1 HuaweiDe Huawei Device Co., Ltd. F4:39:09 HewlettP Hewlett Packard +F4:39:A6 Apple Apple, Inc. F4:3A:7B zte zte corporation F4:3B:D8 IntelCor Intel Corporate F4:3C:3B HunanFn- Hunan Fn-Link Technology Limited +F4:3C:96 Ericsson Ericsson AB F4:3D:80 FAGIndus FAG Industrial Services GmbH F4:3E:61 Shenzhen Shenzhen Gongjin Electronics Co.,Lt F4:3E:66 BeeCompu Bee Computing (HK) Limited @@ -47752,6 +49064,7 @@ F4:41:56 Arrikto Arrikto Inc. F4:41:9E HuaweiDe Huawei Device Co., Ltd. F4:42:27 SSResear S & S Research Inc. +F4:42:50 Bouffalo Bouffalo Lab (Nanjing) Co., Ltd. F4:42:8F SamsungE Samsung Electronics Co.,Ltd F4:44:2C Shenzhen Shenzhen SuperElectron Technology Co.,Ltd. F4:44:50 BND BND Co., Ltd. @@ -47777,7 +49090,9 @@ F4:4F:D3 shenzhen shenzhen hemuwei technology co.,ltd F4:50:EB Telechip Telechips Inc F4:52:14 Mellanox Mellanox Technologies, Inc. +F4:52:46 AskeyCom Askey Computer Corp F4:54:20 Tellesco Tellescom Industria E Comercio Em Telecomunicacao +F4:54:24 ExtremeN Extreme Networks Headquarters F4:54:33 Rockwell Rockwell Automation F4:55:95 HENGBAO HENGBAO Corporation LTD. F4:55:9C HuaweiTe Huawei Technologies Co.,Ltd @@ -47794,6 +49109,7 @@ F4:60:77 TexasIns Texas Instruments F4:60:E2 XiaomiCo Xiaomi Communications Co Ltd F4:62:D0 NotforRa Not for Radio, LLC +F4:62:DC HuaweiDe Huawei Device Co., Ltd. F4:63:1F HuaweiTe Huawei Technologies Co.,Ltd F4:63:49 Diffon Diffon Corporation F4:63:E7 NanjingM Nanjing Maxon O.E. Tech. Co., LTD @@ -47831,7 +49147,7 @@ F4:6D:3F IntelCor Intel Corporate F4:6D:E2 zte zte corporation F4:6E:24 NECPerso NEC Personal Computers, Ltd. -F4:6E:95 ExtremeN Extreme Networks, Inc. +F4:6E:95 ExtremeN Extreme Networks Headquarters F4:6F:4E Echowell F4:6F:A4 PhysikIn Physik Instrumente GmbH & Co. KG F4:6F:ED Fiberhom Fiberhome Telecommunication Technologies Co.,LTD @@ -47857,6 +49173,7 @@ F4:73:CA Conversi Conversion Sound Inc. F4:74:88 NewH3CTe New H3C Technologies Co., Ltd F4:76:26 Viltechm Viltechmeda UAB +F4:79:46 HuaweiTe Huawei Technologies Co.,Ltd F4:79:60 HuaweiTe Huawei Technologies Co.,Ltd F4:7A:4E Woojeon& Woojeon&Handan F4:7A:CC SolidFir SolidFire, Inc. @@ -47865,6 +49182,7 @@ F4:7D:EF SamsungE Samsung Electronics Co.,Ltd F4:7F:35 Cisco Cisco Systems, Inc F4:81:39 Canon Canon Inc. +F4:83:2C Ohsung F4:83:CD Tp-LinkT Tp-Link Technologies Co.,Ltd. F4:83:E1 Shanghai Shanghai Clouder Semiconductor Co.,Ltd F4:84:4C TexasIns Texas Instruments @@ -47951,6 +49269,7 @@ F4:B5:49 XiamenYe Xiamen Yeastar Information Technology Co., Ltd. F4:B5:AA zte zte corporation F4:B5:BB CeragonN Ceragon Networks +F4:B6:2D Dongguan Dongguan Huayin Electronic Technology Co., Ltd. F4:B6:88 Plantron Plantronics, Inc. F4:B6:C6 IndraHee Indra Heera Technology LLP F4:B6:E5 TerraSem TerraSem Co.,Ltd @@ -47991,7 +49310,7 @@ F4:CE:23 IntelCor Intel Corporate F4:CE:36 NordicSe Nordic Semiconductor ASA F4:CE:46 HewlettP Hewlett Packard -F4:CE:48 ExtremeN Extreme Networks, Inc. +F4:CE:48 ExtremeN Extreme Networks Headquarters F4:CF:A2 Espressi Espressif Inc. F4:CF:E2 Cisco Cisco Systems, Inc F4:D0:32 YunnanId Yunnan Ideal Information&Technology.,Ltd @@ -47999,6 +49318,7 @@ F4:D2:61 SEMOCON SEMOCON Co., Ltd F4:D4:88 Apple Apple, Inc. F4:D5:80 Yamaha Yamaha Corporation +F4:D5:8A PaloAlto Palo Alto Networks F4:D6:20 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd F4:D7:B2 LGSInnov LGS Innovations, LLC F4:D9:C6 UnionMan Union Man Technology Co.,Ltd @@ -48010,6 +49330,7 @@ F4:DC:A5 DawonDns Dawon Dns F4:DC:DA ZhuhaiJi Zhuhai Jiahe Communication Technology Co., limited F4:DC:F9 HuaweiTe Huawei Technologies Co.,Ltd +F4:DD:06 SamsungE Samsung Electronics Co.,Ltd F4:DD:9E GoPro F4:DE:0C ESPOD ESPOD Ltd. F4:DE:AF HuaweiTe Huawei Technologies Co.,Ltd @@ -48024,12 +49345,13 @@ F4:E5:78 Proizvod LLC Proizvodstvennaya Kompania "TransService" F4:E5:F2 HuaweiTe Huawei Technologies Co.,Ltd F4:E6:D7 SolarPow Solar Power Technologies, Inc. +F4:E8:4F zte zte corporation F4:E8:C7 Apple Apple, Inc. F4:E9:26 TianjinZ Tianjin Zanpu Technology Inc. F4:E9:75 NewH3CTe New H3C Technologies Co., Ltd F4:E9:D4 QLogic QLogic Corporation F4:EA:67 Cisco Cisco Systems, Inc -F4:EA:B5 ExtremeN Extreme Networks, Inc. +F4:EA:B5 ExtremeN Extreme Networks Headquarters F4:EB:38 Sagemcom Sagemcom Broadband SAS F4:EB:9F Ellu2019 Ellu Company 2019 SL F4:EC:38 Tp-LinkT Tp-Link Technologies Co.,Ltd. @@ -48058,10 +49380,12 @@ F4:FC:32 TexasIns Texas Instruments F4:FC:B1 JJ JJ Corp F4:FD:2B ZOYI ZOYI Company +F4:FE:3E Apple Apple, Inc. F4:FE:FB SamsungE Samsung Electronics Co.,Ltd F8:00:9D Intracom Intracom Defense S.A. F8:00:A1 HuaweiTe Huawei Technologies Co.,Ltd F8:01:13 HuaweiTe Huawei Technologies Co.,Ltd +F8:01:B4 LGElectr LG Electronics F8:02:78 IEEERegi IEEE Registration Authority F8:02:78:00:00:00/28 Digatron Digatron Power Electronics GmbH F8:02:78:10:00:00/28 ReasonTe Reason Tecnologia SA @@ -48085,6 +49409,7 @@ F8:05:1C DRSImagi DRS Imaging and Targeting Solutions F8:07:5D HuaweiDe Huawei Device Co., Ltd. F8:08:4F Sagemcom Sagemcom Broadband SAS +F8:09:A4 HenanThi Henan Thinker Rail Transportation Research Inc. F8:0B:BE ARRISGro ARRIS Group, Inc. F8:0B:CB Cisco Cisco Systems, Inc F8:0B:D0 DatangTe Datang Telecom communication terminal (Tianjin) Co., Ltd. @@ -48136,6 +49461,7 @@ F8:1F:32 Motorola Motorola Mobility LLC, a Lenovo Company F8:20:55 GreenInf Green Information System F8:20:A9 HuaweiDe Huawei Device Co., Ltd. +F8:21:11 HMDGloba HMD Global Oy F8:22:29 NokiaSha Nokia Shanghai Bell Co., Ltd. F8:22:85 CypressT Cypress Technology CO., LTD. F8:23:87 Shenzhen Shenzhen Horn Audio Co.,Ltd. @@ -48177,14 +49503,17 @@ F8:36:9B TexasIns Texas Instruments F8:38:69 LGElectr LG Electronics F8:38:80 Apple Apple, Inc. +F8:39:18 Cisco Cisco Systems, Inc F8:3B:1D VantivaU Vantiva USA LLC F8:3B:7E HuaweiDe Huawei Device Co., Ltd. +F8:3C:44 Shenzhen Shenzhen Transchan Technology Limited F8:3C:80 MitsumiE Mitsumi Electric Co.,Ltd. F8:3C:BF BotatoEl Botato Electronics Sdn Bhd F8:3D:4E Softlink Softlink Automation System Co., Ltd F8:3D:FF HuaweiTe Huawei Technologies Co.,Ltd F8:3E:95 HuaweiTe Huawei Technologies Co.,Ltd F8:3F:51 SamsungE Samsung Electronics Co.,Ltd +F8:42:88 Apple Apple, Inc. F8:42:FB YasudaJo Yasuda Joho Co.,ltd. F8:44:E3 TaicangT Taicang T&W Electronics F8:45:AD KonkaGro Konka Group Co., Ltd. @@ -48253,12 +49582,14 @@ F8:6C:03 Shenzhen Shenzhen Teleone Technology Co., Ltd F8:6C:E1 TaicangT Taicang T&W Electronics F8:6D:73 Zengge Zengge Co., Limited +F8:6D:CC WistronN Wistron Neweb Corporation F8:6E:CF Arcx Arcx Inc F8:6E:EE HuaweiTe Huawei Technologies Co.,Ltd F8:6F:B0 Tp-LinkT Tp-Link Technologies Co.,Ltd. F8:6F:C1 Apple Apple, Inc. F8:6F:DE Shenzhen Shenzhen