diff -Nru wireshark-2.6.8/AUTHORS wireshark-2.6.10/AUTHORS --- wireshark-2.6.8/AUTHORS 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/AUTHORS 2019-07-17 17:38:48.000000000 +0000 @@ -4015,6 +4015,7 @@ Artur Nowosielski Ashish Shukla Aurelien Aptel +Aymeric Moizard Babak Farrokhi Bartolo Otrit Baruch Siach @@ -4128,6 +4129,7 @@ Eric Anderson Eric Wang Eric Wetzel +Eric Wild Erik de Jong Erika Szelleova Ethan Young @@ -4228,6 +4230,7 @@ John Viklund Jon DeVree Jonas Falkevik +Jonas Jonsson Jonathan Brucker Jonathan Muñoz Jordan Keister @@ -4279,6 +4282,7 @@ Magnus Henoch Maka0 Makoto Shimamura +Maksim Salau Malcolm Walters Mališa Vučinić Marc Bevand diff -Nru wireshark-2.6.8/caputils/capture-wpcap.c wireshark-2.6.10/caputils/capture-wpcap.c --- wireshark-2.6.8/caputils/capture-wpcap.c 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/caputils/capture-wpcap.c 2019-07-17 17:38:48.000000000 +0000 @@ -503,20 +503,20 @@ int pcap_set_timeout(pcap_t *a, int b) { - g_assert(has_wpcap && pcap_set_timeout != NULL); + g_assert(has_wpcap && p_pcap_set_timeout != NULL); return p_pcap_set_timeout(a, b); } int pcap_set_buffer_size(pcap_t *a, int b) { - g_assert(has_wpcap && pcap_set_timeout != NULL); + g_assert(has_wpcap && p_pcap_set_buffer_size != NULL); return p_pcap_set_buffer_size(a, b); } int pcap_activate(pcap_t *a) { - g_assert(has_wpcap && pcap_activate != NULL); + g_assert(has_wpcap && p_pcap_activate != NULL); return p_pcap_activate(a); } @@ -527,8 +527,8 @@ static char ebuf[15 + 10 + 1]; g_assert(has_wpcap); - if (pcap_statustostr != NULL) { - return pcap_statustostr(a); + if (p_pcap_statustostr != NULL) { + return p_pcap_statustostr(a); } /* XXX copy routine from pcap.c ??? */ diff -Nru wireshark-2.6.8/ChangeLog wireshark-2.6.10/ChangeLog --- wireshark-2.6.8/ChangeLog 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/ChangeLog 2019-07-17 17:38:48.000000000 +0000 @@ -1,779 +1,805 @@ -commit a6b8c45b91 +commit 8fc0148955 Author: Gerald Combs -Date: Fri Apr 5 16:01:14 2019 -0700 +Date: Tue Jul 16 12:18:22 2019 -0700 - Prep for 2.6.8. + Prep for 2.6.10. - Change-Id: Id51ceb51ccc210b99403c8c5d77287defaca79b6 + Change-Id: I2e127978058e848d3011c3fa399702c99f9df91f + Reviewed-on: https://code.wireshark.org/review/33968 + Reviewed-by: Gerald Combs -commit a490b2ed6b -Author: Guy Harris -Date: Sun Apr 7 19:56:22 2019 -0700 +commit 9424c89636 +Author: Stig Bjørlykke +Date: Sun Jul 14 21:33:52 2019 +0200 - If you use data_file_url(), you must first call init_progfile_dir(). + Qt: Check for NULL pointer in profile->reference - And if you call init_progfile_dir(), you must call - init_process_policies() before that. + Check for NULL pointer before using profile->reference in strcmp() + because this will give a crash. Doing a copy profile from a new profile + will set the reference to NULL in get_profile_parent(). - And even if you *don't* use data_file_url(), you might use it in the - future, or you might use other calls to get data file paths, so make - *all* the extcap programs make those calls. + Use an unambiguously profile reference value NULL as profile->reference + when creating a new profile to align with when copy from a new profile. - (Yes, this is important on macOS, for example; it may also be important - on Windows. On other UN*Xes we may just compile in the data file path, - but that's not true on *all* our platforms.) + Change-Id: Id61d5138ac8723e7c7ebad4d2252cf659c7569d4 + Reviewed-on: https://code.wireshark.org/review/33937 + Petri-Dish: Stig Bjørlykke + Tested-by: Petri Dish Buildbot + Reviewed-by: Roland Knall + Reviewed-by: Stig Bjørlykke + (cherry picked from commit 5ad368fd1888963a1714d1ad36ab09219feaa926) + Reviewed-on: https://code.wireshark.org/review/33953 + +commit 8088747f11 +Author: Guy Harris +Date: Mon Jul 15 01:22:33 2019 -0700 + + Clean up indentation. - Change-Id: I99265ed69ec24096884ec067feddd7d7f3855436 - Reviewed-on: https://code.wireshark.org/review/32775 + Change-Id: I072ae41e48583ed52679cc58fb3b65e7654bf3ab + Reviewed-on: https://code.wireshark.org/review/33947 + Petri-Dish: Guy Harris + Tested-by: Petri Dish Buildbot Reviewed-by: Guy Harris - (backported from commit bbc8cbfb9c0f4b43834af43e518de085cc39fd6b) - Reviewed-on: https://code.wireshark.org/review/32777 + (cherry picked from commit 151159ad90f6561974dd4639f2a7df4a8b99cb0d) + Reviewed-on: https://code.wireshark.org/review/33949 -commit 5f9f893e13 -Author: Gerald Combs -Date: Sun Apr 7 09:02:01 2019 +0000 +commit 5a6196025d +Author: Guy Harris +Date: Mon Jul 15 01:01:25 2019 -0700 - [Automatic update for 2019-04-07] + Fix whitespace. - Update manuf, services enterprise numbers, translations, and other items. - - Change-Id: Id77c90128321ae15a8ccd38f6d0514eb2912f36b - Reviewed-on: https://code.wireshark.org/review/32769 - Reviewed-by: Gerald Combs + Change-Id: Ic30151ee08d4561740f8a27ca5f57c695dd0e19b + Reviewed-on: https://code.wireshark.org/review/33943 + Reviewed-by: Guy Harris + (cherry picked from commit 1d4d43c2d88e039986b2b966caf2118cba2caa17) + Reviewed-on: https://code.wireshark.org/review/33945 -commit b122da09f0 -Author: Gerald Combs -Date: Fri Apr 5 10:01:56 2019 -0700 +commit 152b16b5ee +Author: Peter Wu +Date: Mon Jul 8 11:21:56 2019 +0200 - Make call_dissector assertions non-fatal. + gitlab-ci: use opensuse/leap:42.3 image. - Replace g_assert in our call_dissector* routines with DISSECTOR_ASSERT. + The former official image has been deprecated in favor of the + opensuse/leap one. - Change-Id: I76104ba09e272ff34e3eaa958c7f711e27e4a3b5 - Reviewed-on: https://code.wireshark.org/review/32741 - Reviewed-by: Gerald Combs - Petri-Dish: Gerald Combs - Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - (cherry picked from commit 98bcda594ecbe3de891bf78cfb262986d1e2b8d6) - Reviewed-on: https://code.wireshark.org/review/32756 + Change-Id: If926b93bf32e6a72b3299abe0d5e34b0418d7b14 + Reviewed-on: https://code.wireshark.org/review/33878 + Reviewed-by: Dario Lombardo + Reviewed-by: Peter Wu -commit 8d1b8b74e7 +commit 6ea87c4faa Author: Gerald Combs -Date: Fri Apr 5 10:40:13 2019 -0700 +Date: Sun Jul 14 08:48:09 2019 +0000 - Release note updates. + [Automatic update for 2019-07-14] - Change-Id: I89f196126232999de89a27dd416f3d442ac77089 - Reviewed-on: https://code.wireshark.org/review/32752 + Update manuf, services enterprise numbers, translations, and other items. + + Change-Id: I4f8803ec89172b2154db12973b908fe9279ef482 + Reviewed-on: https://code.wireshark.org/review/33931 Reviewed-by: Gerald Combs -commit 85499cde33 -Author: Dario Lombardo -Date: Sun Mar 17 00:47:02 2019 +0100 +commit df01e4d5bc +Author: Peter Wu +Date: Sun Jul 7 13:18:06 2019 +0200 - dcerpc: ensure the length in the packet doesn't overcome the boundaries. + dumpcap: fix uninitialized memory read on dumpcap -d errors - The spoolss dissector creates a new source using the length from the packet - data. If it overcomes the ends of the packet we hit a crash. In this case - add an expert info and stop the dissection + Reproduce with: dumpcap -pdf bad - Bug: 15568 - Change-Id: Idfb0b54c1f41842170d3d03c80897a3b7edc9400 - Reviewed-on: https://code.wireshark.org/review/32449 - Petri-Dish: Anders Broman + Change-Id: I8c1f80c9d88262bc57651e886740083ea8e6ad52 + Fixes: 4d6cb744df ("Add a "-d" flag to dumpcap") + Reviewed-on: https://code.wireshark.org/review/33863 + Petri-Dish: Peter Wu Tested-by: Petri Dish Buildbot + Reviewed-by: Guy Harris Reviewed-by: Anders Broman - (cherry picked from commit 5aba3ed0cdebc1ec960261e3e9eda87c8408259f) - Reviewed-on: https://code.wireshark.org/review/32749 - Reviewed-by: Gerald Combs - -commit 03273f50aa -Author: Gerald Combs -Date: Fri Apr 5 10:31:55 2019 -0700 - - Prep for 2.6.8. - - Change-Id: I4931665cca862456ddd3712a188b6ceddcb66a4e - Reviewed-on: https://code.wireshark.org/review/32743 - Reviewed-by: Gerald Combs + (cherry picked from commit 1f527124444eca32623d1b7a5303afd7b46e322e) + Reviewed-on: https://code.wireshark.org/review/33868 + Reviewed-by: Peter Wu -commit a35c64380b +commit 56d6705192 Author: Gerald Combs -Date: Wed Apr 3 09:41:36 2019 -0700 +Date: Sun Jul 7 08:46:44 2019 +0000 - DOF: Fix alias binding dissection. + [Automatic update for 2019-07-07] - When adding generated IID and OID bytes to the tree, use a zero offset - and length like we do elsewhere in the dissector. + Update manuf, services enterprise numbers, translations, and other items. - Bug: 15617 - Change-Id: Id900f2aeeef7926706b417622d452ffa72949e8a - (cherry picked from commit ecf03bb37b3345e684890f7eee031cb17a247939) - Reviewed-on: https://code.wireshark.org/review/32723 + Change-Id: I26adeb9c1585db53a9734e8e0b04cbe1a55add79 + Reviewed-on: https://code.wireshark.org/review/33861 Reviewed-by: Gerald Combs - (cherry picked from commit 651cd91b16b01e3da698b04542da376d946bc54b) - Reviewed-on: https://code.wireshark.org/review/32724 -commit 2821c26be9 +commit 000cc11d8f Author: Peter Wu -Date: Mon Aug 6 16:25:05 2018 +0200 +Date: Wed Jul 3 12:11:20 2019 +0200 - NSIS: fix uninstaller for Qt 5.10 - - Since Qt 5.10, platform styles are no longer part of QtWidgets. Be sure - to delete the separate plugin (styles\qwindowsvistastyle.dll). See - https://bugreports.qt.io/browse/QTBUG-65177 + Qt: fix QIcon crash on exit on Ubuntu 16.04 with Qt 5.5.1 - Bug: 15469 - Change-Id: I20376f787339c9a2072ef8127b3ea5cc55be8b06 - Reviewed-on: https://code.wireshark.org/review/29003 - Reviewed-by: Peter Wu - Reviewed-by: Alexis La Goutte + The icon used by DisplayFilterCombo is not cleaned up when MainWindow is + destroyed, so Qt cleans it up on program exit. Due to another Qt bug + (https://bugreports.qt.io/browse/QTBUG-50829, fixed in Qt 5.8.0), the + QIconEngine plugin that backs the QIcon was unloaded before the cleanup + was complete. As a result, calling the QIcon