diff -Nru netdiscover-0.8.1/ChangeLog netdiscover-0.9/ChangeLog --- netdiscover-0.8.1/ChangeLog 2021-11-02 02:18:13.000000000 +0000 +++ netdiscover-0.9/ChangeLog 2022-02-20 01:26:41.000000000 +0000 @@ -1,3 +1,17 @@ +Netdiscover 0.9 - 19 Feb. 2022 + * ifaces: process_packet: Return if source MAC address matches host MAC. + Thanks to bcoles . + * Using a secure URL for OUI download and added the option --insecure to + download from IEEE (insecure). + * Fixed 'make dist' process. + * Moved manpage install from doc/Makefile.am to Makefile.am. + * GitHub CI: + - Added a final command test. + - Added a test for 'make dist'. + - Test if the program version is right. + - Created a new CI to test download via secure and insecure modes. + * Updated OUI table. + Netdiscover 0.8.1 - 01 Nov. 2021 * Migrated README to README.md. * Replaced deprecated function pcap_lookupdev() with pcap_findalldevs(). diff -Nru netdiscover-0.8.1/configure.ac netdiscover-0.9/configure.ac --- netdiscover-0.8.1/configure.ac 2021-11-02 02:18:13.000000000 +0000 +++ netdiscover-0.9/configure.ac 2022-02-20 01:26:41.000000000 +0000 @@ -1,4 +1,4 @@ -AC_INIT([netdiscover], [0.8.1], [https://github.com/netdiscover-scanner/netdiscover/issues]) +AC_INIT([netdiscover], [0.9], [https://github.com/netdiscover-scanner/netdiscover/issues]) AC_CONFIG_AUX_DIR([build-aux]) AM_INIT_AUTOMAKE([-Wall -Werror]) AC_PROG_CC @@ -9,7 +9,7 @@ AC_MSG_ERROR(Cannot find pcap.h - You need libpcap installed.)) AC_CONFIG_HEADERS([config.h]) -AC_CONFIG_FILES([Makefile src/Makefile doc/Makefile]) +AC_CONFIG_FILES([Makefile src/Makefile]) AC_OUTPUT printf "\nRun ./update-oui-database.sh if you want a updated MAC vendors database.\n\n" diff -Nru netdiscover-0.8.1/debian/changelog netdiscover-0.9/debian/changelog --- netdiscover-0.8.1/debian/changelog 2021-11-02 14:37:05.000000000 +0000 +++ netdiscover-0.9/debian/changelog 2022-02-21 01:33:28.000000000 +0000 @@ -1,3 +1,15 @@ +netdiscover (0.9-1) unstable; urgency=medium + + * New upstream version 0.9. + * debian/control: dropped extra digit in Standards-Version. + * debian/copyright: + - Added or updated upstream rights. + - Updated packaging copyright years. + * debian/rules: changed override_dh_auto_install to + execute_after_dh_auto_install. + + -- Joao Eriberto Mota Filho Sun, 20 Feb 2022 22:33:28 -0300 + netdiscover (0.8.1-2) unstable; urgency=medium * debian/copyright: added new rights for the upstream. diff -Nru netdiscover-0.8.1/debian/control netdiscover-0.9/debian/control --- netdiscover-0.8.1/debian/control 2021-11-02 02:55:47.000000000 +0000 +++ netdiscover-0.9/debian/control 2022-02-21 01:33:28.000000000 +0000 @@ -3,7 +3,7 @@ Priority: optional Maintainer: Joao Eriberto Mota Filho Build-Depends: debhelper-compat (= 13), libnet1-dev, libpcap-dev -Standards-Version: 4.6.0.1 +Standards-Version: 4.6.0 Rules-Requires-Root: no Homepage: https://github.com/netdiscover-scanner/netdiscover Vcs-Browser: https://salsa.debian.org/debian/netdiscover diff -Nru netdiscover-0.8.1/debian/copyright netdiscover-0.9/debian/copyright --- netdiscover-0.8.1/debian/copyright 2021-11-02 14:37:05.000000000 +0000 +++ netdiscover-0.9/debian/copyright 2022-02-21 01:33:28.000000000 +0000 @@ -9,7 +9,7 @@ 2006 Guillaume Pratte 2007-2008 Gustavo Chain 2009 Janusz Uzycki - 2019-2021 Joao Eriberto Mota Filho + 2019-2022 Joao Eriberto Mota Filho 2021 bcoles 2021 Enrico Schmitz License: GPL-3+ @@ -19,6 +19,7 @@ License: BSD-3-Clause Files: update-oui-database.sh + legacy/02_update-oui-database.sh_v0.2 Copyright: 2016-2020 Joao Eriberto Mota Filho License: GPL-2+ @@ -27,7 +28,7 @@ 2008-2009 Daniel Baumann 2009 William Vera 2011 Eric Dorland - 2015-2021 Joao Eriberto Mota Filho + 2015-2022 Joao Eriberto Mota Filho 2018 Ondřej Nový License: GPL-3+ diff -Nru netdiscover-0.8.1/debian/rules netdiscover-0.9/debian/rules --- netdiscover-0.8.1/debian/rules 2021-11-02 02:35:08.000000000 +0000 +++ netdiscover-0.9/debian/rules 2022-02-21 01:33:28.000000000 +0000 @@ -6,7 +6,6 @@ %: dh $@ -override_dh_auto_install: - dh_auto_install +execute_after_dh_auto_install: @printf "\n\n--------------------------------------------\nWARNING: CHECK IF THE OUI TABLE WAS UPDATED." @printf "\n(Run update-oui-database.sh)\n--------------------------------------------\n\n" diff -Nru netdiscover-0.8.1/doc/create-man.sh netdiscover-0.9/doc/create-man.sh --- netdiscover-0.8.1/doc/create-man.sh 2021-11-02 02:18:13.000000000 +0000 +++ netdiscover-0.9/doc/create-man.sh 2022-02-20 01:26:41.000000000 +0000 @@ -15,9 +15,9 @@ } #-------------------------------------------------------- -T2M_DATE="01 Nov 2021" +T2M_DATE="19 Feb 2022" T2M_NAME=netdiscover -T2M_VERSION=0.8.1 +T2M_VERSION=0.9 T2M_LEVEL=8 T2M_DESC="active/passive ARP reconnaissance tool" create-man diff -Nru netdiscover-0.8.1/doc/Makefile.am netdiscover-0.9/doc/Makefile.am --- netdiscover-0.8.1/doc/Makefile.am 2021-11-02 02:18:13.000000000 +0000 +++ netdiscover-0.9/doc/Makefile.am 1970-01-01 00:00:00.000000000 +0000 @@ -1,5 +0,0 @@ -man_MANS = \ - netdiscover.8 - -EXTRA_DIST = $(man_MANS) - diff -Nru netdiscover-0.8.1/doc/netdiscover.8 netdiscover-0.9/doc/netdiscover.8 --- netdiscover-0.8.1/doc/netdiscover.8 2021-11-02 02:18:13.000000000 +0000 +++ netdiscover-0.9/doc/netdiscover.8 2022-02-20 01:26:41.000000000 +0000 @@ -1,5 +1,5 @@ .\" Text automatically generated by txt2man -.TH netdiscover 8 "01 Nov 2021" "netdiscover-0.8.1" "active/passive ARP reconnaissance tool" +.TH netdiscover 8 "19 Feb 2022" "netdiscover-0.9" "active/passive ARP reconnaissance tool" .SH NAME \fBnetdiscover \fP- active/passive ARP reconnaissance tool \fB diff -Nru netdiscover-0.8.1/.github/workflows/check-update-oui.yml netdiscover-0.9/.github/workflows/check-update-oui.yml --- netdiscover-0.8.1/.github/workflows/check-update-oui.yml 1970-01-01 00:00:00.000000000 +0000 +++ netdiscover-0.9/.github/workflows/check-update-oui.yml 2022-02-20 01:26:41.000000000 +0000 @@ -0,0 +1,33 @@ +name: check-update-oui.yml + +on: + push: + paths: + - "configure.ac" + - "update-oui-database.sh" + pull_request: + paths: + - "configure.ac" + - "update-oui-database.sh" + +jobs: + build: + + runs-on: ubuntu-latest + + steps: + - uses: actions/checkout@v2 + - name: install_dependencies + run: sudo apt install axel dos2unix + - name: test_oui_secure + run: | + rm -f oui.txt-20* src/oui.h + ./update-oui-database.sh + COUNT=$(cat src/oui.h | wc -l) + if [ "$COUNT" -lt 30000 ]; then { echo "Invalid src/oui.h"; exit 1; }; fi + - name: test_oui_insecure + run: | + rm -f oui.txt-20* src/oui.h + ./update-oui-database.sh --insecure + COUNT=$(cat src/oui.h | wc -l) + if [ "$COUNT" -lt 30000 ]; then { echo "Invalid src/oui.h"; exit 1; }; fi diff -Nru netdiscover-0.8.1/.github/workflows/full-check.yml netdiscover-0.9/.github/workflows/full-check.yml --- netdiscover-0.8.1/.github/workflows/full-check.yml 2021-11-02 02:18:13.000000000 +0000 +++ netdiscover-0.9/.github/workflows/full-check.yml 2022-02-20 01:26:41.000000000 +0000 @@ -10,9 +10,7 @@ steps: - uses: actions/checkout@v2 - name: install_dependencies - run: sudo apt install axel dos2unix libnet1-dev libpcap-dev - - name: updated_oui - run: ./update-oui-database.sh + run: sudo apt install libnet1-dev libpcap-dev - name: first_build run: | ./autogen.sh @@ -27,9 +25,12 @@ ./configure make sudo make install - - name: run_program + - name: run_program_version run: | sudo netdiscover -h 2>&1 | egrep -i Netdiscover -A 30 + - name: run_program_scan + run: | + sudo netdiscover -P -r 127.0.0.0/16 - name: check_version run: | VERC=$(cat configure.ac | grep AC_INIT | cut -d"," -f2 | egrep -o '[0-9.]+') @@ -42,3 +43,21 @@ echo "Wrong version. configure.ac says $VERC, but netdiscover says $VERP" exit 1 fi + - name: test_make_dist + run: | + make distclean + ./autogen.sh + ./configure + make dist + mkdir test_dist + mv netdiscover-*.tar.gz test_dist + cd test_dist + tar -xvf netdiscover-*.tar.gz + rm -f netdiscover-*.tar.gz + cd netdiscover-* + ./autogen.sh + ./configure + make + sudo make install + sudo make uninstall + make distclean diff -Nru netdiscover-0.8.1/legacy/01_update-oui-database-legacy.sh netdiscover-0.9/legacy/01_update-oui-database-legacy.sh --- netdiscover-0.8.1/legacy/01_update-oui-database-legacy.sh 1970-01-01 00:00:00.000000000 +0000 +++ netdiscover-0.9/legacy/01_update-oui-database-legacy.sh 2022-02-20 01:26:41.000000000 +0000 @@ -0,0 +1,120 @@ +#!/bin/bash + +# Script for generation "oui.h" file (netdiscover program at +# http://nixgeneration.com/~jaime/netdiscover/ +# +# Obtain data from internet source at: +# lynx -source http://standards.ieee.org/regauth/oui/oui.txt >oui.txt +# +# Syntax: oui.txt2oui.h_netdiscover +# +# Script generate src/oui.h file. +# +# 16-May-2009 Frantisek Hanzlik (Original author) +# 07-Jun-2001 Larry Reznick (fixes & code clean) +#********************************************************************** +# +# This program is free software; you can redistribute it and/or modify +# it under the terms of the GNU General Public License as published by +# the Free Software Foundation; either version 3 of the License, or +# (at your option) any later version. +# + +JA=${0##*/} +DATE=$(date +'%Y%m%d') +ORIGF=oui.txt +DSTD=src +DSTF=oui.h +URL="http://standards.ieee.org/develop/regauth/oui/oui.txt" +TMPF=$ORIGF-$DATE +AWK="gawk" +#AWK="mawk" +#AWK="awk" + +[ -d "$DSTD" ] || { echo "$JA: Destdir \"$DSTD\" not exist!"; exit 1; } +#if ! [ -f "$TMPF" -a -s "$TMPF" ]; then +# echo "Trying download \"$ORIGF\" with lynx..." +# if ! lynx -source $URL >"$TMPF"; then +# echo "Trying download \"$ORIGF\" with elinks..." +# if ! elinks -source $URL >"$TMPF"; then +# echo "Trying download \"$ORIGF\" with wget..." +# if ! wget --quiet --output-document="$TMPF" $URL; then +# echo "$JA: Cann't obtain \"$URL\"!" +# exit 1 +# fi +# fi +# fi +#else +# echo "\"$TMPF\" already exist, skipping download..." +#fi +if ! [ -f "$TMPF" -a -s "$TMPF" ]; then + echo -n "Trying download \"$ORIGF\" with lynx..." + if [[ -x /usr/bin/lynx ]]; then + lynx -source $URL >"$TMPF" + else + echo -n " with elinks..." + if [[ -x /usr/bin/elinks ]]; then + elinks -source $URL >"$TMPF" + else + echo " with wget..." + if [[ -x /usr/bin/wget ]]; then + wget --quiet --output-document="$TMPF" $URL + else + if [[ -x /usr/bin/curl ]]; then + curl -s $URL >"$TMPF" + else + echo "$JA: Can't obtain \"$URL\"!" + exit 1 + fi + fi + fi + fi +else + echo -n "\"$TMPF\" already exist, skipping download..." +fi +echo "" + +echo "Process oui.txt (\"$TMPF\")..." + +# if RS is null string, then records are separated by blank lines... +# but this isn't true in oui.txt + +LANG=C grep "base 16" $TMPF | sed "s/\"/'/g" | $AWK --re-interval --assign URL="$URL" ' +BEGIN { + NN = 0; + printf( \ + "/*\n" \ + " * Organizationally Unique Identifier list at date %s\n" \ + " * Automatically generated from %s\n" \ + " * For Netdiscover by Jaime Penalba\n" \ + " *\n" \ + " */\n" \ + "\n" \ + "struct oui {\n" \ + " char *prefix; /* 24 bit global prefix */\n" \ + " char *vendor; /* Vendor id string */\n" \ + "};\n" \ + "\n" \ + "struct oui oui_table[] = {\n", strftime("%d-%b-%Y"), URL); +} + +{ + printf(" { \"%s\", \"", $1); + for (i=4; i"$DSTD/$DSTF" + + +if [ $? -ne 0 ]; then + echo "$JA: $TMPF parsing error !" + exit 1 +else + echo "All OK" + ls -oh oui.txt-* src/oui.h +fi diff -Nru netdiscover-0.8.1/legacy/02_update-oui-database.sh_v0.2 netdiscover-0.9/legacy/02_update-oui-database.sh_v0.2 --- netdiscover-0.8.1/legacy/02_update-oui-database.sh_v0.2 1970-01-01 00:00:00.000000000 +0000 +++ netdiscover-0.9/legacy/02_update-oui-database.sh_v0.2 2022-02-20 01:26:41.000000000 +0000 @@ -0,0 +1,180 @@ +#!/bin/bash + +# update-oui-database-ng.sh +# This script creates the src/oui.h file needed by netdiscover. +# +# Copyright 2016-2020 Joao Eriberto Mota Filho +# This file is under GPL-2+ license. +# +# netdiscover was written by Jaime Penalba Estebanez +# and is available at https://github.com/netdiscover-scanner/netdiscover +# +# License for this script: +# +# This program is free software; you can redistribute it and/or +# modify it under the terms of the GNU General Public License +# as published by the Free Software Foundation; either version 2 +# of the License, or (at your option) any later version. +# +# This program is distributed in the hope that it will be useful, +# but WITHOUT ANY WARRANTY; without even the implied warranty of +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +# GNU General Public License for more details. +# +# You should have received a copy of the GNU General Public License +# along with this program; if not, write to the Free Software +# Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA. + +VERSION=0.2 + +# CHANGELOG +# +# v0.2, 2020-06-29, Eriberto +# +# * Drop 'sed -z' to execute in macOS. +# * Drop not needed PATH variable, also for macOS. +# +# v0.1, 2016-04-13, Eriberto +# +# * Initial release. + + +##################### +# Initial variables # +##################### + +DATE=$(date +%F | tr -d "-") +DATE2=$(date +%F) +NAME=oui.txt-$DATE +OUIFILE=src/oui.h + +# Minimum amount of MAC addresses for check. +# To calculate, use "cat `oui_file` | grep "base 16" | wc -l" +# Last definition on 2016-04-13. +MINIMUM_MAC=21900 + +# The original URL[1] redirects to this URL[2]. +# [1] http://standards.ieee.org/develop/regauth/oui/oui.txt +# [2] http://standards-oui.ieee.org/oui/oui.txt +URL=http://standards-oui.ieee.org/oui/oui.txt + + +#################### +# Help and version # +#################### + +if [ "$1" = "--help" ] +then + printf "\nupdate-oui-database-ng.sh\n\n" + printf "Usage: ./update-oui-database-ng.sh [OPTIONS]\n\n" + printf " --help Show this help.\n" + printf " --no-download Do not download the oui.txt to use an existent version.\n" + printf " --version Show version.\n" + exit 0 +fi + +if [ "$1" = "--version" ] +then + printf "\nupdate-oui-database-ng.sh\n\n" + printf "Version $VERSION\n\n" + exit 0 +fi + + +###################### +# Check for dos2unix # +###################### + +dos2unix -V > /dev/null 2> /dev/null || { printf "\nYou need dos2unix command to use this script.\n\n"; exit 1; } + + +#################### +# OUI.txt download # +#################### + +# Search for downloaders + +DOWN=0 + +if [ "$1" = "--no-download" ]; then DOWN=no; fi + +if [ "$DOWN" = "0" ]; then axel -V > /dev/null 2> /dev/null && DOWN="axel -ao $NAME"; fi +if [ "$DOWN" = "0" ]; then curl -V > /dev/null 2> /dev/null && DOWN="curl -Lo $NAME"; fi +if [ "$DOWN" = "0" ]; then wget -V > /dev/null 2> /dev/null && DOWN="wget -O $NAME"; fi +if [ "$DOWN" = "0" ]; then printf "\nYou need axel (faster!), wget or curl to use this script.\n\n" && exit 1; fi + +# Download the oui.txt + +if [ -f "$NAME" ] && [ "$DOWN" != "no" ] +then + printf "\nThe file $NAME already exists. To run this script, remove $NAME or use --no-download option.\n\n" + exit 0 +elif [ ! -f "$NAME" ] && [ "$DOWN" = "no" ] +then + printf "\nThe file $NAME is missing. To download it, does not use --no-download option.\n\n" + exit 0 +elif [ "$DOWN" != "no" ] +then + printf "\n\nDownloading oui.txt from $URL\n" + printf "Downloader to be used: $(echo $DOWN | cut -d" " -f1)\n\n" + $DOWN $URL +fi + +# Final check and conversion to Unix + +TOTAL_MAC=$(cat $NAME | grep "base 16" | wc -l) + +if [ "$TOTAL_MAC" -lt "$MINIMUM_MAC" ] +then + printf "\nThe file $NAME seems to be corrupted. There are $TOTAL_MAC MAC addresses. However, over the $MINIMUM_MAC were expected.\n\n" + exit 0 +fi + +dos2unix -q $NAME + + +###################### +# Building src/oui.h # +###################### + +printf "\n\nBuilding the $OUIFILE.\n" + +# The header + +cat << EOT > $OUIFILE +/* + * Organizationally Unique Identifier list downloaded on $DATE2 + * Automatically generated from http://standards.ieee.org/develop/regauth/oui/oui.txt + * For Netdiscover by Jaime Penalba + * + */ + +struct oui { + char *prefix; /* 24 bit global prefix */ + char *vendor; /* Vendor id string */ +}; + +struct oui oui_table[] = { +EOT + +# The MACs + +cat $NAME | grep "base 16" | tr '\t' ' ' | tr -s " " | sed 's/(base 16) //' | \ + grep '[0-9A-F]' | sort | sed 's/ /", "/' | sed 's/^/ { "/' | \ + tr '\n' '#' | sed 's/#/" },#/g' | tr '#' '\n' >> $OUIFILE + +# Total of MACs + +TOTALMAC=$(cat $OUIFILE | egrep "{ .[0-9A-F]" | wc -l) + +# The tail + +cat << EOT >> $OUIFILE + { NULL, NULL } +}; + +// Total $TOTALMAC items. +EOT + +printf "Done. $OUIFILE has $TOTALMAC MAC addresses.\n" +# END diff -Nru netdiscover-0.8.1/legacy/update-oui-database-legacy.sh netdiscover-0.9/legacy/update-oui-database-legacy.sh --- netdiscover-0.8.1/legacy/update-oui-database-legacy.sh 2021-11-02 02:18:13.000000000 +0000 +++ netdiscover-0.9/legacy/update-oui-database-legacy.sh 1970-01-01 00:00:00.000000000 +0000 @@ -1,120 +0,0 @@ -#!/bin/bash - -# Script for generation "oui.h" file (netdiscover program at -# http://nixgeneration.com/~jaime/netdiscover/ -# -# Obtain data from internet source at: -# lynx -source http://standards.ieee.org/regauth/oui/oui.txt >oui.txt -# -# Syntax: oui.txt2oui.h_netdiscover -# -# Script generate src/oui.h file. -# -# 16-May-2009 Frantisek Hanzlik (Original author) -# 07-Jun-2001 Larry Reznick (fixes & code clean) -#********************************************************************** -# -# This program is free software; you can redistribute it and/or modify -# it under the terms of the GNU General Public License as published by -# the Free Software Foundation; either version 3 of the License, or -# (at your option) any later version. -# - -JA=${0##*/} -DATE=$(date +'%Y%m%d') -ORIGF=oui.txt -DSTD=src -DSTF=oui.h -URL="http://standards.ieee.org/develop/regauth/oui/oui.txt" -TMPF=$ORIGF-$DATE -AWK="gawk" -#AWK="mawk" -#AWK="awk" - -[ -d "$DSTD" ] || { echo "$JA: Destdir \"$DSTD\" not exist!"; exit 1; } -#if ! [ -f "$TMPF" -a -s "$TMPF" ]; then -# echo "Trying download \"$ORIGF\" with lynx..." -# if ! lynx -source $URL >"$TMPF"; then -# echo "Trying download \"$ORIGF\" with elinks..." -# if ! elinks -source $URL >"$TMPF"; then -# echo "Trying download \"$ORIGF\" with wget..." -# if ! wget --quiet --output-document="$TMPF" $URL; then -# echo "$JA: Cann't obtain \"$URL\"!" -# exit 1 -# fi -# fi -# fi -#else -# echo "\"$TMPF\" already exist, skipping download..." -#fi -if ! [ -f "$TMPF" -a -s "$TMPF" ]; then - echo -n "Trying download \"$ORIGF\" with lynx..." - if [[ -x /usr/bin/lynx ]]; then - lynx -source $URL >"$TMPF" - else - echo -n " with elinks..." - if [[ -x /usr/bin/elinks ]]; then - elinks -source $URL >"$TMPF" - else - echo " with wget..." - if [[ -x /usr/bin/wget ]]; then - wget --quiet --output-document="$TMPF" $URL - else - if [[ -x /usr/bin/curl ]]; then - curl -s $URL >"$TMPF" - else - echo "$JA: Can't obtain \"$URL\"!" - exit 1 - fi - fi - fi - fi -else - echo -n "\"$TMPF\" already exist, skipping download..." -fi -echo "" - -echo "Process oui.txt (\"$TMPF\")..." - -# if RS is null string, then records are separated by blank lines... -# but this isn't true in oui.txt - -LANG=C grep "base 16" $TMPF | sed "s/\"/'/g" | $AWK --re-interval --assign URL="$URL" ' -BEGIN { - NN = 0; - printf( \ - "/*\n" \ - " * Organizationally Unique Identifier list at date %s\n" \ - " * Automatically generated from %s\n" \ - " * For Netdiscover by Jaime Penalba\n" \ - " *\n" \ - " */\n" \ - "\n" \ - "struct oui {\n" \ - " char *prefix; /* 24 bit global prefix */\n" \ - " char *vendor; /* Vendor id string */\n" \ - "};\n" \ - "\n" \ - "struct oui oui_table[] = {\n", strftime("%d-%b-%Y"), URL); -} - -{ - printf(" { \"%s\", \"", $1); - for (i=4; i"$DSTD/$DSTF" - - -if [ $? -ne 0 ]; then - echo "$JA: $TMPF parsing error !" - exit 1 -else - echo "All OK" - ls -oh oui.txt-* src/oui.h -fi diff -Nru netdiscover-0.8.1/Makefile.am netdiscover-0.9/Makefile.am --- netdiscover-0.8.1/Makefile.am 2021-11-02 02:18:13.000000000 +0000 +++ netdiscover-0.9/Makefile.am 2022-02-20 01:26:41.000000000 +0000 @@ -1,7 +1,9 @@ # against of error: Makefile.am:3: `doc_DATA' is used but `docdir' is undefined docdir = @docdir@ -SUBDIRS = src doc +SUBDIRS = src + +man_MANS= doc/netdiscover.8 doc_DATA = \ README.md\ @@ -12,6 +14,12 @@ TODO EXTRA_DIST = \ + autogen.sh \ + doc/create-man.sh \ + doc/netdiscover.8 \ + doc/netdiscover.txt \ + README.md \ + README.rpm \ rpm/mandriva.spec \ rpm/redhat.spec \ update-oui-database.sh diff -Nru netdiscover-0.8.1/src/ifaces.c netdiscover-0.9/src/ifaces.c --- netdiscover-0.8.1/src/ifaces.c 2021-11-02 02:18:13.000000000 +0000 +++ netdiscover-0.9/src/ifaces.c 2022-02-20 01:26:41.000000000 +0000 @@ -4,6 +4,7 @@ * Mon Jun 27 04:56:42 2005 * Copyright 2005-2015 Jaime Penalba Estebanez * Copyright 2007-2008 Gustavo Chain + * Copyright 2021 bcoles ****************************************************************************/ /* @@ -120,37 +121,40 @@ new_header->length = pkthdr->len; /* Packet size */ /* Discard packets with our mac as source */ - if (memcmp(new_header->smac, smac, 6) != 0) { + if (memcmp(new_header->smac, smac, 6) == 0) + { + free(new_header); + return; + } - unsigned char type[2]; - memcpy(type, packet + 20, 2); + unsigned char type[2]; + memcpy(type, packet + 20, 2); - struct data_registry *new_reg; - new_reg = (struct data_registry *) malloc (sizeof(struct data_registry)); - new_reg->header = new_header; - new_reg->tlength = new_header->length; - process_arp_header(new_reg, packet); - - /* Check if its ARP request or reply, and add it to list */ - if (memcmp(type, ARP_REPLY, 2) == 0) { - new_reg->type = 2; /* Arp Type */ - pthread_mutex_lock(data_access); - _data_reply.add_registry(new_reg); - pthread_mutex_unlock(data_access); - - } else if (memcmp(type, ARP_REQUEST, 2) == 0) { - new_reg->type = 1; /* Arp Type */ - pthread_mutex_lock(data_access); - _data_request.add_registry(new_reg); - pthread_mutex_unlock(data_access); - - } else { - free(new_header); - free(new_reg->sip); - free(new_reg->dip); - free(new_reg); - } - } + struct data_registry *new_reg; + new_reg = (struct data_registry *) malloc (sizeof(struct data_registry)); + new_reg->header = new_header; + new_reg->tlength = new_header->length; + process_arp_header(new_reg, packet); + + /* Check if its ARP request or reply, and add it to list */ + if (memcmp(type, ARP_REPLY, 2) == 0) { + new_reg->type = 2; /* Arp Type */ + pthread_mutex_lock(data_access); + _data_reply.add_registry(new_reg); + pthread_mutex_unlock(data_access); + + } else if (memcmp(type, ARP_REQUEST, 2) == 0) { + new_reg->type = 1; /* Arp Type */ + pthread_mutex_lock(data_access); + _data_request.add_registry(new_reg); + pthread_mutex_unlock(data_access); + + } else { + free(new_header); + free(new_reg->sip); + free(new_reg->dip); + free(new_reg); + } } /* Handle arp packet header */ diff -Nru netdiscover-0.8.1/src/main.c netdiscover-0.9/src/main.c --- netdiscover-0.8.1/src/main.c 2021-11-02 02:18:13.000000000 +0000 +++ netdiscover-0.9/src/main.c 2022-02-20 01:26:41.000000000 +0000 @@ -6,7 +6,7 @@ * Copyright 2006 Guillaume Pratte * Copyright 2007-2008 Gustavo Chain * Copyright 2009 Janusz Uzycki - * Copyright 2019-2020 Joao Eriberto Mota Filho + * Copyright 2019-2021 Joao Eriberto Mota Filho * Copyright 2021 bcoles * ****************************************************************************/ diff -Nru netdiscover-0.8.1/src/oui.h netdiscover-0.9/src/oui.h --- netdiscover-0.8.1/src/oui.h 2021-11-02 02:18:13.000000000 +0000 +++ netdiscover-0.9/src/oui.h 2022-02-20 01:26:41.000000000 +0000 @@ -1,6 +1,6 @@ /* - * Organizationally Unique Identifier list downloaded on 2021-11-01 - * Automatically generated from http://standards.ieee.org/develop/regauth/oui/oui.txt + * Organizationally Unique Identifier list downloaded on 2022-02-19 + * Automatically generated from http://standards-oui.ieee.org/oui/oui.txt * For Netdiscover by Jaime Penalba * */ @@ -200,7 +200,7 @@ { "0000BA", "SIIG, INC." }, { "0000BB", "TRI-DATA" }, { "0000BC", "Rockwell Automation" }, - { "0000BD", "Mitsubishi Cable Industries, Ltd. / Ryosei Systems" }, + { "0000BD", "RYOSEI, Ltd." }, { "0000BE", "THE NTI GROUP" }, { "0000BF", "SYMMETRIC COMPUTER SYSTEMS" }, { "0000C0", "WESTERN DIGITAL CORPORATION" }, @@ -2518,7 +2518,7 @@ { "0009E2", "Sinbon Electronics Co., Ltd." }, { "0009E3", "Angel Iglesias S.A." }, { "0009E4", "K Tech Infosystem Inc." }, - { "0009E5", "Hottinger Baldwin Messtechnik GmbH" }, + { "0009E5", "Hottinger Brüel & Kjaer GmbH" }, { "0009E6", "Cyber Switching Inc." }, { "0009E7", "ADC Techonology" }, { "0009E8", "Cisco Systems, Inc" }, @@ -2868,7 +2868,7 @@ { "000B41", "Ing. Büro Dr. Beutlhauser" }, { "000B42", "commax Co., Ltd." }, { "000B43", "Microscan Systems, Inc." }, - { "000B44", "Concord IDea Corp." }, + { "000B44", "Concord Idea Corp." }, { "000B45", "Cisco Systems, Inc" }, { "000B46", "Cisco Systems, Inc" }, { "000B47", "Advanced Energy" }, @@ -3468,7 +3468,7 @@ { "000D99", "Orbital Sciences Corp.; Launch Systems Group" }, { "000D9A", "INFOTEC LTD" }, { "000D9B", "Heraeus Electro-Nite International N.V." }, - { "000D9C", "Elan GmbH & Co KG" }, + { "000D9C", "K.A. Schmersal GmbH & Co. KG" }, { "000D9D", "Hewlett Packard" }, { "000D9E", "TOKUDEN OHIZUMI SEISAKUSYO Co.,Ltd." }, { "000D9F", "RF Micro Devices" }, @@ -3481,7 +3481,7 @@ { "000DA6", "Universal Switching Corporation" }, { "000DA7", "Private" }, { "000DA8", "Teletronics Technology Corporation" }, - { "000DA9", "T.E.A.M. S.L." }, + { "000DA9", "INGETEAM" }, { "000DAA", "S.A.Tehnology co.,Ltd." }, { "000DAB", "Parker Hannifin GmbH Electromechanical Division Europe" }, { "000DAC", "Japan CBM Corporation" }, @@ -3984,7 +3984,7 @@ { "000F9D", "DisplayLink (UK) Ltd" }, { "000F9E", "Murrelektronik GmbH" }, { "000F9F", "ARRIS Group, Inc." }, - { "000FA0", "CANON KOREA BUSINESS SOLUTIONS INC." }, + { "000FA0", "Canon Korea Inc." }, { "000FA1", "Gigabit Systems Inc." }, { "000FA2", "2xWireless" }, { "000FA3", "Alpha Networks Inc." }, @@ -5779,7 +5779,7 @@ { "0016A0", "Auto-Maskin" }, { "0016A1", "3Leaf Networks" }, { "0016A2", "CentraLite Systems, Inc." }, - { "0016A3", "Ingeteam Transmission&Distribution, S.A." }, + { "0016A3", "INGETEAM" }, { "0016A4", "Ezurio Ltd" }, { "0016A5", "Tandberg Storage ASA" }, { "0016A6", "Dovado FZ-LLC" }, @@ -6526,7 +6526,7 @@ { "00198B", "Novera Optics Korea, Inc." }, { "00198C", "iXSea" }, { "00198D", "Ocean Optics, Inc." }, - { "00198E", "Oticon A/S" }, + { "00198E", "Demant A/S" }, { "00198F", "Nokia Bell N.V." }, { "001990", "ELM DATA Co., Ltd." }, { "001991", "avinfo" }, @@ -9653,7 +9653,7 @@ { "0025C7", "altek Corporation" }, { "0025C8", "S-Access GmbH" }, { "0025C9", "SHENZHEN HUAPU DIGITAL CO., LTD" }, - { "0025CA", "LS Research, LLC" }, + { "0025CA", "Laird Connectivity" }, { "0025CB", "Reiner SCT" }, { "0025CC", "Mobile Communications Korea