Goodix Technology Co.,Ltd. F8:71:0C XiaomiCo Xiaomi Communications Co Ltd +F8:71:A6 Apple Apple, Inc. F8:71:FE GoldmanS The Goldman Sachs Group, Inc. F8:72:EA Cisco Cisco Systems, Inc F8:73:94 Netgear @@ -48277,6 +49608,7 @@ F8:7B:62 FASTWELI FASTWEL INTERNATIONAL CO., LTD. Taiwan Branch F8:7B:7A ARRISGro ARRIS Group, Inc. F8:7B:8C AmpedWir Amped Wireless +F8:7D:3F HuaweiDe Huawei Device Co., Ltd. F8:7D:76 Apple Apple, Inc. F8:7F:A5 Greatek F8:80:96 ElsysEqu Elsys Equipamentos Eletrônicos Ltda @@ -48364,6 +49696,7 @@ F8:AB:E5 shenzhen shenzhen worldelite electronics co., LTD F8:AC:65 IntelCor Intel Corporate F8:AC:6D Deltenna Deltenna Ltd +F8:AC:C1 InnoXing InnoXings Co., LTD. F8:AD:24 RealmeCh Realme Chongqing Mobile Telecommunications Corp.,Ltd. F8:AD:CB HMDGloba HMD Global Oy F8:AE:27 JohnDeer John Deere Electronic Solutions @@ -48415,6 +49748,7 @@ F8:C3:CC Apple Apple, Inc. F8:C4:AE Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd F8:C4:F3 Shanghai Shanghai Infinity Wireless Technologies Co.,Ltd. +F8:C6:50 Cisco Cisco Systems, Inc F8:C6:78 Carefusi Carefusion F8:C9:6C Fiberhom Fiberhome Telecommunication Technologies Co.,LTD F8:CA:59 NetCommW NetComm Wireless @@ -48473,23 +49807,28 @@ F8:F0:05 NewportM Newport Media Inc. F8:F0:14 RackWare RackWare Inc. F8:F0:82 Nagtech Nagtech Llc +F8:F0:9D Hangzhou Hangzhou Prevail Communication Technology Co., Ltd F8:F0:C5 SuzhouKu Suzhou Kuhan Information Technologies Co.,Ltd. F8:F1:B6 Motorola Motorola Mobility LLC, a Lenovo Company F8:F1:E6 SamsungE Samsung Electronics Co.,Ltd F8:F2:1E IntelCor Intel Corporate F8:F2:5A G-Lab G-Lab GmbH F8:F4:64 RaweElec Rawe Electonic GmbH +F8:F5:19 Rulogic Rulogic Inc. F8:F5:32 ARRISGro ARRIS Group, Inc. F8:F7:B9 HuaweiTe Huawei Technologies Co.,Ltd F8:F7:D3 Internat International Communications Corporation F8:F7:FF Syn-Tech Syn-Tech Systems Inc F8:FB:2F Santur Santur Corporation +F8:FB:90 TexasIns Texas Instruments F8:FC:E1 AmazonTe Amazon Technologies Inc. F8:FE:5C Reciproc Reciprocal Labs Corp +F8:FE:5E IntelCor Intel Corporate F8:FE:A8 Technico Technico Japan Corporation F8:FF:0B Electron Electronic Technology Inc. F8:FF:5F Shenzhen Shenzhen Communication Technology Co.,Ltd F8:FF:C2 Apple Apple, Inc. +FA:00:E7 QuantumM Quantum Machines ltd FA:07:3E NBASE-TA NBASE-T Alliance FA:0B:BC Cen FA:14:66 Allegion Allegion PLC @@ -48522,7 +49861,7 @@ FC:08:77 PrentkeR Prentke Romich Company FC:09:D8 ACTEONGr ACTEON Group FC:09:F6 Guangdon Guangdong Tonze Electric Co.,Ltd -FC:0A:81 ExtremeN Extreme Networks, Inc. +FC:0A:81 ExtremeN Extreme Networks Headquarters FC:0C:45 Shenzhen Shenzhen SuperElectron Technology Co.,Ltd. FC:0F:4B TexasIns Texas Instruments FC:0F:E6 SonyInte Sony Interactive Entertainment Inc. @@ -48585,6 +49924,7 @@ FC:33:57 KAGAFEI KAGA FEI Co., Ltd. FC:33:5F Polyera FC:34:97 ASUSTekC ASUSTek COMPUTER INC. +FC:34:E2 Shenzhen Shenzhen YOUHUA Technology Co., Ltd FC:35:98 Favite Favite Inc. FC:35:E6 Visteon Visteon Corporation FC:37:2B SichuanT Sichuan Tianyi Comheart Telecom Co.,LTD @@ -48607,6 +49947,7 @@ FC:45:5F JiangxiS Jiangxi Shanshui Optoelectronic Technology Co.,Ltd FC:45:96 CompalIn Compal Information (Kunshan) Co., Ltd. FC:45:C3 TexasIns Texas Instruments +FC:47:8D Shenzhen Shenzhen Topwell Technology Co., Ltd. FC:47:D8 Apple Apple, Inc. FC:48:C9 YobiiqIn Yobiiq