summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
Diffstat (limited to '')
-rw-r--r--.gitlab-ci.yml31
-rw-r--r--CMakeLists.txt3
-rw-r--r--ChangeLog1679
-rw-r--r--NEWS62
-rw-r--r--capinfos.c6
-rw-r--r--cmake/modules/FindLua.cmake2
-rw-r--r--debian/changelog41
-rw-r--r--debian/control2
-rw-r--r--debian/control.in2
-rw-r--r--debian/control.t64.in2
-rwxr-xr-xdebian/rules5
-rw-r--r--doc/release-notes.adoc132
-rw-r--r--docbook/attributes.adoc2
-rw-r--r--docbook/wsug_src/capinfos-h.txt2
-rw-r--r--docbook/wsug_src/dumpcap-h.txt2
-rw-r--r--docbook/wsug_src/editcap-h.txt2
-rw-r--r--docbook/wsug_src/mergecap-h.txt2
-rw-r--r--docbook/wsug_src/rawshark-h.txt2
-rw-r--r--docbook/wsug_src/reordercap-h.txt2
-rw-r--r--docbook/wsug_src/text2pcap-h.txt2
-rw-r--r--docbook/wsug_src/tshark-h.txt2
-rw-r--r--docbook/wsug_src/wireshark-h.txt2
-rw-r--r--epan/CMakeLists.txt2
-rw-r--r--epan/dissectors/dcerpc/idl2wrs.c13
-rw-r--r--epan/dissectors/packet-dhcp.c4
-rw-r--r--epan/dissectors/packet-e212.c2
-rw-r--r--epan/dissectors/packet-mysql.c1
-rw-r--r--epan/dissectors/packet-nas_5gs.c91
-rw-r--r--epan/dissectors/packet-protobuf.c14
-rw-r--r--epan/dissectors/packet-rlc-lte.c2
-rw-r--r--epan/dissectors/packet-rtp.c3
-rw-r--r--epan/dissectors/packet-sip.c7
-rw-r--r--epan/dissectors/packet-sprt.c29
-rw-r--r--epan/dissectors/packet-thrift.c2
-rw-r--r--epan/dissectors/packet-tls-utils.c110
-rw-r--r--epan/dissectors/packet-wisun.c7
-rw-r--r--epan/dissectors/usb.c25
-rw-r--r--epan/enterprises.c298
-rw-r--r--epan/manuf-data.c509
-rw-r--r--epan/pci-ids.c332
-rw-r--r--epan/prefs.c14
-rw-r--r--epan/radius_dict.l2
-rw-r--r--epan/services-data.c7
-rw-r--r--mergecap.c9
-rw-r--r--packaging/debian/changelog2
-rwxr-xr-xpackaging/source/git-export-release.sh.in2
-rwxr-xr-xresources/stock_icons/svg-to-png.sh8
-rw-r--r--sharkd_session.c13
-rw-r--r--test/suite_sharkd.py8
-rwxr-xr-xtools/alpine-setup.sh14
-rwxr-xr-xtools/fuzz-test.sh2
-rwxr-xr-xtools/make-version.py4
-rwxr-xr-xtools/randpkt-test.sh2
-rwxr-xr-xtools/rpm-setup.sh13
-rwxr-xr-xtools/wireshark_gen.py2
-rw-r--r--ui/qt/capture_file_dialog.cpp1
-rw-r--r--ui/qt/capture_options_dialog.ui2
-rw-r--r--ui/qt/funnel_text_dialog.cpp18
-rw-r--r--ui/qt/main_application.cpp3
-rw-r--r--ui/qt/models/interface_tree_cache_model.cpp7
-rw-r--r--ui/qt/tcp_stream_dialog.cpp17
-rw-r--r--ui/qt/utils/color_utils.cpp14
-rw-r--r--ui/qt/welcome_page.ui3
-rw-r--r--ui/qt/widgets/byte_view_text.cpp2
-rw-r--r--ui/qt/wireshark_de.ts4
-rw-r--r--ui/qt/wireshark_en.ts4
-rw-r--r--ui/qt/wireshark_es.ts4
-rw-r--r--ui/qt/wireshark_fr.ts4
-rw-r--r--ui/qt/wireshark_it.ts10
-rw-r--r--ui/qt/wireshark_ja_JP.ts4
-rw-r--r--ui/qt/wireshark_ko.ts4
-rw-r--r--ui/qt/wireshark_pl.ts4
-rw-r--r--ui/qt/wireshark_ru.ts4
-rw-r--r--ui/qt/wireshark_sv.ts4
-rw-r--r--ui/qt/wireshark_tr_TR.ts4
-rw-r--r--ui/qt/wireshark_uk.ts4
-rw-r--r--ui/qt/wireshark_zh_CN.ts4
-rw-r--r--wiretap/CMakeLists.txt2
-rw-r--r--wiretap/log3gpp.c6
-rw-r--r--wiretap/merge.c16
80 files changed, 2024 insertions, 1665 deletions
diff --git a/.gitlab-ci.yml b/.gitlab-ci.yml
index 67a5e64..0567f7e 100644
--- a/.gitlab-ci.yml
+++ b/.gitlab-ci.yml
@@ -23,7 +23,7 @@ variables:
GIT_FETCH_EXTRA_FLAGS: "--depth=5000"
CCACHE_DIR: "${CI_PROJECT_DIR}/ccache"
# Preferred version of clang available on wireshark-ubuntu-dev
- CLANG_VERSION: "17"
+ CLANG_VERSION: "18"
# Enable color output in various tools.
# CMake, Ninja, and others: https://bixense.com/clicolors/
CLICOLOR_FORCE: "1"
@@ -265,13 +265,8 @@ Source Package:
- if [ "$CI_JOB_STATUS" != "success" ]; then exit 0 ; fi
- stat --format="%n %s bytes" wireshark-*.tar.*
- for digest in sha512 sha256 sha1 ; do openssl $digest wireshark-*.tar.* ; done
- # This will break if we produce multiple tarballs, which is arguably a good thing.
- - if [ -n "$S3_DESTINATION_DIST" ] ; then aws s3 cp wireshark-*.tar.* "$S3_DESTINATION_DIST/" ; fi
- - |
- if [ -n "$S3_DESTINATION_RELEASE" ] ; then
- aws s3 cp release-notes-*.txt "$S3_DESTINATION_RELEASE/"
- aws s3 cp release-notes-*.html "$S3_DESTINATION_RELEASE/"
- fi
+ - if [ -n "$MC_DESTINATION_DIST" ] ; then mc --quiet cp wireshark-*.tar.* "$MC_DESTINATION_DIST/" ; fi
+ - if [ -n "$MC_DESTINATION_RELEASE" ] ; then mc --quiet cp release-notes-*.{txt,html} "$MC_DESTINATION_RELEASE/" ; fi
artifacts:
paths:
- wireshark-*.tar.*
@@ -313,7 +308,7 @@ Debian Stable APT Test:
# Used for https://www.wireshark.org/docs/dfref/
- TSHARK_VERSION=$( tshark --version | head -n 1 | sed -e 's/.*(v//' -e 's/)\.*$//' -e 's/-0-g.*//' )
- tshark -G fields > dfilter-list-${TSHARK_VERSION}.txt
- - if [[ -n "$S3_DESTINATION_RELEASE" ]] ; then aws s3 cp dfilter-list-${TSHARK_VERSION}.txt "$S3_DESTINATION_RELEASE/" ; fi
+ - if [[ -n "$MC_DESTINATION_RELEASE" ]] ; then mc --quiet cp dfilter-list-${TSHARK_VERSION}.txt "$MC_DESTINATION_RELEASE/" ; fi
artifacts:
paths:
- dfilter-list-*.txt
@@ -635,12 +630,7 @@ Documentation:
- ninja all_guides
- cd docbook
- for HTML_DIR in ws[ud]g_html{,_chunked} ; do zip -9 -r "$HTML_DIR.zip" "$HTML_DIR" ; done
- - |
- if [ -n "$S3_DESTINATION_DOCS" ] ; then
- for DOC_FILE in ws[ud]g_html{,_chunked}.zip Wireshark*Guide.{epub,pdf} ; do
- aws s3 cp "$DOC_FILE" "$S3_DESTINATION_DOCS/"
- done
- fi
+ - if [ -n "$MC_DESTINATION_DOCS" ] ; then mc --quiet cp ws[ud]g_html{,_chunked}.zip Wireshark*Guide.{epub,pdf} "$MC_DESTINATION_DOCS/" ; fi
- mv -v ws[ud]g_html{,_chunked}.zip Wireshark*Guide.{epub,pdf} ../..
after_script:
- if [ "$CI_JOB_STATUS" != "success" ]; then exit 0 ; fi
@@ -815,10 +805,7 @@ macOS Build:
- ninja wsar_html_zip 2>&1 > doxygen_output.txt | tee doxygen_errors.txt
- mv wsar_html.zip doxygen_{output,errors}.txt ..
- cd ..
- - |
- if [ -n "$S3_DESTINATION_DOCS" ] ; then
- aws s3 cp wsar_html.zip "$S3_DESTINATION_DOCS/"
- fi
+ - if [ -n "$MC_DESTINATION_DOCS" ] ; then mc --quiet cp wsar_html.zip "$MC_DESTINATION_DOCS/" ; fi
after_script:
- if [ "$CI_JOB_STATUS" != "success" ]; then exit 0 ; fi
artifacts:
@@ -865,11 +852,7 @@ macOS Build:
- FUZZ_ERRORS="/tmp/fuzz/$( basename "$FUZZ_CAPTURE" .pcap ).err"
- printf "\nfuzz-test.sh stderr:\n" >> "$FUZZ_ERRORS"
- cat fuzz-test.err >> "$FUZZ_ERRORS"
- - |
- if [ -n "$S3_DESTINATION_FUZZ" ] ; then
- aws s3 cp "$FUZZ_CAPTURE" "$S3_DESTINATION_FUZZ/"
- aws s3 cp "$FUZZ_ERRORS" "$S3_DESTINATION_FUZZ/"
- fi
+ - if [ -n "$MC_DESTINATION_FUZZ" ] ; then mc --quiet cp "$FUZZ_CAPTURE" "$FUZZ_ERRORS" "$MC_DESTINATION_FUZZ/"
ASan Menagerie Fuzz:
extends: .fuzz-ubuntu
diff --git a/CMakeLists.txt b/CMakeLists.txt
index 155e0a4..c9f844d 100644
--- a/CMakeLists.txt
+++ b/CMakeLists.txt
@@ -57,7 +57,7 @@ endif()
# Updated by tools/make-version.py
set(PROJECT_MAJOR_VERSION 4)
set(PROJECT_MINOR_VERSION 2)
-set(PROJECT_PATCH_VERSION 5)
+set(PROJECT_PATCH_VERSION 6)
set(PROJECT_BUILD_VERSION 0)
set(PROJECT_VERSION_EXTENSION "")
@@ -4259,6 +4259,7 @@ if(SHELLCHECK_EXECUTABLE)
tools/pre-commit
tools/randpkt-test.sh
tools/release-update-debian-soversions.sh
+ tools/rpm-setup.sh
tools/test-captures.sh
tools/update-tx
tools/valgrind-wireshark.sh
diff --git a/ChangeLog b/ChangeLog
index 73405da..e870258 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -1,1506 +1,727 @@
-commit 7263aefcb0
-Author: Gerald Combs <gerald@wireshark.org>
-Date: Mon May 13 15:55:35 2024 -0700
-
- Prep for 4.2.5
-
-commit e02689beb6
-Author: John Thacker <johnthacker@gmail.com>
-Date: Mon May 13 22:06:46 2024 +0000
-
- Qt: Fix RTP Player crash
-
- marker_stream_ might not exist when playFinished is called.
- In particular, deleting the RtpAudioStreams might cause
- playFinished to be called when the audio streams delete
- their audio output in certain cases, such as if they are
- paused. (The behavior might be slightly different on Qt6,
- where QAudioSink is used vs. Qt5 where QAudioOutput is used.)
-
- Fix #19596
-
- (cherry picked from commit 7698e03ba13e2e9966c84fbd800f8ab6c25983ef)
-
- Co-authored-by: John Thacker <johnthacker@gmail.com>
-
-commit 8be6839369
-Author: Gerald Combs <gerald@wireshark.org>
-Date: Mon May 13 13:07:00 2024 -0700
-
- GitLab CI: Fix a couple of separators
+commit c1e402598d
+Author: Anders Broman <a.broman58@gmail.com>
+Date: Wed Jul 10 06:27:36 2024 +0000
-commit 01a8f70b09
-Author: John Thacker <johnthacker@gmail.com>
-Date: Wed Oct 18 20:59:53 2023 -0400
+ Thrift: fix incorrect proto_depth calculation
- GitLab CI: Switch the openSUSE builds to 15.5
+ In case a sub-dissector handles a command containing structures, the
+ current depth was not incremented for the content of the structure
+ itself and, more importantly, was improperly decremented when exiting
+ the structure.
+ In most cases, the bug could be hidden by the parent element correctly
+ resetting the value to its expected current state but when the structure
+ is the element type of a container (list, set, map), the sequence of
+ structures would decrement the count below 0, resulting in an underflow
+ that triggers the ei_thrift_too_many_subtypes expert info.
- (cherry picked from commit a274d763df69d2a3d91f6478f6deb29c0c039952)
+ This issue does not affect the standard Thrift dissector that follows a
+ different path.
-commit 1b9e1eccc8
-Author: Gerald Combs <gerald@wireshark.org>
-Date: Mon May 13 12:41:37 2024 -0700
+ (cherry picked from commit 4a9802621e3c3b523c509383d604bbb2677b0214)
- GitLab CI: Quote a variable
+ Co-authored-by: Triton Circonflexe <triton@kumal.info>
-commit c637058453
+commit f1bb1ea947
Author: Gerald Combs <gerald@wireshark.org>
-Date: Mon May 13 12:01:53 2024 -0700
-
- GitLab CI: Try to add back Lua on macOS
+Date: Tue Jul 9 18:14:59 2024 -0700
-commit 9118420bb8
-Author: John Thacker <johnthacker@gmail.com>
-Date: Mon May 13 14:52:45 2024 +0000
+ Prep for 4.2.6
- Packaging: Get MinGW cross-compiling working with Qt 6.7
-
- Qt 6.7 renamed QWindowsVistaStylePlugin to QModernWindowsStylePlugin.
- We have an explicit mapping because windeployqt6 doesn't work well
- with cross-compiling. Skip files that don't exist, since only one
- of the Windows plugin files will exist.
-
- (cherry picked from commit 169392ce60ebf3d1fdc090ebf08ecdb313edb145)
-
- Co-authored-by: John Thacker <johnthacker@gmail.com>
+ [skip ci]
-commit e93ac94572
-Author: John Thacker <johnthacker@gmail.com>
-Date: Mon May 13 13:37:23 2024 +0000
+commit 27a738f3cc
+Author: Uli Heilmeier <uh@heilmeier.eu>
+Date: Tue Jul 9 16:25:11 2024 +0000
- wslua: Fix segfault when registering a field / ei twice
+ SIP: decoding for quoted value of utran-cell-id-3gpp
- We need to call Proto_commit as a protected function so that
- errors don't call wslua_panic and abort, but instead are handled
- gracefully.
+ According to RFC7315 value for utran-cell-id-3gpp is token / quoted-string
- Fix #19194
+ Fixes: #19917
- (cherry picked from commit 70a3c9f82913d6c70ddc57d19976f80a676c9c56)
+ (cherry picked from commit aa69a037691a97c67a754b81e06f0e6d948b1f13)
- Co-authored-by: John Thacker <johnthacker@gmail.com>
+ Co-authored-by: Uli Heilmeier <uh@heilmeier.eu>
-commit 7f380a2a9d
+commit 21691ee1c7
Author: John Thacker <johnthacker@gmail.com>
-Date: Mon May 13 13:06:21 2024 +0000
+Date: Tue Jul 9 19:18:49 2024 +0000
- GitLab CI: Fix the Documentation job artifacts
-
- (cherry picked from commit 674e79c29e8144bb61ef4b3248be9fcb33c8dc9b)
-
- Co-authored-by: Gerald Combs <gerald@wireshark.org>
+ Shellcheck updates
-commit 8c1ba39798
-Author: John Thacker <johnthacker@gmail.com>
-Date: Mon May 13 12:35:29 2024 +0000
+ Fix a few shellcheck warnings and add tools/rpm-setup.sh.
- GitLab CI: Install ruby-dev in the Documentation job
+ [skip ci]
- (cherry picked from commit 520fb7848ec713eadd9a0b149197d793789e9c52)
+ (cherry picked from commit e49d6dd7cb3b1bdc6c4f7e28cebe51d8a73df8d9)
Co-authored-by: Gerald Combs <gerald@wireshark.org>
-commit 235136144c
-Author: John Thacker <johnthacker@gmail.com>
-Date: Sun May 12 08:53:46 2024 -0400
-
- Revert "Lua: Replace lua_pushnumber with lua_pushinteger where apropriate."
-
- This reverts commit 8cac5932f79b87deda26480769a266ff344036e6.
-
-commit f12b53ac0f
-Author: John Thacker <johnthacker@gmail.com>
-Date: Sun May 12 08:53:24 2024 -0400
-
- Revert "wslua: Fix support for Lua 5.1 and 5.2 on 32bit"
+commit 6637edf6d3
+Author: Gerald Combs <gerald@wireshark.org>
+Date: Sat Jul 6 20:27:55 2024 -0500
- This reverts commit f8fd960cb8f5378c8ab6b20b4bc7f0b73498d057.
+ GitLab CI: Use Mino mc on Ubuntu
-commit 4ed940da8c
-Author: John Thacker <johnthacker@gmail.com>
-Date: Sun May 12 08:53:11 2024 -0400
+ Switch to minio mc on Ubuntu. Unlike `aws s3 cp` it can copy multiple
+ files. It should also reduce the Ubuntu image size a bit.
- Revert "Lua: Revert a mistaken change to lua_pushinteger"
+ (cherry picked from commit d7eefd41a2b03bf72547901cd7e6b729f217793a)
- This reverts commit f2dc894cb2e50668a3f80bfdffed1932f8e35459.
+ Conflicts:
+ .gitlab-ci.yml
-commit a88ec0adc0
+commit 2e321b6357
Author: Gerald Combs <gerald@wireshark.org>
-Date: Sun May 12 09:26:48 2024 +0000
+Date: Sun Jul 7 09:25:57 2024 +0000
- [Automatic update for 2024-05-12]
+ [Automatic update for 2024-07-07]
Update manuf, services enterprise numbers, translations, and other items.
-commit e8d6cf7c66
-Author: John Thacker <johnthacker@gmail.com>
-Date: Sat May 11 13:12:25 2024 +0000
-
- lua: Deregister heuristic lists added via heuristic_new on reload
-
- Heuristic dissectors lists don't necessarily (and don't usually)
- have the name of a given dissector handle.
+commit d4e7dfb50b
+Author: Gerald Combs <gerald@wireshark.org>
+Date: Sat Jul 6 22:17:58 2024 -0500
- There's still a leak when reloading plugins because the created
- heuristic dissector list isn't returned to the caller. That also
- means there's no way of knowing if it succeeded, and using the
- heuristic list involves calling proto:register_heuristic with
- the name, but rather than calling a function on a returned
- object.
+ GitLab CI: Switch to clang 18
- Fix #19603
+commit 6606c20e92
+Author: Uli Heilmeier <uh@heilmeier.eu>
+Date: Fri Jul 5 10:18:11 2024 +0000
- (backported from commit 2b2b032af2bdb33345534db33445a2aad24c6217)
+ DCHP: Fix Relay Agent Information Source Port
-commit 0711fa7b1e
-Author: mistral13 <mistral@gmx.ch>
-Date: Wed Oct 11 22:17:50 2023 +0200
+ Fixes: #19909
- btmesh: Various fixes from master
+ (cherry picked from commit acd8dca562a07a6811788617bdca03f4f3a27753)
- 1. Register the company ID as big endian.
- 2. The pinfo column of the own (lua-)dissector was overwritten
- by the btmesh dissector.
- 3. Output of the own (lua-)dissector as root-tree element.
+ Co-authored-by: Uli Heilmeier <uh@heilmeier.eu>
- Fixed some code indent while already visiting this file.
+commit ccfaadf39f
+Author: Gerald Combs <gerald@wireshark.org>
+Date: Sun Jun 30 09:25:42 2024 +0000
- Ping #19388
+ [Automatic update for 2024-06-30]
- (cherry picked from commit d3fab19401caf09e2e65047d2843db9d3caf2131)
- (cherry picked from commit 50f322ec1702f4ce0e2d94a19509a82b3fb3df24)
- (cherry picked from commit 38d05ad97a4a2158b834f973a5b6a034c78edc7b)
- (cherry picked from commit a4527fa0418605318c8986bc8947a606e72043a9)
+ Update manuf, services enterprise numbers, translations, and other items.
-commit 949aa570f3
+commit d29df12f71
Author: John Thacker <johnthacker@gmail.com>
-Date: Fri May 10 10:42:03 2024 -0400
+Date: Fri Jun 28 11:14:09 2024 +0000
- Lua: Fix DissectorTable on certain Lua versions (e.g., 32 bit)
+ Qt: Keep axes in sync for Window Scaling graph
- The port value is a uint32_t. Calling checkinteger and implicitly
- casting to an unsigned integer later does not give the correct
- result on a Lua install where Lua_Integer is 32 bit for unsigned
- integers greater than INT32_MAX. Lua will truncate to the integer
- range (sometimes by using inline assembly, sometimes explicitly.)
+ The unacked bytes makes sense as a percentage of the window size,
+ so keep the two axes in sync, while one axis has the color and
+ title for the unacked bytes, while the other has the color and
+ title of the window size.
- Note that Lua_Integer can 32 bit on 64 bit platforms; it can also
- be 64 bit on 32 bit platforms.
+ Fixup 259bbbff2a5257319ff69aa32cc377fc501eb022
- Fix #18367
+ (cherry picked from commit ac81cdbc92b62f04f979ffbe40679fae7f948c7a)
- (backported from commit 4049ea7e6c4009158cbf91b0bf3300759d2106d6)
+ Co-authored-by: John Thacker <johnthacker@gmail.com>
-commit f2dc894cb2
+commit f97cd68ea4
Author: John Thacker <johnthacker@gmail.com>
-Date: Fri May 10 10:08:00 2024 -0400
-
- Lua: Revert a mistaken change to lua_pushinteger
-
- The value read from a file here is allowed to be a floating point number,
- it should not be pushed as a Lua_Integer.
-
- (backported from commit 1428fe28e663c8c6057d583d336b84014f169de1)
+Date: Wed Jun 26 11:01:44 2024 +0000
-commit 077104f6dc
-Author: Gerald Combs <gerald@wireshark.org>
-Date: Wed May 8 14:17:01 2024 -0700
-
- Windows: Upgrade GnuTLS to 3.8.4
-
- (cherry picked from commit b119b9d6010f7ec0210f83297df365c2e1dec1ae)
+ idl2wrs.c: Fix generation of idl2wrs-dissectors
-commit 6ab3e8ed88
-Author: John Thacker <johnthacker@gmail.com>
-Date: Thu May 9 14:08:33 2024 +0000
+ This hasn't worked since 8ca846436d14da6079a51da4111a860e0f357c36
+ (September 24, 2016) because the code actually depended on atoi
+ failing silently and returning 0 when faced with a non integer.
- GitLab CI: Remove LUA_FIND_VERSIONS ANY
+ Switch the ws_strtou32 call to being *after* the checks for the
+ special values '*' and ']'.
- That was added briefly but support removed in
- commit 759c0feab351de2b20946ececf2949ab52592ccd and it
- results in Lua not being found.
+ We don't need to copy the result into a string buffer and compare,
+ because ws_strtou32 with a NULL end of string pointer will err in
+ the cases where the comparison would fail.
- (cherry picked from commit eccf1104d6e310eaf78a0bf063425179c81a7150)
+ (cherry picked from commit f3f19e8fbb972a49fa3d141e59ef3d9a007a24aa)
Co-authored-by: John Thacker <johnthacker@gmail.com>
-commit 38c5a89ac4
-Author: Gerald Combs <gerald@wireshark.org>
-Date: Tue May 7 16:48:37 2024 -0700
-
- Windows: Upgrade nghttp2 to 1.61.0
+commit ad95284883
+Author: Guy Harris <gharris@sonic.net>
+Date: Wed Jun 26 05:58:34 2024 +0000
- (cherry picked from commit fe51f8424f9a5dcae514745b919b6139c3c568fd)
+ prefs: Add one space back to gui.debounce_timer description
-commit 5e96f900a9
-Author: John Thacker <johnthacker@gmail.com>
-Date: Tue May 7 06:38:31 2024 -0400
+ The previous fix accidentally missed adding one trailing space in
+ a line.
- gitlab-ci: Remove docker tag from jobs
+ Fixes: fe98af0e30 ("prefs: Get rid of line continuations for gui.debounce.timer description")
- The small SaaS runner on Linux had the docker (plus all other tags)
- removed, causing all the jobs with that tag to get stuck.
+ (cherry picked from commit 2f19d0db5c22635171f07c4bd1858ae5ba9e9609)
- https://about.gitlab.com/blog/2023/08/15/removing-tags-from-small-saas-runner-on-linux/
- https://docs.gitlab.com/ee/update/deprecations.html#removal-of-tags-from-small-saas-runners-on-linux
- (backported from commit a0e399e5c3edd06cfc78fe41f8959f4c556045be)
+ Co-authored-by: Paul Aurich <paul@darkrain42.org>
-commit 94ac8729f3
+commit 687213a9f4
Author: John Thacker <johnthacker@gmail.com>
-Date: Sun May 5 13:59:27 2024 +0000
-
- MATE: Handle fields that are in different data sources
-
- In addition to the start and end offset locations, store a pointer to
- the data source tvb in each mate_range. The start and end offsets
- are only relevant within a data source.
-
- If a field has a data source different from one of the protocol,
- transport protocol, or payload ranges, search in the tree for the
- ancestor nodes of the field, and see if an ancestor is located within
- one of the ranges.
-
- In order to workaround #17877 (non-visible items can't change length
- after being added to the tree, which affects most protocols), set
- the tree as visible similar to done with a number of Lua postdissectors
- that need all fields. Unfortunately this is overkill that hurts
- performance.
-
- Fix #19619
-
- (cherry picked from commit 4ec5c7f78f9af35b2cebe92c4dd7eab033a1aa82)
-
- Co-authored-by: John Thacker <johnthacker@gmail.com>
-
-commit 48c0364590
-Author: Gerald Combs <gerald@wireshark.org>
-Date: Sun May 5 09:25:22 2024 +0000
-
- [Automatic update for 2024-05-05]
+Date: Tue Jun 25 18:46:42 2024 +0000
- Update manuf, services enterprise numbers, translations, and other items.
+ WiSUN: correct offset logic errors
-commit cb267b4e52
-Author: Martin Nyhus <martin@nyhus.dev>
-Date: Wed May 1 17:17:06 2024 +0200
+ Change local variable `offset` from a `guint8` to a `guint` in two
+ functions with loops, to prevent a potential infinite loop from
+ overflowing the variable.
- ZigBee TLV: fix infinite loop in deeply nested packets
+ Change `dissect_wisun_nrie()` to return the number of bytes it
+ dissected, since that's how `dissect_wisun_hie()` seemingly expects it
+ to behave. It previously returned the new offset at the end of what it
+ dissected -- which is how several `dissect_...()` functions in this
+ dissector are expected to behave, but this is not one of them. (This
+ inconsistency adds friction when maintaining this dissector and should
+ be addressed at some point.)
- When analyzing a packet that hits the recursion limit returning the
- remaining length of the buffer would allow backtracking, setting up an
- infinite loop if the packet is constructed correctly and the code would
- fail by hitting the too many items check.
+ (cherry picked from commit 6931eb67e7a3fd7a2ad115f3523fb0a4778c885f)
- Since dissect_zbee_tlvs doesn't know the length of the value it is
- dissecting it can't pretend to have consumed all of it. Most of the
- callers of this function eventually check for bytes that weren't
- consumed so returning offset (i.e. no bytes consumed) makes the value
- get treated as unknown bytes.
+ Co-authored-by: David Perry <boolean263@protonmail.com>
- Input to fuzzshark_zbee_beacon that triggered this:
- fb 03 49 ff 49 eb 49 ff 49 ff 49 eb 49 ff
+commit dbad9729ec
+Author: Peter Wu <peter@lekensteyn.nl>
+Date: Tue Jun 25 10:33:01 2024 +0000
- (cherry picked from commit 9ab952b9641bb07d796499487e8d8691d52a6902)
+ Qt: fix unreadable syntax filter in dark mode on KDE with Qt 6
-commit 37c53eab86
-Author: John Thacker <johnthacker@gmail.com>
-Date: Thu May 2 23:29:30 2024 +0000
+ KDE Plasma 6.1.0 with the Breeze Dark theme on Qt 6.7.1 and Windows 11
+ with a high contrast theme have an unreadable display filter field. It
+ displays white text on a bright green or red background, see #18246.
- Qt: Fix an typo of row vs count in columnListModel
+ This was caused by an invalid assumption that `colorScheme()` only
+ returns two values, Light and Black. It can also return Unknown which
+ does not imply Light. Make sure to fallback and check the actual colors.
- The size of the internal store is the number of model rows (which
- are the packet list columns), not the number of model columns (which
- are the parameter types for the packet list columns). This caused data
- not to appear for the later parameter types when the number of packet
- list columns were small. More of a difference in the current branch
- because width and alignment are also shown in preferences, so it
- has effects at the default number of columns.
+ Link: https://gitlab.com/wireshark/wireshark/-/issues/18246#note_1958637216
+ Link: https://code.qt.io/cgit/qt/qtbase.git/tree/src/gui/platform/unix/qgenericunixthemes.cpp?h=6.7.2#n1132
+ Link: https://code.qt.io/cgit/qt/qtbase.git/tree/src/plugins/platforms/windows/qwindowstheme.cpp?h=6.7.2#n549
+ Fixes: v4.1.1rc0-163-g0573bbaed6 ("Qt: Dark mode updates")
- Related to #19821 (but not sufficient.)
+ (cherry picked from commit 333adde36f5d614176c3a44c7d3357af67da451c)
- (cherry picked from commit 704fe87abd1e83a3451ba4abb2001ef7349d5c71)
+ Co-authored-by: Peter Wu <peter@lekensteyn.nl>
- Co-authored-by: John Thacker <johnthacker@gmail.com>
+commit 0cb98e630b
+Author: Guy Harris <gharris@sonic.net>
+Date: Tue Jun 25 04:24:18 2024 +0000
-commit a338e8117c
-Author: John Thacker <johnthacker@gmail.com>
-Date: Wed May 1 11:41:24 2024 +0000
+ prefs: Get rid of line continuations for gui.debounce.timer description
- LAPD: Set source address
+ Due to the use of line continuations here, the preference description written
+ into the wireshark preferences file ends up with excessive whitespace.
- The destination and source address are both being set to the
- destination value. This causes the normal all source Flow Graph
- (as opposed to the one created by the VoIP Calls Dialog) to have
- empty lines.
+ Before:
+ ```
+ % tshark -G defaultprefs | grep -B2 debounce
+ # How long to wait (in milliseconds) before processing computationally intensive user input. If you type quickly, consider lowering the value for a 'snappier' experience. If you type slowly, consider increasing the value to avoid performance issues. This is currently used to delay searches in View -> Internals -> Supported Protocols and Preferences -> Advanced menu.
+ # A decimal number
+ #gui.debounce.timer: 400
+ %
+ ```
- Set the dl_src and dl_dst addresses using the AT_STRINGZ address
- instead of col_set_str so that it works for both the Resolved and
- Unresolved columns, and set the src and dst addresses as shallow
- copies of those.
+ After:
+ ```
+ % ./run/tshark -G defaultprefs | grep -B2 debounce
+ # How long to wait (in milliseconds) before processing computationally intensive user input. If you type quickly, consider lowering the value for a 'snappier' experience. If you type slowly, consider increasing the value to avoid performance issues.This is currently used to delay searches in View -> Internals -> Supported Protocols and Preferences -> Advanced menu.
+ # A decimal number
+ #gui.debounce.timer: 400
+ %
+ ```
- Fixup 7ac827fd74cf7b1eac80d54b5ce0001f15a587e3
+ Fixes: 9e1905f88d ("Preferences: Support configuring debounce timers")
- (cherry picked from commit 1da57b5ad536acd1d138d363825bc7aad7ad1f4b)
+ (cherry picked from commit fe98af0e300c83d7b87391628e3c1a4176ab6c4a)
- Co-authored-by: John Thacker <johnthacker@gmail.com>
+ Co-authored-by: Paul Aurich <paul@darkrain42.org>
-commit 8b916c603e
+commit e081baf9ec
Author: John Thacker <johnthacker@gmail.com>
-Date: Tue Apr 30 23:20:17 2024 +0000
+Date: Mon Jun 24 19:30:50 2024 +0000
- Qt: Fix ProgressFrame location in non-VoIP Flow Graph
+ Qt: Write gui.fileopen_remembered_dir to recent with native separators
- ProgressFrame::addToButtonBox examines the button box layout to
- determine where to add itself. Changing the visibility of the
- RTP player button redoes the layout and upsets the positioning
- of the frame. This leaves the ProgressFrame dangling in the far
- left of the ButtonBox, on top of the Help button.
+ QFileInfo().absolutePath() always uses '/' as the directory separator.
+ When writing the path to the recent file, use native separators (i.e.
+ '\' on Windows.) This affects things more when using the native Win32
+ API (so 4.2 and earlier), but also makes the recent file and certain
+ error and warning pop-ups look normal to Windows users.
- SequenceDialog only determines whether it's a VoIP Calls dialog or
- a non-VoIP Flow Graph when initially instantiated (there's no call
- to disable it), so add the VoIP parameter to the constructor and
- set the visibility appropriately before adding the ProgressFrame
- instead of having the VoIP Calls Dialog call an extra public method.
+ Fix #19891
- (cherry picked from commit a95dec6ef9612d80598547a346825639e16c4e51)
+ (cherry picked from commit b14ceeb6b6116b8858056f9322954f880b79b9ae)
Co-authored-by: John Thacker <johnthacker@gmail.com>
-commit a862720a7e
+commit ac51b76cad
Author: John Thacker <johnthacker@gmail.com>
-Date: Tue Apr 30 22:41:28 2024 +0000
-
- Qt: Use afterLayout signal for Flow Graph y axis labels
+Date: Mon Jun 24 13:52:32 2024 +0000
- For the Sequence Dialog (Flow Graph / VOIP Calls), we place
- text labels for the two y-axes (Time and Comment) above the
- axes, which is not a normally supported position, so we
- manually place it. The position of the labels depends on the
- axis rectangle sizes and positions.
+ idl2wrs: Update generator to match recent commit
- QCustomPlot 2.1.0 added a new QCustomPlot::afterLayout signal
- that is extremely helpful for situations like this. It is
- called immediately before the draw step in a replot, or before
- printing happens, and can put the labels in the correct position
- after any change.
+ Update wireshark_gen.py for the change made in commit
+ fd64746f44899d6685b959507c85867a03c54537 so it produces the same result.
- This is a little more reliable than our previous solution, which
- sometimes left the labels out of position, needing to be fixed
- by manually pushing the Reset button.
+ We still need to regenerate the dissectors after the changes in
+ commit 32c2ab79a778f88f0f4b852034feada0345fe099.
- (cherry picked from commit 84fe646b78d62dcc5540d7a2950a06b0f86de0e7)
+ (cherry picked from commit 7a69039fbb52bd55e86aa1100cf254fd3d07524e)
Co-authored-by: John Thacker <johnthacker@gmail.com>
-commit 51a925ce40
-Author: John Thacker <johnthacker@gmail.com>
-Date: Mon Apr 29 01:45:43 2024 +0000
-
- ptp: multiple tlv_pathsequence in announce message
-
- (cherry picked from commit 7ef8501c347d4336a1cb62b4b312f8c93b92efff)
-
- 32b82d47 Update file packet-ptp.c
- 746c18cf ptp: multiple tlv_pathsequence in announce message
-
- Co-authored-by: Chuck Craft <bubbasnmp@gmail.com>
-
-commit 42e3b84e31
-Author: John Thacker <johnthacker@gmail.com>
-Date: Sun Apr 28 21:16:17 2024 +0000
-
- GitLab CI: Fix the Documentation job
-
- Remove a duplicate `cd`. Use the same pattern for the guides when
- zipping and copying.
+commit 730fa7a38b
+Author: Gerald Combs <gerald@wireshark.org>
+Date: Sun Jun 23 09:26:15 2024 +0000
- (cherry picked from commit 4f8f52dea0db04dfefaefcba47e8ba16b2d29e2e)
+ [Automatic update for 2024-06-23]
- Co-authored-by: Gerald Combs <gerald@wireshark.org>
+ Update manuf, services enterprise numbers, translations, and other items.
-commit d705e804ed
+commit 11b71ab3f7
Author: John Thacker <johnthacker@gmail.com>
-Date: Sun Apr 28 18:40:52 2024 +0000
+Date: Wed Jun 19 22:13:49 2024 +0000
- ipars: Fix truncation warning
+ radius: Switch back to the previous FILE if an $INCLUDE doesn't open
- MAX_EOM_MSG_SIZE is defined to be too small for the value placed in
- for an unknown type.
+ Save the previous FILE pointer so we can switch back to it if a
+ file name listed in an $INCLUDE doesn't open, instead of leaving
+ it null, so that any subsequent read attempts (or attempts to close
+ it at the end) don't crash.
- epan/dissectors/packet-ipars.c:130:29: error: 'snprintf' will always be truncated; specified size is 16, but format string expands to at least 24 [-Werror,-Wformat-truncation]
- 130 | default: snprintf(eom_msg, MAX_EOM_MSG_SIZE, "Unknown EOM type (0x%2.2X)", ia); break;
+ Fix #6466. (The other parts of the issue have been fixed.)
- (cherry picked from commit 4320031c97b3528bc96ab5d366bab8b7fdb2a243)
+ (cherry picked from commit ef37a3e41e32f96d19d684e0873b51a31069184b)
Co-authored-by: John Thacker <johnthacker@gmail.com>
-commit f2b9b7b582
+commit cb890416db
Author: John Thacker <johnthacker@gmail.com>
-Date: Sun Apr 28 17:38:21 2024 +0000
-
- c-ares: Suppress deprecation warnings
-
- c-ares 1.28.0 emits deprecation warnings by default for certain
- functions. We will try to move away from those functions, but
- suppress the warnings by default.
+Date: Wed Jun 19 12:52:09 2024 -0400
- It's possible for recent versions of c-ares to be built without
- thread safety and threading support, and it can only be checked
- at runtime. We will probably have to fallback to using deprecated
- functions on recent versions of c-ares if threading is not available
- even if and when we switch to using event threads, so disable the
- warning.
+ release notes: Mention fix to TCP Stream Graph tcptrace
- Ping #19763
+ Related to #19846
- (cherry picked from commit e1a6557d34ff45073e3e75923bf3f6521ebc2b16)
-
- Co-authored-by: John Thacker <johnthacker@gmail.com>
-
-commit 4dadd9b029
-Author: Dan <DanOfTheRoses@gmail.com>
-Date: Fri Apr 26 21:49:40 2024 -0500
-
- wslua: Fix integer validation signedness
-
- The C Standard (any revision) 6.3.1.4 Real floating and integer,
- in a footnote says:
- "The remaindering operation performed when a value of integer type is
- converted to unsigned type need not be performed when a value of real
- floating type is converted to unsigned type."
-
- Since a Lua_Number is a float type, converting a (possibly negative)
- float to an unsigned type and then to a signed type is undefined
- behvavior, and doesn't necessarily produce the same result as converting
- the float to a signed integer type directly. On x86 and x86-64 it
- has the same result, but it's permissible to instead first cast the float
- to the nearest unsigned integer value (i.e. 0), so that the end result
- is 0 instead on negative.
-
- On the ARM architecture this is what seems to happen:
-
- https://embeddeduse.com/2013/08/25/casting-a-negative-float-to-an-unsigned-int/
- https://github.com/mavlink/mavlink/issues/2073#issuecomment-2080103820
-
- (Compilers can warn about this, but it's perhaps difficult to get the
- only the right subset of conversion warnings.)
-
- Therefore, when adding a signed integer field, we must use
- wslua_checkgint32.
-
- (backported from commit 15392c324d5eaefcaa298cdee09cd5b40b12e09c)
-
-commit af5546f31d
+commit 2c0e45eb92
Author: Gerald Combs <gerald@wireshark.org>
-Date: Sun Apr 28 09:25:05 2024 +0000
+Date: Sun Jun 16 09:26:25 2024 +0000
- [Automatic update for 2024-04-28]
+ [Automatic update for 2024-06-16]
Update manuf, services enterprise numbers, translations, and other items.
-commit e63cbbb720
-Author: John Thacker <johnthacker@gmail.com>
-Date: Fri Apr 26 13:15:27 2024 +0000
-
- 5co-rap: Use ITEM_LABEL_LENGTH for snprintf in CF_FUNCs
-
- At least one case cases a format truncation warning in recent
- versions of clang.
+commit c1885eb7a5
+Author: Guy Harris <gharris@sonic.net>
+Date: Sat Jun 15 07:13:39 2024 +0000
- (cherry picked from commit f1dd3bf4f2c95571e854d3e35536021ba9aa053d)
+ log3gpp: Fix read of uninitialized data.
- Co-authored-by: John Thacker <johnthacker@gmail.com>
+ Clang static analysis reports that subsecond_decimals_buf[1] through [3] might
+ be used uninitialized. This is because the array is being NUL-terminated, but
+ the NUL-termination is not relevant (and is in fact erroneous) when the array
+ is being directly evaluated one character at a time and assumed to be only
+ digits.
-commit 43225b77d8
-Author: John Thacker <johnthacker@gmail.com>
-Date: Fri Apr 26 11:35:25 2024 +0000
+ The NUL-termination can be removed (and the array size reduced by one) and
+ instead we directly initialize to '0' any characters not read from the source
+ line.
- 5co-legacy: Use ITEM_LABEL_LENGTH for snprintf in CF_FUNCs
+ (cherry picked from commit 6ead3e26572ebc5be814206f4a5a833866eb4f32)
- In particular, one case leads to a format truncation warning on
- recent versions of clang.
+ Co-authored-by: Darius Davis <darius-wireshark@free-range.com.au>
- (cherry picked from commit 2056120ddce063850acb5cfd207dce724093c83e)
+commit f30a10ae2f
+Author: Niels Widger <niels@qacafe.com>
+Date: Fri Jun 14 12:33:51 2024 +0000
- Co-authored-by: John Thacker <johnthacker@gmail.com>
+ capinfos: Fix printing packet comment headers with -TM
-commit 21d3008eb0
-Author: Anders Broman <a.broman58@gmail.com>
-Date: Sun Apr 21 19:42:46 2024 +0200
+ Commit 45772de9 added support for printing packet comments to
+ `capinfos` with new flags `-p`/`-P` as well as including them in the
+ machine-readable `-M` and table report machine-readable `-TM` outputs.
+ Unfortunately, the commit contained a bug when `-TM` was specified
+ causing none of the `Packet %d Comment` headers for packet comments
+ being printed. This made the output decidedly less machine-readable.
+ This commit fixes this bug, ensuring that `-TM` output includes the
+ correct headers for captures containing packet comments.
- PER: When showing internal bitfields handle integer values.
+ Previously, in `print_stats_table_header` we used `g_malloc0` to
+ allocate a buffer `buf` large enough to hold the `Packet %d Comment`
+ header for any packet with a frame number from 1 to 2^64.
+ Unfortunately, since this buffer was initialized with `NULL` bytes,
+ using `strlen(buf)` as the `n` argument to `snprintf` when writing the
+ `Packet %d Comment` header to `buf` always led to it writing 0 bytes
+ to `buf`. This is turn led `print_stats_table_header_label` to always
+ get an empty string as its argument, meaning no `Packet %d Comment`
+ header was printed. The result of this bug was that the actual packet
+ comment values were printed, but without the accompanying `Packet %d
+ Comment` header.
- (cherry picked from commit f0462182da63155ffde38d51da7dbedc9fd2d0a6)
+ Below is an example of the previous, broken behavior:
-commit ae4f2529db
-Author: Niels Widger <niels@qacafe.com>
-Date: Tue Apr 23 12:27:43 2024 +0000
+ $ capinfos -TM comment-test.pcapng
+ File name File type File encapsulation File time precision Packet size limit Packet size limit min (inferred) Packet size limit max (inferred) Number of packets File size (bytes) Data size (bytes) Capture duration (seconds) Start time End time Data byte rate (bytes/sec) Data bit rate (bits/sec) Average packet size (bytes) Average packet rate (packets/sec) SHA256 SHA1 Strict time order Capture hardware Capture oper-sys Capture application Capture comment
+ /root/comment-test.pcapng pcapng ether microseconds (not set) n/a n/a 19 3944 2990 2.660439 2022-12-24 17:31:05.387079 2022-12-24 17:31:08.047518 1123.87 8991.00 157.37 7.14 e3ab39da3be87894a58e622dd08505b94f37bc5e478099037dcd03333a87c8b3 5afe04e6f4d5f485aad8b38ee42c54ee4fd6256e True Editcap (Wireshark) 3.6.19 (Git commit c38a01f797b1) Frame two comment Frame 6 has a comment Frame 10 with _markdown_ **markdown**\r\n\r\n## Headers too\r\n\r\n[and a link!](https://www.google.com) Frame 14 comment multiline\n\nHello there!
- sharkd: Fix SIP follow filter returned in "frame" command
+ and here is an example of the new, fixed behavior:
- `sip_follow_conv_filter` uses its `edt` argument to determine the
- `sip.Call-ID == "<call-id>"` value to return as the conversation
- filter. If `edt` is `NULL`, a fallback filter of `sip.Call-ID` is
- returned.
+ $ capinfos -TM comment-test.pcapng
+ File name File type File encapsulation File time precision Packet size limit Packet size limit min (inferred) Packet size limit max (inferred) Number of packets File size (bytes) Data size (bytes) Capture duration (seconds) Start time End time Data byte rate (bytes/sec) Data bit rate (bits/sec) Average packet size (bytes) Average packet rate (packets/sec) SHA256 SHA1 Strict time order Capture hardware Capture oper-sys Capture application Capture comment Packet 2 Comment Packet 6 Comment Packet 10 Comment Packet 14 Comment
+ /home/niels/Downloads/comment-test.pcapng pcapng ether microseconds (not set) n/a n/a 19 3944 2990 2.660439 2022-12-24 12:31:05.387079 2022-12-24 12:31:08.047518 1123.87 8991.00 157.37 7.14 e3ab39da3be87894a58e622dd08505b94f37bc5e478099037dcd03333a87c8b3 5afe04e6f4d5f485aad8b38ee42c54ee4fd6256e True Editcap (Wireshark) 3.6.19 (Git commit c38a01f797b1) Frame two comment Frame 6 has a comment Frame 10 with _markdown_ **markdown**\r\n\r\n## Headers too\r\n\r\n[and a link!](https://www.google.com) Frame 14 comment multiline\n\nHello there!
- `sharkd`'s `frame` method returns the SIP filter returned by
- `sip_follow_conv_filter` for SIP conversations in a `filter` field of
- its `fol` object array. These fields are emitted by
- `sharkd_follower_visit_layers_cb`, which uses `get_follow_conv_func`
- to retrieve `sip_follow_conv_filter`. Previously,
- `sharkd_follower_visit_layers_cb` always passed `NULL` as the `edt`
- argument to the function returned by `get_follow_conv_func`, therefore
- `sip_follow_conv_filter` always saw a `edt=NULL` and was not able to
- output a specific `sip.Call-ID` filter, even if one was otherwise be
- available.
+ (cherry picked from commit 5a94fd5022d9a6100090fb0f22de99801cfc9101)
- This commit updates `sharkd_follower_visit_layers_cb` to instead pass
- the `edt` argument that is available as the `edt` argument to its
- caller, `sharkd_session_process_frame_cb`.
+ Co-authored-by: Niels Widger <niels@qacafe.com>
- (cherry picked from commit 9778cc82207520547e22c39f11ca3c1ac52c8aea)
+commit 83b9ca9263
+Author: Gerald Combs <gerald@wireshark.org>
+Date: Sun Jun 9 09:25:58 2024 +0000
- Co-authored-by: Niels Widger <niels@qacafe.com>
+ [Automatic update for 2024-06-09]
-commit f8fd960cb8
-Author: Balint Reczey <balint@balintreczey.hu>
-Date: Sat Apr 20 18:57:17 2024 +0200
+ Update manuf, services enterprise numbers, translations, and other items.
- wslua: Fix support for Lua 5.1 and 5.2 on 32bit
+commit 6efb981fb7
+Author: Guy Harris <gharris@sonic.net>
+Date: Thu Jun 6 17:28:53 2024 +0000
- Add macros to use lua_pushnumber for Lua 5.1/5.2 and lua_pushinteger for Lua 5.3/5.4
- based on change proposal by Stig Bjørlykke.
+ mergecap: prevent appending to an input file
- Ping #10881
+ Prevent the infinite loop described in #19402 by refusing to operate if
+ asked to append to an output file that is also one of the inputs. Uses
+ `files_identical()` from wsutil.
- Follow up for commit 8cac5932f79b87deda26480769a266ff344036e6.
+ (cherry picked from commit 3b63098fb1e2b7f8fe350989bb973d8323464639)
- Co-authored-by: Stig Bjørlykke <stig@bjorlykke.org>
+ Co-authored-by: David Perry <boolean263@protonmail.com>
-commit 91e4bbf5cb
+commit 52084eab98
Author: John Thacker <johnthacker@gmail.com>
-Date: Fri Apr 26 01:26:04 2024 +0000
+Date: Thu Jun 6 01:08:10 2024 +0000
- Qt: Fix flow graph scroll direction via keyboard
+ Qt: Allow the Learn links to word wrap
- The y (time) axis is range reversed. QCP reversed ranges still
- have the mathematically smaller element in lower and the larger
- in upper, so reverse the direction of movement in panAxes.
+ Over the course of the 4.0 series the Sharkfest, Discord, and Donation
+ links were added to the Welcome page. They are now the limiting factor
+ in the application page width. For some language translations they
+ are even longer.
- Also fix the keyboard right arrow allowing the graph to be scrolled
- to right farther than the QScrollBar allows, into extra empty space.
+ Some of the "Learn" links have multiple words, like "Questions and
+ Answers," or "Wireshark Discord." Allow the multiword link titles
+ to word wrap.
- Fix #12932
+ Fix #19861
- (cherry picked from commit cc4c931b4a3a3d481aeb9ea320e5fb5e31ca0f70)
+ (cherry picked from commit 389151f569600f5340845879f7d3a5b783b6ea57)
Co-authored-by: John Thacker <johnthacker@gmail.com>
-commit 4e70db8cf0
-Author: Yaniv Michael Kaul <yaniv.kaul@scylladb.com>
-Date: Thu Apr 25 16:46:21 2024 +0300
-
- Release-4.2: CQL: take into account NULL and unset values
-
- From https://gitlab.com/wireshark/wireshark/-/commit/291822a25cfaf54a3556c19d5d47af7efb1bdf48 to stable branch.
-
- Signed-off-by: Yaniv Kaul <mykaul@gmail.com>
-
-commit a4d779fbbb
-Author: Yaniv Michael Kaul <yaniv.kaul@scylladb.com>
-Date: Thu Apr 25 16:28:19 2024 +0300
-
- Release-4.2: CQL: fix show paging state first
-
- Brings to release 4.2 a single fix from https://gitlab.com/wireshark/wireshark/-/commit/161b9809b17c394e025453b5accdd9733eee3ee7 :
- If Has_more_pages flag is set, then paging_state field should be the first to apper in the metadata, before the (optional) global_table_spec
-
- Signed-off-by: Yaniv Kaul <mykaul@gmail.com>
-
-commit c193bcea08
+commit d64dcbe0d6
Author: John Thacker <johnthacker@gmail.com>
-Date: Thu Apr 25 15:17:47 2024 +0000
+Date: Thu Jun 6 00:18:46 2024 +0000
- Qt: Fix Window scaling graph axis labels
+ E212: Fix a duplicate entry in mnc value_string
- Commit 259a3e508f37bb3c9b6d18cdacf7a18aa6dbd8f8 added a graph
- of the congestion window to the Window Scale graph, but didn't
- update the axes now that the window has two graphs.
+ (cherry picked from commit 19405895f6c9602002b9eed0a3884765018b019f)
- Fix #17425. Fix #15016
+ ac6ab8cf E212: Fix a duplicate entry in mnc value_string
- (cherry picked from commit 259bbbff2a5257319ff69aa32cc377fc501eb022)
+ Co-authored-by: Martin Mathieson <martin.r.mathieson@googlemail.com>
- Co-authored-by: John Thacker <johnthacker@gmail.com>
-
-commit 47199b51b9
+commit eca87127fd
Author: John Thacker <johnthacker@gmail.com>
-Date: Thu Apr 25 14:39:26 2024 +0000
-
- TLS: SM3 and SM2 are not in TLS (Signature|Hash)Algorithm registries
+Date: Mon Jun 3 20:05:25 2024 -0400
- These two value strings are only for displaying the contents of the
- two octets contained in a signature_algorithms extension as a TLS 1.2
- SignatureAndHashAlgorithm. (As opposed to displaying it as a TLS 1.3
- SignatureScheme where the two octets do not necessarily separately
- indicate signature and hash.)
+ Qt: Fix byte view text wrapping with Qt <= 5.10
- SM3 and SM2 are not assigned in those registries, are not supported in
- TLS 1.2 (RFC 8998), and if they were would not receive the values chosen
- here.
+ There's at least two concepts that might be described as the width
+ of a string of characters; the width of a box that surrounds the
+ existing characters, and the width that measures where to place
+ the next characer. The former has always been obtained from
+ QFontMetrics::boundingRect(text).width(), but prior to Qt 5.11
+ QFontMetrics::width(text) gave the latter. This led to many people
+ using the latter when they usually wanted the former.
- Add a comment explaining why even though RFC 8422 registered ED25519
- and ED448 to the TLS 1.2 SignatureAlgorithm and HashAlgorithm registries
- we don't add it to the value strings for those. (It would take more
- complicated processing to avoid confusion, and for little gain.)
+ Thus in Qt 5.11 QFontMetrics::width() was deprecated for
+ QFontMetrics::horizontalAdvance().
- Fix #19801
+ In our case, we really want horizontalAdvance, because we're manually
+ drawing characters. It makes a difference because for non ASCII
+ characters we use the UTF-8 middle dot character, which has a lot
+ of necessary blank space before and after it where other characters
+ shouldn't be drawn. With some fonts and scalings using the width
+ of the bounding rectangle makes our lines too short and the end of
+ the ASCII text wraps, when there's lots of non ASCII / middle dots.
- (cherry picked from commit ea5ed37426c9489b66ea32cec818d68c584a5a85)
+ So on Qt 5.10 and earlier, use the width() function that is
+ equivalent to horizontalAdvance (een though it is marked obsolete
+ for later versions.)
- Co-authored-by: John Thacker <johnthacker@gmail.com>
+ Fix #18096
-commit dc29e276dd
+commit eeab1dbeaf
Author: John Thacker <johnthacker@gmail.com>
-Date: Thu Apr 25 11:04:41 2024 +0000
-
- E212: update MNC information
+Date: Mon Jun 3 13:03:28 2024 +0000
- Update MNC information from the 15 November 2013 release of
- Mobile Network Codes (MNC) for the international identification
- plan for public networks and subscriptions
- (According to Recommendation ITU-T E.212 (09/2016))
+ Qt: Make it possible to clear Comments from all interfaces
- https://www.itu.int/pub/T-SP-E.212B-2023
- https://www.itu.int/pub/T-SP-OB.1280
+ We only add an entry for an interface if it has a non-empty Comment
+ (aka user description). That means we need to make sure that the
+ map has a default empty QStringList for that pref so we can set it
+ to the empty string; otherwise, if some interfaces have Comments, but
+ the user tries to the clear the comments from all interfaces, it won't
+ work. The map won't have an entry for that pref, so it won't get
+ changed to the empty string.
- Fix #19800
+ The same is true for the Monitor Mode setting.
- (cherry picked from commit a2eaaa4e8804189ef50406fb6b2783d492367949)
+ (cherry picked from commit f622eac21f24b450076fb85bac3b40f58eca2ecc)
Co-authored-by: John Thacker <johnthacker@gmail.com>
-commit 22a9b5ab5d
-Author: Gian Lorenzo Meocci <gianlorenzo.meocci@athonet.com>
-Date: Wed Apr 24 09:37:25 2024 +0200
-
- fix pfcp outer header desc
-
-commit 52d644b084
-Author: Niels Widger <niels@qacafe.com>
-Date: Wed Apr 24 12:26:07 2024 +0000
-
- sharkd: Improve sub-stream support in "frame" and "follow" methods
-
- Add new optional `sub_stream` input argument to `sharkd`'s `follow`
- method which, if given, specifies the sub-stream index number to
- follow (e.g. for HTTP/2 or QUIC streams). If no `sub_stream` argument
- is given, all sub-streams are followed (by using the special
- `SUBSTREAM_UNUSED` sub-stream index value).
-
- Add new `followers` output field to `sharkd`'s `frame` method which
- contains an array of objects each containing `protocol`, `filter`,
- `stream` and (for HTTP/2 or QUIC streams) `sub_stream` fields. A new
- `followers` array was added to the response instead of adding the
- stream and sub-stream indices to the existing `fol` field due to
- backwards-compatibility issues. The `fol` field is an array of string
- arrays, each subarray containing the same values as the `protocol` and
- `filter` fields in the new `followers` array, i.e.:
-
- "fol": [["TCP", "tcp.stream eq 0"], ["TLS", "tcp.stream eq 0"]]
-
- which makes adding new, possibly optional, fields difficult. The
- `fol` field should be considered deprecated, any new fields should be
- added to `followers`. The new `followers` field is an array of
- objects, making adding new fields down the road simple:
-
- "followers": [{"protocol": "TCP", "filter": "tcp.stream eq 0"}, {"protocol": "TLS", "filter": "tcp.stream eq 0"}]
-
- Updated existing and added new `sharkd` unit tests to validate
- behavior of new fields/arguments.
-
- (cherry picked from commit 289a159042e3b81c2c135031dd4da9590aea848e)
-
- Co-authored-by: Niels Widger <niels@qacafe.com>
-
-commit 15b77707dd
-Author: John Thacker <johnthacker@gmail.com>
-Date: Wed Apr 24 22:41:03 2024 +0000
-
- github/workflow: fix macos
-
- For macos-latest runner on Github using macos14 on arm there is only Python
- >= 3.11 available.
-
- We have to install pytest and dmgbuild manually
+commit e128c2804e
+Author: Gerald Combs <gerald@wireshark.org>
+Date: Sun Jun 2 09:26:34 2024 +0000
- (cherry picked from commit f186f44a711b1ba831173238c49a8e280697ae1e)
+ [Automatic update for 2024-06-02]
- Co-authored-by: Uli Heilmeier <uh@heilmeier.eu>
+ Update manuf, services enterprise numbers, translations, and other items.
-commit 06a5e5c445
+commit c15c3f9b18
Author: John Thacker <johnthacker@gmail.com>
-Date: Wed Apr 24 10:55:41 2024 +0000
+Date: Sat Jun 1 12:23:13 2024 +0000
- SSH: Handle "curve25519-sha256@libssh.org" KEX name
+ Qt: Fix leak on CaptureFileDialog preview of file with errors
- As RFC 8731 notes, 'The "curve25519-sha256" key exchange method is
- identical to the "curve25519-sha256@libssh.org" key exchange method
- created by Aris Adamantiadis and implemented in libssh and OpenSSH.'
+ Remember to call wtap_close when the preview stats have an error
+ to avoid leaking the file.
- Handle the other name in ssh_kex_hash_type. It is already accounted
- for in other functions.
-
- Fix #19240
-
- (cherry picked from commit 6966cdb73e6f5dc2e6a03136b07b8ed59c7ff65a)
+ (cherry picked from commit c29c1bb27ce6a4ab50866ea3b580af859d44323b)
Co-authored-by: John Thacker <johnthacker@gmail.com>
-commit 1a88d0c734
-Author: Christian Krump <christian.krump@br-automation.com>
-Date: Tue Apr 23 10:58:35 2024 +0200
-
- EPLv2: modified limitation of valid SDO segment size
-
- (cherry picked from commit a9f783600fc787ce891f1eda8e242793cc436fc8)
-
-commit 585a3dc48c
-Author: Gerald Combs <gerald@wireshark.org>
-Date: Tue Apr 23 13:27:56 2024 -0700
-
- GitLab CI: after_script updates
-
- In GitLab 17 and later, after_script will run when a job is cancelled.
- Update our various jobs accordingly.
-
- (cherry picked from commit e03a58958e065c7e2dc7e15a90978fa5d57edcf6)
-
- Conflicts:
- .gitlab-ci.yml
-
-commit 0c45a5d772
+commit 825070af48
Author: John Thacker <johnthacker@gmail.com>
-Date: Tue Apr 23 03:03:28 2024 +0000
+Date: Sat Jun 1 02:22:01 2024 +0000
- lldpd: move hf_lldp_tlv_enable_system_cap* to capabilities_enabled_tree
+ test: skip test_sharkd_req_follow_http2 test if no http2 support
- (cherry picked from commit e267bfdd88a7fe190f52906ac98a3b03035c580f)
+ Originally reported downstream in Gentoo at https://bugs.gentoo.org/933290.
- Co-authored-by: Paul Donald <newtwen+github@gmail.com>
+ This is the same kind of thing as https://gitlab.com/wireshark/wireshark/-/merge_requests/9029.
-commit c8a21a6d58
-Author: Guy Harris <gharris@sonic.net>
-Date: Tue Apr 23 02:28:05 2024 +0000
+ (cherry picked from commit cc8264d68f638c72ada1e94a9913902462c1a25a)
- fcfzs: fix calculation of the number of fill bytes.
+ Co-authored-by: Sam James <sam@gentoo.org>
- If a name length is a multiple of 4, no padding is required to make what
- follows be on a 4-byte boundary. Only use 4 - (len % 4) to calculate
- the padding if len isn't a multiple of 4.
+commit 182646016c
+Author: Martin Mathieson <martin.r.mathieson@googlemail.com>
+Date: Fri May 31 15:44:21 2024 +0000
- (cherry picked from commit e8b256c9a0f427b8dc2387ab02a47dc8c2f687e0)
+ Protobuf: don't write beyond end of array
- Co-authored-by: Guy Harris <gharris@sonic.net>
-
-commit 0b80c5ab9e
-Author: Stig Bjørlykke <stig@bjorlykke.org>
-Date: Mon Apr 22 15:52:00 2024 +0200
-
- icmpv6: Do not add time string when lifetime is infinity
-
- Do not convert the lifetime value to string when the value
- is used for infinity.
-
- (cherry picked from commit 1a40e22a0095056cc4397e07d7b95ce74587a65b)
+commit d61af59a94
+Author: John Thacker <johnthacker@gmail.com>
+Date: Fri May 31 12:54:10 2024 +0000
-commit 8e515cac2e
-Author: Anders Broman <a.broman58@gmail.com>
-Date: Mon Apr 22 12:17:29 2024 +0000
+ Qt: Fix CaptureOptionsDialog tooltip for stop files spinbox
- NR-RRC: Remove version from SIB dissector table name.
+ The tooltip for the stop files spinbox is accidentally duplicated
+ from the stop number of packets spinbox.
- (cherry picked from commit e40ec77006f159f816038e5295851f0caf218a7a)
+ (cherry picked from commit 8b9c3c620e983ec4e63cfeda2f5de449f2bd3ace)
- Co-authored-by: Anders Broman <a.broman58@gmail.com>
+ Co-authored-by: John Thacker <johnthacker@gmail.com>
-commit 98fa3eff88
+commit 2e88a7ca5f
Author: Pascal Quantin <pascal@wireshark.org>
-Date: Mon Apr 22 15:40:52 2024 +0200
-
- NAS 5GS: fix dissection of NAS message container IE
+Date: Fri May 31 10:40:32 2024 +0200
- Take into consideration the outer NAS message security header before
- trying to dissect the IE.
+ NAS 5GS: fix dissection of extended rejected NSSAI IE
- Closes #19793
-
- (cherry picked from commit ab3511c5977d0dd483d1d7e3d741940a12eaacc4)
+ (cherry picked from commit adb9543df7a312e9309f0b54eeab62249de54d84)
Conflicts:
epan/dissectors/packet-nas_5gs.c
-commit 6ed87c1638
+commit df91454779
Author: John Thacker <johnthacker@gmail.com>
-Date: Mon Apr 22 13:14:34 2024 +0000
-
- QUIC: handle connection migrations for zero length CIDs
-
- In Quic Connection Migrations are possible even without source
- connection IDs. Currently, after connection migration Wireshark fails to
- associate answers with zero length CIDs for the new address to the
- original connection.
-
- After migration when the client sends data from the new IP
- the connection data needs to be associated with the new conversation.
- So when the server answers and the connection is identified by the
- conversation a connection is found.
-
- (cherry picked from commit 95a9fc5c0fa569cc7c5026f0ef235736b99848eb)
-
- Co-authored-by: Max Schrötter <mail@schrc3b6.de>
-
-commit c77f142c0e
-Author: Anders Broman <a.broman58@gmail.com>
-Date: Sun Apr 21 18:34:09 2024 +0000
+Date: Wed May 29 15:06:27 2024 +0000
- NR-RRC: Add callable dissectors for SIB messages
+ MySQL: Handle DATETIME if the column definition is unsigned
- Add callable dissectors for SIB messages.
- Add dis table
- Fix column display for single SIB message.
+ At least some captures mark DATETIMEs with the UNSIGNED flag in
+ the column defintion. Dissect those too.
- (cherry picked from commit dfec2284f34dae9ee515539d5ce5bb9f14762e3c)
+ Dissect #19859.
- Co-authored-by: Anders Broman <a.broman58@gmail.com>
-
-commit 77ccc7ece0
-Author: Guy Harris <gharris@sonic.net>
-Date: Mon Apr 22 09:15:13 2024 +0000
-
- tipc: fix byte count.
-
- Use the value used as the number of bytes in an atom to determine
- whether that number is singular or plural; don't use some other
- unrelated value.
-
- (cherry picked from commit aea66ddc3336a095e6201b633a78014bd3af3a1d)
-
- Co-authored-by: Guy Harris <gharris@sonic.net>
-
-commit 207981eb13
-Author: Guy Harris <gharris@sonic.net>
-Date: Mon Apr 22 06:54:31 2024 +0000
-
- tipc: fix padding after bearer instance string.
-
- Presumably if the length of the string is a multiple of 4, it needs zero
- byts of padding to put the next item on a 4-byte boundary. This means
- that (4 - (length % 4)) is not the right formula - a check for whether
- there's any padding must be done first.
-
- (cherry picked from commit cda7c030e1eafdca22028d1d8c87e484bba37555)
-
- Co-authored-by: Guy Harris <gharris@sonic.net>
-
-commit 05e9eeef13
-Author: Gerald Combs <gerald@wireshark.org>
-Date: Sun Apr 21 09:25:15 2024 +0000
-
- [Automatic update for 2024-04-21]
-
- Update manuf, services enterprise numbers, translations, and other items.
-
-commit fc290d976e
-Author: Guy Harris <gharris@sonic.net>
-Date: Sat Apr 20 18:58:25 2024 +0000
-
- pcapio: fix a check for idb_filter size.
-
- The filter string in the idb_filter option has a maximum length of
- UINT16_MAX - 1, because the maximum size of an option bodyis UINT16_MAX,
- and the first byte of the option contains the filter type.
-
- The code to write the filter did the right check; the code to count the
- idb_filter option length checked against UINT16_MAX. Fix that.
-
- While we're at it, fix a comment.
-
- (cherry picked from commit d277ecdb3ff7d04e7f64566f21409b3f1359eb2f)
-
- Co-authored-by: Guy Harris <gharris@sonic.net>
-
-commit 32bde22d9b
-Author: John Thacker <johnthacker@gmail.com>
-Date: Sat Apr 20 13:04:27 2024 +0000
-
- editcap, libwiretap: Don't use array of initial DSBs after freeing
-
- wtap_dump_close frees the passed in GArray of initial DSBs, used
- by editcap for injecting DSBs from a file or list of files.
-
- Add functions to increment and decrement the reference count of
- an array of wtap blocks. Dereference the block of initial DSBs
- in wtap_dump_close() instead of freeing it. In editcap, before
- closing the dump file in cases where we intend to open a new
- file (e.g., with a maximum time value or a maximum packet count),
- reference the block.
-
- Fix #19782, #19783, #19784.
-
- (cherry picked from commit be3550b3b138f39bebb87ac0b8490e75fc8cc847)
+ (cherry picked from commit 9962a87a8a02ec09a98e2f34dcb5095bf409c3c4)
Co-authored-by: John Thacker <johnthacker@gmail.com>
-commit b8d61cd977
-Author: Pascal Quantin <pascal@wireshark.org>
-Date: Sat Apr 20 12:12:00 2024 +0000
-
- GSM RP: fix dissection of SMS in 5G Nf interface
-
- Closes #19773
-
- (cherry picked from commit 9dffc3834ea0f7439a2e2d2f55350b6d5e2596c5)
-
- Co-authored-by: Pascal Quantin <pascal@wireshark.org>
-
-commit a7661fd568
+commit cef77b8fed
Author: John Thacker <johnthacker@gmail.com>
-Date: Thu Apr 18 15:37:18 2024 +0000
-
- Windows: Add include depended upon packets checkbox
-
- Non-Windows already has this checkbox.
+Date: Wed May 29 14:22:43 2024 +0000
- The vast majority of the time users do want dependent packets
- so that reassembly, etc. works. Occasionally they don't (e.g.,
- perhaps to exclude retransmitted segments or duplicates), but
- the primary use of this checkbox is helping users understand why
- extra packets are included so they don't think it's in error.
+ SPRT: Fix crash
- We might want to get rid of the special Windows dialogs. They
- use a deprecated API, but the newer API is more difficult to customize.
- The Qt common dialogs are better than the GTK+ file dialogs at the
- time we started to use the Windows dialogs.
+ SDP can setup a RTP conversation with a setup frame before the current
+ frame, which changes the dissection on the second pass. If in the period
+ in the middle there is a SPRT packet, it can be dissected differently on
+ the second pass, and the SPRT conversation data won't be found on the
+ second pass.
- Follow up to dcc9cbffefe0598eadec11cbc1869943a26219c5
- Fix #19772
+ Fix #19559 (at least prevent the crash. There's some more cleanup that
+ should happen.)
- (cherry picked from commit 90d7ecf6971b89a918f61d95a9bce77d74f8cb64)
+ (cherry picked from commit 05f6364cbd766e8758f98c5ee2070aef27c1ffef)
Co-authored-by: John Thacker <johnthacker@gmail.com>
-commit bd26249852
-Author: Alexis La Goutte <alexis.lagoutte@gmail.com>
-Date: Fri Apr 19 06:50:41 2024 +0000
-
- Zigbee Direct: Fixed UUID mismatch with join, pjoin & leave characteristics
-
- (cherry picked from commit 8b802bffd12e3bbd80bb6e6e501309bb7fee8124)
-
- Co-authored-by: Cole Wu <chw@exegin.com>
-
-commit 0e5038cf89
-Author: Alexis La Goutte <alexis.lagoutte@gmail.com>
-Date: Thu Apr 18 11:13:55 2024 +0000
-
- ieee80211: Fix typo in display filters
-
- (cherry picked from commit d4da04f8ee47f12cb737601fdbf2be48e881303c)
-
- Co-authored-by: WFA-achuang <achuang@wi-fi.org>
-
-commit d4526a807b
-Author: John Thacker <johnthacker@gmail.com>
-Date: Thu Apr 18 11:56:00 2024 +0000
-
- Qt: Fix removing ignored packets from selected range
-
- Correctly remove ignored packets from the selected packet
- range on non-Windows, which for some reason has never done this.
- The Windows dialog has.
-
- (cherry picked from commit 317177d1d079a1054f2b8935c30c376d67dd7eb5)
-
- Co-authored-by: John Thacker <johnthacker@gmail.com>
-
-commit 4d63d194ba
+commit 9797333ed5
Author: John Thacker <johnthacker@gmail.com>
-Date: Tue Apr 16 09:05:40 2024 -0400
-
- pcapng: fix writing hash options
-
- Since compute_block_option_size() and our option writing routines
- already add needed padding, we don't need to compute the size
- with padding in pcapng_compute_packet_hash_option_size(). That allows
- us to use it both when computing the option size for the total
- block size, and in the writing routine, for consistency.
-
- Fix some errors where the type octet was not being included in
- the bytes written for both one type of packet verdict, and for
- packet hash. Also an error where the packet verdict option was
- written with the queue option type.
-
- Fix a possible buffer overrun for the fixed length hash types
- when the hash length is wrong. We have a few different options
- about how to handle hashes with bogus length - omit, write what
- we have, truncate (if we have extra bytes) or err. Add some
- comments regarding the options; for now, choose reporting an
- error.
-
- Fix #19766
-
- (backported from commit b36749f56a4b2a9f1931aa0ab472dbf7420a75e3)
-
-commit 9c5c64b4cb
-Author: Gerald Combs <gerald@wireshark.org>
-Date: Mon Apr 15 16:06:46 2024 -0700
-
- pcapng: Fix logging
-
- WS_LOG_DOMAIN must be defined after including config.h and before
- including wslog.h.
-
- (cherry picked from commit 09b83c0ecee60641439b67ed5931714492ae38c1)
-
-commit b822d573e0
-Author: Gerald Combs <gerald@wireshark.org>
-Date: Sun Apr 14 09:25:33 2024 +0000
-
- [Automatic update for 2024-04-14]
-
- Update manuf, services enterprise numbers, translations, and other items.
-
-commit 2ece4fa7dc
-Author: John Thacker <johnthacker@gmail.com>
-Date: Fri Apr 12 07:19:12 2024 -0400
-
- ieee1905: Fix bit ordering of HE-MCS set
-
- The Tx Rx HE MCS Support field in IEEE 1905 is reordered from
- 802.11ax into big-endian order (which is already done), but that
- shouldn't change which bit is considered the LSB (which is the
- Max HE-MCS For 1 SS) and which is the MSB (Max HE-MCS for 8 SS).
-
- Fix #19737
-
- (cherry picked from commit 179bf05a4d4e64427fa7e7805f1d4e134874cca8)
-
-commit cee6caf8ea
-Author: John Thacker <johnthacker@gmail.com>
-Date: Wed Apr 10 12:16:02 2024 -0400
-
- Qt: Hide export dissections dialog when accepting
-
- When the Export Dissections Dialog is accepted but starts to
- try to save the files, hide it. It will close itself after the
- export is done (which deletes it), but in the meantime the
- exporting from a large file can take a long time. Hiding the
- dialog allows the user to cancel the save with the Progress Dialog
- on the main window. Leaving the dialog visible allowed the user
- to click "Cancel" on the dialog, which didn't cancel the save
- (still up to the progress dialog), but did delete the dialog on
- close, resulting in a crash when the export did finish.
-
- This is for Linux and macOS, and matches the behavior of the native
- Windows dialog, which already hides itself when Save is clicked.
-
- (cherry picked from commit e84adf41da08c60ff329f3e91bb948e2e1e33753)
-
-commit 7fb337faf8
-Author: John Thacker <johnthacker@gmail.com>
-Date: Wed Apr 10 10:28:45 2024 -0400
-
- Qt: Fix crash when closing TimeShiftDialog before redissection done
-
- Commit f67eccedd9836e6ced1f57ae9889f57a5400a3d7 made it so that
- the TimeShiftDialog doesn't have a nested event loop with exec.
- That's good, but that means that an AutoConnection between
- TimeShiftDialog::timeShifted and PacketList::applyTimeShift is a
- DirectConnection, which means that TimeShiftDialog::applyTimeShift
- waits for the packet list redissection to finish before the function
- calls enableWidgets and returns.
-
- The user can close the Time Shift Dialog while the packet list
- redissection is still ongoing. As the TimeShiftDialog is also now
- DeleteOnClose, this means that when the redissection finishes (or
- is canceled via ProgressDialog) the TimeShiftDialog will try to update
- its widgets after they've been deleted, causing a crash.
-
- To prevent, make the connection between the TimeShiftDialog and
- the PacketList a Qt::QueuedConnection.
-
- (cherry picked from commit ea70c16e05d0f1f0779bec6e89153a67d07d6cfa)
+Date: Mon May 27 10:33:39 2024 +0000
-commit 799735b9c0
-Author: Dr. Lars Völker <lars.voelker@technica-engineering.de>
-Date: Fri Mar 22 18:23:07 2024 +0100
+ Qt: Only remove and delete the FunnelTextDialog's own buttons
- BLF: Fixing Flags Decoding in FlexRayRcvMessage(Ex) (BUGFIX)
+ FunnelTextDialog has a static global map of all the buttons. When closing
+ a dialog, only delete the buttons from that dialog's button box, not all
+ the button from all the dialogs in the map.
- Flags should have been in the FrameFlags byte.
+ Fix #18386
- (cherry picked from commit 823b49f6c338ddc0e99315e05e3e3fb5c557456c)
+ (cherry picked from commit d40040eac72bd3ceb51cdd1b99b9553c3f7aa48c)
-commit 6288f7c592
-Author: Giovanni Musto <giovanni.musto@partner.italdesign.it>
-Date: Wed Dec 13 14:26:36 2023 +0100
-
- BLF: Fix BLF_OBJTYPE_CAN_FD_ERROR_64 not decoded as error
-
- (cherry picked from commit 7b4d667f306c4ffb6c181280bdb47d01826eb3e6)
-
-commit 1c7dbe91da
-Author: Guy Harris <gharris@sonic.net>
-Date: Sat Nov 18 14:53:33 2023 -0800
-
- blf: expand a comment.
-
- Give more details on how the amount of padding between log container
- objects is not an obvious "padd the object's size to a multiple of
- <power of 2> bytes".
-
- [skip ci]
-
- (cherry picked from commit 8c22a6cc0240123750347173acef964a3909da34)
-
-commit 559a6f89f7
-Author: Guy Harris <gharris@sonic.net>
-Date: Sat Nov 18 11:27:26 2023 -0800
-
- blf: check the validity of the header length field.
-
- (cherry picked from commit 3e296c041f233b6605f4004bec7e4be1acd34b70)
-
-commit 13bcc043a4
-Author: Guy Harris <gharris@sonic.net>
-Date: Sat Nov 18 01:02:04 2023 -0800
-
- blf: add more error checks.
-
- Check for invalid lengths in headers.
-
- Have blf_scan_file_for_logcontainers() provide error codes and messages
- on errors, and, if it fails, clean up and return an error when opening a
- file.
-
- Always check for errors from file_seek().
-
- (cherry picked from commit ae5c7ff41bdd031f7d29151501f42bfcc68d662d)
-
-commit 91e1ec23d7
-Author: Giovanni Musto <giovanni.musto@partner.italdesign.it>
-Date: Mon Oct 23 09:30:29 2023 +0200
-
- BLF: Extract FDF, BRS and ESI flags
-
- (cherry picked from commit c0f287ad69e05ceb8c71a5f7100cd7c59b3835ae)
-
-commit 058ca16704
-Author: Yingjie Deng <17322619133@163.com>
-Date: Thu Apr 11 01:26:26 2024 +0800
-
- fix: Hmac Missing
-
- The peer->mac Algorithm is not should set NULL here. The above
- ssh_decryption_set_cipher_id function takes peer->enc, and set
- peer->cipher to NULL in else case, the peer->cipher is the field of
- struct ssh_peer_data, but not have corresponding field with peer->mac in
- struct ssh_peer_data.So I just delete it in else case.
-
- (cherry picked from commit a2a911ea1a0adeb5a93f7cf4fd786ca0fdd0c820)
-
-commit a31b9964e6
-Author: Giovanni Musto <giovanni.musto@partner.italdesign.it>
-Date: Tue Oct 17 09:36:17 2023 +0200
-
- BLF: Fix LIN parsing
-
- LIN was broken because its payload was treated as a variable length field, while it is always 8 bytes
- Fix DLC parsing to allow only 8 bytes instead of 15
- Fix ID parsing to take only the lower 6 bits
- Parse checksum field
-
- (cherry picked from commit 7bf7a136766fb20132d1b9cc550f661dc70ab2d2)
+ Co-authored-by: John Thacker <johnthacker@gmail.com>
-commit eaf7d424a7
-Author: John Thacker <johnthacker@gmail.com>
-Date: Sun Apr 7 16:57:23 2024 -0400
-
- Qt: Work around Qt6 dataChanged pessimization
-
- A change in Qt 6.0 makes QAbstractItemView::dataChanged, when called
- with multiple indices, determine exactly how much of the viewport
- rectangle is covered by the changed indices and only update that much
- of the viewport instead of always updating the entire viewport. This
- reduces CPU load when multiple indices, but not enough to span the
- entire viewport, are updated at once.
- ( https://codereview.qt-project.org/c/qt/qtbase/+/285280
- https://bugreports.qt.io/browse/QTBUG-58580
- )
-
- Unfortunately, if the number of indices is very large (much larger
- than the total number of indices that can possibly be displayed in
- the viewport), computing the union of the intersecting rectangle takes
- orders of magnitude longer than unconditionally updating the whole
- viewport. ( https://bugreports.qt.io/browse/QTBUG-124173 )
-
- When the packetListModel wants to indicate that all packets may have
- changed, this makes dataChanged scale linearly with the total number of
- rows/frames, whereas updating the viewport only scaled with the size of
- the viewport but was unaffected by undisplayed packets. The calculation
- is unnecessary because we know the entire viewport is affected. On a
- sample modern workstation, measurements showed dataChanged taking 1 s
- with 1.4 M packets and 9 s with 12 M packets. This signal can be issued
- quite often, e.g. if IP address lookup (DNS or MaxMindIP) is enabled, it
- can be issued once per second at the packet_data_timer expiration for
- some period of time as idle dissection occurs when opening the file.
-
- Instead of issuing dataChanged, we can issue layoutAboutToBeChanged()
- (in practice a no-op) and layoutChanged(), which causes the QTreeView
- to clear all information about its view items (d->viewItems.clear() in
- QTreeView::doItemsLayout), but without clearing the current and selected
- row (unlike [begin|end]ResetModel.) This takes the same 5-8 ms in the
- same test procedure as above in both the 1.4 M and 12 M packet tests.
-
- Improves #19486 considerably on Qt 6.
-
- (cherry picked from commit 5abfe91cc164d873e56c6f24a313b93b7d883a9e)
-
-commit e51f5bf24d
+commit 7d95ca8f3d
Author: Gerald Combs <gerald@wireshark.org>
-Date: Sun Apr 7 09:24:53 2024 +0000
+Date: Sun May 26 09:25:08 2024 +0000
- [Automatic update for 2024-04-07]
+ [Automatic update for 2024-05-26]
Update manuf, services enterprise numbers, translations, and other items.
-commit 31188b669e
-Author: John Thacker <johnthacker@gmail.com>
-Date: Thu Apr 4 20:27:45 2024 -0400
-
- reordercap: Handle IDBs in the middle of the file
-
- We can read IDBs (and other non packet blocks) in the
- middle of the file, so init the dump parameters after
- reading all the frames. This will move the IDBs (and NRBs
- and DSBs) to the start of the new output file (which might
- have to happen if they're out of order.)
-
- Note: Files with multiple Section Header Blocks probably still
- aren't handled correctly, because the IDB number might need to be
- rewritten (though we have some of that information after
- commit 8ebde1309d0cc0335e32cff8c7112dc98c05d5ed)
+commit ebac462611
+Author: Niels Widger <niels@qacafe.com>
+Date: Thu May 23 18:15:32 2024 +0000
+
+ sharkd: Fix bad "stream"/"sub_stream" reponse fields in "frame" method
+
+ In 289a1590, a new `followers` response field was added to `sharkd`'s
+ `frame` method with a mandatory `stream` field and an optional
+ `sub_stream` field. These fields contain the stream and sub-stream
+ index numbers for the conversation, which were obtained in
+ `sharkd_followers_visit_layers_cb` using `get_follow_conv_func`. This
+ function takes two `guint` pointers which are set by the protocol. In
+ reality, not all protocols (SIP for example) set the `stream` pointer
+ parameter passed to `get_follow_conv_func`, meaning the value of the
+ mandatory `stream` response field came from uninitialized memory.
+ This led to non-sensical `stream` response field values such as
+ `-2071892000` or `1726050272` being sent.