Incorporated" }, { "0025CD", "Skylane Optics" }, @@ -9710,7 +9710,7 @@ { "002601", "Cutera Inc" }, { "002602", "SMART Temps LLC" }, { "002603", "Shenzhen Wistar Technology Co., Ltd" }, - { "002604", "Audio Processing Technology Ltd" }, + { "002604", "WorldCast Systems" }, { "002605", "CC Systems AB" }, { "002606", "RAUMFELD GmbH" }, { "002607", "Enabling Technology Pty Ltd" }, @@ -10391,7 +10391,7 @@ { "004055", "METRONIX GMBH" }, { "004056", "MCM JAPAN LTD." }, { "004057", "LOCKHEED - SANDERS" }, - { "004058", "KRONOS, INC." }, + { "004058", "UKG" }, { "004059", "YOSHIDA KOGYO K. K." }, { "00405A", "GOLDSTAR INFORMATION & COMM." }, { "00405B", "FUNASSET LIMITED" }, @@ -10435,7 +10435,7 @@ { "004081", "MANNESMANN SCANGRAPHIC GMBH" }, { "004082", "LABORATORY EQUIPMENT CORP." }, { "004083", "TDA INDUSTRIA DE PRODUTOS" }, - { "004084", "Honeywell International HPS" }, + { "004084", "Honeywell" }, { "004085", "SAAB INSTRUMENTS AB" }, { "004086", "MICHELS & KLEBERHOFF COMPUTER" }, { "004087", "UBITREX CORPORATION" }, @@ -10795,7 +10795,7 @@ { "0050E4", "Apple, Inc." }, { "0050E6", "HAKUSAN CORPORATION" }, { "0050E7", "PARADISE INNOVATIONS (ASIA)" }, - { "0050E8", "NOMADIX INC." }, + { "0050E8", "Nomadix, Inc" }, { "0050EA", "XEL COMMUNICATIONS, INC." }, { "0050EB", "ALPHA-TOP CORPORATION" }, { "0050EC", "OLICOM A/S" }, @@ -11376,7 +11376,7 @@ { "0080D7", "Fantum Engineering" }, { "0080D8", "NETWORK PERIPHERALS INC." }, { "0080D9", "EMK Elektronik GmbH & Co. KG" }, - { "0080DA", "Bruel & Kjaer Sound & Vibration Measurement A/S" }, + { "0080DA", "Hottinger Brüel & Kjær A/S" }, { "0080DB", "GRAPHON CORPORATION" }, { "0080DC", "PICKER INTERNATIONAL" }, { "0080DD", "GMX INC/GIMIX" }, @@ -11499,7 +11499,7 @@ { "00903C", "ATLANTIC NETWORK SYSTEMS" }, { "00903D", "BIOPAC SYSTEMS, INC." }, { "00903E", "N.V. PHILIPS INDUSTRIAL ACTIVITIES" }, - { "00903F", "AZTEC RADIOMEDIA" }, + { "00903F", "WorldCast Systems" }, { "009040", "Siemens Network Convergence LLC" }, { "009041", "APPLIED DIGITAL ACCESS" }, { "009042", "ECCS, Inc." }, @@ -11704,6 +11704,7 @@ { "0094EC", "Huawei Device Co., Ltd." }, { "009569", "LSD Science and Technology Co.,Ltd." }, { "0097FF", "Heimann Sensor GmbH" }, + { "00991D", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "009ACD", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "009AD2", "Cisco Systems, Inc" }, { "009C02", "Hewlett Packard" }, @@ -11874,7 +11875,7 @@ { "00A09F", "COMMVISION CORP." }, { "00A0A0", "COMPACT DATA, LTD." }, { "00A0A1", "EPIC DATA INC." }, - { "00A0A2", "DIGICOM S.P.A." }, + { "00A0A2", "B810 S.R.L." }, { "00A0A3", "RELIABLE POWER METERS" }, { "00A0A4", "Oracle Corporation " }, { "00A0A5", "TEKNOR MICROSYSTEME, INC." }, @@ -11969,6 +11970,7 @@ { "00A0FE", "BOSTON TECHNOLOGY, INC." }, { "00A0FF", "TELLABS OPERATIONS, INC." }, { "00A1DE", "ShenZhen ShiHua Technology CO.,LTD" }, + { "00A265", "M2Motive Technology Inc." }, { "00A289", "Cisco Systems, Inc" }, { "00A2DA", "INAT GmbH" }, { "00A2EE", "Cisco Systems, Inc" }, @@ -11979,6 +11981,7 @@ { "00A3D1", "Cisco Systems, Inc" }, { "00A45F", "Huawei Device Co., Ltd." }, { "00A509", "WigWag Inc." }, + { "00A554", "Intel Corporate" }, { "00A5BF", "Cisco Systems, Inc" }, { "00A6CA", "Cisco Systems, Inc" }, { "00A742", "Cisco Systems, Inc" }, @@ -12068,6 +12071,7 @@ { "00BD3E", "Vizio, Inc" }, { "00BD82", "Shenzhen YOUHUA Technology Co., Ltd" }, { "00BE3B", "HUAWEI TECHNOLOGIES CO.,LTD" }, + { "00BE43", "Dell Inc." }, { "00BE75", "Cisco Systems, Inc" }, { "00BE9E", "Fiberhome Telecommunication Technologies Co.,LTD" }, { "00BED5", "New H3C Technologies Co., Ltd" }, @@ -12335,6 +12339,7 @@ { "00C164", "Cisco Systems, Inc" }, { "00C1B1", "Cisco Systems, Inc" }, { "00C2C6", "Intel Corporate" }, + { "00C30A", "Xiaomi Communications Co Ltd" }, { "00C343", "E-T-A Circuit Breakers Ltd" }, { "00C3F4", "Samsung Electronics Co.,Ltd" }, { "00C52C", "Juniper Networks" }, @@ -12344,6 +12349,7 @@ { "00CAE5", "Cisco Systems, Inc" }, { "00CB00", "Private" }, { "00CB51", "Sagemcom Broadband SAS" }, + { "00CB7A", "Technicolor CH USA Inc." }, { "00CBB4", "SHENZHEN ATEKO PHOTOELECTRICITY CO.,LTD" }, { "00CBBD", "Cambridge Broadband Networks Group" }, { "00CC34", "Juniper Networks" }, @@ -12430,7 +12436,7 @@ { "00D049", "IMPRESSTEK CO., LTD." }, { "00D04A", "PRESENCE TECHNOLOGY GMBH" }, { "00D04B", "LA CIE GROUP S.A." }, - { "00D04C", "EUROTEL TELECOM LTD." }, + { "00D04C", "Eseye Design Ltd" }, { "00D04D", "DIV OF RESEARCH & STATISTICS" }, { "00D04E", "LOGIBAG" }, { "00D04F", "BITRONICS, INC." }, @@ -12615,11 +12621,13 @@ { "00D2B1", "TPV Display Technology (Xiamen) Co.,Ltd." }, { "00D318", "SPG Controls" }, { "00D38D", "Hotel Technology Next Generation" }, + { "00D49E", "Intel Corporate" }, { "00D632", "GE Energy" }, { "00D6FE", "Cisco Systems, Inc" }, { "00D76D", "Intel Corporate" }, { "00D78F", "Cisco Systems, Inc" }, { "00D861", "Micro-Star INTL CO., LTD." }, + { "00D8A2", "Huawei Device Co., Ltd." }, { "00D9D1", "Sony Interactive Entertainment Inc." }, { "00DA55", "Cisco Systems, Inc" }, { "00DB1E", "Albedo Telecom SL" }, @@ -12912,6 +12920,7 @@ { "00E406", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "00E421", "Sony Interactive Entertainment Inc." }, { "00E5E4", "Sichuan Tianyi Comheart Telecom Co.,LTD" }, + { "00E5F1", "BUFFALO.INC" }, { "00E666", "ARIMA Communications Corp." }, { "00E6D3", "NIXDORF COMPUTER CORP." }, { "00E6E8", "Netzin Technology Corporation,.Ltd." }, @@ -12921,6 +12930,7 @@ { "00EABD", "Cisco Systems, Inc" }, { "00EB2D", "Sony Corporation" }, { "00EBD5", "Cisco Systems, Inc" }, + { "00EBD8", "MERCUSYS TECHNOLOGIES CO., LTD." }, { "00EC0A", "Xiaomi Communications Co Ltd" }, { "00EDB8", "KYOCERA Corporation " }, { "00EEAB", "Cisco Systems, Inc" }, @@ -12941,7 +12951,7 @@ { "00F81C", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "00F82C", "Cisco Systems, Inc" }, { "00F860", "PT. Panggung Electric Citrabuana" }, - { "00F871", "DGS Denmark A/S" }, + { "00F871", "Demant A/S" }, { "00FA21", "Samsung Electronics Co.,Ltd" }, { "00FA3B", "CLOOS ELECTRONIC GMBH" }, { "00FAB6", "Kontakt Micro-Location Sp z o.o." }, @@ -12985,6 +12995,7 @@ { "041119", "IEEE Registration Authority" }, { "041552", "Apple, Inc." }, { "0415D9", "Viwone" }, + { "0417B6", "Smart Innovation LLC" }, { "04180F", "Samsung Electronics Co.,Ltd" }, { "0418B6", "Private" }, { "0418D6", "Ubiquiti Networks Inc." }, @@ -13024,6 +13035,7 @@ { "043855", "SCOPUS INTERNATIONAL-BELGIUM" }, { "043926", "China Dragon Technology Limited" }, { "043A0D", "SM Optics S.r.l." }, + { "043CE8", "Shenzhen SuperElectron Technology Co.,Ltd." }, { "043D98", "ChongQing QingJia Electronics CO.,LTD" }, { "043F72", "Mellanox Technologies, Inc." }, { "0440A9", "New H3C Technologies Co., Ltd" }, @@ -13072,6 +13084,7 @@ { "046169", "MEDIA GLOBAL LINKS CO., LTD." }, { "046273", "Cisco Systems, Inc" }, { "0462D7", "ALSTOM HYDRO FRANCE" }, + { "0463D0", "Huawei Device Co., Ltd." }, { "0463E0", "Nome Oy" }, { "046565", "Testop" }, { "046785", "scemtec Hard- und Software fuer Mess- und Steuerungstechnik GmbH" }, @@ -13101,6 +13114,7 @@ { "047A0B", "Beijing Xiaomi Electronics Co., Ltd." }, { "047AAE", "Huawei Device Co., Ltd." }, { "047BCB", "Universal Global Scientific Industrial Co., Ltd." }, + { "047C16", "Micro-Star INTL CO., LTD." }, { "047D50", "Shenzhen Kang Ying Technology Co.Ltd." }, { "047D7B", "Quanta Computer Inc." }, { "047E23", "China Mobile IOT Company Limited" }, @@ -13131,6 +13145,7 @@ { "049790", "Lartech telecom LLC" }, { "0498F3", "ALPSALPINE CO,.LTD" }, { "0499B9", "Apple, Inc." }, + { "0499BB", "Apple, Inc." }, { "0499E6", "Shenzhen Yoostar Technology Co., Ltd" }, { "049B9C", "Eadingcore Intelligent Technology Co., Ltd." }, { "049C62", "BMT Medical Technology s.r.o." }, @@ -13157,12 +13172,14 @@ { "04B466", "BSP Co., Ltd." }, { "04B648", "ZENNER" }, { "04B86A", "BSkyB Ltd" }, + { "04B97D", "AiVIS Co., Itd." }, { "04B9E3", "Samsung Electronics Co.,Ltd" }, { "04BA1C", "Huawei Device Co., Ltd." }, { "04BA36", "Li Seng Technology Ltd" }, { "04BA8D", "Samsung Electronics Co.,Ltd" }, { "04BBF9", "Pavilion Data Systems Inc" }, { "04BC87", "Shenzhen JustLink Technology Co., LTD" }, + { "04BC9F", "Calix Inc." }, { "04BD70", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "04BD88", "Aruba, a Hewlett Packard Enterprise Company" }, { "04BD97", "Cisco Systems, Inc" }, @@ -13193,6 +13210,7 @@ { "04CE14", "Wilocity LTD." }, { "04CE7E", "NXP France Semiconductors France" }, { "04CF25", "MANYCOLORS, INC." }, + { "04CF4B", "Intel Corporate" }, { "04CF8C", "XIAOMI Electronics,CO.,LTD" }, { "04D13A", "Xiaomi Communications Co Ltd" }, { "04D16E", "IEEE Registration Authority" }, @@ -13224,6 +13242,7 @@ { "04E1C8", "IMS Soluções em Energia Ltda." }, { "04E229", "Qingdao Haier Technology Co.,Ltd" }, { "04E2F8", "AEP Ticketing solutions srl" }, + { "04E31A", "Sagemcom Broadband SAS" }, { "04E451", "Texas Instruments" }, { "04E536", "Apple, Inc." }, { "04E548", "Cohda Wireless Pty Ltd" }, @@ -13231,8 +13250,10 @@ { "04E598", "Xiaomi Communications Co Ltd" }, { "04E662", "Acroname Inc." }, { "04E676", "AMPAK Technology, Inc." }, + { "04E69E", "ZHONGGUANCUN XINHAIZEYOU TECHNOLOGY CO.,LTD" }, { "04E77E", "We Corporation Inc." }, { "04E795", "HUAWEI TECHNOLOGIES CO.,LTD" }, + { "04E892", "SHENNAN CIRCUITS CO.,LTD" }, { "04E9E5", "PJRC.COM, LLC" }, { "04EA56", "Intel Corporate" }, { "04EB40", "Cisco Systems, Inc" }, @@ -13241,6 +13262,7 @@ { "04ED33", "Intel Corporate" }, { "04EE03", "Texas Instruments" }, { "04EE91", "x-fabric GmbH" }, + { "04EEE8", "IEEE Registration Authority" }, { "04EEEE", "Laplace System Co., Ltd." }, { "04F021", "Compex Systems Pte Ltd" }, { "04F03E", "Huawei Device Co., Ltd." }, @@ -13452,6 +13474,7 @@ { "082522", "ADVANSEE" }, { "082525", "Xiaomi Communications Co Ltd" }, { "082697", "Zyxel Communications Corporation" }, + { "0826AE", "IEEE Registration Authority" }, { "082719", "APS systems/electronic AG" }, { "0827CE", "NAGANO KEIKI CO., LTD." }, { "082AD0", "SRD Innovations Inc." }, @@ -13506,6 +13529,7 @@ { "0854BB", "SHENZHEN CHUANGWEI-RGB ELECTRONICS CO.,LTD" }, { "085531", "Routerboard.com" }, { "085700", "TP-LINK TECHNOLOGIES CO.,LTD." }, + { "0857FB", "Amazon Technologies Inc." }, { "0858A5", "Beijing Vrv Software Corpoaration Limited." }, { "085A11", "D-Link International" }, { "085AE0", "Recovision Technology Co., Ltd." }, @@ -13570,6 +13594,7 @@ { "088EDC", "Apple, Inc." }, { "088F2C", "Amber Technology Ltd." }, { "0890BA", "Danlaw Inc" }, + { "089204", "Dell Inc." }, { "089356", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "0894EF", "Wistron Infocomm (Zhongshan) Corporation" }, { "08952A", "Technicolor CH USA Inc." }, @@ -13648,6 +13673,7 @@ { "08D833", "Shenzhen RF Technology Co., Ltd" }, { "08DF1F", "Bose Corporation" }, { "08DFCB", "Systrome Networks" }, + { "08E021", "Honor Device Co., Ltd." }, { "08E4DF", "Shenzhen Sande Dacom Electronics Co., Ltd" }, { "08E5DA", "NANJING FUJITSU COMPUTER PRODUCTS CO.,LTD. " }, { "08E672", "JEBSEE ELECTRONICS CO.,LTD." }, @@ -13660,6 +13686,7 @@ { "08EB29", "Jiangsu Huitong Group Co.,Ltd." }, { "08EB74", "HUMAX Co., Ltd." }, { "08EBED", "World Elite Technology Co.,LTD" }, + { "08EBF6", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "08ECA9", "Samsung Electronics Co.,Ltd" }, { "08ECF5", "Cisco Systems, Inc" }, { "08ED02", "IEEE Registration Authority" }, @@ -13711,6 +13738,7 @@ { "0C19F8", "Apple, Inc." }, { "0C1A10", "Acoustic Stream" }, { "0C1C19", "LONGCONN ELECTRONICS(SHENZHEN) CO.,LTD" }, + { "0C1C1A", "eero inc." }, { "0C1C20", "Kakao Corp" }, { "0C1C57", "Texas Instruments" }, { "0C1DAF", "Xiaomi Communications Co Ltd" }, @@ -13760,6 +13788,7 @@ { "0C4B54", "TP-LINK TECHNOLOGIES CO.,LTD." }, { "0C4C39", "MitraStar Technology Corp." }, { "0C4DE9", "Apple, Inc." }, + { "0C4EC0", "Maxlinear Inc" }, { "0C4F5A", "ASA-RT s.r.l." }, { "0C4F9B", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "0C5101", "Apple, Inc." }, @@ -13806,8 +13835,10 @@ { "0C75BD", "Cisco Systems, Inc" }, { "0C771A", "Apple, Inc." }, { "0C7A15", "Intel Corporate" }, + { "0C7BC8", "Cisco Meraki" }, { "0C7C28", "Nokia Solutions and Networks GmbH & Co. KG" }, { "0C7D7C", "Kexiang Information Technology Co, Ltd." }, + { "0C7FB2", "ARRIS Group, Inc." }, { "0C8063", "TP-LINK TECHNOLOGIES CO.,LTD." }, { "0C8112", "Private" }, { "0C8126", "Juniper Networks" }, @@ -13824,9 +13855,12 @@ { "0C84DC", "Hon Hai Precision Ind. Co.,Ltd." }, { "0C8525", "Cisco Systems, Inc" }, { "0C8610", "Juniper Networks" }, + { "0C8629", "IEEE Registration Authority" }, + { "0C86C7", "Jabil Circuit (Guangzhou) Limited" }, { "0C8910", "Samsung Electronics Co.,Ltd" }, { "0C8A87", "AgLogica Holdings, Inc" }, { "0C8B7D", "Vizio, Inc" }, + { "0C8B95", "Espressif Inc." }, { "0C8BD3", "ITEL MOBILE LIMITED" }, { "0C8BFD", "Intel Corporate" }, { "0C8C24", "SHENZHEN BILIAN ELECTRONIC CO.,LTD" }, @@ -13864,7 +13898,9 @@ { "0CA8A7", "Samsung Electronics Co.,Ltd" }, { "0CAAEE", "Ansjer Electronics Co., Ltd." }, { "0CAC05", "Unitend Technologies Inc." }, + { "0CAC8A", "Sagemcom Broadband SAS" }, { "0CAE7D", "Texas Instruments" }, + { "0CAEBD", "Edifier International" }, { "0CAF5A", "GENUS POWER INFRASTRUCTURES LIMITED" }, { "0CB088", "AITelecom" }, { "0CB2B7", "Texas Instruments" }, @@ -13878,6 +13914,8 @@ { "0CB6D2", "D-Link International" }, { "0CB771", "ARRIS Group, Inc." }, { "0CB789", "Honor Device Co., Ltd." }, + { "0CB815", "Espressif Inc." }, + { "0CB8E8", "Renesas Electronics (Penang) Sdn. Bhd." }, { "0CB912", "JM-DATA GmbH" }, { "0CB937", "Ubee Interactive Co., Limited" }, { "0CBC9F", "Apple, Inc." }, @@ -14011,6 +14049,7 @@ { "101EDA", "INGENICO TERMINALS SAS" }, { "101F74", "Hewlett Packard" }, { "102279", "ZeroDesktop, Inc." }, + { "102407", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "102779", "Sadel S.p.A." }, { "1027BE", "TVIP" }, { "1027F5", "TP-Link Corporation Limited" }, @@ -14021,6 +14060,7 @@ { "102B41", "Samsung Electronics Co.,Ltd" }, { "102C6B", "AMPAK Technology, Inc." }, { "102C83", "XIMEA" }, + { "102C8D", "GD Midea Air-Conditioning Equipment Co.,Ltd." }, { "102CEF", "EMU Electronic AG" }, { "102D31", "Shenzhen Americas Trading Company LLC" }, { "102D41", "Sichuan AI-Link Technology Co., Ltd." }, @@ -14037,7 +14077,7 @@ { "1033BF", "Technicolor CH USA Inc." }, { "10341B", "Spacelink" }, { "10364A", "Boston Dynamics" }, - { "103711", "Simlink AS" }, + { "103711", "NORBIT ITS" }, { "10381F", "Sichuan AI-Link Technology Co., Ltd." }, { "103917", "Samsung Electronics Co.,Ltd" }, { "10394E", "Hisense broadband multimedia technology Co.,Ltd" }, @@ -14064,6 +14104,7 @@ { "104963", "HARTING K.K." }, { "104A7D", "Intel Corporate" }, { "104B46", "Mitsubishi Electric Corporation" }, + { "104D15", "Viaanix Inc" }, { "104D77", "Innovative Computer Engineering" }, { "104E07", "Shanghai Genvision Industries Co.,Ltd" }, { "104E89", "Garmin International" }, @@ -14074,6 +14115,7 @@ { "105172", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "10521C", "Espressif Inc." }, { "105403", "INTARSO GmbH" }, + { "1054D2", "IEEE Registration Authority" }, { "1055E4", "Shenzhen Skyworth Digital Technology CO., Ltd" }, { "105611", "ARRIS Group, Inc." }, { "1056CA", "Peplink International Ltd." }, @@ -14094,6 +14136,7 @@ { "1062D0", "Technicolor CH USA Inc." }, { "1062E5", "Hewlett Packard" }, { "1062EB", "D-Link International" }, + { "10634B", "SHENZHEN MERCURY COMMUNICATION TECHNOLOGIES CO.,LTD." }, { "1063C8", "Liteon Technology Corporation" }, { "1064E2", "ADFweb.com s.r.l." }, { "106530", "Dell Inc." }, @@ -14106,9 +14149,11 @@ { "106FEF", "Ad-Sol Nissin Corp" }, { "1070FD", "Mellanox Technologies, Inc." }, { "107100", "Huawei Device Co., Ltd." }, + { "1071B3", "Zyxel Communications Corporation" }, { "1071F9", "Cloud Telecomputers, LLC" }, { "107223", "TELLESCOM INDUSTRIA E COMERCIO EM TELECOMUNICACAO " }, { "10746F", "MOTOROLA SOLUTIONS MALAYSIA SDN. BHD." }, + { "107636", "Earda Technologies co Ltd" }, { "10768A", "EoCell" }, { "107717", "SHENZHEN CHUANGWEI-RGB ELECTRONICS CO.,LTD" }, { "1077B0", "Fiberhome Telecommunication Technologies Co.,LTD" }, @@ -14144,6 +14189,7 @@ { "109497", "Logitech Hong Kong" }, { "1094BB", "Apple, Inc." }, { "10954B", "Megabyte Ltd." }, + { "10961A", "CHIPSEA TECHNOLOGIES (SHENZHEN) CORP." }, { "109693", "Amazon Technologies Inc." }, { "1097BD", "Espressif Inc." }, { "109836", "Dell Inc." }, @@ -14161,6 +14207,7 @@ { "10A4BE", "SHENZHEN BILIAN ELECTRONIC CO.,LTD" }, { "10A4DA", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "10A51D", "Intel Corporate" }, + { "10A562", "Iton Technology Corp." }, { "10A5D0", "Murata Manufacturing Co., Ltd." }, { "10A659", "Mobile Create Co.,Ltd." }, { "10A743", "SK Mtek Limited" }, @@ -14222,6 +14269,7 @@ { "10D561", "Tuya Smart Inc." }, { "10D7B0", "Sagemcom Broadband SAS" }, { "10DA43", "NETGEAR" }, + { "10DA49", "Huawei Device Co., Ltd." }, { "10DC4A", "Fiberhome Telecommunication Technologies Co.,LTD" }, { "10DCB6", "IEEE Registration Authority" }, { "10DDB1", "Apple, Inc." }, @@ -14229,6 +14277,7 @@ { "10DEE4", "automationNEXT GmbH" }, { "10DF8B", "Shenzhen CareDear Communication Technology Co.,Ltd" }, { "10DFFC", "Siemens AG" }, + { "10E177", "ARRIS Group, Inc." }, { "10E2D5", "Qi Hardware Inc." }, { "10E3C7", "Seohwa Telecom" }, { "10E4AF", "APR, LLC" }, @@ -14251,6 +14300,7 @@ { "10F3DB", "Gridco Systems, Inc." }, { "10F49A", "T3 Innovation" }, { "10F605", "Realme Chongqing Mobile Telecommunications Corp.,Ltd." }, + { "10F60A", "Intel Corporate" }, { "10F681", "vivo Mobile Communication Co., Ltd." }, { "10F920", "Cisco Systems, Inc" }, { "10F96F", "LG Electronics (Mobile Communications)" }, @@ -14319,6 +14369,7 @@ { "142BD6", "Guangdong Appscomm Co.,Ltd" }, { "142C78", "GooWi Wireless Technology Co., Limited" }, { "142D27", "Hon Hai Precision Ind. Co.,Ltd." }, + { "142D4D", "Apple, Inc." }, { "142D8B", "Incipio Technologies, Inc" }, { "142DF5", "Amphitech" }, { "142E5E", "Sercomm Corporation." }, @@ -14348,6 +14399,7 @@ { "1442FC", "Texas Instruments" }, { "144319", "Creative&Link Technology Limited" }, { "14444A", "Apollo Seiko Ltd." }, + { "14448F", "Edgecore Networks Corporation" }, { "144658", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "1446E4", "AVISTEL" }, { "14472D", "GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD" }, @@ -14400,6 +14452,7 @@ { "146E0A", "Private" }, { "147373", "TUBITAK UEKAE" }, { "147411", "RIM" }, + { "14755B", "Intel Corporate" }, { "147590", "TP-LINK TECHNOLOGIES CO.,LTD." }, { "147740", "Huawei Device Co., Ltd." }, { "14780B", "Varex Imaging Deutschland AG" }, @@ -14430,6 +14483,7 @@ { "149346", "PNI sensor corporation" }, { "14942F", "USYS CO.,LTD." }, { "149448", "BLU CASTLE S.A." }, + { "14946C", "Apple, Inc." }, { "1495CE", "Apple, Inc." }, { "1496E5", "Samsung Electronics Co.,Ltd" }, { "149877", "Apple, Inc." }, @@ -14437,6 +14491,7 @@ { "1499E2", "Apple, Inc." }, { "149A10", "Microsoft Corporation" }, { "149B2F", "JiangSu ZhongXie Intelligent Technology co., LTD" }, + { "149BD7", "MULI MUWAI FURNITURE QIDONG CO., LTD" }, { "149D09", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "149D99", "Apple, Inc." }, { "149E5D", "JSC IB Reform" }, @@ -14507,6 +14562,7 @@ { "14D76E", "CONCH ELECTRONIC Co.,Ltd" }, { "14DAE9", "ASUSTek COMPUTER INC." }, { "14DB85", "S NET MEDIA" }, + { "14DCE2", "THALES AVS France" }, { "14DD9C", "vivo Mobile Communication Co., Ltd." }, { "14DDA9", "ASUSTek COMPUTER INC." }, { "14DDE5", "MPMKVVCL" }, @@ -14524,6 +14580,7 @@ { "14EE9D", "AirNav Systems LLC" }, { "14EFCF", "SCHREDER" }, { "14F0C5", "Xtremio Ltd." }, + { "14F287", "Apple, Inc." }, { "14F28E", "ShenYang ZhongKe-Allwin Technology Co.LTD" }, { "14F42A", "Samsung Electronics Co.,Ltd" }, { "14F65A", "Xiaomi Communications Co Ltd" }, @@ -14597,6 +14654,7 @@ { "1832A2", "LAON TECHNOLOGY CO., LTD." }, { "18339D", "Cisco Systems, Inc" }, { "183451", "Apple, Inc." }, + { "1834AF", "Kaonmedia CO., LTD." }, { "1835D1", "ARRIS Group, Inc." }, { "183672", "Shaoxing ShunChuang Technology CO.,LTD" }, { "1836FC", "Elecsys International Corporation" }, @@ -14609,6 +14667,7 @@ { "183A2D", "Samsung Electronics Co.,Ltd" }, { "183A48", "VostroNet" }, { "183BD2", "BYD Precision Manufacture Company Ltd." }, + { "183C98", "Shenzhen Hengyi Technology Co., LTD" }, { "183CB7", "Huawei Device Co., Ltd." }, { "183D5E", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "183DA2", "Intel Corporate" }, @@ -14663,6 +14722,7 @@ { "185B00", "Nokia" }, { "185BB3", "Samsung Electronics Co.,Ltd" }, { "185D9A", "BobjGear LLC" }, + { "185E0B", "zte corporation" }, { "185E0F", "Intel Corporate" }, { "186024", "Hewlett Packard" }, { "1861C7", "lemonbeat GmbH" }, @@ -14674,12 +14734,14 @@ { "1866C7", "Shenzhen Libre Technology Co., Ltd" }, { "1866DA", "Dell Inc." }, { "1866E3", "Veros Systems, Inc." }, + { "1866F0", "Jupiter Systems" }, { "18673F", "Hanover Displays Limited" }, { "186751", "KOMEG Industrielle Messtechnik GmbH" }, { "1867B0", "Samsung Electronics Co.,Ltd" }, { "18686A", "zte corporation" }, { "186882", "Beward R&D Co., Ltd." }, { "1868CB", "Hangzhou Hikvision Digital Technology Co.,Ltd." }, + { "1869D4", "Samsung Electronics Co.,Ltd" }, { "1869D8", "Tuya Smart Inc." }, { "1869DA", "China Mobile Group Device Co.,Ltd." }, { "186D99", "Adanis Inc." }, @@ -14715,6 +14777,7 @@ { "188857", "Beijing Jinhong Xi-Dian Information Technology Corp." }, { "18895B", "Samsung Electronics Co.,Ltd" }, { "1889A0", "Wuhan Funshion Online Technologies Co.,Ltd" }, + { "1889CF", "TECNO MOBILE LIMITED" }, { "1889DF", "CerebrEX Inc." }, { "188A6A", "AVPro Global Hldgs" }, { "188B15", "ShenZhen ZhongRuiJing Technology co.,LTD" }, @@ -14741,6 +14804,7 @@ { "18A28A", "Essel-T Co., Ltd" }, { "18A3E8", "Fiberhome Telecommunication Technologies Co.,LTD" }, { "18A4A9", "Vanu Inc." }, + { "18A59C", "IEEE Registration Authority" }, { "18A6F7", "TP-LINK TECHNOLOGIES CO.,LTD." }, { "18A7F1", "Qingdao Haier Technology Co.,Ltd" }, { "18A905", "Hewlett Packard" }, @@ -14771,16 +14835,19 @@ { "18B96E", "Dongguan Liesheng Electronic Co., Ltd." }, { "18BB26", "FN-LINK TECHNOLOGY LIMITED" }, { "18BB41", "Huawei Device Co., Ltd." }, + { "18BC57", "ADVA Optical Networking Ltd." }, { "18BC5A", "Zhejiang Tmall Technology Co., Ltd." }, { "18BDAD", "L-TECH CORPORATION" }, { "18BE92", "Delta Networks, Inc." }, { "18BF1C", "Jiangsu Huitong Group Co.,Ltd." }, { "18BFB3", "Samsung Electronics Co., Ltd., Memory Division" }, + { "18C007", "Huawei Device Co., Ltd." }, { "18C04D", "GIGA-BYTE TECHNOLOGY CO.,LTD." }, { "18C086", "Broadcom" }, { "18C19D", "Integrated Device Technology (Malaysia) Sdn. Bhd." }, { "18C23C", "Lumi United Technology Co., Ltd" }, { "18C241", "SonicWall" }, + { "18C293", "Laird Connectivity" }, { "18C2BF", "BUFFALO.INC" }, { "18C451", "Tucson Embedded Systems" }, { "18C501", "SHENZHEN GONGJIN ELECTRONICS CO.,LT" }, @@ -14802,6 +14869,7 @@ { "18D6C7", "TP-LINK TECHNOLOGIES CO.,LTD." }, { "18D6CF", "Kurth Electronic GmbH" }, { "18D717", "GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD" }, + { "18D793", "IEEE Registration Authority" }, { "18D949", "Qvis Labs, LLC" }, { "18D98F", "Huawei Device Co., Ltd." }, { "18D9EF", "Shuttle Inc." }, @@ -14819,6 +14887,7 @@ { "18E3BC", "TCT mobile ltd" }, { "18E728", "Cisco Systems, Inc" }, { "18E777", "vivo Mobile Communication Co., Ltd." }, + { "18E7B0", "Apple, Inc." }, { "18E7F4", "Apple, Inc." }, { "18E80F", "Viking Electronics Inc." }, { "18E829", "Ubiquiti Networks Inc." }, @@ -14856,6 +14925,7 @@ { "1C0656", "IDY Corporation" }, { "1C08C1", "LG Innotek" }, { "1C0B52", "EPICOM S.A" }, + { "1C0D7D", "Apple, Inc." }, { "1C0FAF", "Lucid Vision Labs" }, { "1C0FCF", "Sypro Optics GmbH" }, { "1C1161", "Ciena Corporation" }, @@ -14901,6 +14971,7 @@ { "1C334D", "ITS Telecom" }, { "1C3477", "Innovation Wireless" }, { "1C34DA", "Mellanox Technologies, Inc." }, + { "1C34F1", "Silicon Laboratories" }, { "1C35F1", "NEW Lift Neue Elektronische Wege Steuerungsbau GmbH" }, { "1C36BB", "Apple, Inc." }, { "1C37BF", "Cloudium Systems Ltd." }, @@ -14930,6 +15001,7 @@ { "1C4593", "Texas Instruments" }, { "1C45C2", "Huizhou City Sunsin lntelligent Technology Co.,Ltd" }, { "1C472F", "Huawei Device Co., Ltd." }, + { "1C47F6", "Zhidao Network Technology(Shenzhen) Co.,Ltd" }, { "1C4840", "IMS Messsysteme GmbH" }, { "1C48CE", "GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD" }, { "1C48F9", "GN Netcom A/S" }, @@ -14951,6 +15023,8 @@ { "1C56FE", "Motorola Mobility LLC, a Lenovo Company" }, { "1C573E", "Altice Labs S.A." }, { "1C57D8", "Kraftway Corporation PLC" }, + { "1C57DC", "Apple, Inc." }, + { "1C5974", "IEEE Registration Authority" }, { "1C599B", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "1C5A0B", "Tegile Systems" }, { "1C5A3E", "Samsung Electronics Co.,Ltd" }, @@ -14964,6 +15038,7 @@ { "1C5FFF", "Beijing Ereneben Information Technology Co.,Ltd Shenzhen Branch" }, { "1C60D2", "Fiberhome Telecommunication Technologies Co.,LTD" }, { "1C60DE", "MERCURY COMMUNICATION TECHNOLOGIES CO.,LTD." }, + { "1C61B4", "TP-Link Corporation Limited" }, { "1C62B8", "Samsung Electronics Co.,Ltd" }, { "1C63B7", "OpenProducts 237 AB" }, { "1C63BF", "SHENZHEN BROADTEL TELECOM CO.,LTD" }, @@ -14982,6 +15057,7 @@ { "1C6EE6", "NHNETWORKS" }, { "1C6F65", "GIGA-BYTE TECHNOLOGY CO.,LTD." }, { "1C7022", "Murata Manufacturing Co., Ltd." }, + { "1C70C9", "Jiangsu Aisida Electronic Co., Ltd" }, { "1C7125", "Apple, Inc." }, { "1C721D", "Dell Inc." }, { "1C7328", "Connected Home" }, @@ -14990,6 +15066,7 @@ { "1C740D", "Zyxel Communications Corporation" }, { "1C7508", "COMPAL INFORMATION (KUNSHAN) CO., LTD. " }, { "1C76CA", "Terasic Technologies Inc." }, + { "1C76F2", "Samsung Electronics Co.,Ltd" }, { "1C77F6", "GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD" }, { "1C7839", "Shenzhen Tencent Computer System Co., Ltd." }, { "1C784E", "China Mobile Iot Limited company" }, @@ -15034,6 +15111,7 @@ { "1C9C26", "Zoovel Technologies" }, { "1C9C8C", "Juniper Networks" }, { "1C9D3E", "Integrated Device Technology (Malaysia) Sdn. Bhd." }, + { "1C9D72", "Technicolor CH USA Inc." }, { "1C9DC2", "Espressif Inc." }, { "1C9E46", "Apple, Inc." }, { "1C9ECB", "Beijing Nari Smartchip Microelectronics Company Limited" }, @@ -15056,6 +15134,7 @@ { "1CAE3E", "IEEE Registration Authority" }, { "1CAECB", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "1CAF05", "Samsung Electronics Co.,Ltd" }, + { "1CAF4A", "Samsung Electronics Co.,Ltd" }, { "1CAFF7", "D-Link International" }, { "1CB044", "ASKEY COMPUTER CORP" }, { "1CB094", "HTC Corporation" }, @@ -15122,6 +15201,7 @@ { "1CF03E", "Wearhaus Inc." }, { "1CF061", "SCAPS GmbH" }, { "1CF29A", "Google, Inc." }, + { "1CF42B", "Huawei Device