Intelligence B.V. FC:48:EF HuaweiTe Huawei Technologies Co.,Ltd @@ -48619,23 +49960,29 @@ FC:4D:A6 HuaweiTe Huawei Technologies Co.,Ltd FC:4D:D4 Universa Universal Global Scientific Industrial Co., Ltd. FC:4E:A4 Apple Apple, Inc. +FC:50:0C Sitehop Sitehop Ltd FC:50:90 SIMEXSp SIMEX Sp. z o.o. FC:51:A4 ARRISGro ARRIS Group, Inc. +FC:51:B5 HuaweiTe Huawei Technologies Co.,Ltd FC:52:8D VantivaU Vantiva USA LLC FC:52:CE Controli Control iD FC:53:9E Shanghai Shanghai Wind Technologies Co.,Ltd +FC:55:57 Apple Apple, Inc. FC:55:DC BalticLa Baltic Latvian Universal Electronics LLC FC:57:03 Hisenseb Hisense broadband multimedia technology Co.,Ltd FC:58:4A xiamensh xiamenshi c-chip technology co., ltd FC:58:9A Cisco Cisco Systems, Inc FC:58:DF Interpho Interphone Service FC:58:FA ShenZhen Shen Zhen Shi Xin Zhong Xin Technology Co.,Ltd. +FC:59:9F RuijieNe Ruijie Networks Co.,LTD FC:59:C0 AristaNe Arista Networks FC:5A:1D HitronTe Hitron Technologies. Inc FC:5B:24 WeibelSc Weibel Scientific A/S FC:5B:26 MikroBit MikroBits FC:5B:39 Cisco Cisco Systems, Inc +FC:5B:8C XiaomiCo Xiaomi Communications Co Ltd FC:5C:45 RuckusWi Ruckus Wireless +FC:5C:EE LCFCHefe LCFC(Hefei) Electronics Technology co., ltd FC:5F:49 Zhejiang Zhejiang Dahua Technology Co., Ltd. FC:60:18 Zhejiang Zhejiang Kangtai Electric Co., Ltd. FC:60:9B NewH3CTe New H3C Technologies Co., Ltd @@ -48674,6 +50021,7 @@ FC:6D:C0 Bme Bme Corporation FC:6D:D1 APRESIA APRESIA Systems, Ltd. FC:6F:B7 ARRISGro ARRIS Group, Inc. +FC:70:2E SichuanA Sichuan AI-Link Technology Co., Ltd. FC:71:FA TraneTec Trane Technologies FC:73:FB HuaweiTe Huawei Technologies Co.,Ltd FC:75:16 D-LinkIn D-Link International @@ -48697,7 +50045,10 @@ FC:86:2A HuaweiDe Huawei Device Co., Ltd. FC:87:43 HuaweiTe Huawei Technologies Co.,Ltd FC:8A:3D zte zte corporation +FC:8A:F7 zte zte corporation FC:8B:97 Shenzhen Shenzhen Gongjin Electronics Co.,Lt +FC:8C:11 Microsof Microsoft Corporation +FC:8D:13 FujianSt Fujian Star-Net Communication Co.,Ltd FC:8D:3D Leapfive Leapfive Tech. Ltd. FC:8E:5B ChinaMob China Mobile Iot Limited company FC:8E:6E StreamCC StreamCCTV, LLC @@ -48710,6 +50061,7 @@ FC:91:89 SichuanT Sichuan Tianyi Comheart Telecom Co.,LTD FC:92:3B Nokia Nokia Corporation FC:92:57 RenesasE Renesas Electronics (Penang) Sdn. Bhd. +FC:93:6B SamsungE Samsung Electronics Co.,Ltd FC:94:35 HuaweiTe Huawei Technologies Co.,Ltd FC:94:6C Ubivelox FC:94:CE zte zte corporation @@ -48758,8 +50110,10 @@ FC:A8:4A Sentinum Sentinum GmbH FC:A8:9A SunitecE Sunitec Enterprise Co.,Ltd FC:A8:9B TexasIns Texas Instruments +FC:A8:E0 Furukawa The Furukawa Electric Co., Ltd FC:A9:B0 Miartech Miartech (Shanghai),Inc. FC:A9:DC RenesasE Renesas Electronics (Penang) Sdn. Bhd. +FC:A9:F5 XiaomiCo Xiaomi Communications Co Ltd FC:AA:14 Giga-Byt Giga-Byte Technology Co.,Ltd. FC:AA:81 Apple Apple, Inc. FC:AA:B6 SamsungE Samsung Electronics Co.,Ltd @@ -48776,6 +50130,7 @@ FC:B3:BC IntelCor Intel Corporate FC:B4:67 Espressi Espressif Inc. FC:B4:E6 AskeyCom Askey Computer Corp +FC:B5:85 Shenzhen Shenzhen Water World Information Co.,Ltd. FC:B5:8A Wapice Wapice Ltd. FC:B6:62 ICHoldin IC Holdings LLC FC:B6:98 Cambridg Cambridge Industries(Group) Co.,Ltd. @@ -48790,6 +50145,7 @@ FC:BC:D1 HuaweiTe Huawei Technologies Co.,Ltd FC:BD:67 AristaNe Arista Networks FC:BE:7B vivoMobi vivo Mobile Communication