+
+ To fix this issue, this commit makes both the `stream` and
+ `sub_stream` response fields optional by updating
+ `sharkd_followers_visit_layers_cb` to only output these fields if
+ `get_follow_stream_count_func` (for `stream`) or
+ `get_follow_sub_stream_id_func` (for `sub_stream`) do not return
+ `NULL`. This seems to be how `FollowStreamDialog::follow` in
+ `ui/qt/follow_stream_dialog.cpp` determines whether the `stream` and
+ `sub_stream` pointers passed to `get_follow_conv_func` can be assumed
+ to have been set. This also avoids the awkward need for a sentinel
+ value such as `SUBSTREAM_UNUSED` to determine if
+ `get_follow_conv_func` set `sub_stream`.
+
+ Finally, use the more appropriate `%u` format verb instead of `%d` in
+ calls to `sharkd_json_value_anyf` when outputting the `stream` and
+ `sub_stream` fields, which both come from a `guint` and are thus
+ unsigned.
+
+ (cherry picked from commit aa760445c39255d6f914cd5a48c8bacdcd1237a9)
- Fix #19740
+ Co-authored-by: Niels Widger <niels@qacafe.com>
- (cherry picked from commit 0c637a2b5ebaf6bf24f406e5e01a39860d4a4daa)
+commit 6d0aee9a39
+Author: Pascal Quantin <pascal@wireshark.org>
+Date: Tue May 21 11:49:52 2024 +0000
-commit f47c873dd8
-Author: mverkleij <mail@mverkleij.nl>
-Date: Fri Mar 15 14:43:29 2024 +0100
+ RLC LTE: fix dissection of EUTRA DL CCCH messages
- Fix reordercap -n flag generating empty output file
+ (cherry picked from commit 0c3bf2d77e32e08011e5567ede189b45947805ca)
- (cherry picked from commit ef64dcf32879353f02057ada93c0b0add78cad3c)
- (cherry picked from commit e6ad1f677ea970b85d08066135cd8ec10d23075c)
+ Co-authored-by: Pascal Quantin <pascal@wireshark.org>
-commit b6ba652b5b
+commit f29bc46988
Author: John Thacker <johnthacker@gmail.com>
-Date: Thu Apr 4 07:12:45 2024 -0400
-
- Qt: Ensure Copy Bytes as C String is a valid C string
-
- Use octal escapes padded to three digits instead of hex escapes.
- An octal escape is limited to three digits by definition, whereas
- hex escape sequence are not limited, which causes problems if
- a hex escape is followed by a (non escaped) possible hex character.
-
- Escape double quotes and backslash. Use the simple escapes of
- non printable characters too (optional, but looks nicer.)
-
- This possibly could go in wsutil as another ws_escape method, but
- the fix needs to be backported to 4.2 so let's not introduce a
- new public function yet.
-
- Fix #19735
+Date: Mon May 20 11:24:19 2024 +0000
- (cherry picked from commit 7130e33d30acb871538e540054ef8293912ed33a)
+ Qt: Switch rwin_graph axes depending on TCP Stream graph selected
-commit 5a58585792
-Author: Nardi Ivan <nardi.ivan@gmail.com>
-Date: Wed Jan 17 10:02:25 2024 +0100
+ Fix #19846
- LUA: allow conversion from string to uint64 in any base
+ (cherry picked from commit 8f6822071ee44931a9594a282bc4e3649bd7153a)
- This is handy when you want to specify a mask in hex format
-
- (cherry picked from commit 534cc08ebc9fb82b965cefdf164ae02da3827f4d)
-
-commit e067aa55f3
-Author: Guy Harris <gharris@sonic.net>
-Date: Sun Mar 31 12:10:56 2024 -0700
-
- wslua: put the example of use for treeitem:add at the right level.
-
- It should be a subsection of the entry for treeitem:add, which means it
- must be a level *5* header.
-
- (cherry picked from commit 7b6e196c4117010c04d911021c16b37c454a4f19)
-
-commit 48288a29db
-Author: Guy Harris <gharris@sonic.net>
-Date: Sun Mar 31 10:51:30 2024 -0700
-
- wslua: fix the documentation for Tvb:reported_length_remaining.
-
- Use the WSLUA_OPTARG_xxx convention for it optional offset argument, so
- that the documentation generation process properly documents it.
-
- (cherry picked from commit 62bc594401f64317d4e2a66de726ca615cf0263b)
-
-commit 3911c7b7d2
-Author: John Thacker <johnthacker@gmail.com>
-Date: Fri Mar 29 09:42:44 2024 -0400
+ Co-authored-by: John Thacker <johnthacker@gmail.com>
- editcap: Don't memmove more than allocated in the buffer
+commit 710b34cda3
+Author: Jeff Dyer <jmasterfunk@gmail.com>
+Date: Wed Jan 10 16:12:35 2024 +0000
- When moving from the begining with a beginning offset specified,
- don't run off the end. Subtract the source memory area's full offset
- from the beginning of the buffer from the capture length.
+ NAS 5GS: set subdissector for SMS NAS messages in HTTP2
- Fix #19724
+ (cherry picked from commit 885e638a03bccdc212b51ff5517b394ab029da37)
- (cherry picked from commit 7c744e7933794b09e7af4d9703194ad0b01be282)
+ Closes #19845
-commit 1f0bc61bbc
+commit b794e7985c
Author: Gerald Combs <gerald@wireshark.org>
-Date: Sun Mar 31 09:24:23 2024 +0000
+Date: Sun May 19 09:25:28 2024 +0000
- [Automatic update for 2024-03-31]
+ [Automatic update for 2024-05-19]
Update manuf, services enterprise numbers, translations, and other items.
-commit e9965fe303
+commit 76ee960786
Author: John Thacker <johnthacker@gmail.com>
-Date: Sat Mar 30 08:07:26 2024 -0400
-
- Mongo: Ensure the offset advances
+Date: Thu May 16 14:37:34 2024 +0000
- The MongoDB Wire Protocol uses _signed_ 32 bit integers for lengths.
- dissect_bson_document checks for bogus values and ensures that a
- non-negative (and at least 5) size is returned, but we need to make
- sure to use that return value instead of trusting the value read
- from the packet in dissect_op_msg_section.
+ tools: Update alpine-setup
- Fix #19726
-
- (cherry picked from commit 38c0efcee8d22d922e446888b268effc3ccf725f)
-
-commit 17bff1a32f
-Author: Guy Harris <gharris@sonic.net>
-Date: Fri Mar 29 22:31:04 2024 -0700
+ Alpine Linux defaults to the BusyBox ash, in bash compatible
+ mode supporting `set -e -u -o pipefail` and the rest of the
+ setup script, so use that. Install bash just in case because
+ some of our other scripts might have some bashisms, I haven't
+ checked.
- macos-setup: Add a warning about a comparomised version of XZ.
-
- [skip ci]
-
- (cherry picked from commit 75b1ffe1190de3843de3cd756a6b16200a967cd8)
-
-commit 8a7dc8c440
-Author: John Thacker <johnthacker@gmail.com>
-Date: Thu Mar 28 19:46:56 2024 -0400
+ Update to Qt6 and add opencore-amr-dev and libcap-setcap to the
+ optional packages, since all currently supported (and some
+ out of support) Alpine releases have them. Lua 5.4 will be in
+ another commit just to ease backporting this to 4.2
- JSON-3GPP: Handle 5GC over HTTP/1.1 (OAI), don't create HTTP/2 sessions
+ (cherry picked from commit 7bf71c0b3a5aa4122b2eed154119d3d59f5bc355)
- http2_get_header_value currently, by calling get_http2_session,
- always creates HTTP/2 conversation data on the current conversation.
- This confuses the HTTP dissector if HTTP/2 is not actually present,
- so guard it with proto_is_frame_protocol.
-
- Also, despite 3GPP TS 29.500 saying that the service based interfaces
- use HTTP/2 only, OAI (and perhaps other implementations) have options
- to use HTTP/1.1, so try to handle that case as well.
-
- Fix #19723
-
- (backported from commit 8285e802241abb25c62d6fc71b17ce16175c151b)
-
-commit 47517b2cdd
-Author: John Thacker <johnthacker@gmail.com>
-Date: Tue Mar 5 07:50:09 2024 -0500
-
- http2: Return header value decoded from US-ASCII
-
- Per the discussion in RFCs 9113 and 8187, decode field values
- from US-ASCII (replacing characters outside the range, i.e.
- obs-text, with UTF-8 replacement characters) before returning them
- in http2_get_header_value. This is what all current dissectors
- need, and reduces the chances of adding unvalided text (non UTF-8)
- to the tree.
-
- Make a note that dissectors may need to perform additional decoding,
- e.g. percent decoding or decoding according to RFC 8187.
-
- There may at some point be dissectors that need access to the raw
- bytes as opaque data (which is discouraged by the RFCs), at which
- point we could have an additional function to access that.
-
- Fix #19684
-
- (cherry picked from commit 674e35bd62777e006fd41229c4c6583022d912f9)
-
-commit 9ad30bc466
-Author: Gerald Combs <gerald@wireshark.org>
-Date: Fri Mar 29 10:27:10 2024 -0700
-
- GQUIC+DOCSIS MAC MGMT: Recursion updates
-
- Make our recursion checks consistent with other dissectors.
-
- (cherry picked from commit 119a385ba271a51ea35579b25dc0025ff450577c)
+ Co-authored-by: John Thacker <johnthacker@gmail.com>
-commit 4e707387de
+commit 7587228433
Author: John Thacker <johnthacker@gmail.com>
-Date: Thu Feb 29 19:26:23 2024 -0500
+Date: Thu May 16 14:11:19 2024 +0000
- gRPC: Add separate dissector handles for gRPC Web and Web Text
+ CMake: Look for the lua library with versioned suffixes
- Rather than registering one gRPC dissector handle to three
- flavors of gRPC and then figuring out which one got called
- by inspecting pinfo->match_string, register different dissectors
- with descriptions to each type, so we know which dissector was
- called.
+ Alpine Linux puts not just the include files but also the
+ library in a versioned subdirectory, so look for it there too.
- This especially avoids assertions when a dissector is set via
- Decode As, or via the stream ID table (even though the stream
- ID table won't put the gRPC dissector into the special
- streaming "reassembly as you go" mode, instead falling back
- to the standard HTTP/2 reassemble at the end mode.)
+ Fix #19841
- Also, if we have the (bidirectional) streaming mode set for
- the stream ID but we don't have a streaming subdissector handle
- for the (unidirectional) content type, set it to the data handle
- to avoid an assertion. We could possibly try to set it to the
- content type used in the other direction, but that has potential
- issues.
+ (cherry picked from commit 59b376dce046eb4f739a70f49c20ac9da9cab794)
- Fix #19679
-
- (cherry picked from commit febcf46bbc4ff7e16c5cff609dc0c733b9e652a3)
-
-commit 196cc0d624
-Author: Dominic Pearson <dsp@technoanimal.net>
-Date: Thu Mar 28 15:07:40 2024 +0100
-
- cpu_info: fix missing decl in else macro block
-
- (cherry picked from commit 318e8d3161ac23a7f486a74500d4d2b05403a58a)
+ Co-authored-by: John Thacker <johnthacker@gmail.com>
-commit c9f47f9ff5
+commit dd7f53165b
Author: Gerald Combs <gerald@wireshark.org>
-Date: Wed Mar 27 14:40:37 2024 -0700
+Date: Wed May 15 12:55:25 2024 -0700
- Version: 4.2.4 → 4.2.5
+ Version: 4.2.5 → 4.2.6
[skip ci]
diff --git a/NEWS b/NEWS
index 88369f0..b700e26 100644
--- a/NEWS
+++ b/NEWS
@@ -1,4 +1,4 @@
-Wireshark 4.2.5 Release Notes
+Wireshark 4.2.6 Release Notes
What is Wireshark?
@@ -16,7 +16,11 @@ Wireshark 4.2.5 Release Notes
Bug Fixes
If you are upgrading Wireshark 4.2.0 or 4.2.1 on Windows you will
- need to download and install[2] Wireshark 4.2.5 or later by hand.
+ need to download and install[2] Wireshark 4.2.6 or later by hand.
+
+ A regression in the TCP Stream Graph "Time Sequence (tcptrace)"
+ receive window line behavior introduced in 4.0.15 and 4.2.5 has been
+ fixed. Issue 19846[3]
The following bugs have been fixed:
@@ -41,18 +45,20 @@ Wireshark 4.2.5 Release Notes
Prior Versions
This document only describes the changes introduced in Wireshark
- 4.2.5. You can find release notes for prior versions at the following
+ 4.2.6. You can find release notes for prior versions at the following
locations:
- • Wireshark 4.2.4[3]
+ • Wireshark 4.2.5[4]
+
+ • Wireshark 4.2.4[5]
- • Wireshark 4.2.3[4]
+ • Wireshark 4.2.3[6]
- • Wireshark 4.2.2[5]
+ • Wireshark 4.2.2[7]
- • Wireshark 4.2.1[6]
+ • Wireshark 4.2.1[8]
- • Wireshark 4.2.0[7]
+ • Wireshark 4.2.0[9]
Getting Wireshark
@@ -64,7 +70,7 @@ Wireshark 4.2.5 Release Notes
Most Linux and Unix vendors supply their own Wireshark packages. You
can usually install or upgrade Wireshark using the package management
system specific to that platform. A list of third-party packages can
- be found on the download page[8] on the Wireshark web site.
+ be found on the download page[10] on the Wireshark web site.
File Locations
@@ -79,38 +85,40 @@ Wireshark 4.2.5 Release Notes
The User’s Guide, manual pages and various other documentation can be
found at https://www.wireshark.org/docs/
- Community support is available on Wireshark’s Q&A site[9] and on the
+ Community support is available on Wireshark’s Q&A site[11] and on the
wireshark-users mailing list. Subscription information and archives
- for all of Wireshark’s mailing lists can be found on the web site[10].
+ for all of Wireshark’s mailing lists can be found on the web site[12].
- Bugs and feature requests can be reported on the issue tracker[11].
+ Bugs and feature requests can be reported on the issue tracker[13].
You can learn protocol analysis and meet Wireshark’s developers at
- SharkFest[12].
+ SharkFest[14].
How You Can Help
The Wireshark Foundation helps as many people as possible understand
their networks as much as possible. You can find out more and donate
- at wiresharkfoundation.org[13].
+ at wiresharkfoundation.org[15].
Frequently Asked Questions
- A complete FAQ is available on the Wireshark web site[14].
+ A complete FAQ is available on the Wireshark web site[16].
References
1. https://wiresharkfoundation.org
2. https://www.wireshark.org/download.html
- 3. https://www.wireshark.org/docs/relnotes/wireshark-4.2.4.html
- 4. https://www.wireshark.org/docs/relnotes/wireshark-4.2.3.html
- 5. https://www.wireshark.org/docs/relnotes/wireshark-4.2.2.html
- 6. https://www.wireshark.org/docs/relnotes/wireshark-4.2.1.html
- 7. https://www.wireshark.org/docs/relnotes/wireshark-4.2.0.html
- 8. https://www.wireshark.org/download.html
- 9. https://ask.wireshark.org/
- 10. https://www.wireshark.org/lists/
- 11. https://gitlab.com/wireshark/wireshark/-/issues
- 12. https://sharkfest.wireshark.org
- 13. https://wiresharkfoundation.org
- 14. https://www.wireshark.org/faq.html
+ 3. https://gitlab.com/wireshark/wireshark/-/issues/19846
+ 4. https://www.wireshark.org/docs/relnotes/wireshark-4.2.5.html
+ 5. https://www.wireshark.org/docs/relnotes/wireshark-4.2.4.html
+ 6. https://www.wireshark.org/docs/relnotes/wireshark-4.2.3.html
+ 7. https://www.wireshark.org/docs/relnotes/wireshark-4.2.2.html
+ 8. https://www.wireshark.org/docs/relnotes/wireshark-4.2.1.html
+ 9. https://www.wireshark.org/docs/relnotes/wireshark-4.2.0.html
+ 10. https://www.wireshark.org/download.html
+ 11. https://ask.wireshark.org/
+ 12. https://www.wireshark.org/lists/
+ 13. https://gitlab.com/wireshark/wireshark/-/issues
+ 14. https://sharkfest.wireshark.org
+ 15. https://wiresharkfoundation.org
+ 16. https://www.wireshark.org/faq.html
diff --git a/capinfos.c b/capinfos.c
index 286532d..3452e9a 100644
--- a/capinfos.c
+++ b/capinfos.c
@@ -694,6 +694,7 @@ print_stats_table_header(capture_info *cf_info)
{
pkt_cmt *p;
char *buf;
+ gsize buf_len;
putquote();
printf("File name");
@@ -731,10 +732,11 @@ print_stats_table_header(capture_info *cf_info)
if (pkt_comments && cf_info->pkt_cmts != NULL) {
/* Packet 2^64 Comment" + NULL */
- buf = (char *)g_malloc0(strlen("Packet 18446744073709551616 Comment") + 1);
+ buf_len = strlen("Packet 18446744073709551616 Comment") + 1;
+ buf = (char *)g_malloc0(buf_len);
for (p = cf_info->pkt_cmts; p != NULL; p = p->next) {
- snprintf(buf, strlen(buf), "Packet %d Comment", p->recno);
+ snprintf(buf, buf_len, "Packet %d Comment", p->recno);
print_stats_table_header_label(buf);
}
}
diff --git a/cmake/modules/FindLua.cmake b/cmake/modules/FindLua.cmake
index 23e50a6..6a594a7 100644
--- a/cmake/modules/FindLua.cmake
+++ b/cmake/modules/FindLua.cmake
@@ -184,7 +184,7 @@ find_library(LUA_LIBRARY
HINTS
${LUA_HINTS}
ENV LUA_DIR
- PATH_SUFFIXES lib
+ PATH_SUFFIXES lib ${_lua_library_names}
)
unset(_lua_library_names)
diff --git a/debian/changelog b/debian/changelog
index bccb198..13470b1 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,44 @@
+wireshark (4.2.6-1~progress7.99u1) graograman-backports; urgency=medium
+
+ * Uploading to graograman-backports, remaining changes:
+ - Updating maintainer field.
+ - Updating uploaders field.
+ - Updating bugs field.
+ - Updating vcs fields.
+ - Reverting t64 migration for backports.
+ - Building without dpkg-parsechangelog.
+ - Regenerating debian files.
+ * Merging upstream version 4.2.6.
+ * Merging debian version 4.2.6-1.
+
+ -- Daniel Baumann <daniel.baumann@progress-linux.org> Mon, 05 Aug 2024 11:17:30 +0200
+
+wireshark (4.2.6-1) unstable; urgency=medium
+
+ * Build depend on libssh-dev instead of libssh-gcrypt-dev on latest
+ distribution releases. This is made possible by OpenSSL switching
+ its license to Apache 2.0.
+ (Closes: #1074268)
+ * New upstream version:
+ - security fixes:
+ - The SPRT dissector could crash
+
+ -- Balint Reczey <balint@balintreczey.hu> Thu, 11 Jul 2024 23:26:26 +0200
+
+wireshark (4.2.5-2~progress7.99u1) graograman-backports; urgency=medium
+
+ * Uploading to graograman-updates, remaining changes:
+ - Updating maintainer field.
+ - Updating uploaders field.
+ - Updating bugs field.
+ - Updating vcs fields.
+ - Reverting t64 migration for backports.
+ - Building without dpkg-parsechangelog.
+ - Regenerating debian files.
+ * Merging debian version 4.2.5-2.
+
+ -- Daniel Baumann <daniel.baumann@progress-linux.org> Tue, 11 Jun 2024 18:44:17 +0200
+
wireshark (4.2.5-2) sid; urgency=medium
* debian/rules: Keep the t64 transition when targeting sid or oracular
diff --git a/debian/control b/debian/control
index ba71626..bfd7ec4 100644
--- a/debian/control
+++ b/debian/control
@@ -45,7 +45,7 @@ Build-Depends: qt6-5compat-dev,
libsbc-dev,
libnghttp2-dev,
libnghttp3-dev,
- libssh-gcrypt-dev,
+ libssh-dev,
liblz4-dev,
libsnappy-dev,
libzstd-dev,
diff --git a/debian/control.in b/debian/control.in
index 4f5f99e..987a6e2 100644
--- a/debian/control.in
+++ b/debian/control.in
@@ -41,7 +41,7 @@ Build-Depends: @QT_BUILD_DEPS@,
libsbc-dev,
libnghttp2-dev,
libnghttp3-dev,
- libssh-gcrypt-dev,
+ @LIBSSH_DEV@,
liblz4-dev,
libsnappy-dev,
libzstd-dev,
diff --git a/debian/control.t64.in b/debian/control.t64.in
index 991c47b..811f467 100644
--- a/debian/control.t64.in
+++ b/debian/control.t64.in
@@ -39,7 +39,7 @@ Build-Depends: dpkg-dev (>= 1.22.5),
libsbc-dev,
libnghttp2-dev,
libnghttp3-dev,
- libssh-gcrypt-dev,
+ @LIBSSH_DEV@,
liblz4-dev,
libsnappy-dev,
libzstd-dev,
diff --git a/debian/rules b/debian/rules
index 85002f8..9000fb5 100755
--- a/debian/rules
+++ b/debian/rules
@@ -19,6 +19,11 @@ QT5_RECOMMENDS = libqt5multimedia5-plugins
CONTROL_IN_SED_CMD =
CONTROL_IN_SED_CMD := $(CONTROL_IN_SED_CMD)s/@QT_BUILD_DEPS@/$(QT6_BUILD_DEPS)/;s/@QT_DEPS@/$(QT6_DEPS)/;s/@QT_RECOMMENDS@/$(QT6_RECOMMENDS)/;s/, qt/,\\n qt/g;
+ifneq ($(filter noble oracular unstable sid testing trixie UNRELEASED,$(DEB_DISTRIBUTION)),)
+CONTROL_IN_SED_CMD := $(CONTROL_IN_SED_CMD)s/@LIBSSH_DEV@/libssh-dev/;
+else
+CONTROL_IN_SED_CMD := $(CONTROL_IN_SED_CMD)s/@LIBSSH_DEV@/libssh-gcrypt-dev/;
+endif
# This has to be exported to make some magic below work.
export DH_OPTIONS
diff --git a/doc/release-notes.adoc b/doc/release-notes.adoc
index 137c591..1a16949 100644
--- a/doc/release-notes.adoc
+++ b/doc/release-notes.adoc
@@ -22,54 +22,20 @@ If you or your organization would like to contribute or become a sponsor, please
If you are upgrading Wireshark 4.2.0 or 4.2.1 on Windows you will need to https://www.wireshark.org/download.html[download and install] Wireshark {wireshark-version} or later by hand.
-The following vulnerabilities have been fixed:
-
-* wssalink:2024-07[]
-MONGO and ZigBee TLV dissector infinite loops.
-wsbuglink:19726[].
-cveidlink:2024-4854[].
-// Fixed in master: 38c0efcee8, 9ab952b964
-// Fixed in release-4.2: e9965fe303, cb267b4e52
-// Fixed in release-4.0: dd5b3b36d3e
-// Fixed in release-3.6: 40ed7e814bc
-// CVSS AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:H
-// CWE-835
-// * Fuzz job crash: fuzz-2024-03-30-7212.pcap. wsbuglink:19726[].
-
-* wssalink:2024-08[]
-The editcap command line utility could crash when chopping bytes from the beginning of a packet.
-wsbuglink:19724[].
-cveidlink:2024-4853[].
-// Fixed in master: 7c744e7933
-// Fixed in release-4.2: 3911c7b7d2
-// Fixed in release-4.0: c10a98d2669
-// Fixed in release-3.6: 683166c81bc
-// CVSS AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:L
-// CWE-762
-// * The "handle_chopping" function in "editcap.c:2595" has a heap overflow vulnerability. wsbuglink:19724[].
-
-* wssalink:2024-09[]
-The editcap command line utility could crash when injecting secrets while writing multiple files.
-wsbuglink:19782[].
-cveidlink:2024-4855[].
-// Fixed in master: be3550b3b1
-// Fixed in release-4.2: 32bde22d9b
-// Fixed in release-4.0: f6cb547426d
-// Fixed in release-3.6: xxx
-// CVSS AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:L
-// CWE-416
-// * The "wtap_block_foreach_option" function on wiretap/file_access.c:2693 has a SEGV vulnerability. wsbuglink:19784[].
-
-// * wssalink:2024-10[]
-// Foo dissector {crash,infinite loop,memory leak}.
-// wsbuglink:xxx[].
+A regression in the TCP Stream Graph "Time Sequence (tcptrace)" receive window line behavior introduced in 4.2.5 and 4.0.15 has been fixed. wsbuglink:19846[]
+
+The following vulnerability has been fixed:
+
+* wssalink:2024-10[]
+SPRT dissector crash.
+wsbuglink:19559[].
// cveidlink:2024-xxx[].
-// Fixed in master: xxx
-// Fixed in release-4.2: xxx
-// Fixed in release-4.0: xxx
-// Fixed in release-3.6: xxx
+// Fixed in master: 8e5f8de883
+// Fixed in release-4.2: cef77b8fed
+// Fixed in release-4.0: cc67f836c0
// CVSS AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
-// CWE-125
+// CWE-824
+// * SPRT parser crash. wsbuglink:19559[].
The following bugs have been fixed:
@@ -78,25 +44,16 @@ The following bugs have been fixed:
//* cveidlink:2014-2486[]
//* Wireshark grabs your ID at 3 am, goes to Waffle House, and insults people.
-* Flow Graph scrolls in the wrong direction vertically when pressing Up/Down. wsbuglink:12932[].
-* TCP Stream Window Scaling not working in version 2.6.1 and later. wsbuglink:15016[].
-* TCP stream graphs (Window scaling) axis display is confusing. wsbuglink:17425[].
-* LUA get_dissector does not give the correct dissector under 32-bit version. wsbuglink:18367[].
-* Lua: Segfault when registering a field or expert info twice. wsbuglink:19194[].
-* SSH can not decrypt when KEX is curve25519-sha256@libssh.org. wsbuglink:19240[].
-* Wireshark crash related to Lua `DissectorTable.heuristic_new()` wsbuglink:19603[].
-* MATE fails to extract HTTP2 User-Agent header. wsbuglink:19619[].
-* Fuzz job issue: fuzz-2024-02-29-7169.pcap. wsbuglink:19679[].
-* Fuzz job issue: fuzz-2024-03-02-7158.pcap. wsbuglink:19684[].
-* Problem to Decode 5GC-N7 HTTP for payload Application/JSON. wsbuglink:19723[].
-* Copying data as C String produces incorrect string. wsbuglink:19735[].
-* Incorrect decoding of supported Tx HE-MCS. wsbuglink:19737[].
-* reordercap: Fix packet reordering with multiple IDB's not at the beginning of a pcapng file. wsbuglink:19740[].
-* Wrong EPB lengths written if existing pcapng file has epb_hash options. wsbuglink:19766[].
-* On Windows, Export Displayed Packets dialog does not have "include depended upon packets" checkbox. wsbuglink:19772[].
-* vnd.3gpp.sms binary payload NOT decoded inside HTTP2 5GC. wsbuglink:19773[].
-* NAS 5G message container dissection. wsbuglink:19793[].
-* Incorrect interpretation of algorithm name in packet-tls-utils.c. wsbuglink:19801[].
+* RADIUS dissector's dictionary loading broken in many ways. wsbuglink:6466[].
+* 3.4 -> 3.6.5 ASCII display is broken on CentOS 7. wsbuglink:18096[].
+* Funnel/Lua: Closing child window disconnects buttons of parent. wsbuglink:18386[].
+* Lua detection fails with Alpine Linux: missing: LUA_LIBRARIES. wsbuglink:19841[].
+* vnd.3gpp.5gnas payloads of type SMS not decoded inside HTTP2 5GC. wsbuglink:19845[].
+* TCP Stream Graphs green sliding window line not displayed correctly. wsbuglink:19846[].
+* Wireshark window doesn't fully fit on screen on small resolutions and can't be resized properly on Russian language. wsbuglink:19861[].
+* Wireshark started from command line doesn't set gui.fileopen_remembered_dir correctly on Windows. wsbuglink:19891[].
+* Wireshark expects wrong length for DHCP Relay Agent Information Source Port Suboption. wsbuglink:19909[].
+* SIP P-Access-Network-Info header not correctly decoded. wsbuglink:19917[].
=== New and Updated Features
@@ -117,36 +74,19 @@ There are no new protocols in this release.
// ag -A1 '(define PSNAME|proto_register_protocol[^_])' $(git diff --name-only v4.2.5.. | ag packet- | sort -u)
[commaize]
--
-5co_legacy
-5co_rap
-BT Mesh
-CQL
-DOCSIS MAC MGMT
+DHCP
E.212
-EPL
-FC FZS
-GQUIC
-GRPC
-GSM RP
-HTTP2
-ICMPv6
-IEEE 1905
-IEEE 802.11
-IPARS
-JSON-3GPP
-LAPD
-LLDP
-MATE
-MONGO
-NAS 5GS
-NR-RRC
-PER
-PFCP
-PTP
-QUIC
-SSH
-TIPC
-ZBD
+MySQL
+NAS-5GS
+ProtoBuf
+RADIUS
+RLC-LTE
+PKT CCC
+RTP
+SIP
+SPRT
+Thrift
+Wi-SUN
--
=== New and Updated Capture File Support
@@ -155,8 +95,7 @@ ZBD
// Add one file type per line between the -- delimiters.
[commaize]
--
-BLF
-pcapng
+log3gpp
--
=== Updated File Format Decoding Support
@@ -178,6 +117,7 @@ There is no updated file format support in this release.
This document only describes the changes introduced in Wireshark {wireshark-version}.
You can find release notes for prior versions at the following locations:
+* https://www.wireshark.org/docs/relnotes/wireshark-4.2.5.html[Wireshark 4.2.5]
* https://www.wireshark.org/docs/relnotes/wireshark-4.2.4.html[Wireshark 4.2.4]
* https://www.wireshark.org/docs/relnotes/wireshark-4.2.3.html[Wireshark 4.2.3]
* https://www.wireshark.org/docs/relnotes/wireshark-4.2.2.html[Wireshark 4.2.2]
diff --git a/docbook/attributes.adoc b/docbook/attributes.adoc
index aa8ba78..5c6db2c 100644
--- a/docbook/attributes.adoc
+++ b/docbook/attributes.adoc
@@ -1,6 +1,6 @@
// Common attributes
-:wireshark-version: 4.2.5
+:wireshark-version: 4.2.6
:logray-version: 0.9.0
// Required for btn, kbd:, and menu: macros.
diff --git a/docbook/wsug_src/capinfos-h.txt b/docbook/wsug_src/capinfos-h.txt
index 326da34..6757bd1 100644
--- a/docbook/wsug_src/capinfos-h.txt
+++ b/docbook/wsug_src/capinfos-h.txt
@@ -1,4 +1,4 @@
-Capinfos (Wireshark) 4.2.5 (v4.2.5rc0-7-ge9965fe30342)
+Capinfos (Wireshark) 4.2.6 (v4.2.6rc0-2-g76ee960786d7)
Print various information (infos) about capture files.
See https://www.wireshark.org for more information.
diff --git a/docbook/wsug_src/dumpcap-h.txt b/docbook/wsug_src/dumpcap-h.txt
index 6736a66..8d73aed 100644
--- a/docbook/wsug_src/dumpcap-h.txt
+++ b/docbook/wsug_src/dumpcap-h.txt
@@ -1,4 +1,4 @@
-Dumpcap (Wireshark) 4.2.5 (v4.2.5rc0-7-ge9965fe30342)
+Dumpcap (Wireshark) 4.2.6 (v4.2.6rc0-2-g76ee960786d7)
Capture network packets and dump them into a pcapng or pcap file.
See https://www.wireshark.org for more information.
diff --git a/docbook/wsug_src/editcap-h.txt b/docbook/wsug_src/editcap-h.txt
index a701129..c5aa64a 100644
--- a/docbook/wsug_src/editcap-h.txt
+++ b/docbook/wsug_src/editcap-h.txt
@@ -1,4 +1,4 @@
-Editcap (Wireshark) 4.2.5 (v4.2.5rc0-7-ge9965fe30342)
+Editcap (Wireshark) 4.2.6 (v4.2.6rc0-2-g76ee960786d7)
Edit and/or translate the format of capture files.
See https://www.wireshark.org for more information.
diff --git a/docbook/wsug_src/mergecap-h.txt b/docbook/wsug_src/mergecap-h.txt
index dd307bd..6a35cc0 100644
--- a/docbook/wsug_src/mergecap-h.txt
+++ b/docbook/wsug_src/mergecap-h.txt
@@ -1,4 +1,4 @@
-Mergecap (Wireshark) 4.2.5 (v4.2.5rc0-7-ge9965fe30342)
+Mergecap (Wireshark) 4.2.6 (v4.2.6rc0-2-g76ee960786d7)
Merge two or more capture files into one.
See https://www.wireshark.org for more information.
diff --git a/docbook/wsug_src/rawshark-h.txt b/docbook/wsug_src/rawshark-h.txt
index 6cd4526..29c96da 100644
--- a/docbook/wsug_src/rawshark-h.txt
+++ b/docbook/wsug_src/rawshark-h.txt
@@ -1,4 +1,4 @@
-Rawshark (Wireshark) 4.2.5 (v4.2.5rc0-7-ge9965fe30342)
+Rawshark (Wireshark) 4.2.6 (v4.2.6rc0-2-g76ee960786d7)
Dump and analyze network traffic.
See https://www.wireshark.org for more information.
diff --git a/docbook/wsug_src/reordercap-h.txt b/docbook/wsug_src/reordercap-h.txt
index 87937f6..3ad3f20 100644
--- a/docbook/wsug_src/reordercap-h.txt
+++ b/docbook/wsug_src/reordercap-h.txt
@@ -1,4 +1,4 @@
-Reordercap (Wireshark) 4.2.5 (v4.2.5rc0-7-ge9965fe30342)
+Reordercap (Wireshark) 4.2.6 (v4.2.6rc0-2-g76ee960786d7)
Reorder timestamps of input file frames into output file.
See https://www.wireshark.org for more information.
diff --git a/docbook/wsug_src/text2pcap-h.txt b/docbook/wsug_src/text2pcap-h.txt
index aa38748..436623c 100644
--- a/docbook/wsug_src/text2pcap-h.txt
+++ b/docbook/wsug_src/text2pcap-h.txt
@@ -1,4 +1,4 @@
-Text2pcap (Wireshark) 4.2.5 (v4.2.5rc0-7-ge9965fe30342)
+Text2pcap (Wireshark) 4.2.6 (v4.2.6rc0-2-g76ee960786d7)
Generate a capture file from an ASCII hexdump of packets.
See https://www.wireshark.org for more information.
diff --git a/docbook/wsug_src/tshark-h.txt b/docbook/wsug_src/tshark-h.txt
index 6dd2947..fddaca1 100644
--- a/docbook/wsug_src/tshark-h.txt
+++ b/docbook/wsug_src/tshark-h.txt
@@ -1,4 +1,4 @@
-TShark (Wireshark) 4.2.5 (v4.2.5rc0-7-ge9965fe30342)
+TShark (Wireshark) 4.2.6 (v4.2.6rc0-2-g76ee960786d7)
Dump and analyze network traffic.
See https://www.wireshark.org for more information.
diff --git a/docbook/wsug_src/wireshark-h.txt b/docbook/wsug_src/wireshark-h.txt
index c7e6e5b..b94e356 100644
--- a/docbook/wsug_src/wireshark-h.txt
+++ b/docbook/wsug_src/wireshark-h.txt
@@ -1,4 +1,4 @@
-Wireshark 4.2.5 (v4.2.5rc0-7-ge9965fe30342)
+Wireshark 4.2.6 (v4.2.6rc0-2-g76ee960786d7)
Interactively dump and analyze network traffic.
See https://www.wireshark.org for more information.
diff --git a/epan/CMakeLists.txt b/epan/CMakeLists.txt
index 051e19e..b110731 100644
--- a/epan/CMakeLists.txt
+++ b/epan/CMakeLists.txt
@@ -314,7 +314,7 @@ add_library(epan
set_target_properties(epan PROPERTIES
COMPILE_DEFINITIONS "WS_BUILD_DLL"
LINK_FLAGS "${WS_LINK_FLAGS}"
- VERSION "17.0.5" SOVERSION 17
+ VERSION "17.0.6" SOVERSION 17
INSTALL_RPATH "${LIBRARY_INSTALL_RPATH}"
# By default the name for a library with target name epan will be libepan,
# but Ethereal is now named Wireshark
diff --git a/epan/dissectors/dcerpc/idl2wrs.c b/epan/dissectors/dcerpc/idl2wrs.c
index 054a62d..3d95a4d 100644
--- a/epan/dissectors/dcerpc/idl2wrs.c
+++ b/epan/dissectors/dcerpc/idl2wrs.c
@@ -1657,17 +1657,9 @@ static void parsetypedefstruct(int pass)
fixed_array_size=0;
is_array_of_pointers=0;
if(!g_strcmp0(ti->str, "[")){
- char fss[BASE_BUFFER_SIZE];
-
/* this might be a fixed array */
ti=ti->next;
- if (!ws_strtou32(ti->str, NULL, &fixed_array_size)) {
- FPRINTF(stderr, "ERROR: invalid integer: %s\n", ti->str);
- Exit(10);
- }
- snprintf(fss, BASE_BUFFER_SIZE, "%d", fixed_array_size);
-
if(!g_strcmp0("]", ti->str)){
/* this is just a normal [] array */
fixed_array_size=0;
@@ -1676,9 +1668,8 @@ static void parsetypedefstruct(int pass)
fixed_array_size=0;
is_array_of_pointers=1;
ti=ti->next;
- } else if(g_strcmp0(fss, ti->str)){
- FPRINTF(stderr, "ERROR: typedefstruct (%s) fixed array size looks different to calculated one %s!=%s\n", struct_name, fss, ti->str);
- ti=ti->next;
+ } else if (!ws_strtou32(ti->str, NULL, &fixed_array_size)) {
+ FPRINTF(stderr, "ERROR: invalid integer: %s\n", ti->str);
Exit(10);
} else {
ti=ti->next;
diff --git a/epan/dissectors/packet-dhcp.c b/epan/dissectors/packet-dhcp.c
index ce553c9..4aa3629 100644
--- a/epan/dissectors/packet-dhcp.c
+++ b/epan/dissectors/packet-dhcp.c
@@ -3503,7 +3503,7 @@ dhcp_dhcp_decode_agent_info(packet_info *pinfo, proto_item *v_ti, proto_tree *v_
{16, {"Access Point BSSID", special, &hf_dhcp_option82_option_ani_ap_bssid}}, /* [RFC7839] */
{17, {"Access Network Operator ID", bytes, &hf_dhcp_option82_option_ani_operator_id}}, /* [RFC7839] */
{18, {"Access Network Operator Realm", string, &hf_dhcp_option82_option_ani_operator_realm}}, /* [RFC7839] */
- {19, {"Source Port", val_u_short, &hf_dhcp_option82_option_source_port}}, /* [RFC8357] */
+ {19, {"Source Port", presence, &hf_dhcp_option82_option_source_port}}, /* [RFC8357] */
{150, {"Link selection (Cisco proprietary)", ipv4, &hf_dhcp_option82_link_selection_cisco}}, /* [RFC3527] */
{151, {"VRF name/VPN ID", special, &hf_dhcp_option82_vrf_name_vpn_id}}, /* [RFC2685] */
{152, {"Server ID Override (Cisco proprietary)", ipv4, &hf_dhcp_option82_server_id_override_cisco}} /* [RFC 5107] */
@@ -9325,7 +9325,7 @@ proto_register_dhcp(void)
{ &hf_dhcp_option82_option_source_port,
{ "Source Port", "dhcp.option.agent_information_option.source_port",
- FT_UINT16, BASE_DEC, NULL, 0x00,
+ FT_NONE, BASE_NONE, NULL, 0x00,
"Option 82:19 Source Port", HFILL }},
{ &hf_dhcp_option82_link_selection_cisco,
diff --git a/epan/dissectors/packet-e212.c b/epan/dissectors/packet-e212.c
index a51328c..cfce48c 100644
--- a/epan/dissectors/packet-e212.c
+++ b/epan/dissectors/packet-e212.c
@@ -1079,7 +1079,7 @@ static const value_string mcc_mnc_2digits_codes[] = {
{ 22855, "WeMobile SA" },
{ 22857, "Mitto AG" },
{ 22858, "Beeone Communications SA" },
- { 22858, "Vectone Mobile Limited, London" },
+ { 22859, "Vectone Mobile Limited, London" },
{ 22860, "Sunrise Communications AG" },
{ 22862, "Telecom26 AG" },
{ 22863, "Fink Telecom Services" },
diff --git a/epan/dissectors/packet-mysql.c b/epan/dissectors/packet-mysql.c
index e2c4ffd..5f5dd62 100644
--- a/epan/dissectors/packet-mysql.c
+++ b/epan/dissectors/packet-mysql.c
@@ -1512,6 +1512,7 @@ static const mysql_exec_dissector_t mysql_exec_dissectors[] = {
{ 0x05, 0, mysql_dissect_exec_double },
{ 0x06, 0, mysql_dissect_exec_null },
{ 0x07, 0, mysql_dissect_exec_datetime },
+ { 0x07, 1, mysql_dissect_exec_datetime },
{ 0x08, 0, mysql_dissect_exec_longlong },
{ 0x08, 1, mysql_dissect_exec_unsigned_longlong },
{ 0x0a, 0, mysql_dissect_exec_datetime },
diff --git a/epan/dissectors/packet-nas_5gs.c b/epan/dissectors/packet-nas_5gs.c
index 26bb927..31dd9d9 100644
--- a/epan/dissectors/packet-nas_5gs.c
+++ b/epan/dissectors/packet-nas_5gs.c
@@ -547,6 +547,7 @@ static int ett_nas_5gs_user_data_cont = -1;
static int ett_nas_5gs_ciph_data_set = -1;
static int ett_nas_5gs_mm_mapped_nssai = -1;
static int ett_nas_5gs_mm_partial_extended_rejected_nssai_list = -1;
+static int ett_nas_5gs_mm_ext_rej_nssai_back_off_timer = -1;
static int ett_nas_5gs_mm_ext_rej_nssai = -1;
static int ett_nas_5gs_mm_op_def_acc_cat_def = -1;
static int ett_nas_5gs_mm_op_def_acc_cat_criteria_component = -1;
@@ -741,10 +742,10 @@ static int hf_nas_5gs_mm_trunc_amf_pointer = -1;
static int hf_nas_5gs_mm_n5gcreg_b0 = -1;
static int hf_nas_5gs_mm_nb_n1_drx_value = -1;
static int hf_nas_5gs_mm_scmr = -1;
-static int hf_nas_5gs_mm_extended_rejected_s_nssai_number_of_element = -1;
-static int hf_nas_5gs_mm_extended_rejected_s_nssai_type_of_list = -1;
-static int hf_nas_5gs_mm_extended_rejected_s_nssai_spare = -1;
-static int hf_nas_5gs_mm_extended_rejected_s_nssai_back_off_timer = -1;
+static int hf_nas_5gs_mm_extended_rejected_nssai_number_of_element = -1;
+static int hf_nas_5gs_mm_extended_rejected_nssai_type_of_list = -1;
+static int hf_nas_5gs_mm_extended_rejected_nssai_spare = -1;
+static int hf_nas_5gs_mm_extended_rejected_nssai_back_off_timer = -1;
static int hf_nas_5gs_mm_len_of_rejected_s_nssai = -1;
static int hf_nas_5gs_mm_rejected_s_nssai_cause_value = -1;
static int hf_nas_5gs_mm_paging_restriction_type = -1;
@@ -4064,12 +4065,31 @@ de_nas_5gs_mm_additional_conf_ind(tvbuff_t* tvb, proto_tree* tree, packet_info*
/*
* 9.11.3.75 Extended rejected NSSAI
*/
+static const value_string nas_5gs_mm_extended_rejected_s_nssai_type_of_list_vals[] = {
+ { 0x00, "list of S-NSSAIs without any associated back-off timer value" },
+ { 0x01, "list of S-NSSAIs with one associated back-off timer value that applies to all S-NSSAIs in the list" },
+ { 0, NULL }
+};
+
+static const value_string nas_5gs_mm_extended_rejected_s_nssai_number_of_element_vals[] = {
+ { 0x00, "1 element" },
+ { 0x01, "2 elements" },
+ { 0x02, "3 elements" },
+ { 0x03, "4 elements" },
+ { 0x04, "5 elements" },
+ { 0x05, "6 elements" },
+ { 0x06, "7 elements" },
+ { 0x07, "8 elements" },
+ { 0, NULL }
+};
+
static const value_string nas_5gs_mm_extended_rej_s_nssai_cause_vals[] = {
{ 0x00, "S-NSSAI not available in the current PLMN or SNPN" },
{ 0x01, "S-NSSAI not available in the current registration area" },
{ 0x02, "S-NSSAI not available due to the failed or revoked network slice-specific authentication and authorization" },
{ 0x03, "S-NSSAI not available due to maximum number of UEs reached" },
- { 0, NULL } };
+ { 0, NULL }
+};
static guint16
de_nas_5gs_mm_extended_rejected_nssai(tvbuff_t* tvb, proto_tree* tree, packet_info* pinfo _U_,
@@ -4089,17 +4109,18 @@ de_nas_5gs_mm_extended_rejected_nssai(tvbuff_t* tvb, proto_tree* tree, packet_in
sub_partial_tree = proto_tree_add_subtree_format(tree, tvb, curr_offset, -1, ett_nas_5gs_mm_partial_extended_rejected_nssai_list,
&item, "Partial extended rejected NSSAI list %u", num_partial_items);
- proto_tree_add_item(sub_partial_tree, hf_nas_5gs_mm_extended_rejected_s_nssai_spare, tvb, curr_offset, 1, ENC_BIG_ENDIAN);
- proto_tree_add_item_ret_uint(sub_partial_tree, hf_nas_5gs_mm_extended_rejected_s_nssai_type_of_list, tvb, curr_offset, 1, ENC_BIG_ENDIAN, &type_of_list);
- proto_tree_add_item_ret_uint(sub_partial_tree, hf_nas_5gs_mm_extended_rejected_s_nssai_number_of_element, tvb, curr_offset, 1, ENC_BIG_ENDIAN, &number_of_element);
+ proto_tree_add_item(sub_partial_tree, hf_nas_5gs_mm_extended_rejected_nssai_spare, tvb, curr_offset, 1, ENC_BIG_ENDIAN);
+ proto_tree_add_item_ret_uint(sub_partial_tree, hf_nas_5gs_mm_extended_rejected_nssai_type_of_list, tvb, curr_offset, 1, ENC_BIG_ENDIAN, &type_of_list);
+ proto_tree_add_item_ret_uint(sub_partial_tree, hf_nas_5gs_mm_extended_rejected_nssai_number_of_element, tvb, curr_offset, 1, ENC_BIG_ENDIAN, &number_of_element);
curr_offset++;
if (type_of_list > 0) {
- proto_tree_add_item(sub_partial_tree, hf_nas_5gs_mm_extended_rejected_s_nssai_back_off_timer, tvb, curr_offset, 1, ENC_BIG_ENDIAN);
+ item = proto_tree_add_item(sub_partial_tree, hf_nas_5gs_mm_extended_rejected_nssai_back_off_timer, tvb, curr_offset, 1, ENC_BIG_ENDIAN);
+ de_gc_timer3(tvb, proto_item_add_subtree(item, ett_nas_5gs_mm_ext_rej_nssai_back_off_timer), pinfo, curr_offset, 1, NULL, 0);
curr_offset++;
}
- for (i = 0; i < (int)number_of_element; i++)
+ for (i = 0; i < ((int)number_of_element + 1); i++)
{
sub_rejected_tree = proto_tree_add_subtree_format(sub_partial_tree, tvb, curr_offset, -1, ett_nas_5gs_mm_ext_rej_nssai,
&item, "Rejected S-NSSAI %u", i+1);
@@ -10480,8 +10501,7 @@ dissect_nas_5gs_media_type(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree,
} else if (!strcmp(n1_msg_class, "LPP")) {
subdissector = lpp_handle;
} else if (!strcmp(n1_msg_class, "SMS")) {
- /* how to know the direction? */
- subdissector = NULL;
+ subdissector = gsm_a_dtap_handle;
} else if (!strcmp(n1_msg_class, "UPDP")) {
/* UD policy delivery service */
dissect_nas_5gs_updp(tvb, pinfo, tree, 0);
@@ -13550,24 +13570,24 @@ proto_register_nas_5gs(void)
FT_BOOLEAN, 8, TFS(&tfs_nas_5gs_mm_scmr), 0x01,
NULL, HFILL }
},
- { &hf_nas_5gs_mm_extended_rejected_s_nssai_number_of_element,
- { "Number of element", "nas-5gs.mm.extended_rejected_s_nssai.number_of_element",
- FT_UINT8, BASE_DEC, NULL, 0x0f,
+ { &hf_nas_5gs_mm_extended_rejected_nssai_number_of_element,
+ { "Number of element", "nas-5gs.mm.extended_rejected_nssai.number_of_element",
+ FT_UINT8, BASE_DEC, VALS(nas_5gs_mm_extended_rejected_s_nssai_number_of_element_vals), 0x0f,
NULL, HFILL }
},
- { &hf_nas_5gs_mm_extended_rejected_s_nssai_type_of_list,
- { "Type of list", "nas-5gs.mm.extended_rejected_s_nssai.type_of_list",
- FT_UINT8, BASE_DEC, NULL, 0x70,
+ { &hf_nas_5gs_mm_extended_rejected_nssai_type_of_list,
+ { "Type of list", "nas-5gs.mm.extended_rejected_nssai.type_of_list",
+ FT_UINT8, BASE_DEC, VALS(nas_5gs_mm_extended_rejected_s_nssai_type_of_list_vals), 0x70,
NULL, HFILL }
},
- { &hf_nas_5gs_mm_extended_rejected_s_nssai_spare,
- { "Spare", "nas-5gs.mm.extended_rejected_s_nssai.spare",
+ { &hf_nas_5gs_mm_extended_rejected_nssai_spare,
+ { "Spare", "nas-5gs.mm.extended_rejected_nssai.spare",
FT_UINT8, BASE_DEC, NULL, 0x80,
NULL, HFILL }
},
- { &hf_nas_5gs_mm_extended_rejected_s_nssai_back_off_timer,
- { "Back-off timer value", "nas-5gs.mm.extended_rejected_s_nssai.back_off_timer",
- FT_UINT8, BASE_DEC, NULL, 0x0,
+ { &hf_nas_5gs_mm_extended_rejected_nssai_back_off_timer,
+ { "Back-off timer value", "nas-5gs.mm.extended_rejected_nssai.back_off_timer",
+ FT_UINT8, BASE_HEX, NULL, 0x0,
NULL, HFILL }
},
{ &hf_nas_5gs_mm_len_of_rejected_s_nssai,
@@ -13791,7 +13811,7 @@ proto_register_nas_5gs(void)
guint last_offset;
/* Setup protocol subtree array */
-#define NUM_INDIVIDUAL_ELEMS 44
+#define NUM_INDIVIDUAL_ELEMS 45
gint *ett[NUM_INDIVIDUAL_ELEMS +
NUM_NAS_5GS_COMMON_ELEM +
NUM_NAS_5GS_MM_MSG + NUM_NAS_5GS_MM_ELEM +
@@ -13832,17 +13852,18 @@ proto_register_nas_5gs(void)
ett[30] = &ett_nas_5gs_ciph_data_set;
ett[31] = &ett_nas_5gs_mm_mapped_nssai;
ett[32] = &ett_nas_5gs_mm_partial_extended_rejected_nssai_list;
- ett[33] = &ett_nas_5gs_mm_ext_rej_nssai;
- ett[34] = &ett_nas_5gs_mm_op_def_acc_cat_def;
- ett[35] = &ett_nas_5gs_mm_op_def_acc_cat_criteria_component;
- ett[36] = &ett_nas_5gs_mm_op_def_acc_cat_criteria;
- ett[37] = &ett_nas_5gs_cmn_service_level_aa_cont_param;
- ett[38] = &ett_nas_5gs_mm_pld_cont_event_notif_ind;
- ett[39] = &ett_nas_5gs_mm_peips_assist_info;
- ett[40] = &ett_nas_5gs_mm_nssrg_info;
- ett[41] = &ett_nas_5gs_mm_plmns_list_disaster_cond;
- ett[42] = &ett_nas_5gs_mm_reg_wait_range;
- ett[43] = &ett_nas_5gs_mm_nsag_info;
+ ett[33] = &ett_nas_5gs_mm_ext_rej_nssai_back_off_timer;
+ ett[34] = &ett_nas_5gs_mm_ext_rej_nssai;
+ ett[35] = &ett_nas_5gs_mm_op_def_acc_cat_def;
+ ett[36] = &ett_nas_5gs_mm_op_def_acc_cat_criteria_component;
+ ett[37] = &ett_nas_5gs_mm_op_def_acc_cat_criteria;
+ ett[38] = &ett_nas_5gs_cmn_service_level_aa_cont_param;
+ ett[39] = &ett_nas_5gs_mm_pld_cont_event_notif_ind;
+ ett[40] = &ett_nas_5gs_mm_peips_assist_info;
+ ett[41] = &ett_nas_5gs_mm_nssrg_info;
+ ett[42] = &ett_nas_5gs_mm_plmns_list_disaster_cond;
+ ett[43] = &ett_nas_5gs_mm_reg_wait_range;
+ ett[44] = &ett_nas_5gs_mm_nsag_info;
last_offset = NUM_INDIVIDUAL_ELEMS;
diff --git a/epan/dissectors/packet-protobuf.c b/epan/dissectors/packet-protobuf.c
index 8597da4..e6f892e 100644
--- a/epan/dissectors/packet-protobuf.c
+++ b/epan/dissectors/packet-protobuf.c
@@ -1393,7 +1393,9 @@ dissect_protobuf_message(tvbuff_t *tvb, guint offset, guint length, packet_info
if (message_desc) {
message_name = pbw_Descriptor_full_name(message_desc);
- field_count = pbw_Descriptor_field_count(message_desc);
+ /* N.B. extra entries are needed because of possibly repeated items within message.
+ TODO: use dynamic wmem_array_t? Don't fancy void* interface... */
+ field_count = pbw_Descriptor_field_count(message_desc) + 256;
if (add_default_value && field_count > 0) {
parsed_fields = wmem_alloc0_array(pinfo->pool, int, field_count);
}
@@ -1464,11 +1466,17 @@ dissect_protobuf_message(tvbuff_t *tvb, guint offset, guint length, packet_info
{
field_desc = NULL;
if (!dissect_one_protobuf_field(tvb, &offset, max_offset - offset, pinfo, message_tree, message_desc,
- is_top_level, &field_desc, prev_field_desc, dumper))
+ is_top_level, &field_desc, prev_field_desc, dumper)) {
break;
+ }
if (parsed_fields && field_desc) {
- parsed_fields[parsed_fields_count++] = pbw_FieldDescriptor_number(field_desc);
+ if (parsed_fields_count < field_count) {
+ parsed_fields[parsed_fields_count++] = pbw_FieldDescriptor_number(field_desc);
+ }
+ else {
+ /* TODO: error? Means default values may not be set/shown.. */
+ }
}
prev_field_desc = field_desc;
diff --git a/epan/dissectors/packet-rlc-lte.c b/epan/dissectors/packet-rlc-lte.c
index e32457d..313ee77 100644
--- a/epan/dissectors/packet-rlc-lte.c
+++ b/epan/dissectors/packet-rlc-lte.c
@@ -3719,7 +3719,7 @@ void proto_reg_handoff_rlc_lte(void)
ip_handle = find_dissector_add_dependency("ip", proto_rlc_lte);
lte_rrc_mcch = find_dissector_add_dependency("lte_rrc.mcch", proto_rlc_lte);
lte_rrc_ul_ccch = find_dissector_add_dependency("lte_rrc.ul_ccch", proto_rlc_lte);
- lte_rrc_dl_ccch = find_dissector_add_dependency("lte_rrc.dl_dcch", proto_rlc_lte);
+ lte_rrc_dl_ccch = find_dissector_add_dependency("lte_rrc.dl_ccch", proto_rlc_lte);
lte_rrc_bcch_bch = find_dissector_add_dependency("lte_rrc.bcch_bch", proto_rlc_lte);
lte_rrc_bcch_dl_sch = find_dissector_add_dependency("lte_rrc.bcch_dl_sch", proto_rlc_lte);
lte_rrc_pcch = find_dissector_add_dependency("lte_rrc.pcch", proto_rlc_lte);
diff --git a/epan/dissectors/packet-rtp.c b/epan/dissectors/packet-rtp.c
index 9e34b91..04d68a5 100644
--- a/epan/dissectors/packet-rtp.c
+++ b/epan/dissectors/packet-rtp.c
@@ -1238,6 +1238,9 @@ srtp_add_address(packet_info *pinfo, const port_type ptype, address *addr, int p
* If not, create a new conversation.
*/
if (!p_conv || p_conv->setup_frame != setup_frame_number) {
+ /* XXX - If setup_frame_number < pinfo->num, creating this conversation
+ * can mean that the dissection is different on later passes.
+ */
p_conv = conversation_new(setup_frame_number, addr, &null_addr, conversation_pt_to_conversation_type(ptype),
(guint32)port, (guint32)other_port,
NO_ADDR2 | (!other_port ? NO_PORT2 : 0));
diff --git a/epan/dissectors/packet-sip.c b/epan/dissectors/packet-sip.c
index 36c81ae..f252391 100644
--- a/epan/dissectors/packet-sip.c
+++ b/epan/dissectors/packet-sip.c
@@ -3121,7 +3121,12 @@ void dissect_sip_p_access_network_info_header(tvbuff_t *tvb, packet_info *pinfo,
if ((param_name != NULL)&&(g_ascii_strcasecmp(param_name, "utran-cell-id-3gpp") == 0)) {
proto_tree_add_item(tree, hf_sip_p_acc_net_i_ucid_3gpp, tvb,
equals_offset + 1, semi_colon_offset - equals_offset - 1, ENC_UTF_8 | ENC_NA);
- dissect_e212_mcc_mnc_in_utf8_address(tvb, pinfo, tree, equals_offset + 1);
+ /* check if value is quoted */
+ if (tvb_get_guint8(tvb, equals_offset + 1) == '"') {
+ dissect_e212_mcc_mnc_in_utf8_address(tvb, pinfo, tree, equals_offset + 2);
+ } else {
+ dissect_e212_mcc_mnc_in_utf8_address(tvb, pinfo, tree, equals_offset + 1);
+ }
}
else {
proto_tree_add_format_text(tree, tvb, current_offset, length);
diff --git a/epan/dissectors/packet-sprt.c b/epan/dissectors/packet-sprt.c
index 300461f..e212109 100644
--- a/epan/dissectors/packet-sprt.c
+++ b/epan/dissectors/packet-sprt.c
@@ -1343,6 +1343,23 @@ dissect_sprt(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, void *data _U_
/*guint16 tcn;*/
/*guint16 sqn;*/
+ /* Get conversation data, or create it if not found */
+ p_conv_data = find_sprt_conversation_data(pinfo);
+ if (!p_conv_data)
+ {
+ sprt_add_address(pinfo,
+ &pinfo->src, pinfo->srcport,
+ 0,
+ "SPRT stream",
+ pinfo->num);
+ p_conv_data = find_sprt_conversation_data(pinfo);
+ if (!p_conv_data) {
+ // This shouldn't happen; likely a new RTP conversation was set up
+ // after this frame but with a setup frame before this one.
+ return 0;
+ }
+ }
+
/* Make entries in Protocol column and Info column on summary display */
col_set_str(pinfo->cinfo, COL_PROTOCOL, "SPRT");
col_clear(pinfo->cinfo, COL_INFO);
@@ -1397,18 +1414,6 @@ dissect_sprt(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, void *data _U_
noa = (tvb_get_ntohs(tvb, offset + 4) & 0xC000) >> 14;
- /* Get conversation data, or create it if not found */
- p_conv_data = find_sprt_conversation_data(pinfo);
- if (!p_conv_data)
- {
- sprt_add_address(pinfo,
- &pinfo->src, pinfo->srcport,
- 0,
- "SPRT stream",
- pinfo->num);
- p_conv_data = find_sprt_conversation_data(pinfo);
- }
-
proto_tree_add_item(sprt_tree, hf_sprt_header_extension_bit, tvb, offset, 1, ENC_BIG_ENDIAN);
proto_tree_add_item(sprt_tree, hf_sprt_subsession_id, tvb, offset, 1, ENC_BIG_ENDIAN);
offset++;
diff --git a/epan/dissectors/packet-thrift.c b/epan/dissectors/packet-thrift.c
index a266c44..a620fc7 100644
--- a/epan/dissectors/packet-thrift.c
+++ b/epan/dissectors/packet-thrift.c
@@ -1710,7 +1710,7 @@ dissect_thrift_t_struct_expert(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tr
expert_add_info(pinfo, proto_tree_get_parent(tree), &ei_thrift_too_many_subtypes);
return THRIFT_REQUEST_REASSEMBLY;
}
- p_set_proto_depth(pinfo, proto_thrift, nested_count--);
+ p_set_proto_depth(pinfo, proto_thrift, nested_count + 1);
type_pi = proto_tree_add_item(tree, hf_id, tvb, offset, -1, ENC_BIG_ENDIAN);
sub_tree = proto_item_add_subtree(type_pi, ett_id);
} else {
diff --git a/epan/dissectors/packet-tls-utils.c b/epan/dissectors/packet-tls-utils.c
index 2a60d83..72c457f 100644
--- a/epan/dissectors/packet-tls-utils.c
+++ b/epan/dissectors/packet-tls-utils.c
@@ -1533,7 +1533,7 @@ const value_string tls_cert_status_type[] = {
};
/* Generated by tools/make-tls-ct-logids.py
- * Last-Modified Sat, 27 Jan 2024 13:28:00 GMT, 138 entries. */
+ * Last-Modified Sat, 06 Jul 2024 13:38:00 GMT, 156 entries. */
static const bytes_string ct_logids[] = {
{ (const uint8_t[]){
0xb2, 0x1e, 0x05, 0xcc, 0x8b, 0xa2, 0xcd, 0x8a, 0x20, 0x4e, 0x87,
@@ -1578,6 +1578,18 @@ static const bytes_string ct_logids[] = {
},
32, "Google 'Argon2025h2' log" },
{ (const uint8_t[]){
+ 0x0e, 0x57, 0x94, 0xbc, 0xf3, 0xae, 0xa9, 0x3e, 0x33, 0x1b, 0x2c,
+ 0x99, 0x07, 0xb3, 0xf7, 0x90, 0xdf, 0x9b, 0xc2, 0x3d, 0x71, 0x32,
+ 0x25, 0xdd, 0x21, 0xa9, 0x25, 0xac, 0x61, 0xc5, 0x4e, 0x21,
+ },
+ 32, "Google 'Argon2026h1' log" },
+ { (const uint8_t[]){
+ 0xd7, 0x6d, 0x7d, 0x10, 0xd1, 0xa7, 0xf5, 0x77, 0xc2, 0xc7, 0xe9,
+ 0x5f, 0xd7, 0x00, 0xbf, 0xf9, 0x82, 0xc9, 0x33, 0x5a, 0x65, 0xe1,
+ 0xd0, 0xb3, 0x01, 0x73, 0x17, 0xc0, 0xc8, 0xc5, 0x69, 0x77,
+ },
+ 32, "Google 'Argon2026h2' log" },
+ { (const uint8_t[]){
0x07, 0xb7, 0x5c, 0x1b, 0xe5, 0x7d, 0x68, 0xff, 0xf1, 0xb0, 0xc6,
0x1d, 0x23, 0x15, 0xc7, 0xba, 0xe6, 0x57, 0x7c, 0x57, 0x94, 0xb7,
0x6a, 0xee, 0xbc, 0x61, 0x3a, 0x1a, 0x69, 0xd3, 0xa2, 0x1c,
@@ -1620,6 +1632,18 @@ static const bytes_string ct_logids[] = {
},
32, "Google 'Xenon2025h2' log" },
{ (const uint8_t[]){
+ 0x96, 0x97, 0x64, 0xbf, 0x55, 0x58, 0x97, 0xad, 0xf7, 0x43, 0x87,
+ 0x68, 0x37, 0x08, 0x42, 0x77, 0xe9, 0xf0, 0x3a, 0xd5, 0xf6, 0xa4,
+ 0xf3, 0x36, 0x6e, 0x46, 0xa4, 0x3f, 0x0f, 0xca, 0xa9, 0xc6,
+ },
+ 32, "Google 'Xenon2026h1' log" },
+ { (const uint8_t[]){
+ 0xd8, 0x09, 0x55, 0x3b, 0x94, 0x4f, 0x7a, 0xff, 0xc8, 0x16, 0x19,
+ 0x6f, 0x94, 0x4f, 0x85, 0xab, 0xb0, 0xf8, 0xfc, 0x5e, 0x87, 0x55,
+ 0x26, 0x0f, 0x15, 0xd1, 0x2e, 0x72, 0xbb, 0x45, 0x4b, 0x14,
+ },
+ 32, "Google 'Xenon2026h2' log" },
+ { (const uint8_t[]){
0x68, 0xf6, 0x98, 0xf8, 0x1f, 0x64, 0x82, 0xbe, 0x3a, 0x8c, 0xee,
0xb9, 0x28, 0x1d, 0x4c, 0xfc, 0x71, 0x51, 0x5d, 0x67, 0x93, 0xd4,
0x44, 0xd1, 0x0a, 0x67, 0xac, 0xbb, 0x4f, 0x4f, 0xfb, 0xc4,
@@ -1896,6 +1920,54 @@ static const bytes_string ct_logids[] = {
},
32, "DigiCert Nessie2025 Log" },
{ (const uint8_t[]){
+ 0xb6, 0x9d, 0xdc, 0xbc, 0x3c, 0x1a, 0xbd, 0xef, 0x6f, 0x9f, 0xd6,
+ 0x0c, 0x88, 0xb1, 0x06, 0x7b, 0x77, 0xf0, 0x82, 0x68, 0x8b, 0x2d,
+ 0x78, 0x65, 0xd0, 0x4b, 0x39, 0xab, 0xe9, 0x27, 0xa5, 0x75,
+ },
+ 32, "DigiCert 'Wyvern2024h1' Log" },
+ { (const uint8_t[]){
+ 0x0c, 0x2a, 0xef, 0x2c, 0x4a, 0x5b, 0x98, 0x83, 0xd4, 0xdd, 0xa3,
+ 0x82, 0xfe, 0x50, 0xfb, 0x51, 0x88, 0xb3, 0xe9, 0x73, 0x33, 0xa1,
+ 0xec, 0x53, 0xa0, 0x9d, 0xc9, 0xa7, 0x9d, 0x0d, 0x08, 0x20,
+ },
+ 32, "DigiCert 'Wyvern2024h2' Log" },
+ { (const uint8_t[]){
+ 0x73, 0x20, 0x22, 0x0f, 0x08, 0x16, 0x8a, 0xf9, 0xf3, 0xc4, 0xa6,
+ 0x8b, 0x0a, 0xb2, 0x6a, 0x9a, 0x4a, 0x00, 0xee, 0xf5, 0x77, 0x85,
+ 0x8a, 0x08, 0x4d, 0x05, 0x00, 0xd4, 0xa5, 0x42, 0x44, 0x59,
+ },
+ 32, "DigiCert 'Wyvern2025h1' Log" },
+ { (const uint8_t[]){
+ 0xed, 0x3c, 0x4b, 0xd6, 0xe8, 0x06, 0xc2, 0xa4, 0xa2, 0x00, 0x57,
+ 0xdb, 0xcb, 0x24, 0xe2, 0x38, 0x01, 0xdf, 0x51, 0x2f, 0xed, 0xc4,
+ 0x86, 0xc5, 0x70, 0x0f, 0x20, 0xdd, 0xb7, 0x3e, 0x3f, 0xe0,
+ },
+ 32, "DigiCert 'Wyvern2025h2' Log" },
+ { (const uint8_t[]){
+ 0xdb, 0x07, 0x6c, 0xde, 0x6a, 0x8b, 0x78, 0xec, 0x58, 0xd6, 0x05,
+ 0x64, 0x96, 0xeb, 0x6a, 0x26, 0xa8, 0xc5, 0x9e, 0x72, 0x12, 0x93,
+ 0xe8, 0xac, 0x03, 0x27, 0xdd, 0xde, 0x89, 0xdb, 0x5a, 0x2a,
+ },
+ 32, "DigiCert 'Sphinx2024h1' Log" },
+ { (const uint8_t[]){
+ 0xdc, 0xc9, 0x5e, 0x6f, 0xa2, 0x99, 0xb9, 0xb0, 0xfd, 0xbd, 0x6c,
+ 0xa6, 0xa3, 0x6e, 0x1d, 0x72, 0xc4, 0x21, 0x2f, 0xdd, 0x1e, 0x0f,
+ 0x47, 0x55, 0x3a, 0x36, 0xd6, 0xcf, 0x1a, 0xd1, 0x1d, 0x8d,
+ },
+ 32, "DigiCert 'Sphinx2024h2' Log" },
+ { (const uint8_t[]){
+ 0xde, 0x85, 0x81, 0xd7, 0x50, 0x24, 0x7c, 0x6b, 0xcd, 0xcb, 0xaf,
+ 0x56, 0x37, 0xc5, 0xe7, 0x81, 0xc6, 0x4c, 0xe4, 0x6e, 0xd6, 0x17,
+ 0x63, 0x9f, 0x8f, 0x34, 0xa7, 0x26, 0xc9, 0xe2, 0xbd, 0x37,
+ },
+ 32, "DigiCert 'Sphinx2025h1' Log" },
+ { (const uint8_t[]){
+ 0xa4, 0x42, 0xc5, 0x06, 0x49, 0x60, 0x61, 0x54, 0x8f, 0x0f, 0xd4,
+ 0xea, 0x9c, 0xfb, 0x7a, 0x2d, 0x26, 0x45, 0x4d, 0x87, 0xa9, 0x7f,
+ 0x2f, 0xdf, 0x45, 0x59, 0xf6, 0x27, 0x4f, 0x3a, 0x84, 0x54,
+ },
+ 32, "DigiCert 'Sphinx2025h2' Log" },
+ { (const uint8_t[]){
0xdd, 0xeb, 0x1d, 0x2b, 0x7a, 0x0d, 0x4f, 0xa6, 0x20, 0x8b, 0x81,
0xad, 0x81, 0x68, 0x70, 0x7e, 0x2e, 0x8e, 0x9d, 0x01, 0xd5, 0x5c,
0x88, 0x8d, 0x3d, 0x11, 0xc4, 0xcd, 0xb6, 0xec, 0xbe, 0xcc,
@@ -2076,6 +2148,30 @@ static const bytes_string ct_logids[] = {
},
32, "Sectigo 'Mammoth2025h2'" },
{ (const uint8_t[]){
+ 0x25, 0x2f, 0x94, 0xc2, 0x2b, 0x29, 0xe9, 0x6e, 0x9f, 0x41, 0x1a,
+ 0x72, 0x07, 0x2b, 0x69, 0x5c, 0x5b, 0x52, 0xff, 0x97, 0xa9, 0x0d,
+ 0x25, 0x40, 0xbb, 0xfc, 0xdc, 0x51, 0xec, 0x4d, 0xee, 0x0b,
+ },
+ 32, "Sectigo 'Mammoth2026h1'" },
+ { (const uint8_t[]){
+ 0x94, 0xb1, 0xc1, 0x8a, 0xb0, 0xd0, 0x57, 0xc4, 0x7b, 0xe0, 0xac,
+ 0x04, 0x0e, 0x1f, 0x2c, 0xbc, 0x8d, 0xc3, 0x75, 0x72, 0x7b, 0xc9,
+ 0x51, 0xf2, 0x0a, 0x52, 0x61, 0x26, 0x86, 0x3b, 0xa7, 0x3c,
+ },
+ 32, "Sectigo 'Mammoth2026h2'" },
+ { (const uint8_t[]){
+ 0x56, 0x6c, 0xd5, 0xa3, 0x76, 0xbe, 0x83, 0xdf, 0xe3, 0x42, 0xb6,
+ 0x75, 0xc4, 0x9c, 0x23, 0x24, 0x98, 0xa7, 0x69, 0xba, 0xc3, 0x82,
+ 0xcb, 0xab, 0x49, 0xa3, 0x87, 0x7d, 0x9a, 0xb3, 0x2d, 0x01,
+ },
+ 32, "Sectigo 'Sabre2026h1'" },
+ { (const uint8_t[]){
+ 0x1f, 0x56, 0xd1, 0xab, 0x94, 0x70, 0x4a, 0x41, 0xdd, 0x3f, 0xea,
+ 0xfd, 0xf4, 0x69, 0x93, 0x55, 0x30, 0x2c, 0x14, 0x31, 0xbf, 0xe6,
+ 0x13, 0x46, 0x08, 0x9f, 0xff, 0xae, 0x79, 0x5d, 0xcc, 0x2f,
+ },
+ 32, "Sectigo 'Sabre2026h2'" },
+ { (const uint8_t[]){
0xdb, 0x76, 0xfd, 0xad, 0xac, 0x65, 0xe7, 0xd0, 0x95, 0x08, 0x88,
0x6e, 0x21, 0x59, 0xbd, 0x8b, 0x90, 0x35, 0x2f, 0x5f, 0xea, 0xd3,
0xe3, 0xdc, 0x5e, 0x22, 0xeb, 0x35, 0x0a, 0xcc, 0x7b, 0x98,
@@ -2238,6 +2334,18 @@ static const bytes_string ct_logids[] = {
},
32, "TrustAsia Log2025b" },
{ (const uint8_t[]){
+ 0x74, 0xdb, 0x9d, 0x58, 0xf7, 0xd4, 0x7e, 0x9d, 0xfd, 0x78, 0x7a,
+ 0x16, 0x2a, 0x99, 0x1c, 0x18, 0xcf, 0x69, 0x8d, 0xa7, 0xc7, 0x29,
+ 0x91, 0x8c, 0x9a, 0x18, 0xb0, 0x45, 0x0d, 0xba, 0x44, 0xbc,
+ },
+ 32, "TrustAsia 'log2026a'" },
+ { (const uint8_t[]){
+ 0x25, 0xb7, 0xef, 0xde, 0xa1, 0x13, 0x01, 0x93, 0xed, 0x93, 0x07,
+ 0x97, 0x70, 0xaa, 0x32, 0x2a, 0x26, 0x62, 0x0d, 0xe3, 0x5a, 0xc8,
+ 0xaa, 0x7c, 0x75, 0x19, 0x7d, 0xe0, 0xb1, 0xa9, 0xe0, 0x65,
+ },
+ 32, "TrustAsia 'log2026b'" },
+ { (const uint8_t[]){
0x45, 0x35, 0x94, 0x98, 0xd9, 0x3a, 0x89, 0xe0, 0x28, 0x03, 0x08,
0xd3, 0x7d, 0x62, 0x6d, 0xc4, 0x23, 0x75, 0x47, 0x58, 0xdc, 0xe0,
0x37, 0x00, 0x36, 0xfb, 0xab, 0x0e, 0xdf, 0x8a, 0x6b, 0xcf,
diff --git a/epan/dissectors/packet-wisun.c b/epan/dissectors/packet-wisun.c
index e0a6d34..6985a78 100644
--- a/epan/dissectors/packet-wisun.c
+++ b/epan/dissectors/packet-wisun.c
@@ -849,6 +849,7 @@ dissect_wisun_luttie(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, guint
static int
dissect_wisun_nrie(tvbuff_t *tvb, packet_info *pinfo _U_, proto_tree *tree, guint offset)
{
+ guint start_offset = offset;
guint8 node_role = tvb_get_guint8(tvb, offset) & WISUN_WSIE_NODE_ROLE_MASK;
proto_tree_add_item(tree, hf_wisun_nrie_nr_id, tvb, offset, 1, ENC_LITTLE_ENDIAN);
@@ -869,7 +870,7 @@ dissect_wisun_nrie(tvbuff_t *tvb, packet_info *pinfo _U_, proto_tree *tree, guin
offset += 3;
}
- return offset;
+ return offset - start_offset;
}
static int
@@ -1382,7 +1383,7 @@ dissect_wisun_pomie(tvbuff_t *tvb, packet_info *pinfo _U_, proto_tree *tree, voi
proto_item *item;
proto_tree *subtree;
guint8 number_operating_modes;
- guint8 offset = 0;
+ guint offset = 0;
static int* const wisun_pomie_fields[] = {
&hf_wisun_pomie_number_operating_modes,
@@ -1499,7 +1500,7 @@ dissect_wisun_jmie(tvbuff_t *tvb, packet_info *pinfo _U_, proto_tree *tree, void
&hf_wisun_jmie_metric_len,
NULL
};
- guint8 offset = 0;
+ guint offset = 0;
proto_item *item;
proto_tree *subtree;
diff --git a/epan/dissectors/usb.c b/epan/dissectors/usb.c
index 0c76303..f524a41 100644
--- a/epan/dissectors/usb.c
+++ b/epan/dissectors/usb.c
@@ -5812,6 +5812,7 @@ static const value_string usb_products_vals[] = {
{ 0x045e02e3, "Xbox One Elite Controller" },
{ 0x045e02e6, "Xbox Wireless Adapter for Windows" },
{ 0x045e02ea, "Xbox One Controller" },
+ { 0x045e02f3, "Xbox One Chatpad" },
{ 0x045e02fd, "Xbox One S Controller [Bluetooth]" },
{ 0x045e02fe, "Xbox Wireless Adapter for Windows" },
{ 0x045e0306, "Surface Pro 7 SD Card Reader" },
@@ -7963,6 +7964,7 @@ static const value_string usb_products_vals[] = {
{ 0x04a932ea, "Canon EOS 90D" },
{ 0x04a932ee, "Canon PowerShot SX70 HS" },
{ 0x04a932ef, "Canon EOS M200" },
+ { 0x04a932f0, "Canon PowerShot G7 X Mark III" },
{ 0x04a932f1, "Canon EOS 850D" },
{ 0x04a932f4, "Canon EOS R5" },
{ 0x04a932f5, "Canon EOS R6" },
@@ -8555,7 +8557,7 @@ static const value_string usb_products_vals[] = {
{ 0x04bf0a28, "INDI AV-IN Device" },
{ 0x04bf1301, "Network Controller" },
{ 0x04bf1302, "i3 Gateway" },
- { 0x04bf1303, "3 Micro Module" },
+ { 0x04bf1303, "i3 Micro Module" },
{ 0x04bf1304, "i3 Module" },
{ 0x04bf1305, "i3 Multi Sensing Module" },
{ 0x04c10020, "56K Voice Pro" },
@@ -10051,6 +10053,7 @@ static const value_string usb_products_vals[] = {
{ 0x04f92060, "PT-E550W P-touch Label Printer" },
{ 0x04f92061, "PT-P700 P-touch Label Printer" },
{ 0x04f92064, "PT-P700 P-touch Label Printer RemovableDisk" },
+ { 0x04f92065, "PT-P750W P-Touch Label Writer" },
{ 0x04f92074, "PT-D600 P-touch Label Printer" },
{ 0x04f9209b, "QL-800 Label Printer" },
{ 0x04f9209c, "QL-810W Label Printer" },
@@ -11115,6 +11118,7 @@ static const value_string usb_products_vals[] = {
{ 0x056a03dd, "PTH-460 [Intuos Pro BT (S)] tablet" },
{ 0x056a03ec, "DTH134 [DTH134] touchscreen" },
{ 0x056a03ed, "DTC121 [DTC121] touchscreen" },
+ { 0x056a03f0, "DTH135 [Movink 13]" },
{ 0x056a0400, "PenPartner 4x5" },
{ 0x056a4001, "TPC4001" },
{ 0x056a4004, "TPC4004" },