destructor would result in + calling the unmapped QIconEngine destructor code, leading to a + segmentation fault. + + master-3.0 and later are not affected since a similar fix was added via + v2.9.0rc0-2728-gabfe9572bd. + + Bug: 15241 + Change-Id: Ie6bd8e645a2c754d6b57290e7084eaa324696253 + Fixes: v2.6.2rc0-170-g3a0da5fbb2 ("Qt: Create the main display filter combo sooner.") + Reviewed-on: https://code.wireshark.org/review/33828 + Petri-Dish: Peter Wu + Tested-by: Petri Dish Buildbot Reviewed-by: Anders Broman - (cherry picked from commit 299306ab19c9b45d7306bbc57c934ae4f5c33b2c) - Reviewed-on: https://code.wireshark.org/review/32717 - Reviewed-by: Gerald Combs -commit d368eed192 -Author: Dario Lombardo -Date: Wed Apr 3 09:10:38 2019 +0200 +commit 6ed140178d +Author: Guy Harris +Date: Mon Jul 1 12:27:12 2019 -0700 - ldss: add checks on file digest. + Pass the correct value to ascendlex_destroy(). - Bug: 15620 - Change-Id: I600c262f42414dd50c0cf4c1230acfb2a8042212 - Reviewed-on: https://code.wireshark.org/review/32520 - Petri-Dish: Dario Lombardo - Tested-by: Petri Dish Buildbot - Reviewed-by: Gerald Combs - (cherry picked from commit 6c3467945cd9bf1242a2dcd4a8fbff32b885391e) - Reviewed-on: https://code.wireshark.org/review/32696 + It takes a yyscan_t as an argument, not a pointer to a yyscan_t; a + yyscan_t is a pointer to the scanner state. (A pointer to it is passed + to the init routine so that it can be set to point to the allocated + state, not because it's a structure itself.) + + Change-Id: If80ca1caaa07d8a966df8d07f989b722869ac58b + Reviewed-on: https://code.wireshark.org/review/33814 + Reviewed-by: Guy Harris + (cherry picked from commit 58cc932d2f3d7dcb55685c32a02bb7e8fec81b82) + Reviewed-on: https://code.wireshark.org/review/33816 -commit 3319938940 -Author: Pascal Quantin -Date: Mon Apr 1 09:47:57 2019 +0200 +commit 20179f4bd8 +Author: Maksim Salau +Date: Thu Jun 27 21:19:33 2019 +0300 - HL7: do not call proto_reg_handoff_hl7() when changing a preference + wiretap: ascend: Destroy lexer state after parsing - None of the preference require this function to be called again and it - it not designed to be called several times (systematically adds the - dissector handle). + Lexer private structure is initialized but never destroyed or reused. - Change-Id: I0aca361902e65668c991e26025236c7ebb0fe946 - Reviewed-on: https://code.wireshark.org/review/32666 - Reviewed-by: Pascal Quantin - Petri-Dish: Pascal Quantin + Change-Id: I61d43b4cb14a2d3b3706267eb393e4562adb00f9 + Reviewed-on: https://code.wireshark.org/review/33809 + Petri-Dish: Guy Harris Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - (cherry picked from commit 2f09f6aba4c6bc31fc3330d3e25e54c6fdef8309) - Reviewed-on: https://code.wireshark.org/review/32670 + Reviewed-by: Guy Harris + (cherry picked from commit bd5ba2ba7a6aa3fdc12d48bf9f84c2fe5f784dbb) + Reviewed-on: https://code.wireshark.org/review/33812 -commit ee52f41893 -Author: Guy Harris -Date: Sun Mar 31 20:28:20 2019 -0700 +commit 85ed58bf2e +Author: Pascal Quantin +Date: Mon Jul 1 18:57:43 2019 +0200 - On Windows, don't do console stuff unless we're on a terminal. - - Clean up some code where that was already the case, to make it clearer - that it is the case. + MAC LTE: implement 3GPP 