Co., Ltd. +FC:C0:CC YunkeChi Yunke China Information Technology Limited FC:C2:33 ASUSTekC ASUSTek COMPUTER INC. FC:C2:3D Atmel Atmel Corporation FC:C2:DE MurataMa Murata Manufacturing Co., Ltd. @@ -48809,7 +50165,7 @@ FC:CD:2F:70:00:00/28 Suzhoule Suzhou lehui display co.,ltd FC:CD:2F:80:00:00/28 Asesoria Asesorias y Servicios Innovaxxion SPA FC:CD:2F:90:00:00/28 AromaRet Aroma Retail -FC:CD:2F:A0:00:00/28 ScopusIn Scopus International-Belgium +FC:CD:2F:A0:00:00/28 ScopusIn Scopus International Pvt. Ltd. FC:CD:2F:B0:00:00/28 HEAD-DIR HEAD-DIRECT (KUNSHAN) Co. Ltd FC:CD:2F:C0:00:00/28 SpedosAD Spedos ADS a.s. FC:CD:2F:D0:00:00/28 Shenzhen Shenzhen Smartbyte Technology Co., Ltd. @@ -48835,6 +50191,7 @@ FC:D4:36 Motorola Motorola Mobility LLC, a Lenovo Company FC:D4:F2 CocaCola The Coca Cola Company FC:D4:F6 MessanaA Messana Air.Ray Conditioning s.r.l. +FC:D5:86 Shenzhen Shenzhen SuperElectron Technology Co.,Ltd. FC:D5:D9 Shenzhen Shenzhen SDMC Technology CO.,Ltd. FC:D6:BD RobertBo Robert Bosch GmbH FC:D7:33 Tp-LinkT Tp-Link Technologies Co.,Ltd. @@ -48861,6 +50218,7 @@ FC:E6:6A Industri Industrial Software Co FC:E8:06 EdifierI Edifier International FC:E8:92 Hangzhou Hangzhou Lancable Technology Co.,Ltd +FC:E8:C0 Espressi Espressif Inc. FC:E9:98 Apple Apple, Inc. FC:E9:D8 AmazonTe Amazon Technologies Inc. FC:EA:50 Integrat Integrated Device Technology (Malaysia) Sdn. Bhd. diff -Nru wireshark-4.0.6/packaging/debian/changelog wireshark-4.0.11/packaging/debian/changelog --- wireshark-4.0.6/packaging/debian/changelog 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/packaging/debian/changelog 2023-11-15 18:24:23.000000000 +0000 @@ -1,4 +1,4 @@ -wireshark (4.0.6) unstable; urgency=low +wireshark (4.0.11) unstable; urgency=low * Self-made package diff -Nru wireshark-4.0.6/packaging/debian/control wireshark-4.0.11/packaging/debian/control --- wireshark-4.0.6/packaging/debian/control 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/packaging/debian/control 2023-11-15 18:24:23.000000000 +0000 @@ -8,7 +8,7 @@ qtmultimedia5-dev, libpcap0.8-dev, flex, libz-dev, debhelper (>= 12), po-debconf, python3, python3-ply, libc-ares-dev, xsltproc, dh-python, - docbook-xsl (>= 1.64.1.0-0), docbook-xml, libxml2-utils, libpcre3-dev, + docbook-xsl (>= 1.64.1.0-0), docbook-xml, libxml2-utils, libpcre2-dev, libcap2-dev [linux-any] | libcap-dev (>= 2.17) [linux-any], lsb-release, quilt, libparse-yapp-perl, # libgnutls28-dev >= 3.2.14-1 is GPLv2+ compatible. diff -Nru wireshark-4.0.6/packaging/debian/libwireshark16.lintian-overrides wireshark-4.0.11/packaging/debian/libwireshark16.lintian-overrides --- wireshark-4.0.6/packaging/debian/libwireshark16.lintian-overrides 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/packaging/debian/libwireshark16.lintian-overrides 2023-11-15 18:24:23.000000000 +0000 @@ -1,8 +1,8 @@ # from file-elf.c -libwireshark0: spelling-error-in-binary usr/lib/x86_64-linux-gnu/libwireshark.so.16.0.0 Synopsys Synopsis +libwireshark16: spelling-error-in-binary usr/lib/x86_64-linux-gnu/libwireshark.so.16.0.0 Synopsys Synopsis # Typo directly on IANA enterprise-numbers (epan/enterprise-numbers) -libwireshark0: spelling-error-in-binary usr/lib/x86_64-linux-gnu/libwireshark.so.16.0.0 Nam Name -libwireshark0: spelling-error-in-binary usr/lib/x86_64-linux-gnu/libwireshark.so.16.0.0 