@@ -12623,6 +12627,7 @@ static const value_string usb_products_vals[] = {
{ 0x05e30752, "micros Reader" },
{ 0x05e30760, "USB 2.0 Card Reader/Writer" },
{ 0x05e30761, "Genesys Mass Storage Device" },
+ { 0x05e30769, "SPR2801S [Lightspeeur 2801]" },
{ 0x05e30780, "USBFS DFU Adapter" },
{ 0x05e307a0, "Pen Flash" },
{ 0x05e30880, "Wasp (SL-6612)" },
@@ -14166,7 +14171,7 @@ static const value_string usb_products_vals[] = {
{ 0x079b0056, "Agfa AP1100 Photo Printer" },
{ 0x079b005d, "Mobile Mass Storage" },
{ 0x079b005f, "Laser Pro LL [MFPrinter]" },
- { 0x079b0062, "XG-76NA 802.11bg" },
+ { 0x079b0062, "XG-76NA / XG-760N 802.11b/g Wireless adapter" },
{ 0x079b0078, "Laser Pro Monochrome MFP" },
{ 0x079d0201, "GamePort Adapter" },
{ 0x07a1d952, "Palladio USB V.92 Modem" },
@@ -14413,6 +14418,7 @@ static const value_string usb_products_vals[] = {
{ 0x07ca1228, "MPEG-2 Capture Device (M038)" },
{ 0x07ca1830, "AVerTV Volar Video Capture (H830)" },
{ 0x07ca1871, "TD310 DVB-T/T2/C dongle" },
+ { 0x07ca2553, "Live Gamer Ultra 2.1" },
{ 0x07ca3835, "AVerTV Volar Green HD (A835B)" },
{ 0x07ca850a, "AverTV Volar Black HD (A850)" },
{ 0x07ca850b, "AverTV Red HD+ (A850T)" },
@@ -14424,6 +14430,7 @@ static const value_string usb_products_vals[] = {
{ 0x07cab300, "A300 DVB-T TV receiver" },
{ 0x07cab800, "MR800 FM Radio" },
{ 0x07cac039, "DVD EZMaker 7" },
+ { 0x07cad553, "Live Gamer Ultra Pro-RGB" },
{ 0x07cae880, "MPEG-2 Capture Device (E880)" },
{ 0x07cae882, "MPEG-2 Capture Device (E882)" },
{ 0x07cc0000, "CF Card Reader" },
@@ -15382,7 +15389,7 @@ static const value_string usb_products_vals[] = {
{ 0x09300a0b, "WLU5053 802.11abgn Wireless Module [Broadcom BCM43236B]" },
{ 0x09300a13, "AX88179 Gigabit Ethernet [Toshiba]" },
{ 0x09300b05, "PX1220E-1G25 External hard drive" },
- { 0x09300b09, "PX1396E-3T01 External hard drive" },
+ { 0x09300b09, "PX139xE 3.5 External HDD" },
{ 0x09300b1a, "STOR.E ALU 2S" },
{ 0x09301300, "Wireless Broadband (CDMA EV-DO) SM-Bus Minicard Status Port" },
{ 0x09301301, "Wireless Broadband (CDMA EV-DO) Minicard Status Port" },
@@ -15500,6 +15507,7 @@ static const value_string usb_products_vals[] = {
{ 0x0944010f, "nanoKONTROL studio controller" },
{ 0x09440117, "nanoKONTROL2 MIDI Controller" },
{ 0x0944012f, "SQ-1" },
+ { 0x09440154, "NTS-1 digital kit mkII" },
{ 0x09440203, "KRONOS" },
{ 0x09440f03, "K-Series K61P MIDI studio controller" },
{ 0x09480301, "USB Pro (24/48)" },
@@ -15942,6 +15950,7 @@ static const value_string usb_products_vals[] = {
{ 0x0a5c5803, "BCM5880 Secure Applications Processor with secure keyboard" },
{ 0x0a5c5804, "BCM5880 Secure Applications Processor with fingerprint swipe sensor" },
{ 0x0a5c5832, "BCM5880 Secure Applications Processor Smartcard reader" },
+ { 0x0a5c5843, "BCM58200 ControlVault 3 (FingerPrint sensor + Contacted SmartCard)" },
{ 0x0a5c6300, "Pirelli Remote NDIS Device" },
{ 0x0a5c6410, "BCM20703A1 Bluetooth 4.1 + LE" },
{ 0x0a5cbd11, "BCM4320 802.11bg Wireless Adapter" },
@@ -15956,11 +15965,14 @@ static const value_string usb_products_vals[] = {
{ 0x0a5f0009, "LP2844 Printer" },
{ 0x0a5f0027, "ZTC LP2844-Z-200dpi" },
{ 0x0a5f0050, "P120i / WM120i" },
+ { 0x0a5f0062, "GK420d Label Printer" },
+ { 0x0a5f0065, "ZM400 Label Printer" },
{ 0x0a5f0080, "GK420d Label Printer" },
{ 0x0a5f0081, "GK420t Label Printer" },
{ 0x0a5f0084, "GX420d Desktop Label Printer" },
{ 0x0a5f008b, "HC100 wristbands Printer" },
{ 0x0a5f008c, "ZP 450 Printer" },
+ { 0x0a5f00a1, "TLP2824 Plus" },
{ 0x0a5f00d1, "GC420d Label Printer" },
{ 0x0a5f0110, "ZD500 Desktop Label Printer" },
{ 0x0a5f011c, "ZD410 Direct Thermal Label Printer" },
@@ -15968,6 +15980,7 @@ static const value_string usb_products_vals[] = {
{ 0x0a5f0172, "ZT411 Barcode Label Printer" },
{ 0x0a5f930a, "Printer" },
{ 0x0a620010, "MPMan MP-F40 MP3 Player" },
+ { 0x0a67ffff, "LCS Audio" },
{ 0x0a6b0001, "Compact Flash R/W with MP3 player" },
{ 0x0a6b000f, "FlashDisk" },
{ 0x0a6f0400, "Xanboo" },
@@ -16131,10 +16144,11 @@ static const value_string usb_products_vals[] = {
{ 0x0ac8c42d, "Lenovo IdeaCentre Web Camera" },
{ 0x0ac90000, "Backpack CD-ReWriter" },
{ 0x0ac90001, "BACKPACK 2 Cable" },
- { 0x0ac90010, "BACKPACK" },
+ { 0x0ac90010, "BACKPACK CD Drive" },
{ 0x0ac90011, "Backpack 40GB Hard Drive" },
{ 0x0ac90110, "BACKPACK" },
{ 0x0ac90111, "BackPack" },
+ { 0x0ac910ff, "BACKPACK" },
{ 0x0ac91234, "BACKPACK" },
{ 0x0aca1060, "OPEN NT1 Plus II" },
{ 0x0acd0300, "IDT1221U RS-232 Adapter" },
@@ -16176,7 +16190,7 @@ static const value_string usb_products_vals[] = {
{ 0x0aec3102, "MemoryStick Card Reader" },
{ 0x0aec3201, "MMC/SD+MemoryStick Card Reader" },
{ 0x0aec3216, "HS Card Reader" },
- { 0x0aec3260, "7-in-1 Card Reader" },
+ { 0x0aec3260, "ND3260 7-in-1 Card Reader" },
{ 0x0aec5010, "ND5010 Card Reader" },
{ 0x0af05000, "UMTS Card" },
{ 0x0af06000, "GlobeTrotter 3G datacard" },
@@ -16239,6 +16253,7 @@ static const value_string usb_products_vals[] = {
{ 0x0b0517a0, "Xonar U3 sound card" },
{ 0x0b0517a1, "Eee Note EA800 (mass storage mode)" },
{ 0x0b0517ab, "USB-N13 802.11n Network Adapter (rev. B1) [Realtek RTL8192CU]" },
+ { 0x0b0517b5, "Broadcom BCM20702A0 Bluetooth" },
{ 0x0b0517ba, "N10 Nano 802.11n Network Adapter [Realtek RTL8192CU]" },
{ 0x0b0517c2, "ROG Spitfire" },
{ 0x0b0517c7, "WL-330NUL" },
diff --git a/epan/enterprises.c b/epan/enterprises.c
index 2c87c7e..e6b8afb 100644
--- a/epan/enterprises.c
+++ b/epan/enterprises.c
@@ -8,7 +8,7 @@
* SPDX-License-Identifier: GPL-2.0-or-later
*/
-/* (last updated 2024-05-10) */
+/* (last updated 2024-07-05) */
#include "config.h"
@@ -19,12 +19,12 @@
typedef struct
{
uint32_t max_idx;
- const char* values[61884];
+ const char* values[62122];
} global_enterprises_table_t;
static global_enterprises_table_t table =
{
- 61883,
+ 62121,
{
"Reserved", // 0
"NxNetworks", // 1
@@ -1102,7 +1102,7 @@ static global_enterprises_table_t table =
"Telecommunications Industry Association (TIA) Mike", // 1073
"Boole & Babbage", // 1074
"System Engineering Support, Ltd.", // 1075
- "SURFnet", // 1076
+ "SURF", // 1076
"OpenConnect Systems, Inc.", // 1077
"PDTS (Process Data Technology and Systems)", // 1078
"Cornet, Inc.", // 1079
@@ -2384,7 +2384,7 @@ static global_enterprises_table_t table =
"ITIS", // 2355
"LANCOM Systems", // 2356
"PSIMED Corporation", // 2357
- "Transfer Data Test GmbH", // 2358
+ "TDT AG", // 2358
"T.I.P. Group S.A.", // 2359
"Redlink", // 2360
"Japan Information Engineering Co, Ltd.", // 2361
@@ -5632,7 +5632,7 @@ static global_enterprises_table_t table =
"Capital One Financial Services", // 5603
"digit-safe", // 5604
"William Data Systems Ltd.", // 5605
- "Cerplus SAPierre", // 5606
+ "DocuSign France", // 5606
"Erwann ABALEA", // 5607
"Red Planet Technologies", // 5608
"Smartleaf, Inc.", // 5609
@@ -12503,7 +12503,7 @@ static global_enterprises_table_t table =
"WAC", // 12474
"Webmotion Inc.", // 12475
"Carmody Consulting, Inc.", // 12476
- "Christian Michelsen Research AS", // 12477
+ "NORCE Norwegian Research Centre AS", // 12477
"Maryland Department of Transportation", // 12478
"OpenDNS Corp", // 12479
"Allied Worldwide", // 12480
@@ -19857,7 +19857,7 @@ static global_enterprises_table_t table =
"LBCN Communication Technology Co.,LTD.", // 19828
"BITSTREAM", // 19829
"VDL SA", // 19830
- "IRT Institut fuer Rundfunktechnik GmbH", // 19831
+ "rbb Rundfunk Berlin Brandenburg", // 19831
"Rostrvm Solutions Ltd", // 19832
"Team17 Software Ltd.", // 19833
"Bulldog Communications Ltd", // 19834
@@ -22157,7 +22157,7 @@ static global_enterprises_table_t table =
"RBC Capital Markets, Sydney", // 22128
"AfterHours Upgrades", // 22129
"Vivatas, Inc", // 22130
- "ÖWD time access GmbH", // 22131
+ "ÖWD security systems GmbH & Co KG", // 22131
"Mediasyscom SAS", // 22132
"UWIC", // 22133
"Eminds AB", // 22134
@@ -23110,7 +23110,7 @@ static global_enterprises_table_t table =
"Opus One, Inc.", // 23081
"Riedell MotorSports", // 23082
"University of Bridgeport", // 23083
- "SCT Consulting", // 23084
+ "Automated Labs", // 23084
"QQ Technology, INC.", // 23085
"Major & Minor Exims Pvt Ltd", // 23086
"Ross Sampson Consulting", // 23087
@@ -23600,7 +23600,7 @@ static global_enterprises_table_t table =
"IPBS-CNRS", // 23571
"WebMagician Global", // 23572
"Kids & Co g.e.V.", // 23573
- "TU Hamburg-Harburg", // 23574
+ "TU Hamburg", // 23574
"Wayfinder Systems AB", // 23575
"ADVIS Maciej Matysiak", // 23576
"Enfo Partner Oy", // 23577
@@ -28158,7 +28158,7 @@ static global_enterprises_table_t table =
"Cleversafe , Inc.", // 28129
"MICHATECH", // 28130
"iBro", // 28131
- "Embarq Holdings Company LLC", // 28132
+ "Lumen Technologies", // 28132
"INSIST", // 28133
"LOT Polish Airlines", // 28134
"Cominfo a.s.", // 28135
@@ -28497,7 +28497,7 @@ static global_enterprises_table_t table =
"Fabio Prina", // 28468
"Cyber Media (India) Ltd", // 28469
"St. Lawrence University", // 28470
- "Bremer AG", // 28471
+ "Bremer SE", // 28471
"tapirdata.com", // 28472
"DAVOnet GmbH", // 28473
"periscoptic perceptions", // 28474
@@ -31876,7 +31876,7 @@ static global_enterprises_table_t table =
"Bejing XCZY networks Inc.", // 31847
"Sherman Finanial Group LLC", // 31848
"Jacobsson Programutveckling", // 31849
- "OTN Systems NV", // 31850
+ "Belden Solutions nv", // 31850
"WH-Netz - Verein fuer Netzwerksicherheit und Technologietransfer e.V.", // 31851
"Pirean Ltd.", // 31852
"LLC Mail.Ru", // 31853
@@ -42084,7 +42084,7 @@ static global_enterprises_table_t table =
"West Lothian Council", // 42055
"MultiToll Solutions SAS", // 42056
"Cegedim", // 42057
- "Lomnido, s.r.o.", // 42058
+ "DONAU INFORMATIK", // 42058
"MED2020 Health Care Software Inc.", // 42059
"Egon Braun", // 42060
"SquareTwo Financial", // 42061
@@ -46112,7 +46112,7 @@ static global_enterprises_table_t table =
"F&F Computer Anwendungen und Unternehmensberatung GmbH", // 46083
"FACTORYNET AUGUSTA, S.L.", // 46084
"INFORMATICA Y PROCESOS DE GESTION, S.L.", // 46085
- "Elvexys SA", // 46086
+ "CONDIS SA", // 46086
"IT Scharschinger", // 46087
"Sylvain Girod", // 46088
"edisonlee55", // 46089
@@ -47884,7 +47884,7 @@ static global_enterprises_table_t table =
"Rumo Logística", // 47855
"Geo++ GmbH", // 47856
"Juice Goose", // 47857
- "ENDICOTT PRECISION", // 47858
+ "ENDICOTT PRECISION, INC.", // 47858
"KEO GmbH", // 47859
"Thalia Bücher GmbH", // 47860
"The Berkeley Carroll School", // 47861
@@ -48972,7 +48972,7 @@ static global_enterprises_table_t table =
"Ampetronic Ltd", // 48943
"Lietuvos vyriausiojo archyvaro tarnyba", // 48944
"Rundvirke Skog AB", // 48945
- "556081-8782", // 48946
+ "Aktiebolaget Karlaträ", // 48946
"ATMC Automação e Comunicação Ltda", // 48947
"TCPixel, LLC", // 48948
"At4wireless", // 48949
@@ -51072,7 +51072,7 @@ static global_enterprises_table_t table =
"protel Hotelsoftware GmbH", // 51043
"in.power GmbH", // 51044
"Arnavsoft India Pvt Ltd", // 51045
- "Kungälv Energi AB", // 51046
+ "Kungälv Närenergi AB", // 51046
"ATI Systems", // 51047
"BIOSENCY", // 51048
"Ratel, Inc.", // 51049
@@ -53170,7 +53170,7 @@ static global_enterprises_table_t table =
"EKA Skog AB", // 53141
"Pima Omran Niroo", // 53142
"Travelopia Holdings Ltd.", // 53143
- "Thales Deutschland GmbH", // 53144
+ "GTS Deutschland GmbH", // 53144
"Ethos Infotech", // 53145
"Frachtwerk GmbH", // 53146
"fortop projects BV", // 53147
@@ -54824,7 +54824,7 @@ static global_enterprises_table_t table =
"HiveMQ / dc-square GmbH", // 54795
"Department of Public Instruction - State of Wisconsin", // 54796
"New England Hernia Center LLC", // 54797
- "Dalian Neusoft Education Technology Group Co. Limited", // 54798
+ "Dalian Neusoft Education Technology Group Co., Ltd.", // 54798
"SVD Gmbh", // 54799
"Apparent Inc.", // 54800
"County of Kern", // 54801
@@ -55823,7 +55823,7 @@ static global_enterprises_table_t table =
"NINGBO DEYE INVERTER TECHNOLOGY Co., LTD", // 55794
"BIZ-CHO", // 55795
"ORANO SA", // 55796
- "Some Idiots Are Savants", // 55797
+ "Stephen Douglas Scotti", // 55797
"OCN", // 55798
"E Squared", // 55799
"smartics", // 55800
@@ -56985,7 +56985,7 @@ static global_enterprises_table_t table =
"Groupe Canam", // 56956
"LLC BigDataRu", // 56957
"CORE|Vision BV", // 56958
- "Cpac Systems AB", // 56959
+ "CPAC Systems AB", // 56959
"Oberstufen-Kolleg", // 56960
"VMnic", // 56961
"Digital Gaming Corporation USA", // 56962
@@ -58391,7 +58391,7 @@ static global_enterprises_table_t table =
"NetLAB GmbH", // 58362
"RTO GmbH", // 58363
"Northern Arizona University", // 58364
- "Rowanteck", // 58365
+ "Rowantek", // 58365
"NEPBROADCASTING.COM", // 58366
"Five Mountains Hawaii dba Kipuka O Ke Ola", // 58367
"Hangzhou Clounix Technology Limited", // 58368
@@ -59525,7 +59525,7 @@ static global_enterprises_table_t table =
"Shenzhen Phoenix Telecom Technology Co.,Ltd", // 59496
"MPEON Co, Ltd.", // 59497
"PT Juke Solusi Teknologi", // 59498
- "Juke Solutions Labs", // 59499
+ "PT Punggawa Siber Solusi", // 59499
"Innofriends GmbH", // 59500
"Billund Aquaculture", // 59501
"Get-Random", // 59502
@@ -60501,7 +60501,7 @@ static global_enterprises_table_t table =
"Fengrunda Technology Co.,Ltd.", // 60472
"Zhengdao Quantum", // 60473
"EXO", // 60474
- "State Service of Special Communication and Information Security", // 60475
+ "Special Communication and Information Security State Service of the Republic of Azerbaijan",// 60475
"Antara Teknik LLC", // 60476
"PicnicHealth", // 60477
"Airtime Network, Inc.", // 60478
@@ -61055,7 +61055,7 @@ static global_enterprises_table_t table =
"BRAINSAIT LTD", // 61026
"Pannasastra University of Cambodia, Siem Reap Campus", // 61027
"Omega Power", // 61028
- "mySaveID GmbH", // 61029
+ "msg mySaveID GmbH", // 61029
"Antik Technology", // 61030
"PyCERR Beta", // 61031
"Oltiva Hong Kong Limited", // 61032
@@ -61115,7 +61115,7 @@ static global_enterprises_table_t table =
"Chengdu BeiZhongWangXin Technology Co.Ltd", // 61086
"shenzhen real linkShenzhen Real Link Technology Co.,Ltd", // 61087
"Anuvu", // 61088
- "Northeast Credit Union", // 61089
+ "Lighthouse Credit Union", // 61089
"PKITNEXT LABS", // 61090
"DMIM", // 61091
"Hochschule fuer Gesundheit", // 61092
@@ -61162,7 +61162,7 @@ static global_enterprises_table_t table =
"Reposit Power", // 61133
"Wallbox N.V.", // 61134
"GTD International", // 61135
- "Sune Andersen", // 61136
+ "Aeven A/S", // 61136
"Smart'r Solutions", // 61137
"Attochron, LLC", // 61138
"F&F Filipowski", // 61139
@@ -61909,7 +61909,245 @@ static global_enterprises_table_t table =
"Xsight Labs", // 61880
"New Zealand Institute for Plant and Food Research", // 61881
"Esri Chile", // 61882
- "BEQ Technology" // 61883
+ "BEQ Technology", // 61883
+ "百信信息技术有限公司 (Baixin Information Technology Co., Ltd.)", // 61884
+ "Bright Star Pty Ltd", // 61885
+ "Paweł Worwąg", // 61886
+ "EcoFlow", // 61887
+ "Ballpoint", // 61888
+ "Hazel", // 61889
+ "The Funkin' Crew Inc.", // 61890
+ "MELCOMP S.A.", // 61891
+ "WATSONGALAXY.COM", // 61892
+ "Tom Schollmeyer", // 61893
+ "TERRAWARP CORPORATION", // 61894
+ "Fabian Riechsteiner", // 61895
+ "IOFE SAC", // 61896
+ "VNETS INFORMATION TECHNOLOGY LTD.", // 61897
+ "Spruce Systems Inc", // 61898
+ "Grant Lewis", // 61899
+ "eSIM Go Limited", // 61900
+ "Magnus Wissler", // 61901
+ "cyt.s365.us", // 61902
+ "LLC Accent Capital", // 61903
+ "Switchfly", // 61904
+ "Stichting WoonFriesland", // 61905
+ "DUG Technology Pty Ltd", // 61906
+ "Kliskatek SL", // 61907
+ "KOSTAL Solar Electric GmbH", // 61908
+ "IT Security Services SA de CV", // 61909
+ "Essence quantum technology", // 61910
+ "Inseego Wireless", // 61911
+ "GoCert.Ca", // 61912
+ "AUSNET PTY LTD", // 61913
+ "C-COR Broadband Australia Pty. Ltd.", // 61914
+ "Beeline Telecom", // 61915
+ "Huettenes GmbH Architekten", // 61916
+ "Thomas Jones", // 61917
+ "IT LAB SG", // 61918
+ "Groupe La Québécoise", // 61919
+ "Linxpeed Limited", // 61920
+ "GavinMP", // 61921
+ "Black Country Healthcare NHS Foundation Trust", // 61922
+ "ENELT GROUP Co.Ltd.", // 61923
+ "recretix systems AG", // 61924
+ "10T Tech Sdn Bhd", // 61925
+ "Grant Taylor", // 61926
+ "Retailsystem.com", // 61927
+ "NetDevWare", // 61928
+ "Schaffhauser Kantonalbank", // 61929
+ "PEBKAC.CA Technology Solutions", // 61930
+ "Kindred Tech", // 61931
+ "OtoTrak d.o.o.", // 61932
+ "IASO GmbH", // 61933
+ "QMW Technologies Inc.", // 61934
+ "Swerve Limited", // 61935
+ "Prolan Power Co., Ltd.", // 61936
+ "Acertia", // 61937
+ "Kurt Lagergrens Trävaru AB", // 61938
+ "Genew Technologies Co., Ltd.", // 61939
+ "Excard Research GmbH", // 61940
+ "Notre Dame Academy", // 61941
+ "Thüringer Staatslotterie AöR", // 61942
+ "Beijing LXTV Technology Co., Ltd", // 61943
+ "PM Factory BV", // 61944
+ "Bliss.AI Pty Ltd", // 61945
+ "PT Integra Teknologi Solusi", // 61946
+ "Lohith BK", // 61947
+ "Erik Jan Uitenbroek", // 61948
+ "SANRO HEALTH PTY LTD", // 61949
+ "neu-itec GmbH", // 61950
+ "Beijing Yingfei Networks Technology Co.Ltd.", // 61951
+ "Luis Grünke", // 61952
+ "Andreas Mueller", // 61953
+ "Hochschule Karlsruhe", // 61954
+ "Praxis Asmus-Timm", // 61955
+ "SaiFlow", // 61956
+ "RCE Systems s.r.o. / DataFromSky", // 61957
+ "BerryByte Limited", // 61958
+ "Lusory Limited", // 61959
+ "Miralium Research", // 61960
+ "Kodsport Sverige", // 61961
+ "Chengdu Rongshitong Technology Co., Ltd", // 61962
+ "SCA Obbola AB", // 61963
+ "Craft Digital Inc.", // 61964
+ "Knoxville Utilities Board", // 61965
+ "MythicalKitten", // 61966
+ "SCM Insurance Services", // 61967
+ "Wojciech Teichert (6961405014)", // 61968
+ "TCIIT", // 61969
+ "Kinder.Bildung.Zukunft e.V.", // 61970
+ "Teleradiologia Avanzada SL", // 61971
+ "IPTAM GmbH", // 61972
+ "Beijing Puruixin Technology Co., Ltd.", // 61973
+ "Teske Virtual System", // 61974
+ "Comprehensive Hematology Oncology", // 61975
+ "NeuReality", // 61976
+ "7Generation", // 61977
+ "Bindworks", // 61978
+ "Redstor Limited", // 61979
+ "Madison Women's Clinic", // 61980
+ "Volvo Autonomous Solutions", // 61981
+ "ITS Consulting s.r.o.", // 61982
+ "Tianjin Optical Electrical Juneng Communication Co. , Ltd.", // 61983
+ "Zhengdao Quantum", // 61984
+ "MapleCloud Technologies", // 61985
+ "TEAC Corporation", // 61986
+ "E+H Rechtsanwälte GmbH", // 61987
+ "FTP Today, Inc.", // 61988
+ "Rudolf Presl GmbH & Co. Klinik Bavaria Rehabilitations KG", // 61989
+ "Institut d'études politiques de Lyon", // 61990
+ "Kian Alraqmiah", // 61991
+ "ACSoftware", // 61992
+ "CelSian Glass & Solar B.V.", // 61993
+ "Guangzhou Huisheng Electronic Technology Co., Ltd", // 61994
+ "Rogers Behavioral Health", // 61995
+ "Raymond Sin", // 61996
+ "Technologies Ssmidge", // 61997
+ "Umeå Energi AB", // 61998
+ "de.borderline", // 61999
+ "GVS Ko", // 62000
+ "Sun Valley Holdings", // 62001
+ "ONAIR.VISION", // 62002
+ "YATELECOM.RU", // 62003
+ "R-Group International", // 62004
+ "Erabyte Inc", // 62005
+ "Simetel S.p.A.", // 62006
+ "Say Webhost Inc", // 62007
+ "CyberSico", // 62008
+ "MARISSA ANN OBRYAN", // 62009
+ "Hoffmann Automobile AG", // 62010
+ "ECACTUS PTY LTD", // 62011
+ "OneLayer Network", // 62012
+ "Dielectric, LLC", // 62013
+ "Richard Tetlow", // 62014
+ "Shenzhen SH-fiber Technology Co., Ltd.", // 62015
+ "J. Schmalz GmbH", // 62016
+ "Genus Innovation", // 62017
+ "Northbrook School District 27", // 62018
+ "Wanhua Chemical Group Co.,Ltd.", // 62019
+ "Shaun Courtney", // 62020
+ "Decent Lab", // 62021
+ "Brotel s.r.o.", // 62022
+ "Not Not Consulting AB", // 62023
+ "PIXA", // 62024
+ "Tenex Software Solutions, Inc.", // 62025
+ "While 1 SRL", // 62026
+ "Trenton Public Schools", // 62027
+ "Ring2U", // 62028
+ "ThysTips", // 62029
+ "CyberPKI", // 62030
+ "Tekmo Co., Ltd.", // 62031
+ "ORLEN S.A.", // 62032
+ "Synerion Systems Lts", // 62033
+ "Vivek Chandran", // 62034
+ "Donni Maulana Sipa", // 62035
+ "Init7", // 62036
+ "Forcap AB", // 62037
+ "NexoPrima Sdn Bhd", // 62038
+ "snafu Gesellschaft für interaktive Netzwerke mbH (Society for interactive networks mbH)",// 62039
+ "Blaguss", // 62040
+ "Eguana Technologies Inc", // 62041
+ "Al Hami Information Technology", // 62042
+ "Sidarion AG", // 62043
+ "DEYE NEW ENERGY AUSTRALIA PTY LTD", // 62044
+ "Landesamt für Sicherheit in der Informationstechnik (LSI)", // 62045
+ "MED-EL Medical Electronics", // 62046
+ "DESK SOFT COMERCIO E SERVICOS LTDA", // 62047
+ "MODENA TERMINAL SRL", // 62048
+ "Eleasar Blum", // 62049
+ "H1 Radio Co.,Ltd.", // 62050
+ "SAC/TC82(Techinical Committee 82 of Standardization Adiminstration of China )", // 62051
+ "Iredell Memorial Hosptial", // 62052
+ "Mobile Communications Company of Iran (MCI)", // 62053
+ "INFRAHEX", // 62054
+ "ActivCloud", // 62055
+ "Nigul.coop", // 62056
+ "Entarian Limited", // 62057
+ "Flabrice", // 62058
+ "b-inside", // 62059
+ "Tucson Embedded Systems", // 62060
+ "WalkHorizon", // 62061
+ "4MITECH", // 62062
+ "EasyNet Industry (Shenzhen) Co., Ltd", // 62063
+ "ООО ""Новые облачные технологии"" (LLC ""New cloud technologies"")", // 62064
+ "CommScope Italy SRL", // 62065
+ "CloudXP Ltd", // 62066
+ "ORLEN Oddział Centralny PGNiG w Warszawie", // 62067
+ "Qasky", // 62068
+ "Triangle", // 62069
+ "Hobart Corporation", // 62070
+ "E.T.I. Srl", // 62071
+ "UBIQCOM INDIA PVT LTD", // 62072
+ "DCM Services, LLC", // 62073
+ "MDOC S.R.L.", // 62074
+ "Axonics, Inc", // 62075
+ "Fort Peck Assiniboine & Sioux Tribes", // 62076
+ "Ares Green Technology Corporation", // 62077
+ "Technology Innovation Lab, LLC.", // 62078
+ "ESERA GmbH", // 62079
+ "Netflash Internet Solutions", // 62080
+ "City and Borough of Juneau", // 62081
+ "Rosatom Automated Control Systems JSC", // 62082
+ "丰天鼎业科技有限公司 (Fengtian Dingye Technology Co., Ltd.)", // 62083
+ "ARNOWA PTY LTD", // 62084
+ "Neat Path Networks", // 62085
+ "BluForce, Inc", // 62086
+ "SAL Navigation AB", // 62087
+ "Motorola Solutions AD", // 62088
+ "Centerboard AG", // 62089
+ "Bitchief Technolgy Services Private Limited", // 62090
+ "Taichitel Technology Shanghai Co., Ltd.", // 62091
+ "Terra Kognita Limited Liability Company", // 62092
+ "EVRAZ STEEL BUILDING", // 62093
+ "Max Planck Institute for Meteorology", // 62094
+ "Stay Informed GmbH", // 62095
+ "QT Imaging Inc.", // 62096
+ "Ackestens åkeri ab", // 62097
+ "SATEL ltd", // 62098
+ "Dayou Plus Co Ltd", // 62099
+ "ITLook", // 62100
+ "Siscom Communication Limited Company", // 62101
+ "Tkl Logistics LLC", // 62102
+ "Cordova Courier", // 62103
+ "James W Pyle III", // 62104
+ "LIGHT IT SOLUTIONS PTY LTD", // 62105
+ "JSC RVi GROUP", // 62106
+ "LRNZ Network Services", // 62107
+ "Card4B Systems SA", // 62108
+ "Armstrong Fluid Technology", // 62109
+ "Go!Foton", // 62110
+ "NOVO Energy R&D", // 62111
+ "techssol", // 62112
+ "Société wallonne des eaux (SWDE)", // 62113
+ "TF-Industries GmbH", // 62114
+ "VELARTIS GmbH", // 62115
+ "TrustForge", // 62116
+ "essendi it GmbH", // 62117
+ "IMPULSE CCTV NETWORKS INDIA PRIVATE LIMITED", // 62118
+ "County Durham & Darlington NHS Foundation Trust", // 62119
+ "Konstantin L. Metlov", // 62120
+ "UMBOSS" // 62121
}
};
diff --git a/epan/manuf-data.c b/epan/manuf-data.c
index 6d262cf..2d6fbcf 100644
--- a/epan/manuf-data.c
+++ b/epan/manuf-data.c
@@ -27,6 +27,7 @@ static const manuf_registry_t ieee_registry_table[] = {
{ { 0x04, 0xEE, 0xE8 }, MA_M },
{ { 0x08, 0x26, 0xAE }, MA_M },
{ { 0x08, 0x63, 0x32 }, MA_M },
+ { { 0x08, 0xDA, 0x33 }, MA_M },
{ { 0x08, 0xED, 0x02 }, MA_M },
{ { 0x08, 0xF8, 0x0D }, MA_M },
{ { 0x0C, 0x5C, 0xB5 }, MA_M },
@@ -70,6 +71,7 @@ static const manuf_registry_t ieee_registry_table[] = {
{ { 0x24, 0x15, 0x10 }, MA_M },
{ { 0x24, 0x4E, 0x7B }, MA_M },
{ { 0x24, 0x5D, 0xFC }, MA_M },
+ { { 0x24, 0x86, 0x25 }, MA_M },
{ { 0x28, 0x2C, 0x02 }, MA_M },
{ { 0x28, 0x36, 0x13 }, MA_M },
{ { 0x28, 0x36, 0x38 }, MA_M },
@@ -94,6 +96,7 @@ static const manuf_registry_t ieee_registry_table[] = {
{ { 0x34, 0x00, 0x8A }, MA_M },
{ { 0x34, 0x04, 0x9E }, MA_M },
{ { 0x34, 0x29, 0x8F }, MA_M },
+ { { 0x34, 0x46, 0x63 }, MA_M },
{ { 0x34, 0xC8, 0xD6 }, MA_M },
{ { 0x34, 0xD0, 0xB8 }, MA_M },
{ { 0x34, 0xE1, 0xD1 }, MA_M },
@@ -125,6 +128,7 @@ static const manuf_registry_t ieee_registry_table[] = {
{ { 0x48, 0x65, 0xEE }, MA_M },
{ { 0x48, 0xDA, 0x35 }, MA_M },
{ { 0x48, 0xE6, 0x63 }, MA_M },
+ { { 0x48, 0xE6, 0xC6 }, MA_M },
{ { 0x4C, 0x4B, 0xF9 }, MA_M },
{ { 0x4C, 0x65, 0xA8 }, MA_M },
{ { 0x4C, 0x74, 0xA7 }, MA_M },
@@ -360,6 +364,7 @@ static const manuf_registry_t ieee_registry_table[] = {
{ { 0xF0, 0xD7, 0xAF }, MA_M },
{ { 0xF4, 0x0E, 0x11 }, MA_M },
{ { 0xF4, 0x1A, 0x79 }, MA_M },
+ { { 0xF4, 0x20, 0x55 }, MA_M },
{ { 0xF4, 0x69, 0xD5 }, MA_M },
{ { 0xF4, 0x70, 0x0C }, MA_M },
{ { 0xF4, 0x90, 0xCB }, MA_M },
@@ -1421,7 +1426,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x00, 0x04, 0x14 }, "UmezawaMusen", "Umezawa Musen Denki Co., Ltd." },
{ { 0x00, 0x04, 0x15 }, "Rasteme", "Rasteme Systems Co., Ltd." },
{ { 0x00, 0x04, 0x16 }, "ParksComunic", "Parks S/A Comunicacoes Digitais" },
- { { 0x00, 0x04, 0x17 }, "Elau", "Elau Ag" },
+ { { 0x00, 0x04, 0x17 }, "SchneiderEle", "Schneider Electric" },
{ { 0x00, 0x04, 0x18 }, "TeltronicU", "Teltronic S.A.U." },
{ { 0x00, 0x04, 0x19 }, "FibercycleNe", "Fibercycle Networks, Inc." },
{ { 0x00, 0x04, 0x1A }, "InesTestandM", "Ines Test and Measurement GmbH & CoKG" },
@@ -3151,7 +3156,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x00, 0x0A, 0xF3 }, "Cisco", "Cisco Systems, Inc" },
{ { 0x00, 0x0A, 0xF4 }, "Cisco", "Cisco Systems, Inc" },
{ { 0x00, 0x0A, 0xF5 }, "AirgoNetwork", "Airgo Networks, Inc." },
- { { 0x00, 0x0A, 0xF6 }, "EmersonClima", "Emerson Climate Technologies Retail Solutions, Inc." },
+ { { 0x00, 0x0A, 0xF6 }, "CopelandLP", "Copeland LP" },
{ { 0x00, 0x0A, 0xF7 }, "Broadcom", "Broadcom" },
{ { 0x00, 0x0A, 0xF8 }, "AmericanTele", "American Telecare Inc." },
{ { 0x00, 0x0A, 0xF9 }, "HiConnect", "HiConnect, Inc." },
@@ -5769,7 +5774,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x00, 0x15, 0x38 }, "RFID", "RFID, Inc." },
{ { 0x00, 0x15, 0x39 }, "Technodrive", "Technodrive srl" },
{ { 0x00, 0x15, 0x3A }, "SyscanTechno", "Shenzhen Syscan Technology Co.,Ltd." },
- { { 0x00, 0x15, 0x3B }, "EMHmetering", "EMH metering GmbH & Co. KG" },
+ { { 0x00, 0x15, 0x3B }, "EMHMetering", "EMH Metering GmbH & Co. KG" },
{ { 0x00, 0x15, 0x3C }, "Kprotech", "Kprotech Co., Ltd." },
{ { 0x00, 0x15, 0x3D }, "ElimProduct", "Elim Product Co." },
{ { 0x00, 0x15, 0x3E }, "QMaticSweden", "Q-Matic Sweden AB" },
@@ -6237,7 +6242,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x00, 0x17, 0x0D }, "DustNetworks", "Dust Networks Inc." },
{ { 0x00, 0x17, 0x0E }, "Cisco", "Cisco Systems, Inc" },
{ { 0x00, 0x17, 0x0F }, "Cisco", "Cisco Systems, Inc" },
- { { 0x00, 0x17, 0x10 }, "Casa", "Casa Systems Inc." },
+ { { 0x00, 0x17, 0x10 }, "AxyomCore", "AxyomCore Inc." },
{ { 0x00, 0x17, 0x11 }, "CytivaSweden", "Cytiva Sweden AB" },
{ { 0x00, 0x17, 0x12 }, "ISCOInternat", "ISCO International" },
{ { 0x00, 0x17, 0x13 }, "TigerNetCom", "Tiger NetCom" },
@@ -8160,7 +8165,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x00, 0x1E, 0x93 }, "CiriTech", "CiriTech Systems Inc" },
{ { 0x00, 0x1E, 0x94 }, "SupercomTech", "Supercom Technology Corporation" },
{ { 0x00, 0x1E, 0x95 }, "Sigmalink", "Sigmalink" },
- { { 0x00, 0x1E, 0x96 }, "Sepura", "Sepura Plc" },
+ { { 0x00, 0x1E, 0x96 }, "Sepura", "Sepura Limited" },
{ { 0x00, 0x1E, 0x97 }, "MediumLinkSy", "Medium Link System Technology CO., LTD," },
{ { 0x00, 0x1E, 0x98 }, "GreenLineCom", "GreenLine Communications" },
{ { 0x00, 0x1E, 0x99 }, "VantanolIndu", "Vantanol Industrial Corporation" },
@@ -10341,7 +10346,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x00, 0x2A, 0x10 }, "Cisco", "Cisco Systems, Inc" },
{ { 0x00, 0x2A, 0x6A }, "Cisco", "Cisco Systems, Inc" },
{ { 0x00, 0x2A, 0xAF }, "LARsysAutoma", "LARsys-Automation GmbH" },
- { { 0x00, 0x2B, 0x67 }, "LCFCElectron", "LCFC(HeFei) Electronics Technology co., ltd" },
+ { { 0x00, 0x2B, 0x67 }, "LCFCElectron", "LCFC(Hefei) Electronics Technology co., ltd" },
{ { 0x00, 0x2B, 0x70 }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
{ { 0x00, 0x2B, 0xF5 }, "Buffalo", "Buffalo.Inc" },
{ { 0x00, 0x2C, 0xC8 }, "Cisco", "Cisco Systems, Inc" },
@@ -11170,6 +11175,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x00, 0x56, 0x2B }, "Cisco", "Cisco Systems, Inc" },
{ { 0x00, 0x56, 0x6D }, "HuaweiDevice", "Huawei Device Co., Ltd." },
{ { 0x00, 0x56, 0xCD }, "Apple", "Apple, Inc." },
+ { { 0x00, 0x56, 0xF1 }, "zte", "zte corporation" },
{ { 0x00, 0x57, 0xC1 }, "LGElectronic", "LG Electronics (Mobile Communications)" },
{ { 0x00, 0x57, 0xD2 }, "Cisco", "Cisco Systems, Inc" },
{ { 0x00, 0x58, 0x28 }, "AxonNetworks", "Axon Networks Inc." },
@@ -11483,6 +11489,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x00, 0x72, 0x04 }, "SamsungElect", "Samsung Electronics Co., Ltd. ARTIK" },
{ { 0x00, 0x72, 0x63 }, "NetisTechnol", "Netis Technology Co., Ltd." },
{ { 0x00, 0x72, 0x78 }, "Cisco", "Cisco Systems, Inc" },
+ { { 0x00, 0x72, 0xEE }, "Intel", "Intel Corporate" },
{ { 0x00, 0x73, 0x8D }, "TINNOMobileT", "Shenzhen TINNO Mobile Technology Corp." },
{ { 0x00, 0x73, 0xE0 }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
{ { 0x00, 0x74, 0x9C }, "RuijieNetwor", "Ruijie Networks Co.,LTD" },
@@ -11763,6 +11770,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x00, 0x81, 0x2A }, "Apple", "Apple, Inc." },
{ { 0x00, 0x81, 0xC4 }, "Cisco", "Cisco Systems, Inc" },
{ { 0x00, 0x81, 0xF9 }, "TexasInstrum", "Texas Instruments" },
+ { { 0x00, 0x83, 0x20 }, "HuaweiDevice", "Huawei Device Co., Ltd." },
{ { 0x00, 0x84, 0x1E }, "CiscoMeraki", "Cisco Meraki" },
{ { 0x00, 0x84, 0xED }, "LexmarkInter", "Lexmark International, Inc." },
{ { 0x00, 0x86, 0x9C }, "PaloAltoNetw", "Palo Alto Networks" },
@@ -12316,6 +12324,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x00, 0xA0, 0xFD }, "ScitexDigita", "Scitex Digital Printing, Inc." },
{ { 0x00, 0xA0, 0xFE }, "BostonTechno", "Boston Technology, Inc." },
{ { 0x00, 0xA0, 0xFF }, "TellabsOpera", "Tellabs Operations, Inc." },
+ { { 0x00, 0xA1, 0x59 }, "LGElectronic", "LG Electronics" },
{ { 0x00, 0xA1, 0xDE }, "ShiHuaTechno", "ShenZhen ShiHua Technology CO.,LTD" },
{ { 0x00, 0xA2, 0x65 }, "M2MotiveTech", "M2Motive Technology Inc." },
{ { 0x00, 0xA2, 0x89 }, "Cisco", "Cisco Systems, Inc" },
@@ -12334,6 +12343,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x00, 0xA6, 0xCA }, "Cisco", "Cisco Systems, Inc" },
{ { 0x00, 0xA7, 0x42 }, "Cisco", "Cisco Systems, Inc" },
{ { 0x00, 0xA7, 0x84 }, "ITXsecurity", "ITX security" },
+ { { 0x00, 0xA9, 0x1D }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0x00, 0xAA, 0x00 }, "Intel", "Intel Corporation" },
{ { 0x00, 0xAA, 0x01 }, "Intel", "Intel Corporation" },
{ { 0x00, 0xAA, 0x02 }, "Intel", "Intel Corporation" },
@@ -13434,6 +13444,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x04, 0x4A, 0x6C }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0x04, 0x4A, 0xC6 }, "AiponElectro", "Aipon Electronics Co., Ltd" },
{ { 0x04, 0x4B, 0xA5 }, "MercuryCommu", "Shenzhen Mercury Communication Technologies Co.,Ltd." },
+ { { 0x04, 0x4B, 0xB1 }, "HuaweiDevice", "Huawei Device Co., Ltd." },
{ { 0x04, 0x4B, 0xED }, "Apple", "Apple, Inc." },
{ { 0x04, 0x4B, 0xFF }, "GuangZhouHed", "GuangZhou Hedy Digital Technology Co., Ltd" },
{ { 0x04, 0x4C, 0xEF }, "FujianSanaoT", "Fujian Sanao Technology Co.,Ltd" },
@@ -13863,6 +13874,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x08, 0x0D, 0x84 }, "GECO", "GECO, Inc." },
{ { 0x08, 0x0E, 0xA8 }, "Velex", "Velex s.r.l." },
{ { 0x08, 0x0F, 0xFA }, "Ksp", "Ksp Inc." },
+ { { 0x08, 0x10, 0x31 }, "LithiunalEne", "Lithiunal Energy" },
{ { 0x08, 0x10, 0x86 }, "NECPlatforms", "NEC Platforms, Ltd." },
{ { 0x08, 0x11, 0x5E }, "Bitel", "Bitel Co., Ltd." },
{ { 0x08, 0x11, 0x96 }, "Intel", "Intel Corporate" },
@@ -13927,6 +13939,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x08, 0x3A, 0x8D }, "Espressif", "Espressif Inc." },
{ { 0x08, 0x3A, 0xB8 }, "ShinodaPlasm", "Shinoda Plasma Co., Ltd." },
{ { 0x08, 0x3A, 0xF2 }, "Espressif", "Espressif Inc." },
+ { { 0x08, 0x3B, 0xE9 }, "NewH3CTechno", "New H3C Technologies Co., Ltd" },
{ { 0x08, 0x3D, 0x88 }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
{ { 0x08, 0x3E, 0x0C }, "ARRISGroup", "ARRIS Group, Inc." },
{ { 0x08, 0x3E, 0x5D }, "SagemcomBroa", "Sagemcom Broadband SAS" },
@@ -13949,6 +13962,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x08, 0x4E, 0x1C }, "H2A", "H2A Systems, LLC" },
{ { 0x08, 0x4E, 0xBF }, "SumitomoElec", "Sumitomo Electric Industries, Ltd" },
{ { 0x08, 0x4F, 0x0A }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
+ { { 0x08, 0x4F, 0x66 }, "SkyworthDigi", "Shenzhen Skyworth Digital Technology CO., Ltd" },
{ { 0x08, 0x4F, 0xA9 }, "Cisco", "Cisco Systems, Inc" },
{ { 0x08, 0x4F, 0xF9 }, "Cisco", "Cisco Systems, Inc" },
{ { 0x08, 0x51, 0x04 }, "HuaweiDevice", "Huawei Device Co., Ltd." },
@@ -14026,6 +14040,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x08, 0x86, 0x3B }, "BelkinIntern", "Belkin International Inc." },
{ { 0x08, 0x87, 0xC6 }, "IngramMicroS", "Ingram Micro Services" },
{ { 0x08, 0x87, 0xC7 }, "Apple", "Apple, Inc." },
+ { { 0x08, 0x8B, 0xC8 }, "Google", "Google, Inc." },
{ { 0x08, 0x8C, 0x2C }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
{ { 0x08, 0x8D, 0xC8 }, "RyowaElectro", "Ryowa Electronics Co.,Ltd" },
{ { 0x08, 0x8E, 0x4F }, "SFSoftwareSo", "SF Software Solutions" },
@@ -14191,6 +14206,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x0A, 0xE4, 0x71 }, "Caterpillar", "Caterpillar Inc." },
{ { 0x0A, 0xE9, 0x1B }, "PADLSoftware", "PADL Software Pty Ltd" },
{ { 0x0C, 0x01, 0x4B }, "zte", "zte corporation" },
+ { { 0x0C, 0x01, 0xA5 }, "zte", "zte corporation" },
{ { 0x0C, 0x01, 0xC8 }, "DENSO", "DENSO Co.,Ltd" },
{ { 0x0C, 0x01, 0xDB }, "Infinixmobil", "Infinix mobility limited" },
{ { 0x0C, 0x02, 0x27 }, "VantivaUSA", "Vantiva USA LLC" },
@@ -14437,6 +14453,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x0C, 0xC4, 0x13 }, "Google", "Google, Inc." },
{ { 0x0C, 0xC4, 0x7A }, "SuperMicroCo", "Super Micro Computer, Inc." },
{ { 0x0C, 0xC4, 0x7E }, "EUCAST", "EUCAST Co., Ltd." },
+ { { 0x0C, 0xC5, 0x6C }, "Apple", "Apple, Inc." },
{ { 0x0C, 0xC6, 0x55 }, "WuxiYSTenTec", "Wuxi YSTen Technology Co.,Ltd." },
{ { 0x0C, 0xC6, 0x6A }, "Nokia", "Nokia Corporation" },
{ { 0x0C, 0xC6, 0xAC }, "Dags", "Dags" },
@@ -14451,6 +14468,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x0C, 0xCB, 0x85 }, "MotorolaMobi", "Motorola Mobility LLC, a Lenovo Company" },
{ { 0x0C, 0xCB, 0x8D }, "ASCONumatics", "ASCO Numatics GmbH" },
{ { 0x0C, 0xCC, 0x26 }, "Airenetworks", "Airenetworks" },
+ { { 0x0C, 0xCD, 0xB4 }, "SichuanAILin", "Sichuan AI-Link Technology Co., Ltd." },
{ { 0x0C, 0xCD, 0xD3 }, "EastriverTec", "Eastriver Technology Co., Ltd." },
{ { 0x0C, 0xCD, 0xFB }, "EDIC", "EDIC Systems Inc." },
{ { 0x0C, 0xCE, 0xF6 }, "GuizhouFortu", "Guizhou Fortuneship Technology Co., Ltd" },
@@ -14563,6 +14581,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x10, 0x18, 0x49 }, "WeifangGoert", "Weifang Goertek Electronics Co.,Ltd" },
{ { 0x10, 0x18, 0x9E }, "ElmoMotionCo", "Elmo Motion Control" },
{ { 0x10, 0x19, 0x65 }, "NewH3CTechno", "New H3C Technologies Co., Ltd" },
+ { { 0x10, 0x1A, 0x92 }, "AkebonoBrake", "Akebono Brake Industry Co.,Ltd." },
{ { 0x10, 0x1B, 0x54 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0x10, 0x1C, 0x0C }, "Apple", "Apple, Inc." },
{ { 0x10, 0x1D, 0x51 }, "8MeshNetwork", "8Mesh Networks Limited" },
@@ -14595,6 +14614,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x10, 0x2F, 0x6B }, "Microsoft", "Microsoft Corporation" },
{ { 0x10, 0x2F, 0x6E }, "SundrayTechn", "Shenzhen Sundray Technologies Company Limited" },
{ { 0x10, 0x2F, 0xA3 }, "UvisiontechT", "Shenzhen Uvision-tech Technology Co.Ltd" },
+ { { 0x10, 0x2F, 0xCA }, "Apple", "Apple, Inc." },
{ { 0x10, 0x2F, 0xF8 }, "Vicoretek", "Vicoretek (Nanjing) Co.,Ltd." },
{ { 0x10, 0x30, 0x25 }, "Apple", "Apple, Inc." },
{ { 0x10, 0x30, 0x34 }, "Cara", "Cara Systems" },
@@ -14605,6 +14625,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x10, 0x33, 0x78 }, "FLECTRON", "FLECTRON Co., LTD" },
{ { 0x10, 0x33, 0xBF }, "VantivaUSA", "Vantiva USA LLC" },
{ { 0x10, 0x34, 0x1B }, "Spacelink", "Spacelink" },
+ { { 0x10, 0x35, 0x97 }, "QorvoUtrecht", "Qorvo Utrecht B.V." },
{ { 0x10, 0x36, 0x4A }, "BostonDynami", "Boston Dynamics" },
{ { 0x10, 0x37, 0x11 }, "NorbitIts", "Norbit Its" },
{ { 0x10, 0x38, 0x1F }, "SichuanAILin", "Sichuan AI-Link Technology Co., Ltd." },
@@ -14659,6 +14680,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x10, 0x5C, 0x3B }, "PermaPipe", "Perma-Pipe, Inc." },
{ { 0x10, 0x5C, 0xBF }, "DuroByte", "DuroByte Inc" },
{ { 0x10, 0x5D, 0xDC }, "HuaweiDevice", "Huawei Device Co., Ltd." },
+ { { 0x10, 0x5F, 0x02 }, "RuijieNetwor", "Ruijie Networks Co.,LTD" },
{ { 0x10, 0x5F, 0x06 }, "ActiontecEle", "Actiontec Electronics, Inc" },
{ { 0x10, 0x5F, 0x49 }, "CiscoSPVTG", "Cisco SPVTG" },
{ { 0x10, 0x5F, 0xAD }, "Intel", "Intel Corporate" },
@@ -14726,6 +14748,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x10, 0x8F, 0xFE }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0x10, 0x90, 0x7D }, "FunshionOnli", "Funshion Online Technologies Co.,Ltd" },
{ { 0x10, 0x90, 0xFA }, "NewH3CTechno", "New H3C Technologies Co., Ltd" },
+ { { 0x10, 0x90, 0xFC }, "DOOGEEHengto", "Shenzhen DOOGEE Hengtong Technology CO.,LTD" },
{ { 0x10, 0x91, 0xA8 }, "Espressif", "Espressif Inc." },
{ { 0x10, 0x91, 0xD1 }, "Intel", "Intel Corporate" },
{ { 0x10, 0x92, 0x66 }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
@@ -14767,6 +14790,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x10, 0xA7, 0x93 }, "VantivaUSA", "Vantiva USA LLC" },
{ { 0x10, 0xA8, 0x29 }, "Cisco", "Cisco Systems, Inc" },
{ { 0x10, 0xA9, 0x32 }, "CyberCloudTe", "Beijing Cyber Cloud Technology Co. ,Ltd." },
+ { { 0x10, 0xAB, 0xC9 }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
{ { 0x10, 0xAE, 0x60 }, "AmazonTechno", "Amazon Technologies Inc." },
{ { 0x10, 0xAE, 0xA5 }, "Duskrise", "Duskrise inc." },
{ { 0x10, 0xAF, 0x78 }, "ATUETechnolo", "Shenzhen ATUE Technology Co., Ltd" },
@@ -14779,6 +14803,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x10, 0xB3, 0xD5 }, "Cisco", "Cisco Systems, Inc" },
{ { 0x10, 0xB3, 0xD6 }, "Cisco", "Cisco Systems, Inc" },
{ { 0x10, 0xB5, 0x88 }, "Apple", "Apple, Inc." },
+ { { 0x10, 0xB6, 0x5E }, "NewH3CTechno", "New H3C Technologies Co., Ltd" },
{ { 0x10, 0xB7, 0xA8 }, "CableFreeNet", "CableFree Networks Limited" },
{ { 0x10, 0xB7, 0xF6 }, "PlastoformIn", "Plastoform Industries Ltd." },
{ { 0x10, 0xB9, 0xC4 }, "Apple", "Apple, Inc." },
@@ -14970,9 +14995,11 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x14, 0x35, 0xB3 }, "FutureDesign", "Future Designs, Inc." },
{ { 0x14, 0x35, 0xB7 }, "Apple", "Apple, Inc." },
{ { 0x14, 0x36, 0x05 }, "Nokia", "Nokia Corporation" },
+ { { 0x14, 0x36, 0x0E }, "ZyxelCommuni", "Zyxel Communications Corporation" },
{ { 0x14, 0x36, 0xC6 }, "LenovoMobile", "Lenovo Mobile Communication Technology Ltd." },
{ { 0x14, 0x37, 0x19 }, "PTPrakarsaVi", "PT Prakarsa Visi Valutama" },
{ { 0x14, 0x37, 0x3B }, "PROCOM", "PROCOM Systems" },
+ { { 0x14, 0x3A, 0x9A }, "HonHaiPrecis", "Hon Hai Precision Industry Co.,LTD" },
{ { 0x14, 0x3A, 0xEA }, "Dynapower", "Dynapower Company LLC" },
{ { 0x14, 0x3B, 0x42 }, "RealfitIntel", "Realfit(Shenzhen) Intelligent Technology Co., Ltd" },
{ { 0x14, 0x3B, 0x51 }, "HuaweiDevice", "Huawei Device Co., Ltd." },
@@ -15275,6 +15302,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x18, 0x2B, 0x05 }, "8DTechnologi", "8D Technologies" },
{ { 0x18, 0x2C, 0x65 }, "TexasInstrum", "Texas Instruments" },
{ { 0x18, 0x2C, 0x91 }, "ConceptDevel", "Concept Development, Inc." },
+ { { 0x18, 0x2C, 0xA9 }, "DASANNetwork", "DASAN Networks, Inc." },
{ { 0x18, 0x2C, 0xB4 }, "Nectarsoft", "Nectarsoft Co., Ltd." },
{ { 0x18, 0x2D, 0x98 }, "JinwooIndust", "Jinwoo Industrial system" },
{ { 0x18, 0x2D, 0xF7 }, "Jy", "Jy Company" },
@@ -15334,6 +15362,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x18, 0x4E, 0x94 }, "MessoaTechno", "Messoa Technologies Inc." },
{ { 0x18, 0x4E, 0xCB }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
{ { 0x18, 0x4F, 0x32 }, "HonHaiPrecis", "Hon Hai Precision Ind. Co.,Ltd." },
+ { { 0x18, 0x4F, 0x43 }, "UnionmanTech", "Unionman Technology Co.,Ltd" },
{ { 0x18, 0x4F, 0x5D }, "JRCMobility", "JRC Mobility Inc." },
{ { 0x18, 0x50, 0x2A }, "Soarnex", "Soarnex" },
{ { 0x18, 0x52, 0x07 }, "SichuanTiany", "Sichuan Tianyi Comheart Telecom Co.,LTD" },
@@ -15539,6 +15568,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x18, 0xDF, 0xC1 }, "Aetheros", "Aetheros" },
{ { 0x18, 0xE1, 0xCA }, "wanze", "wanze" },
{ { 0x18, 0xE1, 0xDE }, "ChipIntelliT", "Chengdu ChipIntelli Technology Co., Ltd" },
+ { { 0x18, 0xE2, 0x04 }, "CoolsharkTec", "Beijing Coolshark Technology Co.,Ltd." },
{ { 0x18, 0xE2, 0x15 }, "Nokia", "Nokia" },
{ { 0x18, 0xE2, 0x88 }, "STTCondigi", "STT Condigi" },
{ { 0x18, 0xE2, 0x9F }, "vivoMobileCo", "vivo Mobile Communication Co., Ltd." },
@@ -15599,6 +15629,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x1C, 0x0E, 0xD3 }, "SichuanTiany", "Sichuan Tianyi Comheart Telecom Co.,LTD" },
{ { 0x1C, 0x0F, 0xAF }, "LucidVisionL", "Lucid Vision Labs" },
{ { 0x1C, 0x0F, 0xCF }, "SyproOptics", "Sypro Optics GmbH" },
+ { { 0x1C, 0x11, 0x2F }, "vivoMobileCo", "vivo Mobile Communication Co., Ltd." },
{ { 0x1C, 0x11, 0x61 }, "Ciena", "Ciena Corporation" },
{ { 0x1C, 0x11, 0xE1 }, "WartsilaFinl", "Wartsila Finland Oy" },
{ { 0x1C, 0x12, 0x9D }, "IeeePesPsrcS", "Ieee Pes Psrc/Sub" },
@@ -15722,6 +15753,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x1C, 0x60, 0xD2 }, "FiberhomeTel", "Fiberhome Telecommunication Technologies Co.,LTD" },
{ { 0x1C, 0x60, 0xDE }, "MercuryCommu", "Mercury Communication Technologies Co.,Ltd." },
{ { 0x1C, 0x61, 0xB4 }, "TPLink", "TP-Link Corporation Limited" },
+ { { 0x1C, 0x62, 0x7E }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0x1C, 0x62, 0xB8 }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
{ { 0x1C, 0x63, 0x49 }, "TexasInstrum", "Texas Instruments" },
{ { 0x1C, 0x63, 0xA5 }, "securityplat", "securityplatform" },
@@ -15776,6 +15808,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x1C, 0x7F, 0x2C }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0x1C, 0x83, 0x41 }, "HefeiBitland", "Hefei Bitland Information Technology Co.Ltd" },
{ { 0x1C, 0x83, 0xB0 }, "LinkedIP", "Linked IP GmbH" },
+ { { 0x1C, 0x83, 0xEC }, "UbeeInteract", "Ubee Interactive co, Limited." },
{ { 0x1C, 0x84, 0x64 }, "FormosaWirel", "Formosa Wireless Communication Corp." },
{ { 0x1C, 0x86, 0x0B }, "TaiyingTechn", "Guangdong Taiying Technology Co.,Ltd" },
{ { 0x1C, 0x86, 0x82 }, "Apple", "Apple, Inc." },
@@ -15841,6 +15874,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x1C, 0xB2, 0x43 }, "Tdc", "Tdc A/S" },
{ { 0x1C, 0xB3, 0xC9 }, "Apple", "Apple, Inc." },
{ { 0x1C, 0xB3, 0xE9 }, "ZhongkeUnite", "Shenzhen Zhongke United Communication Technology" },
+ { { 0x1C, 0xB4, 0x6C }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0x1C, 0xB7, 0x2C }, "ASUSTekCOMPU", "ASUSTek COMPUTER INC." },
{ { 0x1C, 0xB7, 0x96 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0x1C, 0xB8, 0x57 }, "BeconTechnol", "Becon Technologies Co,.Ltd." },
@@ -15947,6 +15981,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x20, 0x12, 0x57 }, "MostLuckyTra", "Most Lucky Trading Ltd" },
{ { 0x20, 0x12, 0xD5 }, "ScientechMat", "Scientech Materials Corporation" },
{ { 0x20, 0x13, 0xE0 }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
+ { { 0x20, 0x14, 0xC4 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0x20, 0x15, 0x82 }, "Apple", "Apple, Inc." },
{ { 0x20, 0x15, 0xDE }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
{ { 0x20, 0x16, 0x3D }, "IntegratedDe", "Integrated Device Technology (Malaysia) Sdn. Bhd." },
@@ -15984,6 +16019,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x20, 0x2C, 0xB7 }, "KongYueElect", "Kong Yue Electronics & Information Industry (Xinhui) Ltd." },
{ { 0x20, 0x2D, 0x07 }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
{ { 0x20, 0x2D, 0x23 }, "CollinearNet", "Collinear Networks Inc." },
+ { { 0x20, 0x2D, 0xF6 }, "Apple", "Apple, Inc." },
{ { 0x20, 0x2D, 0xF8 }, "DigitalMedia", "Digital Media Cartridge Ltd." },
{ { 0x20, 0x31, 0x1C }, "vivoMobileCo", "vivo Mobile Communication Co., Ltd." },
{ { 0x20, 0x31, 0x8D }, "Giax", "Giax GmbH" },
@@ -16004,6 +16040,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x20, 0x3A, 0xEB }, "zte", "zte corporation" },
{ { 0x20, 0x3A, 0xEF }, "Sivantos", "Sivantos GmbH" },
{ { 0x20, 0x3B, 0x34 }, "XiaomiCommun", "Xiaomi Communications Co Ltd" },
+ { { 0x20, 0x3B, 0x67 }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
{ { 0x20, 0x3B, 0x69 }, "vivoMobileCo", "vivo Mobile Communication Co., Ltd." },
{ { 0x20, 0x3C, 0xAE }, "Apple", "Apple, Inc." },
{ { 0x20, 0x3C, 0xC0 }, "ToseeTechnol", "Beijing Tosee Technology Co., Ltd." },
@@ -16136,6 +16173,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x20, 0x9E, 0x79 }, "UniversalEle", "Universal Electronics, Inc." },
{ { 0x20, 0x9E, 0xF7 }, "ExtremeNetwo", "Extreme Networks Headquarters" },
{ { 0x20, 0xA1, 0x71 }, "AmazonTechno", "Amazon Technologies Inc." },
+ { { 0x20, 0xA2, 0x00 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0x20, 0xA2, 0xE4 }, "Apple", "Apple, Inc." },
{ { 0x20, 0xA2, 0xE7 }, "LeeDickens", "Lee-Dickens Ltd" },
{ { 0x20, 0xA5, 0xCB }, "Apple", "Apple, Inc." },
@@ -16170,12 +16208,14 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x20, 0xBB, 0xBC }, "EzvizSoftwar", "Hangzhou Ezviz Software Co.,Ltd." },
{ { 0x20, 0xBB, 0xC0 }, "Cisco", "Cisco Systems, Inc" },
{ { 0x20, 0xBB, 0xC6 }, "JabilCircuit", "Jabil Circuit Hungary Ltd." },
+ { { 0x20, 0xBE, 0xB8 }, "AmazonTechno", "Amazon Technologies Inc." },
{ { 0x20, 0xBE, 0xCD }, "eero", "eero inc." },
{ { 0x20, 0xBF, 0xDB }, "Dvl", "Dvl" },
{ { 0x20, 0xC0, 0x47 }, "Verizon", "Verizon" },
{ { 0x20, 0xC0, 0x6D }, "SpacetekTech", "Shenzhen Spacetek Technology Co.,Ltd" },
{ { 0x20, 0xC1, 0x9B }, "Intel", "Intel Corporate" },
{ { 0x20, 0xC1, 0xAF }, "iWitDigital", "i Wit Digital Co., Limited" },
+ { { 0x20, 0xC2, 0xB0 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0x20, 0xC3, 0x8F }, "TexasInstrum", "Texas Instruments" },
{ { 0x20, 0xC3, 0xA4 }, "RetailNext", "RetailNext" },
{ { 0x20, 0xC6, 0x0D }, "annijieInfor", "Shanghai annijie Information technology Co.,LTD" },
@@ -16233,6 +16273,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x20, 0xF0, 0x94 }, "Google", "Google, Inc." },
{ { 0x20, 0xF1, 0x7C }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0x20, 0xF1, 0x9E }, "ARRISGroup", "ARRIS Group, Inc." },
+ { { 0x20, 0xF3, 0x07 }, "zte", "zte corporation" },
{ { 0x20, 0xF3, 0x75 }, "ARRISGroup", "ARRIS Group, Inc." },
{ { 0x20, 0xF3, 0xA3 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0x20, 0xF4, 0x1B }, "Bilianelectr", "Shenzhen Bilian electronic CO.,LTD" },
@@ -16268,6 +16309,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x24, 0x09, 0x35 }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
{ { 0x24, 0x09, 0x95 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0x24, 0x0A, 0x11 }, "TCTmobile", "TCT mobile ltd" },
+ { { 0x24, 0x0A, 0x3F }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
{ { 0x24, 0x0A, 0x63 }, "ARRISGroup", "ARRIS Group, Inc." },
{ { 0x24, 0x0A, 0x64 }, "AzureWaveTec", "AzureWave Technology Inc." },
{ { 0x24, 0x0A, 0xC4 }, "Espressif", "Espressif Inc." },
@@ -16296,6 +16338,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x24, 0x18, 0x1D }, "SamsungElect", "Samsung Electro-Mechanics(Thailand)" },
{ { 0x24, 0x18, 0xC0 }, "EWehrle", "E. Wehrle GmbH" },
{ { 0x24, 0x18, 0xC6 }, "HunanFnLinkT", "Hunan Fn-Link Technology Limited" },
+ { { 0x24, 0x19, 0x72 }, "QuectelWirel", "Quectel Wireless Solutions Co.,Ltd." },
{ { 0x24, 0x1A, 0x8C }, "SquareheadTe", "Squarehead Technology AS" },
{ { 0x24, 0x1A, 0xE6 }, "HuaweiDevice", "Huawei Device Co., Ltd." },
{ { 0x24, 0x1B, 0x13 }, "NutshellElec", "Shanghai Nutshell Electronic Co., Ltd." },
@@ -16383,6 +16426,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x24, 0x5F, 0x9F }, "HuaweiDevice", "Huawei Device Co., Ltd." },
{ { 0x24, 0x5F, 0xDF }, "Kyocera", "Kyocera Corporation" },
{ { 0x24, 0x60, 0x81 }, "razberitechn", "razberi technologies" },
+ { { 0x24, 0x60, 0xB3 }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
{ { 0x24, 0x61, 0x5A }, "ChinaMobileG", "China Mobile Group Device Co.,Ltd." },
{ { 0x24, 0x62, 0x78 }, "sysmocomsfmc", "sysmocom - s.f.m.c. GmbH" },
{ { 0x24, 0x62, 0xAB }, "Espressif", "Espressif Inc." },
@@ -16398,6 +16442,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x24, 0x69, 0x68 }, "TpLinkTechno", "Tp-Link Technologies Co.,Ltd." },
{ { 0x24, 0x69, 0x8E }, "MercuryCommu", "Shenzhen Mercury Communication Technologies Co.,Ltd." },
{ { 0x24, 0x69, 0xA5 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
+ { { 0x24, 0x6A, 0x0E }, "HP", "HP Inc." },
{ { 0x24, 0x6A, 0xAB }, "ITISInternat", "IT-IS International" },
{ { 0x24, 0x6C, 0x60 }, "HuaweiDevice", "Huawei Device Co., Ltd." },
{ { 0x24, 0x6C, 0x84 }, "Cisco", "Cisco Systems, Inc" },
@@ -16449,6 +16494,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x24, 0x94, 0xCB }, "ARRISGroup", "ARRIS Group, Inc." },
{ { 0x24, 0x95, 0x04 }, "Sfr", "Sfr" },
{ { 0x24, 0x95, 0x2F }, "Google", "Google, Inc." },
+ { { 0x24, 0x96, 0xD5 }, "NEXCONTechno", "NEXCON Technology Co.,ltd." },
{ { 0x24, 0x97, 0x45 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0x24, 0x97, 0xED }, "TechvisionIn", "Techvision Intelligent Technology Limited" },
{ { 0x24, 0x9A, 0xC8 }, "SkyworthDigi", "Shenzhen Skyworth Digital Technology CO., Ltd" },
@@ -16548,6 +16594,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x24, 0xE2, 0x71 }, "QingdaoHisen", "Qingdao Hisense Communications Co.,Ltd." },
{ { 0x24, 0xE2, 0x9D }, "HuaweiDevice", "Huawei Device Co., Ltd." },
{ { 0x24, 0xE3, 0x14 }, "Apple", "Apple, Inc." },
+ { { 0x24, 0xE3, 0xA4 }, "FiberhomeTel", "Fiberhome Telecommunication Technologies Co.,LTD" },
{ { 0x24, 0xE3, 0xDE }, "ChinaTelecom", "China Telecom Fufu Information Technology Co., Ltd." },
{ { 0x24, 0xE4, 0x3F }, "WenzhouKunme", "Wenzhou Kunmei Communication Technology Co.,Ltd." },
{ { 0x24, 0xE4, 0xC8 }, "FiberhomeTel", "Fiberhome Telecommunication Technologies Co.,LTD" },
@@ -16604,6 +16651,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x28, 0x05, 0x2E }, "Dematic", "Dematic Corp" },
{ { 0x28, 0x06, 0x1E }, "NingboGlobal", "Ningbo Global Useful Electric Co.,Ltd" },
{ { 0x28, 0x06, 0x8D }, "Itl", "Itl, Llc" },
+ { { 0x28, 0x07, 0x08 }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
{ { 0x28, 0x07, 0x0D }, "GuangzhouWin", "Guangzhou Winsound Information Technology Co.,Ltd." },
{ { 0x28, 0x0A, 0xEE }, "RenesasElect", "Renesas Electronics (Penang) Sdn. Bhd." },
{ { 0x28, 0x0B, 0x5C }, "Apple", "Apple, Inc." },
@@ -16710,6 +16758,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x28, 0x56, 0xC1 }, "HarmanBecker", "Harman/Becker Automotive Systems GmbH" },
{ { 0x28, 0x57, 0x67 }, "DishTechnolo", "Dish Technologies Corp" },
{ { 0x28, 0x57, 0xBE }, "HikvisionDig", "Hangzhou Hikvision Digital Technology Co.,Ltd." },
+ { { 0x28, 0x59, 0x23 }, "XiaomiCommun", "Xiaomi Communications Co Ltd" },
{ { 0x28, 0x5A, 0xEB }, "Apple", "Apple, Inc." },
{ { 0x28, 0x5B, 0x0C }, "SichuanJiuzh", "Sichuan Jiuzhou Electronic Technology Co., Ltd." },
{ { 0x28, 0x5F, 0x2F }, "RNware", "RNware Co.,Ltd." },
@@ -16878,7 +16927,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x28, 0xD1, 0x27 }, "XiaomiMobile", "Beijing Xiaomi Mobile Software Co., Ltd" },
{ { 0x28, 0xD1, 0xAF }, "Nokia", "Nokia Corporation" },
{ { 0x28, 0xD1, 0xB7 }, "YOUHUATechno", "Shenzhen YOUHUA Technology Co., Ltd" },
- { { 0x28, 0xD2, 0x44 }, "LCFCElectron", "LCFC(HeFei) Electronics Technology co., ltd" },
+ { { 0x28, 0xD2, 0x44 }, "LCFCElectron", "LCFC(Hefei) Electronics Technology co., ltd" },
{ { 0x28, 0xD2, 0x5A }, "Infinixmobil", "Infinix mobility limited" },
{ { 0x28, 0xD3, 0xEA }, "HuaweiDevice", "Huawei Device Co., Ltd." },
{ { 0x28, 0xD4, 0x36 }, "Jiangsudewos", "Jiangsu dewosi electric co., LTD" },
@@ -16914,6 +16963,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x28, 0xEA, 0x2D }, "Apple", "Apple, Inc." },
{ { 0x28, 0xEB, 0x0A }, "RollingWirel", "Rolling Wireless S.a.r.l. Luxembourg" },
{ { 0x28, 0xEB, 0xA6 }, "NexT", "Nex-T LLC" },
+ { { 0x28, 0xEB, 0xB7 }, "ambie", "ambie corporation" },
{ { 0x28, 0xEC, 0x22 }, "eero", "eero inc." },
{ { 0x28, 0xEC, 0x95 }, "Apple", "Apple, Inc." },
{ { 0x28, 0xEC, 0x9A }, "TexasInstrum", "Texas Instruments" },
@@ -17079,6 +17129,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x2C, 0x55, 0x3C }, "VecimaNetwor", "Vecima Networks Inc." },
{ { 0x2C, 0x55, 0x7C }, "YOUHUATechno", "Shenzhen YOUHUA Technology Co., Ltd" },
{ { 0x2C, 0x55, 0xD3 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
+ { { 0x2C, 0x56, 0x83 }, "ChinaMobileG", "China Mobile Group Device Co.,Ltd." },
{ { 0x2C, 0x56, 0xDC }, "ASUSTekCOMPU", "ASUSTek COMPUTER INC." },
{ { 0x2C, 0x57, 0x2C }, "AllwinnerTec", "Allwinner Technology Co., Ltd" },
{ { 0x2C, 0x57, 0x31 }, "WingtechGrou", "Wingtech Group (HongKong)Limited" },
@@ -17216,6 +17267,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x2C, 0xB6, 0x93 }, "Radware", "Radware" },
{ { 0x2C, 0xB6, 0x9D }, "REDDigitalCi", "RED Digital Cinema" },
{ { 0x2C, 0xB6, 0xC8 }, "RaisecomTech", "Raisecom Technology CO., LTD" },
+ { { 0x2C, 0xB7, 0xA1 }, "HuaweiDevice", "Huawei Device Co., Ltd." },
{ { 0x2C, 0xB8, 0xED }, "SonicWall", "SonicWall" },
{ { 0x2C, 0xBA, 0xBA }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
{ { 0x2C, 0xBA, 0xCA }, "CosonicElect", "Cosonic Electroacoustic Technology Co., Ltd." },
@@ -17268,11 +17320,14 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x2C, 0xDD, 0xE9 }, "AristaNetwor", "Arista Networks" },
{ { 0x2C, 0xE0, 0x32 }, "TCLKingElect", "TCL King Electrical Appliances(Huizhou)Co.,Ltd" },
{ { 0x2C, 0xE2, 0xA8 }, "DeviceDesign", "DeviceDesign" },
+ { { 0x2C, 0xE2, 0xD9 }, "HuaweiDevice", "Huawei Device Co., Ltd." },
{ { 0x2C, 0xE3, 0x10 }, "Stratacache", "Stratacache" },
+ { { 0x2C, 0xE3, 0x8E }, "Cisco", "Cisco Systems, Inc" },
{ { 0x2C, 0xE4, 0x12 }, "SagemcomBroa", "Sagemcom Broadband SAS" },
{ { 0x2C, 0xE6, 0xCC }, "RuckusWirele", "Ruckus Wireless" },
{ { 0x2C, 0xE8, 0x71 }, "AlertMetalgu", "Alert Metalguard ApS" },
{ { 0x2C, 0xEA, 0x7F }, "Dell", "Dell Inc." },
+ { { 0x2C, 0xEA, 0xDA }, "ICCIntellige", "ICC Intelligent Platforms GmbH" },
{ { 0x2C, 0xEA, 0xDC }, "AskeyCompute", "Askey Computer Corp" },
{ { 0x2C, 0xEC, 0xF7 }, "SDMCTechnolo", "Shenzhen SDMC Technology CO.,Ltd." },
{ { 0x2C, 0xED, 0x89 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
@@ -17302,8 +17357,10 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x2C, 0xFE, 0xE2 }, "QingdaoHisen", "Qingdao Hisense Communications Co.,Ltd." },
{ { 0x2C, 0xFF, 0x65 }, "OkiElectricI", "Oki Electric Industry Co., Ltd." },
{ { 0x2C, 0xFF, 0xEE }, "vivoMobileCo", "vivo Mobile Communication Co., Ltd." },
+ { { 0x30, 0x00, 0xFC }, "Nokia", "Nokia" },
{ { 0x30, 0x03, 0xC8 }, "CloudNetwork", "Cloud Network Technology Singapore Pte. Ltd." },
{ { 0x30, 0x04, 0x5C }, "SuperElectro", "Shenzhen SuperElectron Technology Co.,Ltd." },
+ { { 0x30, 0x04, 0x75 }, "QbicCommunic", "Qbic Communications Dmcc" },
{ { 0x30, 0x05, 0x05 }, "Intel", "Intel Corporate" },
{ { 0x30, 0x05, 0x3F }, "JTI", "JTI Co.,Ltd." },
{ { 0x30, 0x05, 0x5C }, "Brotherindus", "Brother industries, LTD." },
@@ -17429,6 +17486,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x30, 0x61, 0x18 }, "Paradom", "Paradom Inc." },
{ { 0x30, 0x63, 0x6B }, "Apple", "Apple, Inc." },
{ { 0x30, 0x63, 0x71 }, "ShenzhenshiX", "Shenzhenshi Xinzhongxin Technology Co.Ltd" },
+ { { 0x30, 0x63, 0xEA }, "JuniperNetwo", "Juniper Networks" },
{ { 0x30, 0x65, 0xEC }, "Wistron", "Wistron (ChongQing)" },
{ { 0x30, 0x66, 0xD0 }, "HuaweiDevice", "Huawei Device Co., Ltd." },
{ { 0x30, 0x67, 0xA1 }, "SagemcomBroa", "Sagemcom Broadband SAS" },
@@ -17591,6 +17649,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x30, 0xE2, 0x83 }, "TexasInstrum", "Texas Instruments" },
{ { 0x30, 0xE3, 0x7A }, "Intel", "Intel Corporate" },
{ { 0x30, 0xE3, 0x96 }, "HuaweiDevice", "Huawei Device Co., Ltd." },
+ { { 0x30, 0xE3, 0xA4 }, "Intel", "Intel Corporate" },
{ { 0x30, 0xE3, 0xD6 }, "SpotifyUSA", "Spotify USA Inc." },
{ { 0x30, 0xE4, 0x8E }, "VodafoneUK", "Vodafone UK" },
{ { 0x30, 0xE4, 0xDB }, "Cisco", "Cisco Systems, Inc" },
@@ -17603,6 +17662,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x30, 0xEB, 0x5A }, "LandisGyr", "Landis + Gyr" },
{ { 0x30, 0xEC, 0x7C }, "AlongElectro", "Shenzhen Along Electronics Co., Ltd" },
{ { 0x30, 0xEF, 0xD1 }, "AlstomStrong", "Alstom Strongwish (Shenzhen) Co., Ltd." },
+ { { 0x30, 0xF2, 0x3C }, "TecnoMobile", "Tecno Mobile Limited" },
{ { 0x30, 0xF3, 0x1D }, "zte", "zte corporation" },
{ { 0x30, 0xF3, 0x35 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0x30, 0xF3, 0x3A }, "plugg", "+plugg srl" },
@@ -17708,6 +17768,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x34, 0x38, 0xAF }, "InlabNetwork", "Inlab Networks GmbH" },
{ { 0x34, 0x38, 0xB7 }, "HUMAX", "HUMAX Co., Ltd." },
{ { 0x34, 0x3A, 0x20 }, "HewlettPacka", "Hewlett Packard Enterprise" },
+ { { 0x34, 0x3D, 0x7F }, "KlipschGroup", "Klipsch Group, Inc." },
{ { 0x34, 0x3D, 0x98 }, "JinQianMaoTe", "JinQianMao Technology Co.,Ltd." },
{ { 0x34, 0x3D, 0xC4 }, "Buffalo", "Buffalo.Inc" },
{ { 0x34, 0x3E, 0xA4 }, "Ring", "Ring LLC" },
@@ -17776,6 +17837,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x34, 0x6B, 0xD3 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0x34, 0x6C, 0x0F }, "PramodTeleco", "Pramod Telecom Pvt. Ltd" },
{ { 0x34, 0x6D, 0x9C }, "Carrier", "Carrier Corporation" },
+ { { 0x34, 0x6E, 0x68 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0x34, 0x6E, 0x8A }, "Ecosense", "Ecosense" },
{ { 0x34, 0x6E, 0x9D }, "Ericsson", "Ericsson AB" },
{ { 0x34, 0x6F, 0x24 }, "AzureWaveTec", "AzureWave Technology Inc." },
@@ -17833,6 +17895,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x34, 0x93, 0x42 }, "TTE", "TTE Corporation" },
{ { 0x34, 0x94, 0x54 }, "Espressif", "Espressif Inc." },
{ { 0x34, 0x95, 0xDB }, "Logitec", "Logitec Corporation" },