Co., Ltd." }, { "1CF4CA", "Private" }, { "1CF5E7", "Turtle Industry Co., Ltd." }, { "1CFA68", "TP-LINK TECHNOLOGIES CO.,LTD." }, @@ -15267,6 +15347,7 @@ { "207759", "OPTICAL NETWORK VIDEO TECHNOLOGIES (SHENZHEN) CO., LTD." }, { "20780B", "Delta Faucet Company" }, { "207852", "Nokia Solutions and Networks GmbH & Co. KG" }, + { "2078CD", "Apple, Inc." }, { "2078F0", "Apple, Inc." }, { "207918", "Intel Corporate" }, { "207BD2", "ASIX Electronics Corporation" }, @@ -15286,8 +15367,11 @@ { "20896F", "Fiberhome Telecommunication Technologies Co.,LTD" }, { "208984", "COMPAL INFORMATION (KUNSHAN) CO., LTD. " }, { "208986", "zte corporation" }, + { "20898A", "Shenzhen Skyworth Digital Technology CO., Ltd" }, { "208B37", "Skyworth Digital Technology(Shenzhen) Co.,Ltd" }, + { "208BD1", "NXP Semiconductor (Tianjin) LTD." }, { "208C47", "Tenstorrent Inc" }, + { "208C86", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "20906F", "Shenzhen Tencent Computer System Co., Ltd." }, { "209148", "Texas Instruments" }, { "20918A", "PROFALUX" }, @@ -15320,6 +15404,7 @@ { "20AB48", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "20AC9C", "China Telecom Corporation Limited" }, { "20AD56", "Continental Automotive Systems Inc." }, + { "20AF1B", "SteelSeries ApS" }, { "20B001", "Technicolor Delivery Technologies Belgium NV" }, { "20B0F7", "Enclustra GmbH" }, { "20B399", "Enterasys" }, @@ -15399,7 +15484,9 @@ { "20F77C", "vivo Mobile Communication Co., Ltd." }, { "20F85E", "Delta Electronics" }, { "20FABB", "Cambridge Executive Limited" }, + { "20FADB", "Huahao Kunpeng Technology (chengDu) Co.,Ltd." }, { "20FDF1", "3COM EUROPE LTD" }, + { "20FE00", "Amazon Technologies Inc." }, { "20FECD", "System In Frontier Inc." }, { "20FEDB", "M2M Solution S.A.S." }, { "20FF36", "IFLYTEK CO.,LTD." }, @@ -15411,6 +15498,7 @@ { "240588", "Google, Inc." }, { "2405F5", "Integrated Device Technology (Malaysia) Sdn. Bhd." }, { "2406AA", "GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD" }, + { "2406F2", "Sichuan Tianyi Comheart Telecom Co.,LTD" }, { "24085D", "Continental Aftermarket & Services GmbH" }, { "240917", "Devlin Electronics Limited" }, { "240995", "HUAWEI TECHNOLOGIES CO.,LTD" }, @@ -15486,6 +15574,7 @@ { "244B81", "Samsung Electronics Co.,Ltd" }, { "244BFE", "ASUSTek COMPUTER INC." }, { "244C07", "HUAWEI TECHNOLOGIES CO.,LTD" }, + { "244CAB", "Espressif Inc." }, { "244CE3", "Amazon Technologies Inc." }, { "244E7B", "IEEE Registration Authority" }, { "244F1D", "iRule LLC" }, @@ -15522,6 +15611,7 @@ { "24698E", "SHENZHEN MERCURY COMMUNICATION TECHNOLOGIES CO.,LTD." }, { "2469A5", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "246AAB", "IT-IS International" }, + { "246C60", "Huawei Device Co., Ltd." }, { "246C8A", "YUKAI Engineering" }, { "246E96", "Dell Inc." }, { "246F28", "Espressif Inc." }, @@ -15530,6 +15620,7 @@ { "247189", "Texas Instruments" }, { "247260", "IOTTECH Corp" }, { "2474F7", "GoPro" }, + { "24753A", "GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD" }, { "247625", "Texas Instruments" }, { "247656", "Shanghai Net Miles Fiber Optics Technology Co., LTD." }, { "24767D", "Cisco SPVTG" }, @@ -15545,6 +15636,7 @@ { "247F20", "Sagemcom Broadband SAS" }, { "247F3C", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "248000", "Westcontrol AS" }, + { "24813B", "Cisco Systems, Inc" }, { "2481AA", "KSH International Co., Ltd." }, { "2481C7", "Huawei Device Co., Ltd." }, { "24828A", "Prowave Technologies Ltd." }, @@ -15621,6 +15713,7 @@ { "24CD8D", "Murata Manufacturing Co., Ltd." }, { "24CE33", "Amazon Technologies Inc." }, { "24CF21", "Shenzhen State Micro Technology Co., Ltd" }, + { "24CF24", "Beijing Xiaomi Mobile Software Co., Ltd" }, { "24D0DF", "Apple, Inc." }, { "24D13F", "MEXUS CO.,LTD" }, { "24D2CC", "SmartDrive Systems Inc." }, @@ -15654,6 +15747,7 @@ { "24E9CA", "Huawei Device Co., Ltd." }, { "24EA40", "Helmholz GmbH & Co. KG" }, { "24EB65", "SAET I.S. S.r.l." }, + { "24EBED", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "24EC51", "ADF Technologies Sdn Bhd" }, { "24EC99", "ASKEY COMPUTER CORP" }, { "24ECD6", "CSG Science & Technology Co.,Ltd.Hefei" }, @@ -15678,6 +15772,7 @@ { "24FD0D", "Intelbras" }, { "24FD52", "Liteon Technology Corporation" }, { "24FD5B", "SmartThings, Inc." }, + { "280244", "Apple, Inc." }, { "280245", "Konze System Technology Co.,Ltd." }, { "2802D8", "Samsung Electronics Co.,Ltd" }, { "2804C6", "Wanan Hongsheng Electronic Co.Ltd" }, @@ -15698,6 +15793,7 @@ { "2811A5", "Bose Corporation" }, { "2811A8", "Intel Corporate" }, { "2811EC", "HUAWEI TECHNOLOGIES CO.,LTD" }, + { "281293", "Honor Device Co., Ltd." }, { "281471", "Lantis co., LTD." }, { "28162E", "2Wire Inc" }, { "28167F", "Xiaomi Communications Co Ltd" }, @@ -15748,6 +15844,8 @@ { "283B82", "D-Link International" }, { "283B96", "Cool Control LTD" }, { "283CE4", "HUAWEI TECHNOLOGIES CO.,LTD" }, + { "283DC2", "Samsung Electronics Co.,Ltd" }, + { "283E0C", "Preferred Robotics, Inc." }, { "283E76", "Common Networks" }, { "283F69", "Sony Corporation" }, { "28401A", "C8 MediSensors, Inc." }, @@ -15788,14 +15886,17 @@ { "2868D2", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "286AB8", "Apple, Inc." }, { "286ABA", "Apple, Inc." }, + { "286B35", "Intel Corporate" }, { "286C07", "XIAOMI Electronics,CO.,LTD" }, { "286D97", "SAMJIN Co., Ltd." }, { "286DCD", "Beijing Winner Microelectronics Co.,Ltd. " }, { "286ED4", "HUAWEI TECHNOLOGIES CO.,LTD" }, + { "286F40", "Tonly Technology Co. Ltd " }, { "286F7F", "Cisco Systems, Inc" }, { "287184", "Spire Payments" }, { "2872C5", "Smartmatic Corp" }, { "2872F0", "ATHENA" }, + { "2874F5", "Nokia Solutions and Networks GmbH & Co. KG" }, { "2875D8", "FUJIAN STAR-NET COMMUNICATION CO.,LTD" }, { "287610", "IgniteNet" }, { "2876CD", "Funshion Online Technologies Co.,Ltd" }, @@ -15809,6 +15910,7 @@ { "288023", "Hewlett Packard" }, { "288088", "NETGEAR" }, { "2880A2", "Novatel Wireless Solutions, Inc." }, + { "28827C", "Bosch Automative products(Suzhou)Co.,Ltd Changzhou Branch" }, { "288335", "Samsung Electronics Co.,Ltd" }, { "28840E", "silicon valley immigration service " }, { "2884FA", "SHARP Corporation" }, @@ -15841,6 +15943,8 @@ { "28A1EB", "ETEK TECHNOLOGY (SHENZHEN) CO.,LTD" }, { "28A241", "exlar corp" }, { "28A24B", "Juniper Networks" }, + { "28A331", "Sierra Wireless" }, + { "28A53F", "vivo Mobile Communication Co., Ltd." }, { "28A574", "Miller Electric Mfg. Co." }, { "28A5EE", "Shenzhen SDGI CATV Co., Ltd" }, { "28A6AC", "seca gmbh & co. kg" }, @@ -15852,6 +15956,7 @@ { "28AF0A", "Sirius XM Radio Inc" }, { "28AFFD", "Cisco Systems, Inc" }, { "28B0CC", "Xenya d.o.o." }, + { "28B133", "SHINEMAN(SHENZHEN) Tech. Cor., Ltd." }, { "28B2BD", "Intel Corporate" }, { "28B371", "Ruckus Wireless" }, { "28B3AB", "Genmark Automation" }, @@ -15866,6 +15971,7 @@ { "28BC56", "EMAC, Inc." }, { "28BD89", "Google, Inc." }, { "28BE03", "TCT mobile ltd" }, + { "28BE43", "vivo Mobile Communication Co., Ltd." }, { "28BE9B", "Technicolor CH USA Inc." }, { "28BF89", "Fiberhome Telecommunication Technologies Co.,LTD" }, { "28C01B", "Shenzhen Skyworth Digital Technology CO., Ltd" }, @@ -15891,6 +15997,7 @@ { "28CD1C", "Espotel Oy" }, { "28CD4C", "Individual Computers GmbH" }, { "28CD9C", "Shenzhen Dynamax Software Development Co.,Ltd." }, + { "28CDC1", "Raspberry Pi Trading Ltd" }, { "28CDC4", "CHONGQING FUGUI ELECTRONICS CO.,LTD." }, { "28CF08", "ESSYS" }, { "28CFDA", "Apple, Inc." }, @@ -15946,6 +16053,7 @@ { "28F49B", "LEETEK" }, { "28F532", "ADD-Engineering BV" }, { "28F537", "IEEE Registration Authority" }, + { "28F5D1", "ARRIS Group, Inc." }, { "28F606", "Syes srl" }, { "28FA19", "Shenzhen Jingxun Software Telecommunication Technology Co.,Ltd" }, { "28FA7A", "Zhejiang Tmall Technology Co., Ltd." }, @@ -15972,6 +16080,7 @@ { "2C0623", "Win Leader Inc." }, { "2C073C", "DEVLINE LIMITED" }, { "2C0786", "Huawei Device Co., Ltd." }, + { "2C07F6", "Wear Future Technologies Co., Ltd." }, { "2C081C", "OVH" }, { "2C0823", "Sercomm France Sarl" }, { "2C088C", "HUMAX Co., Ltd." }, @@ -16017,10 +16126,12 @@ { "2C2997", "Microsoft Corporation" }, { "2C2BF9", "LG Innotek" }, { "2C2D48", "bct electronic GesmbH" }, + { "2C301A", "Technicolor CH USA Inc for Telus" }, { "2C3033", "NETGEAR" }, { "2C3068", "Pantech Co.,Ltd" }, { "2C3124", "Cisco Systems, Inc" }, { "2C3311", "Cisco Systems, Inc" }, + { "2C3341", "China Mobile IOT Company Limited" }, { "2C3358", "Intel Corporate" }, { "2C3361", "Apple, Inc." }, { "2C337A", "Hon Hai Precision Ind. Co.,Ltd." }, @@ -16069,7 +16180,7 @@ { "2C542D", "Cisco Systems, Inc" }, { "2C5491", "Microsoft Corporation" }, { "2C54CF", "LG Electronics (Mobile Communications)" }, - { "2C553C", "Gainspeed, Inc." }, + { "2C553C", "Vecima Networks Inc." }, { "2C557C", "Shenzhen YOUHUA Technology Co., Ltd" }, { "2C55D3", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "2C56DC", "ASUSTek COMPUTER INC." }, @@ -16089,6 +16200,7 @@ { "2C5D93", "Ruckus Wireless" }, { "2C5FF3", "Pertronic Industries" }, { "2C600C", "Quanta Computer Inc." }, + { "2C60CD", "NR ELECTRIC CO., LTD" }, { "2C6104", "SHENZHEN FENGLIAN TECHNOLOGY CO., LTD." }, { "2C61F6", "Apple, Inc." }, { "2C625A", "Finest Security Systems Co., Ltd" }, @@ -16113,6 +16225,7 @@ { "2C750F", "Shanghai Dongzhou-Lawton Communication Technology Co. Ltd." }, { "2C768A", "Hewlett Packard" }, { "2C780E", "Huawei Device Co., Ltd." }, + { "2C784C", "Iton Technology Corp." }, { "2C793D", "Boditech Med" }, { "2C79D7", "Sagemcom Broadband SAS" }, { "2C7B5A", "Milper Ltd" }, @@ -16122,6 +16235,7 @@ { "2C7ECF", "Onzo Ltd" }, { "2C8065", "HARTING Inc. of North America" }, { "2C8158", "Hon Hai Precision Ind. Co.,Ltd." }, + { "2C8217", "Apple, Inc." }, { "2C86D2", "Cisco Systems, Inc" }, { "2C8A72", "HTC Corporation" }, { "2C8BF2", "Hitachi Metals America Ltd" }, @@ -16153,6 +16267,7 @@ { "2CA539", "Parallel Wireless, Inc" }, { "2CA59C", "Hangzhou Hikvision Digital Technology Co.,Ltd." }, { "2CA780", "True Technologies Inc." }, + { "2CA79E", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "2CA835", "RIM" }, { "2CA89C", "Creatz inc." }, { "2CA9F0", "GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD" }, @@ -16227,19 +16342,23 @@ { "2CF0EE", "Apple, Inc." }, { "2CF1BB", "zte corporation" }, { "2CF203", "EMKO ELEKTRONIK SAN VE TIC AS" }, + { "2CF295", "Huawei Device Co., Ltd." }, { "2CF432", "Espressif Inc." }, { "2CF4C5", "Avaya Inc" }, { "2CF7F1", "Seeed Technology Inc." }, { "2CF89B", "Cisco Systems, Inc" }, { "2CFAA2", "Alcatel-Lucent Enterprise" }, + { "2CFC8B", "GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD" }, { "2CFCE4", "CTEK Sweden AB" }, { "2CFD37", "Blue Calypso, Inc." }, { "2CFDA1", "ASUSTek COMPUTER INC." }, { "2CFDAB", "Motorola (Wuhan) Mobility Technologies Communication Co., Ltd." }, - { "2CFDB3", "TCL Technoly Electronics(Huizhou).,Ltd" }, + { "2CFDB3", "Tonly Technology Co. Ltd " }, + { "2CFDB4", "Shenzhen Jingxun Software Telecommunication Technology Co.,Ltd" }, { "2CFF65", "Oki Electric Industry Co., Ltd." }, { "2CFFEE", "vivo Mobile Communication Co., Ltd." }, { "3003C8", "CLOUD NETWORK TECHNOLOGY SINGAPORE PTE. LTD." }, + { "30045C", "Shenzhen SuperElectron Technology Co.,Ltd." }, { "30053F", "JTI Co.,Ltd." }, { "30055C", "Brother industries, LTD." }, { "30074D", "SAMSUNG ELECTRO-MECHANICS(THAILAND)" }, @@ -16271,18 +16390,21 @@ { "301F9A", "IEEE Registration Authority" }, { "30215B", "Shenzhen Ostar Display Electronic Co.,Ltd" }, { "302303", "Belkin International Inc." }, + { "302364", "Nokia Shanghai Bell Co., Ltd." }, { "302432", "Intel Corporate" }, { "302478", "Sagemcom Broadband SAS" }, { "3024A9", "HP Inc." }, { "3027CF", "Private" }, { "302952", "Hillstone Networks Inc" }, { "3029BE", "Shanghai MRDcom Co.,Ltd" }, + { "302BDC", "Top-Unum Electronics Co., LTD" }, { "302DE8", "JDA, LLC (JDA Systems)" }, { "30317D", "Hosiden Corporation" }, { "303235", "Qingdao Intelligent&Precise Electronics Co.,Ltd." }, { "303294", "W-IE-NE-R Plein & Baus GmbH" }, { "3032D4", "Hanilstm Co., Ltd." }, { "303335", "Boosty" }, + { "303422", "eero inc." }, { "3034D2", "Availink, Inc." }, { "3035AD", "Apple, Inc." }, { "3035C5", "Huawei Device Co., Ltd." }, @@ -16296,6 +16418,7 @@ { "303A64", "Intel Corporate" }, { "303ABA", "Guangzhou BaoLun Electronics Co., Ltd" }, { "303D08", "GLINTT TES S.A." }, + { "303EA7", "Intel Corporate" }, { "303EAD", "Sonavox Canada Inc" }, { "303F7B", "Shenzhen YOUHUA Technology Co., Ltd" }, { "303FBB", "Hewlett Packard Enterprise" }, @@ -16303,6 +16426,7 @@ { "304225", "BURG-WÄCHTER KG" }, { "304240", "zte corporation" }, { "3042A1", "ilumisys Inc. DBA Toggled" }, + { "3043D7", "IEEE Registration Authority" }, { "304449", "PLATH GmbH" }, { "304487", "Hefei Radio Communication Technology Co., Ltd " }, { "3044A1", "Shanghai Nanchao Information Technology" }, @@ -16324,6 +16448,7 @@ { "3051F8", "BYK-Gardner GmbH" }, { "30525A", "NST Co., LTD" }, { "3052CB", "Liteon Technology Corporation" }, + { "3053C1", "CRESYN" }, { "3055ED", "Trex Network LLC" }, { "305684", "SHENZHEN YUNJI INTELLIGENT TECHNOLOGY CO.,LTD" }, { "305696", "Infinix mobility limited" }, @@ -16379,6 +16504,7 @@ { "3087D9", "Ruckus Wireless" }, { "308841", "Sichuan AI-Link Technology Co., Ltd." }, { "308944", "DEVA Broadcast Ltd." }, + { "30894A", "Intel Corporate" }, { "308976", "DALIAN LAMBA TECHNOLOGY CO.,LTD" }, { "308999", "Guangdong East Power Co.," }, { "3089D3", "HONGKONG UCLOUDLINK NETWORK TECHNOLOGY LIMITED" }, @@ -16397,6 +16523,7 @@ { "309587", "HUNAN FN-LINK TECHNOLOGY LIMITED" }, { "3095E3", "SHANGHAI SIMCOM LIMITED" }, { "309610", "Huawei Device Co., Ltd." }, + { "30963B", "Huawei Device Co., Ltd." }, { "3096FB", "Samsung Electronics Co.,Ltd" }, { "309935", "zte corporation" }, { "309BAD", "BBK EDUCATIONAL ELECTRONICS CORP.,LTD." }, @@ -16425,7 +16552,7 @@ { "30B037", "New H3C Technologies Co., Ltd" }, { "30B164", "Power Electronics International Inc." }, { "30B1B5", "Arcadyan Corporation" }, - { "30B216", "Hitachi ABB Power Grids – Grid Automation" }, + { "30B216", "Hitachi Energy" }, { "30B237", "GD Midea Air-Conditioning Equipment Co.,Ltd." }, { "30B346", "CJSC NORSI-TRANS" }, { "30B3A2", "Shenzhen Heguang Measurement & Control Technology Co.,Ltd" }, @@ -16438,6 +16565,7 @@ { "30B7D4", "Hitron Technologies. Inc" }, { "30B930", "zte corporation" }, { "30B9B0", "Intracom Asia Co., Ltd" }, + { "30BB7D", "OnePlus Technology (Shenzhen) Co., Ltd" }, { "30BE3B", "Mitsubishi Electric Corporation" }, { "30C01B", "Shenzhen Jingxun Software Telecommunication Technology Co.,Ltd" }, { "30C3D9", "ALPSALPINE CO,.LTD" }, @@ -16448,6 +16576,8 @@ { "30C7AE", "Samsung Electronics Co.,Ltd" }, { "30C82A", "WI-BIZ srl" }, { "30C9AB", "CLOUD NETWORK TECHNOLOGY SINGAPORE PTE. LTD." }, + { "30CB36", "Belden Singapore Pte. Ltd." }, + { "30CBC7", "Cambium Networks Limited" }, { "30CBF8", "Samsung Electronics Co.,Ltd" }, { "30CC21", "zte corporation" }, { "30CDA7", "Samsung Electronics Co.,Ltd" }, @@ -16458,6 +16588,7 @@ { "30D357", "Logosol, Inc." }, { "30D386", "zte corporation" }, { "30D46A", "Autosales Incorporated" }, + { "30D53E", "Apple, Inc." }, { "30D587", "Samsung Electronics Co.,Ltd" }, { "30D659", "Merging Technologies SA" }, { "30D6C9", "Samsung Electronics Co.,Ltd" }, @@ -16465,7 +16596,7 @@ { "30D9D9", "Apple, Inc." }, { "30DE86", "Cedac Software S.r.l." }, { "30DF8D", "SHENZHEN GONGJIN ELECTRONICS CO.,LT" }, - { "30E090", "Linctronix Ltd," }, + { "30E090", "Genevisio Ltd." }, { "30E171", "Hewlett Packard" }, { "30E283", "Texas Instruments" }, { "30E37A", "Intel Corporate" }, @@ -16474,6 +16605,7 @@ { "30E48E", "Vodafone UK" }, { "30E4DB", "Cisco Systems, Inc" }, { "30E7BC", "GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD" }, + { "30E8E4", "Qorvo International Pte. Ltd." }, { "30E98E", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "30EA26", "Sycada BV" }, { "30EB1F", "Skylab M&C Technology Co.,Ltd" }, @@ -16544,8 +16676,10 @@ { "3423BA", "SAMSUNG ELECTRO-MECHANICS(THAILAND)" }, { "34243E", "zte corporation" }, { "34255D", "Shenzhen Loadcom Technology Co.,Ltd" }, + { "3425BE", "Amazon Technologies Inc." }, { "342606", "CarePredict, Inc." }, { "342792", "FREEBOX SAS" }, + { "342840", "Apple, Inc." }, { "3428F0", "ATN International Limited" }, { "342912", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "34298F", "IEEE Registration Authority" }, @@ -16613,6 +16747,7 @@ { "3460F9", "TP-Link Corporation Limited" }, { "346178", "The Boeing Company" }, { "346288", "Cisco Systems, Inc" }, + { "3462B4", "Renesas Electronics (Penang) Sdn. Bhd." }, { "3463D4", "BIONIX SUPPLYCHAIN TECHNOLOGIES SLU" }, { "3464A9", "Hewlett Packard" }, { "3466EA", "VERTU INTERNATIONAL CORPORATION LIMITED" }, @@ -16635,6 +16770,7 @@ { "347146", "Huawei Device Co., Ltd." }, { "34732D", "Cisco Systems, Inc" }, { "34735A", "Dell Inc." }, + { "347379", "xFusion Digital Technologies Co., Limited" }, { "347563", "SHENZHEN RF-LINK TECHNOLOGY CO.,LTD." }, { "3475C7", "Avaya Inc" }, { "3476C5", "I-O DATA DEVICE,INC." }, @@ -16671,10 +16807,12 @@ { "348B75", "LAVA INTERNATIONAL(H.K) LIMITED" }, { "348F27", "Ruckus Wireless" }, { "34916F", "UserGate Ltd." }, + { "3492C2", "Square Route Co., Ltd." }, { "349342", "TTE Corporation" }, { "349454", "Espressif Inc." }, { "3495DB", "Logitec Corporation" }, { "349672", "TP-LINK TECHNOLOGIES CO.,LTD." }, + { "34976F", "Rootech, Inc." }, { "3497F6", "ASUSTek COMPUTER INC." }, { "3497FB", "ADVANCED RF TECHNOLOGIES INC" }, { "3498B5", "NETGEAR" }, @@ -16705,6 +16843,7 @@ { "34AAEE", "Mikrovisatos Servisas UAB" }, { "34AB37", "Apple, Inc." }, { "34AB95", "Espressif Inc." }, + { "34AD61", "CELESTICA INC." }, { "34ADE4", "Shanghai Chint Power Systems Co., Ltd." }, { "34AF2C", "Nintendo Co., Ltd." }, { "34AFB3", "Amazon Technologies Inc." }, @@ -16715,6 +16854,7 @@ { "34B571", "PLDS" }, { "34B5A3", "CIG SHANGHAI CO LTD" }, { "34B7FD", "Guangzhou Younghead Electronic Technology Co.,Ltd" }, + { "34B883", "Cisco Systems, Inc" }, { "34B98D", "Xiaomi Communications Co Ltd" }, { "34BA38", "PAL MOHAN ELECTRONICS PVT LTD" }, { "34BA51", "Se-Kure Controls, Inc." }, @@ -16723,6 +16863,7 @@ { "34BB1F", "BlackBerry RTS" }, { "34BB26", "Motorola Mobility LLC, a Lenovo Company" }, { "34BCA6", "Beijing Ding Qing Technology, Ltd." }, + { "34BD20", "Hangzhou Hikrobot Technology Co., Ltd." }, { "34BDC8", "Cisco Systems, Inc" }, { "34BDF9", "Shanghai WDK Industrial Co.,Ltd." }, { "34BDFA", "Cisco SPVTG" }, @@ -16755,6 +16896,7 @@ { "34D2C4", "RENA GmbH Print Systeme" }, { "34D693", "Huawei Device Co., Ltd." }, { "34D712", "Smartisan Digital Co., Ltd" }, + { "34D737", "IBG Industriebeteiligungsgesellschaft mbH &b Co. KG" }, { "34D772", "Xiamen Yudian Automation Technology Co., Ltd " }, { "34D7B4", "Tributary Systems, Inc." }, { "34D954", "WiBotic Inc." }, @@ -16786,6 +16928,7 @@ { "34EAE7", "Shanghai High-Flying Electronics Technology Co., Ltd" }, { "34ED0B", "Shanghai XZ-COM.CO.,Ltd." }, { "34ED1B", "Cisco Systems, Inc" }, + { "34EE2A", "ConMet" }, { "34EF44", "2Wire Inc" }, { "34EF8B", "NTT Communications Corporation" }, { "34EFB6", "Edgecore Networks Corporation" }, @@ -16797,6 +16940,7 @@ { "34F64B", "Intel Corporate" }, { "34F6D2", "Panasonic Taiwan Co.,Ltd." }, { "34F716", "TP-LINK TECHNOLOGIES CO.,LTD." }, + { "34F86E", "Parker Hannifin Corporation" }, { "34F8E7", "Cisco Systems, Inc" }, { "34F968", "ATEK Products, LLC" }, { "34FA40", "Guangzhou Robustel Technologies Co., Limited" }, @@ -16849,6 +16993,8 @@ { "381C4A", "SIMCom Wireless Solutions Co.,Ltd." }, { "381D14", "Skydio Inc." }, { "381DD9", "FN-LINK TECHNOLOGY LIMITED" }, + { "381EC7", "Chipsea Technologies(Shenzhen) Corp." }, + { "381F26", "IEEE Registration Authority" }, { "381F8D", "Tuya Smart Inc." }, { "382028", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "382056", "Cisco Systems, Inc" }, @@ -16912,6 +17058,7 @@ { "3859F8", "MindMade Sp. z o.o." }, { "3859F9", "Hon Hai Precision Ind. Co.,Ltd." }, { "385AA8", "Beijing Zhongdun Security Technology Development Co." }, + { "385B44", "Silicon Laboratories" }, { "385C76", "PLANTRONICS, INC." }, { "385F66", "Cisco SPVTG" }, { "385FC3", "Yu Jeong System, Co.Ltd" }, @@ -16925,6 +17072,7 @@ { "386793", "Asia Optical Co., Inc." }, { "386893", "Intel Corporate" }, { "3868A4", "Samsung Electronics Co.,LTD" }, + { "3868BE", "Sichuan Tianyi Comheart Telecom Co.,LTD" }, { "3868DD", "INVENTEC CORPORATION" }, { "386A77", "Samsung Electronics Co.,Ltd" }, { "386B1C", "SHENZHEN MERCURY COMMUNICATION TECHNOLOGIES CO.,LTD." }, @@ -16961,6 +17109,7 @@ { "388C50", "LG Electronics" }, { "388E7A", "AUTOIT" }, { "388EE7", "Fanhattan LLC" }, + { "388F30", "Samsung Electronics Co.,Ltd" }, { "389052", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "3890A5", "Cisco Systems, Inc" }, { "3891D5", "Hangzhou H3C Technologies Co., Limited" }, @@ -16992,6 +17141,7 @@ { "38A95F", "Actifio Inc" }, { "38A9EA", "Private" }, { "38AA3C", "SAMSUNG ELECTRO MECHANICS CO., LTD." }, + { "38AB41", "Texas Instruments" }, { "38AC3D", "Nephos Inc" }, { "38AD8E", "New H3C Technologies Co., Ltd" }, { "38ADBE", "New H3C Technologies Co., Ltd" }, @@ -17024,6 +17174,7 @@ { "38C4E8", "NSS Sp. z o.o." }, { "38C70A", "WiFiSong" }, { "38C7BA", "CS Services Co.,Ltd." }, + { "38C804", "Hui Zhou Gaoshengda Technology Co.,LTD" }, { "38C85C", "Cisco SPVTG" }, { "38C986", "Apple, Inc." }, { "38C9A9", "SMART High Reliability Solutions, Inc." }, @@ -17172,6 +17323,7 @@ { "3C427E", "IEEE Registration Authority" }, { "3C438E", "ARRIS Group, Inc." }, { "3C457A", "BSkyB Ltd" }, + { "3C4645", "Shanghai Infinity Wireless Technologies Co.,Ltd." }, { "3C46D8", "TP-LINK TECHNOLOGIES CO.,LTD." }, { "3C4711", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "3C479B", "Theissen Training Systems, Inc." }, @@ -17198,6 +17350,7 @@ { "3C5CC3", "Shenzhen First Blue Chip Technology Ltd" }, { "3C5CC4", "Amazon Technologies Inc." }, { "3C5CF1", "eero inc." }, + { "3C5D29", "Zhejiang Tmall Technology Co., Ltd." }, { "3C5EC3", "Cisco Systems, Inc" }, { "3C5F01", "Synerchip Co., Ltd." }, { "3C6104", "Juniper Networks" }, @@ -17235,6 +17388,7 @@ { "3C806B", "Hunan Voc Acoustics Technology Co., Ltd." }, { "3C80AA", "Ransnet Singapore Pte Ltd" }, { "3C81D8", "Sagemcom Broadband SAS" }, + { "3C82C0", "Technicolor CH USA Inc." }, { "3C831E", "CKD Corporation" }, { "3C8375", "Microsoft Corporation" }, { "3C83B5", "Advance Vision Electronics Co. Ltd." }, @@ -17333,6 +17487,7 @@ { "3CCE15", "Mercedes-Benz USA, LLC" }, { "3CCE73", "Cisco Systems, Inc" }, { "3CCF5B", "ICOMM HK LIMITED" }, + { "3CCFB4", "Telink Semiconductor (Shanghai) Co., Ltd." }, { "3CD0F8", "Apple, Inc." }, { "3CD16E", "Telepower Communication Co., Ltd" }, { "3CD2E5", "New H3C Technologies Co., Ltd" }, @@ -17357,6 +17512,7 @@ { "3CE5B4", "KIDASEN INDUSTRIA E COMERCIO DE ANTENAS LTDA" }, { "3CE624", "LG Display " }, { "3CE824", "HUAWEI TECHNOLOGIES CO.,LTD" }, + { "3CE9F7", "Intel Corporate" }, { "3CEA4F", "2Wire Inc" }, { "3CEAF9", "JUBIXCOLTD" }, { "3CEAFB", "NSE AG" }, @@ -17372,6 +17528,7 @@ { "3CF72A", "Nokia Corporation" }, { "3CF748", "Shenzhen Linsn Technology Development Co.,Ltd" }, { "3CF7A4", "Samsung Electronics Co.,Ltd" }, + { "3CF7D1", "OMRON Corporation" }, { "3CF808", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "3CF862", "Intel Corporate" }, { "3CFA43", "HUAWEI TECHNOLOGIES CO.,LTD" }, @@ -17405,6 +17562,7 @@ { "40169F", "TP-LINK TECHNOLOGIES CO.,LTD." }, { "4016FA", "EKM Metering" }, { "4017E2", "INTAI TECHNOLOGY CORP." }, + { "4017F6", "TKH SECURITY,S.L.U." }, { "4018B1", "Extreme Networks, Inc." }, { "4018D7", "Smartronix, Inc." }, { "401920", "Movon Corporation" }, @@ -17432,6 +17590,7 @@ { "40329D", "Union Image Co.,Ltd" }, { "40331A", "Apple, Inc." }, { "40336C", "Godrej & Boyce Mfg. co. ltd" }, + { "4035E6", "Samsung Electronics Co.,Ltd" }, { "4037AD", "Macro Image Technology, Inc." }, { "403CFC", "Apple, Inc." }, { "403DEC", "HUMAX Co., Ltd." }, @@ -17486,6 +17645,7 @@ { "4064A4", "THE FURUKAWA ELECTRIC CO., LTD" }, { "4065A3", "Sagemcom Broadband SAS" }, { "40667A", "mediola - connected living AG" }, + { "40679B", "Shenzhen Skyworth Digital Technology CO., Ltd" }, { "406826", "Thales UK Limited" }, { "406A8E", "Hangzhou Puwell OE Tech Ltd." }, { "406AAB", "RIM" }, @@ -17556,6 +17716,7 @@ { "40AA56", "China Dragon Technology Limited" }, { "40AC8D", "Data Management, Inc." }, { "40ACBF", "Hangzhou Hikvision Digital Technology Co.,Ltd." }, + { "40B02F", "Miele & Cie. KG" }, { "40B034", "Hewlett Packard" }, { "40B076", "ASUSTek COMPUTER INC." }, { "40B0A1", "VALCOM CO.,LTD." }, @@ -17644,6 +17805,7 @@ { "40F413", "Rubezh" }, { "40F420", "Sichuan Tianyi Comheart Telecom Co.,LTD" }, { "40F4EC", "Cisco Systems, Inc" }, + { "40F4FD", "UNIONMAN TECHNOLOGY CO.,LTD" }, { "40F520", "Espressif Inc." }, { "40F52E", "Leica Microsystems (Schweiz) AG" }, { "40F6BC", "Amazon Technologies Inc." }, @@ -17663,6 +17825,7 @@ { "440444", "GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD" }, { "44070B", "Google, Inc." }, { "4409B8", "Salcomp (Shenzhen) CO., LTD." }, + { "440CEE", "Robert Bosch Elektronika Kft" }, { "440CFD", "NetMan Co., Ltd." }, { "4410FE", "Huizhou Foryou General Electronics Co., Ltd." }, { "441102", "EDMI Europe Ltd" }, @@ -17676,6 +17839,7 @@ { "44184F", "Fitview" }, { "4418FD", "Apple, Inc." }, { "4419B6", "Hangzhou Hikvision Digital Technology Co.,Ltd." }, + { "441AAC", "Elektrik Uretim AS EOS" }, { "441AFA", "New H3C Technologies Co., Ltd" }, { "441B88", "Apple, Inc." }, { "441C12", "Technicolor CH USA Inc." }, @@ -17692,6 +17856,7 @@ { "4425BB", "Bamboo Entertainment Corporation" }, { "4427F3", "70mai Co.,Ltd." }, { "4428A3", "Jiangsu fulian Communication Technology Co., Ltd." }, + { "44291E", "AltoBeam (China) Inc." }, { "442938", "NietZsche enterprise Co.Ltd." }, { "442A60", "Apple, Inc." }, { "442AFF", "E3 Technology, Inc." }, @@ -17719,6 +17884,7 @@ { "443EB2", "DEOTRON Co., LTD." }, { "44422F", "TESTOP CO.,LTD." }, { "444450", "OttoQ" }, + { "44456F", "SHENZHEN ONEGA TECHNOLOGY CO.,LTD" }, { "444687", "Realme Chongqing MobileTelecommunications Corp Ltd" }, { "4447CC", "Hangzhou Hikvision Digital Technology Co.,Ltd." }, { "444891", "HDMI Licensing, LLC" }, @@ -17772,6 +17938,7 @@ { "446C24", "Reallin Electronic Co.,Ltd" }, { "446D57", "Liteon Technology Corporation" }, { "446D6C", "Samsung Electronics Co.,Ltd" }, + { "446D7F", "Amazon Technologies Inc." }, { "446EE5", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "446FD8", "IEEE Registration Authority" }, { "446FF8", "Dyson Limited" }, @@ -17799,6 +17966,7 @@ { "4487FC", "Elitegroup Computer Systems Co.,Ltd." }, { "4488CB", "Camco Technologies NV" }, { "448A5B", "Micro-Star INT'L CO., LTD." }, + { "448C00", "Realme Chongqing Mobile