Informations Information -libwireshark0: spelling-error-in-binary usr/lib/x86_64-linux-gnu/libwireshark.so.16.0.0 Dont Don't +libwireshark16: spelling-error-in-binary usr/lib/x86_64-linux-gnu/libwireshark.so.16.0.0 Nam Name +libwireshark16: spelling-error-in-binary usr/lib/x86_64-linux-gnu/libwireshark.so.16.0.0 Informations Information +libwireshark16: spelling-error-in-binary usr/lib/x86_64-linux-gnu/libwireshark.so.16.0.0 Dont Don't diff -Nru wireshark-4.0.6/packaging/macosx/logray-app.dmgbuild.in wireshark-4.0.11/packaging/macosx/logray-app.dmgbuild.in --- wireshark-4.0.6/packaging/macosx/logray-app.dmgbuild.in 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/packaging/macosx/logray-app.dmgbuild.in 2023-11-15 18:24:23.000000000 +0000 @@ -1,7 +1,6 @@ # -*- coding: utf-8 -*- from __future__ import unicode_literals -import biplist import os.path # diff -Nru wireshark-4.0.6/packaging/macosx/logray-dsym.dmgbuild.in wireshark-4.0.11/packaging/macosx/logray-dsym.dmgbuild.in --- wireshark-4.0.6/packaging/macosx/logray-dsym.dmgbuild.in 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/packaging/macosx/logray-dsym.dmgbuild.in 2023-11-15 18:24:23.000000000 +0000 @@ -1,7 +1,6 @@ # -*- coding: utf-8 -*- from __future__ import unicode_literals -import biplist import os.path # diff -Nru wireshark-4.0.6/packaging/macosx/notarize-dmg.sh wireshark-4.0.11/packaging/macosx/notarize-dmg.sh --- wireshark-4.0.6/packaging/macosx/notarize-dmg.sh 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/packaging/macosx/notarize-dmg.sh 1970-01-01 00:00:00.000000000 +0000 @@ -1,110 +0,0 @@ -#!/bin/bash -# -# USAGE -# notarize-dmg -u "/path/to/Wireshark x.y.z arch.dmg" - -# https://developer.apple.com/documentation/security/notarizing_your_app_before_distribution -# https://developer.apple.com/documentation/security/notarizing_your_app_before_distribution/customizing_the_notarization_workflow - -bundle_id="org.wireshark.dmg.$( printf "%04x" $RANDOM )" - -# Parse command line arguments -while getopts u: OPTCHAR -do - case $OPTCHAR in - u) - username="$OPTARG" - shift 2 - ;; - *) - echo "Invalid command line option" - exit 2 ;; - esac -done - -dmg_file="$1" - -if [[ "$username" != *?@*? ]] ; then - echo "Username doesn't appear to be a valid Apple developer ID." - exit 1 -fi - -if [ ! -r "$dmg_file" ] ; then - echo "Can't find file: ${dmg_file:-No file specified}" - exit 1 -fi - -# XXX Set account to $username instead? -generic_pw_service="WS_DMG_NOTARIZE" - -if ! security find-generic-password -a "$username" -s "$generic_pw_service" > /dev/null 2>&1 ; then - echo -e "No keychain credentials found. You can add them by running\\n" - echo -e " security add-generic-password -a $username -s $generic_pw_service -T altool -w\\n" - exit 2 -fi - -echo -e "Notarizing $dmg_file\\n" -echo -e "SHA256 pre: $(shasum -a 256 "$dmg_file" | awk '{print $1}' )\\n" - -if ! altool_out=$( mktemp /tmp/notarize-dmg.out.XXXXX ) ; then - echo "Unable to create temp file" - exit 1 -fi -# trap 'rm -f "$altool_out"' EXIT - -xcrun altool \ - --notarize-app \ - --type osx \ - --username "$username" \ - --password "@keychain:${generic_pw_service}" \ - --primary-bundle-id "$bundle_id" \ - --file "$dmg_file" \ - 2>&1 | tee "$altool_out" - -request_uuid=$( awk '/^RequestUUID/ { print $3 }' < "$altool_out") -if [[ "$request_uuid" != *-*-*-*-* ]] ; then - echo "Unable to fetch request UUID" - exit 1 -fi - -notarization_info_cmd=(xcrun altool \ - --notarization-info "$request_uuid" \ - --user "$username" \ - --password "@keychain:${generic_pw_service}" \ - ) - -start=$SECONDS - -max_status_wait=$(( 20 * 60)) -start=$SECONDS -while true ; do - printf "\\nWaiting 15s \xe2\x80\xa6 " - sleep 15 - elapsed=$(( SECONDS - start )) - echo "done. Checking status after ${elapsed}s" - "${notarization_info_cmd[@]}" 2>&1 | tee "$altool_out" - grep "Status: in progress" "$altool_out" > /dev/null 2>&1 || break - if [[ $elapsed -gt $max_status_wait ]] ; then break ; fi -done - -staple_cmd=(xcrun stapler staple "$dmg_file") - -if ! grep "Status: success" "$altool_out" > /dev/null 2>&1 ; then - echo "Notarization failed or timed out:" - cat "$altool_out" - echo -e "\\nInfo command:" - echo "${notarization_info_cmd[@]}" - echo -e "\\nStaple command:" - echo "${staple_cmd[@]}" - echo "You can check the status of the Notary Service at https://developer.apple.com/system-status/." - exit 1 -fi - -echo -e "\\nStapling $dmg_file" -"${staple_cmd[@]}" - -echo -e "\\nSHA256 post: $(shasum -a 256 "$dmg_file" | awk '{print $1}' )" - -# macOS 10.14.5+ requires notarization in order for this to pass? -# https://wiki.lazarus.freepascal.org/Notarization_for_macOS_10.14.5%2B -spctl --assess --type open --context context:primary-signature --verbose=2 "$dmg_file" || exit 1 diff -Nru wireshark-4.0.6/packaging/macosx/osx-app.sh.in wireshark-4.0.11/packaging/macosx/osx-app.sh.in --- wireshark-4.0.6/packaging/macosx/osx-app.sh.in 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/packaging/macosx/osx-app.sh.in 2023-11-15 18:24:23.000000000 +0000 @@ -195,7 +195,7 @@ # # replace "@rpath/libpcre2" with "/usr/local/lib/libpcre2" so that # it isn't excluded from subsequent filtering; - + # # replace "\tlibbrotli" with "\t/usr/local/lib/libbrotli" so that # it isn't excluded from subsequent filtering. # libbrotli, for some reason, doesn't have a path prefix in its @@ -204,6 +204,9 @@ # replace "@loader_path/libbrotli" with "/usr/local/lib/libbrotli" so that # it isn't excluded from subsequent filtering; # + # replace "@rpath/libbcg729" with "/usr/local/lib/libbcg729" so that + # it isn't excluded from subsequent filtering; + # # strip out system libraries, as we don't bundle them with # Wireshark; # @@ -226,6 +229,7 @@ | sed '1,$s;^ @rpath/libssh; /usr/local/lib/libssh;' \ | sed '1,$s;^ libbrotli; /usr/local/lib/libbrotli;' \ | sed '1,$s;^ @loader_path/libbrotli; /usr/local/lib/libbrotli;' \ + | sed '1,$s;^ @rpath/libbcg729; /usr/local/lib/libbcg729;' \ | grep -E -v "$exclude_prefixes" \ | sort \ | uniq \ diff -Nru wireshark-4.0.6/packaging/macosx/wireshark-app.dmgbuild.in wireshark-4.0.11/packaging/macosx/wireshark-app.dmgbuild.in --- wireshark-4.0.6/packaging/macosx/wireshark-app.dmgbuild.in 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/packaging/macosx/wireshark-app.dmgbuild.in 2023-11-15 18:24:23.000000000 +0000 @@ -1,7 +1,6 @@ # -*- coding: utf-8 -*- from __future__ import unicode_literals -import biplist import os.path # diff -Nru wireshark-4.0.6/packaging/macosx/wireshark-dsym.dmgbuild.in wireshark-4.0.11/packaging/macosx/wireshark-dsym.dmgbuild.in --- wireshark-4.0.6/packaging/macosx/wireshark-dsym.dmgbuild.in 