+ { { 0x34, 0x96, 0x71 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0x34, 0x96, 0x72 }, "TpLinkTechno", "Tp-Link Technologies Co.,Ltd." },
{ { 0x34, 0x96, 0x77 }, "zte", "zte corporation" },
{ { 0x34, 0x97, 0x6F }, "Rootech", "Rootech, Inc." },
@@ -17983,6 +18046,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x34, 0xF3, 0x9B }, "WizLAN", "WizLAN Ltd." },
{ { 0x34, 0xF6, 0x2D }, "SHARP", "SHARP Corporation" },
{ { 0x34, 0xF6, 0x4B }, "Intel", "Intel Corporate" },
+ { { 0x34, 0xF6, 0x8D }, "Apple", "Apple, Inc." },
{ { 0x34, 0xF6, 0xD2 }, "PanasonicTai", "Panasonic Taiwan Co.,Ltd." },
{ { 0x34, 0xF7, 0x16 }, "TpLinkTechno", "Tp-Link Technologies Co.,Ltd." },
{ { 0x34, 0xF8, 0x6E }, "ParkerHannif", "Parker Hannifin Corporation" },
@@ -18063,6 +18127,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x38, 0x26, 0x2B }, "UTranTechnol", "UTran Technology" },
{ { 0x38, 0x26, 0x56 }, "TCLKingElect", "TCL King Electrical Appliances(Huizhou)Co.,Ltd" },
{ { 0x38, 0x26, 0xCD }, "Andtek", "Andtek" },
+ { { 0x38, 0x28, 0x35 }, "zte", "zte corporation" },
{ { 0x38, 0x28, 0xEA }, "FujianNetcom", "Fujian Netcom Technology Co., LTD" },
{ { 0x38, 0x29, 0x5A }, "OppoMobileTe", "Guangdong Oppo Mobile Telecommunications Corp.,Ltd" },
{ { 0x38, 0x29, 0xDD }, "ONvocal", "ONvocal Inc" },
@@ -18113,6 +18178,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x38, 0x52, 0x47 }, "HuaweiDevice", "Huawei Device Co., Ltd." },
{ { 0x38, 0x53, 0x19 }, "34EDDBACente", "34ED LLC DBA Centegix" },
{ { 0x38, 0x53, 0x9C }, "Apple", "Apple, Inc." },
+ { { 0x38, 0x54, 0x39 }, "GuangzhouShi", "Guangzhou Shiyuan Electronic Technology Company Limited" },
{ { 0x38, 0x54, 0x9B }, "zte", "zte corporation" },
{ { 0x38, 0x56, 0x10 }, "CANDYHOUSE", "CANDY HOUSE, Inc." },
{ { 0x38, 0x56, 0x3D }, "Microsoft", "Microsoft Corporation" },
@@ -18213,6 +18279,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x38, 0xA4, 0xED }, "XiaomiCommun", "Xiaomi Communications Co Ltd" },
{ { 0x38, 0xA5, 0x3C }, "COMECERNethe", "COMECER Netherlands" },
{ { 0x38, 0xA5, 0xB6 }, "MegmeetElect", "Shenzhen Megmeet Electrical Co.,Ltd" },
+ { { 0x38, 0xA5, 0xC9 }, "TuyaSmart", "Tuya Smart Inc." },
{ { 0x38, 0xA6, 0x59 }, "SagemcomBroa", "Sagemcom Broadband SAS" },
{ { 0x38, 0xA6, 0xCE }, "SkyUk", "Sky Uk Limited" },
{ { 0x38, 0xA7, 0x46 }, "CompalInform", "Compal Information (Kunshan) Co., Ltd." },
@@ -18283,6 +18350,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x38, 0xD8, 0x2F }, "zte", "zte corporation" },
{ { 0x38, 0xD9, 0xA5 }, "MikotekInfor", "Mikotek Information Inc." },
{ { 0x38, 0xDB, 0xBB }, "SunbowTeleco", "Sunbow Telecom Co., Ltd." },
+ { { 0x38, 0xDE, 0x35 }, "GuangzhouYua", "Guangzhou Yuandianhe Communication Technology Co.,Ltd" },
{ { 0x38, 0xDE, 0x60 }, "Mohlenhoff", "Mohlenhoff GmbH" },
{ { 0x38, 0xDE, 0xAD }, "Intel", "Intel Corporate" },
{ { 0x38, 0xE0, 0x8E }, "MitsubishiEl", "Mitsubishi Electric Corporation" },
@@ -18317,7 +18385,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x38, 0xF2, 0x3E }, "MicrosoftMob", "Microsoft Mobile Oy" },
{ { 0x38, 0xF3, 0x2E }, "Skullcandy", "Skullcandy" },
{ { 0x38, 0xF3, 0x3F }, "Tatsuno", "Tatsuno Corporation" },
- { { 0x38, 0xF3, 0xAB }, "LCFCElectron", "LCFC(HeFei) Electronics Technology co., ltd" },
+ { { 0x38, 0xF3, 0xAB }, "LCFCElectron", "LCFC(Hefei) Electronics Technology co., ltd" },
{ { 0x38, 0xF3, 0xFB }, "Asperiq", "Asperiq" },
{ { 0x38, 0xF4, 0x5E }, "H1Radio", "H1-Radio co.,ltd" },
{ { 0x38, 0xF5, 0x54 }, "HisenseElect", "Hisense Electric Co.,Ltd" },
@@ -18487,6 +18555,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x3C, 0x57, 0x6C }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
{ { 0x3C, 0x57, 0xBD }, "KesslerCrane", "Kessler Crane Inc." },
{ { 0x3C, 0x57, 0xD5 }, "FiveCo", "FiveCo" },
+ { { 0x3C, 0x58, 0x36 }, "SagemcomBroa", "Sagemcom Broadband SAS" },
{ { 0x3C, 0x58, 0x5D }, "SagemcomBroa", "Sagemcom Broadband SAS" },
{ { 0x3C, 0x58, 0xC2 }, "Intel", "Intel Corporate" },
{ { 0x3C, 0x59, 0x1E }, "TCLKingElect", "TCL King Electrical Appliances (Huizhou) Co., Ltd" },
@@ -18660,6 +18729,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x3C, 0xCF, 0xB4 }, "TelinkSemico", "Telink Semiconductor (Shanghai) Co., Ltd." },
{ { 0x3C, 0xD0, 0xF8 }, "Apple", "Apple, Inc." },
{ { 0x3C, 0xD1, 0x6E }, "TelepowerCom", "Telepower Communication Co., Ltd" },
+ { { 0x3C, 0xD1, 0xC9 }, "GroupeSEB", "Groupe SEB" },
{ { 0x3C, 0xD2, 0xE5 }, "NewH3CTechno", "New H3C Technologies Co., Ltd" },
{ { 0x3C, 0xD4, 0xD6 }, "WirelessWERX", "WirelessWERX, Inc" },
{ { 0x3C, 0xD7, 0xDA }, "SKMtekmicroe", "SK Mtek microelectronics(shenzhen)limited" },
@@ -18846,6 +18916,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x40, 0x66, 0x7A }, "mediolaconne", "mediola - connected living AG" },
{ { 0x40, 0x67, 0x9B }, "SkyworthDigi", "Shenzhen Skyworth Digital Technology CO., Ltd" },
{ { 0x40, 0x68, 0x26 }, "ThalesUK", "Thales UK Limited" },
+ { { 0x40, 0x69, 0x18 }, "EMMicroelect", "EM Microelectronic" },
{ { 0x40, 0x6A, 0x8E }, "PuwellOETech", "Hangzhou Puwell OE Tech Ltd." },
{ { 0x40, 0x6A, 0xAB }, "Rim", "Rim" },
{ { 0x40, 0x6C, 0x8F }, "Apple", "Apple, Inc." },
@@ -18878,6 +18949,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x40, 0x83, 0xDE }, "ZebraTechnol", "Zebra Technologies Inc" },
{ { 0x40, 0x84, 0x32 }, "MicrochipTec", "Microchip Technology Inc." },
{ { 0x40, 0x84, 0x93 }, "Clavister", "Clavister AB" },
+ { { 0x40, 0x85, 0x56 }, "ContinentalA", "Continental Automotive Romania SLR" },
{ { 0x40, 0x86, 0x2E }, "JdmMobileInt", "Jdm Mobile Internet Solution Co., Ltd." },
{ { 0x40, 0x86, 0xCB }, "DLink", "D-Link Corporation" },
{ { 0x40, 0x88, 0x05 }, "MotorolaMobi", "Motorola Mobility LLC, a Lenovo Company" },
@@ -19046,6 +19118,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x40, 0xF4, 0x07 }, "Nintendo", "Nintendo Co., Ltd." },
{ { 0x40, 0xF4, 0x13 }, "Rubezh", "Rubezh" },
{ { 0x40, 0xF4, 0x20 }, "SichuanTiany", "Sichuan Tianyi Comheart Telecom Co.,LTD" },
+ { { 0x40, 0xF4, 0xC9 }, "FNLINKTECHNO", "FN-LINK TECHNOLOGY Ltd." },
{ { 0x40, 0xF4, 0xEC }, "Cisco", "Cisco Systems, Inc" },
{ { 0x40, 0xF4, 0xFD }, "UnionManTech", "Union Man Technology Co.,Ltd" },
{ { 0x40, 0xF5, 0x20 }, "Espressif", "Espressif Inc." },
@@ -19072,6 +19145,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x44, 0x05, 0xE8 }, "twareLAB", "twareLAB" },
{ { 0x44, 0x07, 0x0B }, "Google", "Google, Inc." },
{ { 0x44, 0x09, 0xB8 }, "Salcomp", "Salcomp (Shenzhen) CO., LTD." },
+ { { 0x44, 0x09, 0xDA }, "Apple", "Apple, Inc." },
{ { 0x44, 0x0C, 0xEE }, "RobertBoschE", "Robert Bosch Elektronikai Kft." },
{ { 0x44, 0x0C, 0xFD }, "NetMan", "NetMan Co., Ltd." },
{ { 0x44, 0x10, 0xFE }, "HuizhouForyo", "Huizhou Foryou General Electronics Co., Ltd." },
@@ -19138,6 +19212,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x44, 0x38, 0x39 }, "CumulusNetwo", "Cumulus Networks, inc" },
{ { 0x44, 0x38, 0xE8 }, "Intel", "Intel Corporate" },
{ { 0x44, 0x39, 0xC4 }, "UniversalGlo", "Universal Global Scientific Industrial Co., Ltd." },
+ { { 0x44, 0x3B, 0x14 }, "MitraStarTec", "MitraStar Technology Corp." },
{ { 0x44, 0x3B, 0x32 }, "Intelbras", "Intelbras" },
{ { 0x44, 0x3C, 0x88 }, "FicosaMarocI", "Ficosa Maroc International" },
{ { 0x44, 0x3C, 0x9C }, "Pintsch", "Pintsch GmbH" },
@@ -19193,11 +19268,12 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x44, 0x61, 0x32 }, "ecobee", "ecobee inc" },
{ { 0x44, 0x61, 0x9C }, "FONsystem", "FONsystem co. ltd." },
{ { 0x44, 0x62, 0x46 }, "Comat", "Comat AG" },
- { { 0x44, 0x63, 0x70 }, "LCFCElectron", "LCFC(HeFei) Electronics Technology co., ltd" },
+ { { 0x44, 0x63, 0x70 }, "LCFCElectron", "LCFC(Hefei) Electronics Technology co., ltd" },
{ { 0x44, 0x64, 0x3C }, "Cisco", "Cisco Systems, Inc" },
{ { 0x44, 0x65, 0x0D }, "AmazonTechno", "Amazon Technologies Inc." },
{ { 0x44, 0x65, 0x6A }, "MegaVideoEle", "Mega Video Electronic(HK) Industry Co., Ltd" },
{ { 0x44, 0x65, 0x7F }, "Calix", "Calix Inc." },
+ { { 0x44, 0x65, 0xE0 }, "MerlionConsu", "Merlion Consulting Services (Shenzhen) Co., Ltd" },
{ { 0x44, 0x66, 0x6E }, "IpLine", "Ip-Line" },
{ { 0x44, 0x66, 0xFC }, "OppoMobileTe", "Guangdong Oppo Mobile Telecommunications Corp.,Ltd" },
{ { 0x44, 0x67, 0x47 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
@@ -19265,6 +19341,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x44, 0x9B, 0x78 }, "NowFactory", "The Now Factory" },
{ { 0x44, 0x9B, 0xC1 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0x44, 0x9C, 0xB5 }, "Alcomp", "Alcomp, Inc" },
+ { { 0x44, 0x9E, 0x8B }, "Apple", "Apple, Inc." },
{ { 0x44, 0x9E, 0xF9 }, "vivoMobileCo", "vivo Mobile Communication Co., Ltd." },
{ { 0x44, 0x9F, 0x46 }, "HuaweiDevice", "Huawei Device Co., Ltd." },
{ { 0x44, 0x9F, 0x7F }, "DataCoreSoft", "DataCore Software Corporation" },
@@ -19533,6 +19610,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x48, 0x5A, 0xB6 }, "HonHaiPrecis", "Hon Hai Precision Ind. Co.,Ltd." },
{ { 0x48, 0x5A, 0xEA }, "FiberhomeTel", "Fiberhome Telecommunication Technologies Co.,LTD" },
{ { 0x48, 0x5B, 0x39 }, "ASUSTekCOMPU", "ASUSTek COMPUTER INC." },
+ { { 0x48, 0x5C, 0x2C }, "EardaTechnol", "Earda Technologies co Ltd" },
{ { 0x48, 0x5D, 0x35 }, "AVMAudiovisu", "AVM Audiovisuelles Marketing und Computersysteme GmbH" },
{ { 0x48, 0x5D, 0x36 }, "Verizon", "Verizon" },
{ { 0x48, 0x5D, 0x60 }, "AzureWaveTec", "AzureWave Technology Inc." },
@@ -19638,6 +19716,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x48, 0xA3, 0xBD }, "TexasInstrum", "Texas Instruments" },
{ { 0x48, 0xA4, 0x72 }, "Intel", "Intel Corporate" },
{ { 0x48, 0xA4, 0x93 }, "TaiyoYuden", "Taiyo Yuden Co.,Ltd" },
+ { { 0x48, 0xA4, 0xFD }, "AltoBeam", "AltoBeam Inc." },
{ { 0x48, 0xA5, 0x16 }, "HuaweiDevice", "Huawei Device Co., Ltd." },
{ { 0x48, 0xA5, 0xE7 }, "Nintendo", "Nintendo Co.,Ltd" },
{ { 0x48, 0xA6, 0xB8 }, "Sonos", "Sonos, Inc." },
@@ -19742,6 +19821,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x48, 0xF0, 0x27 }, "newifi", "Chengdu newifi Co.,Ltd" },
{ { 0x48, 0xF0, 0x7B }, "Alpsalpine", "Alpsalpine Co,.Ltd" },
{ { 0x48, 0xF1, 0x7F }, "Intel", "Intel Corporate" },
+ { { 0x48, 0xF1, 0xEB }, "Nintendo", "Nintendo Co.,Ltd" },
{ { 0x48, 0xF2, 0x30 }, "Ubizcore", "Ubizcore Co.,LTD" },
{ { 0x48, 0xF3, 0xF3 }, "BaiduOnlineN", "Baidu Online Network Technology (Beijing) Co., Ltd" },
{ { 0x48, 0xF4, 0x7D }, "TechVisionIn", "TechVision Holding Internation Limited" },
@@ -19822,6 +19902,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x4C, 0x21, 0xD0 }, "Sony", "Sony Corporation" },
{ { 0x4C, 0x22, 0x19 }, "YuanfudaoHkL", "Yuanfudao Hk Limted" },
{ { 0x4C, 0x22, 0x58 }, "cozybit", "cozybit, Inc." },
+ { { 0x4C, 0x22, 0xC9 }, "zte", "zte corporation" },
{ { 0x4C, 0x22, 0xF3 }, "Arcadyan", "Arcadyan Corporation" },
{ { 0x4C, 0x23, 0x1A }, "ExtremeNetwo", "Extreme Networks Headquarters" },
{ { 0x4C, 0x23, 0x38 }, "CloudNetwork", "Cloud Network Technology Singapore Pte. Ltd." },
@@ -19849,6 +19930,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x4C, 0x38, 0xD8 }, "ARRISGroup", "ARRIS Group, Inc." },
{ { 0x4C, 0x39, 0x09 }, "HPLElectricP", "HPL Electric & Power Private Limited" },
{ { 0x4C, 0x39, 0x10 }, "NewtekElectr", "Newtek Electronics co., Ltd." },
+ { { 0x4C, 0x39, 0x46 }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
{ { 0x4C, 0x3B, 0x6C }, "Garo", "Garo Ab" },
{ { 0x4C, 0x3B, 0x74 }, "VOGTEC", "VOGTEC(H.K.) Co., Ltd" },
{ { 0x4C, 0x3B, 0xDF }, "Microsoft", "Microsoft Corporation" },
@@ -19909,6 +19991,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x4C, 0x66, 0x41 }, "SamsungElect", "Samsung Electro-Mechanics(Thailand)" },
{ { 0x4C, 0x66, 0xA6 }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
{ { 0x4C, 0x6A, 0xF6 }, "HMDGlobal", "HMD Global Oy" },
+ { { 0x4C, 0x6B, 0xB8 }, "HuiZhouGaosh", "Hui Zhou Gaoshengda Technology Co.,LTD" },
{ { 0x4C, 0x6B, 0xE8 }, "Apple", "Apple, Inc." },
{ { 0x4C, 0x6C, 0x13 }, "IoTSolucoesT", "IoT Company Solucoes Tecnologicas Ltda" },
{ { 0x4C, 0x6D, 0x58 }, "JuniperNetwo", "Juniper Networks" },
@@ -20059,6 +20142,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x4C, 0xD6, 0x37 }, "QsonoElectro", "Qsono Electronics Co., Ltd" },
{ { 0x4C, 0xD7, 0x17 }, "Dell", "Dell Inc." },
{ { 0x4C, 0xD7, 0xB6 }, "HelmerScient", "Helmer Scientific" },
+ { { 0x4C, 0xD7, 0xC8 }, "GuangzhouVSo", "Guangzhou V-Solution Telecommunication Technology Co.,Ltd." },
{ { 0x4C, 0xD9, 0x8F }, "Dell", "Dell Inc." },
{ { 0x4C, 0xD9, 0xC4 }, "MagnetiMarel", "Magneti Marelli Automotive Electronics (Guangzhou) Co. Ltd" },
{ { 0x4C, 0xDC, 0x0D }, "CoralTelecom", "Coral Telecom Limited" },
@@ -20142,6 +20226,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x50, 0x1A, 0xA5 }, "GNNetcom", "GN Netcom A/S" },
{ { 0x50, 0x1A, 0xC5 }, "Microsoft", "Microsoft" },
{ { 0x50, 0x1B, 0x32 }, "TaicangT&WEl", "Taicang T&W Electronics" },
+ { { 0x50, 0x1B, 0x6A }, "SunitecTechn", "Sunitec Technology Co.,Limited" },
{ { 0x50, 0x1C, 0xB0 }, "Cisco", "Cisco Systems, Inc" },
{ { 0x50, 0x1C, 0xBF }, "Cisco", "Cisco Systems, Inc" },
{ { 0x50, 0x1D, 0x93 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
@@ -20155,6 +20240,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x50, 0x23, 0xA2 }, "Apple", "Apple, Inc." },
{ { 0x50, 0x25, 0x2B }, "NethraImagin", "Nethra Imaging Incorporated" },
{ { 0x50, 0x26, 0x90 }, "Fujitsu", "Fujitsu Limited" },
+ { { 0x50, 0x26, 0xD2 }, "AVIRETrading", "AVIRE Trading Limited" },
{ { 0x50, 0x26, 0xEF }, "MurataManufa", "Murata Manufacturing Co., Ltd." },
{ { 0x50, 0x27, 0xA9 }, "eero", "eero inc." },
{ { 0x50, 0x27, 0xC7 }, "TECHNART", "TECHNART Co.,Ltd" },
@@ -20193,6 +20279,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x50, 0x3C, 0xC4 }, "LenovoMobile", "Lenovo Mobile Communication Technology Ltd." },
{ { 0x50, 0x3C, 0xCA }, "TecnoMobile", "Tecno Mobile Limited" },
{ { 0x50, 0x3C, 0xEA }, "OppoMobileTe", "Guangdong Oppo Mobile Telecommunications Corp.,Ltd" },
+ { { 0x50, 0x3D, 0x7F }, "NokiaShangha", "Nokia Shanghai Bell Co., Ltd." },
{ { 0x50, 0x3D, 0xA1 }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
{ { 0x50, 0x3D, 0xC6 }, "XiaomiCommun", "Xiaomi Communications Co Ltd" },
{ { 0x50, 0x3D, 0xE5 }, "Cisco", "Cisco Systems, Inc" },
@@ -20300,7 +20387,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x50, 0x7A, 0x55 }, "Apple", "Apple, Inc." },
{ { 0x50, 0x7A, 0xC5 }, "Apple", "Apple, Inc." },
{ { 0x50, 0x7B, 0x91 }, "SigmastarTec", "Sigmastar Technology Ltd." },
- { { 0x50, 0x7B, 0x9D }, "LCFCElectron", "LCFC(HeFei) Electronics Technology co., ltd" },
+ { { 0x50, 0x7B, 0x9D }, "LCFCElectron", "LCFC(Hefei) Electronics Technology co., ltd" },
{ { 0x50, 0x7C, 0x6F }, "Intel", "Intel Corporate" },
{ { 0x50, 0x7D, 0x02 }, "Biodit", "Biodit" },
{ { 0x50, 0x7E, 0x5D }, "ArcadyanTech", "Arcadyan Technology Corporation" },
@@ -20323,6 +20410,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x50, 0x8B, 0xB9 }, "TuyaSmart", "Tuya Smart Inc." },
{ { 0x50, 0x8C, 0x77 }, "DIRMEIERScha", "DIRMEIER Schanktechnik GmbH &Co KG" },
{ { 0x50, 0x8C, 0xB1 }, "TexasInstrum", "Texas Instruments" },
+ { { 0x50, 0x8C, 0xC9 }, "zte", "zte corporation" },
{ { 0x50, 0x8C, 0xF5 }, "ChinaMobileG", "China Mobile Group Device Co.,Ltd." },
{ { 0x50, 0x8D, 0x6F }, "CHAHOO", "CHAHOO Limited" },
{ { 0x50, 0x8E, 0x49 }, "XiaomiCommun", "Xiaomi Communications Co Ltd" },
@@ -20453,6 +20541,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x50, 0xF2, 0x22 }, "EMMicroelect", "EM Microelectronic" },
{ { 0x50, 0xF2, 0x61 }, "PhotonSailTe", "Photon Sail Technologies" },
{ { 0x50, 0xF2, 0x65 }, "Apple", "Apple, Inc." },
+ { { 0x50, 0xF3, 0x51 }, "Apple", "Apple, Inc." },
{ { 0x50, 0xF4, 0x3C }, "Leeo", "Leeo Inc" },
{ { 0x50, 0xF4, 0xEB }, "Apple", "Apple, Inc." },
{ { 0x50, 0xF5, 0x20 }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
@@ -20482,7 +20571,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x54, 0x05, 0x36 }, "Vivago", "Vivago Oy" },
{ { 0x54, 0x05, 0x5F }, "AlcatelLucen", "Alcatel Lucent" },
{ { 0x54, 0x05, 0x93 }, "WOORIELEC", "WOORI ELEC Co.,Ltd" },
- { { 0x54, 0x05, 0xDB }, "LCFCElectron", "LCFC(HeFei) Electronics Technology co., ltd" },
+ { { 0x54, 0x05, 0xDB }, "LCFCElectron", "LCFC(Hefei) Electronics Technology co., ltd" },
{ { 0x54, 0x06, 0x8B }, "NingboDeliKe", "Ningbo Deli Kebei Technology Co.LTD" },
{ { 0x54, 0x07, 0x64 }, "HuaweiDevice", "Huawei Device Co., Ltd." },
{ { 0x54, 0x07, 0x7D }, "Netgear", "Netgear" },
@@ -20491,6 +20580,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x54, 0x09, 0x29 }, "InventusPowe", "Inventus Power Eletronica do Brasil LTDA" },
{ { 0x54, 0x09, 0x55 }, "zte", "zte corporation" },
{ { 0x54, 0x09, 0x8D }, "deisterelect", "deister electronic GmbH" },
+ { { 0x54, 0x0A, 0x77 }, "FiberhomeTel", "Fiberhome Telecommunication Technologies Co.,LTD" },
{ { 0x54, 0x0D, 0xF9 }, "HuaweiDevice", "Huawei Device Co., Ltd." },
{ { 0x54, 0x0E, 0x2D }, "vivoMobileCo", "vivo Mobile Communication Co., Ltd." },
{ { 0x54, 0x0E, 0x58 }, "OppoMobileTe", "Guangdong Oppo Mobile Telecommunications Corp.,Ltd" },
@@ -20521,6 +20611,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x54, 0x1F, 0x8D }, "zte", "zte corporation" },
{ { 0x54, 0x1F, 0xD5 }, "AdvantageEle", "Advantage Electronics" },
{ { 0x54, 0x20, 0x18 }, "TelyLabs", "Tely Labs" },
+ { { 0x54, 0x20, 0x97 }, "TTTechAuto", "TTTech Auto AG" },
{ { 0x54, 0x21, 0x1D }, "HuaweiDevice", "Huawei Device Co., Ltd." },
{ { 0x54, 0x21, 0x60 }, "Alula", "Alula" },
{ { 0x54, 0x21, 0x9D }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
@@ -20562,6 +20653,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x54, 0x3A, 0xD6 }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
{ { 0x54, 0x3B, 0x30 }, "duagon", "duagon AG" },
{ { 0x54, 0x3D, 0x37 }, "RuckusWirele", "Ruckus Wireless" },
+ { { 0x54, 0x3D, 0x60 }, "Arcadyan", "Arcadyan Corporation" },
{ { 0x54, 0x3D, 0x92 }, "WirelessTekT", "Wireless-Tek Technology Limited" },
{ { 0x54, 0x3E, 0x64 }, "FiberhomeTel", "Fiberhome Telecommunication Technologies Co.,LTD" },
{ { 0x54, 0x40, 0xAD }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
@@ -20597,6 +20689,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x54, 0x54, 0xCF }, "Probedigital", "Probedigital Co.,Ltd" },
{ { 0x54, 0x55, 0xD5 }, "HuaweiDevice", "Huawei Device Co., Ltd." },
{ { 0x54, 0x5A, 0xA6 }, "Espressif", "Espressif Inc." },
+ { { 0x54, 0x5B, 0x86 }, "PanasonicAut", "Panasonic Automotive Systems Co.,Ltd" },
{ { 0x54, 0x5D, 0xD9 }, "Edistec", "Edistec" },
{ { 0x54, 0x5E, 0xBD }, "NLTechnologi", "NL Technologies" },
{ { 0x54, 0x5F, 0xA7 }, "JibaiyouTech", "Jibaiyou Technology Co.,Ltd." },
@@ -20688,6 +20781,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x54, 0xA3, 0xFA }, "BQTSolutions", "BQT Solutions (Australia)Pty Ltd" },
{ { 0x54, 0xA5, 0x1B }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0x54, 0xA5, 0x4B }, "NSCCommunica", "NSC Communications Siberia Ltd" },
+ { { 0x54, 0xA5, 0x52 }, "WeSingIntera", "Shenzhen WeSing Interactive Entertainment Technology Co., Ltd" },
{ { 0x54, 0xA6, 0x19 }, "AlcatelLucen", "Alcatel-Lucent Shanghai Bell Co., Ltd" },
{ { 0x54, 0xA6, 0x5C }, "VantivaUSA", "Vantiva USA LLC" },
{ { 0x54, 0xA6, 0xDB }, "HuaweiDevice", "Huawei Device Co., Ltd." },
@@ -20759,7 +20853,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x54, 0xE0, 0x61 }, "SichuanTiany", "Sichuan Tianyi Comheart Telecom Co.,LTD" },
{ { 0x54, 0xE1, 0x40 }, "Ingenico", "Ingenico" },
{ { 0x54, 0xE1, 0x5B }, "HuaweiDevice", "Huawei Device Co., Ltd." },
- { { 0x54, 0xE1, 0xAD }, "LCFCElectron", "LCFC(HeFei) Electronics Technology co., ltd" },
+ { { 0x54, 0xE1, 0xAD }, "LCFCElectron", "LCFC(Hefei) Electronics Technology co., ltd" },
{ { 0x54, 0xE1, 0xB6 }, "RenesasElect", "Renesas Electronics (Penang) Sdn. Bhd." },
{ { 0x54, 0xE2, 0xC8 }, "DongguanAoyu", "Dongguan Aoyuan Electronics Technology Co., Ltd" },
{ { 0x54, 0xE2, 0xE0 }, "ARRISGroup", "ARRIS Group, Inc." },
@@ -20833,6 +20927,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x58, 0x1D, 0x91 }, "AdvancedMobi", "Advanced Mobile Telecom co.,ltd." },
{ { 0x58, 0x1D, 0xC9 }, "Mse", "Mse Co.,Ltd." },
{ { 0x58, 0x1D, 0xD8 }, "SagemcomBroa", "Sagemcom Broadband SAS" },
+ { { 0x58, 0x1F, 0x19 }, "EMHMetering", "EMH Metering GmbH & Co. KG" },
{ { 0x58, 0x1F, 0x28 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0x58, 0x1F, 0x67 }, "Openmtechnol", "Open-m technology limited" },
{ { 0x58, 0x1F, 0xAA }, "Apple", "Apple, Inc." },
@@ -21014,6 +21109,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x58, 0xB3, 0x8F }, "NewH3CTechno", "New H3C Technologies Co., Ltd" },
{ { 0x58, 0xB3, 0xFC }, "RfLinkTechno", "Shenzhen Rf-Link Technology Co.,Ltd." },
{ { 0x58, 0xB4, 0x2D }, "YSTenTechnol", "YSTen Technology Co.,Ltd" },
+ { { 0x58, 0xB4, 0xBB }, "RuijieNetwor", "Ruijie Networks Co.,LTD" },
{ { 0x58, 0xB5, 0x68 }, "SecuritasDir", "Securitas Direct España, Sau" },
{ { 0x58, 0xB6, 0x23 }, "XiaomiMobile", "Beijing Xiaomi Mobile Software Co., Ltd" },
{ { 0x58, 0xB6, 0x33 }, "RuckusWirele", "Ruckus Wireless" },
@@ -21080,6 +21176,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x58, 0xE7, 0x47 }, "Deltanet", "Deltanet AG" },
{ { 0x58, 0xE8, 0x08 }, "Autonics", "Autonics Corporation" },
{ { 0x58, 0xE8, 0x73 }, "DANGBEINETWO", "HANGZHOU DANGBEI NETWORK TECH.Co.,Ltd" },
+ { { 0x58, 0xEA, 0x1F }, "XiaomiMobile", "Beijing Xiaomi Mobile Software Co., Ltd" },
{ { 0x58, 0xEA, 0xFC }, "ELLIoT", "ELL-IoT Inc" },
{ { 0x58, 0xEB, 0x14 }, "ProteusDigit", "Proteus Digital Health" },
{ { 0x58, 0xEC, 0xE1 }, "Newport", "Newport Corporation" },
@@ -21112,6 +21209,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x58, 0xFF, 0xA1 }, "zte", "zte corporation" },
{ { 0x5A, 0x03, 0xBA }, "WirelessBroa", "Wireless Broadband Alliance Ltd" },
{ { 0x5A, 0x18, 0xFF }, "FiRaConsorti", "FiRa Consortium" },
+ { { 0x5A, 0x6B, 0xB4 }, "XconnTechnol", "Xconn Technologies" },
{ { 0x5A, 0x73, 0xCF }, "GogoBusiness", "Gogo Business Aviation" },
{ { 0x5A, 0xCB, 0xD3 }, "Simaudio", "Simaudio Ltd" },
{ { 0x5A, 0xE6, 0x60 }, "nyantec", "nyantec GmbH" },
@@ -21151,6 +21249,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x5C, 0x17, 0xCF }, "OnePlusTechn", "OnePlus Technology (Shenzhen) Co., Ltd" },
{ { 0x5C, 0x17, 0xD3 }, "Lge", "Lge" },
{ { 0x5C, 0x18, 0xB5 }, "TalonCommuni", "Talon Communications" },
+ { { 0x5C, 0x18, 0xDD }, "CigShanghai", "Cig Shanghai Co Ltd" },
{ { 0x5C, 0x1A, 0x6F }, "CambridgeInd", "Cambridge Industries(Group) Co.,Ltd." },
{ { 0x5C, 0x1B, 0xF4 }, "Apple", "Apple, Inc." },
{ { 0x5C, 0x1C, 0xB9 }, "vivoMobileCo", "vivo Mobile Communication Co., Ltd." },
@@ -21213,6 +21312,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x5C, 0x4A, 0x26 }, "EnguityTechn", "Enguity Technology Corp" },
{ { 0x5C, 0x4C, 0xA9 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0x5C, 0x4D, 0xBF }, "zte", "zte corporation" },
+ { { 0x5C, 0x4E, 0xEE }, "AltoBeam", "AltoBeam Inc." },
{ { 0x5C, 0x50, 0x15 }, "Cisco", "Cisco Systems, Inc" },
{ { 0x5C, 0x50, 0xD9 }, "Apple", "Apple, Inc." },
{ { 0x5C, 0x51, 0x4F }, "Intel", "Intel Corporate" },
@@ -21238,6 +21338,8 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x5C, 0x5A, 0xEA }, "Ford", "Ford" },
{ { 0x5C, 0x5B, 0x35 }, "Mist", "Mist Systems, Inc." },
{ { 0x5C, 0x5B, 0xC2 }, "YIK", "YIK Corporation" },
+ { { 0x5C, 0x5D, 0xEC }, "JiangSuNewco", "JiangSu Newcom Optical&Electrical Communication CO Ltd" },
+ { { 0x5C, 0x5E, 0x0A }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
{ { 0x5C, 0x5E, 0xAB }, "JuniperNetwo", "Juniper Networks" },
{ { 0x5C, 0x5F, 0x67 }, "Intel", "Intel Corporate" },
{ { 0x5C, 0x60, 0xBA }, "HP", "HP Inc." },
@@ -21372,6 +21474,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x5C, 0xBE, 0x05 }, "Ispec", "Ispec" },
{ { 0x5C, 0xC0, 0xA0 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0x5C, 0xC1, 0xD7 }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
+ { { 0x5C, 0xC1, 0xF2 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0x5C, 0xC2, 0x13 }, "FrSauter", "Fr. Sauter AG" },
{ { 0x5C, 0xC3, 0x07 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0x5C, 0xC3, 0x36 }, "ittim", "ittim" },
@@ -21437,6 +21540,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x5C, 0xE9, 0x31 }, "TPLink", "TP-Link Corporation Limited" },
{ { 0x5C, 0xEA, 0x1D }, "HonHaiPrecis", "Hon Hai Precision Ind. Co.,Ltd." },
{ { 0x5C, 0xEB, 0x4E }, "RSTAHLHMI", "R. STAHL HMI Systems GmbH" },
+ { { 0x5C, 0xEB, 0x52 }, "zte", "zte corporation" },
{ { 0x5C, 0xEB, 0x68 }, "CheerstarTec", "Cheerstar Technology Co., Ltd" },
{ { 0x5C, 0xED, 0x8C }, "HewlettPacka", "Hewlett Packard Enterprise" },
{ { 0x5C, 0xED, 0xF4 }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
@@ -21567,6 +21671,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x60, 0x45, 0x5E }, "Liptelsro", "Liptel s.r.o." },
{ { 0x60, 0x45, 0xBD }, "Microsoft", "Microsoft" },
{ { 0x60, 0x45, 0xCB }, "ASUSTekCOMPU", "ASUSTek COMPUTER INC." },
+ { { 0x60, 0x45, 0xCD }, "SagemcomBroa", "Sagemcom Broadband SAS" },
{ { 0x60, 0x46, 0x16 }, "XiamenVannIn", "Xiamen Vann Intelligent Co., Ltd" },
{ { 0x60, 0x47, 0x62 }, "SensoroTechn", "Beijing Sensoro Technology Co.,Ltd." },
{ { 0x60, 0x47, 0xD4 }, "FORICSElectr", "FORICS Electronic Technology Co., Ltd." },
@@ -21588,6 +21693,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x60, 0x56, 0x61 }, "IXECLOUDTech", "IXECLOUD Tech" },
{ { 0x60, 0x56, 0x7D }, "AMTelecom", "AM Telecom co., Ltd." },
{ { 0x60, 0x56, 0x99 }, "MAGNETIMAREL", "MAGNETI MARELLI S.E. S.p.A." },
+ { { 0x60, 0x56, 0xB1 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0x60, 0x57, 0x18 }, "Intel", "Intel Corporate" },
{ { 0x60, 0x57, 0x47 }, "CigShanghai", "Cig Shanghai Co Ltd" },
{ { 0x60, 0x57, 0x7D }, "eero", "eero inc." },
@@ -21712,6 +21818,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x60, 0xB3, 0x87 }, "SynergicsTec", "Synergics Technologies GmbH" },
{ { 0x60, 0xB3, 0xC4 }, "Elber", "Elber Srl" },
{ { 0x60, 0xB4, 0xF7 }, "PlumeDesign", "Plume Design Inc" },
+ { { 0x60, 0xB5, 0x8D }, "AVMAudiovisu", "AVM Audiovisuelles Marketing und Computersysteme GmbH" },
{ { 0x60, 0xB6, 0x06 }, "Phorus", "Phorus" },
{ { 0x60, 0xB6, 0x17 }, "FiberhomeTel", "Fiberhome Telecommunication Technologies Co.,LTD" },
{ { 0x60, 0xB6, 0x47 }, "SiliconLabor", "Silicon Laboratories" },
@@ -21751,6 +21858,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x60, 0xCE, 0x86 }, "Sercomm", "Sercomm Corporation." },
{ { 0x60, 0xCE, 0x92 }, "RefinedIndus", "The Refined Industry Company Limited" },
{ { 0x60, 0xCF, 0x69 }, "meerecompany", "meerecompany" },
+ { { 0x60, 0xCF, 0x84 }, "ASUSTekCOMPU", "ASUSTek COMPUTER INC." },
{ { 0x60, 0xD0, 0x2C }, "RuckusWirele", "Ruckus Wireless" },
{ { 0x60, 0xD0, 0x39 }, "Apple", "Apple, Inc." },
{ { 0x60, 0xD0, 0xA9 }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
@@ -21763,6 +21871,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x60, 0xD3, 0x0A }, "Quatius", "Quatius Limited" },
{ { 0x60, 0xD4, 0xE9 }, "OppoMobileTe", "Guangdong Oppo Mobile Telecommunications Corp.,Ltd" },
{ { 0x60, 0xD5, 0x1B }, "Fujitsu", "Fujitsu Limited" },
+ { { 0x60, 0xD5, 0x61 }, "GlazeroTechn", "Shenzhen Glazero Technology Co., Ltd." },
{ { 0x60, 0xD7, 0x55 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0x60, 0xD8, 0x19 }, "HonHaiPrecis", "Hon Hai Precision Ind. Co.,Ltd." },
{ { 0x60, 0xD8, 0x9C }, "HMDGlobal", "HMD Global Oy" },
@@ -21828,6 +21937,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x60, 0xFE, 0xC5 }, "Apple", "Apple, Inc." },
{ { 0x60, 0xFE, 0xF9 }, "ThomasBetts", "Thomas & Betts" },
{ { 0x60, 0xFF, 0x12 }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
+ { { 0x60, 0xFF, 0x9E }, "AzureWaveTec", "AzureWave Technology Inc." },
{ { 0x60, 0xFF, 0xDD }, "CEElectronic", "C.E. Electronics, Inc" },
{ { 0x64, 0x00, 0x2D }, "Powerlinq", "Powerlinq Co., LTD" },
{ { 0x64, 0x00, 0x6A }, "Dell", "Dell Inc." },
@@ -21940,7 +22050,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x64, 0x53, 0x5D }, "FrauscherSen", "Frauscher Sensortechnik" },
{ { 0x64, 0x53, 0xE0 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0x64, 0x54, 0x22 }, "EquinoxPayme", "Equinox Payments" },
- { { 0x64, 0x55, 0x63 }, "Intelight", "Intelight Inc." },
+ { { 0x64, 0x55, 0x63 }, "QFreeAmerica", "Q-Free America, Inc." },
{ { 0x64, 0x55, 0x7F }, "NSFOCUSInfor", "NSFOCUS Information Technology Co., Ltd." },
{ { 0x64, 0x55, 0xB1 }, "ARRISGroup", "ARRIS Group, Inc." },
{ { 0x64, 0x56, 0x01 }, "TpLinkTechno", "Tp-Link Technologies Co.,Ltd." },
@@ -22005,6 +22115,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x64, 0x79, 0x24 }, "HuaweiDevice", "Huawei Device Co., Ltd." },
{ { 0x64, 0x79, 0xA7 }, "PhisonElectr", "Phison Electronics Corp." },
{ { 0x64, 0x79, 0xF0 }, "Intel", "Intel Corporate" },
+ { { 0x64, 0x7B, 0x1E }, "SagemcomBroa", "Sagemcom Broadband SAS" },
{ { 0x64, 0x7B, 0xCE }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
{ { 0x64, 0x7B, 0xD4 }, "TexasInstrum", "Texas Instruments" },
{ { 0x64, 0x7C, 0x34 }, "UbeeInteract", "Ubee Interactive Co., Limited" },
@@ -22142,6 +22253,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x64, 0xDC, 0xDE }, "ZheJiangFuCh", "ZheJiang FuChunJiang Information Technology Co.,Ltd" },
{ { 0x64, 0xDD, 0xE9 }, "XiaomiCommun", "Xiaomi Communications Co Ltd" },
{ { 0x64, 0xDE, 0x1C }, "KingneticPte", "Kingnetic Pte Ltd" },
+ { { 0x64, 0xDE, 0x6D }, "Intel", "Intel Corporate" },
{ { 0x64, 0xDF, 0x10 }, "JingLueSemic", "JingLue Semiconductor(SH) Ltd." },
{ { 0x64, 0xDF, 0xE9 }, "Ateme", "Ateme" },
{ { 0x64, 0xE0, 0x03 }, "HuiZhouGaosh", "Hui Zhou Gaoshengda Technology Co.,LTD" },
@@ -22287,6 +22399,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x68, 0x4E, 0x05 }, "HunanFnLinkT", "Hunan Fn-Link Technology Limited" },
{ { 0x68, 0x4F, 0x64 }, "Dell", "Dell Inc." },
{ { 0x68, 0x50, 0x5D }, "HaloTechnolo", "Halo Technologies" },
+ { { 0x68, 0x51, 0x34 }, "HewlettPacka", "Hewlett Packard Enterprise" },
{ { 0x68, 0x51, 0xB7 }, "PowerCloud", "PowerCloud Systems, Inc." },
{ { 0x68, 0x52, 0x10 }, "MCSLogic", "MCS Logic" },
{ { 0x68, 0x52, 0xD6 }, "UGameTechnol", "UGame Technology Co.,Ltd" },
@@ -22450,6 +22563,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x68, 0xCA, 0xE4 }, "Cisco", "Cisco Systems, Inc" },
{ { 0x68, 0xCC, 0x6E }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0x68, 0xCC, 0x9C }, "MineSiteTech", "Mine Site Technologies" },
+ { { 0x68, 0xCC, 0xBA }, "DenseAirNetw", "Dense Air Networks US LLC" },
{ { 0x68, 0xCD, 0x0F }, "UTek", "U Tek Company Limited" },
{ { 0x68, 0xCE, 0x4E }, "L3Communicat", "L-3 Communications Infrared Products" },
{ { 0x68, 0xD1, 0xBA }, "YOUHUATechno", "Shenzhen YOUHUA Technology Co., Ltd" },
@@ -22504,7 +22618,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x68, 0xF3, 0x8E }, "JuniperNetwo", "Juniper Networks" },
{ { 0x68, 0xF5, 0x43 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0x68, 0xF6, 0x3B }, "AmazonTechno", "Amazon Technologies Inc." },
- { { 0x68, 0xF7, 0x28 }, "LCFCElectron", "LCFC(HeFei) Electronics Technology co., ltd" },
+ { { 0x68, 0xF7, 0x28 }, "LCFCElectron", "LCFC(Hefei) Electronics Technology co., ltd" },
{ { 0x68, 0xF8, 0x95 }, "Redflow", "Redflow Limited" },
{ { 0x68, 0xF9, 0x56 }, "ObjetivosySe", "Objetivos y Servicio de Valor Añadido" },
{ { 0x68, 0xFB, 0x7E }, "Apple", "Apple, Inc." },
@@ -22568,10 +22682,12 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x6C, 0x1A, 0x75 }, "HuaweiDevice", "Huawei Device Co., Ltd." },
{ { 0x6C, 0x1B, 0x3F }, "MiraeSignal", "MiraeSignal Co., Ltd" },
{ { 0x6C, 0x1C, 0x71 }, "ZhejiangDahu", "Zhejiang Dahua Technology Co., Ltd." },
+ { { 0x6C, 0x1D, 0x2C }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0x6C, 0x1D, 0xEB }, "ublox", "u-blox AG" },
{ { 0x6C, 0x1E, 0x70 }, "GuangzhouYBD", "Guangzhou YBDS IT Co.,Ltd" },
{ { 0x6C, 0x1E, 0x90 }, "HansolTechni", "Hansol Technics Co., Ltd." },
{ { 0x6C, 0x1E, 0xD7 }, "vivoMobileCo", "vivo Mobile Communication Co., Ltd." },
+ { { 0x6C, 0x1F, 0x8A }, "Apple", "Apple, Inc." },
{ { 0x6C, 0x1F, 0xF7 }, "UgreenGroup", "Ugreen Group Limited" },
{ { 0x6C, 0x20, 0x56 }, "Cisco", "Cisco Systems, Inc" },
{ { 0x6C, 0x21, 0xA2 }, "AMPAKTechnol", "AMPAK Technology, Inc." },
@@ -22580,7 +22696,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x6C, 0x23, 0x16 }, "TATUNGTechno", "TATUNG Technology Inc.," },
{ { 0x6C, 0x23, 0xB9 }, "Sony", "Sony Corporation" },
{ { 0x6C, 0x23, 0xCB }, "Wattty", "Wattty Corporation" },
- { { 0x6C, 0x24, 0x08 }, "LCFCElectron", "LCFC(HeFei) Electronics Technology co., ltd" },
+ { { 0x6C, 0x24, 0x08 }, "LCFCElectron", "LCFC(Hefei) Electronics Technology co., ltd" },
{ { 0x6C, 0x24, 0x83 }, "MicrosoftMob", "Microsoft Mobile Oy" },
{ { 0x6C, 0x24, 0xA6 }, "vivoMobileCo", "vivo Mobile Communication Co., Ltd." },
{ { 0x6C, 0x25, 0xB9 }, "BbkEducation", "Bbk Educational Electronics Corp.,Ltd." },
@@ -22611,6 +22727,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x6C, 0x39, 0x1D }, "ZhongHuaHunN", "Beijing ZhongHuaHun Network Information center" },
{ { 0x6C, 0x3A, 0x36 }, "Glowforge", "Glowforge Inc" },
{ { 0x6C, 0x3A, 0x84 }, "AeroStartech", "Shenzhen Aero-Startech. Co.Ltd" },
+ { { 0x6C, 0x3A, 0xFF }, "Apple", "Apple, Inc." },
{ { 0x6C, 0x3B, 0x6B }, "Routerboardc", "Routerboard.com" },
{ { 0x6C, 0x3B, 0xE5 }, "HewlettPacka", "Hewlett Packard" },
{ { 0x6C, 0x3C, 0x53 }, "SoundHawk", "SoundHawk Corp" },
@@ -22705,6 +22822,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x6C, 0x7F, 0x0C }, "CiscoMeraki", "Cisco Meraki" },
{ { 0x6C, 0x80, 0xAB }, "ifanr", "ifanr Inc" },
{ { 0x6C, 0x81, 0xFE }, "Mitsuba", "Mitsuba Corporation" },
+ { { 0x6C, 0x82, 0x43 }, "HuaweiDevice", "Huawei Device Co., Ltd." },
{ { 0x6C, 0x83, 0x36 }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
{ { 0x6C, 0x83, 0x38 }, "Ubihere", "Ubihere" },
{ { 0x6C, 0x83, 0x66 }, "NanjingSACPo", "Nanjing SAC Power Grid Automation Co., Ltd." },
@@ -22722,7 +22840,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x6C, 0x8F, 0xB5 }, "MicrosoftMob", "Microsoft Mobile Oy" },
{ { 0x6C, 0x90, 0xB1 }, "SanLogic", "SanLogic Inc" },
{ { 0x6C, 0x91, 0x06 }, "KatenaComput", "Katena Computing Technologies" },
- { { 0x6C, 0x92, 0xBF }, "InspurElectr", "Inspur Electronic Information Industry Co.,Ltd." },
+ { { 0x6C, 0x92, 0xBF }, "IEIT", "IEIT SYSTEMS Co., Ltd." },
{ { 0x6C, 0x92, 0xCF }, "Broadcom", "Broadcom Limited" },
{ { 0x6C, 0x93, 0x54 }, "YaojinTechno", "Yaojin Technology (Shenzhen) Co., LTD." },
{ { 0x6C, 0x93, 0x92 }, "BEKOTechnolo", "BEKO Technologies GmbH" },
@@ -22811,6 +22929,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x6C, 0xCD, 0xD6 }, "Netgear", "Netgear" },
{ { 0x6C, 0xCE, 0x44 }, "1More", "1More" },
{ { 0x6C, 0xCF, 0x39 }, "StarfiveTech", "Guangdong Starfive Technology Co., Ltd." },
+ { { 0x6C, 0xD0, 0x08 }, "zte", "zte corporation" },
{ { 0x6C, 0xD0, 0x32 }, "LGElectronic", "LG Electronics" },
{ { 0x6C, 0xD1, 0x46 }, "FRAMOS", "FRAMOS GmbH" },
{ { 0x6C, 0xD1, 0x99 }, "vivoMobileCo", "vivo Mobile Communication Co., Ltd." },
@@ -22908,6 +23027,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x70, 0x18, 0x8B }, "HonHaiPrecis", "Hon Hai Precision Ind. Co.,Ltd." },
{ { 0x70, 0x18, 0xA7 }, "Cisco", "Cisco Systems, Inc" },
{ { 0x70, 0x19, 0x2F }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
+ { { 0x70, 0x19, 0x88 }, "NanjingQinhe", "Nanjing Qinheng Microelectronics Co., Ltd." },
{ { 0x70, 0x1A, 0x04 }, "LiteonTechno", "Liteon Technology Corporation" },
{ { 0x70, 0x1A, 0xB8 }, "Intel", "Intel Corporate" },
{ { 0x70, 0x1A, 0xD5 }, "OpenpathSecu", "Openpath Security, Inc." },
@@ -23171,6 +23291,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x70, 0xBD, 0xD2 }, "AdvaNetworkS", "Adva Network Security GmbH" },
{ { 0x70, 0xBF, 0x3E }, "CharlesRiver", "Charles River Laboratories" },
{ { 0x70, 0xBF, 0x92 }, "GNAudio", "GN Audio A/S" },
+ { { 0x70, 0xC5, 0x9C }, "SiliconLabor", "Silicon Laboratories" },
{ { 0x70, 0xC6, 0xAC }, "BoschAutomot", "Bosch Automotive Aftermarket" },
{ { 0x70, 0xC6, 0xDD }, "NewH3CTechno", "New H3C Technologies Co., Ltd" },
{ { 0x70, 0xC7, 0x6F }, "InnoS", "Inno S" },
@@ -23272,6 +23393,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x74, 0x0E, 0xA4 }, "Apple", "Apple, Inc." },
{ { 0x74, 0x0E, 0xDB }, "Optowiz", "Optowiz Co., Ltd" },
{ { 0x74, 0x11, 0xB2 }, "Cisco", "Cisco Systems, Inc" },
+ { { 0x74, 0x12, 0x13 }, "LinksysUSA", "Linksys USA, Inc" },
{ { 0x74, 0x12, 0xB3 }, "ChongqingFug", "Chongqing Fugui Electronics Co.,Ltd." },
{ { 0x74, 0x12, 0xBB }, "FiberhomeTel", "Fiberhome Telecommunication Technologies Co.,LTD" },
{ { 0x74, 0x13, 0xEA }, "Intel", "Intel Corporate" },
@@ -23284,6 +23406,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x74, 0x1B, 0xB2 }, "Apple", "Apple, Inc." },
{ { 0x74, 0x1C, 0x27 }, "ItelMobile", "Itel Mobile Limited" },
{ { 0x74, 0x1E, 0x93 }, "FiberhomeTel", "Fiberhome Telecommunication Technologies Co.,LTD" },
+ { { 0x74, 0x1E, 0xB1 }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
{ { 0x74, 0x1F, 0x4A }, "H3CTechnolog", "Hangzhou H3C Technologies Co., Limited" },
{ { 0x74, 0x1F, 0x79 }, "YoungkookEle", "Youngkook Electronics Co.,Ltd" },
{ { 0x74, 0x20, 0x5F }, "ZhongruixinI", "Shenzhen Zhongruixin Intelligent Technology Co., Ltd." },
@@ -23334,12 +23457,14 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x74, 0x3A, 0xEF }, "KaonGroup", "Kaon Group Co., Ltd." },
{ { 0x74, 0x3A, 0xF4 }, "Intel", "Intel Corporate" },
{ { 0x74, 0x3C, 0x18 }, "TaicangT&WEl", "Taicang T&W Electronics" },
+ { { 0x74, 0x3C, 0x24 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0x74, 0x3E, 0x2B }, "RuckusWirele", "Ruckus Wireless" },
{ { 0x74, 0x3E, 0x39 }, "YUSURTechnol", "YUSUR Technology Co., Ltd." },
{ { 0x74, 0x3E, 0xCB }, "Gentricetech", "Gentrice tech" },
{ { 0x74, 0x3F, 0xC2 }, "HikvisionDig", "Hangzhou Hikvision Digital Technology Co.,Ltd." },
{ { 0x74, 0x40, 0xBB }, "HonHaiPrecis", "Hon Hai Precision Ind. Co.,Ltd." },
{ { 0x74, 0x40, 0xBE }, "LGInnotek", "LG Innotek" },
+ { { 0x74, 0x42, 0x18 }, "Apple", "Apple, Inc." },
{ { 0x74, 0x42, 0x7F }, "AVMAudiovisu", "AVM Audiovisuelles Marketing und Computersysteme GmbH" },
{ { 0x74, 0x42, 0x8B }, "Apple", "Apple, Inc." },
{ { 0x74, 0x44, 0x01 }, "Netgear", "Netgear" },
@@ -23376,7 +23501,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x74, 0x5C, 0x4B }, "GNAudio", "GN Audio A/S" },
{ { 0x74, 0x5C, 0x9F }, "TCTmobile", "TCT mobile ltd" },
{ { 0x74, 0x5C, 0xFA }, "ShunruiGaoji", "Shenzhen Shunrui Gaojie Technology Co., Ltd." },
- { { 0x74, 0x5D, 0x22 }, "LCFCElectron", "LCFC(HeFei) Electronics Technology co., ltd" },
+ { { 0x74, 0x5D, 0x22 }, "LCFCElectron", "LCFC(Hefei) Electronics Technology co., ltd" },
{ { 0x74, 0x5D, 0x43 }, "BSHHausgerae", "BSH Hausgeraete GmbH" },
{ { 0x74, 0x5D, 0x68 }, "FiberhomeTel", "Fiberhome Telecommunication Technologies Co.,LTD" },
{ { 0x74, 0x5E, 0x1C }, "Pioneer", "Pioneer Corporation" },
@@ -23495,6 +23620,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x74, 0xA4, 0xB5 }, "PowerleaderS", "Powerleader Science and Technology Co. Ltd." },
{ { 0x74, 0xA5, 0x28 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0x74, 0xA5, 0x8C }, "TexasInstrum", "Texas Instruments" },
+ { { 0x74, 0xA5, 0xC2 }, "KYOCERA", "KYOCERA Corporation" },
{ { 0x74, 0xA6, 0xCD }, "Apple", "Apple, Inc." },
{ { 0x74, 0xA7, 0x22 }, "LGElectronic", "LG Electronics (Mobile Communications)" },
{ { 0x74, 0xA7, 0x8E }, "zte", "zte corporation" },
@@ -23502,6 +23628,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x74, 0xAB, 0x93 }, "BlinkbyAmazo", "Blink by Amazon" },
{ { 0x74, 0xAC, 0x5F }, "QikuInternet", "Qiku Internet Network Scientific (Shenzhen) Co., Ltd." },
{ { 0x74, 0xAC, 0xB9 }, "Ubiquiti", "Ubiquiti Inc" },
+ { { 0x74, 0xAD, 0x45 }, "ValeoAutoEle", "Valeo Auto- Electric Hungary Ltd" },
{ { 0x74, 0xAD, 0x98 }, "Cisco", "Cisco Systems, Inc" },
{ { 0x74, 0xAD, 0xB7 }, "ChinaMobileG", "China Mobile Group Device Co.,Ltd." },
{ { 0x74, 0xAE, 0x76 }, "iNovoBroadba", "iNovo Broadband, Inc." },
@@ -23618,6 +23745,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x74, 0xF7, 0x37 }, "Kce", "Kce" },
{ { 0x74, 0xF7, 0xF6 }, "SunmiTechnol", "Shanghai Sunmi Technology Co.,Ltd." },
{ { 0x74, 0xF8, 0x5D }, "BerkeleyNucl", "Berkeley Nucleonics Corp" },
+ { { 0x74, 0xF9, 0x0F }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0x74, 0xF9, 0x1A }, "Onface", "Onface" },
{ { 0x74, 0xF9, 0xCA }, "Nintendo", "Nintendo Co.,Ltd" },
{ { 0x74, 0xFD, 0xA0 }, "Compupal", "Compupal (Group) Corporation" },
@@ -23626,6 +23754,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x74, 0xFF, 0x4C }, "SkyworthDigi", "Skyworth Digital Technology(Shenzhen) Co.,Ltd" },
{ { 0x74, 0xFF, 0x7D }, "WrenSound", "Wren Sound Systems, LLC" },
{ { 0x78, 0x00, 0x9E }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
+ { { 0x78, 0x00, 0xA8 }, "PtHanSungEle", "Pt Han Sung Electoronics Indonesia" },
{ { 0x78, 0x02, 0x8B }, "Apple", "Apple, Inc." },
{ { 0x78, 0x02, 0x8F }, "AdaptiveSpec", "Adaptive Spectrum and Signal Alignment (ASSIA), Inc." },
{ { 0x78, 0x02, 0xB1 }, "Cisco", "Cisco Systems, Inc" },
@@ -23669,6 +23798,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x78, 0x1D, 0xBA }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0x78, 0x1D, 0xFD }, "Jabil", "Jabil Inc" },
{ { 0x78, 0x1F, 0x11 }, "RABLighting", "RAB Lighting" },
+ { { 0x78, 0x1F, 0x7C }, "Nokia", "Nokia" },
{ { 0x78, 0x1F, 0xDB }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
{ { 0x78, 0x20, 0x79 }, "IDTech", "ID Tech" },
{ { 0x78, 0x20, 0xA5 }, "Nintendo", "Nintendo Co.,Ltd" },
@@ -23818,6 +23948,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x78, 0x81, 0xCE }, "ChinaMobileI", "China Mobile Iot Limited company" },
{ { 0x78, 0x84, 0x3C }, "Sony", "Sony Corporation" },
{ { 0x78, 0x84, 0xEE }, "IndraEspacio", "Indra Espacio S.A." },
+ { { 0x78, 0x85, 0x17 }, "Cisco", "Cisco Systems, Inc" },
{ { 0x78, 0x85, 0xF4 }, "HuaweiDevice", "Huawei Device Co., Ltd." },
{ { 0x78, 0x86, 0xB6 }, "YOUHUATechno", "Shenzhen YOUHUA Technology Co., Ltd" },
{ { 0x78, 0x87, 0x0D }, "Unifiedgatew", "Unifiedgateways India Private Limited" },
@@ -23849,6 +23980,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x78, 0x97, 0xC3 }, "DingxinInfor", "Dingxin Information Technology Co.,Ltd" },
{ { 0x78, 0x98, 0xE8 }, "DLinkInterna", "D-Link International" },
{ { 0x78, 0x98, 0xFD }, "Q9Networks", "Q9 Networks Inc." },
+ { { 0x78, 0x99, 0x12 }, "FlyingvoiceT", "Flyingvoice (HongKong) Technologies Limited" },
{ { 0x78, 0x99, 0x5C }, "NationzTechn", "Nationz Technologies Inc" },
{ { 0x78, 0x99, 0x66 }, "MusilabElect", "Musilab Electronics (DongGuan)Co.,Ltd." },
{ { 0x78, 0x99, 0x8F }, "MedilineItal", "Mediline Italia Srl" },
@@ -23917,6 +24049,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x78, 0xC3, 0xE9 }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
{ { 0x78, 0xC4, 0x0E }, "H&DWireless", "H&D Wireless" },
{ { 0x78, 0xC4, 0xAB }, "RunsilTechno", "Shenzhen Runsil Technology Co.,Ltd" },
+ { { 0x78, 0xC4, 0xFA }, "MetaPlatform", "Meta Platforms, Inc." },
{ { 0x78, 0xC5, 0x7D }, "ZyxelCommuni", "Zyxel Communications Corporation" },
{ { 0x78, 0xC5, 0xE5 }, "TexasInstrum", "Texas Instruments" },
{ { 0x78, 0xC5, 0xF8 }, "HuaweiDevice", "Huawei Device Co., Ltd." },
@@ -24111,6 +24244,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x7C, 0x3C, 0xB6 }, "HomecareTech", "Shenzhen Homecare Technology Co.,Ltd." },
{ { 0x7C, 0x3D, 0x2B }, "HuaweiDevice", "Huawei Device Co., Ltd." },
{ { 0x7C, 0x3E, 0x74 }, "HuaweiDevice", "Huawei Device Co., Ltd." },
+ { { 0x7C, 0x3E, 0x82 }, "BouffaloLab", "Bouffalo Lab (Nanjing) Co., Ltd." },
{ { 0x7C, 0x3E, 0x9D }, "Patech", "Patech" },
{ { 0x7C, 0x41, 0xA2 }, "Nokia", "Nokia" },
{ { 0x7C, 0x43, 0x8F }, "EBandCommuni", "E-Band Communications Corp." },
@@ -24159,6 +24293,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x7C, 0x66, 0xEF }, "HonHaiPrecis", "Hon Hai Precision IND.CO.,LTD" },
{ { 0x7C, 0x67, 0xA2 }, "Intel", "Intel Corporate" },
{ { 0x7C, 0x67, 0xAB }, "Roku", "Roku, Inc" },
+ { { 0x7C, 0x68, 0xB9 }, "HuaweiDevice", "Huawei Device Co., Ltd." },
{ { 0x7C, 0x69, 0x6B }, "AtmosicTechn", "Atmosic Technologies" },
{ { 0x7C, 0x69, 0xF6 }, "Cisco", "Cisco Systems, Inc" },
{ { 0x7C, 0x6A, 0x60 }, "ChinaMobileG", "China Mobile Group Device Co.,Ltd." },
@@ -24220,6 +24355,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x7C, 0x8B, 0xC1 }, "Infinixmobil", "Infinix mobility limited" },
{ { 0x7C, 0x8B, 0xCA }, "TpLinkTechno", "Tp-Link Technologies Co.,Ltd." },
{ { 0x7C, 0x8D, 0x91 }, "HongzhuoInfo", "Shanghai Hongzhuo Information Technology co.,LTD" },
+ { { 0x7C, 0x8D, 0x9C }, "EdgecoreAmer", "Edgecore Americas Networking Corporation" },
{ { 0x7C, 0x8E, 0xE4 }, "TexasInstrum", "Texas Instruments" },
{ { 0x7C, 0x8F, 0xDE }, "DWnetTechnol", "DWnet Technologies(Suzhou) Corporation" },
{ { 0x7C, 0x91, 0x22 }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
@@ -24244,9 +24380,11 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x7C, 0xA2, 0x3E }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0x7C, 0xA2, 0x9B }, "DSignT", "D.SignT GmbH & Co. KG" },
{ { 0x7C, 0xA4, 0x49 }, "XiaomiCommun", "Xiaomi Communications Co Ltd" },
+ { { 0x7C, 0xA5, 0x8F }, "QikaiElectro", "shenzhen Qikai Electronic Co., Ltd." },
{ { 0x7C, 0xA6, 0x1D }, "Mhl", "Mhl, Llc" },
{ { 0x7C, 0xA6, 0x2A }, "HewlettPacka", "Hewlett Packard Enterprise" },
{ { 0x7C, 0xA7, 0xB0 }, "BilianElectr", "Shenzhen Bilian Electronic Co.,Ltd" },
+ { { 0x7C, 0xA8, 0xEC }, "HewlettPacka", "Hewlett Packard Enterprise" },
{ { 0x7C, 0xA9, 0x6B }, "SyrotechNetw", "Syrotech Networks. Ltd." },
{ { 0x7C, 0xA9, 0x7D }, "Objenious", "Objenious" },
{ { 0x7C, 0xAB, 0x25 }, "MesmoTechnol", "Mesmo Technology Inc." },
@@ -24316,6 +24454,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x7C, 0xD1, 0xC3 }, "Apple", "Apple, Inc." },
{ { 0x7C, 0xD3, 0x0A }, "Inventec", "Inventec Corporation" },
{ { 0x7C, 0xD3, 0xE5 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
+ { { 0x7C, 0xD4, 0x4D }, "MoorewattEne", "Shanghai Moorewatt Energy Technology Co.,Ltd" },
{ { 0x7C, 0xD5, 0x66 }, "AmazonTechno", "Amazon Technologies Inc." },
{ { 0x7C, 0xD6, 0x61 }, "XiaomiCommun", "Xiaomi Communications Co Ltd" },
{ { 0x7C, 0xD7, 0x62 }, "FreestyleTec", "Freestyle Technology Pty Ltd" },
@@ -24362,6 +24501,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x7C, 0xF0, 0x98 }, "BeeBeansTech", "Bee Beans Technologies, Inc." },
{ { 0x7C, 0xF0, 0xBA }, "LinkwellTele", "Linkwell Telesystems Pvt Ltd" },
{ { 0x7C, 0xF0, 0xE5 }, "OnePlusTechn", "OnePlus Technology (Shenzhen) Co., Ltd" },
+ { { 0x7C, 0xF1, 0x7E }, "TpLinkPte", "Tp-Link Corporation Pte. Ltd." },
{ { 0x7C, 0xF2, 0xDD }, "Vence", "Vence Corp" },
{ { 0x7C, 0xF3, 0x1B }, "LGElectronic", "LG Electronics (Mobile Communications)" },
{ { 0x7C, 0xF3, 0x4D }, "Apple", "Apple, Inc." },
@@ -24373,6 +24513,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x7C, 0xF9, 0x0E }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
{ { 0x7C, 0xF9, 0x5C }, "UILapp", "U.I. Lapp GmbH" },
{ { 0x7C, 0xF9, 0xA0 }, "FiberhomeTel", "Fiberhome Telecommunication Technologies Co.,LTD" },
+ { { 0x7C, 0xFA, 0x80 }, "JiangSuFulia", "JiangSu Fulian Communication Technology Co., Ltd" },
{ { 0x7C, 0xFA, 0xDF }, "Apple", "Apple, Inc." },
{ { 0x7C, 0xFC, 0x16 }, "Apple", "Apple, Inc." },
{ { 0x7C, 0xFC, 0x3C }, "Visteon", "Visteon Corporation" },
@@ -24397,6 +24538,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x80, 0x05, 0x3A }, "CHeKT", "CHeKT Inc." },
{ { 0x80, 0x05, 0x88 }, "RuijieNetwor", "Ruijie Networks Co.,LTD" },
{ { 0x80, 0x05, 0xDF }, "MontageTechn", "Montage Technology Group Limited" },
+ { { 0x80, 0x06, 0xD9 }, "zte", "zte corporation" },
{ { 0x80, 0x07, 0x1B }, "VsolutionTel", "Vsolution Telecommunication Technology Co.,Ltd." },
{ { 0x80, 0x07, 0x94 }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
{ { 0x80, 0x07, 0xA2 }, "EssonTechnol", "Esson Technology Inc." },
@@ -24431,6 +24573,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x80, 0x22, 0x75 }, "BenyWaveTech", "Beijing Beny Wave Technology Co Ltd" },
{ { 0x80, 0x22, 0x78 }, "ChinaMobileI", "China Mobile IOT Company Limited" },
{ { 0x80, 0x22, 0xA7 }, "NECPlatforms", "NEC Platforms, Ltd." },
+ { { 0x80, 0x22, 0xFA }, "ItelMobile", "Itel Mobile Limited" },
{ { 0x80, 0x24, 0x8F }, "Cisco", "Cisco Systems, Inc" },
{ { 0x80, 0x25, 0x11 }, "ItelMobile", "Itel Mobile Limited" },
{ { 0x80, 0x26, 0x89 }, "DLinkInterna", "D-Link International" },
@@ -24593,6 +24736,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x80, 0x95, 0x3A }, "Apple", "Apple, Inc." },
{ { 0x80, 0x95, 0x62 }, "ExtremeNetwo", "Extreme Networks Headquarters" },
{ { 0x80, 0x96, 0x21 }, "Lenovo", "Lenovo" },
+ { { 0x80, 0x96, 0x98 }, "Apple", "Apple, Inc." },
{ { 0x80, 0x96, 0xB1 }, "ARRISGroup", "ARRIS Group, Inc." },
{ { 0x80, 0x96, 0xCA }, "HonHaiPrecis", "Hon Hai Precision Ind. Co.,Ltd." },
{ { 0x80, 0x97, 0x1B }, "AltenergyPow", "Altenergy Power System,Inc." },
@@ -24643,6 +24787,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x80, 0xBC, 0x37 }, "RuckusWirele", "Ruckus Wireless" },
{ { 0x80, 0xBE, 0x05 }, "Apple", "Apple, Inc." },
{ { 0x80, 0xBE, 0xAF }, "HikvisionDig", "Hangzhou Hikvision Digital Technology Co.,Ltd." },
+ { { 0x80, 0xC0, 0x1E }, "Intel", "Intel Corporate" },
{ { 0x80, 0xC1, 0x6E }, "HewlettPacka", "Hewlett Packard" },
{ { 0x80, 0xC3, 0xBA }, "SonovaConsum", "Sonova Consumer Hearing GmbH" },
{ { 0x80, 0xC4, 0x1B }, "TexasInstrum", "Texas Instruments" },
@@ -24680,6 +24825,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x80, 0xD3, 0x36 }, "Cern", "Cern" },
{ { 0x80, 0xD4, 0x33 }, "LzLabs", "LzLabs GmbH" },
{ { 0x80, 0xD4, 0xA5 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
+ { { 0x80, 0xD5, 0x2C }, "CheeringNetw", "Beijing Cheering Networks Technology Co.,Ltd." },
{ { 0x80, 0xD6, 0x05 }, "Apple", "Apple, Inc." },
{ { 0x80, 0xD7, 0x33 }, "QSRAutomatio", "QSR Automations, Inc." },
{ { 0x80, 0xDA, 0x13 }, "eero", "eero inc." },
@@ -24732,7 +24878,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x84, 0x03, 0x28 }, "JuniperNetwo", "Juniper Networks" },
{ { 0x84, 0x04, 0xD2 }, "KiraleTechno", "Kirale Technologies SL" },
{ { 0x84, 0x06, 0xFA }, "FiberhomeTel", "Fiberhome Telecommunication Technologies Co.,LTD" },
- { { 0x84, 0x07, 0xC4 }, "Carrier", "Carrier Corporation" },
+ { { 0x84, 0x07, 0xC4 }, "WalterKiddeP", "Walter Kidde Portable Equipment, Inc." },
{ { 0x84, 0x0A, 0x9E }, "NexappTechno", "Nexapp Technologies Pvt Ltd" },
{ { 0x84, 0x0B, 0x2D }, "SamsungElect", "Samsung Electro Mechanics Co., Ltd." },
{ { 0x84, 0x0B, 0x7C }, "HitronTechno", "Hitron Technologies. Inc" },
@@ -24919,6 +25065,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x84, 0x8F, 0x69 }, "Dell", "Dell Inc." },
{ { 0x84, 0x90, 0x00 }, "Arnold&Richt", "Arnold&Richter Cine Technik GmbH & Co. Betriebs KG" },
{ { 0x84, 0x90, 0x0A }, "Arcadyan", "Arcadyan Corporation" },
+ { { 0x84, 0x92, 0xE5 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0x84, 0x93, 0x0C }, "InCoaxNetwor", "InCoax Networks Europe AB" },
{ { 0x84, 0x93, 0xA0 }, "HuaweiDevice", "Huawei Device Co., Ltd." },
{ { 0x84, 0x93, 0xB2 }, "zte", "zte corporation" },
@@ -24949,7 +25096,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x84, 0xA7, 0x83 }, "AlcatelLucen", "Alcatel Lucent" },
{ { 0x84, 0xA7, 0x88 }, "Perples", "Perples" },
{ { 0x84, 0xA8, 0xE4 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
- { { 0x84, 0xA9, 0x38 }, "LCFCElectron", "LCFC(HeFei) Electronics Technology co., ltd" },
+ { { 0x84, 0xA9, 0x38 }, "LCFCElectron", "LCFC(Hefei) Electronics Technology co., ltd" },
{ { 0x84, 0xA9, 0x3E }, "HewlettPacka", "Hewlett Packard" },
{ { 0x84, 0xA9, 0x91 }, "CyberTransJa", "Cyber Trans Japan Co.,Ltd." },
{ { 0x84, 0xA9, 0xC4 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
@@ -25001,6 +25148,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x84, 0xC8, 0xB1 }, "IncognitoSof", "Incognito Software Systems Inc." },
{ { 0x84, 0xC9, 0xB2 }, "DLinkInterna", "D-Link International" },
{ { 0x84, 0xC9, 0xC6 }, "GongjinElect", "Shenzhen Gongjin Electronics Co.,Lt" },
+ { { 0x84, 0xCB, 0x85 }, "EMMicroelect", "EM Microelectronic" },
{ { 0x84, 0xCC, 0x63 }, "HuaweiDevice", "Huawei Device Co., Ltd." },
{ { 0x84, 0xCC, 0xA8 }, "Espressif", "Espressif Inc." },
{ { 0x84, 0xCD, 0x62 }, "IDWELLTechno", "ShenZhen IDWELL Technology CO.,Ltd" },
@@ -25075,6 +25223,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x84, 0xFD, 0xD1 }, "Intel", "Intel Corporate" },
{ { 0x84, 0xFE, 0x9E }, "RTCIndustrie", "RTC Industries, Inc." },
{ { 0x84, 0xFE, 0xDC }, "BorqsBeijing", "Borqs Beijing Ltd." },
+ { { 0x84, 0xFF, 0xC2 }, "Cisco", "Cisco Systems, Inc" },
{ { 0x88, 0x01, 0x0C }, "SichuanTiany", "Sichuan Tianyi Comheart Telecom Co.,LTD" },
{ { 0x88, 0x01, 0x18 }, "BLT", "BLT Co" },
{ { 0x88, 0x01, 0xF2 }, "VitecSystemE", "Vitec System Engineering Inc." },
@@ -25178,6 +25327,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x88, 0x4B, 0x39 }, "SiemensHealt", "Siemens AG, Healthcare Sector" },
{ { 0x88, 0x4C, 0xCF }, "Pulzze", "Pulzze Systems, Inc" },
{ { 0x88, 0x4D, 0x7C }, "Apple", "Apple, Inc." },
+ { { 0x88, 0x4F, 0x59 }, "Cisco", "Cisco Systems, Inc" },
{ { 0x88, 0x50, 0x46 }, "Lear", "Lear" },
{ { 0x88, 0x50, 0xDD }, "InfinibandTr", "Infiniband Trade Association" },
{ { 0x88, 0x50, 0xF6 }, "JingxunSoftw", "Shenzhen Jingxun Software Telecommunication Technology Co.,Ltd" },
@@ -25301,7 +25451,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x88, 0xA3, 0x03 }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
{ { 0x88, 0xA3, 0xCC }, "AmatisContro", "Amatis Controls" },
{ { 0x88, 0xA4, 0x79 }, "Apple", "Apple, Inc." },
- { { 0x88, 0xA4, 0xC2 }, "LCFCElectron", "LCFC(HeFei) Electronics Technology co., ltd" },
+ { { 0x88, 0xA4, 0xC2 }, "LCFCElectron", "LCFC(Hefei) Electronics Technology co., ltd" },
{ { 0x88, 0xA5, 0xBD }, "Qpcom", "Qpcom Inc." },
{ { 0x88, 0xA6, 0xC6 }, "SagemcomBroa", "Sagemcom Broadband SAS" },
{ { 0x88, 0xA7, 0x3C }, "RagentekTech", "Ragentek Technology Group" },
@@ -25320,6 +25470,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x88, 0xB1, 0x68 }, "DeltaControl", "Delta Control GmbH" },
{ { 0x88, 0xB1, 0xE1 }, "MojoNetworks", "Mojo Networks, Inc." },
{ { 0x88, 0xB2, 0x91 }, "Apple", "Apple, Inc." },
+ { { 0x88, 0xB2, 0xAB }, "FiberhomeTel", "Fiberhome Telecommunication Technologies Co.,LTD" },
{ { 0x88, 0xB3, 0x62 }, "NokiaShangha", "Nokia Shanghai Bell Co., Ltd." },
{ { 0x88, 0xB4, 0x36 }, "FUJIFILM", "FUJIFILM Corporation" },
{ { 0x88, 0xB4, 0xA6 }, "MotorolaMobi", "Motorola Mobility LLC, a Lenovo Company" },
@@ -25409,6 +25560,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x88, 0xF2, 0xBD }, "GDMideaAirCo", "GD Midea Air-Conditioning Equipment Co.,Ltd." },
{ { 0x88, 0xF4, 0x88 }, "celloncommun", "cellon communications technology(shenzhen)Co.,Ltd." },
{ { 0x88, 0xF4, 0x90 }, "JetmobilePte", "Jetmobile Pte Ltd" },
+ { { 0x88, 0xF4, 0xDA }, "Intel", "Intel Corporate" },
{ { 0x88, 0xF5, 0x6E }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0x88, 0xF6, 0xDC }, "HuaweiDevice", "Huawei Device Co., Ltd." },
{ { 0x88, 0xF7, 0xBF }, "vivoMobileCo", "vivo Mobile Communication Co., Ltd." },
@@ -25451,6 +25603,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x8C, 0x0C, 0x90 }, "RuckusWirele", "Ruckus Wireless" },
{ { 0x8C, 0x0C, 0xA3 }, "Amper", "Amper" },
{ { 0x8C, 0x0D, 0x76 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
+ { { 0x8C, 0x0D, 0xD9 }, "Skullcandy", "Skullcandy" },
{ { 0x8C, 0x0E, 0x60 }, "NanjingJupli", "Nanjing Juplink Intelligent Technologies Co., Ltd." },
{ { 0x8C, 0x0E, 0xE3 }, "OppoMobileTe", "Guangdong Oppo Mobile Telecommunications Corp.,Ltd" },
{ { 0x8C, 0x0F, 0x6F }, "Pegatron", "Pegatron Corporation" },
@@ -25464,7 +25617,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x8C, 0x14, 0xB4 }, "zte", "zte corporation" },
{ { 0x8C, 0x15, 0x53 }, "MemblazeTech", "Beijing Memblaze Technology Co Ltd" },
{ { 0x8C, 0x15, 0xC7 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
- { { 0x8C, 0x16, 0x45 }, "LCFCElectron", "LCFC(HeFei) Electronics Technology co., ltd" },
+ { { 0x8C, 0x16, 0x45 }, "LCFCElectron", "LCFC(Hefei) Electronics Technology co., ltd" },
{ { 0x8C, 0x17, 0x59 }, "Intel", "Intel Corporate" },
{ { 0x8C, 0x17, 0xB6 }, "HuaweiDevice", "Huawei Device Co., Ltd." },
{ { 0x8C, 0x18, 0x50 }, "ChinaMobileI", "China Mobile (Hangzhou) Information Technology Co., Ltd." },
@@ -25473,8 +25626,10 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x8C, 0x1A, 0x50 }, "ChinaMobileG", "China Mobile Group Device Co.,Ltd." },
{ { 0x8C, 0x1A, 0xBF }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
{ { 0x8C, 0x1A, 0xF3 }, "GooxiInforma", "Shenzhen Gooxi Information Security CO.,Ltd." },
+ { { 0x8C, 0x1D, 0x55 }, "HanwhaNxMD", "Hanwha NxMD (Thailand) Co., Ltd." },
{ { 0x8C, 0x1D, 0x96 }, "Intel", "Intel Corporate" },
{ { 0x8C, 0x1E, 0x80 }, "Cisco", "Cisco Systems, Inc" },
+ { { 0x8C, 0x1E, 0xCF }, "UnionmanTech", "Unionman Technology Co.,Ltd" },
{ { 0x8C, 0x1E, 0xD9 }, "UnigroupTsin", "Beijing Unigroup Tsingteng Microsystem Co., LTD." },
{ { 0x8C, 0x1F, 0x94 }, "RFSurgicalSy", "RF Surgical System Inc." },
{ { 0x8C, 0x21, 0x0A }, "TpLinkTechno", "Tp-Link Technologies Co.,Ltd." },
@@ -25551,9 +25706,10 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x8C, 0x5A, 0xF0 }, "ExeltechSola", "Exeltech Solar Products" },
{ { 0x8C, 0x5A, 0xF8 }, "XiaomiElectr", "Beijing Xiaomi Electronics Co., Ltd." },
{ { 0x8C, 0x5B, 0xF0 }, "ARRISGroup", "ARRIS Group, Inc." },
- { { 0x8C, 0x5C, 0x20 }, "ARRISGroup", "ARRIS Group, Inc." },
+ { { 0x8C, 0x5C, 0x20 }, "VantivaUSA", "Vantiva USA LLC" },
{ { 0x8C, 0x5C, 0xA1 }, "dbroad", "d-broad,INC" },
{ { 0x8C, 0x5D, 0x60 }, "UCI", "UCI Corporation Co.,Ltd." },
+ { { 0x8C, 0x5E, 0x4D }, "DragonWaveTe", "DragonWave Technologies DMCC" },
{ { 0x8C, 0x5E, 0xBD }, "HuaweiDevice", "Huawei Device Co., Ltd." },
{ { 0x8C, 0x5F, 0x48 }, "ContinentalI", "Continental Intelligent Transportation Systems LLC" },
{ { 0x8C, 0x5F, 0xAD }, "FiberhomeTel", "Fiberhome Telecommunication Technologies Co.,LTD" },
@@ -25631,7 +25787,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x8C, 0x8A, 0x6E }, "EstunAutomat", "Estun Automation Technoloy Co., Ltd" },
{ { 0x8C, 0x8A, 0xBB }, "OrientViewTe", "Beijing Orient View Technology Co., Ltd." },
{ { 0x8C, 0x8B, 0x83 }, "TexasInstrum", "Texas Instruments" },