Telecommunications Corp.,Ltd." }, { "448C52", "KTIS CO., Ltd" }, { "448DBF", "Rhino Mobility LLC" }, { "448E12", "DT Research, Inc." }, @@ -17970,6 +18138,7 @@ { "48262C", "Apple, Inc." }, { "4826E8", "Tek-Air Systems, Inc." }, { "482759", "Levven Electronics Ltd." }, + { "4827C5", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "4827EA", "Samsung Electronics Co.,Ltd" }, { "48282F", "zte corporation" }, { "482952", "Sagemcom Broadband SAS" }, @@ -17978,6 +18147,7 @@ { "482CA0", "Xiaomi Communications Co Ltd" }, { "482CD0", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "482CEA", "Motorola Inc Business Light Radios" }, + { "482E72", "Cisco Systems, Inc" }, { "482F6B", "Aruba, a Hewlett Packard Enterprise Company" }, { "482FD7", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "4833DD", "ZENNIO AVANCE Y TECNOLOGIA, S.L." }, @@ -18017,6 +18187,7 @@ { "4851B7", "Intel Corporate" }, { "4851C5", "Intel Corporate" }, { "4851CF", "Intelbras" }, + { "4851D0", "Jiangsu Xinsheng Intelligent Technology Co., Ltd. " }, { "485261", "SOREEL" }, { "485415", "NET RULES TECNOLOGIA EIRELI" }, { "485519", "Espressif Inc." }, @@ -18054,6 +18225,7 @@ { "487119", "SGB GROUP LTD." }, { "487397", "New H3C Technologies Co., Ltd" }, { "4873CB", "Tiinlab Corporation" }, + { "487412", "OnePlus Technology (Shenzhen) Co., Ltd" }, { "48746E", "Apple, Inc." }, { "487583", "Intellion AG" }, { "487604", "Private" }, @@ -18075,6 +18247,7 @@ { "4883C7", "Sagemcom Broadband SAS" }, { "4886E8", "Microsoft Corporation" }, { "48872D", "SHEN ZHEN DA XIA LONG QUE TECHNOLOGY CO.,LTD" }, + { "488759", "Xiaomi Communications Co Ltd" }, { "488764", "vivo Mobile Communication Co., Ltd." }, { "488803", "ManTechnology Inc." }, { "48881E", "EthoSwitch LLC" }, @@ -18146,7 +18319,9 @@ { "48C796", "Samsung Electronics Co.,Ltd" }, { "48C862", "Simo Wireless,Inc." }, { "48C8B6", "SysTec GmbH" }, + { "48CAC6", "UNIONMAN TECHNOLOGY CO.,LTD" }, { "48CB6E", "Cello Electronics (UK) Ltd" }, + { "48CDD3", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "48D0CF", "Universal Electronics, Inc." }, { "48D18E", "Metis Communication Co.,Ltd" }, { "48D224", "Liteon Technology Corporation" }, @@ -18166,6 +18341,7 @@ { "48DA96", "Eddy Smart Home Solutions Inc." }, { "48DB50", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "48DC2D", "HUAWEI TECHNOLOGIES CO.,LTD" }, + { "48DC9D", "Grandprint(Beijing) Technology Co., LTD." }, { "48DCFB", "Nokia Corporation" }, { "48DD0C", "eero inc." }, { "48DD9D", "ITEL MOBILE LIMITED" }, @@ -18257,6 +18433,8 @@ { "4C26E7", "Welgate Co., Ltd." }, { "4C2C80", "Beijing Skyway Technologies Co.,Ltd " }, { "4C2C83", "Zhejiang KaNong Network Technology Co.,Ltd." }, + { "4C2E5E", "Samsung Electronics Co.,Ltd" }, + { "4C2EB4", "Apple, Inc." }, { "4C2EFE", "Shenzhen Comnect Technology Co.,LTD" }, { "4C2F9D", "ICM Controls" }, { "4C2FD7", "Huawei Device Co., Ltd." }, @@ -18325,7 +18503,9 @@ { "4C710C", "Cisco Systems, Inc" }, { "4C710D", "Cisco Systems, Inc" }, { "4C7167", "PoLabs d.o.o." }, + { "4C7274", "shenzhenshi xinzhongxin Technology Co.Ltd" }, { "4C72B9", "PEGATRON CORPORATION" }, + { "4C734F", "Juniper Networks" }, { "4C7367", "Genius Bytes Software Solutions GmbH" }, { "4C73A5", "KOVE" }, { "4C7403", "BQ" }, @@ -18409,6 +18589,7 @@ { "4CB9C8", "CONET CO., LTD." }, { "4CB9EA", "iRobot Corporation" }, { "4CBAA3", "Bison Electronics Inc." }, + { "4CBAD7", "LG Innotek" }, { "4CBB58", "Chicony Electronics Co., Ltd." }, { "4CBC42", "Shenzhen Hangsheng Electronics Co.,Ltd." }, { "4CBC48", "Cisco Systems, Inc" }, @@ -18485,6 +18666,7 @@ { "4CFBF4", "Optimal Audio Ltd" }, { "4CFBFE", "Sercomm Japan Corporation" }, { "4CFCAA", "Tesla,Inc." }, + { "4CFE2E", "DongGuan Siyoto Electronics Co., Ltd " }, { "4CFF12", "Fuze Entertainment Co., ltd" }, { "500084", "Siemens Canada" }, { "50008C", "Hong Kong Telecommunications (HKT) Limited" }, @@ -18523,9 +18705,11 @@ { "50206B", "Emerson Climate Technologies Transportation Solutions" }, { "5021EC", "Huawei Device Co., Ltd." }, { "502267", "PixeLINK" }, + { "5023A2", "Apple, Inc." }, { "50252B", "Nethra Imaging Incorporated" }, { "502690", "FUJITSU LIMITED" }, { "5027C7", "TECHNART Co.,Ltd" }, + { "50284A", "Intel Corporate" }, { "502873", "Huawei Device Co., Ltd." }, { "50294D", "NANJING IOT SENSOR TECHNOLOGY CO,LTD" }, { "50297B", "China Mobile Group Device Co.,Ltd." }, @@ -18551,6 +18735,7 @@ { "50338B", "Texas Instruments" }, { "5033F0", "YICHEN (SHENZHEN) TECHNOLOGY CO.LTD" }, { "50382F", "ASE Group Chung-Li" }, + { "50392F", "INGRAM MICRO SERVICES" }, { "503955", "Cisco SPVTG" }, { "503A7D", "AlphaTech PLC Int’l Co., Ltd." }, { "503AA0", "SHENZHEN MERCURY COMMUNICATION TECHNOLOGIES CO.,LTD." }, @@ -18567,11 +18752,13 @@ { "504061", "Nokia" }, { "50411C", "AMPAK Technology,Inc." }, { "5041B9", "I-O DATA DEVICE,INC." }, + { "504289", "zte corporation" }, { "504348", "ThingsMatrix Inc." }, { "5043B9", "OktoInform RUS" }, { "5045F7", "Liuhe Intelligence Technology Ltd." }, { "50464A", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "50465D", "ASUSTek COMPUTER INC." }, + { "5046AE", "MERCURY CORPORATION" }, { "5048EB", "BEIJING HAIHEJINSHENG NETWORK TECHNOLOGY CO. LTD." }, { "5049B0", "Samsung Electronics Co.,Ltd" }, { "504A5E", "Masimo Corporation" }, @@ -18594,6 +18781,7 @@ { "505663", "Texas Instruments" }, { "5056A8", "Jolla Ltd" }, { "5056BF", "Samsung Electronics Co.,Ltd" }, + { "50578A", "Apple, Inc." }, { "50579C", "Seiko Epson Corporation" }, { "5057A8", "Cisco Systems, Inc" }, { "505800", "WyTec International, Inc." }, @@ -18621,6 +18809,7 @@ { "5067AE", "Cisco Systems, Inc" }, { "5067F0", "Zyxel Communications Corporation" }, { "50680A", "HUAWEI TECHNOLOGIES CO.,LTD" }, + { "5068AC", "Huawei Device Co., Ltd." }, { "506A03", "NETGEAR" }, { "506B4B", "Mellanox Technologies, Inc." }, { "506B8D", "Nutanix" }, @@ -18686,6 +18875,7 @@ { "509F27", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "509F3B", "OI ELECTRIC CO.,LTD" }, { "50A009", "Xiaomi Communications Co Ltd" }, + { "50A015", "Shenzhen Yipingfang Network Technology Co., Ltd." }, { "50A054", "Actineon" }, { "50A0A4", "Nokia" }, { "50A0BF", "Alba Fiber Systems Inc." }, @@ -18709,6 +18899,7 @@ { "50AF4D", "zte corporation" }, { "50AF73", "Shenzhen Bitland Information Technology Co., Ltd." }, { "50B363", "Digitron da Amazonia S/A" }, + { "50B3B4", "Shenzhen Furuilian Electronic Co.,Ltd." }, { "50B695", "Micropoint Biotechnologies,Inc." }, { "50B7C3", "Samsung Electronics Co.,Ltd" }, { "50B888", "wi2be Tecnologia S/A" }, @@ -18717,7 +18908,9 @@ { "50BD5F", "TP-LINK TECHNOLOGIES CO.,LTD." }, { "50C006", "Carmanah Signs" }, { "50C0F0", "Artek Microelectronics Co.,Ltd." }, + { "50C1F0", "NXP Semiconductor (Tianjin) LTD." }, { "50C271", "SECURETECH INC" }, + { "50C275", "GN Audio A/S" }, { "50C2E8", "CLOUD NETWORK TECHNOLOGY SINGAPORE PTE. LTD." }, { "50C2ED", "GN Audio A/S" }, { "50C3A2", "nFore Technology Co.,Ltd." }, @@ -18747,6 +18940,7 @@ { "50DA00", "Hangzhou H3C Technologies Co., Limited" }, { "50DAD6", "Xiaomi Communications Co Ltd" }, { "50DB3F", "SHENZHEN GONGJIN ELECTRONICS CO.,LT" }, + { "50DCD0", "Observint Technologies, Inc." }, { "50DCE7", "Amazon Technologies Inc." }, { "50DCFC", "ECOCOM" }, { "50DD4F", "Automation Components, Inc" }, @@ -18759,8 +18953,10 @@ { "50E14A", "Private" }, { "50E24E", "zte corporation" }, { "50E549", "GIGA-BYTE TECHNOLOGY CO.,LTD." }, + { "50E636", "AVM Audiovisuelles Marketing und Computersysteme GmbH" }, { "50E666", "Shenzhen Techtion Electronics Co., Ltd." }, { "50E7A0", "Renesas Electronics (Penang) Sdn. Bhd." }, + { "50E7B7", "vivo Mobile Communication Co., Ltd." }, { "50E971", "Jibo, Inc." }, { "50E9DF", "Quectel Wireless Solutions Co.,Ltd." }, { "50EAD6", "Apple, Inc." }, @@ -18863,6 +19059,7 @@ { "543E64", "Fiberhome Telecommunication Technologies Co.,LTD" }, { "5440AD", "Samsung Electronics Co.,Ltd" }, { "544249", "Sony Corporation" }, + { "5443B2", "Espressif Inc." }, { "544408", "Nokia Corporation" }, { "5444A3", "Samsung Electronics Co.,Ltd" }, { "544617", "zte corporation" }, @@ -18919,6 +19116,7 @@ { "547787", "Earda Technologies co Ltd" }, { "54778A", "Hewlett Packard Enterprise" }, { "54781A", "Cisco Systems, Inc" }, + { "5478C9", "AMPAK Technology,Inc." }, { "547975", "Nokia Corporation" }, { "547A52", "CTE International srl" }, { "547C69", "Cisco Systems, Inc" }, @@ -18951,6 +19149,7 @@ { "549A16", "Uzushio Electric Co.,Ltd." }, { "549A4C", "GUANGDONG HOMECARE TECHNOLOGY CO.,LTD. " }, { "549B12", "Samsung Electronics Co.,Ltd" }, + { "549B49", "NEC Platforms, Ltd." }, { "549B72", "Ericsson AB" }, { "549C27", "Plasma Cloud Limited" }, { "549D85", "EnerAccess inc" }, @@ -18973,6 +19172,7 @@ { "54A703", "TP-LINK TECHNOLOGIES CO.,LTD." }, { "54A9D4", "Minibar Systems" }, { "54AB3A", "Quanta Computer Inc." }, + { "54ACFC", "LIZN ApS" }, { "54AE27", "Apple, Inc." }, { "54AED0", "DASAN Networks, Inc. " }, { "54AED2", "CSL Dualcom Ltd" }, @@ -19075,6 +19275,7 @@ { "580AD4", "Apple, Inc." }, { "58108C", "Intelbras" }, { "5810B7", "Infinix mobility limited" }, + { "581122", "ASUSTek COMPUTER INC." }, { "581243", "AcSiP Technology Corp." }, { "5813D3", "Gemtek Technology Co., Ltd." }, { "581626", "Avaya Inc" }, @@ -19137,6 +19338,7 @@ { "5850ED", "Hangzhou Hikvision Digital Technology Co.,Ltd." }, { "58528A", "Mitsubishi Electric Corporation" }, { "5853C0", "Beijing Guang Runtong Technology Development Company co.,Ltd" }, + { "585595", "Apple, Inc." }, { "5855CA", "Apple, Inc." }, { "5856C2", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "5856E8", "ARRIS Group, Inc." }, @@ -19163,6 +19365,7 @@ { "5870C6", "Shanghai Xiaoyi Technology Co., Ltd." }, { "587521", "CJSC RTSoft" }, { "587675", "Beijing ECHO Technologies Co.,Ltd" }, + { "5876AC", "SERNET (SUZHOU) TECHNOLOGIES CORPORATION" }, { "5876C5", "DIGI I'S LTD" }, { "587A4D", "Stonesoft Corporation" }, { "587A62", "Texas Instruments" }, @@ -19188,6 +19391,7 @@ { "588D09", "Cisco Systems, Inc" }, { "588D64", "Xi'an Clevbee Technology Co.,Ltd" }, { "588E81", "Silicon Laboratories" }, + { "588FCF", "Hangzhou Ezviz Software Co.,Ltd." }, { "589043", "Sagemcom Broadband SAS" }, { "589153", "China Mobile IOT Company Limited" }, { "5891CF", "Intel Corporate" }, @@ -19244,6 +19448,7 @@ { "58BFEA", "Cisco Systems, Inc" }, { "58C17A", "Cambium Networks Limited" }, { "58C232", "NEC Corporation" }, + { "58C356", "EM Microelectronic" }, { "58C38B", "Samsung Electronics Co.,Ltd" }, { "58C583", "ITEL MOBILE LIMITED" }, { "58C5CB", "Samsung Electronics Co.,Ltd" }, @@ -19312,6 +19517,7 @@ { "5C026A", "Applied Vision Corporation" }, { "5C0272", "Silicon Laboratories" }, { "5C0339", "HUAWEI TECHNOLOGIES CO.,LTD" }, + { "5C045A", "Company NA Stage & Light" }, { "5C076F", "Thought Creator" }, { "5C0947", "Apple, Inc." }, { "5C0979", "HUAWEI TECHNOLOGIES CO.,LTD" }, @@ -19334,6 +19540,7 @@ { "5C17D3", "LGE " }, { "5C18B5", "Talon Communications" }, { "5C1A6F", "Cambridge Industries(Group) Co.,Ltd." }, + { "5C1BF4", "Apple, Inc." }, { "5C1CB9", "vivo Mobile Communication Co., Ltd." }, { "5C1DD9", "Apple, Inc." }, { "5C20D0", "Asoni Communication Co., Ltd." }, @@ -19341,6 +19548,7 @@ { "5C2316", "Squirrels Research Labs LLC" }, { "5C2443", "O-Sung Telecom Co., Ltd." }, { "5C2479", "Baltech AG" }, + { "5C24E2", "Suzhou Denbom Electronic S&T Co., Ltd" }, { "5C254C", "Avire Global Pte Ltd" }, { "5C260A", "Dell Inc." }, { "5C2623", "WaveLynx Technologies Corporation" }, @@ -19433,6 +19641,7 @@ { "5C8382", "Nokia" }, { "5C838F", "Cisco Systems, Inc" }, { "5C83CD", "New platforms" }, + { "5C843C", "Sony Interactive Entertainment Inc." }, { "5C8486", "Brightsource Industries Israel LTD" }, { "5C857E", "IEEE Registration Authority" }, { "5C85F8", "SHENZHEN KAIFA TECHNOLOGY CO.,LTD." }, @@ -19473,6 +19682,7 @@ { "5CA3EB", "Lokel s.r.o." }, { "5CA48A", "Cisco Systems, Inc" }, { "5CA4A4", "Fiberhome Telecommunication Technologies Co.,LTD" }, + { "5CA4F4", "zte corporation" }, { "5CA5BC", "eero inc." }, { "5CA62D", "Cisco Systems, Inc" }, { "5CA6E6", "TP-Link Corporation Limited" }, @@ -19508,12 +19718,14 @@ { "5CC213", "Fr. Sauter AG" }, { "5CC307", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "5CC336", "ittim" }, + { "5CC563", "HUNAN FN-LINK TECHNOLOGY LIMITED" }, { "5CC5D4", "Intel Corporate" }, { "5CC6D0", "Skyworth Digital Technology(Shenzhen) Co.,Ltd" }, { "5CC6E9", "Edifier International" }, { "5CC7D7", "AZROAD TECHNOLOGY COMPANY LIMITED" }, { "5CC8E3", "Shintec Hozumi co.ltd." }, { "5CC999", "New H3C Technologies Co., Ltd" }, + { "5CC9C0", "Renesas Electronics (Penang) Sdn. Bhd." }, { "5CC9D3", "PALLADIUM ENERGY ELETRONICA DA AMAZONIA LTDA" }, { "5CCA1A", "Microsoft Mobile Oy" }, { "5CCA32", "Theben AG" }, @@ -19560,10 +19772,12 @@ { "5CE883", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "5CE8B7", "Oraimo Technology Limited" }, { "5CE8EB", "Samsung Electronics Co.,Ltd" }, + { "5CE91E", "Apple, Inc." }, { "5CEA1D", "Hon Hai Precision Ind. Co.,Ltd." }, { "5CEB4E", "R. STAHL HMI Systems GmbH" }, { "5CEB68", "Cheerstar Technology Co., Ltd" }, { "5CED8C", "Hewlett Packard Enterprise" }, + { "5CEDF4", "Samsung Electronics Co.,Ltd" }, { "5CEE79", "Global Digitech Co LTD" }, { "5CF207", "Speco Technologies" }, { "5CF286", "IEEE Registration Authority" }, @@ -19571,6 +19785,7 @@ { "5CF3FC", "IBM Corp" }, { "5CF4AB", "Zyxel Communications Corporation" }, { "5CF50D", "Institute of microelectronic applications" }, + { "5CF51A", "Zhejiang Dahua Technology Co., Ltd." }, { "5CF5DA", "Apple, Inc." }, { "5CF6DC", "Samsung Electronics Co.,Ltd" }, { "5CF7C3", "SYNTECH (HK) TECHNOLOGY LIMITED" }, @@ -19617,6 +19832,7 @@ { "6015C7", "IdaTech" }, { "601803", "Daikin Air-conditioning (Shanghai) Co., Ltd." }, { "60182E", "ShenZhen Protruly Electronic Ltd co." }, + { "60183A", "Huawei Device Co., Ltd." }, { "601888", "zte corporation" }, { "601895", "Dell Inc." }, { "60190C", "RRAMAC" }, @@ -19676,6 +19892,7 @@ { "604A1C", "SUYIN Corporation" }, { "604BAA", "Magic Leap, Inc." }, { "604DE1", "HUAWEI TECHNOLOGIES CO.,LTD" }, + { "604F5B", "Huawei Device Co., Ltd." }, { "6050C1", "Kinetek Sports" }, { "60512C", "TCT mobile ltd" }, { "6052D0", "FACTS Engineering " }, @@ -19720,6 +19937,7 @@ { "607688", "Velodyne" }, { "607771", "Texas Instruments" }, { "6077E2", "Samsung Electronics Co.,Ltd" }, + { "607D09", "Luxshare Precision Industry Co., Ltd" }, { "607DDD", "Shenzhen Shichuangyi Electronics Co.,Ltd" }, { "607EA4", "Shanghai Imilab Technology Co.Ltd" }, { "607EC9", "Apple, Inc." }, @@ -19740,7 +19958,7 @@ { "608B0E", "Apple, Inc." }, { "608C2B", "Hanson Technology" }, { "608C4A", "Apple, Inc." }, - { "608CDF", "Private" }, + { "608CDF", "Beamtrail-Sole Proprietorship" }, { "608CE6", "ARRIS Group, Inc." }, { "608D17", "Sentrus Government Systems Division, Inc" }, { "608D26", "Arcadyan Corporation" }, @@ -19752,6 +19970,7 @@ { "609217", "Apple, Inc." }, { "6092F5", "ARRIS Group, Inc." }, { "609316", "Apple, Inc." }, + { "6095BD", "Apple, Inc." }, { "6095CE", "IEEE Registration Authority" }, { "609620", "Private" }, { "6097DD", "MicroSys Electronics GmbH" }, @@ -19774,6 +19993,7 @@ { "60A4B7", "TP-Link Corporation Limited" }, { "60A4D0", "Samsung Electronics Co.,Ltd" }, { "60A5E2", "Intel Corporate" }, + { "60A6C5", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "60A730", "Shenzhen Yipinfang Internet Technology Co.,Ltd" }, { "60A751", "Huawei Device Co., Ltd." }, { "60A8FE", "Nokia Solutions and Networks GmbH & Co. KG" }, @@ -19798,6 +20018,7 @@ { "60BB0C", "Beijing HuaqinWorld Technology Co,Ltd" }, { "60BC4C", "EWM Hightec Welding GmbH" }, { "60BD91", "Move Innovation" }, + { "60BEB4", "S-Bluetech co., limited" }, { "60BEB5", "Motorola Mobility LLC, a Lenovo Company" }, { "60BEC4", "Apple, Inc." }, { "60C0BF", "ON Semiconductor" }, @@ -19873,6 +20094,7 @@ { "60F8F2", "Synaptec" }, { "60FA9D", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "60FACD", "Apple, Inc." }, + { "60FB00", "SHENZHEN BILIAN ELECTRONIC CO.,LTD" }, { "60FB42", "Apple, Inc." }, { "60FCF1", "Private" }, { "60FD56", "WOORISYSTEMS CO., Ltd" }, @@ -19930,6 +20152,7 @@ { "642315", "Huawei Device Co., Ltd." }, { "642400", "Xorcom Ltd." }, { "64255E", "Observint Technologies, Inc." }, + { "6425EC", "guangdong kesheng zhixun technology " }, { "642656", "Shenzhen Fanweitai Technology Service Co.,Ltd" }, { "642677", "BKM-Micronic Richtfunkanlagen GmbH" }, { "642737", "Hon Hai Precision Ind. Co.,Ltd." }, @@ -19942,6 +20165,7 @@ { "642FC7", "New H3C Technologies Co., Ltd" }, { "643139", "IEEE Registration Authority" }, { "643150", "Hewlett Packard" }, + { "643172", "ZHEJIANG HISING TECHNOLOGY CO.,LTD" }, { "64317E", "Dexin Corporation" }, { "643216", "Weidu Technology (Beijing) Co., Ltd." }, { "6432A8", "Intel Corporate" }, @@ -19958,6 +20182,7 @@ { "644346", "GuangDong Quick Network Computer CO.,LTD" }, { "6444D5", "Private" }, { "6447E0", "Feitian Technologies Co., Ltd" }, + { "64497D", "Intel Corporate" }, { "644BC3", "Shanghai WOASiS Telecommunications Ltd., Co." }, { "644BF0", "CalDigit, Inc" }, { "644C36", "Intel Corporate" }, @@ -19985,6 +20210,7 @@ { "645D86", "Intel Corporate" }, { "645D92", "Sichuan Tianyi Comheart Telecom Co.,LTD" }, { "645DD7", "Shenzhen Lifesense Medical Electronics Co., Ltd. " }, + { "645DF4", "Samsung Electronics Co.,Ltd" }, { "645E10", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "645E2C", "IRay Technology Co., Ltd." }, { "645EBE", "Yahoo! JAPAN" }, @@ -20047,6 +20273,7 @@ { "64956C", "LG Electronics" }, { "649714", "eero inc." }, { "649829", "Integrated Device Technology (Malaysia) Sdn. Bhd." }, + { "64989E", "TRINNOV AUDIO" }, { "64995D", "LGE " }, { "649968", "Elentec" }, { "6499A0", "AG Elektronik AB" }, @@ -20097,11 +20324,13 @@ { "64BC58", "Intel Corporate" }, { "64BE63", "STORDIS GmbH" }, { "64BF6B", "HUAWEI TECHNOLOGIES CO.,LTD" }, + { "64C269", "eero inc." }, { "64C2DE", "LG Electronics (Mobile Communications)" }, { "64C354", "Avaya Inc" }, { "64C394", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "64C3D6", "Juniper Networks" }, { "64C403", "Quectel Wireless Solutions Co.,Ltd." }, + { "64C582", "China Mobile Group Device Co.,Ltd." }, { "64C5AA", "South African Broadcasting Corporation" }, { "64C667", "Barnes&Noble" }, { "64C6AF", "AXERRA Networks Ltd" }, @@ -20125,6 +20354,7 @@ { "64D2C4", "Apple, Inc." }, { "64D4BD", "ALPSALPINE CO,.LTD" }, { "64D4DA", "Intel Corporate" }, + { "64D69A", "Intel Corporate" }, { "64D7C0", "Huawei Device Co., Ltd." }, { "64D814", "Cisco Systems, Inc" }, { "64D912", "Solidica, Inc." }, @@ -20178,6 +20408,7 @@ { "64FB81", "IEEE Registration Authority" }, { "64FB92", "PPC Broadband Inc." }, { "64FC8C", "Zonar Systems" }, + { "64FD96", "Sagemcom Broadband SAS" }, { "64FF0A", "Wistron Neweb Corporation" }, { "680235", "Konten Networks Inc." }, { "6802B8", "Compal Broadband Networks, Inc." }, @@ -20196,6 +20427,7 @@ { "6815D3", "Zaklady Elektroniki i Mechaniki Precyzyjnej R&G S.A." }, { "681605", "Systems And Electronic Development FZCO" }, { "681729", "Intel Corporate" }, + { "6818D9", "Hill AFB - CAPRE Group" }, { "68193F", "Digital Airways" }, { "6819AC", "Guangzhou Xianyou Intelligent Technogoly CO., LTD" }, { "681AB2", "zte corporation" }, @@ -20250,6 +20482,7 @@ { "684AE9", "Samsung Electronics Co.,Ltd" }, { "684B88", "Galtronics Telemetry Inc." }, { "684CA8", "Shenzhen Herotel Tech. Co., Ltd." }, + { "684E05", "HUNAN FN-LINK TECHNOLOGY LIMITED" }, { "684F64", "Dell Inc." }, { "6851B7", "PowerCloud Systems, Inc." }, { "6852D6", "UGame Technology Co.,Ltd" }, @@ -20268,6 +20501,7 @@ { "685B35", "Apple, Inc." }, { "685B36", "POWERTECH INDUSTRIAL CO., LTD." }, { "685D43", "Intel Corporate" }, + { "685E1C", "Texas Instruments" }, { "685E6B", "PowerRay Co., Ltd." }, { "686350", "Hella India Automotive Pvt Ltd" }, { "686359", "Advanced Digital Broadcast SA" }, @@ -20361,6 +20595,8 @@ { "68B35E", "Shenzhen Neostra Technology Co.Ltd" }, { "68B43A", "WaterFurnace International, Inc." }, { "68B599", "Hewlett Packard" }, + { "68B691", "Amazon Technologies Inc." }, + { "68B6B3", "Espressif Inc." }, { "68B6FC", "Hitron Technologies. Inc" }, { "68B8D9", "Act KDE, Inc." }, { "68B983", "b-plus GmbH" }, @@ -20424,6 +20660,7 @@ { "68FB7E", "Apple, Inc." }, { "68FB95", "Generalplus Technology Inc." }, { "68FCB3", "Next Level Security Systems, Inc." }, + { "68FCCA", "Samsung Electronics Co.,Ltd" }, { "68FEDA", "Fiberhome Telecommunication Technologies Co.,LTD" }, { "68FEF7", "Apple, Inc." }, { "68FF7B", "TP-LINK TECHNOLOGIES CO.,LTD." }, @@ -20432,6 +20669,7 @@ { "6C02E0", "HP Inc." }, { "6C0309", "Cisco Systems, Inc" }, { "6C0460", "RBH Access Technologies Inc." }, + { "6C047A", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "6C05D5", "Ethertronics Inc" }, { "6C06D6", "Huawei Device Co., Ltd." }, { "6C090A", "GEMATICA SRL" }, @@ -20444,6 +20682,7 @@ { "6C0E0D", "Sony Corporation" }, { "6C0EE6", "Chengdu Xiyida Electronic Technology Co,.Ltd" }, { "6C0F0B", "China Mobile Group Device Co.,Ltd." }, + { "6C0F61", "Hypervolt Ltd" }, { "6C0F6A", "JDC Tech Co., Ltd." }, { "6C108B", "WeLink Communications" }, { "6C11B3", "Wu Qi Technologies,Inc." }, @@ -20469,6 +20708,7 @@ { "6C22AB", "Ainsworth Game Technology" }, { "6C23B9", "Sony Corporation" }, { "6C23CB", "Wattty Corporation" }, + { "6C2408", "LCFC(Hefei) Electronics Technology Co., Ltd" }, { "6C2483", "Microsoft Mobile Oy" }, { "6C24A6", "vivo Mobile Communication Co., Ltd." }, { "6C25B9", "BBK EDUCATIONAL ELECTRONICS CORP.,LTD." }, @@ -20523,7 +20763,9 @@ { "6C4D73", "Apple, Inc." }, { "6C4E86", "Third Millennium Systems Ltd." }, { "6C504D", "Cisco Systems, Inc" }, + { "6C51BF", "Huawei Device Co., Ltd." }, { "6C54CD", "LAMPEX ELECTRONICS LIMITED" }, + { "6C558D", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "6C55E8", "Technicolor CH USA Inc." }, { "6C5640", "BLU Products Inc" }, { "6C5697", "Amazon Technologies Inc." }, @@ -20547,7 +20789,9 @@ { "6C626D", "Micro-Star INT'L CO., LTD" }, { "6C639C", "ARRIS Group, Inc." }, { "6C641A", "Penguin Computing" }, + { "6C67EF", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "6C6A77", "Intel Corporate" }, + { "6C6C0F", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "6C6CD3", "Cisco Systems, Inc" }, { "6C6D09", "Kyowa Electronics Co.,Ltd." }, { "6C6EFE", "Core Logic Inc." }, @@ -20574,11 +20818,13 @@ { "6C8BD3", "Cisco Systems, Inc" }, { "6C8CDB", "Otus Technologies Ltd" }, { "6C8D65", "Wireless Glue Networks, Inc." }, + { "6C8D77", "Cisco Systems, Inc" }, { "6C8DC1", "Apple, Inc." }, { "6C8FB5", "Microsoft Mobile Oy" }, { "6C90B1", "SanLogic Inc" }, { "6C9106", "Private" }, { "6C92BF", "Inspur Electronic Information Industry Co.,Ltd." }, + { "6C9308", "IEEE Registration Authority" }, { "6C9354", "Yaojin Technology (Shenzhen) Co., LTD." }, { "6C9392", "BEKO Technologies GmbH" }, { "6C9466", "Intel Corporate" }, @@ -20588,6 +20834,7 @@ { "6C98EB", "Riverbed Technology, Inc." }, { "6C9961", "Sagemcom Broadband SAS" }, { "6C9989", "Cisco Systems, Inc" }, + { "6C999D", "Amazon Technologies Inc." }, { "6C9AC9", "Valentine Research, Inc." }, { "6C9B02", "Nokia Corporation" }, { "6C9BC0", "Chemoptics Inc." }, @@ -20596,6 +20843,7 @@ { "6C9E7C", "Fiberhome Telecommunication Technologies Co.,LTD" }, { "6CA0B4", "BSkyB Ltd" }, { "6CA100", "Intel Corporate" }, + { "6CA401", "essensys plc" }, { "6CA4D1", "Fiberhome Telecommunication Technologies Co.,LTD" }, { "6CA604", "ARRIS Group, Inc." }, { "6CA682", "EDAM information & communications" }, @@ -20618,12 +20866,15 @@ { "6CADEF", "KZ Broadband Technologies, Ltd. " }, { "6CADF8", "AzureWave Technology Inc." }, { "6CAE8B", "IBM Corporation" }, + { "6CAEE3", "Nokia" }, { "6CAEF6", "eero inc." }, { "6CAF15", "Webasto SE" }, { "6CB0CE", "NETGEAR" }, { "6CB0FD", "Shenzhen Xinghai Iot Technology Co.,Ltd" }, + { "6CB158", "TP-LINK TECHNOLOGIES CO.,LTD." }, { "6CB227", "Sony Video & Sound Products Inc." }, { "6CB2AE", "Cisco Systems, Inc" }, + { "6CB2FD", "Texas Instruments" }, { "6CB311", "Shenzhen Lianrui Electronics Co.,Ltd" }, { "6CB350", "Anhui comhigher tech co.,ltd" }, { "6CB4A7", "Landauer, Inc." }, @@ -20659,7 +20910,9 @@ { "6CD630", "Rootous System Co.,Ltd" }, { "6CD68A", "LG Electronics (Mobile Communications)" }, { "6CD704", "HUAWEI TECHNOLOGIES CO.,LTD" }, + { "6CD719", "Fiberhome Telecommunication Technologies Co.,LTD" }, { "6CD71F", "GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD" }, + { "6CD869", "Guangzhou Sat Infrared Co.,LTD" }, { "6CD94C", "vivo Mobile Communication Co., Ltd." }, { "6CDC6A", "Promethean Limited" }, { "6CDD30", "Cisco Systems, Inc" }, @@ -20702,11 +20955,13 @@ { "6CFDB9", "Proware Technologies Co Ltd." }, { "6CFE54", "Intel Corporate" }, { "6CFFBE", "MPB Communications Inc." }, + { "6CFFCE", "Sagemcom Broadband SAS" }, { "700136", "FATEK Automation Corporation" }, { "7001B5", "Cisco Systems, Inc" }, { "700258", "01DB-METRAVIB" }, { "70037E", "Technicolor CH USA Inc." }, { "70039F", "Espressif Inc." }, + { "70041D", "Espressif Inc." }, { "700433", "California Things Inc." }, { "700514", "LG Electronics (Mobile Communications)" }, { "7006AC", "Eastcompeace Technology Co., Ltd" }, @@ -20765,6 +21020,7 @@ { "703018", "Avaya Inc" }, { "70305D", "Ubiquoss Inc" }, { "70305E", "Nanjing Zhongke Menglian Information Technology Co.,LTD" }, + { "70317F", "Apple, Inc." }, { "703187", "ACX GmbH" }, { "703217", "Intel Corporate" }, { "7032D5", "Athena Wireless Communications Inc" }, @@ -20796,6 +21052,7 @@ { "704AAE", "Xstream Flow (Pty) Ltd" }, { "704AE4", "Rinstrum Pty Ltd" }, { "704CA5", "Fortinet, Inc." }, + { "704CB6", "Shenzhen SuperElectron Technology Co.,Ltd." }, { "704CED", "TMRG, Inc." }, { "704D7B", "ASUSTek COMPUTER INC." }, { "704E01", "KWANGWON TECH CO., LTD." }, @@ -20882,6 +21139,7 @@ { "70828E", "OleumTech Corporation" }, { "708540", "Skyworth Digital Technology(Shenzhen) Co.,Ltd" }, { "7085C2", "ASRock Incorporation" }, + { "7085C4", "Ruijie Networks Co.,LTD" }, { "7085C6", "ARRIS Group, Inc." }, { "7086C1", "Texas Instruments" }, { "7086CE", "GD Midea Air-Conditioning Equipment Co.,Ltd." }, @@ -20974,6 +21232,7 @@ { "70D57E", "Scalar Corporation" }, { "70D5E7", "Wellcore Corporation" }, { "70D6B6", "Metrum Technologies" }, + { "70D823", "Intel Corporate" }, { "70D880", "Upos System sp. z o.o." }, { "70D923", "vivo Mobile Communication Co., Ltd." }, { "70D931", "Cambridge Industries(Group) Co.,Ltd." }, @@ -21028,12 +21287,14 @@ { "7403BD", "BUFFALO.INC" }, { "74042B", "Lenovo Mobile Communication (Wuhan) Company Limited" }, { "7404F0", "Mobiwire Mobiles (NingBo) Co., LTD" }, + { "7404F1", "Intel Corporate" }, { "7405A5", "TP-LINK TECHNOLOGIES CO.,LTD." }, { "7409AC", "Quext, LLC" }, { "740ABC", "LightwaveRF Technology Ltd" }, { "740AE1", "Huawei