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/packaging/macosx/wireshark-dsym.dmgbuild.in 2023-11-15 18:24:23.000000000 +0000 @@ -1,7 +1,6 @@ # -*- coding: utf-8 -*- from __future__ import unicode_literals -import biplist import os.path # diff -Nru wireshark-4.0.6/packaging/nsis/wireshark.nsi wireshark-4.0.11/packaging/nsis/wireshark.nsi --- wireshark-4.0.6/packaging/nsis/wireshark.nsi 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/packaging/nsis/wireshark.nsi 2023-11-15 18:24:23.000000000 +0000 @@ -468,7 +468,7 @@ !endif Function DisplayDonatePage - !insertmacro MUI_HEADER_TEXT "Donate Today" "We could use your help." + !insertmacro MUI_HEADER_TEXT "Your donations keep these releases coming" "Donate today" !insertmacro INSTALLOPTIONS_DISPLAY "DonatePage.ini" FunctionEnd diff -Nru wireshark-4.0.6/packaging/source/git-export-release.sh.in wireshark-4.0.11/packaging/source/git-export-release.sh.in --- wireshark-4.0.6/packaging/source/git-export-release.sh.in 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/packaging/source/git-export-release.sh.in 2023-11-15 18:24:23.000000000 +0000 @@ -44,7 +44,7 @@ # A tarball produced by 'git archive' will have the $Format string # substituted due to the use of 'export-subst' in .gitattributes. # shellcheck disable=SC2016 -COMMIT='ac2f5a01286addcb34ffb204e1eeb5fd8ccdb85c' +COMMIT='9313445cab119c38487ed8a22fcbfb6af2e6a7e8' if [[ $COMMIT != \$F* ]] ; then # This file was extracted from a tarball produced by git archive @@ -72,11 +72,14 @@ exit 1 fi -COMMIT="${CI_COMMIT_SHA:-HEAD}" - STASH_ID=$(git stash create || echo "") + if [[ -n "$STASH_ID" ]] ; then + echo "Setting commit from stash $STASH_ID" COMMIT="$STASH_ID" +else + echo "Setting commit from HEAD" + COMMIT="HEAD" fi if [ -f "$TARBALL" ] ; then diff -Nru wireshark-4.0.6/plugins/epan/ethercat/packet-esl.c wireshark-4.0.11/plugins/epan/ethercat/packet-esl.c --- wireshark-4.0.6/plugins/epan/ethercat/packet-esl.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/plugins/epan/ethercat/packet-esl.c 2023-11-15 18:24:23.000000000 +0000 @@ -238,6 +238,7 @@ nstime_delta(&ts_delta, &ts, &pinfo->abs_ts); pinfo->abs_ts = ts; + pinfo->fd->abs_ts = ts; nstime_add(&pinfo->rel_ts, &ts_delta); } } diff -Nru wireshark-4.0.6/rawshark.c wireshark-4.0.11/rawshark.c --- wireshark-4.0.6/rawshark.c 2023-05-24 17:33:51.000000000 +0000 +++ wireshark-4.0.11/rawshark.c 2023-11-15 18:24:23.000000000 +0000 @@ -175,7 +175,7 @@ fprintf(output, " -d |\n"); fprintf(output, " packet encapsulation or protocol\n"); fprintf(output, " -F field to display\n"); -#ifndef _WIN32 +#if !defined(_WIN32) && defined(RLIMIT_AS) fprintf(output, " -m virtual memory limit, in bytes\n"); #endif fprintf(output, " -n disable all name resolution (def: all enabled)\n"); @@ -398,7 +398,7 @@ char *err_msg; int opt, i; -#ifndef _WIN32 +#if !defined(_WIN32) && defined(RLIMIT_AS) struct rlimit limit; #endif /* !_WIN32 */ @@ -565,13 +565,14 @@ and the output buffer is only flushed when it fills up). */ line_buffered = TRUE; break; -#ifndef _WIN32 +#if !defined(_WIN32) && defined(RLIMIT_AS) case 'm': limit.rlim_cur = get_positive_int(ws_optarg, "memory limit"); limit.rlim_max = get_positive_int(ws_optarg, "memory limit"); if(setrlimit(RLIMIT_AS, &limit) != 0) { - cmdarg_err("setrlimit() returned error"); + cmdarg_err("setrl