- { { 0x8C, 0x8C, 0xAA }, "LCFCElectron", "LCFC(HeFei) Electronics Technology co., ltd" },
+ { { 0x8C, 0x8C, 0xAA }, "LCFCElectron", "LCFC(Hefei) Electronics Technology co., ltd" },
{ { 0x8C, 0x8D, 0x28 }, "Intel", "Intel Corporate" },
{ { 0x8C, 0x8E, 0x0D }, "zte", "zte corporation" },
{ { 0x8C, 0x8E, 0x4E }, "BaylanOlcuAl", "Baylan Olcu Aletleri San. ve Tic.A.S." },
@@ -25682,6 +25838,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x8C, 0xBE, 0xBE }, "XiaomiCommun", "Xiaomi Communications Co Ltd" },
{ { 0x8C, 0xBF, 0x9D }, "XinyouInform", "Shanghai Xinyou Information Technology Ltd. Co." },
{ { 0x8C, 0xBF, 0xA6 }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
+ { { 0x8C, 0xBF, 0xEA }, "Espressif", "Espressif Inc." },
{ { 0x8C, 0xC1, 0x21 }, "PanasonicAVC", "Panasonic Corporation AVC Networks Company" },
{ { 0x8C, 0xC5, 0x8C }, "ElskyTechnol", "ShenZhen Elsky Technology Co.,LTD" },
{ { 0x8C, 0xC5, 0xB4 }, "SagemcomBroa", "Sagemcom Broadband SAS" },
@@ -25779,6 +25936,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x90, 0x02, 0x8A }, "ShideanLegra", "Shenzhen Shidean Legrand Electronic Products Co.,Ltd" },
{ { 0x90, 0x02, 0xA9 }, "ZhejiangDahu", "Zhejiang Dahua Technology Co., Ltd." },
{ { 0x90, 0x03, 0x25 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
+ { { 0x90, 0x03, 0x2E }, "TaicangT&WEl", "Taicang T&W Electronics" },
{ { 0x90, 0x03, 0x71 }, "QuectelWirel", "Quectel Wireless Solutions Co.,Ltd." },
{ { 0x90, 0x03, 0x72 }, "LongnanJunya", "Longnan Junya Digital Technology Co. Ltd." },
{ { 0x90, 0x03, 0xB7 }, "Parrot", "Parrot Sa" },
@@ -25836,6 +25994,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x90, 0x27, 0x59 }, "NanjingJiaha", "Nanjing Jiahao Technology Co., Ltd." },
{ { 0x90, 0x27, 0x78 }, "OpenInfrastr", "Open Infrastructure" },
{ { 0x90, 0x27, 0xE4 }, "Apple", "Apple, Inc." },
+ { { 0x90, 0x28, 0xF6 }, "YangtzeOptic", "Wuhan Yangtze Optical Technology CO.,Ltd." },
{ { 0x90, 0x2A, 0xEE }, "XiaomiCommun", "Xiaomi Communications Co Ltd" },
{ { 0x90, 0x2B, 0x34 }, "GigaByteTech", "Giga-Byte Technology Co.,Ltd." },
{ { 0x90, 0x2B, 0xD2 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
@@ -25843,7 +26002,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x90, 0x2C, 0xC7 }, "CMAXAsia", "C-MAX Asia Limited" },
{ { 0x90, 0x2C, 0xFB }, "CanTops", "CanTops Co,.Ltd." },
{ { 0x90, 0x2D, 0x77 }, "EdgecoreAmer", "Edgecore Americas Networking Corporation" },
- { { 0x90, 0x2E, 0x16 }, "LCFCElectron", "LCFC(HeFei) Electronics Technology co., ltd" },
+ { { 0x90, 0x2E, 0x16 }, "LCFCElectron", "LCFC(Hefei) Electronics Technology co., ltd" },
{ { 0x90, 0x2E, 0x1C }, "Intel", "Intel Corporate" },
{ { 0x90, 0x2E, 0x87 }, "LabJack", "LabJack" },
{ { 0x90, 0x31, 0x4B }, "AltoBeam", "AltoBeam Inc." },
@@ -25885,6 +26044,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x90, 0x49, 0x92 }, "YSTenTechnol", "YSTen Technology Co.,Ltd" },
{ { 0x90, 0x49, 0xFA }, "Intel", "Intel Corporate" },
{ { 0x90, 0x4C, 0x81 }, "HewlettPacka", "Hewlett Packard Enterprise" },
+ { { 0x90, 0x4C, 0xC5 }, "Apple", "Apple, Inc." },
{ { 0x90, 0x4C, 0xE5 }, "HonHaiPrecis", "Hon Hai Precision Ind. Co.,Ltd." },
{ { 0x90, 0x4D, 0x4A }, "SagemcomBroa", "Sagemcom Broadband SAS" },
{ { 0x90, 0x4D, 0xC3 }, "Flonidan", "Flonidan A/S" },
@@ -26175,6 +26335,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x94, 0x0E, 0x6B }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0x94, 0x0E, 0xE7 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0x94, 0x10, 0x3E }, "BelkinIntern", "Belkin International Inc." },
+ { { 0x94, 0x10, 0x42 }, "FanoxElectro", "Fanox Electronic S.L." },
{ { 0x94, 0x11, 0xDA }, "ITFFröschl", "ITF Fröschl GmbH" },
{ { 0x94, 0x14, 0x57 }, "SundrayTechn", "Shenzhen Sundray Technologies Company Limited" },
{ { 0x94, 0x14, 0x7A }, "vivoMobileCo", "vivo Mobile Communication Co., Ltd." },
@@ -26193,6 +26354,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x94, 0x21, 0x57 }, "Apple", "Apple, Inc." },
{ { 0x94, 0x21, 0x97 }, "StalmartTech", "Stalmart Technology Limited" },
{ { 0x94, 0x23, 0x6E }, "JunlanElectr", "Shenzhen Junlan Electronic Ltd" },
+ { { 0x94, 0x24, 0x53 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0x94, 0x24, 0xB8 }, "GreeElectric", "Gree Electric Appliances, Inc. Of Zhuhai" },
{ { 0x94, 0x24, 0xE1 }, "AlcatelLucen", "Alcatel-Lucent Enterprise" },
{ { 0x94, 0x25, 0x33 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
@@ -26261,6 +26423,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x94, 0x52, 0x44 }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
{ { 0x94, 0x53, 0x30 }, "HonHaiPrecis", "Hon Hai Precision Ind. Co.,Ltd." },
{ { 0x94, 0x54, 0x93 }, "Rigado", "Rigado, LLC" },
+ { { 0x94, 0x54, 0xC5 }, "Espressif", "Espressif Inc." },
{ { 0x94, 0x54, 0xCE }, "OppoMobileTe", "Guangdong Oppo Mobile Telecommunications Corp.,Ltd" },
{ { 0x94, 0x54, 0xDF }, "Yst", "Yst Corp." },
{ { 0x94, 0x56, 0x41 }, "PaloAltoNetw", "Palo Alto Networks" },
@@ -26316,6 +26479,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x94, 0x88, 0x5E }, "SurfilterNet", "Surfilter Network Technology Co., Ltd." },
{ { 0x94, 0x8A, 0xC6 }, "RealmeChongq", "Realme Chongqing Mobile Telecommunications Corp.,Ltd." },
{ { 0x94, 0x8B, 0x03 }, "EAGETInnovat", "EAGET Innovation and Technology Co., Ltd." },
+ { { 0x94, 0x8B, 0x93 }, "XiaomiCommun", "Xiaomi Communications Co Ltd" },
{ { 0x94, 0x8B, 0xC1 }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
{ { 0x94, 0x8C, 0xD7 }, "HuiZhouGaosh", "Hui Zhou Gaoshengda Technology Co.,LTD" },
{ { 0x94, 0x8D, 0x50 }, "Beamex", "Beamex Oy Ab" },
@@ -26376,6 +26540,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x94, 0xB2, 0x71 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0x94, 0xB2, 0xCC }, "Pioneer", "Pioneer Corporation" },
{ { 0x94, 0xB3, 0x4F }, "RuckusWirele", "Ruckus Wireless" },
+ { { 0x94, 0xB3, 0xF7 }, "HuiZhouGaosh", "Hui Zhou Gaoshengda Technology Co.,LTD" },
{ { 0x94, 0xB4, 0x0F }, "HewlettPacka", "Hewlett Packard Enterprise" },
{ { 0x94, 0xB5, 0x55 }, "Espressif", "Espressif Inc." },
{ { 0x94, 0xB6, 0x09 }, "Intel", "Intel Corporate" },
@@ -26402,6 +26567,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x94, 0xC0, 0x38 }, "TallacNetwor", "Tallac Networks" },
{ { 0x94, 0xC1, 0x50 }, "2Wire", "2Wire Inc" },
{ { 0x94, 0xC2, 0xBD }, "Tecnobit", "Tecnobit" },
+ { { 0x94, 0xC3, 0x6B }, "DRDAutomatio", "DRD Automation GmbH" },
{ { 0x94, 0xC3, 0xE4 }, "AtlasCopcoIA", "Atlas Copco IAS GmbH" },
{ { 0x94, 0xC4, 0xE9 }, "PowerLayerMi", "PowerLayer Microsystems HongKong Limited" },
{ { 0x94, 0xC5, 0xA6 }, "ItelMobile", "Itel Mobile Limited" },
@@ -26587,9 +26753,11 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x98, 0x3B, 0x16 }, "AMPAKTechnol", "AMPAK Technology, Inc." },
{ { 0x98, 0x3B, 0x67 }, "DWnetTechnol", "DWnet Technologies(Suzhou) Corporation" },
{ { 0x98, 0x3B, 0x8F }, "Intel", "Intel Corporate" },
+ { { 0x98, 0x3D, 0xAE }, "Espressif", "Espressif Inc." },
{ { 0x98, 0x3F, 0x60 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0x98, 0x3F, 0x66 }, "FunshionOnli", "Funshion Online Technologies Co.,Ltd" },
{ { 0x98, 0x3F, 0x9F }, "ChinaSSJNetw", "China SSJ (Suzhou) Network Technology Inc." },
+ { { 0x98, 0x3F, 0xE8 }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
{ { 0x98, 0x40, 0xBB }, "Dell", "Dell Inc." },
{ { 0x98, 0x41, 0x5C }, "Nintendo", "Nintendo Co.,Ltd" },
{ { 0x98, 0x42, 0x46 }, "SolIndustryP", "Sol Industry Pte., Ltd" },
@@ -26655,6 +26823,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x98, 0x74, 0x3D }, "JunKaiHengye", "Shenzhen Jun Kai Hengye Technology Co. Ltd" },
{ { 0x98, 0x74, 0xDA }, "Infinixmobil", "Infinix mobility limited" },
{ { 0x98, 0x75, 0x1A }, "HuaweiDevice", "Huawei Device Co., Ltd." },
+ { { 0x98, 0x75, 0x96 }, "EMMicroelect", "EM Microelectronic" },
{ { 0x98, 0x76, 0xB6 }, "Adafruit", "Adafruit" },
{ { 0x98, 0x77, 0x70 }, "PepDigitalTe", "Pep Digital Technology (Guangzhou) Co., Ltd" },
{ { 0x98, 0x77, 0xCB }, "VorteksED", "Vorteks ED" },
@@ -26808,6 +26977,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x98, 0xF1, 0x70 }, "MurataManufa", "Murata Manufacturing Co., Ltd." },
{ { 0x98, 0xF1, 0x81 }, "NewH3CTechno", "New H3C Technologies Co., Ltd" },
{ { 0x98, 0xF1, 0x99 }, "NECPlatforms", "NEC Platforms, Ltd." },
+ { { 0x98, 0xF1, 0xAE }, "Senaisc", "Senaisc" },
{ { 0x98, 0xF2, 0x17 }, "CastlenetTec", "Castlenet Technology Inc." },
{ { 0x98, 0xF2, 0xB3 }, "HewlettPacka", "Hewlett Packard Enterprise" },
{ { 0x98, 0xF4, 0x28 }, "zte", "zte corporation" },
@@ -26821,7 +26991,8 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x98, 0xF8, 0xC1 }, "IDTTechnolog", "IDT Technology Limited" },
{ { 0x98, 0xF8, 0xDB }, "MariniImpian", "Marini Impianti Industriali s.r.l." },
{ { 0x98, 0xF9, 0xCC }, "ZhejiangDahu", "Zhejiang Dahua Technology Co., Ltd." },
- { { 0x98, 0xFA, 0x9B }, "LCFCElectron", "LCFC(HeFei) Electronics Technology co., ltd" },
+ { { 0x98, 0xFA, 0x2E }, "SonyInteract", "Sony Interactive Entertainment Inc." },
+ { { 0x98, 0xFA, 0x9B }, "LCFCElectron", "LCFC(Hefei) Electronics Technology co., ltd" },
{ { 0x98, 0xFA, 0xA7 }, "Innonet", "Innonet" },
{ { 0x98, 0xFA, 0xE3 }, "XiaomiCommun", "Xiaomi Communications Co Ltd" },
{ { 0x98, 0xFB, 0x12 }, "GrandElectro", "Grand Electronics (HK) Ltd" },
@@ -26895,7 +27066,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x9C, 0x2A, 0x83 }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
{ { 0x9C, 0x2B, 0xA6 }, "RuijieNetwor", "Ruijie Networks Co.,LTD" },
{ { 0x9C, 0x2D, 0x49 }, "NanowellInfo", "Nanowell Info Tech Co., Limited" },
- { { 0x9C, 0x2D, 0xCD }, "LCFCElectron", "LCFC(HeFei) Electronics Technology co., ltd" },
+ { { 0x9C, 0x2D, 0xCD }, "LCFCElectron", "LCFC(Hefei) Electronics Technology co., ltd" },
{ { 0x9C, 0x2D, 0xCF }, "ShishiTongyu", "Shishi Tongyun Technology(Chengdu)Co.,Ltd." },
{ { 0x9C, 0x2E, 0x7A }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
{ { 0x9C, 0x2E, 0xA1 }, "XiaomiCommun", "Xiaomi Communications Co Ltd" },
@@ -26992,6 +27163,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x9C, 0x68, 0x65 }, "FiberhomeTel", "Fiberhome Telecommunication Technologies Co.,LTD" },
{ { 0x9C, 0x69, 0x37 }, "QorvoInterna", "Qorvo International Pte. Ltd." },
{ { 0x9C, 0x69, 0xD1 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
+ { { 0x9C, 0x69, 0xED }, "AristaNetwor", "Arista Networks" },
{ { 0x9C, 0x6A, 0xBE }, "QEESApS", "QEES ApS." },
{ { 0x9C, 0x6B, 0x00 }, "ASRockIncorp", "ASRock Incorporation" },
{ { 0x9C, 0x6B, 0x37 }, "RenesasElect", "Renesas Electronics (Penang) Sdn. Bhd." },
@@ -27111,7 +27283,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0x9C, 0xC0, 0xD2 }, "ConductixWam", "Conductix-Wampfler GmbH" },
{ { 0x9C, 0xC1, 0x2D }, "GDMideaAirCo", "GD Midea Air-Conditioning Equipment Co.,Ltd." },
{ { 0x9C, 0xC1, 0x72 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
- { { 0x9C, 0xC2, 0xC4 }, "InspurElectr", "Inspur Electronic Information Industry Co.,Ltd." },
+ { { 0x9C, 0xC2, 0xC4 }, "IEIT", "IEIT SYSTEMS Co., Ltd." },
{ { 0x9C, 0xC7, 0xA6 }, "AVM", "AVM GmbH" },
{ { 0x9C, 0xC7, 0xD1 }, "SHARP", "SHARP Corporation" },
{ { 0x9C, 0xC8, 0x93 }, "JuniperNetwo", "Juniper Networks" },
@@ -27208,9 +27380,11 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xA0, 0x09, 0x2E }, "zte", "zte corporation" },
{ { 0xA0, 0x09, 0x4C }, "CenturyLink", "CenturyLink" },
{ { 0xA0, 0x09, 0xED }, "Avaya", "Avaya Inc" },
+ { { 0xA0, 0x0A, 0x9A }, "HuaweiDevice", "Huawei Device Co., Ltd." },
{ { 0xA0, 0x0A, 0xBF }, "WiesonTechno", "Wieson Technologies Co., Ltd." },
{ { 0xA0, 0x0B, 0xBA }, "SamsungElect", "Samsung Electro Mechanics Co., Ltd." },
{ { 0xA0, 0x0C, 0xA1 }, "SKTBSKiT", "SKTB SKiT" },
+ { { 0xA0, 0x0E, 0x98 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0xA0, 0x0F, 0x37 }, "Cisco", "Cisco Systems, Inc" },
{ { 0xA0, 0x10, 0x77 }, "zte", "zte corporation" },
{ { 0xA0, 0x10, 0x81 }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
@@ -27402,6 +27576,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xA0, 0x95, 0x0C }, "ChinaMobileI", "China Mobile IOT Company Limited" },
{ { 0xA0, 0x95, 0x7F }, "SernetTechno", "Sernet (Suzhou) Technologies Corporation" },
{ { 0xA0, 0x98, 0x05 }, "OpenVoxCommu", "OpenVox Communication Co Ltd" },
+ { { 0xA0, 0x98, 0x57 }, "ELINKTechnol", "Shenzhen ELINK Technology Co., Ltd." },
{ { 0xA0, 0x98, 0xED }, "ShandongInte", "Shandong Intelligent Optical Communication Development Co., Ltd." },
{ { 0xA0, 0x99, 0x9B }, "Apple", "Apple, Inc." },
{ { 0xA0, 0x9A, 0x5A }, "TimeDomain", "Time Domain" },
@@ -27585,6 +27760,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xA4, 0x18, 0x94 }, "BoschSecurit", "Bosch Security Systems B.V." },
{ { 0xA4, 0x19, 0x08 }, "FiberhomeTel", "Fiberhome Telecommunication Technologies Co.,LTD" },
{ { 0xA4, 0x1A, 0x3A }, "TpLinkTechno", "Tp-Link Technologies Co.,Ltd." },
+ { { 0xA4, 0x1A, 0x6E }, "zte", "zte corporation" },
{ { 0xA4, 0x1B, 0x34 }, "ChinaMobileG", "China Mobile Group Device Co.,Ltd." },
{ { 0xA4, 0x1B, 0xC0 }, "FastecImagin", "Fastec Imaging Corporation" },
{ { 0xA4, 0x1C, 0xB4 }, "DFI", "DFI Inc" },
@@ -27600,6 +27776,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xA4, 0x26, 0x55 }, "LTIMotion", "LTI Motion (Shanghai) Co., Ltd." },
{ { 0xA4, 0x27, 0xA5 }, "PaloAltoNetw", "Palo Alto Networks" },
{ { 0xA4, 0x28, 0xB7 }, "YangtzeMemor", "Yangtze Memory Technologies Co., Ltd." },
+ { { 0xA4, 0x29, 0x02 }, "HikvisionDig", "Hangzhou Hikvision Digital Technology Co.,Ltd." },
{ { 0xA4, 0x29, 0x40 }, "YOUHUATechno", "Shenzhen YOUHUA Technology Co., Ltd" },
{ { 0xA4, 0x29, 0x83 }, "BoeingDefenc", "Boeing Defence Australia" },
{ { 0xA4, 0x29, 0x85 }, "SichuanAILin", "Sichuan AI-Link Technology Co., Ltd." },
@@ -27760,6 +27937,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xA4, 0x9E, 0xDB }, "AutoCrib", "AutoCrib, Inc." },
{ { 0xA4, 0x9F, 0x85 }, "LyveMinds", "Lyve Minds, Inc" },
{ { 0xA4, 0x9F, 0x89 }, "RuiRuiCommun", "Shanghai Rui Rui Communication Technology Co.Ltd." },
+ { { 0xA4, 0x9F, 0xE7 }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
{ { 0xA4, 0xA1, 0x79 }, "Nanjingdiany", "Nanjing dianyan electric power automation co. LTD" },
{ { 0xA4, 0xA1, 0xC2 }, "Ericsson", "Ericsson AB" },
{ { 0xA4, 0xA1, 0xE4 }, "Innotube", "Innotube, Inc." },
@@ -27988,6 +28166,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xA8, 0x4B, 0x4D }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
{ { 0xA8, 0x4D, 0x4A }, "AudiowiseTec", "Audiowise Technology Inc." },
{ { 0xA8, 0x4E, 0x3F }, "HitronTechno", "Hitron Technologies. Inc" },
+ { { 0xA8, 0x4F, 0xA4 }, "ChinaDragonT", "China Dragon Technology Limited" },
{ { 0xA8, 0x4F, 0xB1 }, "Cisco", "Cisco Systems, Inc" },
{ { 0xA8, 0x50, 0x81 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0xA8, 0x51, 0x5B }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
@@ -28010,7 +28189,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xA8, 0x5B, 0xB7 }, "Apple", "Apple, Inc." },
{ { 0xA8, 0x5B, 0xF3 }, "Audivo", "Audivo GmbH" },
{ { 0xA8, 0x5B, 0xF7 }, "HewlettPacka", "Hewlett Packard Enterprise" },
- { { 0xA8, 0x5C, 0x03 }, "JiangSuFulia", "Jiang Su Fulian Communication Technology Co., Ltd" },
+ { { 0xA8, 0x5C, 0x03 }, "JiangSuFulia", "JiangSu Fulian Communication Technology Co., Ltd" },
{ { 0xA8, 0x5C, 0x2C }, "Apple", "Apple, Inc." },
{ { 0xA8, 0x5E, 0x45 }, "ASUSTekCOMPU", "ASUSTek COMPUTER INC." },
{ { 0xA8, 0x5E, 0xE4 }, "12SidedTechn", "12Sided Technology, LLC" },
@@ -28370,6 +28549,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xAC, 0x5A, 0xF0 }, "LGElectronic", "LG Electronics" },
{ { 0xAC, 0x5A, 0xFC }, "Intel", "Intel Corporate" },
{ { 0xAC, 0x5C, 0x2C }, "Apple", "Apple, Inc." },
+ { { 0xAC, 0x5C, 0x80 }, "TelinkMicro", "Telink Micro LLC" },
{ { 0xAC, 0x5D, 0x10 }, "PaceAmericas", "Pace Americas" },
{ { 0xAC, 0x5D, 0x5C }, "FnLinkTechno", "Fn-Link Technology Limited" },
{ { 0xAC, 0x5E, 0x14 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
@@ -28487,6 +28667,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xAC, 0xA3, 0x2F }, "SolidigmTech", "Solidigm Technology" },
{ { 0xAC, 0xA4, 0x30 }, "PeerlessAV", "Peerless AV" },
{ { 0xAC, 0xA4, 0x6E }, "GongjinElect", "Shenzhen Gongjin Electronics Co.,Lt" },
+ { { 0xAC, 0xA6, 0x13 }, "Aivres", "Aivres SYSTEMS INC" },
{ { 0xAC, 0xA6, 0x67 }, "ElectronicPr", "Electronic Systems Protection, Inc." },
{ { 0xAC, 0xA8, 0x8E }, "SHARP", "SHARP Corporation" },
{ { 0xAC, 0xA9, 0x19 }, "TrekStor", "TrekStor GmbH" },
@@ -28505,6 +28686,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xAC, 0xB5, 0x66 }, "RenesasElect", "Renesas Electronics (Penang) Sdn. Bhd." },
{ { 0xAC, 0xB5, 0x7D }, "LiteonTechno", "Liteon Technology Corporation" },
{ { 0xAC, 0xB6, 0x87 }, "Arcadyan", "Arcadyan Corporation" },
+ { { 0xAC, 0xB7, 0x22 }, "QingdaoHaier", "Qingdao Haier Technology Co.,Ltd" },
{ { 0xAC, 0xB7, 0x4F }, "METELsro", "METEL s.r.o." },
{ { 0xAC, 0xB8, 0x59 }, "UnibandElect", "Uniband Electronic Corp," },
{ { 0xAC, 0xB9, 0x2F }, "HikvisionDig", "Hangzhou Hikvision Digital Technology Co.,Ltd." },
@@ -28599,6 +28781,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xAC, 0xF0, 0xB2 }, "BeckerElectr", "Becker Electronics Taiwan Ltd." },
{ { 0xAC, 0xF1, 0x08 }, "LGInnotek", "LG Innotek" },
{ { 0xAC, 0xF1, 0xDF }, "DLinkInterna", "D-Link International" },
+ { { 0xAC, 0xF2, 0x3C }, "CloudNetwork", "Cloud Network Technology Singapore Pte. Ltd." },
{ { 0xAC, 0xF2, 0xC5 }, "Cisco", "Cisco Systems, Inc" },
{ { 0xAC, 0xF4, 0x2C }, "EardaTechnol", "Earda Technologies co Ltd" },
{ { 0xAC, 0xF5, 0xE6 }, "Cisco", "Cisco Systems, Inc" },
@@ -28638,6 +28821,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xB0, 0x16, 0x56 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0xB0, 0x17, 0x43 }, "EdisonGlobal", "Edison Global Circuits Llc" },
{ { 0xB0, 0x18, 0x86 }, "SmarDTV", "SmarDTV Corporation" },
+ { { 0xB0, 0x19, 0x21 }, "TpLinkPte", "Tp-Link Corporation Pte. Ltd." },
{ { 0xB0, 0x19, 0xC6 }, "Apple", "Apple, Inc." },
{ { 0xB0, 0x1B, 0x4B }, "InvisibleFun", "Invisible Fun Studio Limited" },
{ { 0xB0, 0x1B, 0x7C }, "Ontrol", "Ontrol A.S." },
@@ -28661,6 +28845,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xB0, 0x2E, 0xE0 }, "HuaweiDevice", "Huawei Device Co., Ltd." },
{ { 0xB0, 0x30, 0x55 }, "ChinaMobileI", "China Mobile IOT Company Limited" },
{ { 0xB0, 0x30, 0xC8 }, "TealDrones", "Teal Drones, Inc." },
+ { { 0xB0, 0x32, 0x26 }, "KehengInform", "Keheng Information Industry Co., Ltd." },
{ { 0xB0, 0x33, 0x66 }, "vivoMobileCo", "vivo Mobile Communication Co., Ltd." },
{ { 0xB0, 0x33, 0xA6 }, "JuniperNetwo", "Juniper Networks" },
{ { 0xB0, 0x34, 0x95 }, "Apple", "Apple, Inc." },
@@ -28764,6 +28949,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xB0, 0x79, 0x3C }, "Revolv", "Revolv Inc" },
{ { 0xB0, 0x79, 0x94 }, "MotorolaMobi", "Motorola Mobility LLC, a Lenovo Company" },
{ { 0xB0, 0x7B, 0x25 }, "Dell", "Dell Inc." },
+ { { 0xB0, 0x7C, 0x51 }, "RuckusWirele", "Ruckus Wireless" },
{ { 0xB0, 0x7D, 0x47 }, "Cisco", "Cisco Systems, Inc" },
{ { 0xB0, 0x7D, 0x62 }, "DiplIngHHors", "Dipl.-Ing. H. Horstmann GmbH" },
{ { 0xB0, 0x7D, 0x64 }, "Intel", "Intel Corporate" },
@@ -28772,6 +28958,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xB0, 0x7F, 0xB9 }, "Netgear", "Netgear" },
{ { 0xB0, 0x80, 0x8C }, "LaserLightEn", "Laser Light Engines" },
{ { 0xB0, 0x81, 0x01 }, "HonorDevice", "Honor Device Co., Ltd." },
+ { { 0xB0, 0x81, 0x84 }, "Espressif", "Espressif Inc." },
{ { 0xB0, 0x81, 0xD8 }, "Isys", "I-sys Corp" },
{ { 0xB0, 0x83, 0xD6 }, "ARRISGroup", "ARRIS Group, Inc." },
{ { 0xB0, 0x83, 0xFE }, "Dell", "Dell Inc." },
@@ -28865,6 +29052,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xB0, 0xC1, 0x9E }, "zte", "zte corporation" },
{ { 0xB0, 0xC2, 0x05 }, "Bionime", "Bionime" },
{ { 0xB0, 0xC2, 0x87 }, "VantivaUSA", "Vantiva USA LLC" },
+ { { 0xB0, 0xC2, 0xC7 }, "MotorolaMobi", "Motorola Mobility LLC, a Lenovo Company" },
{ { 0xB0, 0xC3, 0x87 }, "GOEFER", "GOEFER, Inc." },
{ { 0xB0, 0xC3, 0x8E }, "HuaweiDevice", "Huawei Device Co., Ltd." },
{ { 0xB0, 0xC4, 0x6C }, "Senseit", "Senseit" },
@@ -28935,6 +29123,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xB0, 0xF1, 0xD8 }, "Apple", "Apple, Inc." },
{ { 0xB0, 0xF1, 0xEC }, "AMPAKTechnol", "AMPAK Technology, Inc." },
{ { 0xB0, 0xF2, 0x08 }, "AVMAudiovisu", "AVM Audiovisuelles Marketing und Computersysteme GmbH" },
+ { { 0xB0, 0xF2, 0xF6 }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
{ { 0xB0, 0xF5, 0x30 }, "HitronTechno", "Hitron Technologies. Inc" },
{ { 0xB0, 0xF7, 0xC4 }, "AmazonTechno", "Amazon Technologies Inc." },
{ { 0xB0, 0xF8, 0x93 }, "MXCHIPInform", "Shanghai MXCHIP Information Technology Co., Ltd." },
@@ -28955,7 +29144,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xB4, 0x02, 0xF2 }, "Synaptics", "Synaptics, Inc" },
{ { 0xB4, 0x04, 0x18 }, "SmartchipInt", "Smartchip Integrated Inc." },
{ { 0xB4, 0x04, 0x21 }, "zte", "zte corporation" },
- { { 0xB4, 0x05, 0x5D }, "InspurElectr", "Inspur Electronic Information Industry Co.,Ltd." },
+ { { 0xB4, 0x05, 0x5D }, "IEIT", "IEIT SYSTEMS Co., Ltd." },
{ { 0xB4, 0x05, 0x66 }, "SPBest", "SP Best Corporation Co., LTD." },
{ { 0xB4, 0x05, 0xA1 }, "XiaomiCommun", "Xiaomi Communications Co Ltd" },
{ { 0xB4, 0x07, 0xF9 }, "SamsungElect", "Samsung Electro Mechanics Co., Ltd." },
@@ -28989,6 +29178,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xB4, 0x1C, 0x30 }, "zte", "zte corporation" },
{ { 0xB4, 0x1C, 0xAB }, "ICR", "ICR, inc." },
{ { 0xB4, 0x1D, 0x2B }, "YOUHUATechno", "Shenzhen YOUHUA Technology Co., Ltd" },
+ { { 0xB4, 0x1D, 0xC4 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0xB4, 0x1D, 0xEF }, "InternetLabo", "Internet Laboratories, Inc." },
{ { 0xB4, 0x1E, 0x52 }, "FlockSafety", "Flock Safety" },
{ { 0xB4, 0x20, 0x46 }, "eero", "eero inc." },
@@ -29093,6 +29283,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xB4, 0x74, 0x47 }, "CoreOS", "CoreOS" },
{ { 0xB4, 0x74, 0x9F }, "AskeyCompute", "Askey Computer Corp" },
{ { 0xB4, 0x75, 0x0E }, "BelkinIntern", "Belkin International Inc." },
+ { { 0xB4, 0x76, 0xA4 }, "HuaweiDevice", "Huawei Device Co., Ltd." },
{ { 0xB4, 0x77, 0x48 }, "NeowayTechno", "Shenzhen Neoway Technology Co.,Ltd." },
{ { 0xB4, 0x79, 0x47 }, "Nutanix", "Nutanix" },
{ { 0xB4, 0x79, 0xA7 }, "SamsungElect", "Samsung Electro-Mechanics(Thailand)" },
@@ -29236,6 +29427,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xB4, 0xE1, 0x0F }, "Dell", "Dell Inc." },
{ { 0xB4, 0xE1, 0xC4 }, "MicrosoftMob", "Microsoft Mobile Oy" },
{ { 0xB4, 0xE2, 0x65 }, "SDMCTechnolo", "Shenzhen SDMC Technology CO.,Ltd." },
+ { { 0xB4, 0xE3, 0xD0 }, "LGElectronic", "LG Electronics" },
{ { 0xB4, 0xE3, 0xF9 }, "SiliconLabor", "Silicon Laboratories" },
{ { 0xB4, 0xE4, 0x54 }, "AmazonTechno", "Amazon Technologies Inc." },
{ { 0xB4, 0xE4, 0x6B }, "ChinaMobileI", "China Mobile IOT Company Limited" },
@@ -29487,6 +29679,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xB8, 0x9F, 0xCC }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0xB8, 0xA1, 0x4A }, "RaisecomTech", "Raisecom Technology CO., LTD" },
{ { 0xB8, 0xA1, 0x75 }, "Roku", "Roku, Inc." },
+ { { 0xB8, 0xA2, 0x5D }, "MotorolaMobi", "Motorola Mobility LLC, a Lenovo Company" },
{ { 0xB8, 0xA3, 0x77 }, "Cisco", "Cisco Systems, Inc" },
{ { 0xB8, 0xA3, 0x86 }, "DLinkInterna", "D-Link International" },
{ { 0xB8, 0xA3, 0xE0 }, "BenRuiTechno", "BenRui Technology Co.,Ltd" },
@@ -29513,6 +29706,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xB8, 0xB3, 0xDC }, "Derek", "Derek (Shaoguan) Limited" },
{ { 0xB8, 0xB4, 0x09 }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
{ { 0xB8, 0xB4, 0x2E }, "GioneeCommun", "Gionee Communication Equipment Co,Ltd.ShenZhen" },
+ { { 0xB8, 0xB4, 0xC9 }, "CiscoMeraki", "Cisco Meraki" },
{ { 0xB8, 0xB7, 0x7D }, "TranstekMedi", "Guangdong Transtek Medical Electronics CO.,Ltd" },
{ { 0xB8, 0xB7, 0xD7 }, "2GIGTechnolo", "2GIG Technologies" },
{ { 0xB8, 0xB7, 0xDB }, "GOIPGlobalSe", "GOIP Global Services Pvt. Ltd." },
@@ -29560,6 +29754,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xB8, 0xD4, 0x3E }, "vivoMobileCo", "vivo Mobile Communication Co., Ltd." },
{ { 0xB8, 0xD4, 0x9D }, "MSevenSystem", "M Seven System Ltd." },
{ { 0xB8, 0xD4, 0xBC }, "zte", "zte corporation" },
+ { { 0xB8, 0xD4, 0xC3 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0xB8, 0xD4, 0xE7 }, "HewlettPacka", "Hewlett Packard Enterprise" },
{ { 0xB8, 0xD5, 0x0B }, "SunitecEnter", "Sunitec Enterprise Co.,Ltd" },
{ { 0xB8, 0xD5, 0x26 }, "ZyxelCommuni", "Zyxel Communications Corporation" },
@@ -29641,6 +29836,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xBC, 0x02, 0x6E }, "SiliconLabor", "Silicon Laboratories" },
{ { 0xBC, 0x03, 0x58 }, "Intel", "Intel Corporate" },
{ { 0xBC, 0x03, 0xA7 }, "MfpMichelin", "Mfp Michelin" },
+ { { 0xBC, 0x04, 0x35 }, "GDMideaAirCo", "GD Midea Air-Conditioning Equipment Co.,Ltd." },
{ { 0xBC, 0x05, 0x43 }, "AVM", "AVM GmbH" },
{ { 0xBC, 0x06, 0x2D }, "Wacom", "Wacom Co.,Ltd." },
{ { 0xBC, 0x08, 0x66 }, "NestlePurina", "Nestle Purina PetCare" },
@@ -29712,6 +29908,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xBC, 0x33, 0x29 }, "SonyInteract", "Sony Interactive Entertainment Inc." },
{ { 0xBC, 0x33, 0x40 }, "CiscoMeraki", "Cisco Meraki" },
{ { 0xBC, 0x33, 0xAC }, "SiliconLabor", "Silicon Laboratories" },
+ { { 0xBC, 0x34, 0xCA }, "Inovance", "Inovance" },
{ { 0xBC, 0x35, 0xE5 }, "Hydro", "Hydro Systems Company" },
{ { 0xBC, 0x37, 0xD3 }, "Apple", "Apple, Inc." },
{ { 0xBC, 0x38, 0x65 }, "Jwcnetworks", "Jwcnetworks" },
@@ -30009,6 +30206,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xC0, 0x1A, 0xDA }, "Apple", "Apple, Inc." },
{ { 0xC0, 0x1B, 0x23 }, "SichuanTiany", "Sichuan Tianyi Comheart Telecom Co.,LTD" },
{ { 0xC0, 0x1C, 0x30 }, "WIFI3LTechno", "Shenzhen WIFI-3L Technology Co.,Ltd" },
+ { { 0xC0, 0x1C, 0x6A }, "Google", "Google, Inc." },
{ { 0xC0, 0x1E, 0x9B }, "PixaviAS", "Pixavi AS" },
{ { 0xC0, 0x21, 0x0D }, "RfLinkTechno", "Shenzhen Rf-Link Technology Co.,Ltd." },
{ { 0xC0, 0x22, 0x50 }, "Koss", "Koss Corporation" },
@@ -30070,6 +30268,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xC0, 0x43, 0x01 }, "Epec", "Epec Oy" },
{ { 0xC0, 0x44, 0x42 }, "Apple", "Apple, Inc." },
{ { 0xC0, 0x44, 0xE3 }, "SinknaElectr", "Shenzhen Sinkna Electronics Co., LTD" },
+ { { 0xC0, 0x47, 0x0E }, "Dell", "Dell Inc." },
{ { 0xC0, 0x47, 0x54 }, "vivoMobileCo", "vivo Mobile Communication Co., Ltd." },
{ { 0xC0, 0x48, 0x84 }, "SigmaBilisim", "Sigma Bilisim Sist. Tekn. Elk. Enj. ve San. D??. Tic. Ltd. ?ti." },
{ { 0xC0, 0x48, 0xE6 }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
@@ -30086,6 +30285,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xC0, 0x50, 0x64 }, "ShennanCircu", "Shennan Circuits Co.,Ltd" },
{ { 0xC0, 0x51, 0x5C }, "zte", "zte corporation" },
{ { 0xC0, 0x51, 0x7E }, "HikvisionDig", "Hangzhou Hikvision Digital Technology Co.,Ltd." },
+ { { 0xC0, 0x52, 0x34 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0xC0, 0x53, 0x36 }, "NationalRail", "Beijing National Railway Research & Design Institute of Signal & Communication Group Co..Ltd." },
{ { 0xC0, 0x55, 0x5C }, "ImpulseLabs", "Impulse Labs" },
{ { 0xC0, 0x56, 0x27 }, "BelkinIntern", "Belkin International Inc." },
@@ -30139,6 +30339,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xC0, 0x84, 0xE0 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0xC0, 0x85, 0x4C }, "RagentekTech", "Ragentek Technology Group" },
{ { 0xC0, 0x86, 0xB3 }, "Voxtech", "Shenzhen Voxtech Co., Ltd." },
+ { { 0xC0, 0x87, 0x06 }, "QianfenyiInt", "Shenzhen Qianfenyi Intelligent Technology Co.,LTD" },
{ { 0xC0, 0x87, 0xEB }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
{ { 0xC0, 0x88, 0x5B }, "SnDTech", "SnD Tech Co., Ltd." },
{ { 0xC0, 0x88, 0x6D }, "Securosys", "Securosys SA" },
@@ -30163,7 +30364,9 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xC0, 0x94, 0xAD }, "zte", "zte corporation" },
{ { 0xC0, 0x95, 0x6D }, "Apple", "Apple, Inc." },
{ { 0xC0, 0x95, 0x73 }, "AIxLink", "AIxLink" },
+ { { 0xC0, 0x95, 0xCF }, "AmazonTechno", "Amazon Technologies Inc." },
{ { 0xC0, 0x95, 0xDA }, "NXPIndiaPriv", "NXP India Private Limited" },
+ { { 0xC0, 0x96, 0xA4 }, "FiberhomeTel", "Fiberhome Telecommunication Technologies Co.,LTD" },
{ { 0xC0, 0x97, 0x27 }, "SamsungElect", "Samsung Electro-Mechanics(Thailand)" },
{ { 0xC0, 0x98, 0x79 }, "Acer", "Acer Inc." },
{ { 0xC0, 0x98, 0xDA }, "ChinaMobileI", "China Mobile IOT Company Limited" },
@@ -30329,11 +30532,13 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xC4, 0x0D, 0x96 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0xC4, 0x0E, 0x45 }, "ACKNetworks", "ACK Networks,Inc." },
{ { 0xC4, 0x0F, 0x09 }, "Hermeselectr", "Hermes electronic GmbH" },
+ { { 0xC4, 0x0F, 0xA6 }, "SernetTechno", "Sernet (Suzhou) Technologies Corporation" },
{ { 0xC4, 0x10, 0x8A }, "RuckusWirele", "Ruckus Wireless" },
{ { 0xC4, 0x11, 0xE0 }, "BullGroup", "Bull Group Co., Ltd" },
{ { 0xC4, 0x12, 0x34 }, "Apple", "Apple, Inc." },
{ { 0xC4, 0x12, 0xEC }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0xC4, 0x12, 0xF5 }, "DLinkInterna", "D-Link International" },
+ { { 0xC4, 0x13, 0x75 }, "CloudNetwork", "Cloud Network Technology Singapore Pte. Ltd." },
{ { 0xC4, 0x13, 0xE2 }, "ExtremeNetwo", "Extreme Networks Headquarters" },
{ { 0xC4, 0x14, 0x11 }, "Apple", "Apple, Inc." },
{ { 0xC4, 0x14, 0x3C }, "Cisco", "Cisco Systems, Inc" },
@@ -30509,6 +30714,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xC4, 0x82, 0xE1 }, "TuyaSmart", "Tuya Smart Inc." },
{ { 0xC4, 0x83, 0x6F }, "Ciena", "Ciena Corporation" },
{ { 0xC4, 0x84, 0x66 }, "Apple", "Apple, Inc." },
+ { { 0xC4, 0x84, 0xFC }, "Apple", "Apple, Inc." },
{ { 0xC4, 0x85, 0x08 }, "Intel", "Intel Corporate" },
{ { 0xC4, 0x86, 0xE9 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0xC4, 0x88, 0xE5 }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
@@ -30566,6 +30772,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xC4, 0xB2, 0x39 }, "Cisco", "Cisco Systems, Inc" },
{ { 0xC4, 0xB2, 0x5B }, "RuijieNetwor", "Ruijie Networks Co.,LTD" },
{ { 0xC4, 0xB3, 0x01 }, "Apple", "Apple, Inc." },
+ { { 0xC4, 0xB3, 0x49 }, "Apple", "Apple, Inc." },
{ { 0xC4, 0xB3, 0x6A }, "Cisco", "Cisco Systems, Inc" },
{ { 0xC4, 0xB5, 0x12 }, "GeneralElect", "General Electric Digital Energy" },
{ { 0xC4, 0xB8, 0xB4 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
@@ -30589,7 +30796,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xC4, 0xC3, 0x6B }, "Apple", "Apple, Inc." },
{ { 0xC4, 0xC5, 0x63 }, "TecnoMobile", "Tecno Mobile Limited" },
{ { 0xC4, 0xC6, 0x03 }, "Cisco", "Cisco Systems, Inc" },
- { { 0xC4, 0xC6, 0xE6 }, "LCFCElectron", "LCFC(HeFei) Electronics Technology co., ltd" },
+ { { 0xC4, 0xC6, 0xE6 }, "LCFCElectron", "LCFC(Hefei) Electronics Technology co., ltd" },
{ { 0xC4, 0xC7, 0x55 }, "HuaqinWorldT", "Beijing HuaqinWorld Technology Co.,Ltd" },
{ { 0xC4, 0xC9, 0x19 }, "EnergyImport", "Energy Imports Ltd" },
{ { 0xC4, 0xC9, 0xEC }, "GugaooHK", "Gugaoo HK Limited" },
@@ -30649,6 +30856,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xC4, 0xEE, 0xAE }, "VSSMonitorin", "VSS Monitoring" },
{ { 0xC4, 0xEE, 0xF5 }, "IIVI", "II-VI Incorporated" },
{ { 0xC4, 0xEF, 0x70 }, "HomeSkinovat", "Home Skinovations" },
+ { { 0xC4, 0xEF, 0xBB }, "LCFCElectron", "LCFC(Hefei) Electronics Technology co., ltd" },
{ { 0xC4, 0xEF, 0xDA }, "Honeywell", "Honeywell" },
{ { 0xC4, 0xF0, 0x81 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0xC4, 0xF0, 0xEC }, "FiberhomeTel", "Fiberhome Telecommunication Technologies Co.,LTD" },
@@ -30786,10 +30994,11 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xC8, 0x56, 0x63 }, "SunflexEurop", "Sunflex Europe GmbH" },
{ { 0xC8, 0x58, 0x6A }, "WinnerMicroe", "Beijing Winner Microelectronics Co.,Ltd." },
{ { 0xC8, 0x58, 0x95 }, "MotorolaMobi", "Motorola Mobility LLC, a Lenovo Company" },
+ { { 0xC8, 0x58, 0xB3 }, "Intel", "Intel Corporate" },
{ { 0xC8, 0x58, 0xC0 }, "Intel", "Intel Corporate" },
{ { 0xC8, 0x5A, 0x9F }, "zte", "zte corporation" },
{ { 0xC8, 0x5A, 0xCF }, "HP", "HP Inc." },
- { { 0xC8, 0x5B, 0x76 }, "LCFCElectron", "LCFC(HeFei) Electronics Technology co., ltd" },
+ { { 0xC8, 0x5B, 0x76 }, "LCFCElectron", "LCFC(Hefei) Electronics Technology co., ltd" },
{ { 0xC8, 0x5B, 0xA0 }, "QihuIntellig", "Shenzhen Qihu Intelligent Technology Company Limited" },
{ { 0xC8, 0x5C, 0xCC }, "XiaomiMobile", "Beijing Xiaomi Mobile Software Co., Ltd" },
{ { 0xC8, 0x5D, 0x38 }, "HUMAX", "HUMAX Co., Ltd." },
@@ -30893,6 +31102,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xC8, 0xA7, 0x29 }, "SYStronics", "SYStronics Co., Ltd." },
{ { 0xC8, 0xA7, 0x76 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0xC8, 0xA8, 0x23 }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
+ { { 0xC8, 0xA9, 0x13 }, "LontiumSemic", "Lontium Semiconductor Corporation" },
{ { 0xC8, 0xA9, 0xFC }, "GoyooNetwork", "Goyoo Networks Inc." },
{ { 0xC8, 0xAA, 0x21 }, "ARRISGroup", "ARRIS Group, Inc." },
{ { 0xC8, 0xAA, 0x55 }, "HunanComtomE", "Hunan Comtom Electronic Incorporated Co.,Ltd" },
@@ -30970,6 +31180,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xC8, 0xDE, 0xC9 }, "Coriant", "Coriant" },
{ { 0xC8, 0xDF, 0x7C }, "Nokia", "Nokia Corporation" },
{ { 0xC8, 0xDF, 0x84 }, "TexasInstrum", "Texas Instruments" },
+ { { 0xC8, 0xE0, 0x7A }, "FiberhomeTel", "Fiberhome Telecommunication Technologies Co.,LTD" },
{ { 0xC8, 0xE0, 0xEB }, "Apple", "Apple, Inc." },
{ { 0xC8, 0xE1, 0x30 }, "MilkywayGrou", "Milkyway Group Ltd" },
{ { 0xC8, 0xE1, 0x93 }, "ItelMobile", "Itel Mobile Limited" },
@@ -31079,6 +31290,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xCC, 0x24, 0x2E }, "SuperElectro", "Shenzhen SuperElectron Technology Co.,Ltd." },
{ { 0xCC, 0x25, 0xEF }, "Apple", "Apple, Inc." },
{ { 0xCC, 0x26, 0x2D }, "Verifi", "Verifi, LLC" },
+ { { 0xCC, 0x27, 0x46 }, "Apple", "Apple, Inc." },
{ { 0xCC, 0x28, 0xAA }, "ASUSTekCOMPU", "ASUSTek COMPUTER INC." },
{ { 0xCC, 0x29, 0xBD }, "zte", "zte corporation" },
{ { 0xCC, 0x29, 0xF5 }, "Apple", "Apple, Inc." },
@@ -31104,6 +31316,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xCC, 0x35, 0x5A }, "SecuGen", "SecuGen Corporation" },
{ { 0xCC, 0x36, 0xCF }, "Cisco", "Cisco Systems, Inc" },
{ { 0xCC, 0x37, 0xAB }, "EdgecoreNetw", "Edgecore Networks Corporation" },
+ { { 0xCC, 0x38, 0xD0 }, "PaloAltoNetw", "Palo Alto Networks" },
{ { 0xCC, 0x39, 0x8C }, "Shiningtek", "Shiningtek" },
{ { 0xCC, 0x3A, 0x61 }, "SamsungElect", "Samsung Electro Mechanics Co., Ltd." },
{ { 0xCC, 0x3A, 0xDF }, "NeptuneTechn", "Neptune Technology Group Inc." },
@@ -31116,6 +31329,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xCC, 0x3E, 0x5F }, "HewlettPacka", "Hewlett Packard" },
{ { 0xCC, 0x3E, 0x79 }, "ARRISGroup", "ARRIS Group, Inc." },
{ { 0xCC, 0x3F, 0x1D }, "HMSIndustria", "HMS Industrial Networks SLU" },
+ { { 0xCC, 0x3F, 0x36 }, "Apple", "Apple, Inc." },
{ { 0xCC, 0x3F, 0x8A }, "Komatsu", "Komatsu Ltd." },
{ { 0xCC, 0x3F, 0xEA }, "BAE", "BAE Systems, Inc" },
{ { 0xCC, 0x40, 0x85 }, "WiZ", "WiZ" },
@@ -31136,6 +31350,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xCC, 0x47, 0xBD }, "Rhombus", "Rhombus Systems" },
{ { 0xCC, 0x48, 0x3A }, "Dell", "Dell Inc." },
{ { 0xCC, 0x4A, 0xE1 }, "fourtecFouri", "fourtec -Fourier Technologies" },
+ { { 0xCC, 0x4B, 0x04 }, "Apple", "Apple, Inc." },
{ { 0xCC, 0x4B, 0x73 }, "AMPAKTechnol", "AMPAK Technology, Inc." },
{ { 0xCC, 0x4B, 0xFB }, "HellbergSafe", "Hellberg Safety AB" },
{ { 0xCC, 0x4D, 0x38 }, "CarnegieTech", "Carnegie Technologies" },
@@ -31188,6 +31403,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xCC, 0x6B, 0xF1 }, "SoundMasking", "Sound Masking Inc." },
{ { 0xCC, 0x6D, 0xA0 }, "Roku", "Roku, Inc." },
{ { 0xCC, 0x6D, 0xEF }, "TJKTietolait", "TJK Tietolaite Oy" },
+ { { 0xCC, 0x6E, 0x2A }, "CiscoMeraki", "Cisco Meraki" },
{ { 0xCC, 0x6E, 0xA4 }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
{ { 0xCC, 0x70, 0xED }, "Cisco", "Cisco Systems, Inc" },
{ { 0xCC, 0x71, 0x90 }, "VietnamPostA", "Vietnam Post And Telecommunication Industry Technology Joint Stock Company" },
@@ -31196,6 +31412,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xCC, 0x73, 0x14 }, "HongKongWhea", "Hong Kong Wheatek Technology Limited" },
{ { 0xCC, 0x74, 0x98 }, "Filmetrics", "Filmetrics Inc." },
{ { 0xCC, 0x75, 0xE2 }, "ARRISGroup", "ARRIS Group, Inc." },
+ { { 0xCC, 0x76, 0x3A }, "zte", "zte corporation" },
{ { 0xCC, 0x76, 0x69 }, "Seetech", "Seetech" },
{ { 0xCC, 0x77, 0xC9 }, "FiberhomeTel", "Fiberhome Telecommunication Technologies Co.,LTD" },
{ { 0xCC, 0x78, 0x5F }, "Apple", "Apple, Inc." },
@@ -31235,6 +31452,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xCC, 0x8E, 0x71 }, "Cisco", "Cisco Systems, Inc" },
{ { 0xCC, 0x90, 0x70 }, "Cisco", "Cisco Systems, Inc" },
{ { 0xCC, 0x90, 0x93 }, "HansongTehno", "Hansong Tehnologies" },
+ { { 0xCC, 0x90, 0x96 }, "HuaweiDevice", "Huawei Device Co., Ltd." },
{ { 0xCC, 0x90, 0xE8 }, "YOUHUATechno", "Shenzhen YOUHUA Technology Co., Ltd" },
{ { 0xCC, 0x91, 0x2B }, "TEConnectivi", "TE Connectivity Touch Solutions" },
{ { 0xCC, 0x93, 0x4A }, "SierraWirele", "Sierra Wireless, ULC" },
@@ -31243,6 +31461,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xCC, 0x95, 0xD7 }, "Vizio", "Vizio, Inc" },
{ { 0xCC, 0x96, 0x35 }, "LVS", "LVS Co.,Ltd." },
{ { 0xCC, 0x96, 0xA0 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
+ { { 0xCC, 0x96, 0xA2 }, "ChinaMobileG", "China Mobile Group Device Co.,Ltd." },
{ { 0xCC, 0x96, 0xE5 }, "Dell", "Dell Inc." },
{ { 0xCC, 0x98, 0x8B }, "SONYVisualPr", "SONY Visual Products Inc." },
{ { 0xCC, 0x98, 0x91 }, "Cisco", "Cisco Systems, Inc" },
@@ -31272,6 +31491,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xCC, 0xAF, 0x78 }, "HonHaiPrecis", "Hon Hai Precision Ind. Co.,Ltd." },
{ { 0xCC, 0xB0, 0x71 }, "FiberhomeTel", "Fiberhome Telecommunication Technologies Co.,LTD" },
{ { 0xCC, 0xB0, 0xA8 }, "HuaweiDevice", "Huawei Device Co., Ltd." },
+ { { 0xCC, 0xB0, 0xB3 }, "Microsoft", "Microsoft Corporation" },
{ { 0xCC, 0xB0, 0xDA }, "LiteonTechno", "Liteon Technology Corporation" },
{ { 0xCC, 0xB1, 0x1A }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
{ { 0xCC, 0xB1, 0x82 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
@@ -31333,6 +31553,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xCC, 0xD8, 0xC1 }, "Cisco", "Cisco Systems, Inc" },
{ { 0xCC, 0xD9, 0xAC }, "Intel", "Intel Corporate" },
{ { 0xCC, 0xD9, 0xE9 }, "SCREngineers", "SCR Engineers Ltd." },
+ { { 0xCC, 0xDA, 0x20 }, "XiaomiMobile", "Beijing Xiaomi Mobile Software Co., Ltd" },
{ { 0xCC, 0xDB, 0x04 }, "DataRemote", "DataRemote Inc." },
{ { 0xCC, 0xDB, 0x93 }, "Cisco", "Cisco Systems, Inc" },
{ { 0xCC, 0xDB, 0xA7 }, "Espressif", "Espressif Inc." },
@@ -31424,6 +31645,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xD0, 0x1A, 0xA7 }, "UniPrint", "UniPrint" },
{ { 0xD0, 0x1B, 0x1F }, "Ohsung", "Ohsung" },
{ { 0xD0, 0x1B, 0x49 }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
+ { { 0xD0, 0x1B, 0xBE }, "OnwardBrands", "Onward Brands" },
{ { 0xD0, 0x1B, 0xF4 }, "SagemcomBroa", "Sagemcom Broadband SAS" },
{ { 0xD0, 0x1C, 0x3C }, "TecnoMobile", "Tecno Mobile Limited" },
{ { 0xD0, 0x1C, 0xBB }, "CtimesDigita", "Beijing Ctimes Digital Technology Co., Ltd." },
@@ -31470,6 +31692,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xD0, 0x46, 0xDC }, "SouthwestRes", "Southwest Research Institute" },
{ { 0xD0, 0x47, 0xC1 }, "ElmaElectron", "Elma Electronic AG" },
{ { 0xD0, 0x48, 0x4F }, "NokiaSolutio", "Nokia Solutions and Networks GmbH & Co. KG" },
+ { { 0xD0, 0x48, 0xA1 }, "JuniperNetwo", "Juniper Networks" },
{ { 0xD0, 0x48, 0xF3 }, "DATTUS", "DATTUS Inc" },
{ { 0xD0, 0x49, 0x7C }, "OnePlusTechn", "OnePlus Technology (Shenzhen) Co., Ltd" },
{ { 0xD0, 0x49, 0x8B }, "ZoomServer", "Zoom Server" },
@@ -31532,6 +31755,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xD0, 0x69, 0x9E }, "LUMINEXLight", "LUMINEX Lighting Control Equipment" },
{ { 0xD0, 0x69, 0xC1 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0xD0, 0x69, 0xD0 }, "VertoMedical", "Verto Medical Solutions, LLC" },
+ { { 0xD0, 0x69, 0xFF }, "FiberhomeTel", "Fiberhome Telecommunication Technologies Co.,LTD" },
{ { 0xD0, 0x6A, 0x1F }, "Bse", "Bse Co.,Ltd." },
{ { 0xD0, 0x6B, 0x78 }, "Apple", "Apple, Inc." },
{ { 0xD0, 0x6D, 0xC8 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
@@ -31647,6 +31871,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xD0, 0xC7, 0xC0 }, "TpLinkTechno", "Tp-Link Technologies Co.,Ltd." },
{ { 0xD0, 0xC9, 0x01 }, "GlaElectroni", "Gla Electronics Pvt Ltd" },
{ { 0xD0, 0xCD, 0xE1 }, "ScientechEle", "Scientech Electronics" },
+ { { 0xD0, 0xCE, 0xC0 }, "XiaomiCommun", "Xiaomi Communications Co Ltd" },
{ { 0xD0, 0xCE, 0xC9 }, "HanChang", "Han Chang" },
{ { 0xD0, 0xCF, 0x0E }, "SagemcomBroa", "Sagemcom Broadband SAS" },
{ { 0xD0, 0xCF, 0x5E }, "EnergyMicroA", "Energy Micro AS" },
@@ -31914,6 +32139,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xD4, 0x8A, 0x39 }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
{ { 0xD4, 0x8A, 0x3B }, "HunanFnLinkT", "Hunan Fn-Link Technology Limited" },
{ { 0xD4, 0x8A, 0xFC }, "Espressif", "Espressif Inc." },
+ { { 0xD4, 0x8C, 0x49 }, "Espressif", "Espressif Inc." },
{ { 0xD4, 0x8C, 0xB5 }, "Cisco", "Cisco Systems, Inc" },
{ { 0xD4, 0x8D, 0x26 }, "LGInnotek", "LG Innotek" },
{ { 0xD4, 0x8D, 0xD9 }, "MeldTechnolo", "Meld Technology, Inc" },
@@ -32132,6 +32358,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xD8, 0x20, 0x9F }, "CubroAcronet", "Cubro Acronet GesmbH" },
{ { 0xD8, 0x21, 0xDA }, "SernetTechno", "Sernet (Suzhou) Technologies Corporation" },
{ { 0xD8, 0x22, 0xF4 }, "AvnetSilica", "Avnet Silica" },
+ { { 0xD8, 0x23, 0xE0 }, "Speedtech", "Speedtech Corp." },
{ { 0xD8, 0x24, 0x77 }, "UniversalEle", "Universal Electric Corporation" },
{ { 0xD8, 0x24, 0xBD }, "Cisco", "Cisco Systems, Inc" },
{ { 0xD8, 0x24, 0xEC }, "Plenom", "Plenom A/S" },
@@ -32139,6 +32366,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xD8, 0x25, 0xB0 }, "Rockeetech", "Rockeetech Systems Co.,Ltd." },
{ { 0xD8, 0x25, 0xDF }, "CameUk", "Came Uk" },
{ { 0xD8, 0x26, 0xB9 }, "CoagentElect", "Guangdong Coagent Electronics S&T Co.,Ltd." },
+ { { 0xD8, 0x26, 0xFA }, "JiangxiZhent", "Jiangxi Zhentian Technology CO.,LTD" },
{ { 0xD8, 0x27, 0x0C }, "MaxTronicInt", "MaxTronic International Co., Ltd." },
{ { 0xD8, 0x28, 0xC9 }, "GeneralElect", "General Electric Consumer and Industrial" },
{ { 0xD8, 0x29, 0x16 }, "AscentCommun", "Ascent Communication Technology" },
@@ -32584,6 +32812,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xDC, 0x60, 0xA1 }, "TeledyneDALS", "Teledyne DALSA Professional Imaging" },
{ { 0xDC, 0x61, 0x80 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0xDC, 0x62, 0x1F }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
+ { { 0xDC, 0x62, 0x79 }, "TpLinkPte", "Tp-Link Corporation Pte. Ltd." },
{ { 0xDC, 0x62, 0x94 }, "GuangzhouLan", "Guangzhou Lango Electronics Technology Co.,Ltd." },
{ { 0xDC, 0x63, 0x73 }, "ObaraKorea", "Obara Korea" },
{ { 0xDC, 0x64, 0x7C }, "CRSiiMotion", "C.R.S. iiMotion GmbH" },
@@ -33065,6 +33294,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xE0, 0xC2, 0x86 }, "AisaiCommuni", "Aisai Communication Technology Co., Ltd." },
{ { 0xE0, 0xC2, 0xB7 }, "Masimo", "Masimo Corporation" },
{ { 0xE0, 0xC3, 0x77 }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
+ { { 0xE0, 0xC3, 0xEA }, "Apple", "Apple, Inc." },
{ { 0xE0, 0xC3, 0xF3 }, "zte", "zte corporation" },
{ { 0xE0, 0xC5, 0x8F }, "ChinaMobileI", "China Mobile IOT Company Limited" },
{ { 0xE0, 0xC6, 0x3C }, "SichuanTiany", "Sichuan Tianyi Comheart Telecom Co.,LTD" },
@@ -33155,6 +33385,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xE4, 0x02, 0x9B }, "Intel", "Intel Corporate" },
{ { 0xE4, 0x04, 0x39 }, "TomTomSoftwa", "TomTom Software Ltd" },
{ { 0xE4, 0x05, 0xF8 }, "Bytedance", "Bytedance" },
+ { { 0xE4, 0x06, 0xBF }, "SiliconLabor", "Silicon Laboratories" },
{ { 0xE4, 0x07, 0x2B }, "HuaweiDevice", "Huawei Device Co., Ltd." },
{ { 0xE4, 0x08, 0xE7 }, "QuectelWirel", "Quectel Wireless Solutions Co.,Ltd." },
{ { 0xE4, 0x0A, 0x16 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
@@ -33176,8 +33407,10 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xE4, 0x1A, 0x2C }, "ZPE", "ZPE Systems, Inc." },
{ { 0xE4, 0x1C, 0x4B }, "V2Technology", "V2 Technology, Inc." },
{ { 0xE4, 0x1D, 0x2D }, "MellanoxTech", "Mellanox Technologies, Inc." },
+ { { 0xE4, 0x1E, 0x33 }, "ContinentalA", "Continental Automotive Technologies GmbH" },
{ { 0xE4, 0x1F, 0x13 }, "IBM", "IBM Corp" },
{ { 0xE4, 0x1F, 0x7B }, "Cisco", "Cisco Systems, Inc" },
+ { { 0xE4, 0x1F, 0xD5 }, "Intel", "Intel Corporate" },
{ { 0xE4, 0x1F, 0xE9 }, "Dunkermotore", "Dunkermotoren GmbH" },
{ { 0xE4, 0x21, 0x50 }, "Chintlowvolt", "Shanghai Chint low voltage electrical technology Co.,Ltd." },
{ { 0xE4, 0x22, 0xA5 }, "Plantronics", "Plantronics, Inc." },
@@ -33204,7 +33437,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xE4, 0x2F, 0x26 }, "FiberhomeTel", "Fiberhome Telecommunication Technologies Co.,LTD" },
{ { 0xE4, 0x2F, 0x56 }, "OptoMET", "OptoMET GmbH" },
{ { 0xE4, 0x2F, 0xF6 }, "Unicorecommu", "Unicore communication Inc." },
- { { 0xE4, 0x30, 0x22 }, "HanwhaTechwi", "Hanwha Techwin Security Vietnam" },
+ { { 0xE4, 0x30, 0x22 }, "HanwhaVision", "Hanwha Vision VietNam" },
{ { 0xE4, 0x32, 0xCB }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
{ { 0xE4, 0x33, 0xAE }, "OppoMobileTe", "Guangdong Oppo Mobile Telecommunications Corp.,Ltd" },
{ { 0xE4, 0x34, 0x93 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
@@ -33257,6 +33490,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xE4, 0x55, 0xEA }, "DedicatedCom", "Dedicated Computing" },
{ { 0xE4, 0x56, 0x14 }, "SuttleAppara", "Suttle Apparatus" },
{ { 0xE4, 0x57, 0x40 }, "ARRISGroup", "ARRIS Group, Inc." },
+ { { 0xE4, 0x57, 0x68 }, "vivoMobileCo", "vivo Mobile Communication Co., Ltd." },
{ { 0xE4, 0x57, 0xA8 }, "StuartManufa", "Stuart Manufacturing, Inc." },
{ { 0xE4, 0x58, 0xB8 }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
{ { 0xE4, 0x58, 0xE7 }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
@@ -33498,6 +33732,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xE8, 0x10, 0x98 }, "HewlettPacka", "Hewlett Packard Enterprise" },
{ { 0xE8, 0x11, 0x32 }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
{ { 0xE8, 0x11, 0xCA }, "ShandongKaer", "Shandong Kaer Electric.Co.,Ltd" },
+ { { 0xE8, 0x12, 0x2D }, "UnionmanTech", "Unionman Technology Co.,Ltd" },
{ { 0xE8, 0x13, 0x24 }, "GuangZhouBon", "GuangZhou Bonsoninfo System CO.,LTD" },
{ { 0xE8, 0x13, 0x63 }, "ComstockRD", "Comstock RD, Inc." },
{ { 0xE8, 0x13, 0x67 }, "AIRSOUND", "AIRSOUND Inc." },
@@ -33604,6 +33839,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xE8, 0x61, 0x7E }, "LiteonTechno", "Liteon Technology Corporation" },
{ { 0xE8, 0x61, 0x83 }, "BlackDiamond", "Black Diamond Advanced Technology, LLC" },
{ { 0xE8, 0x61, 0xBE }, "Melec", "Melec Inc." },
+ { { 0xE8, 0x62, 0xBE }, "Intel", "Intel Corporate" },
{ { 0xE8, 0x65, 0x38 }, "CloudNetwork", "Cloud Network Technology Singapore Pte. Ltd." },
{ { 0xE8, 0x65, 0x49 }, "Cisco", "Cisco Systems, Inc" },
{ { 0xE8, 0x65, 0x5F }, "Dell", "Dell Inc." },
@@ -33611,7 +33847,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xE8, 0x66, 0xC4 }, "Diamanti", "Diamanti" },
{ { 0xE8, 0x68, 0x19 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0xE8, 0x68, 0xE7 }, "Espressif", "Espressif Inc." },
- { { 0xE8, 0x6A, 0x64 }, "LCFCElectron", "LCFC(HeFei) Electronics Technology co., ltd" },
+ { { 0xE8, 0x6A, 0x64 }, "LCFCElectron", "LCFC(Hefei) Electronics Technology co., ltd" },
{ { 0xE8, 0x6B, 0xEA }, "Espressif", "Espressif Inc." },
{ { 0xE8, 0x6C, 0xDA }, "Supercompute", "Supercomputers and Neurocomputers Research Center" },
{ { 0xE8, 0x6D, 0x52 }, "ARRISGroup", "ARRIS Group, Inc." },
@@ -33637,7 +33873,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xE8, 0x7F, 0x6B }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
{ { 0xE8, 0x7F, 0x95 }, "Apple", "Apple, Inc." },
{ { 0xE8, 0x80, 0x2E }, "Apple", "Apple, Inc." },
- { { 0xE8, 0x80, 0x88 }, "LCFCElectron", "LCFC(HeFei) Electronics Technology co., ltd" },
+ { { 0xE8, 0x80, 0x88 }, "LCFCElectron", "LCFC(Hefei) Electronics Technology co., ltd" },
{ { 0xE8, 0x80, 0xD8 }, "GNTEKElectro", "GNTEK Electronics Co.,Ltd." },
{ { 0xE8, 0x81, 0x52 }, "Apple", "Apple, Inc." },
{ { 0xE8, 0x81, 0x75 }, "zte", "zte corporation" },
@@ -33819,6 +34055,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xE8, 0xF3, 0x75 }, "Nokia", "Nokia" },
{ { 0xE8, 0xF4, 0x08 }, "Intel", "Intel Corporate" },
{ { 0xE8, 0xF6, 0x54 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
+ { { 0xE8, 0xF6, 0x73 }, "Microsoft", "Microsoft Corporation" },
{ { 0xE8, 0xF7, 0x24 }, "HewlettPacka", "Hewlett Packard Enterprise" },
{ { 0xE8, 0xF7, 0x2F }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0xE8, 0xF7, 0x91 }, "XiaomiCommun", "Xiaomi Communications Co Ltd" },
@@ -33907,6 +34144,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xEC, 0x2C, 0xE2 }, "Apple", "Apple, Inc." },
{ { 0xEC, 0x2E, 0x4E }, "HitachiLgDat", "Hitachi-Lg Data Storage Inc" },
{ { 0xEC, 0x2E, 0x98 }, "AzureWaveTec", "AzureWave Technology Inc." },
+ { { 0xEC, 0x30, 0x8E }, "LierdaScienc", "Lierda Science & Technology Group Co., Ltd" },
{ { 0xEC, 0x30, 0x91 }, "Cisco", "Cisco Systems, Inc" },
{ { 0xEC, 0x30, 0xB3 }, "XiaomiCommun", "Xiaomi Communications Co Ltd" },
{ { 0xEC, 0x31, 0x4A }, "QuanjingInte", "Chengdu Quanjing Intelligent Technology Co.,Ltd" },
@@ -33940,10 +34178,12 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xEC, 0x44, 0x76 }, "Cisco", "Cisco Systems, Inc" },
{ { 0xEC, 0x46, 0x2C }, "Infinixmobil", "Infinix mobility limited" },
{ { 0xEC, 0x46, 0x44 }, "TtkSas", "Ttk Sas" },
+ { { 0xEC, 0x46, 0x54 }, "Apple", "Apple, Inc." },
{ { 0xEC, 0x46, 0x70 }, "MeinbergFunk", "Meinberg Funkuhren GmbH & Co. KG" },
{ { 0xEC, 0x47, 0x3C }, "Redwire", "Redwire, LLC" },
{ { 0xEC, 0x49, 0x93 }, "QihanTechnol", "Qihan Technology Co., Ltd" },
{ { 0xEC, 0x4C, 0x4D }, "ZAONPKRoTeK", "ZAO NPK RoTeK" },
+ { { 0xEC, 0x4C, 0x8C }, "Intel", "Intel Corporate" },
{ { 0xEC, 0x4D, 0x3E }, "XiaomiMobile", "Beijing Xiaomi Mobile Software Co., Ltd" },
{ { 0xEC, 0x4D, 0x47 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0xEC, 0x4F, 0x82 }, "Calix", "Calix Inc." },
@@ -33977,6 +34217,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xEC, 0x64, 0xE7 }, "MOCACARE", "MOCACARE Corporation" },
{ { 0xEC, 0x65, 0x6E }, "ThingsIndust", "The Things Industries B.V." },
{ { 0xEC, 0x65, 0xCC }, "PanasonicAut", "Panasonic Automotive Systems Company of America" },
+ { { 0xEC, 0x66, 0x52 }, "InfoFiberSol", "Info Fiber Solutions Pvt Ltd" },
{ { 0xEC, 0x66, 0xD1 }, "B&WGroup", "B&W Group LTD" },
{ { 0xEC, 0x67, 0x94 }, "HewlettPacka", "Hewlett Packard Enterprise" },
{ { 0xEC, 0x68, 0x81 }, "PaloAltoNetw", "Palo Alto Networks" },
@@ -33988,6 +34229,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xEC, 0x70, 0x97 }, "ARRISGroup", "ARRIS Group, Inc." },
{ { 0xEC, 0x71, 0xDB }, "ReolinkInnov", "Reolink Innovation Limited" },
{ { 0xEC, 0x72, 0x5B }, "zte", "zte corporation" },
+ { { 0xEC, 0x73, 0x59 }, "CloudskyTech", "Shenzhen Cloudsky Technologies Co., Ltd." },
{ { 0xEC, 0x73, 0x79 }, "Apple", "Apple, Inc." },
{ { 0xEC, 0x74, 0x27 }, "eero", "eero inc." },
{ { 0xEC, 0x74, 0x8C }, "SonyInteract", "Sony Interactive Entertainment Inc." },
@@ -34026,6 +34268,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xEC, 0x8A, 0xC7 }, "FiberhomeTel", "Fiberhome Telecommunication Technologies Co.,LTD" },
{ { 0xEC, 0x8C, 0x9A }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0xEC, 0x8C, 0xA2 }, "RuckusWirele", "Ruckus Wireless" },
+ { { 0xEC, 0x8E, 0x77 }, "Intel", "Intel Corporate" },
{ { 0xEC, 0x8E, 0xAD }, "Dlx", "Dlx" },
{ { 0xEC, 0x8E, 0xAE }, "Nagravision", "Nagravision SA" },
{ { 0xEC, 0x8E, 0xB5 }, "HewlettPacka", "Hewlett Packard" },
@@ -34041,6 +34284,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xEC, 0x94, 0xD5 }, "JuniperNetwo", "Juniper Networks" },
{ { 0xEC, 0x96, 0x81 }, "2276427Ontar", "2276427 Ontario Inc" },
{ { 0xEC, 0x96, 0xBF }, "eSystemsMTG", "eSystems MTG GmbH" },
+ { { 0xEC, 0x97, 0xA2 }, "Apple", "Apple, Inc." },
{ { 0xEC, 0x97, 0xB2 }, "SUMECMachine", "SUMEC Machinery & Electric Co.,Ltd." },
{ { 0xEC, 0x97, 0xE0 }, "EzvizSoftwar", "Hangzhou Ezviz Software Co.,Ltd." },
{ { 0xEC, 0x98, 0x6C }, "LufftMessund", "Lufft Mess- und Regeltechnik GmbH" },
@@ -34168,6 +34412,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xEC, 0xFA, 0xAA }, "IMS", "The IMS Company" },
{ { 0xEC, 0xFA, 0xBC }, "Espressif", "Espressif Inc." },
{ { 0xEC, 0xFA, 0xF4 }, "SenRaTech", "SenRa Tech Pvt. Ltd" },
+ { { 0xEC, 0xFC, 0x2F }, "SagemcomBroa", "Sagemcom Broadband SAS" },
{ { 0xEC, 0xFC, 0x55 }, "AEberle", "A. Eberle GmbH & Co. KG" },
{ { 0xEC, 0xFC, 0xC6 }, "HewlettPacka", "Hewlett Packard Enterprise" },
{ { 0xEC, 0xFE, 0x7E }, "BlueRadios", "BlueRadios, Inc." },
@@ -34218,6 +34463,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xF0, 0x24, 0x05 }, "OPUSHighTech", "OPUS High Technology Corporation" },
{ { 0xF0, 0x24, 0x08 }, "Talaris", "Talaris (Sweden) AB" },
{ { 0xF0, 0x24, 0x75 }, "Apple", "Apple, Inc." },
+ { { 0xF0, 0x24, 0xF9 }, "Espressif", "Espressif Inc." },
{ { 0xF0, 0x25, 0x72 }, "Cisco", "Cisco Systems, Inc" },
{ { 0xF0, 0x25, 0x8E }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0xF0, 0x25, 0xB7 }, "SamsungElect", "Samsung Electro-Mechanics(Thailand)" },
@@ -34265,7 +34511,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xF0, 0x4A, 0x3D }, "BoschThermot", "Bosch Thermotechnik GmbH" },
{ { 0xF0, 0x4B, 0x3A }, "JuniperNetwo", "Juniper Networks" },
{ { 0xF0, 0x4B, 0x6A }, "ScientificPr", "Scientific Production Association Siberian Arsenal, Ltd." },
- { { 0xF0, 0x4B, 0x8A }, "ARRISGroup", "ARRIS Group, Inc." },
+ { { 0xF0, 0x4B, 0x8A }, "VantivaUSA", "Vantiva USA LLC" },
{ { 0xF0, 0x4B, 0xF2 }, "JTECHCommuni", "JTECH Communications, Inc." },
{ { 0xF0, 0x4C, 0xD5 }, "Maxlinear", "Maxlinear, Inc" },
{ { 0xF0, 0x4D, 0xA2 }, "Dell", "Dell Inc." },
@@ -34436,6 +34682,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xF0, 0xCB, 0xA1 }, "Apple", "Apple, Inc." },
{ { 0xF0, 0xCC, 0xE0 }, "AllSmartlink", "Shenzhen All-Smartlink Technology Co.,Ltd." },
{ { 0xF0, 0xCD, 0x31 }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
+ { { 0xF0, 0xCF, 0x4D }, "BitRecords", "BitRecords GmbH" },
{ { 0xF0, 0xD0, 0x8C }, "TCTmobile", "TCT mobile ltd" },
{ { 0xF0, 0xD1, 0x4F }, "Linear", "Linear Llc" },
{ { 0xF0, 0xD1, 0xA9 }, "Apple", "Apple, Inc." },
@@ -34455,6 +34702,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xF0, 0xD7, 0x93 }, "Apple", "Apple, Inc." },
{ { 0xF0, 0xD7, 0xAA }, "MotorolaMobi", "Motorola Mobility LLC, a Lenovo Company" },
{ { 0xF0, 0xD7, 0xDC }, "WesineTechno", "Wesine (Wuhan) Technology Co., Ltd." },
+ { { 0xF0, 0xD7, 0xEE }, "HuaweiDevice", "Huawei Device Co., Ltd." },
{ { 0xF0, 0xD8, 0x05 }, "Cisco", "Cisco Systems, Inc" },
{ { 0xF0, 0xD9, 0xB2 }, "Exo", "Exo S.A." },
{ { 0xF0, 0xDA, 0x7C }, "RlhIndustrie", "Rlh Industries,Inc." },
@@ -34526,6 +34774,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xF4, 0x06, 0x8D }, "devolo", "devolo AG" },
{ { 0xF4, 0x06, 0xA5 }, "BianfengNetw", "Hangzhou Bianfeng Networking Technology Co., Ltd." },
{ { 0xF4, 0x09, 0xD8 }, "SamsungElect", "Samsung Electro-Mechanics(Thailand)" },
+ { { 0xF4, 0x0A, 0x2E }, "SkyworthDigi", "Shenzhen Skyworth Digital Technology CO., Ltd" },
{ { 0xF4, 0x0A, 0x4A }, "INDUSNETComm", "INDUSNET Communication Technology Co.,LTD" },
{ { 0xF4, 0x0B, 0x93 }, "BlackBerryRT", "BlackBerry RTS" },
{ { 0xF4, 0x0B, 0x9F }, "CigShanghai", "Cig Shanghai Co Ltd" },
@@ -34551,6 +34800,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xF4, 0x1C, 0x95 }, "YunyiTimesTe", "Beijing Yunyi Times Technology Co,.Ltd" },
{ { 0xF4, 0x1D, 0x6B }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0xF4, 0x1E, 0x26 }, "SimonKaloiEn", "Simon-Kaloi Engineering" },
+ { { 0xF4, 0x1E, 0x57 }, "Routerboardc", "Routerboard.com" },
{ { 0xF4, 0x1E, 0x5E }, "RtBrick", "RtBrick Inc." },
{ { 0xF4, 0x1F, 0x0B }, "YAMABISHI", "YAMABISHI Corporation" },
{ { 0xF4, 0x1F, 0x88 }, "zte", "zte corporation" },
@@ -34637,6 +34887,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xF4, 0x55, 0xE0 }, "NicewayCNCTe", "Niceway CNC Technology Co.,Ltd.Hunan Province" },
{ { 0xF4, 0x57, 0x3E }, "FiberhomeTel", "Fiberhome Telecommunication Technologies Co.,LTD" },
{ { 0xF4, 0x58, 0x42 }, "BoxxTV", "Boxx TV Ltd" },
+ { { 0xF4, 0x5B, 0x29 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0xF4, 0x5B, 0x73 }, "WanjiaanInte", "Wanjiaan Interconnected Technology Co., Ltd" },
{ { 0xF4, 0x5C, 0x89 }, "Apple", "Apple, Inc." },
{ { 0xF4, 0x5E, 0xAB }, "TexasInstrum", "Texas Instruments" },
@@ -34719,6 +34970,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xF4, 0x99, 0xAC }, "WEBERSchraub", "WEBER Schraubautomaten GmbH" },
{ { 0xF4, 0x9C, 0x12 }, "Structab", "Structab AB" },
{ { 0xF4, 0x9D, 0x8A }, "FantasiaTrad", "Fantasia Trading LLC" },
+ { { 0xF4, 0x9E, 0xA4 }, "EpiqSolution", "Epiq Solutions" },
{ { 0xF4, 0x9E, 0xCE }, "SenaTechnolo", "Sena Technologies Co., Ltd." },
{ { 0xF4, 0x9E, 0xEF }, "TaicangT&WEl", "Taicang T&W Electronics" },
{ { 0xF4, 0x9F, 0x54 }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
@@ -34792,6 +35044,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xF4, 0xCF, 0xA2 }, "Espressif", "Espressif Inc." },
{ { 0xF4, 0xCF, 0xE2 }, "Cisco", "Cisco Systems, Inc" },
{ { 0xF4, 0xD0, 0x32 }, "YunnanIdealI", "Yunnan Ideal Information&Technology.,Ltd" },
+ { { 0xF4, 0xD0, 0xA7 }, "ZhejiangWeil", "Zhejiang Weilai Jingling Artificial Intelligence Technology Co., Ltd." },
{ { 0xF4, 0xD1, 0x08 }, "Intel", "Intel Corporate" },
{ { 0xF4, 0xD2, 0x61 }, "SEMOCON", "SEMOCON Co., Ltd" },
{ { 0xF4, 0xD4, 0x88 }, "Apple", "Apple, Inc." },
@@ -34857,6 +35110,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xF4, 0xF7, 0x0C }, "Avangneterbi", "Avang - neterbit" },
{ { 0xF4, 0xF9, 0x51 }, "Apple", "Apple, Inc." },
{ { 0xF4, 0xFB, 0xB8 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
+ { { 0xF4, 0xFB, 0xF5 }, "EMMicroelect", "EM Microelectronic" },