Device Co., Ltd." }, { "740CEE", "Huawei Device Co., Ltd." }, { "740EDB", "Optowiz Co., Ltd" }, + { "7411B2", "Cisco Systems, Inc" }, { "7412B3", "CHONGQING FUGUI ELECTRONICS CO.,LTD." }, { "7412BB", "Fiberhome Telecommunication Technologies Co.,LTD" }, { "741489", "SRT Wireless" }, @@ -21051,10 +21312,12 @@ { "742344", "Xiaomi Communications Co Ltd" }, { "74258A", "Hangzhou H3C Technologies Co., Limited" }, { "7426AC", "Cisco Systems, Inc" }, + { "7426FF", "zte corporation" }, { "74273C", "ChangYang Technology (Nanjing) Co., LTD" }, { "7427EA", "Elitegroup Computer Systems Co.,Ltd." }, { "742857", "Mayfield Robotics" }, { "7429AF", "Hon Hai Precision Ind. Co.,Ltd." }, + { "742A8A", "shenzhen worldelite electronics co., LTD" }, { "742B0F", "Infinidat Ltd." }, { "742B62", "FUJITSU LIMITED" }, { "742D0A", "Norfolk Elektronik AG" }, @@ -21086,6 +21349,7 @@ { "74452D", "Huawei Device Co., Ltd." }, { "74458A", "Samsung Electronics Co.,Ltd" }, { "7445CE", "CRESYN" }, + { "744687", "Kingsignal Technology Co., Ltd." }, { "7446A0", "Hewlett Packard" }, { "744AA4", "zte corporation" }, { "744BE9", "EXPLORER HYPERTECH CO.,LTD" }, @@ -21099,6 +21363,7 @@ { "745427", "SHENZHEN FAST TECHNOLOGIES CO.,LTD" }, { "74547D", "Cisco SPVTG" }, { "745612", "ARRIS Group, Inc." }, + { "74563C", "GIGA-BYTE TECHNOLOGY CO.,LTD." }, { "745798", "TRUMPF Laser GmbH + Co. KG" }, { "7458F3", "Amazon Technologies Inc." }, { "745909", "HUAWEI TECHNOLOGIES CO.,LTD" }, @@ -21114,6 +21379,7 @@ { "745F00", "Samsung Semiconductor Inc." }, { "745F90", "LAM Technologies" }, { "745FAE", "TSL PPL" }, + { "74604C", "RØDE" }, { "7460FA", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "74614B", "Chongqing Huijiatong Information Technology Co., Ltd." }, { "7463C2", "Huawei Device Co., Ltd." }, @@ -21122,6 +21388,7 @@ { "7465D1", "Atlinks" }, { "746630", "T:mi Ytti" }, { "7467F7", "Extreme Networks, Inc." }, + { "74694A", "Sichuan Tianyi Comheart Telecom Co.,LTD" }, { "746A3A", "Aperi Corporation" }, { "746A89", "Rezolt Corporation" }, { "746A8F", "VS Vision Systems GmbH" }, @@ -21133,11 +21400,13 @@ { "746FF7", "Wistron Neweb Corporation" }, { "747069", "Huawei Device Co., Ltd." }, { "7470FD", "Intel Corporate" }, + { "74718B", "Apple, Inc." }, { "74721E", "Edison Labs Inc." }, { "7472B0", "Guangzhou Shiyuan Electronics Co., Ltd. " }, { "7472F2", "Chipsip Technology Co., Ltd." }, { "74731D", "ifm electronic gmbh" }, { "747336", "MICRODIGTAL Inc" }, + { "747446", "Google, Inc." }, { "747548", "Amazon Technologies Inc." }, { "74765B", "Quectel Wireless Solutions Co.,Ltd." }, { "747818", "Jurumani Solutions" }, @@ -21152,6 +21421,7 @@ { "74819A", "PT. Hartono Istana Teknologi" }, { "7483C2", "Ubiquiti Networks Inc." }, { "7483EF", "Arista Networks" }, + { "748469", "Nintendo Co.,Ltd" }, { "7484E1", "Dongguan Haoyuan Electronics Co.,Ltd" }, { "74852A", "PEGATRON CORPORATION" }, { "7485C4", "New H3C Technologies Co., Ltd" }, @@ -21180,6 +21450,7 @@ { "7491BD", "Four systems Co.,Ltd." }, { "7493A4", "Zebra Technologies Corp." }, { "74943D", "AgJunction" }, + { "749552", "Xuzhou WIKA Electronics Control Technology Co., Ltd." }, { "7495EC", "ALPSALPINE CO,.LTD" }, { "749637", "Todaair Electronic Co., Ltd" }, { "749781", "zte corporation" }, @@ -21253,11 +21524,13 @@ { "74D7CA", "Panasonic Corporation Automotive" }, { "74D83E", "Intel Corporate" }, { "74D850", "Evrisko Systems" }, + { "74D9EB", "Petabit Scale, Inc." }, { "74DA38", "Edimax Technology Co. Ltd." }, { "74DA88", "TP-LINK TECHNOLOGIES CO.,LTD." }, { "74DADA", "D-Link International" }, { "74DAEA", "Texas Instruments" }, { "74DBD1", "Ebay Inc" }, + { "74DDCB", "China Leadshine Technology Co.,Ltd" }, { "74DE2B", "Liteon Technology Corporation" }, { "74DFBF", "Liteon Technology Corporation" }, { "74E06E", "Ergophone GmbH" }, @@ -21289,9 +21562,11 @@ { "74ECB2", "Amazon Technologies Inc." }, { "74ECF1", "Acumen" }, { "74EE2A", "SHENZHEN BILIAN ELECTRONIC CO.,LTD" }, + { "74EF4B", "GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD" }, { "74F06D", "AzureWave Technology Inc." }, { "74F07D", "BnCOM Co.,Ltd" }, { "74F102", "Beijing HCHCOM Technology Co., Ltd" }, + { "74F2FA", "Xiaomi Communications Co Ltd" }, { "74F413", "Maxwell Forest" }, { "74F612", "ARRIS Group, Inc." }, { "74F61C", "HTC Corporation" }, @@ -21333,6 +21608,7 @@ { "7812B8", "ORANTEK LIMITED" }, { "781305", "IEEE Registration Authority" }, { "7813E0", "FUJIAN STAR-NET COMMUNICATION CO.,LTD" }, + { "78152D", "UNION CHIP TECHNOLOGY LIMITED" }, { "781735", "Nokia Shanghai Bell Co., Ltd." }, { "7817BE", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "781881", "AzureWave Technology Inc." }, @@ -21346,6 +21622,8 @@ { "781F11", "RAB Lighting" }, { "781FDB", "Samsung Electronics Co.,Ltd" }, { "782079", "ID Tech" }, + { "7820A5", "Nintendo Co.,Ltd" }, + { "7820BD", "Polysense (Beijing) Technologies Co. Ltd" }, { "782184", "Espressif Inc." }, { "78223D", "Affirmed Networks" }, { "782327", "Samsung Electronics Co.,Ltd" }, @@ -21371,6 +21649,7 @@ { "7831C1", "Apple, Inc." }, { "78321B", "D-Link International" }, { "78324F", "Millennium Group, Inc." }, + { "783486", "Nokia" }, { "7835A0", "Zurn Industries LLC" }, { "783607", "Cermate Technologies Inc." }, { "783690", "Yulong Computer Telecommunication Scientific (Shenzhen) Co.,Ltd" }, @@ -21396,6 +21675,7 @@ { "7846D4", "Samsung Electronics Co.,Ltd" }, { "78471D", "Samsung Electronics Co.,Ltd" }, { "7847E3", "Sichuan Tianyi Comheart Telecom Co.,LTD" }, + { "78482C", "START USA, INC." }, { "784859", "Hewlett Packard" }, { "78491D", "The Will-Burt Company" }, { "784B08", "f.robotics acquisitions ltd" }, @@ -21446,6 +21726,7 @@ { "786D94", "Palo Alto Networks" }, { "786DEB", "GE Lighting" }, { "787052", "Welotec GmbH" }, + { "787104", "Sichuan Tianyi Comheart Telecom Co.,LTD" }, { "78719C", "ARRIS Group, Inc." }, { "78725D", "Cisco Systems, Inc" }, { "787264", "IEEE Registration Authority" }, @@ -21499,6 +21780,7 @@ { "789F70", "Apple, Inc." }, { "789F87", "Siemens AG I IA PP PRM" }, { "789FAA", "Huawei Device Co., Ltd." }, + { "78A03F", "Amazon Technologies Inc." }, { "78A051", "iiNet Labs Pty Ltd " }, { "78A106", "TP-LINK TECHNOLOGIES CO.,LTD." }, { "78A183", "Advidia" }, @@ -21521,6 +21803,7 @@ { "78ACBF", "Igneous Systems" }, { "78ACC0", "Hewlett Packard" }, { "78AE0C", "Far South Networks" }, + { "78AF08", "Intel Corporate" }, { "78AF58", "GIMASI SA" }, { "78AFE4", "Comau S.p.A" }, { "78B213", "DWnet Technologies(Suzhou) Corporation" }, @@ -21626,6 +21909,7 @@ { "78F8B8", "Rako Controls Ltd" }, { "78F944", "Private" }, { "78F9B4", "Nokia Solutions and Networks GmbH & Co. KG" }, + { "78FBD8", "Apple, Inc." }, { "78FC14", "Family Zone Cyber Safety Ltd " }, { "78FD94", "Apple, Inc." }, { "78FE3D", "Juniper Networks" }, @@ -21659,6 +21943,7 @@ { "7C11BE", "Apple, Inc." }, { "7C11CB", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "7C11CD", "QianTang Technology" }, + { "7C131D", "SERNET (SUZHOU) TECHNOLOGIES CORPORATION" }, { "7C1476", "Damall Technologies SAS" }, { "7C160D", "Saia-Burgess Controls AG" }, { "7C1689", "Sagemcom Broadband SAS" }, @@ -21701,6 +21986,7 @@ { "7C336E", "MEG Electronics Inc." }, { "7C33F9", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "7C3548", "Transcend Information" }, + { "7C35F8", "Zhejiang Tmall Technology Co., Ltd." }, { "7C3866", "Texas Instruments" }, { "7C386C", "Real Time Logic" }, { "7C38AD", "Samsung Electronics Co.,Ltd" }, @@ -21715,6 +22001,7 @@ { "7C41A2", "Nokia" }, { "7C438F", "E-Band Communications Corp." }, { "7C444C", "Entertainment Solutions, S.L." }, + { "7C45D0", "Shenzhen Wewins Wireless Co., ltd" }, { "7C4685", "Motorola (Wuhan) Mobility Technologies Communication Co., Ltd." }, { "7C477C", "IEEE Registration Authority" }, { "7C48B2", "Vida Resources Lte Ltd" }, @@ -21751,6 +22038,7 @@ { "7C67A2", "Intel Corporate" }, { "7C696B", "Atmosic Technologies" }, { "7C69F6", "Cisco Systems, Inc" }, + { "7C6A60", "China Mobile Group Device Co.,Ltd." }, { "7C6AB3", "IBC TECHNOLOGIES INC." }, { "7C6AC3", "GatesAir, Inc" }, { "7C6ADB", "SafeTone Technology Co.,Ltd" }, @@ -21761,6 +22049,7 @@ { "7C6BF7", "NTI co., ltd." }, { "7C6C39", "PIXSYS SRL" }, { "7C6C8F", "AMS NEVE LTD" }, + { "7C6CF0", "Shenzhen TINNO Mobile Technology Corp." }, { "7C6D62", "Apple, Inc." }, { "7C6DA6", "Superwave Group LLC" }, { "7C6DF8", "Apple, Inc." }, @@ -21777,6 +22066,7 @@ { "7C7635", "Intel Corporate" }, { "7C7668", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "7C7673", "ENMAS GmbH" }, + { "7C7716", "Zyxel Communications Corporation" }, { "7C787E", "Samsung Electronics Co.,Ltd" }, { "7C78B2", "Wyze Labs Inc" }, { "7C79E8", "PayRange Inc." }, @@ -21795,6 +22085,7 @@ { "7C87CE", "Espressif Inc." }, { "7C8956", "Samsung Electronics Co.,Ltd" }, { "7C89C1", "Palo Alto Networks" }, + { "7C8AC0", "EVBox BV" }, { "7C8AE1", "COMPAL INFORMATION (KUNSHAN) CO., LTD. " }, { "7C8BB5", "Samsung Electronics Co.,Ltd" }, { "7C8BCA", "TP-LINK TECHNOLOGIES CO.,LTD." }, @@ -21855,6 +22146,7 @@ { "7CBF88", "Mobilicom LTD" }, { "7CBFB1", "ARRIS Group, Inc." }, { "7CC177", "INGRAM MICRO SERVICES" }, + { "7CC180", "Apple, Inc." }, { "7CC225", "Samsung Electronics Co.,Ltd" }, { "7CC255", "Super Micro Computer, Inc." }, { "7CC294", "Beijing Xiaomi Mobile Software Co., Ltd" }, @@ -21871,10 +22163,12 @@ { "7CC8D7", "Damalisk" }, { "7CC926", "Wuhan GreeNet Information Service Co.,Ltd." }, { "7CC95A", "Dell EMC" }, + { "7CC95E", "Dongguan Liesheng Electronic Co., Ltd." }, { "7CCB0D", "Antaira Technologies, LLC" }, { "7CCBE2", "IEEE Registration Authority" }, { "7CCC1F", "Sichuan Tianyi Comheart Telecom Co.,LTD" }, { "7CCCB8", "Intel Corporate" }, + { "7CCCFC", "Quectel Wireless Solutions Co.,Ltd." }, { "7CCD11", "MS-Magnet" }, { "7CCD3C", "Guangzhou Juzing Technology Co., Ltd" }, { "7CCFCF", "Shanghai SEARI Intelligent System Co., Ltd" }, @@ -21889,6 +22183,7 @@ { "7CD9F4", "UAB Teltonika Telematics" }, { "7CD9FE", "New Cosmos Electric Co., Ltd." }, { "7CDA84", "Dongnian Networks Inc." }, + { "7CDAC3", "Sichuan Tianyi Comheart Telecom Co.,LTD" }, { "7CDB98", "ASKEY COMPUTER CORP" }, { "7CDD11", "Chongqing MAS SCI&TECH.Co.,Ltd" }, { "7CDD20", "IOXOS Technologies S.A." }, @@ -21897,6 +22192,7 @@ { "7CDDE9", "ATOM tech Inc." }, { "7CDFA1", "Espressif Inc." }, { "7CE044", "NEON Inc" }, + { "7CE152", "THE GOODYEAR TIRE & RUBBER COMPANY" }, { "7CE1FF", "Computer Performance, Inc. DBA Digital Loggers, Inc." }, { "7CE2CA", "Juniper Networks" }, { "7CE4AA", "Private" }, @@ -21909,8 +22205,10 @@ { "7CEBEA", "ASCT" }, { "7CEC79", "Texas Instruments" }, { "7CEC9B", "Fuzhou Teraway Information Technology Co.,Ltd" }, + { "7CECB1", "Apple, Inc." }, { "7CED8D", "Microsoft" }, { "7CEF18", "Creative Product Design Pty. Ltd." }, + { "7CEF40", "Nextorage Corporation" }, { "7CEF61", "STR Elektronik Josef Schlechtinger GmbH" }, { "7CEF8A", "Inhon International Ltd." }, { "7CF05F", "Apple, Inc." }, @@ -21939,6 +22237,7 @@ { "80000B", "Intel Corporate" }, { "800010", "AT&T" }, { "80006E", "Apple, Inc." }, + { "80015C", "Synaptics, Inc" }, { "800184", "HTC Corporation" }, { "80029C", "Gemtek Technology Co., Ltd." }, { "8002DF", "ORA Inc." }, @@ -21953,6 +22252,7 @@ { "800A80", "IEEE Registration Authority" }, { "800B51", "Chengdu XGimi Technology Co.,Ltd" }, { "800C67", "Apple, Inc." }, + { "800CF9", "Amazon Technologies Inc." }, { "800DD7", "Latticework, Inc" }, { "800E24", "ForgetBox" }, { "8012DF", "Shenzhen SuperElectron Technology Co.,Ltd." }, @@ -22050,8 +22350,10 @@ { "80647A", "Ola Sense Inc" }, { "806559", "EM Microelectronic" }, { "80656D", "Samsung Electronics Co.,Ltd" }, + { "80657C", "Apple, Inc." }, { "8065E9", "BenQ Corporation" }, { "806629", "Prescope Technologies CO.,LTD." }, + { "80691A", "Belkin International Inc." }, { "806933", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "806940", "LEXAR CO.,LIMITED" }, { "806A00", "Cisco Systems, Inc" }, @@ -22073,6 +22375,7 @@ { "807484", "ALL Winner (Hong Kong) Limited" }, { "80751F", "BSkyB Ltd" }, { "807693", "Newag SA" }, + { "8077A4", "TECNO MOBILE LIMITED" }, { "807871", "ASKEY COMPUTER CORP" }, { "80795D", "Infinix mobility limited" }, { "8079AE", "ShanDong Tecsunrise Co.,Ltd" }, @@ -22113,6 +22416,7 @@ { "8096B1", "ARRIS Group, Inc." }, { "8096CA", "Hon Hai Precision Ind. Co.,Ltd." }, { "80971B", "Altenergy Power System,Inc." }, + { "809733", "Shenzhen Elebao Technology Co., Ltd" }, { "809B20", "Intel Corporate" }, { "809F9B", "Sichuan AI-Link Technology Co., Ltd." }, { "809FAB", "Fiberhome Telecommunication Technologies Co.,LTD" }, @@ -22149,7 +22453,7 @@ { "80BBEB", "Satmap Systems Ltd" }, { "80BE05", "Apple, Inc." }, { "80C16E", "Hewlett Packard" }, - { "80C3BA", "Sennheiser electronic GmbH & Co. KG" }, + { "80C3BA", "Sennheiser Consumer Audio GmbH" }, { "80C501", "OctoGate IT Security Systems GmbH" }, { "80C548", "Shenzhen Zowee Technology Co.,Ltd" }, { "80C5E6", "Microsoft Corporation" }, @@ -22418,6 +22722,7 @@ { "84B153", "Apple, Inc." }, { "84B261", "Cisco Systems, Inc" }, { "84B31B", "Kinexon GmbH" }, + { "84B4DB", "Silicon Laboratories" }, { "84B517", "Cisco Systems, Inc" }, { "84B541", "Samsung Electronics Co.,Ltd" }, { "84B59C", "Juniper Networks" }, @@ -22434,6 +22739,7 @@ { "84C2E4", "Jiangsu Qinheng Co., Ltd." }, { "84C3E8", "Vaillant GmbH" }, { "84C5A6", "Intel Corporate" }, + { "84C692", "Texas Instruments" }, { "84C727", "Gnodal Ltd" }, { "84C78F", "APS Networks GmbH" }, { "84C7A9", "C3PO S.A." }, @@ -22489,6 +22795,7 @@ { "84EF18", "Intel Corporate" }, { "84F129", "Metrascale Inc." }, { "84F147", "Cisco Systems, Inc" }, + { "84F1D0", "EHOOME IOT PRIVATE LIMITED" }, { "84F3EB", "Espressif Inc." }, { "84F493", "OMS spol. s.r.o." }, { "84F64C", "Cross Point BV" }, @@ -22503,6 +22810,7 @@ { "84FEDC", "Borqs Beijing Ltd." }, { "880118", "BLT Co" }, { "8801F2", "Vitec System Engineering Inc." }, + { "88034C", "WEIFANG GOERTEK ELECTRONICS CO.,LTD" }, { "880355", "Arcadyan Technology Corporation" }, { "8803E9", "GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD" }, { "88074B", "LG Electronics (Mobile Communications)" }, @@ -22532,6 +22840,7 @@ { "882364", "Watchnet DVR Inc" }, { "88238C", "Fiberhome Telecommunication Technologies Co.,LTD" }, { "8823FE", "TTTech Computertechnik AG" }, + { "882510", "Aruba, a Hewlett Packard Enterprise Company" }, { "88252C", "Arcadyan Technology Corporation" }, { "882593", "TP-LINK TECHNOLOGIES CO.,LTD." }, { "8828B3", "HUAWEI TECHNOLOGIES CO.,LTD" }, @@ -22558,6 +22867,7 @@ { "883B8B", "Cheering Connection Co. Ltd." }, { "883C1C", "MERCURY CORPORATION" }, { "883D24", "Google, Inc." }, + { "883F0C", "system a.v. co., ltd." }, { "883F4A", "Texas Instruments" }, { "883F99", "Siemens AG" }, { "883FD3", "HUAWEI TECHNOLOGIES CO.,LTD" }, @@ -22578,10 +22888,12 @@ { "884B39", "Siemens AG, Healthcare Sector" }, { "884CCF", "Pulzze Systems, Inc" }, { "884D7C", "Apple, Inc." }, + { "885046", "LEAR" }, { "8850DD", "Infiniband Trade Association " }, { "8850F6", "Shenzhen Jingxun Software Telecommunication Technology Co.,Ltd" }, { "88517A", "HMD Global Oy" }, { "8851FB", "Hewlett Packard" }, + { "8852EB", "Xiaomi Communications Co Ltd" }, { "88532E", "Intel Corporate" }, { "885395", "Apple, Inc." }, { "8853D4", "HUAWEI TECHNOLOGIES CO.,LTD" }, @@ -22604,6 +22916,7 @@ { "88665A", "Apple, Inc." }, { "8866A5", "Apple, Inc." }, { "88685C", "Shenzhen ChuangDao & Perpetual Eternal Technology Co.,Ltd" }, + { "88693D", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "886AB1", "vivo Mobile Communication Co., Ltd." }, { "886AE3", "Alpha Networks Inc." }, { "886B0F", "Bluegiga Technologies OY" }, @@ -22611,6 +22924,7 @@ { "886B6E", "Apple, Inc." }, { "886B76", "CHINA HOPEFUL GROUP HOPEFUL ELECTRIC CO.,LTD" }, { "886EE1", "Erbe Elektromedizin GmbH" }, + { "886F29", "Pocketbook International SA" }, { "886FD4", "Dell Inc." }, { "887033", "Hangzhou Silan Microelectronic Inc" }, { "88708C", "Lenovo Mobile Communication Technology Ltd." }, @@ -22644,6 +22958,7 @@ { "888C19", "Brady Corp Asia Pacific Ltd" }, { "888E68", "Huawei Device Co., Ltd." }, { "888E7F", "ATOP CORPORATION" }, + { "888FA4", "Huawei Device Co., Ltd." }, { "889009", "Juniper Networks" }, { "88908D", "Cisco Systems, Inc" }, { "889166", "Viewcooper Corp." }, @@ -22726,7 +23041,7 @@ { "88CC45", "Skyworth Digital Technology(Shenzhen) Co.,Ltd" }, { "88CEFA", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "88CF98", "HUAWEI TECHNOLOGIES CO.,LTD" }, - { "88D039", "TCL Technoly Electronics(Huizhou).,Ltd" }, + { "88D039", "Tonly Technology Co. Ltd " }, { "88D171", "BEGHELLI S.P.A" }, { "88D199", "Vencer Co., Ltd." }, { "88D211", "Eko Devices, Inc." }, @@ -22775,6 +23090,7 @@ { "88F7BF", "vivo Mobile Communication Co., Ltd." }, { "88F7C7", "Technicolor CH USA Inc." }, { "88F872", "HUAWEI TECHNOLOGIES CO.,LTD" }, + { "88FC5D", "Cisco Systems, Inc" }, { "88FCA6", "devolo AG" }, { "88FD15", "LINEEYE CO., LTD" }, { "88FED6", "ShangHai WangYong Software Co., Ltd." }, @@ -22801,8 +23117,11 @@ { "8C11CB", "ABUS Security-Center GmbH & Co. KG" }, { "8C147D", "IEEE Registration Authority" }, { "8C14B4", "zte corporation" }, + { "8C1553", "Beijing Memblaze Technology Co Ltd" }, { "8C15C7", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "8C1645", "LCFC(HeFei) Electronics Technology co., ltd" }, + { "8C1759", "Intel Corporate" }, + { "8C17B6", "Huawei Device Co., Ltd." }, { "8C1850", "China Mobile (Hangzhou) Information Technology Co., Ltd." }, { "8C18D9", "Shenzhen RF Technology Co., Ltd" }, { "8C192D", "IEEE Registration Authority" }, @@ -22810,6 +23129,7 @@ { "8C1ABF", "Samsung Electronics Co.,Ltd" }, { "8C1CDA", "IEEE Registration Authority" }, { "8C1D96", "Intel Corporate" }, + { "8C1E80", "Cisco Systems, Inc" }, { "8C1ED9", "Beijing Unigroup Tsingteng Microsystem Co., LTD." }, { "8C1F64", "IEEE Registration Authority" }, { "8C1F94", "RF Surgical System Inc. " }, @@ -22846,9 +23166,11 @@ { "8C444F", "HUMAX Co., Ltd." }, { "8C4500", "Murata Manufacturing Co., Ltd." }, { "8C476E", "IEEE Registration Authority" }, + { "8C477F", "NambooSolution" }, { "8C47BE", "Dell Inc." }, { "8C4962", "Roku, Inc" }, { "8C497A", "Extreme Networks, Inc." }, + { "8C49B6", "vivo Mobile Communication Co., Ltd." }, { "8C4AEE", "GIGA TMS INC" }, { "8C4B14", "Espressif Inc." }, { "8C4B59", "3D Imaging & Simulations Corp" }, @@ -22900,6 +23222,7 @@ { "8C68C8", "zte corporation" }, { "8C6A8D", "Technicolor CH USA Inc." }, { "8C6AE4", "Viogem Limited" }, + { "8C6BDB", "Huawei Device Co., Ltd." }, { "8C6D50", "SHENZHEN MTC CO LTD" }, { "8C6D77", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "8C6DC4", "Megapixel VR" }, @@ -22908,6 +23231,7 @@ { "8C71F8", "Samsung Electronics Co.,Ltd" }, { "8C736E", "FUJITSU LIMITED" }, { "8C73A0", "Fiberhome Telecommunication Technologies Co.,LTD" }, + { "8C763F", "ARRIS Group, Inc." }, { "8C76C1", "Goden Tech Limited" }, { "8C7712", "Samsung Electronics Co.,Ltd" }, { "8C7716", "LONGCHEER TELECOMMUNICATION LIMITED" }, @@ -22996,6 +23320,7 @@ { "8CC661", "Current, powered by GE" }, { "8CC681", "Intel Corporate" }, { "8CC7AA", "Radinet Communications Inc." }, + { "8CC7C3", "NETLINK ICT " }, { "8CC7D0", "zhejiang ebang communication co.,ltd" }, { "8CC84B", "CHONGQING FUGUI ELECTRONICS CO.,LTD." }, { "8CC8CD", "Samsung Electronics Co.,Ltd" }, @@ -23120,6 +23445,7 @@ { "902B34", "GIGA-BYTE TECHNOLOGY CO.,LTD." }, { "902BD2", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "902CC7", "C-MAX Asia Limited" }, + { "902CFB", "CanTops Co,.Ltd." }, { "902E16", "LCFC(HeFei) Electronics Technology co., ltd" }, { "902E1C", "Intel Corporate" }, { "902E87", "LabJack" }, @@ -23151,6 +23477,7 @@ { "9046B7", "Vadaro Pte Ltd" }, { "904716", "RORZE CORPORATION" }, { "90473C", "China Mobile Group Device Co.,Ltd." }, + { "90486C", "Ring LLC" }, { "90489A", "Hon Hai Precision Ind. Co.,Ltd." }, { "9049FA", "Intel Corporate" }, { "904C81", "Hewlett Packard Enterprise" }, @@ -23207,6 +23534,7 @@ { "9078B2", "Xiaomi Communications Co Ltd" }, { "907910", "Integrated Device Technology (Malaysia) Sdn. Bhd." }, { "907990", "Benchmark Electronics Romania SRL" }, + { "9079CF", "zte corporation" }, { "907A0A", "Gebr. Bode GmbH & Co KG" }, { "907A28", "Beijing Morncloud Information And Technology Co. Ltd." }, { "907A58", "Zegna-Daidong Limited" }, @@ -23242,6 +23570,7 @@ { "909060", "RSI VIDEO TECHNOLOGIES" }, { "909164", "ChongQing Lavid Technology Co., Ltd." }, { "9092B4", "Diehl BGT Defence GmbH & Co. KG" }, + { "90935A", "ARRIS Group, Inc." }, { "90940A", "Analog Devices, Inc" }, { "909497", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "9094E4", "D-Link International" }, @@ -23310,6 +23639,7 @@ { "90CF6F", "Dlogixs Co Ltd" }, { "90CF7D", "Qingdao Hisense Communications Co.,Ltd." }, { "90D11B", "Palomar Medical Technologies" }, + { "90D473", "vivo Mobile Communication Co., Ltd." }, { "90D74F", "Bookeen" }, { "90D7BE", "Wavelab Global Inc." }, { "90D7EB", "Texas Instruments" }, @@ -23321,6 +23651,7 @@ { "90DB46", "E-LEAD ELECTRONIC CO., LTD" }, { "90DD5D", "Apple, Inc." }, { "90DE80", "Shenzhen Century Xinyang Technology Co., Ltd" }, + { "90DF7D", "Realme Chongqing Mobile Telecommunications Corp.,Ltd." }, { "90DFB7", "s.m.s smart microwave sensors GmbH" }, { "90DFFB", "HOMERIDER SYSTEMS" }, { "90E0F0", "IEEE 1722a Working Group" }, @@ -23333,7 +23664,7 @@ { "90E7C4", "HTC Corporation" }, { "90E868", "AzureWave Technology Inc." }, { "90EA60", "SPI Lasers Ltd " }, - { "90EB48", "Shanghai ChipFresh Internet of Things Technology C" }, + { "90EB48", "Shanghai XinMiaoLink Technology Co., Ltd" }, { "90EC50", "C.O.B.O. SPA" }, { "90EC77", "silicom" }, { "90EEC7", "Samsung Electronics Co.,Ltd" }, @@ -23343,6 +23674,7 @@ { "90F157", "Garmin International" }, { "90F1AA", "Samsung Electronics Co.,Ltd" }, { "90F1B0", "Hangzhou Anheng Info&Tech CO.,LTD" }, + { "90F260", "Shenzhen Honesty Electronics Co.,Ltd." }, { "90F278", "Radius Gateway" }, { "90F305", "HUMAX Co., Ltd." }, { "90F3B7", "Kirisun Communications Co., Ltd." }, @@ -23351,6 +23683,7 @@ { "90F644", "Huawei Device Co., Ltd." }, { "90F652", "TP-LINK TECHNOLOGIES CO.,LTD." }, { "90F72F", "Phillips Machine & Welding Co., Inc. " }, + { "90F7B2", "New H3C Technologies Co., Ltd" }, { "90F891", "Kaonmedia CO., LTD." }, { "90F9B7", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "90FB5B", "Avaya Inc" }, @@ -23373,6 +23706,7 @@ { "940853", "Liteon Technology Corporation" }, { "9408C7", "Huawei Device Co., Ltd." }, { "940937", "HUMAX Co., Ltd." }, + { "9409C9", "ALPSALPINE CO .,LTD" }, { "9409D3", "shenzhen maxtopic technology co.,ltd" }, { "940B19", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "940B2D", "NetView Technologies(Shenzhen) Co., Ltd" }, @@ -23407,6 +23741,7 @@ { "942957", "Airpo Networks Technology Co.,Ltd." }, { "94298D", "Shanghai AdaptComm Technology Co., Ltd." }, { "942A3F", "Diversey Inc" }, + { "942A6F", "Ubiquiti Networks Inc." }, { "942CB3", "HUMAX Co., Ltd." }, { "942DDC", "Samsung Electronics Co.,Ltd" }, { "942E17", "Schneider Electric Canada Inc" }, @@ -23414,6 +23749,7 @@ { "94319B", "Alphatronics BV" }, { "9431CB", "vivo Mobile Communication Co., Ltd." }, { "9433DD", "Taco Inc" }, + { "943469", "Silicon Laboratories" }, { "94350A", "Samsung Electronics Co.,Ltd" }, { "9436E0", "Sichuan Bihong Broadcast & Television New Technologies Co.,Ltd" }, { "9437F7", "Huawei Device Co., Ltd." }, @@ -23424,6 +23760,7 @@ { "943BB1", "Kaonmedia CO., LTD." }, { "943CC6", "Espressif Inc." }, { "943DC9", "Asahi Net, Inc." }, + { "943FBB", "JSC RPC Istok named after Shokin" }, { "943FC2", "Hewlett Packard Enterprise" }, { "9440A2", "Anywave Communication Technologies, Inc." }, { "9440C9", "Hewlett Packard Enterprise" }, @@ -23479,6 +23816,7 @@ { "947C3E", "Polewall Norge AS" }, { "947EB9", "National Narrowband Network Communications Pty Ltd" }, { "947F1D", "Shenzhen Fastrain Technology Co., Ltd." }, + { "947FD8", "Shenzhen Skyworth Digital Technology CO., Ltd" }, { "9481A4", "Azuray Technologies" }, { "9483C4", "GL Technologies (Hong Kong) Limited" }, { "94857A", "Evantage Industries Corp" }, @@ -23531,6 +23869,7 @@ { "94AA0A", "Fiberhome Telecommunication Technologies Co.,LTD" }, { "94AAB8", "Joview(Beijing) Technology Co. Ltd." }, { "94ABDE", "OMX Technology - FZE" }, + { "94ABFE", "Nokia" }, { "94ACCA", "trivum technologies GmbH" }, { "94AE61", "Alcatel Lucent" }, { "94AEE3", "Belden Hirschmann Industries (Suzhou) Ltd." }, @@ -23541,6 +23880,7 @@ { "94B2CC", "PIONEER CORPORATION" }, { "94B34F", "Ruckus Wireless" }, { "94B40F", "Aruba, a Hewlett Packard Enterprise Company" }, + { "94B555", "Espressif Inc." }, { "94B819", "Nokia" }, { "94B86D", "Intel Corporate" }, { "94B8C5", "RuggedCom Inc." }, @@ -23611,6 +23951,7 @@ { "94E36D", "Texas Instruments" }, { "94E3EE", "zte corporation" }, { "94E4BA", "Huawei Device Co., Ltd." }, + { "94E686", "Espressif Inc." }, { "94E6F7", "Intel Corporate" }, { "94E70B", "Intel Corporate" }, { "94E711", "Xirka Dama Persada PT" }, @@ -23740,6 +24081,7 @@ { "984E97", "Starlight Marketing (H. K.) Ltd." }, { "984FEE", "Intel Corporate" }, { "98502E", "Apple, Inc." }, + { "9850A3", "SIGNALTEK JSC" }, { "98523D", "Sunitec Enterprise Co.,Ltd" }, { "98524A", "Technicolor CH USA Inc." }, { "9852B1", "Samsung Electronics Co.,Ltd" }, @@ -23748,6 +24090,7 @@ { "98588A", "SYSGRATION Ltd." }, { "985945", "Texas Instruments" }, { "985949", "LUXOTTICA GROUP S.P.A." }, + { "98597A", "Intel Corporate" }, { "985AEB", "Apple, Inc." }, { "985BB0", "KMDATA INC." }, { "985C93", "SBG Systems SAS" }, @@ -23755,11 +24098,13 @@ { "985D82", "Arista Networks" }, { "985DAD", "Texas Instruments" }, { "985E1B", "ConversDigital Co., Ltd." }, + { "985F4F", "Tongfang Computer Co.,Ltd." }, { "985FD3", "Microsoft Corporation" }, { "986022", "EMW Co., Ltd." }, { "9860CA", "Apple, Inc." }, { "9866EA", "Industrial Control Communications, Inc." }, { "98672E", "Skullcandy" }, + { "98698A", "Apple, Inc." }, { "986B3D", "ARRIS Group, Inc." }, { "986C5C", "Jiangxi Gosun Guard Security Co.,Ltd" }, { "986CF5", "zte corporation" }, @@ -23802,6 +24147,7 @@ { "988E79", "Qudelix, Inc." }, { "988ED4", "ITEL MOBILE LIMITED" }, { "988EDD", "TE Connectivity Limerick" }, + { "988FE0", "IEEE Registration Authority" }, { "989080", "Linkpower Network System Inc Ltd." }, { "989096", "Dell Inc." }, { "9893CC", "LG ELECTRONICS INC" }, @@ -23817,6 +24163,7 @@ { "98A40E", "Snap, Inc." }, { "98A5F9", "Apple, Inc." }, { "98A7B0", "MCST ZAO" }, + { "98A92D", "New H3C Technologies Co., Ltd" }, { "98A942", "Guangzhou Tozed Kangwei Intelligent Technology Co., LTD" }, { "98AA3C", "Will i-tech Co., Ltd." }, { "98AAD7", "BLUE WAVE NETWORKING CO LTD" }, @@ -23844,10 +24191,12 @@ { "98C3D2", "Ningbo Sanxing Medical Electric