{ { 0xF4, 0xFC, 0x32 }, "TexasInstrum", "Texas Instruments" },
{ { 0xF4, 0xFC, 0xB1 }, "JJ", "JJ Corp" },
{ { 0xF4, 0xFD, 0x2B }, "ZOYI", "ZOYI Company" },
@@ -34894,7 +35148,9 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xF8, 0x13, 0x08 }, "Nokia", "Nokia" },
{ { 0xF8, 0x14, 0xFE }, "UnionManTech", "Union Man Technology Co.,Ltd" },
{ { 0xF8, 0x15, 0x47 }, "Avaya", "Avaya Inc" },
+ { { 0xF8, 0x16, 0x0C }, "iCommSemicon", "Shenzhen iComm Semiconductor CO.,LTD" },
{ { 0xF8, 0x16, 0x54 }, "Intel", "Intel Corporate" },
+ { { 0xF8, 0x17, 0x2D }, "TuyaSmart", "Tuya Smart Inc." },
{ { 0xF8, 0x18, 0x97 }, "2Wire", "2Wire Inc" },
{ { 0xF8, 0x1A, 0x2B }, "Google", "Google, Inc." },
{ { 0xF8, 0x1A, 0x67 }, "TpLinkTechno", "Tp-Link Technologies Co.,Ltd." },
@@ -34908,7 +35164,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xF8, 0x1F, 0x32 }, "MotorolaMobi", "Motorola Mobility LLC, a Lenovo Company" },
{ { 0xF8, 0x20, 0x55 }, "GreenInforma", "Green Information System" },
{ { 0xF8, 0x20, 0xA9 }, "HuaweiDevice", "Huawei Device Co., Ltd." },
- { { 0xF8, 0x20, 0xD2 }, "ARRISGroup", "ARRIS Group, Inc." },
+ { { 0xF8, 0x20, 0xD2 }, "VantivaUSA", "Vantiva USA LLC" },
{ { 0xF8, 0x21, 0x11 }, "HMDGlobal", "HMD Global Oy" },
{ { 0xF8, 0x22, 0x29 }, "NokiaShangha", "Nokia Shanghai Bell Co., Ltd." },
{ { 0xF8, 0x22, 0x85 }, "CypressTechn", "Cypress Technology CO., LTD." },
@@ -35029,6 +35285,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xF8, 0x69, 0x71 }, "SeibuElectri", "Seibu Electric Co.," },
{ { 0xF8, 0x6B, 0x14 }, "BarrotTechno", "Barrot Technology Co.,LTD" },
{ { 0xF8, 0x6B, 0xD9 }, "Cisco", "Cisco Systems, Inc" },
+ { { 0xF8, 0x6B, 0xFA }, "Infinixmobil", "Infinix mobility limited" },
{ { 0xF8, 0x6C, 0x03 }, "TeleoneTechn", "Shenzhen Teleone Technology Co., Ltd" },
{ { 0xF8, 0x6C, 0xE1 }, "TaicangT&WEl", "Taicang T&W Electronics" },
{ { 0xF8, 0x6D, 0x73 }, "Zengge", "Zengge Co., Limited" },
@@ -35046,7 +35303,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xF8, 0x73, 0xA2 }, "Avaya", "Avaya Inc" },
{ { 0xF8, 0x73, 0xDF }, "Apple", "Apple, Inc." },
{ { 0xF8, 0x75, 0x88 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
- { { 0xF8, 0x75, 0xA4 }, "LCFCElectron", "LCFC(HeFei) Electronics Technology co., ltd" },
+ { { 0xF8, 0x75, 0xA4 }, "LCFCElectron", "LCFC(Hefei) Electronics Technology co., ltd" },
{ { 0xF8, 0x76, 0x9B }, "Neopis", "Neopis Co., Ltd." },
{ { 0xF8, 0x77, 0xB8 }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
{ { 0xF8, 0x79, 0x07 }, "HuaweiDevice", "Huawei Device Co., Ltd." },
@@ -35314,6 +35571,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xFC, 0x19, 0x99 }, "XiaomiCommun", "Xiaomi Communications Co Ltd" },
{ { 0xFC, 0x19, 0xD0 }, "CloudVisionN", "Cloud Vision Networks Technology Co.,Ltd." },
{ { 0xFC, 0x1A, 0x11 }, "vivoMobileCo", "vivo Mobile Communication Co., Ltd." },
+ { { 0xFC, 0x1A, 0x46 }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
{ { 0xFC, 0x1B, 0xD1 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
{ { 0xFC, 0x1B, 0xFF }, "VZug", "V-Zug Ag" },
{ { 0xFC, 0x1C, 0xA1 }, "Nokia", "Nokia" },
@@ -35411,7 +35669,7 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xFC, 0x5B, 0x39 }, "Cisco", "Cisco Systems, Inc" },
{ { 0xFC, 0x5B, 0x8C }, "XiaomiCommun", "Xiaomi Communications Co Ltd" },
{ { 0xFC, 0x5C, 0x45 }, "RuckusWirele", "Ruckus Wireless" },
- { { 0xFC, 0x5C, 0xEE }, "LCFCElectron", "LCFC(HeFei) Electronics Technology co., ltd" },
+ { { 0xFC, 0x5C, 0xEE }, "LCFCElectron", "LCFC(Hefei) Electronics Technology co., ltd" },
{ { 0xFC, 0x5F, 0x49 }, "ZhejiangDahu", "Zhejiang Dahua Technology Co., Ltd." },
{ { 0xFC, 0x60, 0x18 }, "ZhejiangKang", "Zhejiang Kangtai Electric Co., Ltd." },
{ { 0xFC, 0x60, 0x9B }, "NewH3CTechno", "New H3C Technologies Co., Ltd" },
@@ -35517,7 +35775,9 @@ static const manuf_oui24_t global_manuf_oui24_table[] = {
{ { 0xFC, 0xAA, 0x81 }, "Apple", "Apple, Inc." },
{ { 0xFC, 0xAA, 0xB6 }, "SamsungElect", "Samsung Electronics Co.,Ltd" },
{ { 0xFC, 0xAB, 0x90 }, "HuaweiTechno", "Huawei Technologies Co.,Ltd" },
+ { { 0xFC, 0xAB, 0xF5 }, "zte", "zte corporation" },
{ { 0xFC, 0xAD, 0x0F }, "QtsNetworks", "Qts Networks" },
+ { { 0xFC, 0xAE, 0x2B }, "TitanProduct", "Titan Products Ltd." },
{ { 0xFC, 0xAE, 0x34 }, "ARRISGroup", "ARRIS Group, Inc." },
{ { 0xFC, 0xAF, 0x6A }, "Qulsar", "Qulsar Inc" },
{ { 0xFC, 0xAF, 0xAC }, "Socionext", "Socionext Inc." },
@@ -35765,6 +36025,21 @@ static const manuf_oui28_t global_manuf_oui28_table[] = {
{ { 0x08, 0x63, 0x32, 0xC0 }, "Swiftronix", "Swiftronix AB" },
{ { 0x08, 0x63, 0x32, 0xD0 }, "akYtec", "akYtec GmbH" },
{ { 0x08, 0x63, 0x32, 0xE0 }, "CVueAudioTec", "C-Vue (Shanghai) Audio Technology Co.,Ltd" },
+ { { 0x08, 0xDA, 0x33, 0x00 }, "Smartandconn", "Smart and connective" },
+ { { 0x08, 0xDA, 0x33, 0x10 }, "TransTeraTec", "TransTera Technology (HK) Limited" },
+ { { 0x08, 0xDA, 0x33, 0x20 }, "Zhenghaolnno", "Shenzhen Zhenghao lnnovation Techenology Co.,LTD" },
+ { { 0x08, 0xDA, 0x33, 0x30 }, "AIStorm", "AI Storm" },
+ { { 0x08, 0xDA, 0x33, 0x40 }, "CleverfoxEqu", "Cleverfox Equipments Private Limited" },
+ { { 0x08, 0xDA, 0x33, 0x50 }, "ShengqingAco", "Shengqing Acoustics LLC" },
+ { { 0x08, 0xDA, 0x33, 0x60 }, "VideolineSur", "Videoline Surveillance Services Pvt. Ltd." },
+ { { 0x08, 0xDA, 0x33, 0x70 }, "OrigalysElec", "Origalys ElectroChem SAS" },
+ { { 0x08, 0xDA, 0x33, 0x80 }, "AMPACS", "AMPACS Corporation" },
+ { { 0x08, 0xDA, 0x33, 0x90 }, "LensTechnolo", "Lens Technology (Xiangtan) Co.,Ltd" },
+ { { 0x08, 0xDA, 0x33, 0xA0 }, "JAKARobotics", "JAKA Robotics Co., Ltd." },
+ { { 0x08, 0xDA, 0x33, 0xB0 }, "Fanxianglnfo", "Shenzhen Fanxiang lnformation Technology Co.,Ltd" },
+ { { 0x08, 0xDA, 0x33, 0xC0 }, "GithonTechno", "Githon Technology Co., Ltd." },
+ { { 0x08, 0xDA, 0x33, 0xD0 }, "ReeLinkGloba", "Shanghai ReeLink Global Communication Company LTD" },
+ { { 0x08, 0xDA, 0x33, 0xE0 }, "TeloCommunic", "Telo Communication(Shenzhen)Co.,Ltd" },
{ { 0x08, 0xED, 0x02, 0x00 }, "D2SLink", "D2SLink Systems" },
{ { 0x08, 0xED, 0x02, 0x10 }, "Imperx", "Imperx, Inc" },
{ { 0x08, 0xED, 0x02, 0x20 }, "TESTouchEmbe", "TES Touch Embedded Solutions Inc." },
@@ -36405,6 +36680,21 @@ static const manuf_oui28_t global_manuf_oui28_table[] = {
{ { 0x24, 0x5D, 0xFC, 0xC0 }, "Senix", "Senix Corporation" },
{ { 0x24, 0x5D, 0xFC, 0xD0 }, "HunanHonesto", "Hunan Honestone lntelligence Technology Co.,Ltd" },
{ { 0x24, 0x5D, 0xFC, 0xE0 }, "Dodge", "Dodge" },
+ { { 0x24, 0x86, 0x25, 0x00 }, "XizhiTechnol", "Shanghai Xizhi Technology Co., Ltd." },
+ { { 0x24, 0x86, 0x25, 0x10 }, "LianwangRuij", "Shenzhen LianwangRuijie Communication Technology Co, Ltd." },
+ { { 0x24, 0x86, 0x25, 0x20 }, "EmersonAutom", "Emerson Automation FCP Kft." },
+ { { 0x24, 0x86, 0x25, 0x30 }, "ViewSec", "ViewSec Co., Ltd." },
+ { { 0x24, 0x86, 0x25, 0x40 }, "CodepointTec", "Codepoint Technologies, Inc." },
+ { { 0x24, 0x86, 0x25, 0x50 }, "MetroElectro", "Metro Electronics" },
+ { { 0x24, 0x86, 0x25, 0x60 }, "Adtek", "Adtek" },
+ { { 0x24, 0x86, 0x25, 0x70 }, "TianjinOptic", "Tianjin Optical Electrical Juneng Communication Co.,Ltd." },
+ { { 0x24, 0x86, 0x25, 0x80 }, "NingboSigmat", "Ningbo Sigmatek Automation Co., Ltd." },
+ { { 0x24, 0x86, 0x25, 0x90 }, "Vtron", "Vtron Pty Ltd" },
+ { { 0x24, 0x86, 0x25, 0xA0 }, "TasIndia", "Tas India Pvt Ltd" },
+ { { 0x24, 0x86, 0x25, 0xB0 }, "WyndLabs", "Wynd Labs" },
+ { { 0x24, 0x86, 0x25, 0xC0 }, "LLIGHT", "L-LIGHT Co., Ltd." },
+ { { 0x24, 0x86, 0x25, 0xD0 }, "HOLDTECS", "Chengdu HOLDTECS Co.,Ltd" },
+ { { 0x24, 0x86, 0x25, 0xE0 }, "UPAITechnolo", "Hangzhou UPAI Technology Co., Ltd" },
{ { 0x28, 0x2C, 0x02, 0x00 }, "SAKATADENKI", "SAKATA DENKI Co., Ltd." },
{ { 0x28, 0x2C, 0x02, 0x10 }, "AstronicsAES", "Astronics AES" },
{ { 0x28, 0x2C, 0x02, 0x20 }, "embstartechn", "Shenzhen emb-star technology co. LTD" },
@@ -36764,6 +37054,21 @@ static const manuf_oui28_t global_manuf_oui28_table[] = {
{ { 0x34, 0x29, 0x8F, 0xC0 }, "AlbertHandtm", "Albert Handtmann Maschinenfabrik GmbH&Co.KG" },
{ { 0x34, 0x29, 0x8F, 0xD0 }, "KeystoneElec", "Keystone Electronic Solutions" },
{ { 0x34, 0x29, 0x8F, 0xE0 }, "ARCTechnolog", "ARC Technology Co., Ltd" },
+ { { 0x34, 0x46, 0x63, 0x00 }, "ChinaDriveEl", "China Drive Electric Co.,Ltd(Zhe Jiang)" },
+ { { 0x34, 0x46, 0x63, 0x10 }, "ChainReactio", "Chain Reaction Ltd" },
+ { { 0x34, 0x46, 0x63, 0x20 }, "AmcrestTechn", "Amcrest Technologies" },
+ { { 0x34, 0x46, 0x63, 0x30 }, "LAClippers", "LA Clippers" },
+ { { 0x34, 0x46, 0x63, 0x40 }, "Luminys", "Luminys Systems Corporation" },
+ { { 0x34, 0x46, 0x63, 0x50 }, "IDXLINKTechn", "Wuhan IDXLINK Technology Co., Ltd" },
+ { { 0x34, 0x46, 0x63, 0x60 }, "ChinaMotor", "China Motor Corporation" },
+ { { 0x34, 0x46, 0x63, 0x70 }, "Htfuture", "Shenzhen Htfuture Co., Ltd" },
+ { { 0x34, 0x46, 0x63, 0x80 }, "BluesooTech", "Bluesoo Tech (HongKong) Co.,Limited" },
+ { { 0x34, 0x46, 0x63, 0x90 }, "CDElectronic", "Shenzhen C & D Electronics Co., Ltd." },
+ { { 0x34, 0x46, 0x63, 0xA0 }, "ShenhongComm", "Shenzhen Shenhong Communication Technology Co., Ltd" },
+ { { 0x34, 0x46, 0x63, 0xB0 }, "Grohe", "Grohe AG" },
+ { { 0x34, 0x46, 0x63, 0xC0 }, "mirleautomat", "mirle automation corporation" },
+ { { 0x34, 0x46, 0x63, 0xD0 }, "TashiInterne", "Hangzhou Tashi Internet Of Things Technology Co., Ltd" },
+ { { 0x34, 0x46, 0x63, 0xE0 }, "ELECQTechnol", "Shenzhen ELECQ Technology Co.,Ltd" },
{ { 0x34, 0xC8, 0xD6, 0x00 }, "ZhangyueTech", "Shenzhen Zhangyue Technology Co., Ltd" },
{ { 0x34, 0xC8, 0xD6, 0x10 }, "XmitechElect", "Shenzhen Xmitech Electronic Co.,Ltd" },
{ { 0x34, 0xC8, 0xD6, 0x20 }, "GuangzhouLin", "Guangzhou Linkpi Technology Co. Ltd" },
@@ -37212,6 +37517,21 @@ static const manuf_oui28_t global_manuf_oui28_table[] = {
{ { 0x48, 0xE6, 0x63, 0xC0 }, "CunyinChengq", "Beijing Cunyin Chengqi Technology Co., Ltd." },
{ { 0x48, 0xE6, 0x63, 0xD0 }, "Neureality", "Neureality ltd" },
{ { 0x48, 0xE6, 0x63, 0xE0 }, "MatriboxInte", "Matribox Intelligent Technology co.Ltd." },
+ { { 0x48, 0xE6, 0xC6, 0x00 }, "OumeihuaTech", "Shenzhen Oumeihua Technology Co.,Ltd" },
+ { { 0x48, 0xE6, 0xC6, 0x10 }, "DeicoMuh", "Deico Muh. A.S." },
+ { { 0x48, 0xE6, 0xC6, 0x20 }, "Satlab", "Satlab" },
+ { { 0x48, 0xE6, 0xC6, 0x30 }, "VarjoTechnol", "Varjo Technologies Oy" },
+ { { 0x48, 0xE6, 0xC6, 0x40 }, "ZKTechnology", "Shenzhen ZK Technology CO.,LTD." },
+ { { 0x48, 0xE6, 0xC6, 0x50 }, "Annapurnalab", "Annapurna labs" },
+ { { 0x48, 0xE6, 0xC6, 0x60 }, "Moff", "Moff Inc." },
+ { { 0x48, 0xE6, 0xC6, 0x70 }, "Macriot", "Macriot" },
+ { { 0x48, 0xE6, 0xC6, 0x80 }, "SanwaElectro", "Sanwa Electronic Instrument Co.,Ltd" },
+ { { 0x48, 0xE6, 0xC6, 0x90 }, "Takiguchi", "Takiguchi Corporation" },
+ { { 0x48, 0xE6, 0xC6, 0xA0 }, "AlHamiInform", "Al Hami Information Technology - L.L.C" },
+ { { 0x48, 0xE6, 0xC6, 0xB0 }, "QPac", "Q-Pac" },
+ { { 0x48, 0xE6, 0xC6, 0xC0 }, "OdinSolution", "Odin Solutions, S.L. - B73845893" },
+ { { 0x48, 0xE6, 0xC6, 0xD0 }, "DigitalMatte", "Digital Matter Pty Ltd" },
+ { { 0x48, 0xE6, 0xC6, 0xE0 }, "Beupsys", "Beupsys" },
{ { 0x4C, 0x4B, 0xF9, 0x00 }, "MultitekElek", "Multitek Elektronik Sanayi ve Ticaret A.S." },
{ { 0x4C, 0x4B, 0xF9, 0x10 }, "Jiangsuacrel", "Jiangsu acrel Co., Ltd." },
{ { 0x4C, 0x4B, 0xF9, 0x20 }, "HommProTechn", "Shenzhen HommPro Technology Co.,Ltd" },
@@ -37264,7 +37584,7 @@ static const manuf_oui28_t global_manuf_oui28_table[] = {
{ { 0x4C, 0x91, 0x7A, 0x40 }, "LumiGrow", "LumiGrow Inc." },
{ { 0x4C, 0x91, 0x7A, 0x50 }, "mtekvision", "mtekvision" },
{ { 0x4C, 0x91, 0x7A, 0x60 }, "Openeye", "Openeye" },
- { { 0x4C, 0x91, 0x7A, 0x70 }, "SICES", "S.I.C.E.S. srl" },
+ { { 0x4C, 0x91, 0x7A, 0x70 }, "Meccalte", "Meccalte Spa" },
{ { 0x4C, 0x91, 0x7A, 0x80 }, "CamsatPrzemy", "Camsat Przemysław Gralak" },
{ { 0x4C, 0x91, 0x7A, 0x90 }, "HangtuTechno", "Hangzhou Hangtu Technology Co.,Ltd." },
{ { 0x4C, 0x91, 0x7A, 0xA0 }, "ErlabDFSSAS", "Erlab DFS SAS" },
@@ -39449,7 +39769,6 @@ static const manuf_oui28_t global_manuf_oui28_table[] = {
{ { 0xB4, 0x4B, 0xD6, 0x60 }, "PerspicaceIn", "Perspicace Intellegince Technology" },
{ { 0xB4, 0x4B, 0xD6, 0x70 }, "Taizhouconve", "Taizhou convergence Information technology Co.,LTD" },
{ { 0xB4, 0x4B, 0xD6, 0x80 }, "ArnouseDigit", "Arnouse Digital Devices Corp" },
- { { 0xB4, 0x4B, 0xD6, 0x90 }, "QstarTechnol", "Qstar Technology Co,Ltd" },
{ { 0xB4, 0x4B, 0xD6, 0xA0 }, "HuabaiIntell", "Shenzhen Huabai Intelligent Technology Co., Ltd." },
{ { 0xB4, 0x4B, 0xD6, 0xB0 }, "DongYoungmed", "DongYoung media" },
{ { 0xB4, 0x4B, 0xD6, 0xC0 }, "Impakt", "Impakt S.A." },
@@ -40512,15 +40831,21 @@ static const manuf_oui28_t global_manuf_oui28_table[] = {
{ { 0xE8, 0xFF, 0x1E, 0xC0 }, "FracarroRadi", "Fracarro Radioindustrie Srl" },
{ { 0xE8, 0xFF, 0x1E, 0xD0 }, "AZWTechnolog", "Shenzhen AZW Technology Co., Ltd." },
{ { 0xE8, 0xFF, 0x1E, 0xE0 }, "kstarScience", "Shenzhen kstar Science & Technology Co., Ltd" },
+ { { 0xEC, 0x5B, 0xCD, 0x00 }, "DongGuanYung", "Dong Guan Yung Fu Electronics Ltd." },
+ { { 0xEC, 0x5B, 0xCD, 0x10 }, "IngersollRan", "Ingersoll Rand" },
{ { 0xEC, 0x5B, 0xCD, 0x20 }, "SferaLabs", "Sfera Labs S.r.l." },
{ { 0xEC, 0x5B, 0xCD, 0x30 }, "HefeiBOEVisi", "Hefei BOE Vision-electronic Technology Co.,Ltd." },
+ { { 0xEC, 0x5B, 0xCD, 0x40 }, "GreenSolutio", "Green Solutions (Chengdu) Co., Ltd" },
{ { 0xEC, 0x5B, 0xCD, 0x50 }, "QunfangTechn", "Shenzhen Qunfang Technology Co., LTD." },
+ { { 0xEC, 0x5B, 0xCD, 0x60 }, "JiangsuFushi", "Jiangsu Fushi Electronic Technology Co., Ltd" },
{ { 0xEC, 0x5B, 0xCD, 0x70 }, "Annapurnalab", "Annapurna labs" },
+ { { 0xEC, 0x5B, 0xCD, 0x80 }, "DoosanBobcat", "Doosan Bobcat North America" },
{ { 0xEC, 0x5B, 0xCD, 0x90 }, "C&DTechnolog", "C&D Technologies" },
{ { 0xEC, 0x5B, 0xCD, 0xA0 }, "CareSix", "CareSix Inc." },
{ { 0xEC, 0x5B, 0xCD, 0xB0 }, "StepOver", "StepOver GmbH" },
{ { 0xEC, 0x5B, 0xCD, 0xC0 }, "Quicklert", "Quicklert Inc" },
{ { 0xEC, 0x5B, 0xCD, 0xD0 }, "ASHIDAElectr", "ASHIDA Electronics Pvt. Ltd" },
+ { { 0xEC, 0x5B, 0xCD, 0xE0 }, "AutelRobotic", "Autel Robotics USA LLC" },
{ { 0xEC, 0x9A, 0x0C, 0x00 }, "HexindaSuppl", "Shenzhen Hexinda Supply Chain Management Co.Ltd" },
{ { 0xEC, 0x9A, 0x0C, 0x10 }, "NaxiangTechn", "Shenzhen Naxiang Technology Co., Ltd" },
{ { 0xEC, 0x9A, 0x0C, 0x20 }, "YitoaDigital", "Shenzhen Yitoa Digital Technology Co., Ltd." },
@@ -40671,6 +40996,21 @@ static const manuf_oui28_t global_manuf_oui28_table[] = {
{ { 0xF4, 0x1A, 0x79, 0xC0 }, "TATechnology", "TA Technology (Shanghai) Co., Ltd" },
{ { 0xF4, 0x1A, 0x79, 0xD0 }, "DirectedElec", "Directed Electronics OE Pty Ltd" },
{ { 0xF4, 0x1A, 0x79, 0xE0 }, "YizhaoInnova", "Shenzhen Yizhao Innovation Technology Co., Ltd." },
+ { { 0xF4, 0x20, 0x55, 0x00 }, "AsicFlag", "AsicFlag" },
+ { { 0xF4, 0x20, 0x55, 0x10 }, "SichuanGengy", "Sichuan Gengyuan Technology Co.,Ltd" },
+ { { 0xF4, 0x20, 0x55, 0x20 }, "Elehear", "Elehear inc." },
+ { { 0xF4, 0x20, 0x55, 0x30 }, "Annapurnalab", "Annapurna labs" },
+ { { 0xF4, 0x20, 0x55, 0x40 }, "PulsotronicA", "Pulsotronic-Anlagentechnik GmbH" },
+ { { 0xF4, 0x20, 0x55, 0x50 }, "ProqualitTel", "Proqualit Telecom LTDA" },
+ { { 0xF4, 0x20, 0x55, 0x60 }, "GuangXuElect", "Shenzhen GuangXu Electronic Technology Co.,Ltd." },
+ { { 0xF4, 0x20, 0x55, 0x70 }, "BeyondLaser", "Beyond Laser Systems LLC" },
+ { { 0xF4, 0x20, 0x55, 0x80 }, "HuzhouLuxsha", "Huzhou Luxshare Precision Industry Co.LTD" },
+ { { 0xF4, 0x20, 0x55, 0x90 }, "LensTechnolo", "Lens Technology (Xiangtan) Co.,Ltd" },
+ { { 0xF4, 0x20, 0x55, 0xA0 }, "CDElectronic", "Shenzhen C & D Electronics Co., Ltd." },
+ { { 0xF4, 0x20, 0x55, 0xB0 }, "SynapsTechno", "Synaps Technology S.r.l." },
+ { { 0xF4, 0x20, 0x55, 0xC0 }, "GuangjianTec", "Shenzhen Guangjian Technology Co.,Ltd" },
+ { { 0xF4, 0x20, 0x55, 0xD0 }, "WuxiSunningS", "Wuxi Sunning Smart Devices Co.,Ltd" },
+ { { 0xF4, 0x20, 0x55, 0xE0 }, "KeykingTechn", "Shenzhen Keyking Technology Limited" },
{ { 0xF4, 0x69, 0xD5, 0x00 }, "Mossman", "Mossman Limited" },
{ { 0xF4, 0x69, 0xD5, 0x10 }, "JunchuangAut", "Junchuang (Xiamen) Automation Technology Co.,Ltd" },
{ { 0xF4, 0x69, 0xD5, 0x20 }, "PulsarEngine", "Pulsar Engineering srl" },
@@ -41019,7 +41359,7 @@ static const manuf_oui36_t global_manuf_oui36_table[] = {
{ { 0x00, 0x1B, 0xC5, 0x09, 0x90 }, "UABKitron", "UAB Kitron" },
{ { 0x00, 0x1B, 0xC5, 0x09, 0xA0 }, "GuangLianZhi", "Shenzhen Guang Lian Zhi Tong Limited" },
{ { 0x00, 0x1B, 0xC5, 0x09, 0xB0 }, "YIK", "YIK Corporation" },
- { { 0x00, 0x1B, 0xC5, 0x09, 0xC0 }, "SICES", "S.I.C.E.S. srl" },
+ { { 0x00, 0x1B, 0xC5, 0x09, 0xC0 }, "Meccalte", "Meccalte Spa" },
{ { 0x00, 0x1B, 0xC5, 0x09, 0xD0 }, "Navitar", "Navitar Inc" },
{ { 0x00, 0x1B, 0xC5, 0x09, 0xE0 }, "KKMesstechni", "K+K Messtechnik GmbH" },
{ { 0x00, 0x1B, 0xC5, 0x09, 0xF0 }, "ENTESp", "ENTE Sp. z o.o." },
@@ -41849,7 +42189,7 @@ static const manuf_oui36_t global_manuf_oui36_table[] = {
{ { 0x00, 0x50, 0xC2, 0x31, 0x90 }, "Invatron", "Invatron Systems Corp." },
{ { 0x00, 0x50, 0xC2, 0x31, 0xA0 }, "ZodiakData", "Zodiak Data Systems" },
{ { 0x00, 0x50, 0xC2, 0x31, 0xB0 }, "Datacon", "Datacon" },
- { { 0x00, 0x50, 0xC2, 0x31, 0xC0 }, "Casa", "Casa Systems Inc." },
+ { { 0x00, 0x50, 0xC2, 0x31, 0xC0 }, "AxyomCore", "AxyomCore Inc." },
{ { 0x00, 0x50, 0xC2, 0x31, 0xD0 }, "ImardaNewZea", "Imarda New Zealand Limited" },
{ { 0x00, 0x50, 0xC2, 0x31, 0xE0 }, "C3ilex", "C3-ilex, LLC" },
{ { 0x00, 0x50, 0xC2, 0x31, 0xF0 }, "GeotechInstr", "Geotech Instruments, LLC" },
@@ -43043,7 +43383,7 @@ static const manuf_oui36_t global_manuf_oui36_table[] = {
{ { 0x00, 0x50, 0xC2, 0x7C, 0x30 }, "Ast", "Ast Incorporated" },
{ { 0x00, 0x50, 0xC2, 0x7C, 0x40 }, "MoBaCon", "MoBaCon" },
{ { 0x00, 0x50, 0xC2, 0x7C, 0x50 }, "VentureResea", "Venture Research Inc." },
- { { 0x00, 0x50, 0xC2, 0x7C, 0x60 }, "LyngdorfAudi", "Lyngdorf Audio Aps" },
+ { { 0x00, 0x50, 0xC2, 0x7C, 0x60 }, "SLAudio", "SL Audio A/S" },
{ { 0x00, 0x50, 0xC2, 0x7C, 0x70 }, "Pyrosequenci", "Pyrosequencing AB" },
{ { 0x00, 0x50, 0xC2, 0x7C, 0x80 }, "FrSauter", "Fr. Sauter AG" },
{ { 0x00, 0x50, 0xC2, 0x7C, 0x90 }, "BluebellOpti", "Bluebell Opticom Limited" },
@@ -43121,7 +43461,7 @@ static const manuf_oui36_t global_manuf_oui36_table[] = {
{ { 0x00, 0x50, 0xC2, 0x81, 0x30 }, "Intelleflex", "Intelleflex Corporation" },
{ { 0x00, 0x50, 0xC2, 0x81, 0x40 }, "Telvent", "Telvent" },
{ { 0x00, 0x50, 0xC2, 0x81, 0x50 }, "microCDesign", "microC Design SRL" },
- { { 0x00, 0x50, 0xC2, 0x81, 0x60 }, "Intelight", "Intelight Inc." },
+ { { 0x00, 0x50, 0xC2, 0x81, 0x60 }, "QFreeAmerica", "Q-Free America, Inc." },
{ { 0x00, 0x50, 0xC2, 0x81, 0x70 }, "OdinTeleSyst", "Odin TeleSystems Inc" },
{ { 0x00, 0x50, 0xC2, 0x81, 0x80 }, "WirelessValu", "Wireless Value BV" },
{ { 0x00, 0x50, 0xC2, 0x81, 0x90 }, "Cabinplant", "Cabinplant A/S" },
@@ -49350,7 +49690,7 @@ static const manuf_oui36_t global_manuf_oui36_table[] = {
{ { 0x70, 0xB3, 0xD5, 0xEA, 0x40 }, "GrupoEpelsaS", "Grupo Epelsa S.L." },
{ { 0x70, 0xB3, 0xD5, 0xEA, 0x50 }, "LotesTm", "Lotes Tm Ooo" },
{ { 0x70, 0xB3, 0xD5, 0xEA, 0x60 }, "Galios", "Galios" },
- { { 0x70, 0xB3, 0xD5, 0xEA, 0x70 }, "SICES", "S.I.C.E.S. srl" },
+ { { 0x70, 0xB3, 0xD5, 0xEA, 0x70 }, "Meccalte", "Meccalte Spa" },
{ { 0x70, 0xB3, 0xD5, 0xEA, 0x80 }, "DiaStron", "Dia-Stron Limited" },
{ { 0x70, 0xB3, 0xD5, 0xEA, 0x90 }, "ZhuhaiLonlel", "Zhuhai Lonl electric Co.,Ltd." },
{ { 0x70, 0xB3, 0xD5, 0xEA, 0xA0 }, "Druck", "Druck Ltd." },
@@ -49704,8 +50044,10 @@ static const manuf_oui36_t global_manuf_oui36_table[] = {
{ { 0x8C, 0x1F, 0x64, 0x01, 0x60 }, "SigntelCommu", "Signtel Communications Pvt Ltd" },
{ { 0x8C, 0x1F, 0x64, 0x01, 0x70 }, "Farmote", "Farmote Limited" },
{ { 0x8C, 0x1F, 0x64, 0x01, 0xA0 }, "Paragraf", "Paragraf" },
+ { { 0x8C, 0x1F, 0x64, 0x01, 0xD0 }, "Nordson", "Nordson Corporation" },
{ { 0x8C, 0x1F, 0x64, 0x01, 0xE0 }, "SCIREQScient", "SCIREQ Scientific Respiratory Equipment Inc" },
{ { 0x8C, 0x1F, 0x64, 0x02, 0x00 }, "UtthungaTech", "Utthunga Techologies Pvt Ltd" },
+ { { 0x8C, 0x1F, 0x64, 0x02, 0x10 }, "SavantGroup", "Savant Group" },
{ { 0x8C, 0x1F, 0x64, 0x02, 0x20 }, "TelicaTeleco", "Telica Telecom Private Limited" },
{ { 0x8C, 0x1F, 0x64, 0x02, 0x40 }, "ShinNihonDen", "Shin Nihon Denshi Co., Ltd." },
{ { 0x8C, 0x1F, 0x64, 0x02, 0x50 }, "SMITEC", "SMITEC S.p.A." },
@@ -49784,11 +50126,13 @@ static const manuf_oui36_t global_manuf_oui36_table[] = {
{ { 0x8C, 0x1F, 0x64, 0x0C, 0x00 }, "ActiveResear", "Active Research Limited" },
{ { 0x8C, 0x1F, 0x64, 0x0C, 0x50 }, "TechnipFMC", "TechnipFMC" },
{ { 0x8C, 0x1F, 0x64, 0x0C, 0xA0 }, "CLOUDTELECOM", "CLOUD TELECOM Inc." },
+ { { 0x8C, 0x1F, 0x64, 0x0C, 0xD0 }, "DEUTAWerke", "DEUTA Werke GmbH" },
{ { 0x8C, 0x1F, 0x64, 0x0D, 0x20 }, "biosilver", "biosilver.co.,ltd" },
{ { 0x8C, 0x1F, 0x64, 0x0D, 0x40 }, "Dalcnet", "Dalcnet srl" },
{ { 0x8C, 0x1F, 0x64, 0x0D, 0x50 }, "RealD", "RealD, Inc." },
{ { 0x8C, 0x1F, 0x64, 0x0D, 0x60 }, "AvdInnovatio", "Avd Innovation Limited" },
{ { 0x8C, 0x1F, 0x64, 0x0D, 0x80 }, "PowerElectro", "Power Electronics Espana, S.L." },
+ { { 0x8C, 0x1F, 0x64, 0x0D, 0xF0 }, "Leidos", "Leidos" },
{ { 0x8C, 0x1F, 0x64, 0x0E, 0x00 }, "Autopharma", "Autopharma" },
{ { 0x8C, 0x1F, 0x64, 0x0E, 0x60 }, "CleanwattsDi", "Cleanwatts Digital, S.A." },
{ { 0x8C, 0x1F, 0x64, 0x0E, 0xA0 }, "SmartSkyNetw", "SmartSky Networks LLC" },
@@ -49803,9 +50147,11 @@ static const manuf_oui36_t global_manuf_oui36_table[] = {
{ { 0x8C, 0x1F, 0x64, 0x0F, 0x50 }, "VishayNobel", "Vishay Nobel AB" },
{ { 0x8C, 0x1F, 0x64, 0x0F, 0x70 }, "Combilent", "Combilent" },
{ { 0x8C, 0x1F, 0x64, 0x0F, 0x90 }, "ikanInternat", "ikan International LLC" },
+ { { 0x8C, 0x1F, 0x64, 0x0F, 0xA0 }, "Nautel", "Nautel LTD" },
{ { 0x8C, 0x1F, 0x64, 0x0F, 0xE0 }, "IndraHeeraTe", "Indra Heera Technology LLP" },
{ { 0x8C, 0x1F, 0x64, 0x10, 0x10 }, "ASWATI", "ASW-ATI Srl" },
{ { 0x8C, 0x1F, 0x64, 0x10, 0x30 }, "Kronotech", "Kronotech Srl" },
+ { { 0x8C, 0x1F, 0x64, 0x10, 0x40 }, "Timebeatapp", "Timebeat.app Ltd" },
{ { 0x8C, 0x1F, 0x64, 0x10, 0x50 }, "AixControl", "AixControl GmbH" },
{ { 0x8C, 0x1F, 0x64, 0x10, 0x70 }, "SCITechnolog", "SCI Technology, Inc." },
{ { 0x8C, 0x1F, 0x64, 0x10, 0xB0 }, "RedLionEurop", "Red Lion Europe GmbH" },
@@ -49825,6 +50171,7 @@ static const manuf_oui36_t global_manuf_oui36_table[] = {
{ { 0x8C, 0x1F, 0x64, 0x12, 0x80 }, "YulistaInteg", "Yulista Integrated Solution" },
{ { 0x8C, 0x1F, 0x64, 0x12, 0x90 }, "NavtechRadar", "Navtech Radar Ltd." },
{ { 0x8C, 0x1F, 0x64, 0x12, 0xB0 }, "TongtechTech", "Beijing Tongtech Technology Co., Ltd." },
+ { { 0x8C, 0x1F, 0x64, 0x12, 0xD0 }, "YUYAMAMFG", "YUYAMA MFG Co.,Ltd" },
{ { 0x8C, 0x1F, 0x64, 0x12, 0xE0 }, "inomatic", "inomatic GmbH" },
{ { 0x8C, 0x1F, 0x64, 0x13, 0x30 }, "Vtron", "Vtron Pty Ltd" },
{ { 0x8C, 0x1F, 0x64, 0x13, 0x50 }, "YuvalFichman", "Yuval Fichman" },
@@ -49846,9 +50193,11 @@ static const manuf_oui36_t global_manuf_oui36_table[] = {
{ { 0x8C, 0x1F, 0x64, 0x15, 0x50 }, "Slat", "Slat" },
{ { 0x8C, 0x1F, 0x64, 0x15, 0xA0 }, "ASHIDAElectr", "ASHIDA Electronics Pvt. Ltd" },
{ { 0x8C, 0x1F, 0x64, 0x15, 0xC0 }, "TronFutureTe", "Tron Future Tech Inc." },
+ { { 0x8C, 0x1F, 0x64, 0x15, 0xD0 }, "NhoaEnergy", "Nhoa Energy Srl" },
{ { 0x8C, 0x1F, 0x64, 0x15, 0xE0 }, "Dynomotion", "Dynomotion, Inc" },
{ { 0x8C, 0x1F, 0x64, 0x16, 0x40 }, "RevoTec", "Revo - Tec GmbH" },
{ { 0x8C, 0x1F, 0x64, 0x16, 0x60 }, "HikariAlphax", "Hikari Alphax Inc." },
+ { { 0x8C, 0x1F, 0x64, 0x16, 0xB0 }, "TKRSpezialwe", "TKR Spezialwerkzeuge GmbH" },
{ { 0x8C, 0x1F, 0x64, 0x16, 0xD0 }, "XiamenRgblin", "Xiamen Rgblink Science & Technology Co., Ltd." },
{ { 0x8C, 0x1F, 0x64, 0x16, 0xE0 }, "BenchmarkEle", "Benchmark Electronics BV" },
{ { 0x8C, 0x1F, 0x64, 0x17, 0x00 }, "FracarroRadi", "Fracarro Radioindustrie Srl" },
@@ -49857,6 +50206,8 @@ static const manuf_oui36_t global_manuf_oui36_table[] = {
{ { 0x8C, 0x1F, 0x64, 0x17, 0xB0 }, "BavariaDigit", "Bavaria Digital Technik GmbH" },
{ { 0x8C, 0x1F, 0x64, 0x17, 0xC0 }, "Zelp", "Zelp Ltd" },
{ { 0x8C, 0x1F, 0x64, 0x17, 0xE0 }, "MI", "MI Inc." },
+ { { 0x8C, 0x1F, 0x64, 0x18, 0x30 }, "NICETotalCas", "NICE Total Cash Management Co., Ltd." },
+ { { 0x8C, 0x1F, 0x64, 0x18, 0x60 }, "BreasMedical", "Breas Medical AB" },
{ { 0x8C, 0x1F, 0x64, 0x18, 0x70 }, "Sicon", "Sicon srl" },
{ { 0x8C, 0x1F, 0x64, 0x18, 0xB0 }, "MPulse", "M-Pulse GmbH & Co.KG" },
{ { 0x8C, 0x1F, 0x64, 0x19, 0x30 }, "Sicon", "Sicon srl" },
@@ -49876,6 +50227,7 @@ static const manuf_oui36_t global_manuf_oui36_table[] = {
{ { 0x8C, 0x1F, 0x64, 0x1B, 0x50 }, "Xicato", "Xicato" },
{ { 0x8C, 0x1F, 0x64, 0x1B, 0x60 }, "RedSensors", "Red Sensors Limited" },
{ { 0x8C, 0x1F, 0x64, 0x1B, 0x70 }, "RaxTechInter", "Rax-Tech International" },
+ { { 0x8C, 0x1F, 0x64, 0x1B, 0x90 }, "DTSIlluminaz", "D.T.S Illuminazione Srl" },
{ { 0x8C, 0x1F, 0x64, 0x1B, 0xB0 }, "RenweiElectr", "Renwei Electronics Technology (Shenzhen) Co.,LTD." },
{ { 0x8C, 0x1F, 0x64, 0x1B, 0xD0 }, "DorletSau", "Dorlet Sau" },
{ { 0x8C, 0x1F, 0x64, 0x1B, 0xE0 }, "MideumEng", "Mideum Eng" },
@@ -49892,6 +50244,7 @@ static const manuf_oui36_t global_manuf_oui36_table[] = {
{ { 0x8C, 0x1F, 0x64, 0x1D, 0x60 }, "ZhejiangQian", "Zhejiang Qian Information & Technologies" },
{ { 0x8C, 0x1F, 0x64, 0x1D, 0x80 }, "Mesomat", "Mesomat inc." },
{ { 0x8C, 0x1F, 0x64, 0x1D, 0xA0 }, "ChongqingHua", "Chongqing Huaxiu Technology Co.,Ltd" },
+ { { 0x8C, 0x1F, 0x64, 0x1D, 0xD0 }, "Shengtongnaa", "Beijing Shengtongnaan Technology Development Co., Ltd" },
{ { 0x8C, 0x1F, 0x64, 0x1D, 0xE0 }, "PowerElectro", "Power Electronics Espana, S.L." },
{ { 0x8C, 0x1F, 0x64, 0x1E, 0x10 }, "VAF", "VAF Co." },
{ { 0x8C, 0x1F, 0x64, 0x1E, 0x20 }, "PotterElectr", "Potter Electric Signal Co. LLC" },
@@ -49917,6 +50270,7 @@ static const manuf_oui36_t global_manuf_oui36_table[] = {
{ { 0x8C, 0x1F, 0x64, 0x22, 0x10 }, "YuansiangOpt", "Yuansiang Optoelectronics Co.,Ltd." },
{ { 0x8C, 0x1F, 0x64, 0x22, 0x40 }, "PHBEletronic", "PHB Eletronica Ltda." },
{ { 0x8C, 0x1F, 0x64, 0x22, 0x70 }, "Digilens", "Digilens" },
+ { { 0x8C, 0x1F, 0x64, 0x22, 0x80 }, "ChuanxinMicr", "Shenzhen Chuanxin Micro Technology Co., Ltd" },
{ { 0x8C, 0x1F, 0x64, 0x22, 0xD0 }, "KaysonsElect", "Kaysons Electricals Private Limited" },
{ { 0x8C, 0x1F, 0x64, 0x22, 0xE0 }, "JideCarRastr", "Jide Car Rastreamento e Monitoramento LTDA" },
{ { 0x8C, 0x1F, 0x64, 0x23, 0x20 }, "Monnit", "Monnit Corporation" },
@@ -49959,7 +50313,9 @@ static const manuf_oui36_t global_manuf_oui36_table[] = {
{ { 0x8C, 0x1F, 0x64, 0x29, 0x60 }, "RoogzhitongT", "Roog zhi tong Technology(Beijing) Co.,Ltd" },
{ { 0x8C, 0x1F, 0x64, 0x29, 0x80 }, "MeggerGerman", "Megger Germany GmbH" },
{ { 0x8C, 0x1F, 0x64, 0x29, 0xF0 }, "Nagtech", "Nagtech Llc" },
+ { { 0x8C, 0x1F, 0x64, 0x2A, 0x00 }, "ConnectedDev", "Connected Development" },
{ { 0x8C, 0x1F, 0x64, 0x2A, 0x10 }, "PantherunTec", "Pantherun Technologies Pvt Ltd" },
+ { { 0x8C, 0x1F, 0x64, 0x2A, 0x20 }, "Serap", "Serap" },
{ { 0x8C, 0x1F, 0x64, 0x2A, 0x40 }, "YUYAMAMFG", "YUYAMA MFG Co.,Ltd" },
{ { 0x8C, 0x1F, 0x64, 0x2A, 0x50 }, "Nonet", "Nonet Inc" },
{ { 0x8C, 0x1F, 0x64, 0x2A, 0x60 }, "RadiationSol", "Radiation Solutions Inc." },
@@ -49995,6 +50351,7 @@ static const manuf_oui36_t global_manuf_oui36_table[] = {
{ { 0x8C, 0x1F, 0x64, 0x2F, 0x10 }, "DEUTAWerke", "DEUTA Werke GmbH" },
{ { 0x8C, 0x1F, 0x64, 0x2F, 0x20 }, "EnlessWirele", "Enless Wireless" },
{ { 0x8C, 0x1F, 0x64, 0x2F, 0x50 }, "FloridaR&DAs", "Florida R&D Associates LLC" },
+ { { 0x8C, 0x1F, 0x64, 0x2F, 0x90 }, "TSSsro", "TSS COMPANY s.r.o." },
{ { 0x8C, 0x1F, 0x64, 0x2F, 0xB0 }, "MBconnectlin", "MB connect line GmbH Fernwartungssysteme" },
{ { 0x8C, 0x1F, 0x64, 0x2F, 0xC0 }, "Unimar", "Unimar, Inc." },
{ { 0x8C, 0x1F, 0x64, 0x2F, 0xD0 }, "Enestone", "Enestone Corporation" },
@@ -50051,6 +50408,7 @@ static const manuf_oui36_t global_manuf_oui36_table[] = {
{ { 0x8C, 0x1F, 0x64, 0x36, 0xA0 }, "INVENTIS", "INVENTIS S.r.l." },
{ { 0x8C, 0x1F, 0x64, 0x36, 0xB0 }, "ViewSonic", "ViewSonic Corp" },
{ { 0x8C, 0x1F, 0x64, 0x36, 0xE0 }, "AbbottDiagno", "Abbott Diagnostics Technologies AS" },
+ { { 0x8C, 0x1F, 0x64, 0x36, 0xF0 }, "SpManufactur", "Sp Manufacturing Pte Ltd" },
{ { 0x8C, 0x1F, 0x64, 0x37, 0x00 }, "WOLFAdvanced", "WOLF Advanced Technology" },
{ { 0x8C, 0x1F, 0x64, 0x37, 0x20 }, "WINKStreamin", "WINK Streaming" },
{ { 0x8C, 0x1F, 0x64, 0x37, 0x50 }, "Duevi", "Duevi Srl" },
@@ -50144,7 +50502,9 @@ static const manuf_oui36_t global_manuf_oui36_table[] = {
{ { 0x8C, 0x1F, 0x64, 0x43, 0xD0 }, "SolidStateSu", "Solid State Supplies Ltd" },
{ { 0x8C, 0x1F, 0x64, 0x44, 0x00 }, "MBconnectlin", "MB connect line GmbH Fernwartungssysteme" },
{ { 0x8C, 0x1F, 0x64, 0x44, 0x10 }, "NovantaIMS", "Novanta IMS" },
+ { { 0x8C, 0x1F, 0x64, 0x44, 0x20 }, "PotterElectr", "Potter Electric Signal Co LLC" },
{ { 0x8C, 0x1F, 0x64, 0x44, 0x50 }, "FigmentDesig", "Figment Design Laboratories" },
+ { { 0x8C, 0x1F, 0x64, 0x44, 0xA0 }, "Onbitel", "Onbitel" },
{ { 0x8C, 0x1F, 0x64, 0x44, 0xE0 }, "GVALighting", "GVA Lighting, Inc." },
{ { 0x8C, 0x1F, 0x64, 0x44, 0xF0 }, "RealD", "RealD, Inc." },
{ { 0x8C, 0x1F, 0x64, 0x45, 0x10 }, "GuanShowTech", "Guan Show Technologe Co., Ltd." },
@@ -50175,6 +50535,8 @@ static const manuf_oui36_t global_manuf_oui36_table[] = {
{ { 0x8C, 0x1F, 0x64, 0x49, 0x80 }, "YUYAMAMFG", "YUYAMA MFG Co.,Ltd" },
{ { 0x8C, 0x1F, 0x64, 0x49, 0x90 }, "Tiama", "Tiama" },
{ { 0x8C, 0x1F, 0x64, 0x49, 0xB0 }, "WartsilaVoya", "Wartsila Voyage Oy" },
+ { { 0x8C, 0x1F, 0x64, 0x49, 0xC0 }, "RedLionEurop", "Red Lion Europe GmbH" },
+ { { 0x8C, 0x1F, 0x64, 0x49, 0xF0 }, "DongmanTechn", "Shenzhen Dongman Technology Co.,Ltd" },
{ { 0x8C, 0x1F, 0x64, 0x4A, 0x00 }, "Tantec", "Tantec A/S" },
{ { 0x8C, 0x1F, 0x64, 0x4A, 0x10 }, "BreasMedical", "Breas Medical AB" },
{ { 0x8C, 0x1F, 0x64, 0x4A, 0x20 }, "Bludigit", "Bludigit SpA" },
@@ -50199,12 +50561,15 @@ static const manuf_oui36_t global_manuf_oui36_table[] = {
{ { 0x8C, 0x1F, 0x64, 0x4D, 0xC0 }, "BESOsp", "BESO sp. z o.o." },
{ { 0x8C, 0x1F, 0x64, 0x4D, 0xD0 }, "GriffynRobot", "Griffyn Robotech Private Limited" },
{ { 0x8C, 0x1F, 0x64, 0x4E, 0x00 }, "PuSund", "PuS GmbH und Co. KG" },
+ { { 0x8C, 0x1F, 0x64, 0x4E, 0x30 }, "ExiFlowMeasu", "Exi Flow Measurement Ltd" },
+ { { 0x8C, 0x1F, 0x64, 0x4E, 0x40 }, "NuvationEner", "Nuvation Energy" },
{ { 0x8C, 0x1F, 0x64, 0x4E, 0x50 }, "RenukasCastl", "Renukas Castle Hard- and Software" },
{ { 0x8C, 0x1F, 0x64, 0x4E, 0x70 }, "CircuitSolut", "Circuit Solutions" },
{ { 0x8C, 0x1F, 0x64, 0x4E, 0x90 }, "EersGlobalTe", "Eers Global Technologies Inc." },
{ { 0x8C, 0x1F, 0x64, 0x4E, 0xC0 }, "XORUK", "XOR UK Corporation Limited" },
{ { 0x8C, 0x1F, 0x64, 0x4F, 0x00 }, "TielineResea", "Tieline Research Pty Ltd" },
{ { 0x8C, 0x1F, 0x64, 0x4F, 0x10 }, "AbbottDiagno", "Abbott Diagnostics Technologies AS" },
+ { { 0x8C, 0x1F, 0x64, 0x4F, 0x40 }, "StacoEnergyP", "Staco Energy Products" },
{ { 0x8C, 0x1F, 0x64, 0x4F, 0x70 }, "SmartDTechno", "SmartD Technologies Inc" },
{ { 0x8C, 0x1F, 0x64, 0x4F, 0x90 }, "PhotonicScie", "Photonic Science and Engineering Ltd" },
{ { 0x8C, 0x1F, 0x64, 0x4F, 0xA0 }, "Sanskruti", "Sanskruti" },
@@ -50223,9 +50588,11 @@ static const manuf_oui36_t global_manuf_oui36_table[] = {
{ { 0x8C, 0x1F, 0x64, 0x51, 0x20 }, "BlikSensing", "Blik Sensing B.V." },
{ { 0x8C, 0x1F, 0x64, 0x51, 0x70 }, "SmartRadarSy", "Smart Radar System, Inc" },
{ { 0x8C, 0x1F, 0x64, 0x51, 0x80 }, "WagnerGroup", "Wagner Group GmbH" },
+ { { 0x8C, 0x1F, 0x64, 0x51, 0xA0 }, "TELEHaaseSte", "TELE Haase Steuergeräte Ges.m.b.H" },
{ { 0x8C, 0x1F, 0x64, 0x52, 0x10 }, "MPSENSOR", "MP-SENSOR GmbH" },
{ { 0x8C, 0x1F, 0x64, 0x52, 0x40 }, "AskiIndustri", "Aski Industrie Elektronik GmbH" },
{ { 0x8C, 0x1F, 0x64, 0x52, 0x50 }, "UnitedStates", "United States Technologies Inc." },
+ { { 0x8C, 0x1F, 0x64, 0x52, 0x70 }, "Pdw", "Pdw" },
{ { 0x8C, 0x1F, 0x64, 0x52, 0xA0 }, "HiwinMikrosy", "Hiwin Mikrosystem Corp." },
{ { 0x8C, 0x1F, 0x64, 0x52, 0xD0 }, "CubicITSdbaG", "Cubic ITS, Inc. dba GRIDSMART Technologies" },
{ { 0x8C, 0x1F, 0x64, 0x52, 0xE0 }, "CLOUDTELECOM", "CLOUD TELECOM Inc." },
@@ -50253,6 +50620,7 @@ static const manuf_oui36_t global_manuf_oui36_table[] = {
{ { 0x8C, 0x1F, 0x64, 0x55, 0x60 }, "BAE", "BAE Systems" },
{ { 0x8C, 0x1F, 0x64, 0x55, 0x70 }, "InliteDesign", "In-lite Design BV" },
{ { 0x8C, 0x1F, 0x64, 0x55, 0x80 }, "Scitel", "Scitel" },
+ { { 0x8C, 0x1F, 0x64, 0x55, 0x90 }, "IntoziTech", "Intozi Tech Pvt Ltd" },
{ { 0x8C, 0x1F, 0x64, 0x55, 0xC0 }, "Schildknecht", "Schildknecht AG" },
{ { 0x8C, 0x1F, 0x64, 0x55, 0xE0 }, "Hanateksyste", "Hanateksystem" },
{ { 0x8C, 0x1F, 0x64, 0x56, 0x00 }, "DexterLaundr", "Dexter Laundry Inc." },
@@ -50281,6 +50649,7 @@ static const manuf_oui36_t global_manuf_oui36_table[] = {
{ { 0x8C, 0x1F, 0x64, 0x59, 0x80 }, "TirasoftTech", "Tirasoft Technology" },
{ { 0x8C, 0x1F, 0x64, 0x59, 0xA0 }, "Primalucelab", "Primalucelab isrl" },
{ { 0x8C, 0x1F, 0x64, 0x59, 0xF0 }, "DeltaCompute", "Delta Computers LLC." },
+ { { 0x8C, 0x1F, 0x64, 0x5A, 0x40 }, "Dave", "Dave Srl" },
{ { 0x8C, 0x1F, 0x64, 0x5A, 0x60 }, "KinneyIndust", "Kinney Industries, Inc" },
{ { 0x8C, 0x1F, 0x64, 0x5A, 0x70 }, "Rch", "Rch Spa" },
{ { 0x8C, 0x1F, 0x64, 0x5A, 0x90 }, "AktiebolagSo", "Aktiebolag Solask Energi" },
@@ -50291,11 +50660,13 @@ static const manuf_oui36_t global_manuf_oui36_table[] = {
{ { 0x8C, 0x1F, 0x64, 0x5B, 0x00 }, "Sonel", "Sonel S.A." },
{ { 0x8C, 0x1F, 0x64, 0x5B, 0x30 }, "eumigindustr", "eumig industrie-TV GmbH." },
{ { 0x8C, 0x1F, 0x64, 0x5B, 0x40 }, "AxionLightin", "Axion Lighting" },
+ { { 0x8C, 0x1F, 0x64, 0x5B, 0x70 }, "VortexSp", "Vortex Sp. z o.o." },
{ { 0x8C, 0x1F, 0x64, 0x5B, 0x90 }, "ViewSonic", "ViewSonic Corp" },
{ { 0x8C, 0x1F, 0x64, 0x5B, 0xC0 }, "Heitec", "Heitec Ag" },
{ { 0x8C, 0x1F, 0x64, 0x5B, 0xD0 }, "MPTServicepr", "MPT-Service project" },
{ { 0x8C, 0x1F, 0x64, 0x5B, 0xE0 }, "BenchmarkEle", "Benchmark Electronics BV" },
{ { 0x8C, 0x1F, 0x64, 0x5C, 0x30 }, "R3Vox", "R3Vox Ltd" },
+ { { 0x8C, 0x1F, 0x64, 0x5C, 0x40 }, "Cooltera", "Cooltera Limited" },
{ { 0x8C, 0x1F, 0x64, 0x5C, 0x90 }, "AbbottDiagno", "Abbott Diagnostics Technologies AS" },
{ { 0x8C, 0x1F, 0x64, 0x5C, 0xB0 }, "dinosys", "dinosys" },
{ { 0x8C, 0x1F, 0x64, 0x5C, 0xD0 }, "MahindrMahin", "Mahindr & Mahindra" },
@@ -50412,6 +50783,7 @@ static const manuf_oui36_t global_manuf_oui36_table[] = {
{ { 0x8C, 0x1F, 0x64, 0x6B, 0x90 }, "GSIndustrieE", "GS Industrie-Elektronik GmbH" },
{ { 0x8C, 0x1F, 0x64, 0x6B, 0xB0 }, "SeasonElectr", "Season Electronics Ltd" },
{ { 0x8C, 0x1F, 0x64, 0x6B, 0xD0 }, "IoTWaterAnal", "IoT Water Analytics S.L." },
+ { { 0x8C, 0x1F, 0x64, 0x6B, 0xF0 }, "Automata", "Automata GmbH & Co. KG" },
{ { 0x8C, 0x1F, 0x64, 0x6C, 0x60 }, "Fit", "Fit" },
{ { 0x8C, 0x1F, 0x64, 0x6C, 0xB0 }, "GJDManufactu", "GJD Manufacturing" },
{ { 0x8C, 0x1F, 0x64, 0x6C, 0xD0 }, "XingtuxinkeE", "Wuhan Xingtuxinke ELectronic Co.,Ltd" },
@@ -50423,15 +50795,18 @@ static const manuf_oui36_t global_manuf_oui36_table[] = {
{ { 0x8C, 0x1F, 0x64, 0x6D, 0xC0 }, "IntrinsicInn", "Intrinsic Innovation, LLC" },
{ { 0x8C, 0x1F, 0x64, 0x6D, 0xD0 }, "ViewSonic", "ViewSonic Corp" },
{ { 0x8C, 0x1F, 0x64, 0x6D, 0xE0 }, "SUN・TECTRO", "SUN・TECTRO,Ltd." },
+ { { 0x8C, 0x1F, 0x64, 0x6D, 0xF0 }, "ALPHITechnol", "ALPHI Technology Corporation" },
{ { 0x8C, 0x1F, 0x64, 0x6E, 0x20 }, "SCU", "SCU Co., Ltd." },
{ { 0x8C, 0x1F, 0x64, 0x6E, 0x30 }, "ViewSonicInt", "ViewSonic International Corporation" },
{ { 0x8C, 0x1F, 0x64, 0x6E, 0x40 }, "RABMicroflui", "RAB Microfluidics R&D Company Ltd" },
+ { { 0x8C, 0x1F, 0x64, 0x6E, 0x70 }, "WiTricity", "WiTricity Corporation" },
{ { 0x8C, 0x1F, 0x64, 0x6E, 0xA0 }, "KMtronic", "KMtronic ltd" },
{ { 0x8C, 0x1F, 0x64, 0x6E, 0xC0 }, "BitTradeOne", "Bit Trade One, Ltd." },
{ { 0x8C, 0x1F, 0x64, 0x6F, 0x40 }, "Elsist", "Elsist Srl" },
{ { 0x8C, 0x1F, 0x64, 0x6F, 0x70 }, "EddyWorks", "EddyWorks Co.,Ltd" },
{ { 0x8C, 0x1F, 0x64, 0x6F, 0x80 }, "ProikerTechn", "Proiker Technology Sl" },
{ { 0x8C, 0x1F, 0x64, 0x6F, 0x90 }, "Anddoro", "Anddoro Llc" },
+ { { 0x8C, 0x1F, 0x64, 0x6F, 0xB0 }, "ExatronServe", "Exatron Servers Manufacturing Pvt Ltd" },
{ { 0x8C, 0x1F, 0x64, 0x6F, 0xC0 }, "HM", "HM Systems A/S" },
{ { 0x8C, 0x1F, 0x64, 0x70, 0x00 }, "Quantaflow", "Quantaflow" },
{ { 0x8C, 0x1F, 0x64, 0x70, 0x20 }, "AIDirections", "AIDirections" },
@@ -50452,6 +50827,7 @@ static const manuf_oui36_t global_manuf_oui36_table[] = {
{ { 0x8C, 0x1F, 0x64, 0x72, 0xA0 }, "DorletSau", "Dorlet Sau" },
{ { 0x8C, 0x1F, 0x64, 0x72, 0xC0 }, "Antaitechnol", "Antai technology Co.,Ltd" },
{ { 0x8C, 0x1F, 0x64, 0x72, 0xD0 }, "HillsHealthS", "Hills Health Solutions" },
+ { { 0x8C, 0x1F, 0x64, 0x72, 0xF0 }, "GMVAerospace", "GMV Aerospace and Defence SAU" },
{ { 0x8C, 0x1F, 0x64, 0x73, 0x10 }, "ehoosys", "ehoosys Co.,LTD." },
{ { 0x8C, 0x1F, 0x64, 0x73, 0x30 }, "VideoNetwork", "Video Network Security" },
{ { 0x8C, 0x1F, 0x64, 0x73, 0x70 }, "VytahyVymysl", "Vytahy-Vymyslicky s.r.o." },
@@ -50532,6 +50908,7 @@ static const manuf_oui36_t global_manuf_oui36_table[] = {
{ { 0x8C, 0x1F, 0x64, 0x7D, 0xC0 }, "LineagePower", "Lineage Power Pvt Ltd.," },
{ { 0x8C, 0x1F, 0x64, 0x7D, 0xD0 }, "TAKASAKIKYOD", "TAKASAKI KYODO COMPUTING CENTER Co.,LTD." },
{ { 0x8C, 0x1F, 0x64, 0x7D, 0xE0 }, "SOCNOCAI", "SOCNOC AI Inc" },
+ { { 0x8C, 0x1F, 0x64, 0x7D, 0xF0 }, "Secury360", "Secury360" },
{ { 0x8C, 0x1F, 0x64, 0x7E, 0x00 }, "ColomboSales", "Colombo Sales & Engineering, Inc." },
{ { 0x8C, 0x1F, 0x64, 0x7E, 0x10 }, "Heitec", "Heitec Ag" },
{ { 0x8C, 0x1F, 0x64, 0x7E, 0x20 }, "AaronnElectr", "Aaronn Electronic GmbH" },
@@ -50541,6 +50918,7 @@ static const manuf_oui36_t global_manuf_oui36_table[] = {
{ { 0x8C, 0x1F, 0x64, 0x7E, 0xE0 }, "OrangePrecis", "Orange Precision Measurement LLC" },
{ { 0x8C, 0x1F, 0x64, 0x7E, 0xF0 }, "SAXOGYPOWERE", "SAXOGY POWER ELECTRONICS GmbH" },
{ { 0x8C, 0x1F, 0x64, 0x7F, 0x10 }, "AEMSingapore", "AEM Singapore Pte Ltd" },
+ { { 0x8C, 0x1F, 0x64, 0x7F, 0x20 }, "ATAutomation", "AT-Automation Technology GmbH" },
{ { 0x8C, 0x1F, 0x64, 0x7F, 0x40 }, "GMInternatio", "G.M. International srl" },
{ { 0x8C, 0x1F, 0x64, 0x7F, 0x80 }, "FleetSafeInd", "FleetSafe India Private Limited" },
{ { 0x8C, 0x1F, 0x64, 0x7F, 0xC0 }, "MitsubishiEl", "Mitsubishi Electric Klimat Transportation Systems S.p.A." },
@@ -50578,10 +50956,13 @@ static const manuf_oui36_t global_manuf_oui36_table[] = {
{ { 0x8C, 0x1F, 0x64, 0x85, 0x20 }, "Abb", "Abb" },
{ { 0x8C, 0x1F, 0x64, 0x85, 0x50 }, "ekundenservi", "e.kundenservice Netz GmbH" },
{ { 0x8C, 0x1F, 0x64, 0x85, 0x60 }, "GartenAutoma", "Garten Automation" },
+ { { 0x8C, 0x1F, 0x64, 0x85, 0x70 }, "rodacomputer", "roda computer GmbH" },
{ { 0x8C, 0x1F, 0x64, 0x85, 0x80 }, "SFERA", "SFERA srl" },
{ { 0x8C, 0x1F, 0x64, 0x85, 0xB0 }, "AtlanticPump", "Atlantic Pumps Ltd" },
{ { 0x8C, 0x1F, 0x64, 0x85, 0xC0 }, "Zing5gCommun", "Zing 5g Communications Canada Inc." },
+ { { 0x8C, 0x1F, 0x64, 0x85, 0xE0 }, "ApenGroup", "Apen Group S.p.A. (VAT IT08767740155)" },
{ { 0x8C, 0x1F, 0x64, 0x86, 0x30 }, "EngiNe", "EngiNe srl" },
+ { { 0x8C, 0x1F, 0x64, 0x86, 0x60 }, "Unitron", "Unitron Systems b.v." },
{ { 0x8C, 0x1F, 0x64, 0x86, 0x70 }, "ForeverEngin", "Forever Engineering Systems Pvt. Ltd." },
{ { 0x8C, 0x1F, 0x64, 0x86, 0x80 }, "PeakeTechnol", "Shenzhen Peake Technology Co.,Ltd." },
{ { 0x8C, 0x1F, 0x64, 0x86, 0xA0 }, "VisionToolsB", "VisionTools Bildanalyse Systeme GmbH" },
@@ -50595,6 +50976,7 @@ static const manuf_oui36_t global_manuf_oui36_table[] = {
{ { 0x8C, 0x1F, 0x64, 0x88, 0x10 }, "FlextronicsI", "Flextronics International Kft" },
{ { 0x8C, 0x1F, 0x64, 0x88, 0x20 }, "TmyTechnolog", "Tmy Technology Inc." },
{ { 0x8C, 0x1F, 0x64, 0x88, 0x30 }, "DEUTAWERKE", "DEUTA-WERKE GmbH" },
+ { { 0x8C, 0x1F, 0x64, 0x88, 0xA0 }, "Longoo", "Longoo Limited" },
{ { 0x8C, 0x1F, 0x64, 0x88, 0xB0 }, "TaiwanAulisa", "Taiwan Aulisa Medical Devices Technologies, Inc" },
{ { 0x8C, 0x1F, 0x64, 0x88, 0xC0 }, "SALNavigatio", "SAL Navigation AB" },
{ { 0x8C, 0x1F, 0x64, 0x88, 0xD0 }, "PantherunTec", "Pantherun Technologies Pvt Ltd" },
@@ -50614,8 +50996,10 @@ static const manuf_oui36_t global_manuf_oui36_table[] = {
{ { 0x8C, 0x1F, 0x64, 0x8A, 0xE0 }, "QunfangTechn", "Shenzhen Qunfang Technology Co., LTD." },
{ { 0x8C, 0x1F, 0x64, 0x8A, 0xF0 }, "Ibeos", "Ibeos" },
{ { 0x8C, 0x1F, 0x64, 0x8B, 0x20 }, "AbbottDiagno", "Abbott Diagnostics Technologies AS" },
+ { { 0x8C, 0x1F, 0x64, 0x8B, 0x30 }, "HubbellPower", "Hubbell Power Systems" },
{ { 0x8C, 0x1F, 0x64, 0x8B, 0x50 }, "AshtonBentle", "Ashton Bentley Collaboration Spaces" },
{ { 0x8C, 0x1F, 0x64, 0x8B, 0x60 }, "AXISSp", "AXIS Sp z o.o." },
+ { { 0x8C, 0x1F, 0x64, 0x8B, 0x70 }, "DADesign", "DA-Design Oy" },
{ { 0x8C, 0x1F, 0x64, 0x8B, 0x80 }, "WienEnergie", "Wien Energie GmbH" },
{ { 0x8C, 0x1F, 0x64, 0x8B, 0x90 }, "ZynexMonitor", "Zynex Monitoring Solutions" },
{ { 0x8C, 0x1F, 0x64, 0x8C, 0x20 }, "Cirrus", "Cirrus Systems, Inc." },
@@ -50647,6 +51031,7 @@ static const manuf_oui36_t global_manuf_oui36_table[] = {
{ { 0x8C, 0x1F, 0x64, 0x8F, 0x80 }, "HIGHVOLTPrüf", "HIGHVOLT Prüftechnik" },
{ { 0x8C, 0x1F, 0x64, 0x8F, 0xF0 }, "KrugerDBSeri", "Kruger DB Series Indústria Eletrônica ltda" },
{ { 0x8C, 0x1F, 0x64, 0x90, 0x30 }, "PortraitDisp", "Portrait Displays, Inc." },
+ { { 0x8C, 0x1F, 0x64, 0x90, 0x40 }, "HensoldtSens", "Hensoldt Sensors GmbH" },
{ { 0x8C, 0x1F, 0x64, 0x90, 0x50 }, "Qualitrol", "Qualitrol LLC" },
{ { 0x8C, 0x1F, 0x64, 0x90, 0x70 }, "Sicon", "Sicon srl" },
{ { 0x8C, 0x1F, 0x64, 0x90, 0x90 }, "Matelex", "Matelex" },
@@ -50669,6 +51054,7 @@ static const manuf_oui36_t global_manuf_oui36_table[] = {
{ { 0x8C, 0x1F, 0x64, 0x92, 0xA0 }, "ThermoOnix", "Thermo Onix Ltd" },
{ { 0x8C, 0x1F, 0x64, 0x92, 0xD0 }, "IVORIntellig", "IVOR Intelligent Electrical Appliance Co., Ltd" },
{ { 0x8C, 0x1F, 0x64, 0x93, 0x10 }, "Noptel", "Noptel Oy" },
+ { { 0x8C, 0x1F, 0x64, 0x93, 0x60 }, "JiangsuEmanE", "Jiangsu Eman Electronic Technology Co., Ltd" },
{ { 0x8C, 0x1F, 0x64, 0x93, 0x70 }, "H2OkInnovati", "H2Ok Innovations" },
{ { 0x8C, 0x1F, 0x64, 0x93, 0x90 }, "SPITTechnolo", "SPIT Technology, Inc" },
{ { 0x8C, 0x1F, 0x64, 0x93, 0xA0 }, "RejåsSweden", "Rejås of Sweden AB" },
@@ -50704,8 +51090,10 @@ static const manuf_oui36_t global_manuf_oui36_table[] = {
{ { 0x8C, 0x1F, 0x64, 0x98, 0x90 }, "PhenX", "Phe-nX B.V." },
{ { 0x8C, 0x1F, 0x64, 0x98, 0xB0 }, "SyscomInstru", "Syscom Instruments SA" },
{ { 0x8C, 0x1F, 0x64, 0x98, 0xC0 }, "PANBusinessC", "PAN Business & Consulting (ANYOS]" },
+ { { 0x8C, 0x1F, 0x64, 0x98, 0xD0 }, "Akselsp", "Aksel sp. z o.o." },
{ { 0x8C, 0x1F, 0x64, 0x98, 0xF0 }, "BreasMedical", "Breas Medical AB" },
{ { 0x8C, 0x1F, 0x64, 0x99, 0x10 }, "DBSystel", "DB Systel GmbH" },
+ { { 0x8C, 0x1F, 0x64, 0x99, 0x30 }, "AppliedElect", "Applied Electro Magnetics Pvt. Ltd." },
{ { 0x8C, 0x1F, 0x64, 0x99, 0x40 }, "uHaveControl", "uHave Control, Inc" },
{ { 0x8C, 0x1F, 0x64, 0x99, 0x80 }, "EVLOStockage", "EVLO Stockage Énergie" },
{ { 0x8C, 0x1F, 0x64, 0x99, 0xE0 }, "EIDOS", "EIDOS s.r.l." },
@@ -50763,6 +51151,7 @@ static const manuf_oui36_t global_manuf_oui36_table[] = {
{ { 0x8C, 0x1F, 0x64, 0xA0, 0xA0 }, "WiseTechInte", "Shanghai Wise-Tech Intelligent Technology Co.,Ltd." },
{ { 0x8C, 0x1F, 0x64, 0xA0, 0xD0 }, "LumiplanDuha", "Lumiplan Duhamel" },
{ { 0x8C, 0x1F, 0x64, 0xA0, 0xE0 }, "ElacAmericas", "Elac Americas Inc." },
+ { { 0x8C, 0x1F, 0x64, 0xA0, 0xF0 }, "DorletSau", "Dorlet Sau" },
{ { 0x8C, 0x1F, 0x64, 0xA1, 0x20 }, "FUJIHENSOKUK", "FUJIHENSOKUKI Co., Ltd." },
{ { 0x8C, 0x1F, 0x64, 0xA1, 0x30 }, "INVENTIASp", "INVENTIA Sp. z o.o." },
{ { 0x8C, 0x1F, 0x64, 0xA1, 0xB0 }, "Zilica", "Zilica Limited" },
@@ -50782,6 +51171,8 @@ static const manuf_oui36_t global_manuf_oui36_table[] = {
{ { 0x8C, 0x1F, 0x64, 0xA3, 0xF0 }, "ViewSonic", "ViewSonic Corp" },
{ { 0x8C, 0x1F, 0x64, 0xA4, 0x20 }, "RodgersInstr", "Rodgers Instruments US LLC" },
{ { 0x8C, 0x1F, 0x64, 0xA4, 0x40 }, "Rapidev", "Rapidev Pvt Ltd" },
+ { { 0x8C, 0x1F, 0x64, 0xA4, 0x70 }, "SaarniCloud", "Saarni Cloud Oy" },
+ { { 0x8C, 0x1F, 0x64, 0xA4, 0x90 }, "Integerpl", "Integer.pl S.A." },
{ { 0x8C, 0x1F, 0x64, 0xA4, 0xC0 }, "FlextronicsI", "Flextronics International Kft" },
{ { 0x8C, 0x1F, 0x64, 0xA4, 0xE0 }, "SyscomInstru", "Syscom Instruments SA" },
{ { 0x8C, 0x1F, 0x64, 0xA5, 0x10 }, "Babtel", "Babtel" },
@@ -50792,9 +51183,11 @@ static const manuf_oui36_t global_manuf_oui36_table[] = {
{ { 0x8C, 0x1F, 0x64, 0xA5, 0xE0 }, "XTIA", "XTIA Ltd." },
{ { 0x8C, 0x1F, 0x64, 0xA6, 0x00 }, "ActiveOptica", "Active Optical Systems, LLC" },
{ { 0x8C, 0x1F, 0x64, 0xA6, 0x10 }, "BreasMedical", "Breas Medical AB" },
+ { { 0x8C, 0x1F, 0x64, 0xA6, 0x70 }, "Electrovymir", "Electrovymir LLC" },
{ { 0x8C, 0x1F, 0x64, 0xA6, 0xA0 }, "SphereComSer", "Sphere Com Services Pvt Ltd" },
{ { 0x8C, 0x1F, 0x64, 0xA6, 0xD0 }, "CyberneX", "CyberneX Co., Ltd" },
{ { 0x8C, 0x1F, 0x64, 0xA6, 0xE0 }, "beswave", "shenzhen beswave co.,ltd" },
+ { { 0x8C, 0x1F, 0x64, 0xA6, 0xF0 }, "CardinalScal", "Cardinal Scales Manufacturing Co" },
{ { 0x8C, 0x1F, 0x64, 0xA7, 0x00 }, "VteknikElekt", "V-teknik Elektronik AB" },
{ { 0x8C, 0x1F, 0x64, 0xA7, 0x60 }, "DEUTAWERKE", "DEUTA-WERKE GmbH" },
{ { 0x8C, 0x1F, 0x64, 0xA7, 0x70 }, "RaxTechInter", "Rax-Tech International" },
@@ -50817,6 +51210,7 @@ static const manuf_oui36_t global_manuf_oui36_table[] = {
{ { 0x8C, 0x1F, 0x64, 0xAA, 0x00 }, "FlextronicsI", "Flextronics International Kft" },
{ { 0x8C, 0x1F, 0x64, 0xAA, 0x30 }, "PeterHuberKa", "Peter Huber Kaeltemaschinenbau SE" },
{ { 0x8C, 0x1F, 0x64, 0xAA, 0x40 }, "HEINENELEKTR", "HEINEN ELEKTRONIK GmbH" },
+ { { 0x8C, 0x1F, 0x64, 0xAA, 0x70 }, "AnlijiElectr", "Shenzhen Anliji Electronics Co.,Ltd" },
{ { 0x8C, 0x1F, 0x64, 0xAA, 0x80 }, "axelife", "axelife" },
{ { 0x8C, 0x1F, 0x64, 0xAA, 0xA0 }, "LederElektro", "Leder Elektronik Design GmbH" },
{ { 0x8C, 0x1F, 0x64, 0xAA, 0xB0 }, "BlueSwordInt", "BlueSword Intelligent Technology Co., Ltd." },
@@ -50835,6 +51229,7 @@ static const manuf_oui36_t global_manuf_oui36_table[] = {
{ { 0x8C, 0x1F, 0x64, 0xAC, 0xE0 }, "RayhaanNetwo", "Rayhaan Networks" },
{ { 0x8C, 0x1F, 0x64, 0xAD, 0x00 }, "Elektrotechn", "Elektrotechnik & Elektronik Oltmann GmbH" },
{ { 0x8C, 0x1F, 0x64, 0xAD, 0x20 }, "YUYAMAMFG", "YUYAMA MFG Co.,Ltd" },
+ { { 0x8C, 0x1F, 0x64, 0xAD, 0x30 }, "WorkingSetSo", "Working Set Software Solutions" },
{ { 0x8C, 0x1F, 0x64, 0xAD, 0x40 }, "FlextronicsI", "Flextronics International Kft" },
{ { 0x8C, 0x1F, 0x64, 0xAD, 0x70 }, "Monnit", "Monnit Corporation" },
{ { 0x8C, 0x1F, 0x64, 0xAD, 0x80 }, "NovantaIMS", "Novanta IMS" },
@@ -50848,10 +51243,12 @@ static const manuf_oui36_t global_manuf_oui36_table[] = {
{ { 0x8C, 0x1F, 0x64, 0xAE, 0xF0 }, "ScenarioAuto", "Scenario Automation" },
{ { 0x8C, 0x1F, 0x64, 0xAF, 0x00 }, "MinebeaMitsu", "MinebeaMitsumi Inc." },
{ { 0x8C, 0x1F, 0x64, 0xAF, 0x10 }, "ESTel", "E-S-Tel" },
+ { { 0x8C, 0x1F, 0x64, 0xAF, 0x30 }, "HYsmart", "HY smart" },
{ { 0x8C, 0x1F, 0x64, 0xAF, 0x40 }, "NokiaBellLab", "Nokia Bell Labs" },
{ { 0x8C, 0x1F, 0x64, 0xAF, 0x50 }, "SanminaIsrae", "Sanmina Israel Medical Systems Ltd" },
{ { 0x8C, 0x1F, 0x64, 0xAF, 0x70 }, "ard", "ard sa" },
{ { 0x8C, 0x1F, 0x64, 0xAF, 0x80 }, "PowerElectro", "Power Electronics Espana, S.L." },
+ { { 0x8C, 0x1F, 0x64, 0xAF, 0x90 }, "Grossenbache", "Grossenbacher Systeme AG" },
{ { 0x8C, 0x1F, 0x64, 0xAF, 0xA0 }, "DataElectron", "Data Electronic Devices, Inc" },
{ { 0x8C, 0x1F, 0x64, 0xAF, 0xD0 }, "UniversalRob", "Universal Robots A/S" },
{ { 0x8C, 0x1F, 0x64, 0xAF, 0xE0 }, "MotecUSA", "Motec USA, Inc." },
@@ -50867,6 +51264,7 @@ static const manuf_oui36_t global_manuf_oui36_table[] = {
{ { 0x8C, 0x1F, 0x64, 0xB1, 0x40 }, "MurataManufa", "Murata Manufacturing CO., Ltd." },
{ { 0x8C, 0x1F, 0x64, 0xB1, 0x80 }, "Grossenbache", "Grossenbacher Systeme AG" },
{ { 0x8C, 0x1F, 0x64, 0xB1, 0x90 }, "DITRON", "DITRON S.r.l." },
+ { { 0x8C, 0x1F, 0x64, 0xB1, 0xB0 }, "Novin", "Nov'in" },
{ { 0x8C, 0x1F, 0x64, 0xB2, 0x00 }, "LechpolElect", "Lechpol Electronics Spółka z o.o. Sp.k." },
{ { 0x8C, 0x1F, 0x64, 0xB2, 0x20 }, "BlighterSurv", "Blighter Surveillance Systems Ltd" },
{ { 0x8C, 0x1F, 0x64, 0xB2, 0x40 }, "Abb", "Abb" },
@@ -50909,6 +51307,7 @@ static const manuf_oui36_t global_manuf_oui36_table[] = {
{ { 0x8C, 0x1F, 0x64, 0xB8, 0x40 }, "SPXFlowTechn", "SPX Flow Technology" },
{ { 0x8C, 0x1F, 0x64, 0xB8, 0x60 }, "ElektronikMo", "Elektronik & Modellprodukter Gävle AB" },
{ { 0x8C, 0x1F, 0x64, 0xB8, 0xD0 }, "Tongyelnnova", "Tongye lnnovation Science and Technology (Shenzhen) Co.,Ltd" },
+ { { 0x8C, 0x1F, 0x64, 0xB9, 0x10 }, "ClealinkTech", "Clealink Technology" },
{ { 0x8C, 0x1F, 0x64, 0xB9, 0x20 }, "Neurable", "Neurable" },
{ { 0x8C, 0x1F, 0x64, 0xB9, 0x70 }, "GeminiElectr", "Gemini Electronics B.V." },
{ { 0x8C, 0x1F, 0x64, 0xB9, 0x80 }, "Calamity", "Calamity, Inc." },
@@ -50932,6 +51331,7 @@ static const manuf_oui36_t global_manuf_oui36_table[] = {
{ { 0x8C, 0x1F, 0x64, 0xBC, 0x10 }, "CominTech", "CominTech, LLC" },
{ { 0x8C, 0x1F, 0x64, 0xBC, 0x20 }, "HuzElectroni", "Huz Electronics Ltd" },
{ { 0x8C, 0x1F, 0x64, 0xBC, 0x30 }, "FoxIoT", "FoxIoT OÜ" },
+ { { 0x8C, 0x1F, 0x64, 0xBC, 0x40 }, "EasyNetIndus", "EasyNet Industry (Shenzhen) Co., Ltd" },
{ { 0x8C, 0x1F, 0x64, 0xBC, 0x60 }, "ZiChenTime&F", "Chengdu ZiChen Time&Frequency Technology Co.,Ltd" },
{ { 0x8C, 0x1F, 0x64, 0xBC, 0x90 }, "GlTech", "Gl Tech Co.,Ltd" },
{ { 0x8C, 0x1F, 0x64, 0xBC, 0xB0 }, "A&T", "A&T Corporation" },
@@ -50998,6 +51398,7 @@ static const manuf_oui36_t global_manuf_oui36_table[] = {
{ { 0x8C, 0x1F, 0x64, 0xC4, 0x50 }, "FlextroincsI", "Flextroincs International (Taiwain Ltd" },
{ { 0x8C, 0x1F, 0x64, 0xC4, 0xA0 }, "SGiTechnolog", "SGi Technology Group Ltd." },
{ { 0x8C, 0x1F, 0x64, 0xC4, 0xC0 }, "LumiplanDuha", "Lumiplan Duhamel" },
+ { { 0x8C, 0x1F, 0x64, 0xC4, 0xE0 }, "iCEIntellige", "iCE-Intelligent Controlled Environments" },
{ { 0x8C, 0x1F, 0x64, 0xC5, 0x00 }, "Spacee", "Spacee" },
{ { 0x8C, 0x1F, 0x64, 0xC5, 0x10 }, "EPCEnergy", "EPC Energy Inc" },
{ { 0x8C, 0x1F, 0x64, 0xC5, 0x20 }, "InvendisTech", "Invendis Technologies India Pvt Ltd" },
@@ -51072,6 +51473,7 @@ static const manuf_oui36_t global_manuf_oui36_table[] = {
{ { 0x8C, 0x1F, 0x64, 0xCF, 0x40 }, "Nt", "Nt" },
{ { 0x8C, 0x1F, 0x64, 0xCF, 0x60 }, "NYBSYS", "NYBSYS Inc" },
{ { 0x8C, 0x1F, 0x64, 0xCF, 0x70 }, "BusPas", "BusPas" },
+ { { 0x8C, 0x1F, 0x64, 0xCF, 0x90 }, "VeoTech", "VeoTech" },
{ { 0x8C, 0x1F, 0x64, 0xCF, 0xA0 }, "YUYAMAMFG", "YUYAMA MFG Co.,Ltd" },
{ { 0x8C, 0x1F, 0x64, 0xCF, 0xB0 }, "YUYAMAMFG", "YUYAMA MFG Co.,Ltd" },
{ { 0x8C, 0x1F, 0x64, 0xCF, 0xD0 }, "SmartVOD", "Smart-VOD Pty Ltd" },
@@ -51085,10 +51487,14 @@ static const manuf_oui36_t global_manuf_oui36_table[] = {
{ { 0x8C, 0x1F, 0x64, 0xD1, 0x30 }, "EYatskoIndiv", "EYatsko Individual" },
{ { 0x8C, 0x1F, 0x64, 0xD1, 0x70 }, "IAltanovagro", "I.S.A. - Altanova group srl" },
{ { 0x8C, 0x1F, 0x64, 0xD1, 0xB0 }, "AudiodoInter", "Audiodo International AB" },
+ { { 0x8C, 0x1F, 0x64, 0xD1, 0xC0 }, "VesperTechno", "Vesper Technologies" },
{ { 0x8C, 0x1F, 0x64, 0xD1, 0xF0 }, "FreeTalkEngi", "Free Talk Engineering Co., Ltd" },
{ { 0x8C, 0x1F, 0x64, 0xD2, 0x00 }, "NASEngineeri", "NAS Engineering PRO" },
{ { 0x8C, 0x1F, 0x64, 0xD2, 0x10 }, "AmetekCts", "Ametek Cts Gmbh" },
+ { { 0x8C, 0x1F, 0x64, 0xD2, 0x30 }, "PLX", "PLX Inc." },
{ { 0x8C, 0x1F, 0x64, 0xD2, 0x40 }, "R3IoT", "R3 IoT Ltd." },
+ { { 0x8C, 0x1F, 0x64, 0xD2, 0x70 }, "Taiv", "Taiv Inc" },
+ { { 0x8C, 0x1F, 0x64, 0xD2, 0x80 }, "MapleCloudTe", "MapleCloud Technologies" },
{ { 0x8C, 0x1F, 0x64, 0xD2, 0x90 }, "SecureBits", "Secure Bits" },
{ { 0x8C, 0x1F, 0x64, 0xD2, 0xA0 }, "AnteusKft", "Anteus Kft." },
{ { 0x8C, 0x1F, 0x64, 0xD2, 0xD0 }, "Eskomar", "Eskomar Ltd." },
@@ -51116,7 +51522,6 @@ static const manuf_oui36_t global_manuf_oui36_table[] = {
{ { 0x8C, 0x1F, 0x64, 0xD6, 0x30 }, "Mobileye", "Mobileye" },
{ { 0x8C, 0x1F, 0x64, 0xD6, 0x90 }, "ADiCo", "ADiCo Corporation" },
{ { 0x8C, 0x1F, 0x64, 0xD6, 0xC0 }, "Packetalk", "Packetalk LLC" },
- { { 0x8C, 0x1F, 0x64, 0xD7, 0x00 }, "BeyondLaser", "Beyond Laser Systems LLC" },
{ { 0x8C, 0x1F, 0x64, 0xD7, 0x30 }, "BRSSistemasE", "BRS Sistemas Eletrônicos" },
{ { 0x8C, 0x1F, 0x64, 0xD7, 0x40 }, "TexComputer", "Tex Computer Srl" },
{ { 0x8C, 0x1F, 0x64, 0xD7, 0x80 }, "HunanOushiEl", "Hunan Oushi Electronic Technology Co.,Ltd" },
@@ -51191,9 +51596,12 @@ static const manuf_oui36_t global_manuf_oui36_table[] = {
{ { 0x8C, 0x1F, 0x64, 0xE2, 0x40 }, "CometaSas", "Cometa Sas" },
{ { 0x8C, 0x1F, 0x64, 0xE2, 0xB0 }, "GlotechEximP", "Glotech Exim Private Limited" },
{ { 0x8C, 0x1F, 0x64, 0xE2, 0xD0 }, "RADAElectron", "RADA Electronics Industries Ltd." },
+ { { 0x8C, 0x1F, 0x64, 0xE2, 0xE0 }, "RADAElectron", "RADA Electronics Industries Ltd." },
{ { 0x8C, 0x1F, 0x64, 0xE3, 0x00 }, "VMuktiSoluti", "VMukti Solutions Private Limited" },
{ { 0x8C, 0x1F, 0x64, 0xE3, 0x30 }, "AmiadWater", "Amiad Water Systems" },
+ { { 0x8C, 0x1F, 0x64, 0xE3, 0xF0 }, "TeletechServ", "Teletech Services" },
{ { 0x8C, 0x1F, 0x64, 0xE4, 0x10 }, "Grossenbache", "Grossenbacher Systeme AG" },
+ { { 0x8C, 0x1F, 0x64, 0xE4, 0x20 }, "ForddokTechn", "Shenzhen Forddok Technology Co., Ltd" },
{ { 0x8C, 0x1F, 0x64, 0xE4, 0x30 }, "Daedalean", "Daedalean AG" },
{ { 0x8C, 0x1F, 0x64, 0xE4, 0x50 }, "Integerpl", "Integer.pl S.A." },
{ { 0x8C, 0x1F, 0x64, 0xE4, 0x60 }, "Nautel", "Nautel LTD" },
@@ -51211,7 +51619,9 @@ static const manuf_oui36_t global_manuf_oui36_table[] = {
{ { 0x8C, 0x1F, 0x64, 0xE5, 0xE0 }, "BRICKMAKERS", "BRICKMAKERS GmbH" },
{ { 0x8C, 0x1F, 0x64, 0xE6, 0x10 }, "StangeElektr", "Stange Elektronik GmbH" },
{ { 0x8C, 0x1F, 0x64, 0xE6, 0x20 }, "Axcend", "Axcend" },
+ { { 0x8C, 0x1F, 0x64, 0xE6, 0x30 }, "InfosoftDigi", "Infosoft Digital Design and Services P L" },
{ { 0x8C, 0x1F, 0x64, 0xE6, 0x40 }, "Indefac", "Indefac company" },
+ { { 0x8C, 0x1F, 0x64, 0xE6, 0x60 }, "EnlessWirele", "Enless Wireless" },
{ { 0x8C, 0x1F, 0x64, 0xE6, 0x80 }, "LHA", "LHA Systems (Pty) Ltd" },
{ { 0x8C, 0x1F, 0x64, 0xE6, 0xE0 }, "HumanDgm", "Human Dgm. Co., Ltd." },
{ { 0x8C, 0x1F, 0x64, 0xE6, 0xF0 }, "VisionSafety", "Vision Systems Safety Tech" },
@@ -51220,12 +51630,14 @@ static const manuf_oui36_t global_manuf_oui36_table[] = {
{ { 0x8C, 0x1F, 0x64, 0xE7, 0x30 }, "GTRIndustrie", "GTR Industries" },
{ { 0x8C, 0x1F, 0x64, 0xE7, 0x40 }, "Magosys", "Magosys Systems LTD" },
{ { 0x8C, 0x1F, 0x64, 0xE7, 0x50 }, "StercomPower", "Stercom Power Soltions GmbH" },
+ { { 0x8C, 0x1F, 0x64, 0xE7, 0x60 }, "Heitec", "Heitec Ag" },
{ { 0x8C, 0x1F, 0x64, 0xE7, 0x70 }, "GyFxSas", "Gy-Fx Sas" },
{ { 0x8C, 0x1F, 0x64, 0xE7, 0x90 }, "GuangwenIndu", "Shenzhen Guangwen Industrial Co.,Ltd" },
{ { 0x8C, 0x1F, 0x64, 0xE7, 0xB0 }, "DongguanPeng", "Dongguan Pengchen Earth Instrument CO. LT" },
{ { 0x8C, 0x1F, 0x64, 0xE7, 0xC0 }, "AshinneTechn", "Ashinne Technology Co., Ltd" },
{ { 0x8C, 0x1F, 0x64, 0xE8, 0x00 }, "PowerElectro", "Power Electronics Espana, S.L." },
{ { 0x8C, 0x1F, 0x64, 0xE8, 0x60 }, "ComVetia", "ComVetia AG" },
+ { { 0x8C, 0x1F, 0x64, 0xE8, 0x90 }, "PADLSoftware", "PADL Software Pty Ltd" },
{ { 0x8C, 0x1F, 0x64, 0xE8, 0xA0 }, "ChangzhouMIT", "Changzhou MITO electronics Technology Co;LTD" },
{ { 0x8C, 0x1F, 0x64, 0xE8, 0xB0 }, "TelevicRail", "Televic Rail GmbH" },
{ { 0x8C, 0x1F, 0x64, 0xE8, 0xD0 }, "Plura", "Plura" },
@@ -51270,7 +51682,9 @@ static const manuf_oui36_t global_manuf_oui36_table[] = {
{ { 0x8C, 0x1F, 0x64, 0xF0, 0x90 }, "TexiAS", "Texi AS" },
{ { 0x8C, 0x1F, 0x64, 0xF1, 0x00 }, "TelevicRail", "Televic Rail GmbH" },
{ { 0x8C, 0x1F, 0x64, 0xF1, 0x20 }, "CAITRON", "CAITRON GmbH" },
+ { { 0x8C, 0x1F, 0x64, 0xF1, 0x30 }, "ACSMotionCon", "ACS Motion Control" },
{ { 0x8C, 0x1F, 0x64, 0xF1, 0x40 }, "Elektrosil", "Elektrosil GmbH" },
+ { { 0x8C, 0x1F, 0x64, 0xF1, 0xC0 }, "RigelEnginee", "Rigel Engineering, LLC" },
{ { 0x8C, 0x1F, 0x64, 0xF1, 0xD0 }, "MBconnectlin", "MB connect line GmbH Fernwartungssysteme" },
{ { 0x8C, 0x1F, 0x64, 0xF2, 0x20 }, "VoyageAudio", "Voyage Audio LLC" },
{ { 0x8C, 0x1F, 0x64, 0xF2, 0x30 }, "IDEXIndia", "IDEX India Pvt Ltd" },
@@ -51320,6 +51734,7 @@ static const manuf_oui36_t global_manuf_oui36_table[] = {
{ { 0x8C, 0x1F, 0x64, 0xF7, 0xC0 }, "GeneralDynam", "General Dynamics IT" },
{ { 0x8C, 0x1F, 0x64, 0xF7, 0xD0 }, "RpgInformati", "Rpg Informatica, S.A." },
{ { 0x8C, 0x1F, 0x64, 0xF7, 0xF0 }, "VisionSafety", "Vision Systems Safety Tech" },
+ { { 0x8C, 0x1F, 0x64, 0xF8, 0x30 }, "VishayNobel", "Vishay Nobel AB" },
{ { 0x8C, 0x1F, 0x64, 0xF8, 0x40 }, "KSTtechnolog", "KST technology" },
{ { 0x8C, 0x1F, 0x64, 0xF8, 0x60 }, "INFOSTECH", "INFOSTECH Co., Ltd." },
{ { 0x8C, 0x1F, 0x64, 0xF8, 0x70 }, "FlyElectroni", "Fly Electronic (Shang Hai) Technology Co.,Ltd" },
@@ -51328,6 +51743,7 @@ static const manuf_oui36_t global_manuf_oui36_table[] = {
{ { 0x8C, 0x1F, 0x64, 0xF9, 0x20 }, "VisionSafety", "Vision Systems Safety Tech" },
{ { 0x8C, 0x1F, 0x64, 0xF9, 0x40 }, "EAElektroaut", "EA Elektroautomatik GmbH & Co. KG" },
{ { 0x8C, 0x1F, 0x64, 0xF9, 0x60 }, "SACOControls", "SACO Controls Inc." },
+ { { 0x8C, 0x1F, 0x64, 0xF9, 0x70 }, "Dentalhitec", "Dentalhitec" },
{ { 0x8C, 0x1F, 0x64, 0xF9, 0x80 }, "XpsEletronic", "Xps Eletronica Ltda" },
{ { 0x8C, 0x1F, 0x64, 0xF9, 0xC0 }, "TongCybsecTe", "Beijing Tong Cybsec Technology Co.,LTD" },
{ { 0x8C, 0x1F, 0x64, 0xF9, 0xE0 }, "DREAMSWELLTe", "DREAMSWELL Technology CO.,Ltd" },
@@ -51365,6 +51781,7 @@ static const manuf_oui36_t global_manuf_oui36_table[] = {
{ { 0x8C, 0x1F, 0x64, 0xFE, 0x50 }, "Truenorth", "Truenorth" },
{ { 0x8C, 0x1F, 0x64, 0xFE, 0x90 }, "AlzajelModer", "Alzajel Modern Telecommunication" },
{ { 0x8C, 0x1F, 0x64, 0xFE, 0xA0 }, "AKON", "AKON Co.,Ltd." },
+ { { 0x8C, 0x1F, 0x64, 0xFE, 0xC0 }, "Newtec", "Newtec A/S" },
{ { 0x8C, 0x1F, 0x64, 0xFE, 0xD0 }, "TelevicRail", "Televic Rail GmbH" },
{ { 0x8C, 0x1F, 0x64, 0xFF, 0x30 }, "FuzhouTucsen", "Fuzhou Tucsen Photonics Co.,Ltd" },
{ { 0x8C, 0x1F, 0x64, 0xFF, 0x40 }, "SMSgroup", "SMS group GmbH" },
diff --git a/epan/pci-ids.c b/epan/pci-ids.c
index 6758407..27d48a4 100644
--- a/epan/pci-ids.c
+++ b/epan/pci-ids.c
@@ -6,8 +6,8 @@
*
* List of PCI ID's
*
- * Version: 2024.04.20
- * Date: 2024-04-20 03:15:02
+ * Version: 2024.06.23
+ * Date: 2024-06-23 03:15:02
*
* Maintained by Albert Pool, Martin Mares, and other volunteers from
* the PCI ID Project at https://pci-ids.ucw.cz/.