Co.,Ltd" }, { "98C5DB", "Ericsson AB" }, { "98C7A4", "Shenzhen HS Fiber Communication Equipment CO., LTD" }, + { "98C81C", "BAYTEC LIMITED" }, { "98C845", "PacketAccess" }, { "98C854", "Chiun MaiCommunication System, Inc" }, { "98C8B8", "vivo Mobile Communication Co., Ltd." }, { "98C97C", "Shenzhen iComm Semiconductor CO.,LTD" }, + { "98CA20", "Shanghai SIMCOM Ltd." }, { "98CA33", "Apple, Inc." }, { "98CB27", "Galore Networks Pvt. Ltd." }, { "98CBA4", "Benchmark Electronics" }, @@ -23926,6 +24275,7 @@ { "9C0567", "Honor Device Co., Ltd." }, { "9C061B", "Hangzhou H3C Technologies Co., Limited" }, { "9C066E", "Hytera Communications Corporation Limited" }, + { "9C0B05", "eero inc." }, { "9C0CDF", "GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD" }, { "9C0DAC", "Tymphany HK Limited" }, { "9C0E4A", "Shenzhen Vastking Electronic Co.,Ltd." }, @@ -23993,7 +24343,7 @@ { "9C4E36", "Intel Corporate" }, { "9C4E8E", "ALT Systems Ltd" }, { "9C4EBF", "BoxCast" }, - { "9C4F5F", "TAP Sound System" }, + { "9C4F5F", "Google, Inc." }, { "9C4FCF", "TCT mobile ltd" }, { "9C4FDA", "Apple, Inc." }, { "9C50D1", "Murata Manufacturing Co., Ltd." }, @@ -24009,6 +24359,7 @@ { "9C5636", "Huawei Device Co., Ltd." }, { "9C5711", "Feitian Xunda(Beijing) Aeronautical Information Technology Co., Ltd." }, { "9C57AD", "Cisco Systems, Inc" }, + { "9C57BC", "eero inc." }, { "9C583C", "Apple, Inc." }, { "9C5A44", "COMPAL INFORMATION (KUNSHAN) CO., LTD. " }, { "9C5A81", "Xiaomi Communications Co Ltd" }, @@ -24085,6 +24436,7 @@ { "9C934E", "Xerox Corporation" }, { "9C93B0", "Megatronix (Beijing) Technology Co., Ltd." }, { "9C93E4", "Private" }, + { "9C9561", "Hui Zhou Gaoshengda Technology Co.,LTD" }, { "9C9567", "Huawei Device Co., Ltd." }, { "9C95F8", "SmartDoor Systems, LLC" }, { "9C9726", "Technicolor Delivery Technologies Belgium NV" }, @@ -24101,6 +24453,7 @@ { "9C9E71", "Huawei Device Co., Ltd." }, { "9CA10A", "SCLE SFE" }, { "9CA134", "Nike, Inc." }, + { "9CA2F4", "TP-Link Corporation Limited" }, { "9CA3A9", "Guangzhou Juan Optical and Electronical Tech Joint Stock Co., Ltd" }, { "9CA3BA", "SAKURA Internet Inc." }, { "9CA513", "Samsung Electronics Co.,Ltd" }, @@ -24126,13 +24479,16 @@ { "9CB6D0", "Rivet Networks" }, { "9CB70D", "Liteon Technology Corporation" }, { "9CB793", "Creatcomm Technology Inc." }, + { "9CB8B4", "AMPAK Technology,Inc." }, { "9CBB98", "Shen Zhen RND Electronic Co.,LTD" }, { "9CBCF0", "Xiaomi Communications Co Ltd" }, { "9CBD6E", "DERA Co., Ltd" }, { "9CBD9D", "SkyDisk, Inc." }, { "9CBEE0", "Biosoundlab Co., Ltd." }, + { "9CBFCD", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "9CC077", "PrintCounts, LLC" }, { "9CC0D2", "Conductix-Wampfler GmbH" }, + { "9CC12D", "GD Midea Air-Conditioning Equipment Co.,Ltd." }, { "9CC172", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "9CC2C4", "Inspur Electronic Information Industry Co.,Ltd." }, { "9CC7A6", "AVM GmbH" }, @@ -24161,6 +24517,7 @@ { "9CDD1F", "Intelligent Steward Co.,Ltd" }, { "9CDF03", "Harman/Becker Automotive Systems GmbH" }, { "9CDFB1", "Shenzhen Crave Communication Co., LTD" }, + { "9CE041", "Nokia" }, { "9CE063", "Samsung Electronics Co.,Ltd" }, { "9CE10E", "NCTech Ltd" }, { "9CE176", "Cisco Systems, Inc" }, @@ -24182,6 +24539,7 @@ { "9CEDFA", "EVUlution AG" }, { "9CEFD5", "Panda Wireless, Inc." }, { "9CF029", "Integrated Device Technology (Malaysia) Sdn. Bhd." }, + { "9CF155", "Nokia" }, { "9CF387", "Apple, Inc." }, { "9CF48E", "Apple, Inc." }, { "9CF531", "GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD" }, @@ -24207,6 +24565,7 @@ { "A00798", "Samsung Electronics Co.,Ltd" }, { "A007B6", "Advanced Technical Support, Inc." }, { "A0086F", "HUAWEI TECHNOLOGIES CO.,LTD" }, + { "A0092E", "zte corporation" }, { "A0094C", "CenturyLink" }, { "A009ED", "Avaya Inc" }, { "A00ABF", "Wieson Technologies Co., Ltd." }, @@ -24242,6 +24601,7 @@ { "A02833", "IEEE Registration Authority" }, { "A028ED", "HMD Global Oy" }, { "A02919", "Dell Inc." }, + { "A02942", "Intel Corporate" }, { "A029BD", "Team Group Inc" }, { "A02BB8", "Hewlett Packard" }, { "A02C36", "FN-LINK TECHNOLOGY LIMITED" }, @@ -24278,6 +24638,7 @@ { "A043B0", "Hangzhou BroadLink Technology Co.,Ltd" }, { "A043DB", "Sitael S.p.A." }, { "A0445C", "HUAWEI TECHNOLOGIES CO.,LTD" }, + { "A04466", "Intellics" }, { "A047D7", "Best IT World (India) Pvt Ltd" }, { "A0481C", "Hewlett Packard" }, { "A04A5E", "Microsoft Corporation" }, @@ -24292,6 +24653,7 @@ { "A04FD4", "ADB Broadband Italia" }, { "A0510B", "Intel Corporate" }, { "A051C6", "Avaya Inc" }, + { "A05394", "Shenzhen zediel co., Ltd." }, { "A0554F", "Cisco Systems, Inc" }, { "A055DE", "ARRIS Group, Inc." }, { "A056B2", "Harman/Becker Automotive Systems GmbH" }, @@ -24317,6 +24679,7 @@ { "A0687E", "ARRIS Group, Inc." }, { "A06974", "Honor Device Co., Ltd." }, { "A06986", "Wellav Technologies Ltd" }, + { "A069D9", "New H3C Technologies Co., Ltd" }, { "A06A00", "Verilink Corporation" }, { "A06A44", "Vizio, Inc" }, { "A06C65", "Texas Instruments" }, @@ -24363,6 +24726,7 @@ { "A09169", "LG Electronics (Mobile Communications)" }, { "A091A2", "OnePlus Electronics (Shenzhen) Co., Ltd." }, { "A091C8", "zte corporation" }, + { "A09208", "Tuya Smart Inc." }, { "A09347", "GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD" }, { "A09351", "Cisco Systems, Inc" }, { "A0941A", "GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD" }, @@ -24406,7 +24770,7 @@ { "A0B437", "GD Mission Systems" }, { "A0B439", "Cisco Systems, Inc" }, { "A0B4A5", "Samsung Electronics Co.,Ltd" }, - { "A0B4BF", "Infinet-EKB LLC" }, + { "A0B4BF", "InfiNet LLC" }, { "A0B53C", "Technicolor Delivery Technologies Belgium NV" }, { "A0B549", "Arcadyan Corporation" }, { "A0B5DA", "HongKong THTF Co., Ltd" }, @@ -24472,6 +24836,7 @@ { "A0EC80", "zte corporation" }, { "A0ECF9", "Cisco Systems, Inc" }, { "A0EDCD", "Apple, Inc." }, + { "A0EDFB", "Quectel Wireless Solutions Co.,Ltd." }, { "A0EF84", "Seine Image Int'l Co., Ltd" }, { "A0F217", "GE Medical System(China) Co., Ltd. " }, { "A0F3C1", "TP-LINK TECHNOLOGIES CO.,LTD." }, @@ -24529,6 +24894,7 @@ { "A41A3A", "TP-LINK TECHNOLOGIES CO.,LTD." }, { "A41B34", "China Mobile Group Device Co.,Ltd." }, { "A41BC0", "Fastec Imaging Corporation" }, + { "A41EE1", "Taicang T&W Electronics" }, { "A41F72", "Dell Inc." }, { "A4218A", "Nortel Networks" }, { "A42305", "Open Networking Laboratory" }, @@ -24543,6 +24909,7 @@ { "A42985", "Sichuan AI-Link Technology Co., Ltd." }, { "A429B7", "bluesky" }, { "A42A71", "Sichuan Tianyi Comheart Telecom Co.,LTD" }, + { "A42A95", "D-Link International" }, { "A42B8C", "NETGEAR" }, { "A42BB0", "TP-LINK TECHNOLOGIES CO.,LTD." }, { "A42C08", "Masterwork Automodules" }, @@ -24559,6 +24926,7 @@ { "A43831", "RF elements s.r.o." }, { "A438CC", "Nintendo Co.,Ltd" }, { "A438FC", "Plastic Logic" }, + { "A439B3", "Beijing Xiaomi Mobile Software Co., Ltd" }, { "A439B6", "SHENZHEN PEIZHE MICROELECTRONICS CO .LTD" }, { "A43A69", "Vers Inc" }, { "A43B0E", "Huawei Device Co., Ltd." }, @@ -24719,6 +25087,7 @@ { "A4C0E1", "Nintendo Co., Ltd." }, { "A4C138", "Telink Semiconductor (Taipei) Co. Ltd." }, { "A4C2AB", "Hangzhou LEAD-IT Information & Technology Co.,Ltd" }, + { "A4C337", "Apple, Inc." }, { "A4C361", "Apple, Inc." }, { "A4C3F0", "Intel Corporate" }, { "A4C494", "Intel Corporate" }, @@ -24734,6 +25103,7 @@ { "A4CD23", "Shenzhenshi Xinzhongxin Co., Ltd" }, { "A4CEDA", "Arcadyan Corporation" }, { "A4CF12", "Espressif Inc." }, + { "A4CF99", "Apple, Inc." }, { "A4CFD2", "Ubee Interactive Co., Limited" }, { "A4D094", "VIVAVIS AG" }, { "A4D18C", "Apple, Inc." }, @@ -24791,6 +25161,7 @@ { "A4F4C2", "VNPT TECHNOLOGY" }, { "A4F522", "CHOFU SEISAKUSHO CO.,LTD" }, { "A4F7D0", "LAN Accessories Co., Ltd." }, + { "A4F933", "Intel Corporate" }, { "A4F9E4", "AirVine Scientific, Inc." }, { "A4FA76", "New H3C Technologies Co., Ltd" }, { "A4FB8D", "Hangzhou Dunchong Technology Co.Ltd" }, @@ -24808,6 +25179,7 @@ { "A80CCA", "Shenzhen Sundray Technologies Company Limited" }, { "A81087", "Texas Instruments" }, { "A811FC", "ARRIS Group, Inc." }, + { "A81306", "vivo Mobile Communication Co., Ltd." }, { "A81374", "Panasonic Corporation AVC Networks Company" }, { "A8154D", "TP-LINK TECHNOLOGIES CO.,LTD." }, { "A81559", "Breathometer, Inc." }, @@ -24868,8 +25240,12 @@ { "A84B4D", "Samsung Electronics Co.,Ltd" }, { "A84D4A", "Audiowise Technology Inc." }, { "A84E3F", "Hitron Technologies. Inc" }, + { "A84FB1", "Cisco Systems, Inc" }, { "A85081", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "A8515B", "Samsung Electronics Co.,Ltd" }, + { "A851AB", "Apple, Inc." }, + { "A8537D", "Mist Systems, Inc." }, + { "A854A2", "Heimgard Technologies AS" }, { "A854B2", "Wistron Neweb Corporation" }, { "A8556A", "3S System Technology Inc." }, { "A8574E", "TP-LINK TECHNOLOGIES CO.,LTD." }, @@ -24881,6 +25257,7 @@ { "A85B6C", "Robert Bosch Gmbh, CM-CI2" }, { "A85B78", "Apple, Inc." }, { "A85BB0", "Shenzhen Dehoo Technology Co.,Ltd" }, + { "A85BB7", "Apple, Inc." }, { "A85BF3", "Audivo GmbH" }, { "A85BF7", "Aruba, a Hewlett Packard Enterprise Company" }, { "A85C2C", "Apple, Inc." }, @@ -24918,6 +25295,7 @@ { "A87650", "Samsung Electronics Co.,Ltd" }, { "A8776F", "Zonoff" }, { "A877E5", "SHENZHEN CHUANGWEI-RGB ELECTRONICS CO.,LTD" }, + { "A8798D", "Samsung Electronics Co.,Ltd" }, { "A87B39", "Nokia Corporation" }, { "A87C01", "Samsung Electronics Co.,Ltd" }, { "A87D12", "HUAWEI TECHNOLOGIES CO.,LTD" }, @@ -24970,13 +25348,15 @@ { "A8A097", "ScioTeq bvba" }, { "A8A159", "ASRock Incorporation" }, { "A8A198", "TCT mobile ltd" }, + { "A8A237", "Arcadyan Corporation" }, { "A8A5E2", "MSF-Vathauer Antriebstechnik GmbH & Co KG " }, { "A8A648", "Qingdao Hisense Communications Co.,Ltd." }, { "A8A668", "zte corporation" }, { "A8A795", "Hon Hai Precision Ind. Co.,Ltd." }, { "A8AD3D", "Alcatel-Lucent Shanghai Bell Co., Ltd" }, { "A8B088", "eero inc." }, - { "A8B0AE", "LEONI " }, + { "A8B0AE", "BizLink Special Cables Germany GmbH" }, + { "A8B13B", "HP Inc." }, { "A8B1D4", "Cisco Systems, Inc" }, { "A8B2DA", "FUJITSU LIMITED" }, { "A8B456", "Cisco Systems, Inc" }, @@ -24998,6 +25378,7 @@ { "A8C266", "HUMAX Co., Ltd." }, { "A8C83A", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "A8C87F", "Roqos, Inc." }, + { "A8C98A", "New H3C Technologies Co., Ltd" }, { "A8CA7B", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "A8CAB9", "SAMSUNG ELECTRO MECHANICS CO., LTD." }, { "A8CB95", "EAST BEST CO., LTD." }, @@ -25026,6 +25407,7 @@ { "A8E539", "Moimstone Co.,Ltd" }, { "A8E544", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "A8E552", "JUWEL Aquarium AG & Co. KG" }, + { "A8E621", "Amazon Technologies Inc." }, { "A8E705", "Fiberhome Telecommunication Technologies Co.,LTD" }, { "A8E77D", "Texas Instruments" }, { "A8E81E", "ATW TECHNOLOGY, INC." }, @@ -25083,6 +25465,7 @@ { "AC1D06", "Apple, Inc." }, { "AC1DDF", "IEEE Registration Authority" }, { "AC1E92", "Samsung Electronics Co.,LTD" }, + { "AC1E9E", "Xiaomi Communications Co Ltd" }, { "AC1ED0", "Temic Automotive Philippines Inc." }, { "AC1F09", "shenzhen RAKwireless technology Co.,Ltd" }, { "AC1F0F", "Texas Instruments" }, @@ -25097,13 +25480,16 @@ { "AC2316", "Mist Systems, Inc." }, { "AC2334", "Infinix mobility limited" }, { "AC233F", "Shenzhen Minew Technologies Co., Ltd." }, + { "AC2929", "Infinix mobility limited" }, { "AC293A", "Apple, Inc." }, { "AC2A0C", "CSR ZHUZHOU INSTITUTE CO.,LTD." }, + { "AC2AA1", "Cisco Systems, Inc" }, { "AC2B6E", "Intel Corporate" }, { "AC2DA3", "TXTR GmbH" }, { "AC2DA9", "TECNO MOBILE LIMITED" }, { "AC2FA8", "Humannix Co.,Ltd." }, { "AC319D", "Shenzhen TG-NET Botone Technology Co.,Ltd." }, + { "AC330B", "Japan Computer Vision Corp." }, { "AC3328", "Huawei Device Co., Ltd." }, { "AC34CB", "Shanhai GBCOM Communication Technology Co. Ltd" }, { "AC35EE", "FN-LINK TECHNOLOGY LIMITED" }, @@ -25145,10 +25531,12 @@ { "AC50DE", "CLOUD NETWORK TECHNOLOGY SINGAPORE PTE. LTD." }, { "AC512C", "Infinix mobility limited" }, { "AC5135", "MPI TECH" }, + { "AC51AB", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "AC51EE", "Cambridge Communication Systems Ltd" }, { "AC5474", "China Mobile IOT Company Limited" }, { "AC54EC", "IEEE P1823 Standards Working Group" }, { "AC562C", "LAVA INTERNATIONAL(H.K) LIMITED" }, + { "AC567B", "Sunnovo International Limited" }, { "AC5775", "HMD Global Oy" }, { "AC583B", "Human Assembler, Inc." }, { "AC587B", "JCT Healthcare" }, @@ -25190,12 +25578,14 @@ { "AC710C", "China Mobile Group Device Co.,Ltd." }, { "AC7236", "Lexking Technology Co., Ltd." }, { "AC7289", "Intel Corporate" }, + { "AC7352", "GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD" }, { "AC7409", "Hangzhou H3C Technologies Co., Limited" }, { "AC74B1", "Intel Corporate" }, { "AC74C4", "Maytronics Ltd." }, { "AC751D", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "AC764C", "GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD" }, { "AC7713", "Honeywell Safety Products (Shanghai) Co.,Ltd" }, + { "AC77B9", "Nanjing Yufei Intelligent Control Technology Co.,LTD" }, { "AC78D1", "Juniper Networks" }, { "AC7A42", "iConnectivity" }, { "AC7A4D", "ALPSALPINE CO,.LTD" }, @@ -25204,6 +25594,7 @@ { "AC7E01", "Huawei Device Co., Ltd." }, { "AC7E8A", "Cisco Systems, Inc" }, { "AC7F3E", "Apple, Inc." }, + { "AC80AE", "Fiberhome Telecommunication Technologies Co.,LTD" }, { "AC80D6", "Hexatronic AB" }, { "AC8112", "Gemtek Technology Co., Ltd." }, { "AC81F3", "Nokia Corporation" }, @@ -25227,10 +25618,12 @@ { "AC8BA9", "Ubiquiti Networks Inc." }, { "AC8D14", "Smartrove Inc" }, { "AC8D34", "HUAWEI TECHNOLOGIES CO.,LTD" }, + { "AC8FA9", "Nokia Solutions and Networks GmbH & Co. KG" }, { "AC8FF8", "Nokia" }, { "AC9085", "Apple, Inc." }, { "AC9232", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "AC932F", "Nokia Corporation" }, + { "AC93C4", "GD Midea Air-Conditioning Equipment Co.,Ltd." }, { "AC9403", "Envision Peripherals Inc" }, { "AC9572", "Jovision Technology Co., Ltd." }, { "AC976C", "Greenliant" }, @@ -25260,6 +25653,7 @@ { "ACB1EE", "SHENZHEN FENDA TECHNOLOGY CO., LTD" }, { "ACB313", "ARRIS Group, Inc." }, { "ACB3B5", "HUAWEI TECHNOLOGIES CO.,LTD" }, + { "ACB566", "Renesas Electronics (Penang) Sdn. Bhd." }, { "ACB57D", "Liteon Technology Corporation" }, { "ACB74F", "METEL s.r.o." }, { "ACB859", "Uniband Electronic Corp," }, @@ -25271,6 +25665,7 @@ { "ACBD70", "Huawei Device Co., Ltd." }, { "ACBE75", "Ufine Technologies Co.,Ltd." }, { "ACBEB6", "Visualedge Technology Co., Ltd." }, + { "ACBF71", "Bose Corporation" }, { "ACC1EE", "Xiaomi Communications Co Ltd" }, { "ACC25D", "Fiberhome Telecommunication Technologies Co.,LTD" }, { "ACC2EC", "CLT INT'L IND. CORP." }, @@ -25289,6 +25684,7 @@ { "ACCB09", "Hefcom Metering (Pty) Ltd" }, { "ACCB51", "Hangzhou Hikvision Digital Technology Co.,Ltd." }, { "ACCC8E", "Axis Communications AB" }, + { "ACCCFC", "Amazon Technologies Inc." }, { "ACCE8F", "HWA YAO TECHNOLOGIES CO., LTD" }, { "ACCF23", "Hi-flying electronics technology Co.,Ltd" }, { "ACCF5C", "Apple, Inc." }, @@ -25296,6 +25692,7 @@ { "ACD074", "Espressif Inc." }, { "ACD180", "Crexendo Business Solutions, Inc." }, { "ACD1B8", "Hon Hai Precision Ind. Co.,Ltd." }, + { "ACD31D", "Cisco Meraki" }, { "ACD364", "ABB SPA, ABB SACE DIV." }, { "ACD564", "CHONGQING FUGUI ELECTRONICS CO.,LTD." }, { "ACD618", "OnePlus Technology (Shenzhen) Co., Ltd" }, @@ -25367,13 +25764,16 @@ { "B01743", "EDISON GLOBAL CIRCUITS LLC" }, { "B01886", "SmarDTV" }, { "B019C6", "Apple, Inc." }, + { "B01B4B", "Invisible Fun Studio Limited" }, { "B01B7C", "Ontrol A.S." }, { "B01BD2", "Le Shi Zhi Xin Electronic Technology (Tianjin) Limited" }, { "B01C0C", "SHENZHEN CHUANGWEI-RGB ELECTRONICS CO.,LTD" }, { "B01C91", "Elim Co" }, { "B01F29", "Helvetia INC." }, { "B01F81", "IEEE Registration Authority" }, + { "B01F8C", "Aruba, a Hewlett Packard Enterprise Company" }, { "B0227A", "HP Inc." }, + { "B02347", "Shenzhen Giant Microelectronics Company Limited" }, { "B02491", "Huawei Device Co., Ltd." }, { "B024F3", "Progeny Systems" }, { "B025AA", "Private" }, @@ -25394,6 +25794,7 @@ { "B03795", "LG Electronics" }, { "B03829", "Siliconware Precision Industries Co., Ltd." }, { "B03850", "Nanjing CAS-ZDC IOT SYSTEM CO.,LTD" }, + { "B03893", "Onda TLC GmbH" }, { "B03956", "NETGEAR" }, { "B03ACE", "Huawei Device Co., Ltd." }, { "B03CDC", "Intel Corporate" }, @@ -25401,6 +25802,7 @@ { "B03DC2", "Wasp artificial intelligence(Shenzhen) Co.,ltd" }, { "B03E51", "BSkyB Ltd" }, { "B03EB0", "MICRODIA Ltd." }, + { "B03F64", "Apple, Inc." }, { "B04089", "Senient Systems LTD" }, { "B0411D", "ITTIM Technologies" }, { "B0416F", "Shenzhen Maxtang Computer Co.,Ltd" }, @@ -25418,6 +25820,7 @@ { "B0487A", "TP-LINK TECHNOLOGIES CO.,LTD." }, { "B0495F", "OMRON HEALTHCARE Co., Ltd." }, { "B04A39", "Beijing Roborock Technology Co., Ltd." }, + { "B04A6A", "Samsung Electronics Co.,Ltd" }, { "B04BBF", "PT HAN SUNG ELECTORONICS INDONESIA" }, { "B04C05", "Fresenius Medical Care Deutschland GmbH" }, { "B04E26", "TP-LINK TECHNOLOGIES CO.,LTD." }, @@ -25434,6 +25837,7 @@ { "B05ADA", "Hewlett Packard" }, { "B05B1F", "THERMO FISHER SCIENTIFIC S.P.A." }, { "B05B67", "HUAWEI TECHNOLOGIES CO.,LTD" }, + { "B05C16", "Fiberhome Telecommunication Technologies Co.,LTD" }, { "B05CDA", "HP Inc." }, { "B05CE5", "Nokia Corporation" }, { "B05DD4", "ARRIS Group, Inc." }, @@ -25448,6 +25852,7 @@ { "B06971", "DEI Sales, Inc." }, { "B06A41", "Google, Inc." }, { "B06CBF", "3ality Digital Systems GmbH" }, + { "B06E72", "Realme Chongqing Mobile Telecommunications Corp.,Ltd." }, { "B06EBF", "ASUSTek COMPUTER INC." }, { "B06FE0", "Samsung Electronics Co.,Ltd" }, { "B0700D", "Nokia" }, @@ -25501,6 +25906,7 @@ { "B0989F", "LG CNS" }, { "B098BC", "Huawei Device Co., Ltd." }, { "B09928", "FUJITSU LIMITED" }, + { "B099D7", "Samsung Electronics Co.,Ltd" }, { "B09AE2", "STEMMER IMAGING GmbH" }, { "B09BD4", "GNH Software India Private Limited" }, { "B09FBA", "Apple, Inc." }, @@ -25509,6 +25915,7 @@ { "B0A37E", "QING DAO HAIER TELECOM CO.,LTD." }, { "B0A454", "Tripwire Inc." }, { "B0A460", "Intel Corporate" }, + { "B0A4F0", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "B0A651", "Cisco Systems, Inc" }, { "B0A6F5", "Xaptum, Inc." }, { "B0A72A", "Ensemble Designs, Inc." }, @@ -25522,6 +25929,7 @@ { "B0ACFA", "FUJITSU LIMITED" }, { "B0ADAA", "Avaya Inc" }, { "B0AE25", "Varikorea" }, + { "B0AFF7", "Shenzhen Yipingfang Network Technology Co., Ltd." }, { "B0B113", "Texas Instruments" }, { "B0B194", "zte corporation" }, { "B0B28F", "Sagemcom Broadband SAS" }, @@ -25567,6 +25975,7 @@ { "B0CE18", "Zhejiang shenghui lighting co.,Ltd" }, { "B0CF4D", "MI-Zone Technology Ireland" }, { "B0D09C", "Samsung Electronics Co.,Ltd" }, + { "B0D278", "Texas Instruments" }, { "B0D2F5", "Vello Systems, Inc." }, { "B0D568", "Shenzhen Cultraview Digital Technology Co., Ltd" }, { "B0D59D", "Shenzhen Zowee Technology Co., Ltd" }, @@ -25576,6 +25985,8 @@ { "B0D888", "Panasonic Corporation Automotive" }, { "B0DA00", "CERA ELECTRONIQUE" }, { "B0DAF9", "ARRIS Group, Inc." }, + { "B0DD74", "Heimgard Technologies AS" }, + { "B0DE28", "Apple, Inc." }, { "B0DF3A", "Samsung Electronics Co.,Ltd" }, { "B0DFC1", "Tenda Technology Co.,Ltd.Dongguan branch" }, { "B0E03C", "TCT mobile ltd" }, @@ -25603,7 +26014,9 @@ { "B0EE7B", "Roku, Inc" }, { "B0F1A3", "Fengfan (BeiJing) Technology Co., Ltd. " }, { "B0F1BC", "Dhemax Ingenieros Ltda" }, + { "B0F1D8", "Apple, Inc." }, { "B0F1EC", "AMPAK Technology, Inc." }, + { "B0F208", "AVM Audiovisuelles Marketing und Computersysteme GmbH" }, { "B0F530", "Hitron Technologies. Inc" }, { "B0F7C4", "Amazon Technologies Inc." }, { "B0F893", "Shanghai MXCHIP Information Technology Co., Ltd." }, @@ -25641,7 +26054,9 @@ { "B41513", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "B4157E", "Celona Inc." }, { "B41780", "DTI Group Ltd" }, + { "B417A8", "Facebook Technologies, LLC" }, { "B418D1", "Apple, Inc." }, + { "B41974", "Apple, Inc." }, { "B41A1D", "Samsung Electronics Co.,Ltd" }, { "B41BB0", "Apple, Inc." }, { "B41C30", "zte corporation" }, @@ -25656,6 +26071,7 @@ { "B42330", "Itron Inc" }, { "B424E7", "Codetek Technology Co.,Ltd" }, { "B4265D", "Taicang T&W Electronics" }, + { "B42875", "Futecho Solutions Private Limited" }, { "B428F1", "E-Prime Co., Ltd." }, { "B4293D", "Shenzhen Urovo Technology Co.,Ltd." }, { "B42A0E", "Technicolor CH USA Inc." }, @@ -25667,6 +26083,7 @@ { "B42EF8", "Eline Technology co.Ltd" }, { "B43052", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "B430C0", "York Instruments Ltd" }, + { "B43161", "Realme Chongqing Mobile Telecommunications Corp.,Ltd." }, { "B431B8", "Aviwest" }, { "B4346C", "MATSUNICHI DIGITAL TECHNOLOGY (HONG KONG) LIMITED" }, { "B43564", "Fujian Tian Cheng Electron Science & Technical Development Co.,Ltd." }, @@ -25681,6 +26098,7 @@ { "B43939", "Shenzhen TINNO Mobile Technology Corp." }, { "B439D6", "ProCurve Networking by HP" }, { "B43A28", "Samsung Electronics Co.,Ltd" }, + { "B43AE2", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "B43D08", "GX International BV" }, { "B43DB2", "Degreane Horizon" }, { "B43E3B", "Viableware, Inc" }, @@ -25720,12 +26138,14 @@ { "B46698", "Zealabs srl" }, { "B467E9", "Qingdao GoerTek Technology Co., Ltd." }, { "B46921", "Intel Corporate" }, + { "B4695F", "TCT mobile ltd" }, { "B46BFC", "Intel Corporate" }, { "B46C47", "Panasonic Appliances Company" }, { "B46D35", "Dalian Seasky Automation Co;Ltd" }, { "B46D83", "Intel Corporate" }, { "B46E08", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "B46F2D", "Wahoo Fitness" }, + { "B47064", "Samsung Electronics Co.,Ltd" }, { "B47356", "Hangzhou Treebear Networking Co., Ltd." }, { "B47443", "Samsung Electronics Co.,Ltd" }, { "B47447", "CoreOS" }, @@ -25746,6 +26166,7 @@ { "B4827B", "AKG Acoustics GmbH" }, { "B482C5", "Relay2, Inc." }, { "B482FE", "ASKEY COMPUTER CORP" }, + { "B48351", "Intel Corporate" }, { "B48547", "Amptown System Company GmbH" }, { "B485E1", "Apple, Inc." }, { "B48655", "HUAWEI TECHNOLOGIES CO.,LTD" }, @@ -25753,6 +26174,7 @@ { "B48910", "Coster T.E. S.P.A." }, { "B48A5F", "Juniper Networks" }, { "B48B19", "Apple, Inc." }, + { "B48C9D", "AzureWave Technology Inc." }, { "B4944E", "WeTelecom Co., Ltd." }, { "B49691", "Intel Corporate" }, { "B49842", "zte corporation" }, @@ -25775,6 +26197,7 @@ { "B4A5A9", "MODI GmbH" }, { "B4A5AC", "GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD" }, { "B4A5EF", "Sercomm Corporation." }, + { "B4A7C6", "SERVERCOM (INDIA) PRIVATE LIMITED" }, { "B4A828", "Shenzhen Concox Information Technology Co., Ltd" }, { "B4A82B", "Histar Digital Electronics Co., Ltd." }, { "B4A898", "Huawei Device Co., Ltd." }, @@ -25804,6 +26227,7 @@ { "B4B5B6", "CHONGQING FUGUI ELECTRONICS CO.,LTD." }, { "B4B676", "Intel Corporate" }, { "B4B686", "Hewlett Packard" }, + { "B4B742", "Amazon Technologies Inc." }, { "B4B859", "Texa Spa" }, { "B4B88D", "Thuh Company" }, { "B4BA02", "Agatel Ltd" }, @@ -25850,6 +26274,7 @@ { "B4E10F", "Dell Inc." }, { "B4E1C4", "Microsoft Mobile Oy" }, { "B4E1EB", "Private" }, + { "B4E265", "Shenzhen SDMC Technology Co.,LTD" }, { "B4E3F9", "Silicon Laboratories" }, { "B4E454", "Amazon Technologies Inc." }, { "B4E62A", "LG Innotek" }, @@ -25874,6 +26299,7 @@ { "B4F0AB", "Apple, Inc." }, { "B4F18C", "Huawei Device Co., Ltd." }, { "B4F1DA", "LG Electronics (Mobile Communications)" }, + { "B4F267", "Compal Broadband Networks, Inc." }, { "B4F2E8", "ARRIS Group, Inc." }, { "B4F323", "PETATEL INC." }, { "B4F58E", "HUAWEI TECHNOLOGIES CO.,LTD" }, @@ -25917,6 +26343,7 @@ { "B81F5E", "Apption Labs Limited" }, { "B8208E", "Panasonic Corporation Connected Solutions Company" }, { "B820E7", "Guangzhou Horizontal Information & Network Integration Co. Ltd" }, + { "B8211C", "Apple, Inc." }, { "B8224F", "Sichuan Tianyi Comheart Telecom Co.,LTD" }, { "B82410", "Magneti Marelli Slovakia s.r.o." }, { "B8241A", "SWEDA INFORMATICA LTDA" }, @@ -25932,6 +26359,7 @@ { "B82A72", "Dell Inc." }, { "B82AA9", "Apple, Inc." }, { "B82ADC", "EFR Europäische Funk-Rundsteuerung GmbH" }, + { "B82B68", "Huawei Device Co., Ltd." }, { "B82CA0", "Resideo" }, { "B82D28", "AMPAK Technology,Inc." }, { "B82FCB", "CMS Electracom" }, @@ -25950,6 +26378,7 @@ { "B83BCC", "Xiaomi Communications Co Ltd" }, { "B83D4E", "Shenzhen Cultraview Digital Technology Co.,Ltd Shanghai Branch" }, { "B83E59", "Roku, Inc." }, + { "B83FD2", "Mellanox Technologies, Inc." }, { "B8415F", "ASP AG" }, { "B841A4", "Apple, Inc." }, { "B843E4", "Vlatacom" }, @@ -25976,6 +26405,7 @@ { "B85AF7", "Ouya, Inc" }, { "B85AFE", "Handaer Communication Technology (Beijing) Co., Ltd" }, { "B85D0A", "Apple, Inc." }, + { "B85DC3", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "B85E7B", "Samsung Electronics Co.,Ltd" }, { "B85F98", "Amazon Technologies Inc." }, { "B85FB0", "HUAWEI TECHNOLOGIES CO.,LTD" }, @@ -26008,6 +26438,7 @@ { "B87BC5", "Apple, Inc." }, { "B87C6F", "NXP (China) Management Ltd." }, { "B87CF2", "Extreme Networks, Inc." }, + { "B87EE5", "Intelbras" }, { "B88035", "Shenzhen Qihu Intelligent Technology Company Limited" }, { "B8804F", "Texas Instruments" }, { "B88198", "Intel Corporate" }, @@ -26058,6 +26489,7 @@ { "B89BE4", "ABB Power Systems Power Generation" }, { "B89EA6", "SPBEC-MINING CO.LTD" }, { "B89F09", "Wistron Neweb Corporation" }, + { "B89FCC", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "B8A14A", "Raisecom Technology CO.,LTD" }, { "B8A175", "Roku, Inc." }, { "B8A377", "Cisco Systems, Inc" }, @@ -26123,6 +26555,7 @@ { "B8D50B", "Sunitec Enterprise Co.,Ltd" }, { "B8D526", "Zyxel Communications Corporation" }, { "B8D56B", "Mirka Ltd." }, + { "B8D61A", "Espressif Inc." }, { "B8D6F6", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "B8D7AF", "Murata Manufacturing Co., Ltd." }, { "B8D812", "IEEE Registration Authority" }, @@ -26198,10 +26631,12 @@ { "BC1A67", "YF Technology Co., Ltd" }, { "BC1AE4", "Huawei Device Co., Ltd." }, { "BC1C81", "Sichuan iLink Technology Co., Ltd." }, + { "BC1D89", "Motorola Mobility LLC, a Lenovo Company" }, { "BC1E85", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "BC20A4", "Samsung Electronics Co.,Ltd" }, { "BC20BA", "Inspur (Shandong) Electronic Information Co., Ltd" }, { "BC2228", "D-Link International" }, + { "BC2247", "New H3C Technologies Co., Ltd" }, { "BC22FB", "RF Industries" }, { "BC2392", "BYD Precision Manufacture Company Ltd." }, { "BC25E0", "HUAWEI TECHNOLOGIES CO.,LTD" }, @@ -26276,7 +26711,9 @@ { "BC5FF4", "ASRock Incorporation" }, { "BC5FF6", "MERCURY COMMUNICATION TECHNOLOGIES CO.,LTD." }, { "BC6010", "Qingdao Hisense Communications Co.,Ltd." }, + { "BC606B", "Shanghai Baud Data Communication Co.,Ltd." }, { "BC60A7", "Sony Interactive Entertainment Inc." }, + { "BC6193", "Xiaomi Communications Co