@@ -176,6 +176,17 @@ static pci_id_t const pci_vid_025E[] = {
{0x025E, 0x0B60, 0x025E, 0xD81D, "NVMe DC SSD E1.L 9.5mm [D5-P5336](0x025E-0xD81D)"},
{0x025E, 0x0B70, 0xFFFF, 0xFFFF, "NVMe DC SSD [Yorktown controller](0x0B70)"},
{0x025E, 0x2B59, 0xFFFF, 0xFFFF, "NVMe DC SSD [Atomos Prime](0x2B59)"},
+{0x025E, 0x2B59, 0x025E, 0x0008, "NVMe DC SSD U.2-SFF 15mm [D7-PS1010](0x025E-0x0008)"},
+{0x025E, 0x2B59, 0x025E, 0x0019, "NVMe DC SSD E3.S-1T 7.5mm [D7-PS1010](0x025E-0x0019)"},
+{0x025E, 0x2B59, 0x025E, 0x0108, "NVMe DC SSD U.2-SFF 15mm [D7-PS1030](0x025E-0x0108)"},
+{0x025E, 0x2B59, 0x025E, 0x0119, "NVMe DC SSD E3.S-1T 7.5mm [D7-PS1030](0x025E-0x0119)"},
+{0x025E, 0x2B59, 0x108E, 0x48A0, "NVMe DC SSD U.2-SFF 15mm 3.84TB [D7-PS1010 Custom](0x108E-0x48A0)"},
+{0x025E, 0x2B59, 0x108E, 0x48A1, "NVMe DC SSD U.2-SFF 15mm 7.68TB [D7-PS1010 Custom](0x108E-0x48A1)"},
+{0x025E, 0x2B59, 0x108E, 0x48A2, "NVMe DC SSD U.2-SFF 15mm 15.36TB [D7-PS1010 Custom](0x108E-0x48A2)"},
+{0x025E, 0x2B59, 0x108E, 0x48A3, "NVMe DC SSD Add-In-Card [D7-PS1030 Custom](0x108E-0x48A3)"},
+{0x025E, 0x2B59, 0x108E, 0x48A4, "NVMe DC SSD E3.S-1T 7.5mm 3.84TB [D7-PS1010 Custom](0x108E-0x48A4)"},
+{0x025E, 0x2B59, 0x108E, 0x48A5, "NVMe DC SSD E3.S-1T 7.5mm 7.68TB [D7-PS1010 Custom](0x108E-0x48A5)"},
+{0x025E, 0x2B59, 0x108E, 0x48A6, "NVMe DC SSD E3.S-1T 7.5mm 15.36TB [D7-PS1010 Custom](0x108E-0x48A6)"},
{0x025E, 0xF1AB, 0xFFFF, 0xFFFF, "P41 Plus NVMe SSD (DRAM-less) [Echo Harbor](0xF1AB)"},
{0x025E, 0xF1AC, 0xFFFF, 0xFFFF, "P44 Pro NVMe SSD [Hollywood Beach](0xF1AC)"},
}; /* pci_vid_025E[] */
@@ -770,6 +781,7 @@ static pci_id_t const pci_vid_1000[] = {
{0x1000, 0x0072, 0x1BD4, 0x000E, "6G SAS2008IR(0x1BD4-0x000E)"},
{0x1000, 0x0072, 0x1BD4, 0x000F, "6G SAS2008IT SA5248(0x1BD4-0x000F)"},
{0x1000, 0x0072, 0x1BD4, 0x0010, "6G SAS2008IR SA5248(0x1BD4-0x0010)"},
+{0x1000, 0x0072, 0x4C52, 0x96C8, "LRSA96C8 8-Port SATA3(6Gb/s)Exchange Adapter (with Raid)(0x4C52-0x96C8)"},
{0x1000, 0x0072, 0x8086, 0x350F, "RMS2LL040 RAID Controller(0x8086-0x350F)"},
{0x1000, 0x0072, 0x8086, 0x3700, "SSD 910 Series(0x8086-0x3700)"},
{0x1000, 0x0073, 0xFFFF, 0xFFFF, "MegaRAID SAS 2008 [Falcon](0x0073)"},
@@ -1189,6 +1201,12 @@ static pci_id_t const pci_vid_1000[] = {
{0x1000, 0x10E4, 0xFFFF, 0xFFFF, "MegaRAID 12GSAS/PCIe Unsupported SAS38xx(0x10E4)"},
{0x1000, 0x10E5, 0xFFFF, 0xFFFF, "MegaRAID 12GSAS/PCIe SAS38xx(0x10E5)"},
{0x1000, 0x10E6, 0xFFFF, 0xFFFF, "MegaRAID 12GSAS/PCIe Secure SAS38xx(0x10E6)"},
+{0x1000, 0x10E6, 0x1000, 0x04D9, "3808N iMR ROMB(0x1000-0x04D9)"},
+{0x1000, 0x10E6, 0x1000, 0x04DA, "3808N iMR ROMB(0x1000-0x04DA)"},
+{0x1000, 0x10E6, 0x1000, 0x04DB, "3808N iMR ROMB(0x1000-0x04DB)"},
+{0x1000, 0x10E6, 0x1000, 0x04DC, "3808N iMR ROMB(0x1000-0x04DC)"},
+{0x1000, 0x10E6, 0x1000, 0x04DD, "3808N iMR ROMB(0x1000-0x04DD)"},
+{0x1000, 0x10E6, 0x1000, 0x40D8, "MegaRAID 9524-8i(0x1000-0x40D8)"},
{0x1000, 0x10E6, 0x1000, 0x40E0, "MegaRAID 9540-2M2(0x1000-0x40E0)"},
{0x1000, 0x10E6, 0x1028, 0x2172, "PERC H355 Adapter(0x1028-0x2172)"},
{0x1000, 0x10E6, 0x1028, 0x2173, "PERC H355 Front(0x1028-0x2173)"},
@@ -1234,6 +1252,7 @@ static pci_id_t const pci_vid_1000[] = {
{0x1000, 0xC010, 0x1000, 0xA064, "PEX88064 64 lane/port PCIe Gen 4 Switch(0x1000-0xA064)"},
{0x1000, 0xC010, 0x1000, 0xA080, "PEX88080 80 lane/port PCIe Gen 4 Switch(0x1000-0xA080)"},
{0x1000, 0xC010, 0x1000, 0xA096, "PEX88096 98 lane/port PCIe Gen 4.0 Switch(0x1000-0xA096)"},
+{0x1000, 0xC010, 0x4C52, 0x9F48, "LRNV9F48 4-port Built-in 8654 NVMe Switching Adapter(0x4C52-0x9F48)"},
{0x1000, 0xC012, 0xFFFF, 0xFFFF, "PEX880xx PCIe Gen 4 Switch(0xC012)"},
{0x1000, 0xC012, 0x1000, 0x100B, "PEX88000 PCIe Gen 4 Virtual Upstream/Downstream Port(0x1000-0x100B)"},
{0x1000, 0xC012, 0x1000, 0x2004, "PEX88000 Virtual PCIe TWC/NT2 Endpoint(0x1000-0x2004)"},
@@ -1346,7 +1365,7 @@ static pci_id_t const pci_vid_1002[] = {
{0x1002, 0x15E7, 0x103C, 0x8B17, "ProBook 445 G9/455 G9 [Ryzen 7 Integrated Radeon GPU](0x103C-0x8B17)"},
{0x1002, 0x15FF, 0xFFFF, 0xFFFF, "Fenghuang [Zhongshan Subor Z+](0x15FF)"},
{0x1002, 0x1607, 0xFFFF, 0xFFFF, "Arden(0x1607)"},
-{0x1002, 0x1636, 0xFFFF, 0xFFFF, "Renoir [Radeon RX Vega 6 (Ryzen 4000/5000 Mobile Series)](0x1636)"},
+{0x1002, 0x1636, 0xFFFF, 0xFFFF, "Renoir [Radeon Vega Series / Radeon Vega Mobile Series](0x1636)"},
{0x1002, 0x1637, 0xFFFF, 0xFFFF, "Renoir Radeon High Definition Audio Controller(0x1637)"},
{0x1002, 0x1638, 0xFFFF, 0xFFFF, "Cezanne [Radeon Vega Series / Radeon Vega Mobile Series](0x1638)"},
{0x1002, 0x1638, 0x1043, 0x16C2, "Radeon Vega 8(0x1043-0x16C2)"},
@@ -4065,6 +4084,7 @@ static pci_id_t const pci_vid_1002[] = {
{0x1002, 0x73DF, 0x1458, 0x2408, "Radeon RX 6750 XT GAMING OC 12G(0x1458-0x2408)"},
{0x1002, 0x73DF, 0x1462, 0x3980, "Radeon RX 6700 XT Mech 2X 12G [MSI](0x1462-0x3980)"},
{0x1002, 0x73DF, 0x148C, 0x2409, "Red Devil RX 6700 XT(0x148C-0x2409)"},
+{0x1002, 0x73DF, 0x1849, 0x5210, "Radeon RX 6700 XT Challenger D(0x1849-0x5210)"},
{0x1002, 0x73DF, 0x1849, 0x5219, "Radeon RX 6700 XT Challenger D(0x1849-0x5219)"},
{0x1002, 0x73DF, 0x1849, 0x5222, "RX 6700 XT Challenger D OC(0x1849-0x5222)"},
{0x1002, 0x73DF, 0x1DA2, 0x445E, "Radeon RX 6700 XT GAMING OC 12G [Sapphire PULSE](0x1DA2-0x445E)"},
@@ -4099,13 +4119,17 @@ static pci_id_t const pci_vid_1002[] = {
{0x1002, 0x7448, 0xFFFF, 0xFFFF, "Navi 31 [Radeon Pro W7900](0x7448)"},
{0x1002, 0x744C, 0xFFFF, 0xFFFF, "Navi 31 [Radeon RX 7900 XT/7900 XTX/7900M](0x744C)"},
{0x1002, 0x744C, 0x1002, 0x0E3B, "RX 7900 GRE [XFX](0x1002-0x0E3B)"},
+{0x1002, 0x744C, 0x1043, 0x0506, "TUF Gaming Radeon RX 7900 XTX OC(0x1043-0x0506)"},
+{0x1002, 0x744C, 0x1849, 0x5304, "Radeon RX 7900 XTX(0x1849-0x5304)"},
{0x1002, 0x744C, 0x1DA2, 0x471E, "PULSE RX 7900 XTX(0x1DA2-0x471E)"},
+{0x1002, 0x744C, 0x1DA2, 0x475E, "PULSE RX 7900 GRE(0x1DA2-0x475E)"},
{0x1002, 0x744C, 0x1DA2, 0xE471, "NITRO+ RX 7900 XTX Vapor-X(0x1DA2-0xE471)"},
{0x1002, 0x744C, 0x1EAE, 0x7901, "RX-79XMERCB9 [SPEEDSTER MERC 310 RX 7900 XTX](0x1EAE-0x7901)"},
{0x1002, 0x745E, 0xFFFF, 0xFFFF, "Navi 31 [Radeon Pro W7800](0x745E)"},
+{0x1002, 0x7460, 0xFFFF, 0xFFFF, "7460 Navi32 GL-XL [AMD Radeon PRO V710](0x7460)"},
{0x1002, 0x7470, 0xFFFF, 0xFFFF, "Navi 32 [Radeon PRO W7700](0x7470)"},
{0x1002, 0x747E, 0xFFFF, 0xFFFF, "Navi 32 [Radeon RX 7700 XT / 7800 XT](0x747E)"},
-{0x1002, 0x7480, 0xFFFF, 0xFFFF, "Navi 33 [Radeon RX 7700S/7600/7600S/7600M XT/PRO W7600](0x7480)"},
+{0x1002, 0x7480, 0xFFFF, 0xFFFF, "Navi 33 [Radeon RX 7600/7600 XT/7600M XT/7600S/7700S / PRO W7600](0x7480)"},
{0x1002, 0x7480, 0x1849, 0x5313, "RX 7600 Challenger OC(0x1849-0x5313)"},
{0x1002, 0x7483, 0xFFFF, 0xFFFF, "Navi 33 [Radeon RX 7600M/7600M XT](0x7483)"},
{0x1002, 0x7489, 0xFFFF, 0xFFFF, "Navi 33 [Radeon Pro W7500](0x7489)"},
@@ -5612,10 +5636,12 @@ static pci_id_t const pci_vid_1022[] = {
{0x1022, 0x43B5, 0x1849, 0x43C8, "Fatal1ty X370 Professional Gaming(0x1849-0x43C8)"},
{0x1022, 0x43B6, 0xFFFF, 0xFFFF, "X399 Series Chipset SATA Controller(0x43B6)"},
{0x1022, 0x43B7, 0xFFFF, 0xFFFF, "300 Series Chipset SATA Controller(0x43B7)"},
+{0x1022, 0x43B8, 0xFFFF, 0xFFFF, "A320 Chipset SATA Controller [AHCI mode](0x43B8)"},
{0x1022, 0x43B9, 0xFFFF, 0xFFFF, "X370 Series Chipset USB 3.1 xHCI Controller(0x43B9)"},
{0x1022, 0x43B9, 0x1849, 0x43D0, "Fatal1ty X370 Professional Gaming(0x1849-0x43D0)"},
{0x1022, 0x43BA, 0xFFFF, 0xFFFF, "X399 Series Chipset USB 3.1 xHCI Controller(0x43BA)"},
{0x1022, 0x43BB, 0xFFFF, 0xFFFF, "300 Series Chipset USB 3.1 xHCI Controller(0x43BB)"},
+{0x1022, 0x43BC, 0xFFFF, 0xFFFF, "A320 USB 3.1 XHCI Host Controller(0x43BC)"},
{0x1022, 0x43C6, 0xFFFF, 0xFFFF, "400 Series Chipset PCIe Bridge(0x43C6)"},
{0x1022, 0x43C7, 0xFFFF, 0xFFFF, "400 Series Chipset PCIe Port(0x43C7)"},
{0x1022, 0x43C8, 0xFFFF, 0xFFFF, "400 Series Chipset SATA Controller(0x43C8)"},
@@ -9726,12 +9752,17 @@ static pci_id_t const pci_vid_10B5[] = {
{0x10B5, 0x8717, 0xFFFF, 0xFFFF, "PEX 8717 16-lane, 8-Port PCI Express Gen 3 (8.0 GT/s) Switch with DMA(0x8717)"},
{0x10B5, 0x8718, 0xFFFF, 0xFFFF, "PEX 8718 16-Lane, 5-Port PCI Express Gen 3 (8.0 GT/s) Switch(0x8718)"},
{0x10B5, 0x8724, 0xFFFF, 0xFFFF, "PEX 8724 24-Lane, 6-Port PCI Express Gen 3 (8 GT/s) Switch, 19 x 19mm FCBGA(0x8724)"},
+{0x10B5, 0x8724, 0x4C52, 0x9234, "LRNV9324 2-port Built-in 8643 NVMe Exchange Adapter(0x4C52-0x9234)"},
+{0x10B5, 0x8724, 0x4C52, 0x9524, "LRNV9524 2-port M.2 NVMe SSD Exchange Adapter(0x4C52-0x9524)"},
{0x10B5, 0x8725, 0xFFFF, 0xFFFF, "PEX 8725 24-Lane, 10-Port PCI Express Gen 3 (8.0 GT/s) Multi-Root Switch with DMA(0x8725)"},
{0x10B5, 0x8732, 0xFFFF, 0xFFFF, "PEX 8732 32-lane, 8-Port PCI Express Gen 3 (8.0 GT/s) Switch(0x8732)"},
{0x10B5, 0x8734, 0xFFFF, 0xFFFF, "PEX 8734 32-lane, 8-Port PCI Express Gen 3 (8.0GT/s) Switch(0x8734)"},
{0x10B5, 0x8747, 0xFFFF, 0xFFFF, "PEX 8747 48-Lane, 5-Port PCI Express Gen 3 (8.0 GT/s) Switch(0x8747)"},
+{0x10B5, 0x8747, 0x4C52, 0x9347, "LRNV9347L 2-port Built-in 8643 NVMe Switching Adapter(0x4C52-0x9347)"},
+{0x10B5, 0x8747, 0x4C52, 0x9547, "LRNV9547 4-port M.2 NVMe SSD Exchange Adapter(0x4C52-0x9547)"},
{0x10B5, 0x8748, 0xFFFF, 0xFFFF, "PEX 8748 48-Lane, 12-Port PCI Express Gen 3 (8 GT/s) Switch, 27 x 27mm FCBGA(0x8748)"},
{0x10B5, 0x8749, 0xFFFF, 0xFFFF, "PEX 8749 48-Lane, 18-Port PCI Express Gen 3 (8.0 GT/s) Multi-Root Switch with DMA(0x8749)"},
+{0x10B5, 0x8749, 0x4C52, 0x9349, "LRNV9349 8-port SFF-8643 NVMe SSD Exchange Adapter(0x4C52-0x9349)"},
{0x10B5, 0x87A0, 0xFFFF, 0xFFFF, "PEX PCI Express Switch NT0 Port Link Interface(0x87A0)"},
{0x10B5, 0x87A1, 0xFFFF, 0xFFFF, "PEX PCI Express Switch NT1 Port Link Interface(0x87A1)"},
{0x10B5, 0x87B0, 0xFFFF, 0xFFFF, "PEX PCI Express Switch NT0 Port Virtual Interface(0x87B0)"},
@@ -13595,6 +13626,8 @@ static pci_id_t const pci_vid_10DE[] = {
{0x10DE, 0x2296, 0xFFFF, 0xFFFF, "Tegra PCIe Endpoint Virtual Network(0x2296)"},
{0x10DE, 0x22A3, 0xFFFF, 0xFFFF, "GH100 [H100 NVSwitch](0x22A3)"},
{0x10DE, 0x22BA, 0xFFFF, 0xFFFF, "AD102 High Definition Audio Controller(0x22BA)"},
+{0x10DE, 0x22BC, 0xFFFF, 0xFFFF, "AD104 High Definition Audio Controller(0x22BC)"},
+{0x10DE, 0x22BD, 0xFFFF, 0xFFFF, "AD106M High Definition Audio Controller(0x22BD)"},
{0x10DE, 0x2302, 0xFFFF, 0xFFFF, "GH100(0x2302)"},
{0x10DE, 0x2313, 0xFFFF, 0xFFFF, "GH100 [H100 CNX](0x2313)"},
{0x10DE, 0x2321, 0xFFFF, 0xFFFF, "GH100 [H100L 94GB](0x2321)"},
@@ -13715,6 +13748,7 @@ static pci_id_t const pci_vid_10DE[] = {
{0x10DE, 0x2681, 0xFFFF, 0xFFFF, "AD102 [RTX TITAN Ada](0x2681)"},
{0x10DE, 0x2684, 0xFFFF, 0xFFFF, "AD102 [GeForce RTX 4090](0x2684)"},
{0x10DE, 0x2685, 0xFFFF, 0xFFFF, "AD102 [GeForce RTX 4090 D](0x2685)"},
+{0x10DE, 0x2689, 0xFFFF, 0xFFFF, "AD102 [GeForce RTX 4070 Ti SUPER](0x2689)"},
{0x10DE, 0x26B1, 0xFFFF, 0xFFFF, "AD102GL [RTX 6000 Ada Generation](0x26B1)"},
{0x10DE, 0x26B2, 0xFFFF, 0xFFFF, "AD102GL [RTX 5000 Ada Generation](0x26B2)"},
{0x10DE, 0x26B3, 0xFFFF, 0xFFFF, "AD102GL [RTX 5880 Ada Generation](0x26B3)"},
@@ -13963,6 +13997,7 @@ static pci_id_t const pci_vid_10E8[] = {
{0x10E8, 0x8043, 0xFFFF, 0xFFFF, "LANai4.x [Myrinet LANai interface chip](0x8043)"},
{0x10E8, 0x8062, 0xFFFF, 0xFFFF, "S5933_PARASTATION(0x8062)"},
{0x10E8, 0x807D, 0xFFFF, 0xFFFF, "S5933 [Matchmaker](0x807D)"},
+{0x10E8, 0x8081, 0xFFFF, 0xFFFF, "GPIB interface card [IOtech Inc. PCI488](0x8081)"},
{0x10E8, 0x8088, 0xFFFF, 0xFFFF, "Kongsberg Spacetec Format Synchronizer(0x8088)"},
{0x10E8, 0x8089, 0xFFFF, 0xFFFF, "Kongsberg Spacetec Serial Output Board(0x8089)"},
{0x10E8, 0x809C, 0xFFFF, 0xFFFF, "S5933_HEPC3(0x809C)"},
@@ -17452,7 +17487,9 @@ static pci_id_t const pci_vid_11AE[] = {
static pci_id_t const pci_vid_11AF[] = {
{0x11AF, 0xFFFF, 0xFFFF, 0xFFFF, "Avid Technology Inc.(0x11AF)"},
{0x11AF, 0x0001, 0xFFFF, 0xFFFF, "Cinema(0x0001)"},
+{0x11AF, 0xEE21, 0xFFFF, 0xFFFF, "Digidesign DSP Farm(0xEE21)"},
{0x11AF, 0xEE40, 0xFFFF, 0xFFFF, "Digidesign Audiomedia III(0xEE40)"},
+{0x11AF, 0xEE60, 0xFFFF, 0xFFFF, "Digidesign SampleCell II / II Plus(0xEE60)"},
}; /* pci_vid_11AF[] */
static pci_id_t const pci_vid_11B0[] = {
@@ -19395,7 +19432,8 @@ static pci_id_t const pci_vid_12AE[] = {
}; /* pci_vid_12AE[] */
static pci_id_t const pci_vid_12AF[] = {
-{0x12AF, 0xFFFF, 0xFFFF, 0xFFFF, "TDK USA Corp(0x12AF)"},
+{0x12AF, 0xFFFF, 0xFFFF, 0xFFFF, "TDK Corporation(0x12AF)"},
+{0x12AF, 0x5831, 0xFFFF, 0xFFFF, "GBDriver GX1 x2 NVMe SSD Controller (DRAM-less)(0x5831)"},
}; /* pci_vid_12AF[] */
static pci_id_t const pci_vid_12B0[] = {
@@ -21866,6 +21904,9 @@ static pci_id_t const pci_vid_1414[] = {
{0x1414, 0x580B, 0xFFFF, 0xFFFF, "Secure Flash Controller (Xenon)(0x580B)"},
{0x1414, 0x580D, 0xFFFF, 0xFFFF, "System Management Controller (Xenon)(0x580D)"},
{0x1414, 0x5811, 0xFFFF, 0xFFFF, "Xenos GPU (Xenon)(0x5811)"},
+{0x1414, 0x5821, 0xFFFF, 0xFFFF, "Xenos GPU (Zephyr/Falcon)(0x5821)"},
+{0x1414, 0x5831, 0xFFFF, 0xFFFF, "Xenos GPU (Jasper)(0x5831)"},
+{0x1414, 0x5841, 0xFFFF, 0xFFFF, "Xenos GPU (Slim)(0x5841)"},
}; /* pci_vid_1414[] */
static pci_id_t const pci_vid_1415[] = {
@@ -22991,7 +23032,7 @@ static pci_id_t const pci_vid_144D[] = {
{0x144D, 0xA80A, 0x144D, 0xA813, "General DC NVMe PM9A3(0x144D-0xA813)"},
{0x144D, 0xA80B, 0xFFFF, 0xFFFF, "NVMe SSD Controller PM9B1 (DRAM-less)(0xA80B)"},
{0x144D, 0xA80C, 0xFFFF, 0xFFFF, "NVMe SSD Controller S4LV008[Pascal](0xA80C)"},
-{0x144D, 0xA80D, 0xFFFF, 0xFFFF, "NVMe SSD Controller PM9C1a(0xA80D)"},
+{0x144D, 0xA80D, 0xFFFF, 0xFFFF, "NVMe SSD Controller PM9C1a (DRAM-less)(0xA80D)"},
{0x144D, 0xA820, 0xFFFF, 0xFFFF, "NVMe SSD Controller 171X(0xA820)"},
{0x144D, 0xA820, 0x1028, 0x1F95, "Express Flash NVMe XS1715 SSD 400GB(0x1028-0x1F95)"},
{0x144D, 0xA820, 0x1028, 0x1F96, "Express Flash NVMe XS1715 SSD 800GB(0x1028-0x1F96)"},
@@ -24370,6 +24411,7 @@ static pci_id_t const pci_vid_14E4[] = {
{0x14E4, 0x1751, 0x14E4, 0x5250, "NetXtreme-E BCM57504 4x25G KR Mezz(0x14E4-0x5250)"},
{0x14E4, 0x1751, 0x14E4, 0x5425, "NetXtreme-E Quad-port 25G SFP28 Ethernet OCP 3.0 Adapter (BCM957504-N425G)(0x14E4-0x5425)"},
{0x14E4, 0x1751, 0x14E4, 0xD142, "NetXtreme-E P425D BCM57504 4x25G SFP28 PCIE(0x14E4-0xD142)"},
+{0x14E4, 0x1751, 0x1590, 0x0420, "HPE Ethernet 25/50Gb 2-port 6310C Adapter(0x1590-0x0420)"},
{0x14E4, 0x1752, 0xFFFF, 0xFFFF, "BCM57502 NetXtreme-E 10Gb/25Gb/40Gb/50Gb Ethernet(0x1752)"},
{0x14E4, 0x1760, 0xFFFF, 0xFFFF, "BCM57608 10Gb/25Gb/50Gb/100Gb/200Gb/400Gb Ethernet(0x1760)"},
{0x14E4, 0x1760, 0x14E4, 0xD125, "BCM57608 2x200G PCIe Ethernet NIC(0x14E4-0xD125)"},
@@ -26031,11 +26073,13 @@ static pci_id_t const pci_vid_15B3[] = {
{0x15B3, 0x0262, 0xFFFF, 0xFFFF, "MT27710 [ConnectX-4 Lx Programmable] EN(0x0262)"},
{0x15B3, 0x0263, 0xFFFF, 0xFFFF, "MT27710 [ConnectX-4 Lx Programmable Virtual Function] EN(0x0263)"},
{0x15B3, 0x0264, 0xFFFF, 0xFFFF, "Innova-2 Flex Burn image(0x0264)"},
-{0x15B3, 0x0270, 0xFFFF, 0xFFFF, "Spectrum-4L, Flash recovery mode(0x0270)"},
+{0x15B3, 0x0270, 0xFFFF, 0xFFFF, "Spectrum-5 in Flash Recovery Mode(0x0270)"},
{0x15B3, 0x0271, 0xFFFF, 0xFFFF, "Spectrum-4L, RMA(0x0271)"},
-{0x15B3, 0x0274, 0xFFFF, 0xFFFF, "Spectrum-4C, Flash recovery mode(0x0274)"},
+{0x15B3, 0x0274, 0xFFFF, 0xFFFF, "Spectrum-6 in Flash Recovery Mode(0x0274)"},
{0x15B3, 0x0275, 0xFFFF, 0xFFFF, "Spectrum-4C RMA(0x0275)"},
{0x15B3, 0x0277, 0xFFFF, 0xFFFF, "Spectrum-4TOR RMA(0x0277)"},
+{0x15B3, 0x0278, 0xFFFF, 0xFFFF, "Quantum-4 in Flash Recovery Mode(0x0278)"},
+{0x15B3, 0x0279, 0xFFFF, 0xFFFF, "Quantum-4 RMA(0x0279)"},
{0x15B3, 0x0281, 0xFFFF, 0xFFFF, "NPS-600 Flash Recovery(0x0281)"},
{0x15B3, 0x0282, 0xFFFF, 0xFFFF, "ArcusE Flash recovery(0x0282)"},
{0x15B3, 0x0283, 0xFFFF, 0xFFFF, "ArcusE RMA(0x0283)"},
@@ -26248,6 +26292,7 @@ static pci_id_t const pci_vid_15B3[] = {
{0x15B3, 0xD2F2, 0xFFFF, 0xFFFF, "Quantum-2 NDR (400Gbps) switch(0xD2F2)"},
{0x15B3, 0xD2F4, 0xFFFF, 0xFFFF, "Quantum-3(0xD2F4)"},
{0x15B3, 0xD2F6, 0xFFFF, 0xFFFF, "Quantum-3CPO(0xD2F6)"},
+{0x15B3, 0xD2F8, 0xFFFF, 0xFFFF, "Quantum-4(0xD2F8)"},
}; /* pci_vid_15B3[] */
static pci_id_t const pci_vid_15B4[] = {
@@ -27973,7 +28018,8 @@ static pci_id_t const pci_vid_17CB[] = {
static pci_id_t const pci_vid_17CC[] = {
{0x17CC, 0xFFFF, 0xFFFF, 0xFFFF, "NetChip Technology, Inc(0x17CC)"},
-{0x17CC, 0x2280, 0xFFFF, 0xFFFF, "USB 2.0(0x2280)"},
+{0x17CC, 0x2280, 0xFFFF, 0xFFFF, "NET2280 PCI to USB 2.0 Hi-Speed Peripheral Controller(0x2280)"},
+{0x17CC, 0x2282, 0xFFFF, 0xFFFF, "NET2282 PCI to USB 2.0 Hi-Speed Peripheral Controller(0x2282)"},
}; /* pci_vid_17CC[] */
static pci_id_t const pci_vid_17CD[] = {
@@ -28774,6 +28820,7 @@ static pci_id_t const pci_vid_1912[] = {
{0x1912, 0x0013, 0xFFFF, 0xFFFF, "SH7757 PCIe Switch [PS](0x0013)"},
{0x1912, 0x0014, 0xFFFF, 0xFFFF, "uPD720201 USB 3.0 Host Controller(0x0014)"},
{0x1912, 0x0015, 0xFFFF, 0xFFFF, "uPD720202 USB 3.0 Host Controller(0x0015)"},
+{0x1912, 0x0015, 0x4C52, 0x9A72, "LRSU9A72 2-Port USB 3.0 Exchange Adapter(0x4C52-0x9A72)"},
{0x1912, 0x001A, 0xFFFF, 0xFFFF, "SH7758 PCIe-PCI Bridge [PPB](0x001A)"},
{0x1912, 0x001B, 0xFFFF, 0xFFFF, "SH7758 PCIe End-Point [PBI](0x001B)"},
{0x1912, 0x001D, 0xFFFF, 0xFFFF, "SH7758 PCIe Switch [PS](0x001D)"},
@@ -28792,7 +28839,7 @@ static pci_id_t const pci_vid_1923[] = {
}; /* pci_vid_1923[] */
static pci_id_t const pci_vid_1924[] = {
-{0x1924, 0xFFFF, 0xFFFF, 0xFFFF, "Solarflare Communications(0x1924)"},
+{0x1924, 0xFFFF, 0xFFFF, 0xFFFF, "AMD Solarflare(0x1924)"},
{0x1924, 0x0703, 0xFFFF, 0xFFFF, "SFC4000 rev A net [Solarstorm](0x0703)"},
{0x1924, 0x0703, 0x10B8, 0x0102, "SMC10GPCIe-10BT (A2) [TigerCard](0x10B8-0x0102)"},
{0x1924, 0x0703, 0x10B8, 0x0103, "SMC10GPCIe-10BT (A3) [TigerCard](0x10B8-0x0103)"},
@@ -28971,6 +29018,11 @@ static pci_id_t const pci_vid_1942[] = {
{0x1942, 0xE521, 0xFFFF, 0xFFFF, "Advance e620 accelerator card(0xE521)"},
}; /* pci_vid_1942[] */
+static pci_id_t const pci_vid_1945[] = {
+{0x1945, 0xFFFF, 0xFFFF, 0xFFFF, "MERA(0x1945)"},
+{0x1945, 0x6200, 0xFFFF, 0xFFFF, "PXI/PXIe measurement module(0x6200)"},
+}; /* pci_vid_1945[] */
+
static pci_id_t const pci_vid_1947[] = {
{0x1947, 0xFFFF, 0xFFFF, 0xFFFF, "C-guys, Inc.(0x1947)"},
{0x1947, 0x4743, 0xFFFF, 0xFFFF, "CG200 Dual SD/SDIO Host controller device(0x4743)"},
@@ -29080,6 +29132,7 @@ static pci_id_t const pci_vid_1957[] = {
{0x1957, 0x7010, 0xFFFF, 0xFFFF, "MPC8641 PCI Host Bridge(0x7010)"},
{0x1957, 0x7011, 0xFFFF, 0xFFFF, "MPC8641D PCI Host Bridge(0x7011)"},
{0x1957, 0x7018, 0xFFFF, 0xFFFF, "MPC8610(0x7018)"},
+{0x1957, 0x81C0, 0xFFFF, 0xFFFF, "LS1046A PCI Express Bridge(0x81C0)"},
{0x1957, 0xC006, 0xFFFF, 0xFFFF, "MPC8308(0xC006)"},
{0x1957, 0xC006, 0x1A56, 0x1201, "Bigfoot Killer E2100 Gigabit Ethernet Controller(0x1A56-0x1201)"},
{0x1957, 0xFC02, 0xFFFF, 0xFFFF, "RedStone(0xFC02)"},
@@ -29913,6 +29966,7 @@ static pci_id_t const pci_vid_1AF4[] = {
{0x1AF4, 0x1050, 0xFFFF, 0xFFFF, "Virtio 1.0 GPU(0x1050)"},
{0x1AF4, 0x1052, 0xFFFF, 0xFFFF, "Virtio 1.0 input(0x1052)"},
{0x1AF4, 0x1053, 0xFFFF, 0xFFFF, "Virtio 1.0 socket(0x1053)"},
+{0x1AF4, 0x1058, 0xFFFF, 0xFFFF, "virtio-mem(0x1058)"},
{0x1AF4, 0x105A, 0xFFFF, 0xFFFF, "Virtio file system(0x105A)"},
{0x1AF4, 0x1110, 0xFFFF, 0xFFFF, "Inter-VM shared memory(0x1110)"},
{0x1AF4, 0x1110, 0x1AF4, 0x1100, "QEMU Virtual Machine(0x1AF4-0x1100)"},
@@ -29967,6 +30021,7 @@ static pci_id_t const pci_vid_1B21[] = {
{0x1B21, 0x0612, 0xFFFF, 0xFFFF, "ASM1061/ASM1062 Serial ATA Controller(0x0612)"},
{0x1B21, 0x0612, 0x1849, 0x0612, "Motherboard(0x1849-0x0612)"},
{0x1B21, 0x0622, 0xFFFF, 0xFFFF, "ASM106x Serial ATA AHCI Controller(0x0622)"},
+{0x1B21, 0x0622, 0x4C52, 0x9661, "LRST9661 2-port M.2 SATA3(6Gb/s) Raid Adapter(0x4C52-0x9661)"},
{0x1B21, 0x0624, 0xFFFF, 0xFFFF, "ASM106x SATA/RAID Controller(0x0624)"},
{0x1B21, 0x0625, 0xFFFF, 0xFFFF, "106x SATA/RAID Controller(0x0625)"},
{0x1B21, 0x1040, 0xFFFF, 0xFFFF, "ASM1040 SuperSpeed USB Host Controller(0x1040)"},
@@ -29988,6 +30043,7 @@ static pci_id_t const pci_vid_1B21[] = {
{0x1B21, 0x1187, 0xFFFF, 0xFFFF, "ASM1187e 7-Port PCIe x1 Gen2 Packet Switch(0x1187)"},
{0x1B21, 0x118F, 0xFFFF, 0xFFFF, "ASM1187e 7-Port PCIe x1 Gen2 Packet Switch(0x118F)"},
{0x1B21, 0x1242, 0xFFFF, 0xFFFF, "ASM1142 USB 3.1 Host Controller(0x1242)"},
+{0x1B21, 0x1242, 0x4C52, 0x9A42, "LRSU9A42 2-Port Type-A Exchange Adapter(0x4C52-0x9A42)"},
{0x1B21, 0x1343, 0xFFFF, 0xFFFF, "ASM1143 USB 3.1 Host Controller(0x1343)"},
{0x1B21, 0x1806, 0xFFFF, 0xFFFF, "ASM1806 4-Port PCIe x2 Gen2 Packet Switch(0x1806)"},
{0x1B21, 0x1812, 0xFFFF, 0xFFFF, "ASM1812 6-Port PCIe x4 Gen2 Packet Switch(0x1812)"},
@@ -30104,10 +30160,13 @@ static pci_id_t const pci_vid_1B4B[] = {
{0x1B4B, 0x2241, 0x1028, 0x2113, "BOSS-N1 Modular(0x1028-0x2113)"},
{0x1B4B, 0x2241, 0x1028, 0x2151, "BOSS-N1 Modular ET(0x1028-0x2151)"},
{0x1B4B, 0x2241, 0x1028, 0x2196, "ROR-N1(0x1028-0x2196)"},
+{0x1B4B, 0x2241, 0x1028, 0x2286, "BOSS-N1 DC-MHS(0x1028-0x2286)"},
+{0x1B4B, 0x2241, 0x1028, 0x2287, "BOSS-N1 Modular(0x1028-0x2287)"},
{0x1B4B, 0x2241, 0x1B4B, 0x2241, "Santa Cruz NVMe Host Adapter(0x1B4B-0x2241)"},
{0x1B4B, 0x2241, 0x1B96, 0x4000, "WD_BLACK AN1500 NVMe SSD(0x1B96-0x4000)"},
{0x1B4B, 0x2241, 0x1D49, 0x0306, "ThinkSystem M.2 NVMe 2-Bay RAID Enablement Kit(0x1D49-0x0306)"},
{0x1B4B, 0x2241, 0x1D49, 0x0307, "ThinkSystem 7mm NVMe 2-Bay Rear RAID Enablement Kit(0x1D49-0x0307)"},
+{0x1B4B, 0x2241, 0x4C52, 0x9541, "LRNV9541 2-port M.2 NVMe Raid Adapter(0x4C52-0x9541)"},
{0x1B4B, 0x2B42, 0xFFFF, 0xFFFF, "88W8997 2.4/5 GHz Dual-Band 2x2 Wi-Fi® 5 (802.11ac) + Bluetooth® 5.3 Solution(0x2B42)"},
{0x1B4B, 0x2B43, 0xFFFF, 0xFFFF, "NXP 88W9098 Wi-Fi 6 (ax) MAC #1(0x2B43)"},
{0x1B4B, 0x2B44, 0xFFFF, 0xFFFF, "NXP 88W9098 Wi-Fi 6 (ax) MAC #2(0x2B44)"},
@@ -30116,6 +30175,7 @@ static pci_id_t const pci_vid_1B4B[] = {
{0x1B4B, 0x9123, 0xFFFF, 0xFFFF, "88SE9123 PCIe SATA 6.0 Gb/s controller(0x9123)"},
{0x1B4B, 0x9123, 0xDC93, 0x600E, "DC-6xxe series SATA 6G controller(0xDC93-0x600E)"},
{0x1B4B, 0x9125, 0xFFFF, 0xFFFF, "88SE9125 PCIe SATA 6.0 Gb/s controller(0x9125)"},
+{0x1B4B, 0x9125, 0x4C52, 0x9615, "LRST9615 4-port SATA3(6Gb/s) Exchange Adapter(0x4C52-0x9615)"},
{0x1B4B, 0x9128, 0xFFFF, 0xFFFF, "88SE9128 PCIe SATA 6 Gb/s RAID controller(0x9128)"},
{0x1B4B, 0x9130, 0xFFFF, 0xFFFF, "88SE9128 PCIe SATA 6 Gb/s RAID controller with HyperDuo(0x9130)"},
{0x1B4B, 0x9130, 0x1043, 0x8438, "P8P67 Deluxe Motherboard(0x1043-0x8438)"},
@@ -30144,6 +30204,7 @@ static pci_id_t const pci_vid_1B4B[] = {
{0x1B4B, 0x9230, 0x1D49, 0x0303, "ThinkSystem SE350 M.2 SATA 4-Bay Data RAID Mirroring Enablement Kit(0x1D49-0x0303)"},
{0x1B4B, 0x9230, 0x1D49, 0x0304, "ThinkSystem M.2 SATA 2-Bay RAID Enablement Kit(0x1D49-0x0304)"},
{0x1B4B, 0x9230, 0x1D49, 0x0305, "ThinkSystem 7mm SATA 2-Bay Rear RAID Enablement Kit(0x1D49-0x0305)"},
+{0x1B4B, 0x9230, 0x4C52, 0x9630, "LRST9630 4-port SATA3(6Gb/s) Raid Adapter(0x4C52-0x9630)"},
{0x1B4B, 0x9235, 0xFFFF, 0xFFFF, "88SE9235 PCIe 2.0 x2 4-port SATA 6 Gb/s Controller(0x9235)"},
{0x1B4B, 0x9445, 0xFFFF, 0xFFFF, "88SE9445 PCIe 2.0 x4 4-Port SAS/SATA 6 Gbps RAID Controller(0x9445)"},
{0x1B4B, 0x9480, 0xFFFF, 0xFFFF, "88SE9480 SAS/SATA 6Gb/s RAID controller(0x9480)"},
@@ -30164,6 +30225,24 @@ static pci_id_t const pci_vid_1B55[] = {
{0x1B55, 0xF1C4, 0xFFFF, 0xFFFF, "Dual ASI-RX/TX-CI card(0xF1C4)"},
}; /* pci_vid_1B55[] */
+static pci_id_t const pci_vid_1B5E[] = {
+{0x1B5E, 0xFFFF, 0xFFFF, 0xFFFF, "STAR-Dundee Ltd.(0x1B5E)"},
+{0x1B5E, 0x0001, 0xFFFF, 0xFFFF, "SpaceWire PCI Mk2(0x0001)"},
+{0x1B5E, 0x0002, 0xFFFF, 0xFFFF, "SpaceWire PCIe Mk1(0x0002)"},
+{0x1B5E, 0x0003, 0xFFFF, 0xFFFF, "SpaceWire cPCI Mk2(0x0003)"},
+{0x1B5E, 0x0004, 0xFFFF, 0xFFFF, "SpaceWire PXI Recorder Mk1(0x0004)"},
+{0x1B5E, 0x0005, 0xFFFF, 0xFFFF, "SpaceWire PXI Interface Mk1(0x0005)"},
+{0x1B5E, 0x0006, 0xFFFF, 0xFFFF, "SpaceWire PXI Interface Mk1 with RMAP Target(0x0006)"},
+{0x1B5E, 0x0008, 0xFFFF, 0xFFFF, "SpaceWire PXI Router Mk1(0x0008)"},
+{0x1B5E, 0x000B, 0xFFFF, 0xFFFF, "SpaceWire PXI Interface Mk2(0x000B)"},
+{0x1B5E, 0x000C, 0xFFFF, 0xFFFF, "SpaceWire PXI Interface Mk2 with RMAP Target(0x000C)"},
+{0x1B5E, 0x000D, 0xFFFF, 0xFFFF, "SpaceWire PXI Router Mk2(0x000D)"},
+{0x1B5E, 0x000E, 0xFFFF, 0xFFFF, "SpaceWire PXI Recorder Mk2(0x000E)"},
+{0x1B5E, 0x0100, 0xFFFF, 0xFFFF, "STAR-Ultra PCIe(0x0100)"},
+{0x1B5E, 0x0102, 0xFFFF, 0xFFFF, "STAR-Ultra Single-Lane Router(0x0102)"},
+{0x1B5E, 0x0200, 0xFFFF, 0xFFFF, "SpaceWire PCIe Mk2(0x0200)"},
+}; /* pci_vid_1B5E[] */
+
static pci_id_t const pci_vid_1B61[] = {
{0x1B61, 0xFFFF, 0xFFFF, 0xFFFF, "Byd Precision Manufacture Co.,Ltd(0x1B61)"},
}; /* pci_vid_1B61[] */
@@ -30318,11 +30397,13 @@ static pci_id_t const pci_vid_1BB1[] = {
{0x1BB1, 0x0100, 0x1BB1, 0x0178, "Nytro 5360S TCG - 15mm(0x1BB1-0x0178)"},
{0x1BB1, 0x0100, 0x1BB1, 0x0179, "Nytro 5360S - E3.S(0x1BB1-0x0179)"},
{0x1BB1, 0x0100, 0x1BB1, 0x0180, "Nytro 5360S TCG - E3.S(0x1BB1-0x0180)"},
+{0x1BB1, 0x0100, 0x1BB1, 0x0181, "Nytro 5060H(0x1BB1-0x0181)"},
{0x1BB1, 0x0100, 0x1BB1, 0x01A1, "Nytro XP7102(0x1BB1-0x01A1)"},
{0x1BB1, 0x5012, 0xFFFF, 0xFFFF, "FireCuda/IronWolf 510 SSD(0x5012)"},
{0x1BB1, 0x5013, 0xFFFF, 0xFFFF, "BarraCuda Q5 NVMe SSD (DRAM-less)(0x5013)"},
{0x1BB1, 0x5016, 0xFFFF, 0xFFFF, "FireCuda 520/IronWolf 525 SSD(0x5016)"},
{0x1BB1, 0x5018, 0xFFFF, 0xFFFF, "FireCuda 530 SSD(0x5018)"},
+{0x1BB1, 0x5019, 0xFFFF, 0xFFFF, "BarraCuda PCIe SSD (DRAM-less)(0x5019)"},
{0x1BB1, 0x5021, 0xFFFF, 0xFFFF, "FireCuda 520 SSD(0x5021)"},
{0x1BB1, 0x5026, 0xFFFF, 0xFFFF, "FireCuda 540 SSD(0x5026)"},
}; /* pci_vid_1BB1[] */
@@ -30586,6 +30667,7 @@ static pci_id_t const pci_vid_1C58[] = {
static pci_id_t const pci_vid_1C5C[] = {
{0x1C5C, 0xFFFF, 0xFFFF, 0xFFFF, "SK hynix(0x1C5C)"},
+{0x1C5C, 0x1069, 0xFFFF, 0xFFFF, "PCB01 NVMe Solid State Drive(0x1069)"},
{0x1C5C, 0x1282, 0xFFFF, 0xFFFF, "PC300 NVMe Solid State Drive 128GB(0x1282)"},
{0x1C5C, 0x1283, 0xFFFF, 0xFFFF, "PC300 NVMe Solid State Drive 256GB(0x1283)"},
{0x1C5C, 0x1284, 0xFFFF, 0xFFFF, "PC300 NVMe Solid State Drive 512GB(0x1284)"},
@@ -30822,6 +30904,7 @@ static pci_id_t const pci_vid_1CC1[] = {
{0x1CC1, 0x5762, 0xFFFF, 0xFFFF, "FALCON, GAMMIX S41, SPECTRIX S40G NVMe SSD (DRAM-less)(0x5762)"},
{0x1CC1, 0x5763, 0xFFFF, 0xFFFF, "XPG GAMMIX S5 NVMe SSD (DRAM-less)(0x5763)"},
{0x1CC1, 0x5766, 0xFFFF, 0xFFFF, "XPG GAMMIXS1 1L, XPG GAMMIX S5, LEGEND 710 / 740, SWORDFISH NVMe SSD (DRAM-less)(0x5766)"},
+{0x1CC1, 0x5772, 0xFFFF, 0xFFFF, "LEGEND 850 LITE NVMe SSD (DRAM-less)(0x5772)"},
{0x1CC1, 0x612A, 0xFFFF, 0xFFFF, "LEGEND 750 NVMe SSD (DRAM-less)(0x612A)"},
{0x1CC1, 0x613A, 0xFFFF, 0xFFFF, "ATOM 50, LEGEND 840 NVMe SSD (DRAM-less)(0x613A)"},
{0x1CC1, 0x621A, 0xFFFF, 0xFFFF, "LEGEND 850 NVMe SSD (DRAM-less)(0x621A)"},
@@ -30863,6 +30946,7 @@ static pci_id_t const pci_vid_1CC4[] = {
{0x1CC4, 0x6304, 0xFFFF, 0xFFFF, "AM630 PCIe 4.0 NVMe SSD 1024GB(0x6304)"},
{0x1CC4, 0x6A02, 0xFFFF, 0xFFFF, "AM6A0 PCIe 4.0 NVMe SSD 256GB(0x6A02)"},
{0x1CC4, 0x6A03, 0xFFFF, 0xFFFF, "RPETJ512MKP1QDQ PCIe 4.0 NVMe SSD 512GB (DRAM-less)(0x6A03)"},
+{0x1CC4, 0x6A13, 0xFFFF, 0xFFFF, "RPJYJ512MKN1QWQ PCIe 4.0 NVMe SSD 512GB (DRAM-less)(0x6A13)"},
{0x1CC4, 0x6A14, 0xFFFF, 0xFFFF, "RPEYJ1T24MKN2QWY PCIe 4.0 NVMe SSD 1024GB (DRAM-less)(0x6A14)"},
{0x1CC4, 0x8030, 0xFFFF, 0xFFFF, "NVMe SSD Controller UH8X2X/UH7X2X series(0x8030)"},
{0x1CC4, 0x8030, 0x1CC4, 0x1122, "NVMe SSD UH812a U.2 1.92TB(0x1CC4-0x1122)"},
@@ -31004,7 +31088,7 @@ static pci_id_t const pci_vid_1D17[] = {
{0x1D17, 0x071A, 0xFFFF, 0xFFFF, "KX-5000/KX-6000/KX-6000G/KH-40000 PCI Express Root Port(0x071A)"},
{0x1D17, 0x071B, 0xFFFF, 0xFFFF, "KX-5000/KX-6000/KX-6000G/KH-40000/KX-7000 PCI Express Root Port(0x071B)"},
{0x1D17, 0x071C, 0xFFFF, 0xFFFF, "KX-5000/KX-6000/KX-6000G/KH-40000/KX-7000 PCI Express Root Port(0x071C)"},
-{0x1D17, 0x071D, 0xFFFF, 0xFFFF, "KX-5000/KX-6000/KX-6000G/KH-40000 PCI Express Root Port(0x071D)"},
+{0x1D17, 0x071D, 0xFFFF, 0xFFFF, "KX-5000/KX-6000/KX-6000G/KH-40000/KX-7000 PCI Express Root Port(0x071D)"},
{0x1D17, 0x071E, 0xFFFF, 0xFFFF, "KX-5000/KX-6000/KX-6000G/KH-40000/KX-7000 PCI Express Root Port(0x071E)"},
{0x1D17, 0x071F, 0xFFFF, 0xFFFF, "ZX-200 Upstream Port of PCI Express Switch(0x071F)"},
{0x1D17, 0x0720, 0xFFFF, 0xFFFF, "ZX-200 PCIE RC6 controller(0x0720)"},
@@ -31243,6 +31327,9 @@ static pci_id_t const pci_vid_1D6C[] = {
{0x1D6C, 0x1024, 0xFFFF, 0xFFFF, "AR-TK242 [2x10GbE Packet Capture Device](0x1024)"},
{0x1D6C, 0x1025, 0xFFFF, 0xFFFF, "AR-TK242-FX2 [2x100GbE Gen5 Packet Capture Device](0x1025)"},
{0x1D6C, 0x1026, 0xFFFF, 0xFFFF, "AR-TK242-FX2 [1x200GbE Gen5 Packet Capture Device](0x1026)"},
+{0x1D6C, 0x1027, 0xFFFF, 0xFFFF, "AR-P2P-DBG [P2P Debug Function](0x1027)"},
+{0x1D6C, 0x1028, 0xFFFF, 0xFFFF, "AR-P2P-ATR [P2P Actor Function](0x1028)"},
+{0x1D6C, 0x1029, 0xFFFF, 0xFFFF, "AR-P2P-UTL [P2P Utility Function](0x1029)"},
{0x1D6C, 0x4200, 0xFFFF, 0xFFFF, "A5PL-E1-10GETI [10 GbE Ethernet Traffic Instrument](0x4200)"},
}; /* pci_vid_1D6C[] */
@@ -31408,6 +31495,7 @@ static pci_id_t const pci_vid_1D97[] = {
{0x1D97, 0x1062, 0xFFFF, 0xFFFF, "Lexar NM710 NVME SSD(0x1062)"},
{0x1D97, 0x1160, 0xFFFF, 0xFFFF, "FORESEE P900 BGA NVMe SSD (DRAM-less)(0x1160)"},
{0x1D97, 0x1202, 0xFFFF, 0xFFFF, "Lexar NM610 PRO NVME SSD (DRAM-less)(0x1202)"},
+{0x1D97, 0x12E4, 0xFFFF, 0xFFFF, "ORCA 4836 Series eSSD(0x12E4)"},
{0x1D97, 0x1602, 0xFFFF, 0xFFFF, "Lexar NM790 NVME SSD (DRAM-less)(0x1602)"},
{0x1D97, 0x1D97, 0xFFFF, 0xFFFF, "Lexar NM620 NVME SSD (DRAM-less)(0x1D97)"},
{0x1D97, 0x2263, 0xFFFF, 0xFFFF, "SM2263EN/SM2263XT-based OEM NVME SSD (DRAM-less)(0x2263)"},
@@ -31512,6 +31600,9 @@ static pci_id_t const pci_vid_1DBE[] = {
{0x1DBE, 0x5638, 0x1DBE, 0x2006, "Dongting-N2 DC SSD U.2 7680GB(0x1DBE-0x2006)"},
{0x1DBE, 0x5638, 0x1DBE, 0x3001, "Donghu-Z2 DC ZNS SSD U.2 4000GB(0x1DBE-0x3001)"},
{0x1DBE, 0x5638, 0x1DBE, 0x3002, "Donghu-Z2 DC ZNS SSD U.2 8000GB(0x1DBE-0x3002)"},
+{0x1DBE, 0x5666, 0xFFFF, 0xFFFF, "NVMe SSD Controller IG5666(0x5666)"},
+{0x1DBE, 0x5668, 0xFFFF, 0xFFFF, "NVMe SSD Controller IG5668(0x5668)"},
+{0x1DBE, 0x5669, 0xFFFF, 0xFFFF, "NVMe SSD Controller IG5669 [Tacoma](0x5669)"},
}; /* pci_vid_1DBE[] */
static pci_id_t const pci_vid_1DBF[] = {
@@ -31907,6 +31998,10 @@ static pci_id_t const pci_vid_1DF8[] = {
{0x1DF8, 0xD000, 0x1DF8, 0xD600, "M.2 NVMe SSD(0x1DF8-0xD600)"},
}; /* pci_vid_1DF8[] */
+static pci_id_t const pci_vid_1DFA[] = {
+{0x1DFA, 0xFFFF, 0xFFFF, 0xFFFF, "Astera Labs, Inc.(0x1DFA)"},
+}; /* pci_vid_1DFA[] */
+
static pci_id_t const pci_vid_1DFC[] = {
{0x1DFC, 0xFFFF, 0xFFFF, 0xFFFF, "JSC NT-COM(0x1DFC)"},
{0x1DFC, 0x1181, 0xFFFF, 0xFFFF, "TDM 8 Port E1/T1/J1 Adapter(0x1181)"},
@@ -32116,10 +32211,12 @@ static pci_id_t const pci_vid_1E3B[] = {
{0x1E3B, 0x0600, 0x1E3B, 0x0069, "Enterprise NVMe SSD U.2 3.20TB (R5301D)(0x1E3B-0x0069)"},
{0x1E3B, 0x0600, 0x1E3B, 0x006C, "Enterprise NVMe SSD U.2 1.92TB (R5101)(0x1E3B-0x006C)"},
{0x1E3B, 0x0600, 0x1E3B, 0x006D, "Enterprise NVMe SSD U.2 1.60TB (J5301)(0x1E3B-0x006D)"},
-{0x1E3B, 0x0600, 0x1E3B, 0x00B9, "Enterprise NVMe SSD U.2 QDP 25.60TB (R5300)(0x1E3B-0x00B9)"},
-{0x1E3B, 0x0600, 0x1E3B, 0x00BE, "Enterprise NVMe SSD U.2 QDP 30.72TB (R5100)(0x1E3B-0x00BE)"},
-{0x1E3B, 0x0600, 0x1E3B, 0x00C1, "Enterprise NVMe SSD U.2 QDP 25.60TB (R5300D)(0x1E3B-0x00C1)"},
-{0x1E3B, 0x0600, 0x1E3B, 0x00C4, "Enterprise NVMe SSD U.2 QDP 30.72TB (R5100D)(0x1E3B-0x00C4)"},
+{0x1E3B, 0x0600, 0x1E3B, 0x00B9, "Enterprise NVMe SSD U.2 ODP 25.60TB (R5301)/(J5301)(0x1E3B-0x00B9)"},
+{0x1E3B, 0x0600, 0x1E3B, 0x00BE, "Enterprise NVMe SSD U.2 ODP 30.72TB (R5101)/(J5101)(0x1E3B-0x00BE)"},
+{0x1E3B, 0x0600, 0x1E3B, 0x00C1, "Enterprise NVMe SSD U.2 ODP 25.60TB (R5301D)/(J5301D)(0x1E3B-0x00C1)"},
+{0x1E3B, 0x0600, 0x1E3B, 0x00C4, "Enterprise NVMe SSD U.2 ODP 30.72TB (R5101D)/(J5101D)(0x1E3B-0x00C4)"},
+{0x1E3B, 0x0600, 0x1E3B, 0x00C7, "Enterprise NVMe SSD U.2 ODP 25.60TB (J5300)(0x1E3B-0x00C7)"},
+{0x1E3B, 0x0600, 0x1E3B, 0x00C8, "Enterprise NVMe SSD U.2 ODP 30.72TB (J5100)(0x1E3B-0x00C8)"},
{0x1E3B, 0x0600, 0x1E3B, 0x00C9, "Enterprise NVMe SSD U.2 ODP 15.36TB (J5001)(0x1E3B-0x00C9)"},
{0x1E3B, 0x0600, 0x1E3B, 0x00CA, "Enterprise NVMe SSD U.2 ODP 3.84TB (J5102)(0x1E3B-0x00CA)"},
{0x1E3B, 0x0600, 0x1E3B, 0x00CB, "Enterprise NVMe SSD U.2 ODP 7.68TB (J5102)(0x1E3B-0x00CB)"},
@@ -32130,12 +32227,16 @@ static pci_id_t const pci_vid_1E3B[] = {
{0x1E3B, 0x0600, 0x1E3B, 0x00DC, "Enterprise NVMe SSD U.2 ODP 30.72TB with SAMSUNG 32GB DRAM (J5001)(0x1E3B-0x00DC)"},
{0x1E3B, 0x0600, 0x1E3B, 0x00DD, "Enterprise NVMe SSD U.2 ODP 30.72TB with MT 32GB DRAM(J5001)(0x1E3B-0x00DD)"},
{0x1E3B, 0x0600, 0x1E3B, 0x00DE, "Enterprise NVMe SSD U.2 ODP 15.36TB with SK 16GB DRAM(J5001D)(0x1E3B-0x00DE)"},
-{0x1E3B, 0x0600, 0x1E3B, 0x00DF, "Enterprise NVMe SSD U.2 ODP 30.72TB with SAMSUNG 32GB DRAM(J5001D)(0x1E3B-0x00DF)"},
+{0x1E3B, 0x0600, 0x1E3B, 0x00DF, "Enterprise NVMe SSD U.2 ODP 30.72TB with SAMSUNG 32GB DRAM(J5001)(0x1E3B-0x00DF)"},
{0x1E3B, 0x0600, 0x1E3B, 0x00E7, "Enterprise NVMe SSD U.2 ODP 30.72TB with MT 32GB DRAM(J5001D)(0x1E3B-0x00E7)"},
{0x1E3B, 0x0600, 0x1E3B, 0x00E8, "Enterprise NVMe SSD U.2 QDP 3.20TB (J5301)(0x1E3B-0x00E8)"},
{0x1E3B, 0x0600, 0x1E3B, 0x00E9, "Enterprise NVMe SSD U.2 ODP 6.40TB (J5301)(0x1E3B-0x00E9)"},
{0x1E3B, 0x0600, 0x1E3B, 0x00EA, "Enterprise NVMe SSD U.2 QDP 3.20TB (J5301D)(0x1E3B-0x00EA)"},
{0x1E3B, 0x0600, 0x1E3B, 0x00EB, "Enterprise NVMe SSD U.2 ODP 6.40TB (J5301D)(0x1E3B-0x00EB)"},
+{0x1E3B, 0x0600, 0x1E3B, 0x00EC, "Enterprise NVMe SSD U.2 ODP 30.72TB with MT 32GB DRAM(J5101)(0x1E3B-0x00EC)"},
+{0x1E3B, 0x0600, 0x1E3B, 0x00ED, "Enterprise NVMe SSD U.2 ODP 30.72TB with MT 32GB DRAM(R5101)(0x1E3B-0x00ED)"},
+{0x1E3B, 0x0600, 0x1E3B, 0x00EE, "Enterprise NVMe SSD U.2 ODP 15.36B with SK 16GB DRAM(J5101)(0x1E3B-0x00EE)"},
+{0x1E3B, 0x0600, 0x1E3B, 0x00EF, "Enterprise NVMe SSD U.2 ODP 12.80TB with SK 16GB DRAM(J5301)(0x1E3B-0x00EF)"},
{0x1E3B, 0x0600, 0x1E3B, 0x00F0, "Enterprise NVMe SSD U.2 0.40TB (X2900)(0x1E3B-0x00F0)"},
{0x1E3B, 0x0600, 0x1E3B, 0x00F1, "Enterprise NVMe SSD U.2 0.80TB (X2900)(0x1E3B-0x00F1)"},
{0x1E3B, 0x0600, 0x1E3B, 0x00F2, "Enterprise NVMe SSD U.2 1.60TB (X2900)(0x1E3B-0x00F2)"},
@@ -32412,6 +32513,10 @@ static pci_id_t const pci_vid_1EB4[] = {
{0x1EB4, 0x3401, 0xFFFF, 0xFFFF, "SSD Contoller(0x3401)"},
}; /* pci_vid_1EB4[] */
+static pci_id_t const pci_vid_1EB6[] = {
+{0x1EB6, 0xFFFF, 0xFFFF, 0xFFFF, "Wuxi Stars Microsystem Technology Co., Ltd(0x1EB6)"},
+}; /* pci_vid_1EB6[] */
+
static pci_id_t const pci_vid_1EB9[] = {
{0x1EB9, 0xFFFF, 0xFFFF, 0xFFFF, "Senscomm Semiconductor, Inc(0x1EB9)"},
{0x1EB9, 0x2020, 0xFFFF, 0xFFFF, "SCM2625 Wi-Fi6 Network Adapter(0x2020)"},
@@ -32474,6 +32579,7 @@ static pci_id_t const pci_vid_1ECA[] = {
static pci_id_t const pci_vid_1ED0[] = {
{0x1ED0, 0xFFFF, 0xFFFF, 0xFFFF, "Hosin Global Electronics(0x1ED0)"},
+{0x1ED0, 0x2283, 0xFFFF, 0xFFFF, "Patriot P300 NVMe SSD (DRAM-less)(0x2283)"},
}; /* pci_vid_1ED0[] */
static pci_id_t const pci_vid_1ED2[] = {
@@ -32483,6 +32589,7 @@ static pci_id_t const pci_vid_1ED2[] = {
{0x1ED2, 0x1111, 0x0000, 0x1111, "RNGD-S(0x0000-0x1111)"},
{0x1ED2, 0x1111, 0x0000, 0x2222, "RNGD VF(0x0000-0x2222)"},
{0x1ED2, 0x1111, 0x0000, 0x3333, "RNGD-S VF(0x0000-0x3333)"},
+{0x1ED2, 0x2222, 0xFFFF, 0xFFFF, "RNGD-S(0x2222)"},
}; /* pci_vid_1ED2[] */
static pci_id_t const pci_vid_1ED3[] = {
@@ -32604,6 +32711,10 @@ static pci_id_t const pci_vid_1EFB[] = {
{0x1EFB, 0xFFFF, 0xFFFF, 0xFFFF, "Flexxon Pte Ltd(0x1EFB)"},
}; /* pci_vid_1EFB[] */
+static pci_id_t const pci_vid_1EFF[] = {
+{0x1EFF, 0xFFFF, 0xFFFF, 0xFFFF, "Rebellions Inc.(0x1EFF)"},
+}; /* pci_vid_1EFF[] */
+
static pci_id_t const pci_vid_1F02[] = {
{0x1F02, 0xFFFF, 0xFFFF, 0xFFFF, "Beijing Dayu Technology(0x1F02)"},
}; /* pci_vid_1F02[] */
@@ -32643,9 +32754,31 @@ static pci_id_t const pci_vid_1F0F[] = {
{0x1F0F, 0x1A01, 0xFFFF, 0xFFFF, "M16104 Family Virtual Function(0x1A01)"},
{0x1F0F, 0x1A01, 0x1F0F, 0x0001, "M16104 Family Virtual Function(0x1F0F-0x0001)"},
{0x1F0F, 0x2022, 0xFFFF, 0xFFFF, "D1055AS PCI Express Switch Upstream Port(0x2022)"},
+{0x1F0F, 0x3403, 0xFFFF, 0xFFFF, "M18110 Family(0x3403)"},
+{0x1F0F, 0x3404, 0xFFFF, 0xFFFF, "M18110 Lx Family(0x3404)"},
+{0x1F0F, 0x3405, 0xFFFF, 0xFFFF, "M18110 Family BASE-T(0x3405)"},
+{0x1F0F, 0x3406, 0xFFFF, 0xFFFF, "M18110 Lx Family BASE-T(0x3406)"},
+{0x1F0F, 0x3407, 0xFFFF, 0xFFFF, "M18110 Family OCP(0x3407)"},
+{0x1F0F, 0x3408, 0xFFFF, 0xFFFF, "M18110 Lx Family OCP(0x3408)"},
+{0x1F0F, 0x3409, 0xFFFF, 0xFFFF, "M18110 Family BASE-T OCP(0x3409)"},
+{0x1F0F, 0x340A, 0xFFFF, 0xFFFF, "M18110 Lx Family BASE-T OCP(0x340A)"},
+{0x1F0F, 0x340B, 0xFFFF, 0xFFFF, "M18120 Family(0x340B)"},
+{0x1F0F, 0x340C, 0xFFFF, 0xFFFF, "M18120 Lx Family(0x340C)"},
+{0x1F0F, 0x340D, 0xFFFF, 0xFFFF, "M18120 Family BASE-T(0x340D)"},
+{0x1F0F, 0x340E, 0xFFFF, 0xFFFF, "M18120 Lx Family BASE-T(0x340E)"},
+{0x1F0F, 0x340F, 0xFFFF, 0xFFFF, "M18120 Family OCP(0x340F)"},
+{0x1F0F, 0x3410, 0xFFFF, 0xFFFF, "M18120 Lx Family OCP(0x3410)"},
+{0x1F0F, 0x3411, 0xFFFF, 0xFFFF, "M18120 Family BASE-T OCP(0x3411)"},
+{0x1F0F, 0x3412, 0xFFFF, 0xFFFF, "M18120 Lx Family BASE-T OCP(0x3412)"},
+{0x1F0F, 0x3413, 0xFFFF, 0xFFFF, "M18100 Family Virtual Function(0x3413)"},
{0x1F0F, 0x9088, 0xFFFF, 0xFFFF, "D1055AS PCI Express Switch Downstream Port(0x9088)"},
}; /* pci_vid_1F0F[] */
+static pci_id_t const pci_vid_1F16[] = {
+{0x1F16, 0xFFFF, 0xFFFF, 0xFFFF, "XConn Technologies(0x1F16)"},
+{0x1F16, 0xC500, 0xFFFF, 0xFFFF, "XC50256(0xC500)"},
+}; /* pci_vid_1F16[] */
+
static pci_id_t const pci_vid_1F17[] = {
{0x1F17, 0xFFFF, 0xFFFF, 0xFFFF, "Zettastone Technology(0x1F17)"},
}; /* pci_vid_1F17[] */
@@ -32916,6 +33049,27 @@ static pci_id_t const pci_vid_1FE9[] = {
{0x1FE9, 0xFFFF, 0xFFFF, 0xFFFF, "MemryX(0x1FE9)"},
}; /* pci_vid_1FE9[] */
+static pci_id_t const pci_vid_1FF2[] = {
+{0x1FF2, 0xFFFF, 0xFFFF, 0xFFFF, "Linkdata(0x1FF2)"},
+{0x1FF2, 0x10A1, 0xFFFF, 0xFFFF, "NIC1160 Ethernet Controller Family(0x10A1)"},
+{0x1FF2, 0x10A1, 0x1FF2, 0x0C11, "10GE Ethernet Adapter 1160-2X(0x1FF2-0x0C11)"},
+{0x1FF2, 0x10A2, 0xFFFF, 0xFFFF, "NIC1160 Ethernet Controller Virtual Function Family(0x10A2)"},
+{0x1FF2, 0x20A1, 0xFFFF, 0xFFFF, "IOC2110 Storage Controller(0x20A1)"},
+{0x1FF2, 0x20A1, 0x1FF2, 0x0A11, "2120-16i SATA3/SAS3 HBA Adapter(0x1FF2-0x0A11)"},
+{0x1FF2, 0x20A1, 0x1FF2, 0x0A12, "2120-8i SATA3/SAS3 HBA Adapter(0x1FF2-0x0A12)"},
+{0x1FF2, 0x20A2, 0xFFFF, 0xFFFF, "IOC2250 Storage Controller(0x20A2)"},
+{0x1FF2, 0x20A2, 0x1FF2, 0x0A21, "2230-18i Tri-mode HBA Adapter(0x1FF2-0x0A21)"},
+{0x1FF2, 0x20A2, 0x1FF2, 0x0A22, "2230-10i Tri-mode HBA Adapter(0x1FF2-0x0A22)"},
+{0x1FF2, 0x20A2, 0x1FF2, 0x0A23, "2230-16i Tri-mode HBA Adapter(0x1FF2-0x0A23)"},
+{0x1FF2, 0x20A2, 0x1FF2, 0x0A24, "2230-8i Tri-mode HBA Adapter(0x1FF2-0x0A24)"},
+{0x1FF2, 0x20A2, 0x1FF2, 0x0A28, "2233-16i Tri-mode HBA Adapter(0x1FF2-0x0A28)"},
+{0x1FF2, 0x30A2, 0xFFFF, 0xFFFF, "ROC3250 Storage Controller(0x30A2)"},
+{0x1FF2, 0x30A2, 0x1FF2, 0x0B21, "3260-18i Tri-mode RAID Adapter(0x1FF2-0x0B21)"},
+{0x1FF2, 0x30A2, 0x1FF2, 0x0B22, "3260-10i Tri-mode RAID Adapter(0x1FF2-0x0B22)"},
+{0x1FF2, 0x30A2, 0x1FF2, 0x0B23, "3260-16i Tri-mode RAID Adapter(0x1FF2-0x0B23)"},
+{0x1FF2, 0x30A2, 0x1FF2, 0x0B24, "3260-8i Tri-mode RAID Adapter(0x1FF2-0x0B24)"},
+}; /* pci_vid_1FF2[] */
+
static pci_id_t const pci_vid_1FF4[] = {
{0x1FF4, 0xFFFF, 0xFFFF, 0xFFFF, "DEEPX Co., Ltd.(0x1FF4)"},
{0x1FF4, 0x0000, 0xFFFF, 0xFFFF, "DX_M1(0x0000)"},
@@ -33602,10 +33756,8 @@ static pci_id_t const pci_vid_4C52[] = {
{0x4C52, 0xFFFF, 0xFFFF, 0xFFFF, "LR-LINK(0x4C52)"},
{0x4C52, 0x1001, 0xFFFF, 0xFFFF, "Smart Network Adapter(0x1001)"},
{0x4C52, 0x1001, 0x4C52, 0xA008, "LREG1008PT Single-port 1Gb Smart Ethernet Network Adapter(0x4C52-0xA008)"},
-{0x4C52, 0x1001, 0x4C52, 0xA009, "LREG1009PT Single-port 2.5Gb Smart Ethernet Network Adapter(0x4C52-0xA009)"},
{0x4C52, 0x1002, 0xFFFF, 0xFFFF, "Smart Network Adapter(0x1002)"},
{0x4C52, 0x1002, 0x4C52, 0xA006, "LREG1006PT Single-port 1.2Gb Network Security Isolation Adapter(0x4C52-0xA006)"},
-{0x4C52, 0x1002, 0x4C52, 0xA007, "LREG1007PT Quad-port 10Gb Smart Ethernet Network Adapter(0x4C52-0xA007)"},
{0x4C52, 0x1003, 0xFFFF, 0xFFFF, "Smart Network Adapter(0x1003)"},
{0x4C52, 0x1004, 0xFFFF, 0xFFFF, "Smart Network Adapter(0x1004)"},
{0x4C52, 0x1004, 0x4C52, 0xB010, "LREG1010PF Single-port 10Gb FPGA Network Security Isolation Adapter(0x4C52-0xB010)"},
@@ -33708,6 +33860,9 @@ static pci_id_t const pci_vid_50B2[] = {
static pci_id_t const pci_vid_50CE[] = {
{0x50CE, 0xFFFF, 0xFFFF, 0xFFFF, "System-on-Chip Engineering S.L.(0x50CE)"},
{0x50CE, 0x0001, 0xFFFF, 0xFFFF, "RELY-MIL-XMC-TSN-SWITCH(0x0001)"},
+{0x50CE, 0x0100, 0xFFFF, 0xFFFF, "XMC_AV-Dual-ETH(0x0100)"},
+{0x50CE, 0x0101, 0xFFFF, 0xFFFF, "XMC_AV-ETSN(0x0101)"},
+{0x50CE, 0x0102, 0xFFFF, 0xFFFF, "XMC_AV-AFDX(0x0102)"},
}; /* pci_vid_50CE[] */
static pci_id_t const pci_vid_5136[] = {
@@ -35939,7 +36094,12 @@ static pci_id_t const pci_vid_8086[] = {
{0x8086, 0x125D, 0xFFFF, 0xFFFF, "Ethernet Controller I226-IT(0x125D)"},
{0x8086, 0x12D1, 0xFFFF, 0xFFFF, "Ethernet Controller E830-CC for backplane(0x12D1)"},
{0x8086, 0x12D2, 0xFFFF, 0xFFFF, "Ethernet Controller E830-CC for QSFP(0x12D2)"},
+{0x8086, 0x12D2, 0x8086, 0x0002, "Ethernet Network Adapter E830-C-Q2 for OCP 3.0(0x8086-0x0002)"},
+{0x8086, 0x12D2, 0x8086, 0x0004, "Ethernet Network Adapter E830-CC-Q1 for OCP 3.0(0x8086-0x0004)"},
{0x8086, 0x12D3, 0xFFFF, 0xFFFF, "Ethernet Controller E830-CC for SFP(0x12D3)"},
+{0x8086, 0x12D3, 0x8086, 0x0001, "Ethernet Network Adapter E830-XXV-2 for OCP 3.0(0x8086-0x0001)"},
+{0x8086, 0x12D3, 0x8086, 0x0003, "Ethernet Network Adapter E830-XXV-2(0x8086-0x0003)"},
+{0x8086, 0x12D3, 0x8086, 0x0004, "Ethernet Network Adapter E830-XXV-4 for OCP 3.0(0x8086-0x0004)"},
{0x8086, 0x12D4, 0xFFFF, 0xFFFF, "Ethernet Controller E830-CC for SFP-DD(0x12D4)"},
{0x8086, 0x12D5, 0xFFFF, 0xFFFF, "Ethernet Controller E830-C for backplane(0x12D5)"},
{0x8086, 0x12D8, 0xFFFF, 0xFFFF, "Ethernet Controller E830-C for QSFP(0x12D8)"},
@@ -36558,6 +36718,7 @@ static pci_id_t const pci_vid_8086[] = {
{0x8086, 0x15FC, 0xFFFF, 0xFFFF, "Ethernet Connection (13) I219-V(0x15FC)"},
{0x8086, 0x15FF, 0xFFFF, 0xFFFF, "Ethernet Controller X710 for 10GBASE-T(0x15FF)"},
{0x8086, 0x15FF, 0x1014, 0x0000, "PCIe3 4-port 10GbE Base-T Adapter(0x1014-0x0000)"},
+{0x8086, 0x15FF, 0x108E, 0x7B1F, "Quad Port 10GBase-T Adapter - CP(0x108E-0x7B1F)"},
{0x8086, 0x15FF, 0x1137, 0x0000, "X710TLG GbE RJ45 PCIe NIC(0x1137-0x0000)"},
{0x8086, 0x15FF, 0x1137, 0x02C1, "X710T2LG 2x10 GbE RJ45 PCIe NIC(0x1137-0x02C1)"},
{0x8086, 0x15FF, 0x1137, 0x02C2, "X710T4LG 4x10 GbE RJ45 PCIe NIC(0x1137-0x02C2)"},
@@ -40515,6 +40676,7 @@ static pci_id_t const pci_vid_8086[] = {
{0x8086, 0x37D9, 0xFFFF, 0xFFFF, "X722 Hyper-V Virtual Function(0x37D9)"},
{0x8086, 0x3882, 0xFFFF, 0xFFFF, "Ice Lake LPC Controller(0x3882)"},
{0x8086, 0x38A4, 0xFFFF, 0xFFFF, "Ice Lake SPI Controller(0x38A4)"},
+{0x8086, 0x38C8, 0xFFFF, 0xFFFF, "Ice Lake-LP Smart Sound Technology Audio Controller(0x38C8)"},
{0x8086, 0x38E0, 0xFFFF, 0xFFFF, "Ice Lake Management Engine Interface(0x38E0)"},
{0x8086, 0x3A00, 0xFFFF, 0xFFFF, "82801JD/DO (ICH10 Family) 4-port SATA IDE Controller(0x3A00)"},
{0x8086, 0x3A02, 0xFFFF, 0xFFFF, "82801JD/DO (ICH10 Family) SATA AHCI Controller(0x3A02)"},
@@ -41112,6 +41274,7 @@ static pci_id_t const pci_vid_8086[] = {
{0x8086, 0x4641, 0xFFFF, 0xFFFF, "12th Gen Core Processor Host Bridge/DRAM Registers(0x4641)"},
{0x8086, 0x4641, 0x1028, 0x0B10, "Precision 3571(0x1028-0x0B10)"},
{0x8086, 0x464D, 0xFFFF, 0xFFFF, "12th Gen Core Processor PCI Express x4 Controller #0(0x464D)"},
+{0x8086, 0x464E, 0xFFFF, 0xFFFF, "Alder Lake-N Thunderbolt 4 USB Controller(0x464E)"},
{0x8086, 0x464F, 0xFFFF, 0xFFFF, "12th Gen Core Processor Gaussian & Neural Accelerator(0x464F)"},
{0x8086, 0x464F, 0x1028, 0x0B10, "Precision 3571(0x1028-0x0B10)"},
{0x8086, 0x4650, 0xFFFF, 0xFFFF, "12th Gen Core Processor Host Bridge(0x4650)"},
@@ -41158,8 +41321,13 @@ static pci_id_t const pci_vid_8086[] = {
{0x8086, 0x4908, 0xFFFF, 0xFFFF, "DG1 [Iris Xe Graphics](0x4908)"},
{0x8086, 0x4909, 0xFFFF, 0xFFFF, "DG1 [Iris Xe MAX 100](0x4909)"},
{0x8086, 0x4940, 0xFFFF, 0xFFFF, "4xxx Series QAT(0x4940)"},
-{0x8086, 0x4942, 0xFFFF, 0xFFFF, "4xxx Series QAT(0x4942)"},
-{0x8086, 0x4944, 0xFFFF, 0xFFFF, "4xxx Series QAT(0x4944)"},
+{0x8086, 0x4941, 0xFFFF, 0xFFFF, "4xxx Series QAT Virtual Function(0x4941)"},
+{0x8086, 0x4942, 0xFFFF, 0xFFFF, "401xx Series QAT(0x4942)"},
+{0x8086, 0x4943, 0xFFFF, 0xFFFF, "401xx Series QAT Virtual Function(0x4943)"},
+{0x8086, 0x4944, 0xFFFF, 0xFFFF, "402xx Series QAT(0x4944)"},
+{0x8086, 0x4945, 0xFFFF, 0xFFFF, "402xx Series QAT Virtual Function(0x4945)"},
+{0x8086, 0x4946, 0xFFFF, 0xFFFF, "420xx Series QAT(0x4946)"},
+{0x8086, 0x4947, 0xFFFF, 0xFFFF, "420xx Series QAT Virtual Function(0x4947)"},
{0x8086, 0x4B00, 0xFFFF, 0xFFFF, "Elkhart Lake eSPI Controller(0x4B00)"},
{0x8086, 0x4B23, 0xFFFF, 0xFFFF, "Elkhart Lake SMBus Controller(0x4B23)"},
{0x8086, 0x4B24, 0xFFFF, 0xFFFF, "Elkhart Lake SPI (Flash) Controller(0x4B24)"},
@@ -41287,6 +41455,7 @@ static pci_id_t const pci_vid_8086[] = {
{0x8086, 0x51B0, 0xFFFF, 0xFFFF, "Alder Lake PCI Express Root Port #9(0x51B0)"},
{0x8086, 0x51B1, 0xFFFF, 0xFFFF, "Alder Lake PCI Express x1 Root Port #10(0x51B1)"},
{0x8086, 0x51BB, 0xFFFF, 0xFFFF, "Alder Lake-P PCH PCIe Root Port #4(0x51BB)"},
+{0x8086, 0x51BD, 0xFFFF, 0xFFFF, "Alder Lake-P PCH PCIe Root Port #6(0x51BD)"},
{0x8086, 0x51BF, 0xFFFF, 0xFFFF, "Alder Lake PCH-P PCI Express Root Port #9(0x51BF)"},
{0x8086, 0x51C5, 0xFFFF, 0xFFFF, "Alder Lake-P Serial IO I2C Controller #0(0x51C5)"},
{0x8086, 0x51C6, 0xFFFF, 0xFFFF, "Alder Lake-P Serial IO I2C Controller #1(0x51C6)"},
@@ -41346,7 +41515,15 @@ static pci_id_t const pci_vid_8086[] = {
{0x8086, 0x5201, 0x8086, 0x0001, "EtherExpress PRO/100 Server Ethernet Adapter(0x8086-0x0001)"},
{0x8086, 0x530D, 0xFFFF, 0xFFFF, "80310 (IOP) IO Processor(0x530D)"},
{0x8086, 0x5481, 0xFFFF, 0xFFFF, "Alder Lake-N PCH eSPI Controller(0x5481)"},
+{0x8086, 0x54A3, 0xFFFF, 0xFFFF, "Alder Lake-N SMBus(0x54A3)"},
+{0x8086, 0x54A4, 0xFFFF, 0xFFFF, "Alder Lake-N SPI (flash) Controller(0x54A4)"},
+{0x8086, 0x54A8, 0xFFFF, 0xFFFF, "Alder Lake-N Serial IO UART Host Controller(0x54A8)"},
+{0x8086, 0x54B0, 0xFFFF, 0xFFFF, "Alder Lake-N PCI Express Root Port #9(0x54B0)"},
+{0x8086, 0x54B1, 0xFFFF, 0xFFFF, "Alder Lake-N PCI Express Root Port #10(0x54B1)"},
+{0x8086, 0x54B2, 0xFFFF, 0xFFFF, "Alder Lake-N PCI Express Root Port #11(0x54B2)"},
+{0x8086, 0x54B3, 0xFFFF, 0xFFFF, "Alder Lake-N PCI Express Root Port #12(0x54B3)"},
{0x8086, 0x54C8, 0xFFFF, 0xFFFF, "Alder Lake-N PCH High Definition Audio Controller(0x54C8)"},
+{0x8086, 0x54D3, 0xFFFF, 0xFFFF, "Alder Lake-N SATA AHCI Controller(0x54D3)"},
{0x8086, 0x54E0, 0xFFFF, 0xFFFF, "Alder Lake-N PCH HECI Controller(0x54E0)"},
{0x8086, 0x54ED, 0xFFFF, 0xFFFF, "Alder Lake-N PCH USB 3.2 xHCI Host Controller(0x54ED)"},
{0x8086, 0x54EF, 0xFFFF, 0xFFFF, "Alder Lake-N PCH Shared SRAM(0x54EF)"},
@@ -41385,7 +41562,7 @@ static pci_id_t const pci_vid_8086[] = {
{0x8086, 0x56BF, 0xFFFF, 0xFFFF, "DG2 [Arc Graphics A580E](0x56BF)"},
{0x8086, 0x56C0, 0xFFFF, 0xFFFF, "ATS-M [Data Center GPU Flex 170](0x56C0)"},
{0x8086, 0x56C1, 0xFFFF, 0xFFFF, "ATS-M [Data Center GPU Flex 140](0x56C1)"},
-{0x8086, 0x56C2, 0xFFFF, 0xFFFF, "ATS-M [Data Center GPU Flex 170G](0x56C2)"},
+{0x8086, 0x56C2, 0xFFFF, 0xFFFF, "ATS-M [Data Center GPU Flex 170V](0x56C2)"},
{0x8086, 0x5780, 0xFFFF, 0xFFFF, "Thunderbolt 80/120G Bridge [Barlow Ridge Host 80G 2023](0x5780)"},
{0x8086, 0x5781, 0xFFFF, 0xFFFF, "Thunderbolt 80/120G NHI [Barlow Ridge Host 80G 2023](0x5781)"},
{0x8086, 0x5782, 0xFFFF, 0xFFFF, "Thunderbolt 80/120G USB Controller [Barlow Ridge Host 80G 2023](0x5782)"},
@@ -41399,9 +41576,12 @@ static pci_id_t const pci_vid_8086[] = {
{0x8086, 0x579E, 0xFFFF, 0xFFFF, "Ethernet Connection E825-C for SFP(0x579E)"},
{0x8086, 0x57A4, 0xFFFF, 0xFFFF, "Thunderbolt Bridge [Barlow Ridge Hub 40G 2023](0x57A4)"},
{0x8086, 0x57A5, 0xFFFF, 0xFFFF, "Thunderbolt USB Controller [Barlow Ridge Hub 40G 2023](0x57A5)"},
+{0x8086, 0x57AE, 0xFFFF, 0xFFFF, "Ethernet Controller E610 Backplane(0x57AE)"},
+{0x8086, 0x57AF, 0xFFFF, 0xFFFF, "Ethernet Controller E610 SFP(0x57AF)"},
{0x8086, 0x57B0, 0xFFFF, 0xFFFF, "Ethernet Controller E610 10GBASE T(0x57B0)"},
{0x8086, 0x57B1, 0xFFFF, 0xFFFF, "Ethernet Controller E610 2.5GBASE T(0x57B1)"},
{0x8086, 0x57B1, 0x8086, 0x0000, "Ethernet Converged Network Adapter E610(0x8086-0x0000)"},
+{0x8086, 0x57B2, 0xFFFF, 0xFFFF, "Ethernet Controller E610 SGMII(0x57B2)"},
{0x8086, 0x5845, 0xFFFF, 0xFFFF, "QEMU NVM Express Controller(0x5845)"},
{0x8086, 0x5845, 0x1AF4, 0x1100, "QEMU Virtual Machine(0x1AF4-0x1100)"},
{0x8086, 0x5900, 0xFFFF, 0xFFFF, "Xeon E3-1200 v6/7th Gen Core Processor Host Bridge/DRAM Registers(0x5900)"},
@@ -41780,6 +41960,7 @@ static pci_id_t const pci_vid_8086[] = {
{0x8086, 0x7A27, 0xFFFF, 0xFFFF, "Raptor Lake-S PCH Shared SRAM(0x7A27)"},
{0x8086, 0x7A30, 0xFFFF, 0xFFFF, "Raptor Lake PCI Express Root Port #9(0x7A30)"},
{0x8086, 0x7A38, 0xFFFF, 0xFFFF, "Raptor Lake PCI Express Root Port #1(0x7A38)"},
+{0x8086, 0x7A3A, 0xFFFF, 0xFFFF, "Raptor Point-S PCH - PCI Express Root Port 3(0x7A3A)"},
{0x8086, 0x7A3B, 0xFFFF, 0xFFFF, "Raptor Lake PCI Express Root Port #4(0x7A3B)"},
{0x8086, 0x7A40, 0xFFFF, 0xFFFF, "Raptor Lake PCI Express Root Port #17(0x7A40)"},
{0x8086, 0x7A44, 0xFFFF, 0xFFFF, "Raptor Lake PCI Express Root Port #21(0x7A44)"},
@@ -41825,7 +42006,10 @@ static pci_id_t const pci_vid_8086[] = {
{0x8086, 0x7AF0, 0x8086, 0x0094, "Wi-Fi 6 AX201 160MHz(0x8086-0x0094)"},
{0x8086, 0x7AFC, 0xFFFF, 0xFFFF, "Alder Lake-S PCH Serial IO I2C Controller #4(0x7AFC)"},
{0x8086, 0x7AFD, 0xFFFF, 0xFFFF, "Alder Lake-S PCH Serial IO I2C Controller #5(0x7AFD)"},
+{0x8086, 0x7D03, 0xFFFF, 0xFFFF, "Meteor Lake-P Dynamic Tuning Technology(0x7D03)"},
{0x8086, 0x7D0B, 0xFFFF, 0xFFFF, "Volume Management Device NVMe RAID Controller Intel Corporation(0x7D0B)"},
+{0x8086, 0x7D0D, 0xFFFF, 0xFFFF, "Meteor Lake-P Platform Monitoring Technology(0x7D0D)"},
+{0x8086, 0x7D19, 0xFFFF, 0xFFFF, "Meteor Lake IPU(0x7D19)"},
{0x8086, 0x7D1D, 0xFFFF, 0xFFFF, "Meteor Lake NPU(0x7D1D)"},
{0x8086, 0x7D40, 0xFFFF, 0xFFFF, "Meteor Lake-M [Intel Graphics](0x7D40)"},
{0x8086, 0x7D41, 0xFFFF, 0xFFFF, "Arrow Lake-U [Intel Graphics](0x7D41)"},
@@ -41847,10 +42031,14 @@ static pci_id_t const pci_vid_8086[] = {
{0x8086, 0x7E30, 0xFFFF, 0xFFFF, "Meteor Lake-P Serial IO SPI Controller #1(0x7E30)"},
{0x8086, 0x7E40, 0xFFFF, 0xFFFF, "Meteor Lake PCH CNVi WiFi(0x7E40)"},
{0x8086, 0x7E40, 0x8086, 0x0094, "Wi-Fi 6E AX211 160MHz(0x8086-0x0094)"},
+{0x8086, 0x7E45, 0xFFFF, 0xFFFF, "Meteor Lake-P Integrated Sensor Hub(0x7E45)"},
{0x8086, 0x7E46, 0xFFFF, 0xFFFF, "Meteor Lake-P Serial IO SPI Controller #2(0x7E46)"},
+{0x8086, 0x7E4C, 0xFFFF, 0xFFFF, "Meteor Lake-P Gaussian & Neural-Network Accelerator(0x7E4C)"},
{0x8086, 0x7E50, 0xFFFF, 0xFFFF, "Meteor Lake-P Serial IO I2C Controller #4(0x7E50)"},
{0x8086, 0x7E51, 0xFFFF, 0xFFFF, "Meteor Lake-P Serial IO I2C Controller #5(0x7E51)"},
{0x8086, 0x7E52, 0xFFFF, 0xFFFF, "Meteor Lake-P Serial IO UART Controller #2(0x7E52)"},
+{0x8086, 0x7E70, 0xFFFF, 0xFFFF, "Meteor Lake-P CSME HECI #1(0x7E70)"},
+{0x8086, 0x7E73, 0xFFFF, 0xFFFF, "Meteor Lake-P Keyboard and Text (KT) Redirection(0x7E73)"},
{0x8086, 0x7E78, 0xFFFF, 0xFFFF, "Meteor Lake-P Serial IO I2C Controller #0(0x7E78)"},
{0x8086, 0x7E79, 0xFFFF, 0xFFFF, "Meteor Lake-P Serial IO I2C Controller #1(0x7E79)"},
{0x8086, 0x7E7A, 0xFFFF, 0xFFFF, "Meteor Lake-P Serial IO I2C Controller #2(0x7E7A)"},
@@ -42935,6 +43123,7 @@ static pci_id_t const pci_vid_8086[] = {
{0x8086, 0xA72F, 0xFFFF, 0xFFFF, "Raptor Lake-P Thunderbolt 4 PCI Express Root Port #2(0xA72F)"},
{0x8086, 0xA73E, 0xFFFF, 0xFFFF, "Raptor Lake-P Thunderbolt 4 NHI #0(0xA73E)"},
{0x8086, 0xA73E, 0x1028, 0x0C06, "Precision 3580(0x1028-0x0C06)"},
+{0x8086, 0xA740, 0xFFFF, 0xFFFF, "Raptor Lake-S 8+12 - Host Bridge/DRAM Controller(0xA740)"},
{0x8086, 0xA74D, 0xFFFF, 0xFFFF, "Raptor Lake PCIe 4.0 Graphics Port(0xA74D)"},
{0x8086, 0xA74F, 0xFFFF, 0xFFFF, "GNA Scoring Accelerator module(0xA74F)"},
{0x8086, 0xA74F, 0x1028, 0x0C06, "Precision 3580(0x1028-0x0C06)"},
@@ -43027,6 +43216,11 @@ static pci_id_t const pci_vid_8086[] = {
{0x8086, 0xD156, 0xFFFF, 0xFFFF, "Core Processor Semaphore and Scratchpad Registers(0xD156)"},
{0x8086, 0xD157, 0xFFFF, 0xFFFF, "Core Processor System Control and Status Registers(0xD157)"},
{0x8086, 0xD158, 0xFFFF, 0xFFFF, "Core Processor Miscellaneous Registers(0xD158)"},
+{0x8086, 0xE202, 0xFFFF, 0xFFFF, "Battlemage G21 [Intel Graphics](0xE202)"},
+{0x8086, 0xE20B, 0xFFFF, 0xFFFF, "Battlemage G21 [Intel Graphics](0xE20B)"},
+{0x8086, 0xE20C, 0xFFFF, 0xFFFF, "Battlemage G21 [Intel Graphics](0xE20C)"},
+{0x8086, 0xE20D, 0xFFFF, 0xFFFF, "Battlemage G21 [Intel Graphics](0xE20D)"},
+{0x8086, 0xE212, 0xFFFF, 0xFFFF, "Battlemage G21 [Intel Graphics](0xE212)"},
{0x8086, 0xF1A5, 0xFFFF, 0xFFFF, "SSD 600P Series(0xF1A5)"},
{0x8086, 0xF1A5, 0x8086, 0x390A, "SSDPEKKW256G7 256GB(0x8086-0x390A)"},
{0x8086, 0xF1A6, 0xFFFF, 0xFFFF, "SSD DC P4101/Pro 7600p/760p/E 6100p Series(0xF1A6)"},
@@ -43100,7 +43294,7 @@ static pci_id_t const pci_vid_8088[] = {
{0x8088, 0x0119, 0xFFFF, 0xFFFF, "WX1860-LC Gigabit Ethernet Controller Virtual Function(0x0119)"},
{0x8088, 0x011A, 0xFFFF, 0xFFFF, "WX1860A1 Gigabit Ethernet Controller Virtual Function(0x011A)"},
{0x8088, 0x011B, 0xFFFF, 0xFFFF, "WX1860AL1 Gigabit Ethernet Controller Virtual Function(0x011B)"},
-{0x8088, 0x1000, 0xFFFF, 0xFFFF, "Ethernet Controller RP1000 Virtual Function for 10GbE SFP+(0x1000)"},
+{0x8088, 0x1000, 0xFFFF, 0xFFFF, "Ethernet Controller SP1000A Virtual Function for 10GbE SFP+(0x1000)"},
{0x8088, 0x1001, 0xFFFF, 0xFFFF, "Ethernet Controller SP1000A for 10GbE SFP+(0x1001)"},
{0x8088, 0x1001, 0x1BD4, 0x0084, "Ethernet Controller SP1000A for 10GbE SFP+(lldp)(0x1BD4-0x0084)"},
{0x8088, 0x1001, 0x1BD4, 0x0085, "Ethernet Controller SP1000A for 10GBASE-T(0x1BD4-0x0085)"},
@@ -43110,7 +43304,7 @@ static pci_id_t const pci_vid_8088[] = {
{0x8088, 0x1001, 0x8088, 0x0000, "Ethernet Network Adaptor RP1000 for 10GbE SFP+(0x8088-0x0000)"},
{0x8088, 0x1001, 0x8088, 0x0300, "Ethernet Network Adaptor RP1000-A03 for 10GbE SFP+(0x8088-0x0300)"},
{0x8088, 0x1001, 0x8088, 0x0400, "Ethernet Network Adaptor RP1000-A04 for 10GbE SFP+(0x8088-0x0400)"},
-{0x8088, 0x2000, 0xFFFF, 0xFFFF, "Ethernet Controller RP2000 Virtual Function for 10GbE SFP+(0x2000)"},
+{0x8088, 0x2000, 0xFFFF, 0xFFFF, "Ethernet Controller WX1820AL Virtual Function for 10GbE SFP+(0x2000)"},
{0x8088, 0x2001, 0xFFFF, 0xFFFF, "Ethernet Controller WX1820AL for 10GbE SFP+(0x2001)"},
{0x8088, 0x2001, 0x8088, 0x2000, "Ethernet Network Adaptor RP2000 for 10GbE SFP+(0x8088-0x2000)"},
{0x8088, 0x2001, 0x8088, 0x2300, "Ethernet Network Adaptor RP2000-A03 for 10GbE SFP+(0x8088-0x2300)"},
@@ -43137,7 +43331,17 @@ static pci_id_t const pci_vid_8401[] = {
static pci_id_t const pci_vid_8510[] = {
{0x8510, 0xFFFF, 0xFFFF, 0xFFFF, "Sietium Semiconductor Co., Ltd.(0x8510)"},
-{0x8510, 0x0201, 0xFFFF, 0xFFFF, "GenBu02 [GB2062-PCIe-C0](0x0201)"},
+{0x8510, 0x0201, 0xFFFF, 0xFFFF, "GenBu02 Series GPU(0x0201)"},
+{0x8510, 0x0201, 0x8510, 0x0001, "GB2062-PUB-LPDDR(0x8510-0x0001)"},
+{0x8510, 0x0201, 0x8510, 0x0002, "GB2062-PCIe-C0(0x8510-0x0002)"},
+{0x8510, 0x0201, 0x8510, 0x0003, "GB2062-PCIe-C41(0x8510-0x0003)"},
+{0x8510, 0x0201, 0x8510, 0x0004, "GB2062-PCIe-HIEILP4(0x8510-0x0004)"},
+{0x8510, 0x0201, 0x8510, 0x0005, "CQ2040-PCIe-C21(0x8510-0x0005)"},
+{0x8510, 0x0201, 0x8510, 0x0007, "GB2062-PCIe-C40(0x8510-0x0007)"},
+{0x8510, 0x0201, 0x8510, 0x0008, "CQ2040-MXM-M60(0x8510-0x0008)"},
+{0x8510, 0x0201, 0x8510, 0x0009, "GB2062-PCIe-C20(0x8510-0x0009)"},
+{0x8510, 0x0201, 0x8510, 0x000C, "CQ2040-PUB(0x8510-0x000C)"},
+{0x8510, 0x0201, 0x8510, 0x0201, "GB2062-PUB-DDR(0x8510-0x0201)"},
}; /* pci_vid_8510[] */
static pci_id_t const pci_vid_8686[] = {
@@ -43538,6 +43742,9 @@ static pci_id_t const pci_vid_9005[] = {
{0x9005, 0x028F, 0x103C, 0x1101, "Smart Array P416ie-m SR G10(0x103C-0x1101)"},
{0x9005, 0x028F, 0x105B, 0x1211, "HBA 8238-16i(0x105B-0x1211)"},
{0x9005, 0x028F, 0x105B, 0x1321, "HBA 8242-24i(0x105B-0x1321)"},
+{0x9005, 0x028F, 0x1137, 0x02F8, "24G TriMode M1 RAID 4GB FBWC 32D(0x1137-0x02F8)"},
+{0x9005, 0x028F, 0x1137, 0x02F9, "24G TriMode M1 RAID 4GB FBWC 16D(0x1137-0x02F9)"},
+{0x9005, 0x028F, 0x1137, 0x02FA, "24G TriMode M1 HBA 16D(0x1137-0x02FA)"},
{0x9005, 0x028F, 0x13FE, 0x8312, "SKY-9200 MIC-8312BridgeB(0x13FE-0x8312)"},
{0x9005, 0x028F, 0x152D, 0x8A22, "QS-8204-8i(0x152D-0x8A22)"},
{0x9005, 0x028F, 0x152D, 0x8A23, "QS-8238-16i(0x152D-0x8A23)"},
@@ -44568,7 +44775,7 @@ static pci_vid_index_t const pci_vid_index[] = {
{0x01DE, 4, pci_vid_01DE },
{0x0200, 1, pci_vid_0200 },
{0x021B, 2, pci_vid_021B },
-{0x025E, 22, pci_vid_025E },
+{0x025E, 33, pci_vid_025E },
{0x0270, 1, pci_vid_0270 },
{0x0291, 1, pci_vid_0291 },
{0x02AC, 2, pci_vid_02AC },
@@ -44596,9 +44803,9 @@ static pci_vid_index_t const pci_vid_index[] = {
{0x0E55, 1, pci_vid_0E55 },
{0x0EAC, 2, pci_vid_0EAC },
{0x0F62, 1, pci_vid_0F62 },
-{0x1000, 798, pci_vid_1000 },
+{0x1000, 806, pci_vid_1000 },
{0x1001, 10, pci_vid_1001 },
-{0x1002, 3249, pci_vid_1002 },
+{0x1002, 3254, pci_vid_1002 },
{0x1003, 2, pci_vid_1003 },
{0x1004, 34, pci_vid_1004 },
{0x1005, 8, pci_vid_1005 },
@@ -44628,7 +44835,7 @@ static pci_vid_index_t const pci_vid_index[] = {
{0x101F, 1, pci_vid_101F },
{0x1020, 1, pci_vid_1020 },
{0x1021, 1, pci_vid_1021 },
-{0x1022, 689, pci_vid_1022 },
+{0x1022, 691, pci_vid_1022 },
{0x1023, 56, pci_vid_1023 },
{0x1024, 4, pci_vid_1024 },
{0x1025, 59, pci_vid_1025 },
@@ -44770,7 +44977,7 @@ static pci_vid_index_t const pci_vid_index[] = {
{0x10B2, 1, pci_vid_10B2 },
{0x10B3, 3, pci_vid_10B3 },
{0x10B4, 3, pci_vid_10B4 },
-{0x10B5, 271, pci_vid_10B5 },
+{0x10B5, 276, pci_vid_10B5 },
{0x10B6, 25, pci_vid_10B6 },
{0x10B7, 132, pci_vid_10B7 },
{0x10B8, 21, pci_vid_10B8 },
@@ -44810,7 +45017,7 @@ static pci_vid_index_t const pci_vid_index[] = {
{0x10DB, 1, pci_vid_10DB },
{0x10DC, 6, pci_vid_10DC },
{0x10DD, 3, pci_vid_10DD },
-{0x10DE, 3316, pci_vid_10DE },
+{0x10DE, 3319, pci_vid_10DE },
{0x10DF, 127, pci_vid_10DF },
{0x10E0, 7, pci_vid_10E0 },
{0x10E1, 5, pci_vid_10E1 },
@@ -44820,7 +45027,7 @@ static pci_vid_index_t const pci_vid_index[] = {
{0x10E5, 1, pci_vid_10E5 },
{0x10E6, 1, pci_vid_10E6 },
{0x10E7, 1, pci_vid_10E7 },
-{0x10E8, 35, pci_vid_10E8 },
+{0x10E8, 36, pci_vid_10E8 },
{0x10E9, 1, pci_vid_10E9 },
{0x10EA, 10, pci_vid_10EA },
{0x10EB, 3, pci_vid_10EB },
@@ -45017,7 +45224,7 @@ static pci_vid_index_t const pci_vid_index[] = {
{0x11AC, 1, pci_vid_11AC },
{0x11AD, 11, pci_vid_11AD },
{0x11AE, 1, pci_vid_11AE },
-{0x11AF, 3, pci_vid_11AF },
+{0x11AF, 5, pci_vid_11AF },
{0x11B0, 6, pci_vid_11B0 },
{0x11B1, 1, pci_vid_11B1 },
{0x11B2, 1, pci_vid_11B2 },
@@ -45268,7 +45475,7 @@ static pci_vid_index_t const pci_vid_index[] = {
{0x12AC, 1, pci_vid_12AC },
{0x12AD, 1, pci_vid_12AD },
{0x12AE, 8, pci_vid_12AE },
-{0x12AF, 1, pci_vid_12AF },
+{0x12AF, 2, pci_vid_12AF },
{0x12B0, 1, pci_vid_12B0 },
{0x12B1, 1, pci_vid_12B1 },
{0x12B2, 1, pci_vid_12B2 },
@@ -45608,7 +45815,7 @@ static pci_vid_index_t const pci_vid_index[] = {
{0x1411, 1, pci_vid_1411 },
{0x1412, 36, pci_vid_1412 },
{0x1413, 1, pci_vid_1413 },
-{0x1414, 17, pci_vid_1414 },
+{0x1414, 20, pci_vid_1414 },
{0x1415, 166, pci_vid_1415 },
{0x1416, 1, pci_vid_1416 },
{0x1417, 1, pci_vid_1417 },
@@ -45811,7 +46018,7 @@ static pci_vid_index_t const pci_vid_index[] = {
{0x14E1, 1, pci_vid_14E1 },
{0x14E2, 1, pci_vid_14E2 },
{0x14E3, 1, pci_vid_14E3 },
-{0x14E4, 860, pci_vid_14E4 },
+{0x14E4, 861, pci_vid_14E4 },
{0x14E5, 1, pci_vid_14E5 },
{0x14E6, 1, pci_vid_14E6 },
{0x14E7, 1, pci_vid_14E7 },
@@ -46015,7 +46222,7 @@ static pci_vid_index_t const pci_vid_index[] = {
{0x15B0, 1, pci_vid_15B0 },
{0x15B1, 1, pci_vid_15B1 },
{0x15B2, 1, pci_vid_15B2 },
-{0x15B3, 267, pci_vid_15B3 },
+{0x15B3, 270, pci_vid_15B3 },
{0x15B4, 1, pci_vid_15B4 },
{0x15B5, 1, pci_vid_15B5 },
{0x15B6, 17, pci_vid_15B6 },
@@ -46202,7 +46409,7 @@ static pci_vid_index_t const pci_vid_index[] = {
{0x17C2, 1, pci_vid_17C2 },
{0x17C3, 1, pci_vid_17C3 },
{0x17CB, 32, pci_vid_17CB },
-{0x17CC, 2, pci_vid_17CC },
+{0x17CC, 3, pci_vid_17CC },
{0x17CD, 1, pci_vid_17CD },
{0x17CF, 1, pci_vid_17CF },
{0x17D3, 47, pci_vid_17D3 },
@@ -46285,7 +46492,7 @@ static pci_vid_index_t const pci_vid_index[] = {
{0x18FB, 1, pci_vid_18FB },
{0x1904, 3, pci_vid_1904 },
{0x1905, 1, pci_vid_1905 },
-{0x1912, 10, pci_vid_1912 },
+{0x1912, 11, pci_vid_1912 },
{0x1919, 1, pci_vid_1919 },
{0x1923, 5, pci_vid_1923 },
{0x1924, 129, pci_vid_1924 },
@@ -46297,11 +46504,12 @@ static pci_vid_index_t const pci_vid_index[] = {
{0x193D, 1, pci_vid_193D },
{0x193F, 13, pci_vid_193F },
{0x1942, 3, pci_vid_1942 },
+{0x1945, 2, pci_vid_1945 },
{0x1947, 2, pci_vid_1947 },
{0x1948, 1, pci_vid_1948 },
{0x194A, 10, pci_vid_194A },
{0x1954, 1, pci_vid_1954 },
-{0x1957, 86, pci_vid_1957 },
+{0x1957, 87, pci_vid_1957 },
{0x1958, 1, pci_vid_1958 },
{0x1959, 15, pci_vid_1959 },
{0x1966, 8, pci_vid_1966 },
@@ -46399,7 +46607,7 @@ static pci_vid_index_t const pci_vid_index[] = {
{0x1AEC, 1, pci_vid_1AEC },
{0x1AED, 17, pci_vid_1AED },
{0x1AEE, 1, pci_vid_1AEE },
-{0x1AF4, 23, pci_vid_1AF4 },
+{0x1AF4, 24, pci_vid_1AF4 },
{0x1AF5, 1, pci_vid_1AF5 },
{0x1AFA, 1, pci_vid_1AFA },
{0x1B00, 4, pci_vid_1B00 },
@@ -46409,7 +46617,7 @@ static pci_vid_index_t const pci_vid_index[] = {
{0x1B13, 1, pci_vid_1B13 },
{0x1B1A, 2, pci_vid_1B1A },
{0x1B1C, 1, pci_vid_1B1C },
-{0x1B21, 39, pci_vid_1B21 },
+{0x1B21, 41, pci_vid_1B21 },
{0x1B26, 11, pci_vid_1B26 },
{0x1B2C, 1, pci_vid_1B2C },
{0x1B36, 23, pci_vid_1B36 },
@@ -46419,9 +46627,10 @@ static pci_vid_index_t const pci_vid_index[] = {
{0x1B3E, 4, pci_vid_1B3E },
{0x1B40, 1, pci_vid_1B40 },
{0x1B47, 3, pci_vid_1B47 },
-{0x1B4B, 52, pci_vid_1B4B },
+{0x1B4B, 57, pci_vid_1B4B },
{0x1B4C, 1, pci_vid_1B4C },
{0x1B55, 7, pci_vid_1B55 },
+{0x1B5E, 15, pci_vid_1B5E },
{0x1B61, 1, pci_vid_1B61 },
{0x1B66, 2, pci_vid_1B66 },
{0x1B6F, 5, pci_vid_1B6F },
@@ -46435,7 +46644,7 @@ static pci_vid_index_t const pci_vid_index[] = {
{0x1BAA, 1, pci_vid_1BAA },
{0x1BAD, 3, pci_vid_1BAD },
{0x1BB0, 3, pci_vid_1BB0 },
-{0x1BB1, 64, pci_vid_1BB1 },
+{0x1BB1, 66, pci_vid_1BB1 },
{0x1BB3, 10, pci_vid_1BB3 },
{0x1BB5, 1, pci_vid_1BB5 },
{0x1BBF, 3, pci_vid_1BBF },
@@ -46462,7 +46671,7 @@ static pci_vid_index_t const pci_vid_index[] = {
{0x1C3B, 3, pci_vid_1C3B },
{0x1C44, 3, pci_vid_1C44 },
{0x1C58, 7, pci_vid_1C58 },
-{0x1C5C, 45, pci_vid_1C5C },
+{0x1C5C, 46, pci_vid_1C5C },
{0x1C5F, 114, pci_vid_1C5F },
{0x1C63, 2, pci_vid_1C63 },
{0x1C7E, 2, pci_vid_1C7E },
@@ -46473,8 +46682,8 @@ static pci_vid_index_t const pci_vid_index[] = {
{0x1CB1, 1, pci_vid_1CB1 },
{0x1CB5, 2, pci_vid_1CB5 },
{0x1CB8, 1, pci_vid_1CB8 },
-{0x1CC1, 23, pci_vid_1CC1 },
-{0x1CC4, 52, pci_vid_1CC4 },
+{0x1CC1, 24, pci_vid_1CC1 },
+{0x1CC4, 53, pci_vid_1CC4 },
{0x1CC5, 3, pci_vid_1CC5 },
{0x1CC7, 3, pci_vid_1CC7 },
{0x1CCF, 2, pci_vid_1CCF },
@@ -46507,7 +46716,7 @@ static pci_vid_index_t const pci_vid_index[] = {
{0x1D65, 2, pci_vid_1D65 },
{0x1D69, 3, pci_vid_1D69 },
{0x1D6A, 25, pci_vid_1D6A },
-{0x1D6C, 42, pci_vid_1D6C },
+{0x1D6C, 45, pci_vid_1D6C },
{0x1D72, 1, pci_vid_1D72 },
{0x1D78, 62, pci_vid_1D78 },
{0x1D79, 6, pci_vid_1D79 },
@@ -46520,7 +46729,7 @@ static pci_vid_index_t const pci_vid_index[] = {
{0x1D93, 1, pci_vid_1D93 },
{0x1D94, 30, pci_vid_1D94 },
{0x1D95, 3, pci_vid_1D95 },
-{0x1D97, 11, pci_vid_1D97 },
+{0x1D97, 12, pci_vid_1D97 },
{0x1D9B, 3, pci_vid_1D9B },
{0x1DA1, 1, pci_vid_1DA1 },
{0x1DA2, 3, pci_vid_1DA2 },
@@ -46530,7 +46739,7 @@ static pci_vid_index_t const pci_vid_index[] = {
{0x1DB2, 1, pci_vid_1DB2 },
{0x1DB7, 23, pci_vid_1DB7 },
{0x1DBB, 1, pci_vid_1DBB },
-{0x1DBE, 24, pci_vid_1DBE },
+{0x1DBE, 27, pci_vid_1DBE },
{0x1DBF, 2, pci_vid_1DBF },
{0x1DC2, 1, pci_vid_1DC2 },
{0x1DC5, 3, pci_vid_1DC5 },
@@ -46551,6 +46760,7 @@ static pci_vid_index_t const pci_vid_index[] = {
{0x1DF5, 3, pci_vid_1DF5 },
{0x1DF7, 4, pci_vid_1DF7 },
{0x1DF8, 9, pci_vid_1DF8 },
+{0x1DFA, 1, pci_vid_1DFA },
{0x1DFC, 2, pci_vid_1DFC },
{0x1E0D, 1, pci_vid_1E0D },
{0x1E0F, 102, pci_vid_1E0F },
@@ -46562,7 +46772,7 @@ static pci_vid_index_t const pci_vid_index[] = {
{0x1E38, 2, pci_vid_1E38 },
{0x1E39, 1, pci_vid_1E39 },
{0x1E3A, 2, pci_vid_1E3A },
-{0x1E3B, 110, pci_vid_1E3B },
+{0x1E3B, 116, pci_vid_1E3B },
{0x1E3D, 1, pci_vid_1E3D },
{0x1E43, 4, pci_vid_1E43 },
{0x1E44, 1, pci_vid_1E44 },
@@ -46598,14 +46808,15 @@ static pci_vid_index_t const pci_vid_index[] = {
{0x1EAE, 1, pci_vid_1EAE },
{0x1EB1, 2, pci_vid_1EB1 },
{0x1EB4, 2, pci_vid_1EB4 },
+{0x1EB6, 1, pci_vid_1EB6 },
{0x1EB9, 2, pci_vid_1EB9 },
{0x1EBD, 2, pci_vid_1EBD },
{0x1EC6, 22, pci_vid_1EC6 },
{0x1EC8, 13, pci_vid_1EC8 },
{0x1EC9, 1, pci_vid_1EC9 },
{0x1ECA, 2, pci_vid_1ECA },
-{0x1ED0, 1, pci_vid_1ED0 },
-{0x1ED2, 6, pci_vid_1ED2 },
+{0x1ED0, 2, pci_vid_1ED0 },
+{0x1ED2, 7, pci_vid_1ED2 },
{0x1ED3, 1, pci_vid_1ED3 },
{0x1ED5, 27, pci_vid_1ED5 },
{0x1ED8, 3, pci_vid_1ED8 },
@@ -46618,10 +46829,12 @@ static pci_vid_index_t const pci_vid_index[] = {
{0x1EF6, 1, pci_vid_1EF6 },
{0x1EF7, 1, pci_vid_1EF7 },
{0x1EFB, 1, pci_vid_1EFB },
+{0x1EFF, 1, pci_vid_1EFF },
{0x1F02, 1, pci_vid_1F02 },
{0x1F03, 8, pci_vid_1F03 },
{0x1F0A, 2, pci_vid_1F0A },
-{0x1F0F, 19, pci_vid_1F0F },
+{0x1F0F, 36, pci_vid_1F0F },
+{0x1F16, 2, pci_vid_1F16 },
{0x1F17, 1, pci_vid_1F17 },
{0x1F24, 4, pci_vid_1F24 },
{0x1F2F, 7, pci_vid_1F2F },
@@ -46648,6 +46861,7 @@ static pci_vid_index_t const pci_vid_index[] = {
{0x1FE0, 4, pci_vid_1FE0 },
{0x1FE4, 6, pci_vid_1FE4 },
{0x1FE9, 1, pci_vid_1FE9 },
+{0x1FF2, 18, pci_vid_1FF2 },
{0x1FF4, 4, pci_vid_1FF4 },
{0x1FF8, 3, pci_vid_1FF8 },
{0x1FF9, 1, pci_vid_1FF9 },
@@ -46727,7 +46941,7 @@ static pci_vid_index_t const pci_vid_index[] = {
{0x4B43, 1, pci_vid_4B43 },
{0x4C48, 1, pci_vid_4C48 },
{0x4C4D, 3, pci_vid_4C4D },
-{0x4C52, 11, pci_vid_4C52 },
+{0x4C52, 9, pci_vid_4C52 },
{0x4C53, 6, pci_vid_4C53 },
{0x4CA1, 1, pci_vid_4CA1 },
{0x4D51, 2, pci_vid_4D51 },
@@ -46740,7 +46954,7 @@ static pci_vid_index_t const pci_vid_index[] = {
{0x5046, 2, pci_vid_5046 },
{0x5053, 2, pci_vid_5053 },
{0x50B2, 1, pci_vid_50B2 },
-{0x50CE, 2, pci_vid_50CE },
+{0x50CE, 5, pci_vid_50CE },
{0x5136, 1, pci_vid_5136 },
{0x5143, 1, pci_vid_5143 },
{0x5145, 2, pci_vid_5145 },
@@ -46797,13 +47011,13 @@ static pci_vid_index_t const pci_vid_index[] = {
{0x7FED, 1, pci_vid_7FED },
{0x8008, 4, pci_vid_8008 },
{0x807D, 1, pci_vid_807D },
-{0x8086, 8879, pci_vid_8086 },
+{0x8086, 8918, pci_vid_8086 },
{0x8088, 77, pci_vid_8088 },
{0x80EE, 3, pci_vid_80EE },
{0x8322, 1, pci_vid_8322 },
{0x8384, 1, pci_vid_8384 },
{0x8401, 1, pci_vid_8401 },
-{0x8510, 2, pci_vid_8510 },
+{0x8510, 12, pci_vid_8510 },
{0x8686, 3, pci_vid_8686 },
{0x8800, 2, pci_vid_8800 },
{0x8820, 2, pci_vid_8820 },
@@ -46815,7 +47029,7 @@ static pci_vid_index_t const pci_vid_index[] = {
{0x8E0E, 1, pci_vid_8E0E },
{0x8E2E, 2, pci_vid_8E2E },
{0x9004, 110, pci_vid_9004 },
-{0x9005, 393, pci_vid_9005 },
+{0x9005, 396, pci_vid_9005 },
{0x907F, 2, pci_vid_907F },
{0x919A, 1, pci_vid_919A },
{0x9412, 2, pci_vid_9412 },
@@ -46931,7 +47145,7 @@ static pci_vid_index_t const pci_vid_index[] = {
{0xFFFD, 2, pci_vid_FFFD },
{0xFFFE, 2, pci_vid_FFFE },
{0xFFFF, 1, pci_vid_FFFF },
-}; /* We have 2381 VIDs */
+}; /* We have 2388 VIDs */
static pci_vid_index_t const *get_vid_index(uint16_t vid)
{
diff --git a/epan/prefs.c b/epan/prefs.c
index 0d3f053..d1e4680 100644
--- a/epan/prefs.c
+++ b/epan/prefs.c
@@ -3314,13 +3314,13 @@ prefs_register_modules(void)
prefs_register_uint_preference(gui_module, "debounce.timer",
"How long to wait before processing computationally intensive user input",
- "How long to wait (in milliseconds) before processing\
- computationally intensive user input.\
- If you type quickly, consider lowering the value for a 'snappier'\
- experience.\
- If you type slowly, consider increasing the value to avoid performance issues.\
- This is currently used to delay searches in View -> Internals -> Supported Protocols\
- and Preferences -> Advanced menu.",
+ "How long to wait (in milliseconds) before processing "
+ "computationally intensive user input. "
+ "If you type quickly, consider lowering the value for a 'snappier' "
+ "experience. "
+ "If you type slowly, consider increasing the value to avoid performance issues. "
+ "This is currently used to delay searches in View -> Internals -> Supported Protocols "
+ "and Preferences -> Advanced menu.",
10,
&prefs.gui_debounce_timer);
diff --git a/epan/radius_dict.l b/epan/radius_dict.l
index c8c1825..6b0d1b5 100644
--- a/epan/radius_dict.l
+++ b/epan/radius_dict.l
@@ -362,6 +362,7 @@ static void add_value(Radius_scanner_state_t* state, const gchar* attrib_name, c
yyextra->fullpaths[yyextra->include_stack_ptr] = ws_strdup_printf("%s" G_DIR_SEPARATOR_S "%s",
yyextra->directory,yytext);
+ FILE *old_yyin = yyin;
yyin = ws_fopen( yyextra->fullpaths[yyextra->include_stack_ptr], "r" );
if (!yyin) {
@@ -378,6 +379,7 @@ static void add_value(Radius_scanner_state_t* state, const gchar* attrib_name, c
g_free(yyextra->fullpaths[yyextra->include_stack_ptr]);
yyextra->fullpaths[yyextra->include_stack_ptr] = NULL;
yyextra->include_stack_ptr--;
+ yyin = old_yyin;
} else {
yyextra->linenums[yyextra->include_stack_ptr] = 1;
yy_switch_to_buffer(yy_create_buffer(yyin, YY_BUF_SIZE, yyscanner), yyscanner);
diff --git a/epan/services-data.c b/epan/services-data.c
index ac0770e..2ba6b04 100644
--- a/epan/services-data.c
+++ b/epan/services-data.c
@@ -1449,7 +1449,7 @@ static ws_services_entry_t global_tcp_udp_services_table[] = {
{ 1812, "radius", "RADIUS" },
{ 1813, "radius-acct", "RADIUS Accounting" },
{ 1814, "tdp-suite", "TDP Suite" },
- { 1815, "mmpft", "MMPFT" },
+ { 1815, "mmpft", "Manufacturing messaging protocol for factory transmission" },
{ 1816, "harp", "HARP" },
{ 1817, "rkb-oscs", "RKB-OSCS" },
{ 1818, "etftp", "Enhanced Trivial File Transfer Protocol" },
@@ -5588,6 +5588,7 @@ static ws_services_entry_t global_tcp_services_table[] = {
{ 6267, "gld", "GridLAB-D User Interface" },
{ 6315, "scup", "Sensor Control Unit Protocol" },
{ 6317, "nav-data-cmd", "Navtech Radar Sensor Data Command" },
+ { 6318, "iona-data", "IONA Measurement and control data" },
{ 6324, "hrd-ncs", "HR Device Network Configuration Service" },
{ 6325, "dt-mgmtsvc", "Double-Take Management Service" },
{ 6326, "dt-vra", "Double-Take Virtual Recovery Assistant" },
@@ -5988,8 +5989,8 @@ static ws_services_entry_t global_udp_services_table[] = {
{ 775, "acmaint-transd", "" },
{ 861, "owamp-test", "OWAMP-Test" },
{ 862, "twamp-test", "TWAMP-Test Receiver Port" },
- { 914, "rift-lies", "Routing in Fat Trees Link Information Elements (TEMPORARY - registered 2023-02-17, extension registered 2024-01-12, expires 2025-02-17)" },
- { 915, "rift-ties", "Routing in Fat Trees Topology Information Elements (TEMPORARY - registered 2023-02-17, extension registered 2024-01-12, expires 2025-02-17)" },
+ { 914, "rift-lies", "Routing in Fat Trees Link Information Element" },
+ { 915, "rift-ties", "Routing in Fat Trees Topology Information Element" },
{ 998, "puparp", "" },
{ 999, "applix", "Applix ac" },
{ 1027, "6a44", "IPv6 Behind NAT44 CPEs" },
diff --git a/mergecap.c b/mergecap.c
index 41be4e2..7a08390 100644
--- a/mergecap.c
+++ b/mergecap.c
@@ -416,6 +416,15 @@ main(int argc, char *argv[])
cfile_close_failure_message(out_filename, err, err_info);
break;
+ case MERGE_ERR_INVALID_OPTION:
+ if (err_info) {
+ cmdarg_err("%s", err_info);
+ }
+ else {
+ cmdarg_err("Unspecified error with merge option");
+ }
+ break;
+
default:
cmdarg_err("Unknown merge_files error %d", status);
break;
diff --git a/packaging/debian/changelog b/packaging/debian/changelog
index a9d1562..db02a89 100644
--- a/packaging/debian/changelog
+++ b/packaging/debian/changelog
@@ -1,4 +1,4 @@
-wireshark (4.2.5) unstable; urgency=low
+wireshark (4.2.6) unstable; urgency=low
* Self-made package
diff --git a/packaging/source/git-export-release.sh.in b/packaging/source/git-export-release.sh.in
index a0f876a..6921752 100755
--- a/packaging/source/git-export-release.sh.in
+++ b/packaging/source/git-export-release.sh.in
@@ -44,7 +44,7 @@ TARBALL="${DESTDIR}/wireshark-${PROJECT_VERSION}.tar.xz"
# A tarball produced by 'git archive' will have the $Format string
# substituted due to the use of 'export-subst' in .gitattributes.
# shellcheck disable=SC2016
-COMMIT='4aa814ac25a18ea48d4002351ed45d4b245b0c08'
+COMMIT='2acd1a854babc4caae980ef9ed79ad36b6bc0362'
if [[ $COMMIT != \$F* ]] ; then
# This file was extracted from a tarball produced by git archive
diff --git a/resources/stock_icons/svg-to-png.sh b/resources/stock_icons/svg-to-png.sh
index 724b08f..c8f6613 100755
--- a/resources/stock_icons/svg-to-png.sh
+++ b/resources/stock_icons/svg-to-png.sh
@@ -30,7 +30,7 @@ set_source_svgs() {
esac
ONE_X_SVG=${out_icon}.svg
TWO_X_SVG=${out_icon}@2x.svg
- if [ ! -f ${TWO_X_SVG} ] ; then
+ if [ ! -f "${TWO_X_SVG}" ] ; then
TWO_X_SVG=$ONE_X_SVG
fi
}
@@ -111,7 +111,7 @@ for SIZE in 14x14 16x16 24x14 24x24 ; do
set_source_svgs "$ICON"
- if [ ! -f ${ONE_X_SVG} ] ; then
+ if [ ! -f "${ONE_X_SVG}" ] ; then
>&2 echo "Skipping ${ONE_X_SVG}"
continue
fi
@@ -119,14 +119,14 @@ for SIZE in 14x14 16x16 24x14 24x24 ; do
ONE_X_PNG=${ICON}.png
TWO_X_PNG=${ICON}@2x.png
- if [ $ONE_X_SVG -nt "$ONE_X_PNG" ] ; then
+ if [ "$ONE_X_SVG" -nt "$ONE_X_PNG" ] ; then
# shellcheck disable=SC2086
inkscape $COMMON_ARGS $ONE_X_ARGS \
--file="$PWD/$ONE_X_SVG" --export-png="$PWD/$ONE_X_PNG" || exit 1
QRC_FILES="${QRC_FILES} ${SIZE_DIR}/${ONE_X_PNG}"
fi
- if [ $TWO_X_SVG -nt "$TWO_X_PNG" ] ; then
+ if [ "$TWO_X_SVG" -nt "$TWO_X_PNG" ] ; then
# shellcheck disable=SC2086
inkscape $COMMON_ARGS $TWO_X_ARGS \
--file="$PWD/$TWO_X_SVG" --export-png="$PWD/$TWO_X_PNG" || exit 1
diff --git a/sharkd_session.c b/sharkd_session.c
index 9e84cbc..3bc2f82 100644
--- a/sharkd_session.c
+++ b/sharkd_session.c
@@ -4190,22 +4190,25 @@ sharkd_followers_visit_layers_cb(const void *key _U_, void *value, void *user_da
const int proto_id = get_follow_proto_id(follower);
guint stream;
- guint sub_stream = (guint) SUBSTREAM_UNUSED;
+ guint sub_stream;
if (proto_is_frame_protocol(pi->layers, proto_get_protocol_filter_name(proto_id)))
{
const char *layer_proto = proto_get_protocol_short_name(find_protocol_by_id(proto_id));
char *follow_filter;
- follow_filter = get_follow_conv_func(follower)(edt, pi, (guint *) &stream, (guint *) &sub_stream);
+ follow_filter = get_follow_conv_func(follower)(edt, pi, &stream, &sub_stream);
sharkd_json_object_open(NULL);
sharkd_json_value_string("protocol", layer_proto);
sharkd_json_value_string("filter", follow_filter);
- sharkd_json_value_anyf("stream", "%d", stream);
- if (sub_stream != (guint) SUBSTREAM_UNUSED)
+ if (get_follow_stream_count_func(follower) != NULL)
{
- sharkd_json_value_anyf("sub_stream", "%d", sub_stream);
+ sharkd_json_value_anyf("stream", "%u", stream);
+ }
+ if (get_follow_sub_stream_id_func(follower) != NULL)
+ {
+ sharkd_json_value_anyf("sub_stream", "%u", sub_stream);
}
sharkd_json_object_close();
diff --git a/test/suite_sharkd.py b/test/suite_sharkd.py
index 9d88364..56744d4 100644
--- a/test/suite_sharkd.py
+++ b/test/suite_sharkd.py
@@ -1157,7 +1157,13 @@ class TestSharkd:
},
))
- def test_sharkd_req_follow_http2(self, check_sharkd_session, capture_file):
+ def test_sharkd_req_follow_http2(self, check_sharkd_session, capture_file, features):
+ # If we don't have nghttp2, we output the compressed headers.
+ # We could test against the expected output in that case, but
+ # just skip for now.
+ if not features.have_nghttp2:
+ pytest.skip('Requires nghttp2.')
+
check_sharkd_session((
{"jsonrpc":"2.0", "id":1, "method":"load",
"params":{"file": capture_file('quic-with-secrets.pcapng')}
diff --git a/tools/alpine-setup.sh b/tools/alpine-setup.sh
index 4622035..b5cd5a1 100755
--- a/tools/alpine-setup.sh
+++ b/tools/alpine-setup.sh
@@ -1,4 +1,4 @@
-#!/bin/bash
+#!/bin/ash
# Setup development environment on alpine systems
#
# Wireshark - Network traffic analyzer
@@ -50,6 +50,7 @@ then
fi
BASIC_LIST="
+ bash
cmake
ninja
gcc
@@ -60,10 +61,11 @@ BASIC_LIST="
tiff-dev
c-ares-dev
pcre2-dev
- qt5-qtbase-dev
- qt5-qttools-dev
- qt5-qtmultimedia-dev
- qt5-qtsvg-dev
+ qt6-qtbase-dev
+ qt6-qttools-dev
+ qt6-qtmultimedia-dev
+ qt6-qtsvg-dev
+ qt6-qt5compat-dev
speexdsp-dev
python3
"
@@ -74,6 +76,7 @@ ADDITIONAL_LIST="
libssh-dev
spandsp-dev
libcap-dev
+ libcap-setcap
libpcap-dev
libxml2-dev
libmaxminddb-dev
@@ -88,6 +91,7 @@ ADDITIONAL_LIST="
sbc-dev
minizip-dev
brotli-dev
+ opencore-amr-dev
perl
py3-pytest
py3-pytest-xdist
diff --git a/tools/fuzz-test.sh b/tools/fuzz-test.sh
index b63f647..7e8d1ab 100755
--- a/tools/fuzz-test.sh
+++ b/tools/fuzz-test.sh
@@ -304,7 +304,7 @@ while { [ $PASS -lt "$MAX_PASSES" ] || [ "$MAX_PASSES" -lt 1 ]; } && ! $DONE ; d
fi
fi
- if ! $DONE && { [ $RUNNER_RETVAL -ne 0 ] || [ $DISSECTOR_BUG -ne 0 ] || [ $VG_ERR_CNT -ne 0 ]; } ; then
+ if ! $DONE && { [ $RUNNER_RETVAL -ne 0 ] || [ $DISSECTOR_BUG -ne 0 ] || [ "$VG_ERR_CNT" -ne 0 ]; } ; then
# shellcheck disable=SC2086
rm -f $RUNNER_ERR_FILES
ws_exit_error
diff --git a/tools/make-version.py b/tools/make-version.py
index ee660c1..05458b6 100755
--- a/tools/make-version.py
+++ b/tools/make-version.py
@@ -44,8 +44,8 @@ GIT_ABBREV_LENGTH = 12
# If the text "$Format" is still present, it means that
# git archive did not replace the $Format string, which
# means that this not a git archive.
-GIT_EXPORT_SUBST_H = '4aa814ac25a18ea48d4002351ed45d4b245b0c08'
-GIT_EXPORT_SUBST_D = 'tag: wireshark-4.2.5, tag: v4.2.5, refs/merge-requests/15651/head, refs/keep-around/4aa814ac25a18ea48d4002351ed45d4b245b0c08'
+GIT_EXPORT_SUBST_H = '2acd1a854babc4caae980ef9ed79ad36b6bc0362'
+GIT_EXPORT_SUBST_D = 'tag: wireshark-4.2.6, tag: v4.2.6, refs/merge-requests/16375/head, refs/keep-around/2acd1a854babc4caae980ef9ed79ad36b6bc0362'
IS_GIT_ARCHIVE = not GIT_EXPORT_SUBST_H.startswith('$Format')
diff --git a/tools/randpkt-test.sh b/tools/randpkt-test.sh
index b47646d..a49e300 100755
--- a/tools/randpkt-test.sh
+++ b/tools/randpkt-test.sh
@@ -162,7 +162,7 @@ while [ $PASS -lt "$MAX_PASSES" ] || [ "$MAX_PASSES" -lt 1 ] ; do
grep -i "dissector bug" "$TMP_DIR/$ERR_FILE" \
> /dev/null 2>&1 && DISSECTOR_BUG=1
- if [ $RETVAL -ne 0 ] || [ $DISSECTOR_BUG -ne 0 ] || [ $VG_ERR_CNT -ne 0 ] ; then
+ if [ "$RETVAL" -ne 0 ] || [ $DISSECTOR_BUG -ne 0 ] || [ "$VG_ERR_CNT" -ne 0 ] ; then
ws_exit_error
fi
echo " OK"
diff --git a/tools/rpm-setup.sh b/tools/rpm-setup.sh
index 23f0674..86a3ab2 100755
--- a/tools/rpm-setup.sh
+++ b/tools/rpm-setup.sh
@@ -16,7 +16,7 @@ set -e -u -o pipefail
function print_usage() {
printf "\nUtility to setup a rpm-based system for Wireshark Development.\n"
printf "The basic usage installs the needed software\n\n"
- printf "Usage: $0 [--install-optional] [...other options...]\n"
+ printf "Usage: %s [--install-optional] [...other options...]\n" "$0"
printf "\t--install-optional: install optional software as well\n"
printf "\t--install-rpm-deps: install packages required to build the .rpm file\n"
printf "\\t--install-qt5-deps: force installation of packages required to use Qt5\\n"
@@ -65,7 +65,7 @@ for arg; do
done
# Check if the user is root
-if [ $(id -u) -ne 0 ]
+if [ "$(id -u)" -ne 0 ]
then
echo "You must be root."
exit 1
@@ -115,7 +115,7 @@ for PM in zypper dnf yum ''; do
fi
done
-if [ -z $PM ]
+if [ -z "$PM" ]
then
echo "No package managers found, exiting"
exit 1
@@ -142,6 +142,7 @@ add_package() {
local list="$1" pkgname="$2"
# fail if the package is not known
+ # shellcheck disable=SC2086
$PM $PM_SEARCH "$pkgname" &> /dev/null || return 1
# package is found, append it to list
@@ -150,10 +151,11 @@ add_package() {
# Adds packages $2-$n to list variable $1 if all the packages are found
add_packages() {
- local list="$1" pkgnames="${@:2}"
+ local list="$1" pkgnames="${*:2}"
# fail if any package is not known
for pkgname in $pkgnames; do
+ # shellcheck disable=SC2086
$PM $PM_SEARCH "$pkgname" &> /dev/null || return 1
done
@@ -239,7 +241,7 @@ then
qt6-qtmultimedia-devel
libxkbcommon-devel)
- for pkg in ${QT6_LIST[@]}
+ for pkg in "${QT6_LIST[@]}"
do
add_package BASIC_LIST "$pkg" ||
echo "Qt6 dependency $pkg is unavailable" >&2
@@ -345,6 +347,7 @@ then
ACTUAL_LIST="$ACTUAL_LIST $RPMDEPS_LIST"
fi
+# shellcheck disable=SC2086
$PM $PM_OPT install $ACTUAL_LIST $OPTIONS
if [ $ADDITIONAL -eq 0 ]
diff --git a/tools/wireshark_gen.py b/tools/wireshark_gen.py
index cf16f1f..e53fbf9 100755
--- a/tools/wireshark_gen.py
+++ b/tools/wireshark_gen.py
@@ -2363,7 +2363,7 @@ proto_tree *union_tree = proto_tree_add_subtree(tree, tvb, *offset, -1, ett_giop
#include <string.h>
#include <epan/packet.h>
#include <epan/proto.h>
-#include <epan/dissectors/packet-giop.h>
+#include "packet-giop.h"
#include <epan/expert.h>
#include "ws_diag_control.h"
diff --git a/ui/qt/capture_file_dialog.cpp b/ui/qt/capture_file_dialog.cpp
index 3e1e623..797f09a 100644
--- a/ui/qt/capture_file_dialog.cpp
+++ b/ui/qt/capture_file_dialog.cpp
@@ -963,6 +963,7 @@ void CaptureFileDialog::preview(const QString & path)
g_free(err_info);
preview_size_.setText(tr("%1, error after %Ln data record(s)", "", stats.records)
.arg(size_str));
+ wtap_close(wth);
return;
}
diff --git a/ui/qt/capture_options_dialog.ui b/ui/qt/capture_options_dialog.ui
index 2ace9a9..f1e8914 100644
--- a/ui/qt/capture_options_dialog.ui
+++ b/ui/qt/capture_options_dialog.ui
@@ -782,7 +782,7 @@ For example, use 1 hour to have a new file created every hour on the hour.</stri
</sizepolicy>
</property>
<property name="toolTip">
- <string>Stop capturing after the specified number of packets have been captured.</string>
+ <string>Stop capturing after the specified number of files have been created.</string>
</property>
<property name="buttonSymbols">
<enum>QAbstractSpinBox::PlusMinus</enum>
diff --git a/ui/qt/funnel_text_dialog.cpp b/ui/qt/funnel_text_dialog.cpp
index 84bbb94..ad18cf7 100644
--- a/ui/qt/funnel_text_dialog.cpp
+++ b/ui/qt/funnel_text_dialog.cpp
@@ -57,17 +57,17 @@ void FunnelTextDialog::reject()
close_cb_(close_cb_data_);
}
- QHash<QObject *, funnel_bt_t*>::iterator i;
- for (i = text_button_to_funnel_button_.begin(); i != text_button_to_funnel_button_.end(); ++i) {
- funnel_bt_t *funnel_button = i.value();
- if (funnel_button->free_data_fcn) {
- funnel_button->free_data_fcn(funnel_button->data);
- }
- if (funnel_button->free_fcn) {
- funnel_button->free_fcn(funnel_button);
+ for (const auto& button : ui->buttonBox->buttons()) {
+ funnel_bt_t *funnel_button = text_button_to_funnel_button_.take(qobject_cast<QObject*>(button));
+ if (funnel_button != nullptr) {
+ if (funnel_button->free_data_fcn) {
+ funnel_button->free_data_fcn(funnel_button->data);
+ }
+ if (funnel_button->free_fcn) {
+ funnel_button->free_fcn(funnel_button);
+ }
}
}
- text_button_to_funnel_button_.clear();
disconnect();
deleteLater();
diff --git a/ui/qt/main_application.cpp b/ui/qt/main_application.cpp
index bc52b6c..da88112 100644
--- a/ui/qt/main_application.cpp
+++ b/ui/qt/main_application.cpp
@@ -288,7 +288,8 @@ QDir MainApplication::openDialogInitialDir() {
void MainApplication::setLastOpenDirFromFilename(const QString file_name)
{
- QString directory = QFileInfo(file_name).absolutePath();
+ /* XXX - Use canonicalPath() instead of absolutePath()? */
+ QString directory = QDir::toNativeSeparators(QFileInfo(file_name).absolutePath());
/* XXX - printable? */
set_last_open_dir(qUtf8Printable(directory));
}
diff --git a/ui/qt/models/interface_tree_cache_model.cpp b/ui/qt/models/interface_tree_cache_model.cpp
index 71eda50..cad22b3 100644
--- a/ui/qt/models/interface_tree_cache_model.cpp
+++ b/ui/qt/models/interface_tree_cache_model.cpp
@@ -140,6 +140,13 @@ void InterfaceTreeCacheModel::save()
/* No devices are hidden until checking "Show" state */
prefStorage[&prefs.capture_devices_hide] = QStringList();
+ /* Some of the columns we only add entries to the QStringList for
+ * interfaces that have a non-default value, so we need to ensure
+ * that we set the pref string to empty if no interface is set.
+ */
+ prefStorage[&prefs.capture_devices_descr] = QStringList();
+ prefStorage[&prefs.capture_devices_monitor_mode] << QStringList();
+
/* Storing new devices first including their changed values */
saveNewDevices();
diff --git a/ui/qt/tcp_stream_dialog.cpp b/ui/qt/tcp_stream_dialog.cpp
index 8d668f6..b8e1542 100644
--- a/ui/qt/tcp_stream_dialog.cpp
+++ b/ui/qt/tcp_stream_dialog.cpp
@@ -295,7 +295,7 @@ TCPStreamDialog::TCPStreamDialog(QWidget *parent, capture_file *cf, tcp_graph_ty
sack2_eb_->setDataPlottable(sack2_graph_);
// RWin graph - displays upper extent of RWIN advertised on reverse packets
- rwin_graph_ = sp->addGraph(sp->xAxis, sp->yAxis2);
+ rwin_graph_ = sp->addGraph();
rwin_graph_->setPen(QPen(QBrush(graph_color_3), pen_width));
rwin_graph_->setLineStyle(QCPGraph::lsStepLeft);
@@ -554,6 +554,9 @@ void TCPStreamDialog::fillGraph(bool reset_axes, bool set_focus)
sp->yAxis2->setVisible(false);
sp->yAxis2->setLabel(QString());
+ /* For graphs other than receive window, the axes are not in sync. */
+ disconnect(sp->yAxis, QOverload<const QCPRange&>::of(&QCPAxis::rangeChanged), sp->yAxis2, QOverload<const QCPRange&>::of(&QCPAxis::setRange));
+
if (!cap_file_) {
QString dlg_title = QString(tr("No Capture Data"));
setWindowTitle(dlg_title);
@@ -905,6 +908,7 @@ void TCPStreamDialog::fillTcptrace()
sack_eb_->setData(sack_span);
sack2_graph_->setData(sack2_time, sack2_center, true);
sack2_eb_->setData(sack2_span);
+ rwin_graph_->setValueAxis(sp->yAxis);
rwin_graph_->setData(ackrwin_time, rwin, true);
dup_ack_graph_->setData(dup_ack_time, dup_ack, true);
zero_win_graph_->setData(zero_win_time, zero_win, true);
@@ -1585,15 +1589,24 @@ void TCPStreamDialog::fillWindowScale()
/* base_graph_ is the one that the tracer is on and allows selecting
* segments. XXX - Is the congestion window more interesting to see
* the exact value and select?
+ *
+ * We'll put the graphs on the same axis so they'll use the same scale.
*/
base_graph_->setData(cwnd_time, cwnd_size);
+ rwin_graph_->setValueAxis(sp->yAxis);
rwin_graph_->setData(rel_time, win_size);
- sp->yAxis->setLabel(cwnd_label_);
+ /* The left axis has the color and label for the unacked bytes,
+ * and the right axis will have the color and label for the window size.
+ */
+ sp->yAxis->setLabel(cwnd_label_);
sp->yAxis2->setLabel(window_size_label_);
sp->yAxis2->setLabelColor(QColor(graph_color_3));
sp->yAxis2->setTickLabelColor(QColor(graph_color_3));
sp->yAxis2->setVisible(true);
+
+ /* Keep the ticks on the two axes in sync. */
+ connect(sp->yAxis, QOverload<const QCPRange&>::of(&QCPAxis::rangeChanged), sp->yAxis2, QOverload<const QCPRange&>::of(&QCPAxis::setRange));
}
QString TCPStreamDialog::streamDescription()
diff --git a/ui/qt/utils/color_utils.cpp b/ui/qt/utils/color_utils.cpp
index e7d7c6c..e7e396d 100644
--- a/ui/qt/utils/color_utils.cpp
+++ b/ui/qt/utils/color_utils.cpp
@@ -148,10 +148,16 @@ QRgb ColorUtils::sequenceColor(int item)
bool ColorUtils::themeIsDark()
{
#if QT_VERSION >= QT_VERSION_CHECK(6, 5, 0)
- return qApp->styleHints()->colorScheme() == Qt::ColorScheme::Dark;
-#else
- return qApp->palette().windowText().color().lightness() > qApp->palette().window().color().lightness();
+ switch (qApp->styleHints()->colorScheme()) {
+ case Qt::ColorScheme::Dark:
+ return true;
+ case Qt::ColorScheme::Light:
+ return false;
+ case Qt::ColorScheme::Unknown:
+ break;
+ }
#endif
+ return qApp->palette().windowText().color().lightness() > qApp->palette().window().color().lightness();
}
// Qt < 5.12.6 on macOS always uses Qt::blue for the link color, which is
@@ -191,8 +197,10 @@ const QColor ColorUtils::contrastingTextColor(const QColor color)
{
bool background_is_light = color.lightness() > 127;
if ( (background_is_light && !ColorUtils::themeIsDark()) || (!background_is_light && ColorUtils::themeIsDark()) ) {
+ // usually black/darker color in light mode and white/lighter color in dark mode
return QApplication::palette().text().color();
}
+ // usually white/lighter color in light mode and black/darker color in dark mode
return QApplication::palette().base().color();
}
diff --git a/ui/qt/welcome_page.ui b/ui/qt/welcome_page.ui
index afc50f5..d1a0c4f 100644
--- a/ui/qt/welcome_page.ui
+++ b/ui/qt/welcome_page.ui
@@ -304,6 +304,9 @@ a:hover {
<property name="textInteractionFlags">
<set>Qt::LinksAccessibleByKeyboard|Qt::LinksAccessibleByMouse|Qt::TextBrowserInteraction|Qt::TextSelectableByKeyboard|Qt::TextSelectableByMouse</set>
</property>
+ <property name="wordWrap">
+ <bool>true</bool>
+ </property>
</widget>
</item>
<item>
diff --git a/ui/qt/widgets/byte_view_text.cpp b/ui/qt/widgets/byte_view_text.cpp
index e81dc0a..a85fd91 100644
--- a/ui/qt/widgets/byte_view_text.cpp
+++ b/ui/qt/widgets/byte_view_text.cpp
@@ -410,7 +410,7 @@ int ByteViewText::stringWidth(const QString &line)
#if (QT_VERSION >= QT_VERSION_CHECK(5, 11, 0))
return viewport()->fontMetrics().horizontalAdvance(line);
#else
- return viewport()->fontMetrics().boundingRect(line).width();
+ return viewport()->fontMetrics().width(line);
#endif
}
diff --git a/ui/qt/wireshark_de.ts b/ui/qt/wireshark_de.ts
index a42e3c3..d100b7f 100644
--- a/ui/qt/wireshark_de.ts
+++ b/ui/qt/wireshark_de.ts
@@ -1466,6 +1466,10 @@ Um zum Beispiel eine neue Datei zu jeder vollen Stunde zu haben, 1 Stunde angebe
<translation>&lt;html&gt;&lt;head/&gt;&lt;body&gt;&lt;p&gt;Mitschneiden beenden, nachdem die angegebene Anzahl an Paketen mitgeschnitten wurde.&lt;/p&gt;&lt;/body&gt;&lt;/html&gt;</translation>
</message>
<message>
+ <source>Stop capturing after the specified number of files have been created.</source>
+ <translation type="unfinished"></translation>
+ </message>
+ <message>
<source>&lt;html&gt;&lt;head/&gt;&lt;body&gt;&lt;p&gt;Stop capturing after the specified amount of data has been captured.&lt;/p&gt;&lt;/body&gt;&lt;/html&gt;</source>
<translation>&lt;html&gt;&lt;head/&gt;&lt;body&gt;&lt;p&gt;Mitschneiden beenden, nachdem die angegebene Datenmenge mitgeschnitten wurde.&lt;/p&gt;&lt;/body&gt;&lt;/html&gt;</translation>
</message>
diff --git a/ui/qt/wireshark_en.ts b/ui/qt/wireshark_en.ts
index 4478363..ef92aa8 100644
--- a/ui/qt/wireshark_en.ts
+++ b/ui/qt/wireshark_en.ts
@@ -1463,6 +1463,10 @@ For example, use 1 hour to have a new file created every hour on the hour.</sour
<translation type="unfinished"></translation>
</message>
<message>
+ <source>Stop capturing after the specified number of files have been created.</source>
+ <translation type="unfinished"></translation>
+ </message>
+ <message>
<source>&lt;html&gt;&lt;head/&gt;&lt;body&gt;&lt;p&gt;Stop capturing after the specified amount of data has been captured.&lt;/p&gt;&lt;/body&gt;&lt;/html&gt;</source>
<translation type="unfinished"></translation>
</message>
diff --git a/ui/qt/wireshark_es.ts b/ui/qt/wireshark_es.ts
index dc08202..2118a58 100644
--- a/ui/qt/wireshark_es.ts
+++ b/ui/qt/wireshark_es.ts
@@ -1441,6 +1441,10 @@ Por ejemplo, use 1 hora para tener creado un nuevo archivo cada hora en punto.</
<translation>&lt;html&gt;&lt;head/&gt;&lt;body&gt;&lt;p&gt;Detiene la captura después de haber sido creado el número especificado de archivos.&lt;/p&gt;&lt;/body&gt;&lt;/html&gt;</translation>
</message>
<message>
+ <source>Stop capturing after the specified number of files have been created.</source>
+ <translation type="unfinished"></translation>
+ </message>
+ <message>
<source>&lt;html&gt;&lt;head/&gt;&lt;body&gt;&lt;p&gt;Stop capturing after the specified amount of data has been captured.&lt;/p&gt;&lt;/body&gt;&lt;/html&gt;</source>
<translation>&lt;html&gt;&lt;head/&gt;&lt;body&gt;&lt;p&gt;Detiene la captura después de haber sido capturada la cantidad de datos especificada.&lt;/p&gt;&lt;/body&gt;&lt;/html&gt;</translation>
</message>
diff --git a/ui/qt/wireshark_fr.ts b/ui/qt/wireshark_fr.ts
index 7c63477..13e4d4b 100644
--- a/ui/qt/wireshark_fr.ts
+++ b/ui/qt/wireshark_fr.ts
@@ -1443,6 +1443,10 @@ Pas exemple, inquiquez 1 heure pour avoir un nouveau fichier créé toutes les h
<translation>&lt;html&gt;&lt;head/&gt;&lt;body&gt;&lt;p&gt;Arrête la capture après avoir créé le nombre de fichiers indiqués.&lt;/p&gt;&lt;/body&gt;&lt;/html&gt;</translation>
</message>
<message>
+ <source>Stop capturing after the specified number of files have been created.</source>
+ <translation type="unfinished"></translation>
+ </message>
+ <message>
<source>&lt;html&gt;&lt;head/&gt;&lt;body&gt;&lt;p&gt;Stop capturing after the specified amount of data has been captured.&lt;/p&gt;&lt;/body&gt;&lt;/html&gt;</source>
<translation>&lt;html&gt;&lt;head/&gt;&lt;body&gt;&lt;p&gt;Arrêter la capture après avoir capturé le volume de données indiqué.&lt;/p&gt;&lt;/body&gt;&lt;/html&gt;</translation>
</message>
diff --git a/ui/qt/wireshark_it.ts b/ui/qt/wireshark_it.ts
index 18daca0..40167e0 100644
--- a/ui/qt/wireshark_it.ts
+++ b/ui/qt/wireshark_it.ts
@@ -1466,6 +1466,10 @@ Ad esempio, usa 1 ora per fare in modo che un nuovo file sia creato ogni ora.</t
<translation>&lt;html&gt;&lt;head/&gt;&lt;body&gt;&lt;p&gt;Ferma la cattura dopo che il numero di file specificato è stato creato.&lt;/p&gt;&lt;/body&gt;&lt;/html&gt;</translation>
</message>
<message>
+ <source>Stop capturing after the specified number of files have been created.</source>
+ <translation>Ferma la cattura dopo che il numero di file specificato è stato creato.</translation>
+ </message>
+ <message>
<source>&lt;html&gt;&lt;head/&gt;&lt;body&gt;&lt;p&gt;Stop capturing after the specified amount of data has been captured.&lt;/p&gt;&lt;/body&gt;&lt;/html&gt;</source>
<translation>&lt;html&gt;&lt;head/&gt;&lt;body&gt;&lt;p&gt;Ferma la cattura dopo che una certa quantità di dati è stata catturata.&lt;/p&gt;&lt;/body&gt;&lt;/html&gt;</translation>
</message>
@@ -12910,7 +12914,7 @@ a:hover {
</message>
<message>
<source>Export TLS Session Keys…</source>
- <translation>Esporta chiavi di sessione SSL...</translation>
+ <translation>Esporta chiavi di sessione TLS...</translation>
</message>
<message>
<source>List Files</source>
@@ -13777,7 +13781,7 @@ a:hover {
</message>
<message>
<source>Show UTP multicast stream statistics.</source>
- <translation>Mostra le statistiche del flusso multicast UDP.</translation>
+ <translation>Mostra le statistiche del flusso multicast UTP.</translation>
</message>
<message>
<source>WLAN Traffic</source>
@@ -14723,7 +14727,7 @@ a:hover {
</message>
<message>
<source>There are no TLS Session Keys to save.</source>
- <translation>Non ci sono chiavi di sessione SSL da salvare.</translation>
+ <translation>Non ci sono chiavi di sessione TLS da salvare.</translation>
</message>
<message numerus="yes">
<source>Export TLS Session Keys (%Ln key(s))</source>
diff --git a/ui/qt/wireshark_ja_JP.ts b/ui/qt/wireshark_ja_JP.ts
index 610d74d..631db5c 100644
--- a/ui/qt/wireshark_ja_JP.ts
+++ b/ui/qt/wireshark_ja_JP.ts
@@ -1458,6 +1458,10 @@ For example, use 1 hour to have a new file created every hour on the hour.</sour
<translation>&lt;html&gt;&lt;head/&gt;&lt;body&gt;&lt;p&gt;指定した数のファイルを作成した後キャプチャを停止します&lt;/p&gt;&lt;/body&gt;&lt;/html&gt;</translation>
</message>
<message>
+ <source>Stop capturing after the specified number of files have been created.</source>
+ <translation>指定したファイル数が作成された後にキャプチャを停止します</translation>
+ </message>
+ <message>
<source>&lt;html&gt;&lt;head/&gt;&lt;body&gt;&lt;p&gt;Stop capturing after the specified amount of data has been captured.&lt;/p&gt;&lt;/body&gt;&lt;/html&gt;</source>
<translation>&lt;html&gt;&lt;head/&gt;&lt;body&gt;&lt;p&gt;指定した量のデータがキャプチャされたらキャプチャを停止します&lt;/p&gt;&lt;/body&gt;&lt;/html&gt;</translation>
</message>
diff --git a/ui/qt/wireshark_ko.ts b/ui/qt/wireshark_ko.ts
index 8a2f795..f9851df 100644
--- a/ui/qt/wireshark_ko.ts
+++ b/ui/qt/wireshark_ko.ts
@@ -1459,6 +1459,10 @@ For example, use 1 hour to have a new file created every hour on the hour.</sour
<translation>&lt;html&gt;&lt;head/&gt;&lt;body&gt;&lt;p&gt;지정한 개수의 파일을 생성한 후 캡처를 정지합니다.&lt;/p&gt;&lt;/body&gt;&lt;/html&gt;</translation>
</message>
<message>
+ <source>Stop capturing after the specified number of files have been created.</source>
+ <translation type="unfinished"></translation>
+ </message>
+ <message>
<source>&lt;html&gt;&lt;head/&gt;&lt;body&gt;&lt;p&gt;Stop capturing after the specified amount of data has been captured.&lt;/p&gt;&lt;/body&gt;&lt;/html&gt;</source>
<translation>&lt;html&gt;&lt;head/&gt;&lt;body&gt;&lt;p&gt;지정한 분량의 데이터를 캡처한 후 캡처를 정지합니다.&lt;/p&gt;&lt;/body&gt;&lt;/html&gt;</translation>
</message>
diff --git a/ui/qt/wireshark_pl.ts b/ui/qt/wireshark_pl.ts
index 65abbd7..ed6ef97 100644
--- a/ui/qt/wireshark_pl.ts
+++ b/ui/qt/wireshark_pl.ts
@@ -1470,6 +1470,10 @@ For example, use 1 hour to have a new file created every hour on the hour.</sour
<translation>&lt;html&gt;&lt;head/&gt;&lt;body&gt;&lt;p&gt;Zatrzymaj przechwytywanie po stworzeniu określonej liczby plików.&lt;/p&gt;&lt;/body&gt;&lt;/html&gt;</translation>
</message>
<message>
+ <source>Stop capturing after the specified number of files have been created.</source>
+ <translation type="unfinished"></translation>
+ </message>
+ <message>
<source>&lt;html&gt;&lt;head/&gt;&lt;body&gt;&lt;p&gt;Stop capturing after the specified amount of data has been captured.&lt;/p&gt;&lt;/body&gt;&lt;/html&gt;</source>
<translation>&lt;html&gt;&lt;head/&gt;&lt;body&gt;&lt;p&gt;Zatrzymaj przechwytywanie po przekroczeniu ustalonego rozmiaru danych.&lt;/p&gt;&lt;/body&gt;&lt;/html&gt;</translation>
</message>
diff --git a/ui/qt/wireshark_ru.ts b/ui/qt/wireshark_ru.ts
index 870d0df..b3d6b73 100644
--- a/ui/qt/wireshark_ru.ts
+++ b/ui/qt/wireshark_ru.ts
@@ -1447,6 +1447,10 @@ For example, use 1 hour to have a new file created every hour on the hour.</sour
<translation>&lt;html&gt;&lt;head/&gt;&lt;body&gt;&lt;p&gt;Останавливать захват после создания указанного числа файлов.&lt;/p&gt;&lt;/body&gt;&lt;/html&gt;</translation>
</message>
<message>
+ <source>Stop capturing after the specified number of files have been created.</source>
+ <translation type="unfinished"></translation>
+ </message>
+ <message>
<source>&lt;html&gt;&lt;head/&gt;&lt;body&gt;&lt;p&gt;Stop capturing after the specified amount of data has been captured.&lt;/p&gt;&lt;/body&gt;&lt;/html&gt;</source>
<translation>&lt;html&gt;&lt;head/&gt;&lt;body&gt;&lt;p&gt;Остановить захват при достижении указанного объёма захваченных данных.&lt;/p&gt;&lt;/body&gt;&lt;/html&gt;</translation>
</message>
diff --git a/ui/qt/wireshark_sv.ts b/ui/qt/wireshark_sv.ts
index d9936d0..5db51c9 100644
--- a/ui/qt/wireshark_sv.ts
+++ b/ui/qt/wireshark_sv.ts
@@ -1443,6 +1443,10 @@ Till exempel, använd 1 timma för att en ny fil skall skapas varje timma vid he
<translation>&lt;html&gt;&lt;head/&gt;&lt;body&gt;&lt;p&gt;Sluta fånga efter att det angivna antalet filer har skapats.&lt;/p&gt;&lt;/body&gt;&lt;/html&gt;</translation>
</message>
<message>
+ <source>Stop capturing after the specified number of files have been created.</source>
+ <translation type="unfinished"></translation>
+ </message>
+ <message>
<source>&lt;html&gt;&lt;head/&gt;&lt;body&gt;&lt;p&gt;Stop capturing after the specified amount of data has been captured.&lt;/p&gt;&lt;/body&gt;&lt;/html&gt;</source>
<translation>&lt;html&gt;&lt;head/&gt;&lt;body&gt;&lt;p&gt;Sluta fånga efter att den angivna mängden data har infångats.&lt;/p&gt;&lt;/body&gt;&lt;/html&gt;</translation>
</message>
diff --git a/ui/qt/wireshark_tr_TR.ts b/ui/qt/wireshark_tr_TR.ts
index 1328942..b96f551 100644
--- a/ui/qt/wireshark_tr_TR.ts
+++ b/ui/qt/wireshark_tr_TR.ts
@@ -1439,6 +1439,10 @@ For example, use 1 hour to have a new file created every hour on the hour.</sour
<translation>&lt;html&gt;&lt;head/&gt;&lt;body&gt;&lt;p&gt;Belirtilen sayıda dosya oluşturulduktan sonra yakalamayı durdurun.&lt;/p&gt;&lt;/body&gt;&lt;/html&gt;</translation>
</message>
<message>
+ <source>Stop capturing after the specified number of files have been created.</source>
+ <translation type="unfinished"></translation>
+ </message>
+ <message>
<source>&lt;html&gt;&lt;head/&gt;&lt;body&gt;&lt;p&gt;Stop capturing after the specified amount of data has been captured.&lt;/p&gt;&lt;/body&gt;&lt;/html&gt;</source>
<translation>&lt;html&gt;&lt;head/&gt;&lt;body&gt;&lt;p&gt;Belirtilen miktarda veri yakalandıktan sonra yakalamayı durdurun.&lt;/p&gt;&lt;/body&gt;&lt;/html&gt;</translation>
</message>
diff --git a/ui/qt/wireshark_uk.ts b/ui/qt/wireshark_uk.ts
index 4720152..75040b3 100644
--- a/ui/qt/wireshark_uk.ts
+++ b/ui/qt/wireshark_uk.ts
@@ -1446,6 +1446,10 @@ For example, use 1 hour to have a new file created every hour on the hour.</sour
<translation type="unfinished"></translation>
</message>
<message>
+ <source>Stop capturing after the specified number of files have been created.</source>
+ <translation type="unfinished"></translation>
+ </message>
+ <message>
<source>&lt;html&gt;&lt;head/&gt;&lt;body&gt;&lt;p&gt;Stop capturing after the specified amount of data has been captured.&lt;/p&gt;&lt;/body&gt;&lt;/html&gt;</source>
<translation type="unfinished"></translation>
</message>
diff --git a/ui/qt/wireshark_zh_CN.ts b/ui/qt/wireshark_zh_CN.ts
index 13b953b..d57f206 100644
--- a/ui/qt/wireshark_zh_CN.ts
+++ b/ui/qt/wireshark_zh_CN.ts
@@ -1437,6 +1437,10 @@ For example, use 1 hour to have a new file created every hour on the hour.</sour
<translation type="unfinished"></translation>
</message>
<message>
+ <source>Stop capturing after the specified number of files have been created.</source>
+ <translation type="unfinished"></translation>
+ </message>
+ <message>
<source>&lt;html&gt;&lt;head/&gt;&lt;body&gt;&lt;p&gt;Stop capturing after the specified amount of data has been captured.&lt;/p&gt;&lt;/body&gt;&lt;/html&gt;</source>
<translation type="unfinished"></translation>
</message>
diff --git a/wiretap/CMakeLists.txt b/wiretap/CMakeLists.txt
index fe5ef69..90c6ce1 100644
--- a/wiretap/CMakeLists.txt
+++ b/wiretap/CMakeLists.txt
@@ -175,7 +175,7 @@ set_target_properties(wiretap PROPERTIES
PREFIX "lib"
COMPILE_DEFINITIONS "WS_BUILD_DLL"
LINK_FLAGS "${WS_LINK_FLAGS}"
- VERSION "14.1.5" SOVERSION 14
+ VERSION "14.1.6" SOVERSION 14
FOLDER "DLLs"
INSTALL_RPATH "${LIBRARY_INSTALL_RPATH}"
)
diff --git a/wiretap/log3gpp.c b/wiretap/log3gpp.c
index 4754d6c..6fb21f6 100644
--- a/wiretap/log3gpp.c
+++ b/wiretap/log3gpp.c
@@ -503,7 +503,7 @@ gboolean parse_line(gchar* linebuff, gint line_length, gint *seconds, gint *usec
int prot_option_chars = 0;
char seconds_buff[MAX_SECONDS_CHARS+1];
int seconds_chars;
- char subsecond_decimals_buff[MAX_SUBSECOND_DECIMALS+1];
+ char subsecond_decimals_buff[MAX_SUBSECOND_DECIMALS];
int subsecond_decimals_chars;
/*********************************************************************/
@@ -574,7 +574,9 @@ gboolean parse_line(gchar* linebuff, gint line_length, gint *seconds, gint *usec
}
/* Convert found value into microseconds */
- subsecond_decimals_buff[subsecond_decimals_chars] = '\0';
+ while (subsecond_decimals_chars < MAX_SUBSECOND_DECIMALS) {
+ subsecond_decimals_buff[subsecond_decimals_chars++] = '0';
+ }
/* Already know they are digits, so avoid expense of ws_strtoi32() */
*useconds = ((subsecond_decimals_buff[0] - '0') * 100000) +
((subsecond_decimals_buff[1] - '0') * 10000) +
diff --git a/wiretap/merge.c b/wiretap/merge.c
index 82154f9..3c007dd 100644
--- a/wiretap/merge.c
+++ b/wiretap/merge.c
@@ -1420,6 +1420,22 @@ merge_files(const gchar* out_filename, const int file_type,
guint32 *err_framenum)
{
ws_assert(out_filename != NULL);
+ ws_assert(in_file_count > 0);
+ ws_assert(in_filenames != NULL);
+ ws_assert(err_info != NULL);
+
+ /* #19402: ensure we aren't appending to one of our inputs */
+ if (do_append) {
+ unsigned int i;
+ for (i = 0; i < in_file_count; i++) {
+ if (files_identical(out_filename, in_filenames[i])) {
+ *err_info = ws_strdup_printf("Output file %s is same as input file %s; "
+ "appending would create infinite loop",
+ out_filename, in_filenames[i]);
+ return MERGE_ERR_INVALID_OPTION;
+ }
+ }
+ }
return merge_files_common(out_filename, NULL, NULL,
file_type, in_filenames, in_file_count,