Ltd" }, { "BC620E", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "BC629F", "Telenet Systems P. Ltd." }, { "BC62CE", "SHENZHEN NETIS TECHNOLOGY CO.,LTD" }, @@ -26297,6 +26734,7 @@ { "BC6C21", "Apple, Inc." }, { "BC6D05", "Dusun Electron Co.,Ltd." }, { "BC6E64", "Sony Corporation" }, + { "BC6E6D", "EM Microelectronic" }, { "BC6E76", "Green Energy Options Ltd" }, { "BC6EE2", "Intel Corporate" }, { "BC71C1", "XTrillion, Inc." }, @@ -26345,6 +26783,7 @@ { "BC9930", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "BC99BC", "FonSee Technology Inc." }, { "BC9A53", "Huawei Device Co., Ltd." }, + { "BC9B5E", "Hangzhou Hikvision Digital Technology Co.,Ltd." }, { "BC9B68", "Technicolor CH USA Inc." }, { "BC9C31", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "BC9CC5", "Beijing Huafei Technology Co., Ltd." }, @@ -26389,6 +26828,8 @@ { "BCC493", "Cisco Systems, Inc" }, { "BCC61A", "SPECTRA EMBEDDED SYSTEMS" }, { "BCC6DB", "Nokia Corporation" }, + { "BCC746", "Hon Hai Precision IND.CO.,LTD" }, + { "BCC7DA", "Earda Technologies co Ltd" }, { "BCC810", "Cisco SPVTG" }, { "BCCAB5", "ARRIS Group, Inc." }, { "BCCD45", "VOISMART" }, @@ -26400,6 +26841,7 @@ { "BCD165", "Cisco SPVTG" }, { "BCD177", "TP-LINK TECHNOLOGIES CO.,LTD." }, { "BCD1D3", "Shenzhen TINNO Mobile Technology Corp." }, + { "BCD206", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "BCD295", "Cisco Systems, Inc" }, { "BCD5B6", "d2d technologies" }, { "BCD713", "Owl Labs" }, @@ -26410,6 +26852,7 @@ { "BCD940", "ASR Co,.Ltd." }, { "BCDB09", "Cisco Meraki" }, { "BCDDC2", "Espressif Inc." }, + { "BCDF58", "Google, Inc." }, { "BCE09D", "Eoslink" }, { "BCE143", "Apple, Inc." }, { "BCE265", "HUAWEI TECHNOLOGIES CO.,LTD" }, @@ -26420,6 +26863,7 @@ { "BCE767", "Quanzhou TDX Electronics Co., Ltd" }, { "BCE796", "Wireless CCTV Ltd" }, { "BCE92F", "HP Inc." }, + { "BCE9E2", "Brocade Communications Systems LLC" }, { "BCEA2B", "CityCom GmbH" }, { "BCEAFA", "Hewlett Packard" }, { "BCEB5F", "Fujian Beifeng Telecom Technology Co., Ltd." }, @@ -26433,6 +26877,7 @@ { "BCF2AF", "devolo AG" }, { "BCF310", "Extreme Networks, Inc." }, { "BCF45F", "zte corporation" }, + { "BCF4D4", "CLOUD NETWORK TECHNOLOGY SINGAPORE PTE. LTD." }, { "BCF5AC", "LG Electronics (Mobile Communications)" }, { "BCF61C", "Geomodeling Wuxi Technology Co. Ltd." }, { "BCF685", "D-Link International" }, @@ -26448,6 +26893,7 @@ { "C0028D", "WINSTAR Display CO.,Ltd" }, { "C00380", "Juniper Networks" }, { "C005C2", "ARRIS Group, Inc." }, + { "C0060C", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "C006C3", "TP-Link Corporation Limited" }, { "C0074A", "Brita GmbH" }, { "C00D7E", "Additech, Inc." }, @@ -26461,6 +26907,7 @@ { "C014FE", "Cisco Systems, Inc" }, { "C01692", "China Mobile Group Device Co.,Ltd." }, { "C0174D", "Samsung Electronics Co.,Ltd" }, + { "C01803", "HP Inc." }, { "C01850", "Quanta Computer Inc." }, { "C01885", "Hon Hai Precision Ind. Co.,Ltd." }, { "C01ADA", "Apple, Inc." }, @@ -26525,6 +26972,7 @@ { "C048E6", "Samsung Electronics Co.,Ltd" }, { "C048FB", "Shenzhen JingHanDa Electronics Co.Ltd" }, { "C0493D", "MAITRISE TECHNOLOGIQUE" }, + { "C049EF", "Espressif Inc." }, { "C04A00", "TP-LINK TECHNOLOGIES CO.,LTD." }, { "C04A09", "Zhejiang Everbright Communication Equip. Co,. Ltd" }, { "C04B13", "WonderSound Technology Co., Ltd" }, @@ -26550,11 +26998,13 @@ { "C06C0F", "Dobbs Stanford" }, { "C06C6D", "MagneMotion, Inc." }, { "C06D1A", "Tianjin Henxinhuifeng Technology Co.,Ltd." }, + { "C06DED", "Hangzhou Hikvision Digital Technology Co.,Ltd." }, { "C07009", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "C0742B", "SHENZHEN XUNLONG SOFTWARE CO.,LIMITED" }, { "C074AD", "Grandstream Networks, Inc." }, { "C07831", "Huawei Device Co., Ltd." }, { "C07878", "FLEXTRONICS MANUFACTURING(ZHUHAI)CO.,LTD." }, + { "C07982", "TCL King Electrical Appliances(Huizhou)Co.,Ltd" }, { "C07BBC", "Cisco Systems, Inc" }, { "C07CD1", "PEGATRON CORPORATION" }, { "C07E40", "SHENZHEN XDK COMMUNICATION EQUIPMENT CO.,LTD" }, @@ -26570,6 +27020,7 @@ { "C086B3", "Shenzhen Voxtech Co., Ltd." }, { "C087EB", "Samsung Electronics Co.,Ltd" }, { "C0885B", "SnD Tech Co., Ltd." }, + { "C0886D", "Securosys SA" }, { "C08997", "Samsung Electronics Co.,Ltd" }, { "C089AB", "ARRIS Group, Inc." }, { "C08ACD", "Guangzhou Shiyuan Electronic Technology Company Limited" }, @@ -26613,6 +27064,7 @@ { "C0A600", "Apple, Inc." }, { "C0A66D", "Inspur Group Co., Ltd." }, { "C0A8F0", "Adamson Systems Engineering" }, + { "C0A938", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "C0AA68", "OSASI Technos Inc." }, { "C0AC54", "Sagemcom Broadband SAS" }, { "C0AEFD", "Shenzhen HC-WLAN Technology Co.,Ltd" }, @@ -26635,6 +27087,7 @@ { "C0BDD1", "SAMSUNG ELECTRO-MECHANICS(THAILAND)" }, { "C0BFA7", "Juniper Networks" }, { "C0BFC0", "HUAWEI TECHNOLOGIES CO.,LTD" }, + { "C0C170", "Shenzhen SuperElectron Technology Co.,Ltd." }, { "C0C1C0", "Cisco-Linksys, LLC" }, { "C0C3B6", "Automatic Systems" }, { "C0C520", "Ruckus Wireless" }, @@ -26670,8 +27123,10 @@ { "C0DC6A", "Qingdao Eastsoft Communication Technology Co.,LTD" }, { "C0DCD7", "Huawei Device Co., Ltd." }, { "C0DCDA", "Samsung Electronics Co.,Ltd" }, + { "C0DD8A", "Facebook Technologies, LLC" }, { "C0DF77", "Conrad Electronic SE" }, { "C0E018", "HUAWEI TECHNOLOGIES CO.,LTD" }, + { "C0E01C", "IoT Security Group, SL" }, { "C0E1BE", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "C0E3A0", "Renesas Electronics (Penang) Sdn. Bhd." }, { "C0E3FB", "HUAWEI TECHNOLOGIES CO.,LTD" }, @@ -26682,7 +27137,8 @@ { "C0E7BF", "Sichuan AI-Link Technology Co., Ltd." }, { "C0E862", "Apple, Inc." }, { "C0EAE4", "Sonicwall" }, - { "C0EE40", "Laird Technologies" }, + { "C0EDE5", "GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD" }, + { "C0EE40", "Laird Connectivity" }, { "C0EEB5", "Enice Network." }, { "C0EEFB", "OnePlus Tech (Shenzhen) Ltd" }, { "C0F1C4", "Pacidal Corporation Ltd." }, @@ -26700,6 +27156,7 @@ { "C0F991", "GME Standard Communications P/L" }, { "C0F9B0", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "C0F9D2", "arkona technologies GmbH" }, + { "C0FBC1", "ITEL MOBILE LIMITED" }, { "C0FBF9", "IEEE Registration Authority" }, { "C0FD84", "zte corporation" }, { "C0FFA8", "HUAWEI TECHNOLOGIES CO.,LTD" }, @@ -26721,6 +27178,7 @@ { "C4084A", "Nokia" }, { "C40880", "Shenzhen UTEPO Tech Co., Ltd." }, { "C40938", "FUJIAN STAR-NET COMMUNICATION CO.,LTD" }, + { "C409B7", "Juniper Networks" }, { "C40ACB", "Cisco Systems, Inc" }, { "C40B31", "Apple, Inc." }, { "C40BCB", "Xiaomi Communications Co Ltd" }, @@ -26754,6 +27212,7 @@ { "C4242E", "Galvanic Applied Sciences Inc" }, { "C42456", "Palo Alto Networks" }, { "C42628", "Airo Wireless" }, + { "C42728", "zte corporation" }, { "C4278C", "Huawei Device Co., Ltd." }, { "C42795", "Technicolor CH USA Inc." }, { "C4282D", "Embedded Intellect Pty Ltd" }, @@ -26775,6 +27234,7 @@ { "C436C0", "BUFFALO.INC" }, { "C436DA", "Rusteletech Ltd." }, { "C43772", "Virtuozzo International GmbH" }, + { "C43875", "Sonos, Inc." }, { "C438D3", "TAGATEC CO.,LTD" }, { "C4393A", "SMC Networks Inc" }, { "C43960", "GD Midea Air-Conditioning Equipment Co.,Ltd." }, @@ -26934,6 +27394,7 @@ { "C4BE84", "Texas Instruments" }, { "C4BED4", "Avaya Inc" }, { "C4BF60", "TECNO MOBILE LIMITED" }, + { "C4C063", "New H3C Technologies Co., Ltd" }, { "C4C0AE", "MIDORI ELECTRONIC CO., LTD." }, { "C4C138", "OWLink Technology Inc" }, { "C4C19F", "National Oilwell Varco Instrumentation, Monitoring, and Optimization (NOV IMO)" }, @@ -26962,6 +27423,8 @@ { "C4DA7D", "Ivium Technologies B.V." }, { "C4DD57", "Espressif Inc." }, { "C4DE7B", "Huawei Device Co., Ltd." }, + { "C4DEE2", "Espressif Inc." }, + { "C4DF39", "Realme Chongqing Mobile Telecommunications Corp.,Ltd." }, { "C4E032", "IEEE 1904.1 Working Group" }, { "C4E0DE", "Zhengzhou XindaJiean Information Technology Co.,Ltd." }, { "C4E17C", "U2S co." }, @@ -27021,9 +27484,11 @@ { "C80E77", "Le Shi Zhi Xin Electronic Technology (Tianjin) Limited" }, { "C80E95", "OmniLync Inc." }, { "C81073", "CENTURY OPTICOMM CO.,LTD" }, + { "C8120B", "Samsung Electronics Co.,Ltd" }, { "C8138B", "Shenzhen Skyworth Digital Technology CO., Ltd" }, { "C81451", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "C81479", "Samsung Electronics Co.,Ltd" }, + { "C814B4", "Sichuan Tianyi Comheart Telecom Co.,LTD" }, { "C816A5", "Masimo Corporation" }, { "C816BD", "Qingdao Hisense Communications Co.,Ltd." }, { "C816DA", "Realme Chongqing Mobile Telecommunications Corp.,Ltd." }, @@ -27090,8 +27555,10 @@ { "C85261", "ARRIS Group, Inc." }, { "C853E1", "Beijing Bytedance Network Technology Co., Ltd" }, { "C8544B", "Zyxel Communications Corporation" }, + { "C854A4", "Infinix mobility limited" }, { "C85645", "Intermas France" }, { "C85663", "Sunflex Europe GmbH" }, + { "C85895", "Motorola Mobility LLC, a Lenovo Company" }, { "C858C0", "Intel Corporate" }, { "C85A9F", "zte corporation" }, { "C85ACF", "HP Inc." }, @@ -27116,6 +27583,7 @@ { "C86F1D", "Apple, Inc." }, { "C87125", "Johnson Outdoors Marine Electronics d/b/a Minnkota" }, { "C87248", "Aplicom Oy" }, + { "C8727E", "Nokia" }, { "C87324", "Sow Cheng Technology Co. Ltd." }, { "C8755B", "Quantify Technology Pty. Ltd." }, { "C87765", "Tiesse SpA" }, @@ -27151,7 +27619,9 @@ { "C894D2", "Jiangsu Datang Electronic Products Co., Ltd" }, { "C89665", "Microsoft Corporation" }, { "C8979F", "Nokia Corporation" }, + { "C899B2", "Arcadyan Corporation" }, { "C89BAD", "Honor Device Co., Ltd." }, + { "C89BD7", "Realme Chongqing Mobile Telecommunications Corp.,Ltd." }, { "C89C13", "Inspiremobile" }, { "C89C1D", "Cisco Systems, Inc" }, { "C89CDC", "Elitegroup Computer Systems Co.,Ltd." }, @@ -27186,6 +27656,7 @@ { "C8B5AD", "Hewlett Packard Enterprise" }, { "C8B5B7", "Apple, Inc." }, { "C8B6D3", "HUAWEI TECHNOLOGIES CO.,LTD" }, + { "C8B82F", "eero inc." }, { "C8BA94", "SAMSUNG ELECTRO-MECHANICS(THAILAND)" }, { "C8BAE9", "QDIS" }, { "C8BB81", "Huawei Device Co., Ltd." }, @@ -27196,6 +27667,7 @@ { "C8BD4D", "Samsung Electronics Co.,Ltd" }, { "C8BD69", "Samsung Electronics Co.,Ltd" }, { "C8BE19", "D-Link International" }, + { "C8BE35", "Extreme Networks, Inc." }, { "C8BFFE", "Huawei Device Co., Ltd." }, { "C8C126", "ZPM Industria e Comercio Ltda" }, { "C8C13C", "RuggedTek Hangzhou Co., Ltd" }, @@ -27248,10 +27720,12 @@ { "C8E7D8", "MERCURY COMMUNICATION TECHNOLOGIES CO.,LTD." }, { "C8E7F0", "Juniper Networks" }, { "C8EAF8", "zte corporation" }, + { "C8EBEC", "Shenzhen YOUHUA Technology Co., Ltd" }, { "C8EE08", "TANGTOP TECHNOLOGY CO.,LTD" }, { "C8EE75", "Pishion International Co. Ltd" }, { "C8EEA6", "Shenzhen SHX Technology Co., Ltd" }, { "C8EF2E", "Beijing Gefei Tech. Co., Ltd " }, + { "C8F09E", "Espressif Inc." }, { "C8F230", "GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD" }, { "C8F319", "LG Electronics (Mobile Communications)" }, { "C8F36B", "Yamato Scale Co.,Ltd." }, @@ -27344,6 +27818,7 @@ { "CC3C3F", "SA.S.S. Datentechnik AG" }, { "CC3D82", "Intel Corporate" }, { "CC3E5F", "Hewlett Packard" }, + { "CC3E79", "ARRIS Group, Inc." }, { "CC3F1D", "HMS Industrial Networks SLU" }, { "CC3F8A", "KOMATSU LTD." }, { "CC3FEA", "BAE Systems, Inc" }, @@ -27355,6 +27830,7 @@ { "CC464E", "Samsung Electronics Co.,Ltd" }, { "CC46D6", "Cisco Systems, Inc" }, { "CC4703", "Intercon Systems Co., Ltd." }, + { "CC4792", "ASIX Electronics Corporation" }, { "CC47BD", "Rhombus Systems" }, { "CC483A", "Dell Inc." }, { "CC4AE1", "fourtec -Fourier Technologies" }, @@ -27377,6 +27853,7 @@ { "CC593E", "Sensium Healthcare Limited" }, { "CC5A53", "Cisco Systems, Inc" }, { "CC5B31", "Nintendo Co.,Ltd" }, + { "CC5C61", "Huawei Device Co., Ltd." }, { "CC5C75", "Weightech Com. Imp. Exp. Equip. Pesagem Ltda" }, { "CC5CDE", "China Mobile Group Device Co.,Ltd." }, { "CC5D4E", "Zyxel Communications Corporation" }, @@ -27384,10 +27861,12 @@ { "CC5D78", "JTD Consulting" }, { "CC5FBF", "Topwise 3G Communication Co., Ltd." }, { "CC60BB", "Empower RF Systems" }, + { "CC60C8", "Microsoft Corporation" }, { "CC61E5", "Motorola Mobility LLC, a Lenovo Company" }, { "CC64A6", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "CC65AD", "ARRIS Group, Inc." }, { "CC660A", "Apple, Inc." }, + { "CC6618", "Adtran Inc" }, { "CC66B2", "Nokia" }, { "CC68B6", "TP-Link Corporation Limited" }, { "CC69B0", "Global Traffic Technologies, LLC" }, @@ -27415,11 +27894,13 @@ { "CC7B35", "zte corporation" }, { "CC7B61", "NIKKISO CO., LTD." }, { "CC7D37", "ARRIS Group, Inc." }, + { "CC7D5B", "Telink Semiconductor (Shanghai) Co., Ltd." }, { "CC7EE7", "Panasonic Corporation AVC Networks Company" }, { "CC7F75", "Cisco Systems, Inc" }, { "CC7F76", "Cisco Systems, Inc" }, { "CC812A", "vivo Mobile Communication Co., Ltd." }, { "CC81DA", "Phicomm (Shanghai) Co., Ltd." }, + { "CC827F", "Advantech Technology (CHINA) Co., Ltd." }, { "CC82EB", "KYOCERA CORPORATION " }, { "CC856C", "SHENZHEN MDK DIGITAL TECHNOLOGY CO.,LTD" }, { "CC86EC", "Silicon Laboratories" }, @@ -27429,6 +27910,7 @@ { "CC895E", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "CC896C", "GN Hearing A/S" }, { "CC89FD", "Nokia Corporation" }, + { "CC8CBF", "Tuya Smart Inc." }, { "CC8CDA", "Shenzhen Wei Da Intelligent Technology Go.,Ltd" }, { "CC8CE3", "Texas Instruments" }, { "CC8E71", "Cisco Systems, Inc" }, @@ -27522,6 +28004,7 @@ { "CCDB04", "DataRemote Inc." }, { "CCDB93", "Cisco Systems, Inc" }, { "CCDC55", "Dragonchip Limited" }, + { "CCDD58", "Robert Bosch GmbH" }, { "CCE0C3", "EXTEN Technologies, Inc." }, { "CCE0DA", "Baidu Online Network Technology (Beijing) Co., Ltd" }, { "CCE17F", "Juniper Networks" }, @@ -27532,6 +28015,7 @@ { "CCE7DF", "American Magnetics, Inc." }, { "CCE8AC", "SOYEA Technology Co.,Ltd." }, { "CCEA1C", "DCONWORKS Co., Ltd" }, + { "CCEB18", "OOO TSS" }, { "CCED21", "Nokia Shanghai Bell Co., Ltd." }, { "CCED4D", "Cisco Systems, Inc" }, { "CCEDDC", "MitraStar Technology Corp." }, @@ -27539,6 +28023,7 @@ { "CCEF03", "Hunan Keyshare Communication Technology Co., Ltd." }, { "CCEF48", "Cisco Systems, Inc" }, { "CCF0FD", "China Mobile (Hangzhou) Information Technology Co., Ltd." }, + { "CCF305", "SHENZHEN TIAN XING CHUANG ZHAN ELECTRONIC CO.,LTD" }, { "CCF3A5", "Chi Mei Communication Systems, Inc" }, { "CCF407", "EUKREA ELECTROMATIQUE SARL" }, { "CCF411", "Google, Inc." }, @@ -27589,11 +28074,12 @@ { "D017C2", "ASUSTek COMPUTER INC." }, { "D0196A", "Ciena Corporation" }, { "D01AA7", "UniPrint" }, + { "D01B1F", "OHSUNG" }, { "D01B49", "Samsung Electronics Co.,Ltd" }, { "D01C3C", "TECNO MOBILE LIMITED" }, { "D01CBB", "Beijing Ctimes Digital Technology Co., Ltd." }, { "D01E1D", "SaiNXT Technologies LLP" }, - { "D021AC", "Yo Labs LLC" }, + { "D021AC", "Yohana" }, { "D021F9", "Ubiquiti Networks Inc." }, { "D02212", "IEEE Registration Authority" }, { "D022BE", "SAMSUNG ELECTRO-MECHANICS(THAILAND)" }, @@ -27682,6 +28168,7 @@ { "D0699E", "LUMINEX Lighting Control Equipment" }, { "D069D0", "Verto Medical Solutions, LLC" }, { "D06A1F", "BSE CO.,LTD." }, + { "D06DC9", "Sagemcom Broadband SAS" }, { "D06EDE", "Sagemcom Broadband SAS" }, { "D06F4A", "TOPWELL INTERNATIONAL HOLDINGS LIMITED" }, { "D06F82", "HUAWEI TECHNOLOGIES CO.,LTD" }, @@ -27708,6 +28195,7 @@ { "D083D4", "Xtel Wireless ApS" }, { "D084B0", "Sagemcom Broadband SAS" }, { "D087E2", "Samsung Electronics Co.,Ltd" }, + { "D0880C", "Apple, Inc." }, { "D08999", "APCON, Inc." }, { "D08A55", "Skullcandy" }, { "D08A91", "Technicolor CH USA Inc." }, @@ -27715,6 +28203,7 @@ { "D08CB5", "Texas Instruments" }, { "D08CFF", "UPWIS AB" }, { "D08E79", "Dell Inc." }, + { "D09200", "FiRa Consortium" }, { "D0929E", "Microsoft Corporation" }, { "D092FA", "Fiberhome Telecommunication Technologies Co.,LTD" }, { "D09380", "Ducere Technologies Pvt. Ltd." }, @@ -27733,6 +28222,7 @@ { "D09FD9", "IEEE Registration Authority" }, { "D0A0D6", "ChengDu TD Tech" }, { "D0A311", "Neuberger Gebäudeautomation GmbH" }, + { "D0A46F", "China Dragon Technology Limited" }, { "D0A4B1", "Sonifex Ltd." }, { "D0A5A6", "Cisco Systems, Inc" }, { "D0A637", "Apple, Inc." }, @@ -27752,6 +28242,7 @@ { "D0B60A", "Xingluo Technology Company Limited" }, { "D0B66F", "SERNET (SUZHOU) TECHNOLOGIES CORPORATION" }, { "D0BAE4", "Shanghai MXCHIP Information Technology Co., Ltd." }, + { "D0BB61", "zte corporation" }, { "D0BB80", "SHL Telemedicine International Ltd." }, { "D0BCC1", "WEIFANG GOERTEK ELECTRONICS CO.,LTD" }, { "D0BD01", "DS International" }, @@ -27803,9 +28294,11 @@ { "D0E44A", "Murata Manufacturing Co., Ltd." }, { "D0E54D", "ARRIS Group, Inc." }, { "D0E782", "AzureWave Technology Inc." }, + { "D0E828", "Radiant Industries Incorporated" }, { "D0EB03", "Zhehua technology limited" }, { "D0EB9E", "Seowoo Inc." }, { "D0EC35", "Cisco Systems, Inc" }, + { "D0EDFF", "ZF CVCS" }, { "D0EFC1", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "D0F0DB", "Ericsson" }, { "D0F121", "Xi'an LINKSCI Technology Co., Ltd" }, @@ -27818,6 +28311,7 @@ { "D0F99B", "zte corporation" }, { "D0FA1D", "Qihoo 360 Technology Co.,Ltd" }, { "D0FCCC", "Samsung Electronics Co.,Ltd" }, + { "D0FCD0", "HUMAX Co., Ltd." }, { "D0FF50", "Texas Instruments" }, { "D0FF98", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "D4000D", "Phoenix Broadband Technologies, LLC." }, @@ -28030,9 +28524,11 @@ { "D49E05", "zte corporation" }, { "D49E3B", "Guangzhou Shiyuan Electronic Technology Company Limited" }, { "D49E6D", "Wuhan Zhongyuan Huadian Science & Technology Co.," }, + { "D49FDD", "Huawei Device Co., Ltd." }, { "D4A02A", "Cisco Systems, Inc" }, { "D4A148", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "D4A33D", "Apple, Inc." }, + { "D4A3EB", "Shenzhen iComm Semiconductor CO.,LTD" }, { "D4A425", "SMAX Technology Co., Ltd." }, { "D4A499", "InView Technology Corporation" }, { "D4A651", "Tuya Smart Inc." }, @@ -28060,6 +28556,7 @@ { "D4BBC8", "vivo Mobile Communication Co., Ltd." }, { "D4BBE6", "Huawei Device Co., Ltd." }, { "D4BD1E", "5VT Technologies,Taiwan LTd." }, + { "D4BD4F", "Ruckus Wireless" }, { "D4BED9", "Dell Inc." }, { "D4BF2D", "SE Controls Asia Pacific Ltd" }, { "D4BF7F", "UPVEL" }, @@ -28089,12 +28586,14 @@ { "D4D748", "Cisco Systems, Inc" }, { "D4D7A9", "Shanghai Kaixiang Info Tech LTD" }, { "D4D7CF", "Realme Chongqing Mobile Telecommunications Corp.,Ltd." }, + { "D4D853", "Intel Corporate" }, { "D4D898", "Korea CNO Tech Co., Ltd" }, { "D4D919", "GoPro" }, { "D4DACD", "BSkyB Ltd" }, { "D4DC09", "Mist Systems, Inc." }, { "D4DCCD", "Apple, Inc." }, { "D4DF57", "Alpinion Medical Systems" }, + { "D4E053", "Aruba, a Hewlett Packard Enterprise Company" }, { "D4E08E", "ValueHD Corporation" }, { "D4E2CB", "Technicolor CH USA Inc." }, { "D4E32C", "S. Siedle & Sohne" }, @@ -28114,6 +28613,7 @@ { "D4F027", "Trust Power Ltd." }, { "D4F057", "Nintendo Co.,Ltd" }, { "D4F0B4", "Napco Security Technologies" }, + { "D4F0EA", "Beijing Xiaomi Mobile Software Co., Ltd" }, { "D4F143", "IPROAD.,Inc" }, { "D4F207", "DIAODIAO(Beijing)Technology CO.,Ltd" }, { "D4F337", "Xunison Ltd." }, @@ -28129,6 +28629,7 @@ { "D4F829", "Sagemcom Broadband SAS" }, { "D4F98D", "Espressif Inc." }, { "D4F9A1", "HUAWEI TECHNOLOGIES CO.,LTD" }, + { "D4FB8E", "Apple, Inc." }, { "D4FC13", "Fiberhome Telecommunication Technologies Co.,LTD" }, { "D8004D", "Apple, Inc." }, { "D80093", "Aurender Inc." }, @@ -28146,6 +28647,7 @@ { "D80D17", "TP-LINK TECHNOLOGIES CO.,LTD." }, { "D80DE3", "FXI TECHNOLOGIES AS" }, { "D80F99", "Hon Hai Precision Ind. Co.,Ltd." }, + { "D81068", "Murata Manufacturing Co., Ltd." }, { "D8109F", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "D810CB", "Andrea Informatique" }, { "D81265", "CHONGQING FUGUI ELECTRONICS CO.,LTD." }, @@ -28191,7 +28693,9 @@ { "D8325A", "Shenzhen YOUHUA Technology Co., Ltd" }, { "D832E3", "Xiaomi Communications Co Ltd" }, { "D8337F", "Office FA.com Co.,Ltd." }, + { "D833B7", "Sagemcom Broadband SAS" }, { "D834EE", "Stem Audio" }, + { "D8365F", "Intelbras" }, { "D8373B", "Shenzhen Jingxun Software Telecommunication Technology Co.,Ltd" }, { "D837BE", "SHENZHEN GONGJIN ELECTRONICS CO.,LT" }, { "D8380D", "SHENZHEN IP-COM Network Co.,Ltd" }, @@ -28199,6 +28703,8 @@ { "D83AF5", "Wideband Labs LLC" }, { "D83BBF", "Intel Corporate" }, { "D83C69", "Shenzhen TINNO Mobile Technology Corp." }, + { "D83DCC", "shenzhen UDD Technologies,co.,Ltd" }, + { "D84008", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "D842AC", "Shanghai Feixun Communication Co.,Ltd." }, { "D842E2", "Canary Connect, Inc." }, { "D843ED", "Suzuken" }, @@ -28218,6 +28724,7 @@ { "D84DB9", "Wu Qi Technologies,Inc." }, { "D84F37", "Proxis, spol. s r.o." }, { "D84FB8", "LG ELECTRONICS" }, + { "D850A1", "Hunan Danuo Technology Co.,LTD" }, { "D850E6", "ASUSTek COMPUTER INC." }, { "D8539A", "Juniper Networks" }, { "D8543A", "Texas Instruments" }, @@ -28303,6 +28810,7 @@ { "D89AC1", "Nokia" }, { "D89B3B", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "D89C67", "Hon Hai Precision Ind. Co.,Ltd." }, + { "D89C8E", "Comcast Cable Corporation" }, { "D89D67", "Hewlett Packard" }, { "D89DB9", "eMegatech International Corp." }, { "D89E3F", "Apple, Inc." }, @@ -28322,7 +28830,7 @@ { "D8A756", "Sagemcom Broadband SAS" }, { "D8A8C8", "zte corporation" }, { "D8A98B", "Texas Instruments" }, - { "D8AA59", "TCL Technoly Electronics(Huizhou).,Ltd" }, + { "D8AA59", "Tonly Technology Co. Ltd " }, { "D8ADDD", "Sonavation, Inc." }, { "D8AE90", "Itibia Technologies" }, { "D8AED0", "Shanghai Engineering Science & Technology Co.,LTD CGNPC" }, @@ -28336,6 +28844,7 @@ { "D8B12A", "Panasonic Mobile Communications Co.,Ltd." }, { "D8B190", "Cisco Systems, Inc" }, { "D8B377", "HTC Corporation" }, + { "D8B673", "Texas Instruments" }, { "D8B6B7", "Comtrend Corporation" }, { "D8B6C1", "NetworkAccountant, Inc." }, { "D8B6D6", "Blu Tether Limited" }, @@ -28394,6 +28903,7 @@ { "D8E004", "Vodia Networks Inc" }, { "D8E0B8", "BULAT LLC" }, { "D8E0E1", "Samsung Electronics Co.,Ltd" }, + { "D8E2DF", "Microsoft Corporation" }, { "D8E3AE", "CIRTEC MEDICAL SYSTEMS" }, { "D8E56D", "TCT mobile ltd" }, { "D8E72B", "NETSCOUT SYSTEMS INC" }, @@ -28444,6 +28954,7 @@ { "DC0D30", "Shenzhen Feasycom Technology Co., Ltd." }, { "DC0E96", "Palo Alto Networks" }, { "DC0EA1", "COMPAL INFORMATION (KUNSHAN) CO., LTD. " }, + { "DC152D", "China Mobile Group Device Co.,Ltd." }, { "DC15C8", "AVM Audiovisuelles Marketing und Computersysteme GmbH" }, { "DC15DB", "Ge Ruili Intelligent Technology ( Beijing ) Co., Ltd." }, { "DC16A2", "Medtronic Diabetes" }, @@ -28483,6 +28994,7 @@ { "DC333D", "Huawei Device Co., Ltd." }, { "DC3350", "TechSAT GmbH" }, { "DC35F1", "Positivo Tecnologia S.A." }, + { "DC3643", "IEEE Registration Authority" }, { "DC3714", "Apple, Inc." }, { "DC3752", "GE" }, { "DC3757", "Integrated Device Technology (Malaysia) Sdn. Bhd." }, @@ -28519,6 +29031,7 @@ { "DC537C", "Compal Broadband Networks, Inc." }, { "DC5392", "Apple, Inc." }, { "DC543D", "ITEL MOBILE LIMITED" }, + { "DC5475", "Espressif Inc." }, { "DC54D7", "Amazon Technologies Inc." }, { "DC5583", "GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD" }, { "DC56E6", "Shenzhen Bococom Technology Co.,LTD" }, @@ -28538,6 +29051,7 @@ { "DC68EB", "Nintendo Co.,Ltd" }, { "DC6AEA", "Infinix mobility limited" }, { "DC6B12", "worldcns inc." }, + { "DC6B1B", "Huawei Device Co., Ltd." }, { "DC6DCD", "GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD" }, { "DC6F00", "Livescribe, Inc." }, { "DC6F08", "Bay Storage Technology" }, @@ -28553,6 +29067,7 @@ { "DC7834", "LOGICOM SA" }, { "DC7B94", "Cisco Systems, Inc" }, { "DC7FA4", "2Wire Inc" }, + { "DC8084", "Apple, Inc." }, { "DC825B", "JANUS, spol. s r.o." }, { "DC82F6", "iPort" }, { "DC84E9", "Shenzhen Qihoo Intelligent Technology Co.,Ltd" }, @@ -28564,6 +29079,7 @@ { "DC8C1B", "vivo Mobile Communication Co., Ltd." }, { "DC8C37", "Cisco Systems, Inc" }, { "DC8D8A", "Nokia Solutions and Networks GmbH & Co. KG" }, + { "DC8E95", "Silicon Laboratories" }, { "DC9020", "RURU TEK PRIVATE LIMITED " }, { "DC9088", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "DC9166", "Huawei Device Co., Ltd." }, @@ -28573,6 +29089,8 @@ { "DC9758", "Sichuan AI-Link Technology Co., Ltd." }, { "DC9840", "Microsoft Corporation" }, { "DC9914", "HUAWEI TECHNOLOGIES CO.,LTD" }, + { "DC99FE", "Armatura LLC" }, + { "DC9A7D", "HISENSE VISUAL TECHNOLOGY CO.,LTD" }, { "DC9A8E", "Nanjing Cocomm electronics co., LTD" }, { "DC9B1E", "Intercom, Inc." }, { "DC9B9C", "Apple, Inc." }, @@ -28595,6 +29113,7 @@ { "DCA7D9", "Compressor Controls Corp" }, { "DCA8CF", "New Spin Golf, LLC." }, { "DCA904", "Apple, Inc." }, + { "DCA956", "GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD" }, { "DCA971", "Intel Corporate" }, { "DCA989", "MACANDC" }, { "DCAD9E", "GreenPriz" }, @@ -28613,6 +29132,7 @@ { "DCB808", "Extreme Networks, Inc." }, { "DCBB96", "Full Solution Telecom" }, { "DCBD7A", "Guangzhou Shiyuan Electronic Technology Company Limited" }, + { "DCBE49", "ITEL MOBILE LIMITED" }, { "DCBE7A", "Zhejiang Nurotron Biotechnology Co." }, { "DCBF90", "HUIZHOU QIAOXING TELECOMMUNICATION INDUSTRY CO.,LTD." }, { "DCBFE9", "Motorola Mobility LLC, a Lenovo Company" }, @@ -28693,12 +29213,15 @@ { "DCFB48", "Intel Corporate" }, { "DCFE07", "PEGATRON CORPORATION" }, { "DCFE18", "TP-LINK TECHNOLOGIES CO.,LTD." }, + { "DCFE23", "Murata Manufacturing Co., Ltd." }, { "E00084", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "E002A5", "ABB Robotics" }, + { "E0036B", "Samsung Electronics Co.,Ltd" }, { "E00370", "ShenZhen Continental Wireless Technology Co., Ltd." }, { "E005C5", "TP-LINK TECHNOLOGIES CO.,LTD." }, { "E006E6", "Hon Hai Precision Ind. Co.,Ltd." }, { "E0071B", "Hewlett Packard Enterprise" }, + { "E007C2", "FUJIAN STAR-NET COMMUNICATION CO.,LTD" }, { "E009BF", "SHENZHEN TONG BO WEI TECHNOLOGY Co.,LTD" }, { "E00AF6", "Liteon Technology Corporation" }, { "E00B28", "Inovonics" }, @@ -28738,6 +29261,7 @@ { "E02630", "Intrigue Technologies, Inc." }, { "E02636", "Nortel Networks" }, { "E0271A", "TTC Next-generation Home Network System WG" }, + { "E0276C", "Guangzhou Shiyuan Electronic Technology Company Limited" }, { "E02861", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "E0286D", "AVM Audiovisuelles Marketing und Computersysteme GmbH" }, { "E02967", "HMD Global Oy" }, @@ -28768,11 +29292,13 @@ { "E03E7D", "data-complex GmbH" }, { "E03F49", "ASUSTek COMPUTER INC." }, { "E04007", "Huawei Device Co., Ltd." }, + { "E04102", "zte corporation" }, { "E04136", "MitraStar Technology Corp." }, { "E043DB", "Shenzhen ViewAt Technology Co.,Ltd. " }, { "E0456D", "China Mobile Group Device Co.,Ltd." }, { "E0469A", "NETGEAR" }, { "E046E5", "Gosuncn Technology Group Co., Ltd." }, + { "E046EE", "NETGEAR" }, { "E048AF", "Premietech Limited" }, { "E048D3", "MOBIWIRE MOBILES (NINGBO) CO.,LTD" }, { "E049ED", "Audeze LLC" }, @@ -28811,6 +29337,7 @@ { "E069BA", "Cisco Systems, Inc" }, { "E06C4E", "Shenzhen TINNO Mobile Technology Corp." }, { "E06CA6", "Creotech Instruments S.A." }, + { "E06CC5", "Huawei Device Co., Ltd." }, { "E06CF6", "ESSENCORE limited" }, { "E06D17", "Apple, Inc." }, { "E06D18", "PIONEERCORPORATION" }, @@ -28824,6 +29351,7 @@ { "E07726", "Huawei Device Co., Ltd." }, { "E078A3", "Shanghai Winner Information Technology Co.,Inc" }, { "E0795E", "Wuxi Xiaohu Technology Co.,Ltd." }, + { "E0798D", "Silicon Laboratories" }, { "E079C4", "iRay Technology Company Limited" }, { "E07C13", "zte corporation" }, { "E07C62", "Whistle Labs, Inc." }, @@ -28875,6 +29403,7 @@ { "E0ACCB", "Apple, Inc." }, { "E0ACF1", "Cisco Systems, Inc" }, { "E0AE5E", "ALPSALPINE CO,.LTD" }, + { "E0AEA2", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "E0AEB2", "Bender GmbH & Co.KG" }, { "E0AEED", "LOENK" }, { "E0AF4B", "Pluribus Networks, Inc." }, @@ -28893,6 +29422,7 @@ { "E0B9BA", "Apple, Inc." }, { "E0B9E5", "Technicolor Delivery Technologies Belgium NV" }, { "E0BAB4", "Arrcus, Inc" }, + { "E0BB0C", "Synertau LLC" }, { "E0BB9E", "Seiko Epson Corporation" }, { "E0BC43", "C2 Microsystems, Inc." }, { "E0BE03", "Lite-On Network Communication (Dongguan) Limited" }, @@ -28931,6 +29461,7 @@ { "E0D464", "Intel Corporate" }, { "E0D4E8", "Intel Corporate" }, { "E0D55E", "GIGA-BYTE TECHNOLOGY CO.,LTD." }, + { "E0D738", "WireStar Networks" }, { "E0D7BA", "Texas Instruments" }, { "E0D848", "Dell Inc." }, { "E0D9A2", "Hippih aps" }, @@ -28969,10 +29500,12 @@ { "E0F442", "Huawei Device Co., Ltd." }, { "E0F5C6", "Apple, Inc." }, { "E0F5CA", "CHENG UEI PRECISION INDUSTRY CO.,LTD." }, + { "E0F62D", "Juniper Networks" }, { "E0F6B5", "Nintendo Co.,Ltd" }, { "E0F847", "Apple, Inc." }, { "E0F9BE", "Cloudena Corp." }, { "E0FAEC", "Platan sp. z o.o. sp. k." }, + { "E0FFF1", "Texas Instruments" }, { "E0FFF7", "Softiron Inc." }, { "E4029B", "Intel Corporate" }, { "E40439", "TomTom Software Ltd" }, @@ -29011,6 +29544,7 @@ { "E42AAC", "Microsoft Corporation" }, { "E42AD3", "Magneti Marelli S.p.A. Powertrain" }, { "E42B34", "Apple, Inc." }, + { "E42B79", "Nokia" }, { "E42C56", "Lilee Systems, Ltd." }, { "E42D02", "TCT mobile ltd" }, { "E42D7B", "China Mobile IOT Company Limited" }, @@ -29025,6 +29559,7 @@ { "E435C8", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "E435FB", "Sabre Technology (Hull) Ltd" }, { "E437D7", "HENRI DEPAEPE S.A.S." }, + { "E43883", "Ubiquiti Networks Inc." }, { "E4388C", "Digital Products Limited" }, { "E438F2", "Advantage Controls" }, { "E43A65", "MofiNetwork Inc" }, @@ -29087,6 +29622,7 @@ { "E470B8", "Intel Corporate" }, { "E47185", "Securifi Ltd" }, { "E472E2", "HUAWEI TECHNOLOGIES CO.,LTD" }, + { "E47305", "Shenzhen INVT Electric CO.,Ltd" }, { "E4751E", "Getinge Sterilization AB" }, { "E475DC", "Arcadyan Corporation" }, { "E47684", "Apple, Inc." }, @@ -29191,6 +29727,7 @@ { "E4D3F1", "Cisco Systems, Inc" }, { "E4D53D", "Hon Hai Precision Ind. Co.,Ltd." }, { "E4D71D", "Oraya Therapeutics" }, + { "E4DADF", "Taicang T&W Electronics" }, { "E4DB6D", "Beijing Xiaomi Electronics Co., Ltd." }, { "E4DC43", "Huawei Device Co., Ltd." }, { "E4DC5F", "Cofractal, Inc." }, @@ -29284,6 +29821,7 @@ { "E82C6D", "SmartRG, Inc." }, { "E82E0C", "NETINT Technologies Inc." }, { "E82E24", "Out of the Fog Research LLC" }, + { "E831CD", "Espressif Inc." }, { "E8330D", "Xaptec GmbH" }, { "E83381", "ARRIS Group, Inc." }, { "E8343E", "Beijing Infosec Technologies Co., LTD." }, @@ -29309,6 +29847,7 @@ { "E84C56", "INTERCEPT SERVICES LIMITED" }, { "E84D74", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "E84DD0", "HUAWEI TECHNOLOGIES CO.,LTD" }, + { "E84DEC", "Xerox Corporation" }, { "E84E06", "EDUP INTERNATIONAL (HK) CO., LTD" }, { "E84E84", "Samsung Electronics Co.,Ltd" }, { "E84ECE", "Nintendo Co., Ltd." }, @@ -29333,6 +29872,7 @@ { "E85D6B", "Luminate Wireless" }, { "E85D86", "CHANG YOW TECHNOLOGIES INTERNATIONAL CO.,LTD." }, { "E85E53", "Infratec Datentechnik GmbH" }, + { "E85F02", "Apple, Inc." }, { "E8611F", "Dawning Information Industry Co.,Ltd" }, { "E8617E", "Liteon Technology Corporation" }, { "E86183", "Black Diamond Advanced Technology, LLC" }, @@ -29368,6 +29908,7 @@ { "E880D8", "GNTEK Electronics Co.,Ltd." }, { "E88152", "Apple, Inc." }, { "E88175", "zte corporation" }, + { "E881AB", "Beijing Sankuai Online Technology Co.,Ltd" }, { "E8825B", "ARRIS Group, Inc." }, { "E884A5", "Intel Corporate" }, { "E884C6", "HUAWEI TECHNOLOGIES CO.,LTD" }, @@ -29384,6 +29925,7 @@ { "E892A4", "LG Electronics (Mobile Communications)" }, { "E89309", "Samsung Electronics Co.,Ltd" }, { "E89363", "Nokia" }, + { "E893F3", "Graphiant Inc" }, { "E8944C", "Cogent Healthcare Systems Ltd" }, { "E894F6", "TP-LINK TECHNOLOGIES CO.,LTD." }, { "E89526", "Luxshare Precision Industry CO., LTD." }, @@ -29417,6 +29959,7 @@ { "E8ABFA", "Shenzhen Reecam Tech.Ltd." }, { "E8ACAD", "zte corporation" }, { "E8ADA6", "Sagemcom Broadband SAS" }, + { "E8AEC5", "Arista Networks" }, { "E8B1FC", "Intel Corporate" }, { "E8B2AC", "Apple, Inc." }, { "E8B2FE", "HUMAX Co., Ltd." }, @@ -29441,6 +29984,7 @@ { "E8C417", "Fiberhome Telecommunication Technologies Co.,LTD" }, { "E8C57A", "Ufispace Co., LTD." }, { "E8C74F", "Liteon Technology Corporation" }, + { "E8C7CF", "Wistron Neweb Corporation" }, { "E8CAC8", "Hui Zhou Gaoshengda Technology Co.,LTD" }, { "E8CBA1", "Nokia Corporation" }, { "E8CBED", "Chipsea Technologies(Shenzhen) Corp." }, @@ -29455,6 +29999,7 @@ { "E8D0FC", "Liteon Technology Corporation" }, { "E8D11B", "ASKEY COMPUTER CORP" }, { "E8D2FF", "Sagemcom Broadband SAS" }, + { "E8D322", "Cisco Systems, Inc" }, { "E8D483", "ULTIMATE Europe Transportation Equipment GmbH" }, { "E8D4E0", "Beijing BenyWave Technology Co., Ltd." }, { "E8D765", "HUAWEI TECHNOLOGIES CO.,LTD" }, @@ -29489,6 +30034,7 @@ { "E8EB11", "Texas Instruments" }, { "E8EB1B", "Microchip Technology Inc." }, { "E8EB34", "Cisco Systems, Inc" }, + { "E8EBD3", "Mellanox Technologies, Inc." }, { "E8ECA3", "Dongguan Liesheng Electronic Co.Ltd" }, { "E8ED05", "ARRIS Group, Inc." }, { "E8EDD6", "Fortinet, Inc." }, @@ -29499,6 +30045,7 @@ { "E8F226", "MILLSON CUSTOM SOLUTIONS INC." }, { "E8F2E2", "LG Innotek" }, { "E8F2E3", "Starcor Beijing Co.,Limited" }, + { "E8F375", "Nokia" }, { "E8F408", "Intel Corporate" }, { "E8F654", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "E8F724", "Hewlett Packard Enterprise" }, @@ -29506,6 +30053,7 @@ { "E8F9D4", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "E8FA23", "Huawei Device Co., Ltd." }, { "E8FAF7", "Guangdong Uniteddata Holding Group Co., Ltd." }, + { "E8FB1C", "AzureWave Technology Inc." }, { "E8FBE9", "Apple, Inc." }, { "E8FC60", "ELCOM Innovations Private Limited" }, { "E8FCAF", "NETGEAR" }, @@ -29513,6 +30061,7 @@ { "E8FD72", "SHANGHAI LINGUO TECHNOLOGY CO., LTD." }, { "E8FD90", "Turbostor" }, { "E8FDE8", "CeLa Link Corporation" }, + { "E8FDF8", "Shanghai High-Flying Electronics Technology Co., Ltd" }, { "EC0133", "TRINUS SYSTEMS INC." }, { "EC01D5", "Cisco Systems, Inc" }, { "EC01E2", "FOXCONN INTERCONNECT TECHNOLOGY" }, @@ -29541,6 +30090,7 @@ { "EC1D7F", "zte corporation" }, { "EC1D8B", "Cisco Systems, Inc" }, { "EC1F72", "SAMSUNG ELECTRO-MECHANICS(THAILAND)" }, + { "EC2125", "Toshiba Corp." }, { "EC219F", "VidaBox LLC" }, { "EC21E5", "Toshiba" }, { "EC2257", "JiangSu NanJing University Electronic Information Technology Co.,Ltd" }, @@ -29561,6 +30111,7 @@ { "EC2E4E", "HITACHI-LG DATA STORAGE INC" }, { "EC2E98", "AzureWave Technology Inc." }, { "EC3091", "Cisco Systems, Inc" }, + { "EC30B3", "Xiaomi Communications Co Ltd" }, { "EC316D", "Hansgrohe" }, { "EC354D", "Wingtech Mobile Communications Co.,Ltd" }, { "EC3586", "Apple, Inc." }, @@ -29580,6 +30131,7 @@ { "EC4118", "XIAOMI Electronics,CO.,LTD" }, { "EC4269", "HMD Global Oy" }, { "EC42B4", "ADC Corporation" }, + { "EC42CC", "Apple, Inc." }, { "EC42F0", "ADL Embedded Solutions, Inc." }, { "EC438B", "YAPTV" }, { "EC43E6", "AWCER Ltd." }, @@ -29597,6 +30149,7 @@ { "EC51BC", "GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD" }, { "EC52DC", "WORLD MEDIA AND TECHNOLOGY Corp." }, { "EC542E", "Shanghai XiMei Electronic Technology Co. Ltd" }, + { "EC551C", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "EC55F9", "Hon Hai Precision Ind. Co.,Ltd." }, { "EC5623", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "EC570D", "AFE Inc." }, @@ -29606,8 +30159,11 @@ { "EC5B73", "Advanced & Wise Technology Corp." }, { "EC5C68", "CHONGQING FUGUI ELECTRONICS CO.,LTD." }, { "EC5C69", "MITSUBISHI HEAVY INDUSTRIES MECHATRONICS SYSTEMS,LTD." }, + { "EC5C84", "Murata Manufacturing Co., Ltd." }, { "EC5F23", "Qinghai Kimascend Electronics Technology Co. Ltd." }, + { "EC6073", "TP-LINK TECHNOLOGIES CO.,LTD." }, { "EC60E0", "AVI-ON LABS" }, + { "EC6260", "Espressif Inc." }, { "EC6264", "Global411 Internet Services, LLC" }, { "EC63D7", "Intel Corporate" }, { "EC63E5", "ePBoard Design LLC" }, @@ -29623,13 +30179,14 @@ { "EC6CB5", "zte corporation" }, { "EC6F0B", "FADU, Inc." }, { "EC7097", "ARRIS Group, Inc." }, - { "EC71DB", "Shenzhen Baichuan Digital Technology Co., Ltd." }, + { "EC71DB", "Reolink Innovation Limited" }, { "EC74BA", "Hirschmann Automation and Control GmbH" }, { "EC753E", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "EC75ED", "Citrix Systems, Inc." }, { "EC7949", "FUJITSU LIMITED" }, { "EC79F2", "Startel" }, { "EC7C2C", "HUAWEI TECHNOLOGIES CO.,LTD" }, + { "EC7C5C", "Juniper Networks" }, { "EC7C74", "Justone Technologies Co., Ltd." }, { "EC7CB6", "Samsung Electronics Co.,Ltd" }, { "EC7D11", "vivo Mobile Communication Co., Ltd." }, @@ -29670,6 +30227,7 @@ { "EC986C", "Lufft Mess- und Regeltechnik GmbH" }, { "EC98C1", "Beijing Risbo Network Technology Co.,Ltd" }, { "EC9A74", "Hewlett Packard" }, + { "EC9B2D", "China Mobile Group Device Co.,Ltd." }, { "EC9B5B", "Nokia Corporation" }, { "EC9B8B", "Hewlett Packard Enterprise" }, { "EC9BF3", "SAMSUNG ELECTRO-MECHANICS(THAILAND)" }, @@ -29738,6 +30296,7 @@ { "ECE512", "tado GmbH" }, { "ECE555", "Hirschmann Automation" }, { "ECE744", "Omntec mfg. inc" }, + { "ECE7A7", "Intel Corporate" }, { "ECE90B", "SISTEMA SOLUCOES ELETRONICAS LTDA - EASYTECH" }, { "ECE915", "STI Ltd" }, { "ECE9F8", "Guang Zhou TRI-SUN Electronics Technology Co., Ltd" }, @@ -29848,6 +30407,7 @@ { "F04BF2", "JTECH Communications, Inc." }, { "F04CD5", "Maxlinear, Inc" }, { "F04DA2", "Dell Inc." }, + { "F04DD4", "Sagemcom Broadband SAS" }, { "F04F7C", "Amazon Technologies Inc." }, { "F05136", "TCT mobile ltd" }, { "F051EA", "Fitbit, Inc." }, @@ -29878,6 +30438,7 @@ { "F06853", "Integrated Corporation" }, { "F06865", "Taicang T&W Electronics" }, { "F06BCA", "Samsung Electronics Co.,Ltd" }, + { "F06C5D", "Xiaomi Communications Co Ltd" }, { "F06C73", "Nokia" }, { "F06D78", "GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD" }, { "F06E0B", "Microsoft Corporation" }, @@ -29940,8 +30501,10 @@ { "F0A225", "Amazon Technologies Inc." }, { "F0A35A", "Apple, Inc." }, { "F0A3B2", "Hui Zhou Gaoshengda Technology Co.,LTD" }, + { "F0A654", "CLOUD NETWORK TECHNOLOGY SINGAPORE PTE. LTD." }, { "F0A764", "GST Co., Ltd." }, { "F0A7B2", "FUTABA CORPORATION" }, + { "F0A951", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "F0A968", "Antailiye Technology Co.,Ltd" }, { "F0AA0B", "Arra Networks/ Spectramesh" }, { "F0AB54", "MITSUMI ELECTRIC CO.,LTD." }, @@ -29960,6 +30523,7 @@ { "F0B107", "Ericsson AB" }, { "F0B11D", "Nokia" }, { "F0B13F", "Huawei Device Co., Ltd." }, + { "F0B2B9", "Intel Corporate" }, { "F0B2E5", "Cisco Systems, Inc" }, { "F0B31E", "Universal Electronics, Inc." }, { "F0B3EC", "Apple, Inc." }, @@ -29975,6 +30539,7 @@ { "F0BCC9", "PFU LIMITED" }, { "F0BD2E", "H+S Polatis Ltd" }, { "F0BDF1", "Sipod Inc." }, + { "F0BE25", "Dongguan Cannice Precision Manufacturing Co., Ltd." }, { "F0BF97", "Sony Corporation" }, { "F0C1F1", "Apple, Inc." }, { "F0C24C", "Zhejiang FeiYue Digital Technology Co., Ltd" }, @@ -29986,6 +30551,7 @@ { "F0C814", "SHENZHEN BILIAN ELECTRONIC CO.,LTD" }, { "F0C850", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "F0C88C", "LeddarTech Inc." }, + { "F0C8B5", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "F0C9D1", "GD Midea Air-Conditioning Equipment Co.,Ltd." }, { "F0CBA1", "Apple, Inc." }, { "F0CD31", "Samsung Electronics Co.,Ltd" }, @@ -29996,6 +30562,7 @@ { "F0D2F1", "Amazon Technologies Inc." }, { "F0D3A7", "CobaltRay Co., Ltd" }, { "F0D3E7", "Sensometrix SA" }, + { "F0D415", "Intel Corporate" }, { "F0D4E2", "Dell Inc." }, { "F0D4F6", "Lars Thrane A/S" }, { "F0D4F7", "varram system" }, @@ -30073,6 +30640,7 @@ { "F40F1B", "Cisco Systems, Inc" }, { "F40F24", "Apple, Inc." }, { "F40F9B", "WAVELINK" }, + { "F412FA", "Espressif Inc." }, { "F41399", "Aerospace new generation communications Co.,Ltd" }, { "F41535", "SPON Communication Technology Co.,Ltd" }, { "F41563", "F5 Networks, Inc." }, @@ -30088,6 +30656,7 @@ { "F41F88", "zte corporation" }, { "F41FC2", "Cisco Systems, Inc" }, { "F42012", "Cuciniale GmbH" }, + { "F421AE", "Shanghai Xiaodu Technology Limited" }, { "F4239C", "SERNET (SUZHOU) TECHNOLOGIES CORPORATION" }, { "F42679", "Intel Corporate" }, { "F42833", "MMPC Inc." }, @@ -30117,6 +30686,7 @@ { "F4419E", "Huawei Device Co., Ltd." }, { "F44227", "S & S Research Inc." }, { "F4428F", "Samsung Electronics Co.,Ltd" }, + { "F4442C", "Shenzhen SuperElectron Technology Co.,Ltd." }, { "F44450", "BND Co., Ltd." }, { "F44588", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "F445ED", "Portable Innovation Technology Ltd." }, @@ -30169,6 +30739,7 @@ { "F46B8C", "Hon Hai Precision Ind. Co., Ltd." }, { "F46BEF", "Sagemcom Broadband SAS" }, { "F46D04", "ASUSTek COMPUTER INC." }, + { "F46D2F", "TP-LINK TECHNOLOGIES CO.,LTD." }, { "F46DE2", "zte corporation" }, { "F46E24", "NEC Personal Computers, Ltd." }, { "F46E95", "Extreme Networks, Inc." }, @@ -30193,6 +30764,7 @@ { "F483CD", "TP-LINK TECHNOLOGIES CO.,LTD." }, { "F483E1", "Shanghai Clouder Semiconductor Co.,Ltd" }, { "F4844C", "Texas Instruments" }, + { "F4848D", "TP-LINK TECHNOLOGIES CO.,LTD." }, { "F485C6", "FDT Technologies" }, { "F48771", "Infoblox" }, { "F487C5", "Huawei Device Co., Ltd." }, @@ -30247,6 +30819,7 @@ { "F4B7B3", "vivo Mobile Communication Co., Ltd." }, { "F4B7E2", "Hon Hai Precision Ind. Co.,Ltd." }, { "F4B85E", "Texas Instruments" }, + { "F4B898", "Texas Instruments" }, { "F4B8A7", "zte corporation" }, { "F4BC97", "Shenzhen Crave Communication Co., LTD" }, { "F4BCDA", "Shenzhen Jingxun Software Telecommunication Technology Co.,Ltd" }, @@ -30266,11 +30839,13 @@ { "F4C795", "WEY Technology AG" }, { "F4C7AA", "Marvell Semiconductors" }, { "F4C7C8", "Kelvin Inc." }, + { "F4C88A", "Intel Corporate" }, { "F4CA24", "FreeBit Co., Ltd." }, { "F4CAE5", "FREEBOX SAS" }, { "F4CB52", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "F4CC55", "Juniper Networks" }, { "F4CD90", "Vispiron Rotec GmbH" }, + { "F4CE23", "Intel Corporate" }, { "F4CE36", "Nordic Semiconductor ASA" }, { "F4CE46", "Hewlett Packard" }, { "F4CE48", "Extreme Networks, Inc." }, @@ -30296,7 +30871,8 @@ { "F4DEAF", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "F4E11E", "Texas Instruments" }, { "F4E142", "Delta Elektronika BV" }, - { "F4E204", "Traqueur" }, + { "F4E204", "COYOTE SYSTEM" }, + { "F4E2C6", "Ubiquiti Networks Inc." }, { "F4E3FB", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "F4E451", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "F4E4AD", "zte corporation" }, @@ -30328,6 +30904,7 @@ { "F4F5E8", "Google, Inc." }, { "F4F646", "Dediprog Technology Co. Ltd." }, { "F4F647", "zte corporation" }, + { "F4F70C", "Avang - neterbit" }, { "F4F951", "Apple, Inc." }, { "F4FBB8", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "F4FC32", "Texas Instruments" }, @@ -30385,6 +30962,7 @@ { "F8272E", "Mercku" }, { "F82793", "Apple, Inc." }, { "F82819", "Liteon Technology Corporation" }, + { "F828C9", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "F829C0", "Availink, Inc." }, { "F82BC8", "Jiangsu Switter Co., Ltd" }, { "F82C18", "2Wire Inc" }, @@ -30434,6 +31012,7 @@ { "F84D89", "Apple, Inc." }, { "F84DFC", "Hangzhou Hikvision Digital Technology Co.,Ltd." }, { "F84E17", "Sony Corporation" }, + { "F84E58", "Samsung Electronics Co.,Ltd" }, { "F84E73", "Apple, Inc." }, { "F84F57", "Cisco Systems, Inc" }, { "F84FAD", "Hui Zhou Gaoshengda Technology Co.,LTD" }, @@ -30525,6 +31104,7 @@ { "F895C7", "LG Electronics (Mobile Communications)" }, { "F895EA", "Apple, Inc." }, { "F89753", "Huawei Device Co., Ltd." }, + { "F897A9", "Ericsson AB" }, { "F897CF", "DAESHIN-INFORMATION TECHNOLOGY CO., LTD." }, { "F8983A", "Leeman International (HongKong) Limited" }, { "F898B9", "HUAWEI TECHNOLOGIES CO.,LTD" }, @@ -30548,15 +31128,18 @@ { "F8A5C5", "Cisco Systems, Inc" }, { "F8A73A", "Cisco Systems, Inc" }, { "F8A763", "Zhejiang Tmall Technology Co., Ltd." }, + { "F8A91F", "ZVISION Technologies Co., Ltd" }, { "F8A963", "COMPAL INFORMATION (KUNSHAN) CO., LTD. " }, { "F8A9D0", "LG Electronics (Mobile Communications)" }, { "F8A9DE", "PUISSANCE PLUS" }, { "F8AA3F", "DWnet Technologies(Suzhou) Corporation" }, { "F8AA8A", "Axview Technology (Shenzhen) Co.,Ltd" }, { "F8AB05", "Sagemcom Broadband SAS" }, + { "F8AB82", "Xiaomi Communications Co Ltd" }, { "F8ABE5", "shenzhen worldelite electronics co., LTD" }, { "F8AC65", "Intel Corporate" }, { "F8AC6D", "Deltenna Ltd" }, + { "F8AD24", "Realme Chongqing Mobile Telecommunications Corp.,Ltd." }, { "F8ADCB", "HMD Global Oy" }, { "F8AE27", "John Deere Electronic Solutions" }, { "F8AF05", "Huawei Device Co., Ltd." }, @@ -30581,6 +31164,7 @@ { "F8BF09", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "F8C001", "Juniper Networks" }, { "F8C091", "Highgates Technology" }, + { "F8C116", "Juniper Networks" }, { "F8C120", "Xi'an Link-Science Technology Co.,Ltd" }, { "F8C249", "Private" }, { "F8C288", "Cisco Systems, Inc" }, @@ -30623,6 +31207,7 @@ { "F8E44E", "MCOT INC." }, { "F8E4E3", "Intel Corporate" }, { "F8E4FB", "Actiontec Electronics, Inc" }, + { "F8E57E", "Cisco Systems, Inc" }, { "F8E5CF", "CGI IT UK LIMITED" }, { "F8E61A", "Samsung Electronics Co.,Ltd" }, { "F8E71E", "Ruckus Wireless" }, @@ -30632,6 +31217,7 @@ { "F8E877", "Harman/Becker Automotive Systems GmbH" }, { "F8E903", "D-Link International" }, { "F8E94E", "Apple, Inc." }, + { "F8E94F", "Cisco Systems, Inc" }, { "F8E968", "Egker Kft." }, { "F8EA0A", "Dipl.-Math. Michael Rauch" }, { "F8EDA5", "ARRIS Group, Inc." }, @@ -30673,9 +31259,11 @@ { "FC0F4B", "Texas Instruments" }, { "FC0FE6", "Sony Interactive Entertainment Inc." }, { "FC0FE7", "Microchip Technology Inc." }, + { "FC101A", "Palo Alto Networks" }, { "FC10BD", "Control Sistematizado S.A." }, { "FC10C6", "Taicang T&W Electronics" }, { "FC1186", "Logic3 plc" }, + { "FC1193", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "FC122C", "HUAWEI TECHNOLOGIES CO.,LTD" }, { "FC1349", "Global Apps Corp." }, { "FC13F0", "Bouffalo Lab (Nanjing) Co., Ltd." }, @@ -30722,6 +31310,7 @@ { "FC3598", "Favite Inc." }, { "FC35E6", "Visteon corp" }, { "FC372B", "Sichuan Tianyi Comheart Telecom Co.,LTD" }, + { "FC38C4", "China Grand Communications Co.,Ltd." }, { "FC3964", "ITEL MOBILE LIMITED" }, { "FC3CE9", "Tsingtong Technologies Co, Ltd." }, { "FC3D93", "LONGCHEER TELECOMMUNICATION LIMITED" }, @@ -30800,6 +31389,7 @@ { "FC8329", "Trei technics" }, { "FC8399", "Avaya Inc" }, { "FC83C6", "N-Radio Technologies Co., Ltd." }, + { "FC8417", "Honor Device Co., Ltd." }, { "FC8596", "Axonne Inc." }, { "FC862A", "Huawei Device Co., Ltd." }, { "FC8743", "HUAWEI TECHNOLOGIES CO.,LTD" }, @@ -30830,6 +31420,7 @@ { "FC9DD8", "Beijing TongTongYiLian Science and Technology Ltd." }, { "FC9FAE", "Fidus Systems Inc" }, { "FC9FE1", "CONWIN.Tech. Ltd" }, + { "FCA05A", "Oray.com co., LTD." }, { "FCA13E", "Samsung Electronics Co.,Ltd" }, { "FCA183", "Amazon Technologies Inc." }, { "FCA22A", "PT. Callysta Multi Engineering" }, @@ -30865,6 +31456,7 @@ { "FCB69D", "Zhejiang Dahua Technology Co., Ltd." }, { "FCB6D8", "Apple, Inc." }, { "FCB7F0", "Idaho National Laboratory" }, + { "FCB97E", "GE Appliances" }, { "FCBBA1", "Shenzhen Minicreate Technology Co.,Ltd" }, { "FCBC0E", "Zhejiang Cainiao Supply Chain Management Co., Ltd" }, { "FCBC9C", "Vimar Spa" }, @@ -30933,4 +31525,4 @@ { NULL, NULL } }; -// Total 30919 items. +// Total 31511 items. diff -Nru netdiscover-0.8.1/update-oui-database.sh netdiscover-0.9/update-oui-database.sh --- netdiscover-0.8.1/update-oui-database.sh 2021-11-02 02:18:13.000000000 +0000 +++ netdiscover-0.9/update-oui-database.sh 2022-02-20 01:26:41.000000000 +0000 @@ -1,9 +1,9 @@ #!/bin/bash -# update-oui-database-ng.sh +# update-oui-database.sh # This script creates the src/oui.h file needed by netdiscover. # -# Copyright 2016-2020 Joao Eriberto Mota Filho +# Copyright 2016-2022 Joao Eriberto Mota Filho # This file is under GPL-2+ license. # # netdiscover was written by Jaime Penalba Estebanez @@ -25,11 +25,21 @@ # along with this program; if not, write to the Free Software # Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA. -VERSION=0.2 +VERSION=0.4 # CHANGELOG # -# v0.1, 2020-06-29, Eriberto +# v0.4, 2022-02-17, Eriberto +# +# * Add --insecure option to download from +# http://standards-oui.ieee.org/oui/oui.txt. (Fix #15, again) +# +# v0.3, 2021-11-11, Eriberto +# +# * Change download site from http://standards-oui.ieee.org/oui/oui.txt to +# https://linuxnet.ca/ieee/oui.txt. (Fix #15) +# +# v0.2, 2020-06-29, Eriberto # # * Drop 'sed -z' to execute in macOS. # * Drop not needed PATH variable, also for macOS. @@ -48,34 +58,39 @@ NAME=oui.txt-$DATE OUIFILE=src/oui.h -# Minimum amount of MAC addresses for check. +# Minimum amount of MAC addresses for check. Is not needed to update this every +# time. The main goal is check if a generated file was corrupted. # To calculate, use "cat `oui_file` | grep "base 16" | wc -l" -# Last definition on 2016-04-13. -MINIMUM_MAC=21900 +# Last definition on 2021-11-11. +MINIMUM_MAC=30500 -# The original URL[1] redirects to this URL[2]. -# [1] http://standards.ieee.org/develop/regauth/oui/oui.txt -# [2] http://standards-oui.ieee.org/oui/oui.txt -URL=http://standards-oui.ieee.org/oui/oui.txt +# URL to download +URL=https://linuxnet.ca/ieee/oui.txt.gz +# Insecure URL +IURL=http://standards-oui.ieee.org/oui/oui.txt #################### # Help and version # #################### -if [ "$1" = "--help" ] +if [ "$1" = "--help" ] || [ "$1" = "-h" ] then - printf "\nupdate-oui-database-ng.sh\n\n" - printf "Usage: ./update-oui-database-ng.sh [OPTIONS]\n\n" - printf " --help Show this help.\n" - printf " --no-download Do not download the oui.txt to use an existent version.\n" - printf " --version Show version.\n" + printf "\nupdate-oui-database.sh $VERSION\n\n" + printf "Usage: ./update-oui-database.sh [OPTIONS]\n\n" + printf " --no-download Do not download the oui.txt. Use an already downloaded version.\n" + printf " --insecure Use an insecure address, started with http, instead of https.\n" + printf " --help, -h Show this help.\n" + printf " --version, -v Show version.\n\n" + printf "If running without options, the program will download the oui.txt file from\ndefault place.\n\n" + printf "Default place: $URL\n" + printf "Insecure place: $IURL\n" exit 0 fi -if [ "$1" = "--version" ] +if [ "$1" = "--version" ] || [ "$1" = "-v" ] then - printf "\nupdate-oui-database-ng.sh\n\n" + printf "\nupdate-oui-database.sh\n\n" printf "Version $VERSION\n\n" exit 0 fi @@ -85,34 +100,53 @@ # Check for dos2unix # ###################### -dos2unix -V > /dev/null 2> /dev/null || { printf "\nYou need dos2unix command to use this script.\n\n"; exit 1; } +# Not needed for linuxnet.ca +if [ "$1" = "--insecure" ] +then + dos2unix -V > /dev/null 2> /dev/null || { printf "\nYou need dos2unix command to use this script.\n\n"; exit 1; } + + # Redefining $URL to use insecure + URL="$IURL" +fi + +################## +# Check for gzip # +################## +gzip -V > /dev/null 2> /dev/null || { printf "\nYou need gzip command to use this script.\n\n"; exit 1; } #################### # OUI.txt download # #################### +# Check if .gz is present + +URLEND=${URL: -3} +GZ="" + +if [ "$URLEND" = ".gz" ]; then GZ=".gz"; fi + # Search for downloaders DOWN=0 if [ "$1" = "--no-download" ]; then DOWN=no; fi -if [ "$DOWN" = "0" ]; then axel -V > /dev/null 2> /dev/null && DOWN="axel -ao $NAME"; fi -if [ "$DOWN" = "0" ]; then curl -V > /dev/null 2> /dev/null && DOWN="curl -Lo $NAME"; fi -if [ "$DOWN" = "0" ]; then wget -V > /dev/null 2> /dev/null && DOWN="wget -O $NAME"; fi +if [ "$DOWN" = "0" ]; then axel -V > /dev/null 2> /dev/null && DOWN="axel -ao ${NAME}${GZ}"; fi +if [ "$DOWN" = "0" ]; then curl -V > /dev/null 2> /dev/null && DOWN="curl -Lo ${NAME}${GZ}"; fi +if [ "$DOWN" = "0" ]; then wget -V > /dev/null 2> /dev/null && DOWN="wget -O ${NAME}${GZ}"; fi if [ "$DOWN" = "0" ]; then printf "\nYou need axel (faster!), wget or curl to use this script.\n\n" && exit 1; fi # Download the oui.txt -if [ -f "$NAME" ] && [ "$DOWN" != "no" ] +if ( [ -f "${NAME}.gz" ] || [ -f "$NAME" ] ) && [ "$DOWN" != "no" ] then - printf "\nThe file $NAME already exists. To run this script, remove $NAME or use --no-download option.\n\n" - exit 0 -elif [ ! -f "$NAME" ] && [ "$DOWN" = "no" ] + printf "\nThe file $NAME (with or without .gz) already exists. To run this script, remove it or use --no-download option.\n\n" + exit 1 +elif [ ! -f "${NAME}.gz" ] && [ ! -f "$NAME" ] && [ "$DOWN" = "no" ] then - printf "\nThe file $NAME is missing. To download it, does not use --no-download option.\n\n" - exit 0 + printf "\nThe file $NAME (with or without .gz) is missing. To download it don't use --no-download option.\n\n" + exit 1 elif [ "$DOWN" != "no" ] then printf "\n\nDownloading oui.txt from $URL\n" @@ -120,17 +154,29 @@ $DOWN $URL fi -# Final check and conversion to Unix +# Unzip if needed + +if [ -f "${NAME}.gz" ] +then + echo "Found ${NAME}.gz. Unpacking..." + gunzip "${NAME}.gz" +fi + +# Final check and conversion to Unix (if needed) TOTAL_MAC=$(cat $NAME | grep "base 16" | wc -l) if [ "$TOTAL_MAC" -lt "$MINIMUM_MAC" ] then - printf "\nThe file $NAME seems to be corrupted. There are $TOTAL_MAC MAC addresses. However, over the $MINIMUM_MAC were expected.\n\n" - exit 0 + printf "\nThe file $NAME seems to be corrupted. There are $TOTAL_MAC MAC addresses. However, over the $MINIMUM_MAC addresses were expected.\n\n" + exit 1 fi -dos2unix -q $NAME +# Not needed for linuxnet.ca +if [ "$1" = "--insecure" ] +then + dos2unix -q $NAME +fi ###################### @@ -144,7 +190,7 @@ cat << EOT > $OUIFILE /* * Organizationally Unique Identifier list downloaded on $DATE2 - * Automatically generated from http://standards.ieee.org/develop/regauth/oui/oui.txt + * Automatically generated from $URL * For Netdiscover by Jaime Penalba * */