36.321 CR 1450 - Make that be the case in print_stream_text_alloc(). + The NB-IoT DPR MAC CE is not included in the L field of the CCCH MAC CE. - Change-Id: If6ef1ded9dad94ffaccb5d214f70c7e4d0844e8a - Reviewed-on: https://code.wireshark.org/review/32660 - Petri-Dish: Guy Harris + Change-Id: I497176dfc722f0080e544bbc73845cfce2064e2d + Reviewed-on: https://code.wireshark.org/review/33805 + Petri-Dish: Pascal Quantin Tested-by: Petri Dish Buildbot - Reviewed-by: Guy Harris - (cherry picked from commit 2dfb2067d86ee80e420da8c414bfa1edfc39cf1a) - Reviewed-on: https://code.wireshark.org/review/32662 + Reviewed-by: Pascal Quantin + (cherry picked from commit 3f7e6f5a7d8866d8f3f4a1ca18a7db360eab5216) + Reviewed-on: https://code.wireshark.org/review/33807 -commit a6074abb60 +commit 1c43f8bd2e Author: Guy Harris -Date: Sun Mar 31 18:17:57 2019 -0700 +Date: Mon Jul 1 00:12:40 2019 -0700 - Only put generic values into the print_stream_t structure. + Distinguish "Interface went down" from "Interface disappeared". - Put values used only by particular subclasses into the subclass data - structure. + Have separate errors for "the interface went down" on Linux and "the + interface no longer exists" on *BSD/Darwin/Windows. - Change-Id: Ibb995ebf18ba24449467e932084fbeef03ad1abf - Reviewed-on: https://code.wireshark.org/review/32653 - Petri-Dish: Guy Harris - Tested-by: Petri Dish Buildbot + Change-Id: I1951c647e88eb7ebeb20a72d9e03a2072168c8e5 + Reviewed-on: https://code.wireshark.org/review/33794 Reviewed-by: Guy Harris - (cherry picked from commit 8b0615de3b747f588387b64d2b7c05e7f6f51487) - Reviewed-on: https://code.wireshark.org/review/32658 + (cherry picked from commit 37ff9dacb9e27bdf7b6b296bebad11694c6ba167) + Reviewed-on: https://code.wireshark.org/review/33796 -commit 7b04e4a256 +commit c3eaf80b0e Author: Guy Harris -Date: Sun Mar 31 12:52:27 2019 -0700 +Date: Sun Jun 30 19:29:21 2019 -0700 - Don't draw the taps if we never got a capture file. + Libpcap may now say "The interface disappeared" if it did. - There's nothing to draw. + A recent change to libpcap means that the error message if an interface + disappears (e.g., removing a hot-pluggable device, or shutting down a + PPP connection that was dynamically set up) is "The interface + disappeared" rather than "The interface went down" - on FreeBSD, + DragonFly BSD, OpenBSD, and Darwin-based OSes, capturing continues with + no error if the interface is configured down, but either ENXIO or EIO + (depending on the OS) is delivered if the interface disappears. - Maybe we should also avoid it if we didn't get any packets. + Treat that error as another one to show the user without the "report + this to the Wireshark developers" note. - Change-Id: If76f7909f78e66b7302d0ab2caa284ca36c43bfb - Reviewed-on: https://code.wireshark.org/review/32649 + Change-Id: I477d87957ce30a52385f07f4b47a7824e3fca2c7 + Reviewed-on: https://code.wireshark.org/review/33790 Reviewed-by: Guy Harris - (cherry picked from commit 511867cdf4a56da9a261cd57e75873ae89a21d8e) - Reviewed-on: https://code.wireshark.org/review/32651 + (cherry picked from commit 8a4ce74ac9a3be8c752c1b405349d6083f76e657) + Reviewed-on: https://code.wireshark.org/review/33792 -commit 91134840dc +commit 10b0b3eb47 Author: Guy Harris -Date: Sun Mar 31 12:27:24 2019 -0700 +Date: Sun Jun 30 15:58:22 2019 -0700 - Fix -z hosts output if it's from a live capture. + Update a comment, and shuffle tests. + + Linux isn't the only platform where libpcap may return "The interface + went down". - Giving the pathname of a temporary file that will be deleted once TShark - exits isn't useful; just refer to "the temporary capture file". + Put the test for "The interface went down" first. - Change-Id: I7333ac3cef4e4ae1076a5b0e3c46a04e0328d505 - Reviewed-on: https://code.wireshark.org/review/32645 + Change-Id: I5241f0744bd12eb5e090b8e1717268bdf8392ea7 + Reviewed-on: https://code.wireshark.org/review/33785 Reviewed-by: Guy Harris - (cherry picked from commit 666d77db4540a2520608a2a410532c57b6efab85) - Reviewed-on: https://code.wireshark.org/review/32647 + (cherry picked from commit 03517b692b8b5cb934675da282d2452157b1aba3) + Reviewed-on: https://code.wireshark.org/review/33788 -commit 916b12f425 +commit bedeee579e Author: Gerald Combs -Date: Sun Mar 31 09:04:49 2019 +0000 +Date: Sun Jun 30 08:50:31 2019 +0000 - [Automatic update for 2019-03-31] + [Automatic update for 2019-06-30] Update manuf, services enterprise numbers, translations, and other items. - Change-Id: I4201bc3997bb3d232db653ae132401490d84a41f - Reviewed-on: https://code.wireshark.org/review/32643 + Change-Id: Ibbad0e075a58b4a6af43bc098029114c0a8f9dcd + Reviewed-on: https://code.wireshark.org/review/33778 Reviewed-by: Gerald Combs -commit b1ef45aa78 -Author: Uli Heilmeier -Date: Thu Mar 28 22:13:42 2019 +0100 +commit 0793039013 +Author: Guy Harris +Date: Wed Jun 26 13:08:51 2019 -0700 - NLM: Fix length of offset and length for lock request + With -T, change the packet's encapsulation type as well. - Offset and length are 8 bytes long with version 4 and not 4 bytes. + Bug: 15873 + Change-Id: I8d36b0fba42481b5e27e9ad9643d3603486c3645 + Reviewed-on: https://code.wireshark.org/review/33745 + Petri-Dish: Guy Harris + Tested-by: Petri Dish Buildbot + Reviewed-by: Guy Harris + (cherry picked from commit dc7b757c914761b5114954d1573aca0f6d03baae) + Reviewed-on: https://code.wireshark.org/review/33747 + +commit 7e90aed666 +Author: Dario Lombardo +Date: Mon Jun 24 23:36:15 2019 +0200 + + asn1: don't increment a buffer beyond its end. - Bug: 15608 - Change-Id: Ibfbff9fc8967aab26b504c351225885e185d00fd - Reviewed-on: https://code.wireshark.org/review/32607 + Bug: 15870 + Change-Id: I04cbb822f0e77c8e0ac8513e3a5c13116920ca6e + Reviewed-on: https://code.wireshark.org/review/33731 Petri-Dish: Anders Broman Tested-by: Petri Dish Buildbot Reviewed-by: Anders Broman - (cherry picked from commit 4eb884dca329d3780408a539050882dad3f8d8eb) - Reviewed-on: https://code.wireshark.org/review/32614 + (cherry picked from commit 45a3d0787f3c9f6f5fb5b53a8c29771b3f28e406) + Reviewed-on: https://code.wireshark.org/review/33736 + Petri-Dish: Dario Lombardo + Reviewed-by: Gerald Combs -commit a9c0287976 +commit eb1e1794ef Author: Gerald Combs -Date: Mon Mar 25 09:56:56 2019 -0700 +Date: Sun Jun 23 08:49:00 2019 +0000 - GSS-API: Make sure we call a valid dissector. - - Make our unknown dissector handle logic conistent with other parts of - the code. + [Automatic update for 2019-06-23] - Conflicts: - epan/dissectors/packet-gssapi.c + Update manuf, services enterprise numbers, translations, and other items. - Bug: 15613 - Change-Id: Id0daf9bf0be14b99ec592f4f561cc8935d5cb4a6 - Reviewed-on: https://code.wireshark.org/review/32576 + Change-Id: I8f736d1236f8836809592779a2d90a134132335f + Reviewed-on: https://code.wireshark.org/review/33716 Reviewed-by: Gerald Combs - Petri-Dish: Gerald Combs - Tested-by: Petri Dish Buildbot - Reviewed-by: Dario Lombardo - (cherry picked from commit 8cdc95842687feee32856afba8e7087396082158) - Reviewed-on: https://code.wireshark.org/review/32586 - (cherry picked from commit 31a27b70179286d8b64ceba6e0b8abcff368f92c) - Reviewed-on: https://code.wireshark.org/review/32587 - -commit 4c59603f1f -Author: Anders Broman -Date: Tue Mar 26 17:00:31 2019 +0100 - - iso14443: Initialize iso14443_trans->cmd. - - Bug: 15634 - Change-Id: Ibaeb063db74055e26805db21875b9085b45c3ebe - Reviewed-on: https://code.wireshark.org/review/32581 - Petri-Dish: Anders Broman - Tested-by: Petri Dish Buildbot - Reviewed-by: Jeff Morriss - (cherry picked from commit 4e688ec8dac91e0ae1887da189f301fcf12534d2) - Reviewed-on: https://code.wireshark.org/review/32584 - Petri-Dish: Jeff Morriss -commit 5b1d436bf5 +commit b873bddfa4 Author: Guy Harris -Date: Sun Mar 24 21:23:32 2019 +0000 +Date: Wed Jun 19 16:57:40 2019 -0700 - Revert "iseries: stop scanning a unicode string when the null terminator is hit." - - This reverts commit c599e490281b523df23010ae25307ff002068e17. + Fix error message for an unknown pcapng version number. - Reason for revert: This completely fails to recognize Unicode iSeries dumps. + We were using fields in the pcapng_t that weren't set yet to report the + version number in question; use the variables we were checking. - Change-Id: Ie31141879b1bc3608a5dfdcba6887bb6f0018a47 - Reviewed-on: https://code.wireshark.org/review/32568 + Change-Id: Ib03bafe62d8c7b1aa54b2ef22640e3b00722142a + Ping-Bug: 15862 + Reviewed-on: https://code.wireshark.org/review/33671 Reviewed-by: Guy Harris - (cherry picked from commit c1fd0194f42d04c771e38c680b1fde51760233b9) - Reviewed-on: https://code.wireshark.org/review/32570 + (cherry picked from commit d6472862c5a21b82986fd6f56730c49a886fe2f5) + Reviewed-on: https://code.wireshark.org/review/33673 -commit 665ba27982 +commit 5cf5bee8c9 Author: Dario Lombardo -Date: Sun Mar 24 16:01:22 2019 +0100 +Date: Wed Jun 19 14:15:34 2019 +0200 - iseries: stop scanning a unicode string when the null terminator is hit. + sshdump: fix bug in --remote-sudo. - Bug: 15614 - Change-Id: I1df4992dcd10e7d9a66fc88a0269b70fc065b079 - Reviewed-on: https://code.wireshark.org/review/32514 - Reviewed-by: Peter Wu - Petri-Dish: Peter Wu - Tested-by: Petri Dish Buildbot - Reviewed-by: Dario Lombardo - (cherry picked from commit c599e490281b523df23010ae25307ff002068e17) - Reviewed-on: https://code.wireshark.org/review/32563 + Fix documentation as well. + + Bug: 15845 + Change-Id: I1b4e50c21887afa6a60b76de6cc169a1d0b5067a + Reviewed-on: https://code.wireshark.org/review/33658 Petri-Dish: Dario Lombardo + Tested-by: Petri Dish Buildbot + Reviewed-by: Anders Broman + (cherry picked from commit ed34c3de14fbaed36ce3243668b28af411dfb085) + Reviewed-on: https://code.wireshark.org/review/33663 -commit 0ba00612ea -Author: Dario Lombardo -Date: Fri Mar 15 15:00:10 2019 +0100 +commit a74c875e13 +Author: Pascal Quantin +Date: Tue Jun 18 20:21:00 2019 +0200 - dof: don't use src/dst addresses if they don't exist. + GSM RLC/MAC: fix dissection of SI Message List IE - Bug: 15617 - Change-Id: I1177e704d33626d126b7e835e5a8db3162847fbf - Reviewed-on: https://code.wireshark.org/review/32442 - Petri-Dish: Peter Wu - Petri-Dish: Dario Lombardo + Change-Id: Ia3a4255ecd78e480135bbbbeccd9c0268c105400 + Reviewed-on: https://code.wireshark.org/review/33648 + Petri-Dish: Pascal Quantin Tested-by: Petri Dish Buildbot - Reviewed-by: Peter Wu - (cherry picked from commit 1ce2918fc885df36293992c27dce34e40d7260f1) - Reviewed-on: https://code.wireshark.org/review/32559 + Reviewed-by: Pascal Quantin + Reviewed-on: https://code.wireshark.org/review/33650 -commit 2bc0c86ab7 +commit 9860ad9427 Author: Gerald Combs -Date: Sun Mar 24 09:03:05 2019 +0000 +Date: Sun Jun 16 08:52:47 2019 +0000 - [Automatic update for 2019-03-24] + [Automatic update for 2019-06-16] Update manuf, services enterprise numbers, translations, and other items. - Change-Id: I8d0a759d0ba13242e931297ff38b46ce90698580 - Reviewed-on: https://code.wireshark.org/review/32554 + Change-Id: I1ec0e3558be17ee05dca3eb99679e4b1f547ddb9 + Reviewed-on: https://code.wireshark.org/review/33618 Reviewed-by: Gerald Combs -commit e856e75ecc -Author: Guy Harris -Date: Sat Mar 23 12:05:22 2019 -0700 - - Restore pinfo->match_uint after the topmost dissector returns. - - That's what dissector_try_uint_new() does, and some tests depend on it. - - Bug: 15630 - Change-Id: I57934a5e90f83ee6ea0eb539a91826c950530ad3 - Reviewed-on: https://code.wireshark.org/review/32542 - Petri-Dish: Guy Harris - Tested-by: Petri Dish Buildbot - Reviewed-by: Guy Harris - (cherry picked from commit 80d96e91d248af40b50969702a0e5aafb7132376) - Reviewed-on: https://code.wireshark.org/review/32544 - -commit a616bd2d68 -Author: Peter Wu -Date: Sat Mar 16 19:15:22 2019 +0000 +commit 714640a07d +Author: Pascal Quantin +Date: Wed Jun 12 22:46:57 2019 +0200 - TLS: fix potential buffer overflow with a malicious SSL 3.0 session + Qt: fix 'open protocol preferences' shortcut for protocol subtrees - If a TLS 1.2 cipher suite with SHA384 was in use for a SSL 3.0 session, - then the "dgst" buffer in ssl3_check_mac could be overwritten with 24 - bytes past the end of the buffer. To prevent this issue, restrict the - cipher suites that can be used with SSL 3.0. - - I did not verify this theory with an actual capture since it is hard to - do so. An attacker would have to (1) create a malicious, non-compliant - implementation that (2) creates a network trace, and (3) convince the - user to install the required decryption secrets. - - Bug: 15599 - Change-Id: I2204f10f46209f9473e7f2003bda8aaac634e2e2 - Reviewed-on: https://code.wireshark.org/review/32441 - Petri-Dish: Peter Wu + Bug: 15836 + Change-Id: If0a1b6fbb7a2cf7b73ef91c07a6f1b180fc030a5 + Reviewed-on: https://code.wireshark.org/review/33570 + Petri-Dish: Pascal Quantin Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - (cherry picked from commit f73a6b4f7692700bec7da297dd425c34c6f8d081) - Reviewed-on: https://code.wireshark.org/review/32536 - Reviewed-by: Peter Wu - -commit 65812b4fb8 -Author: Guy Harris -Date: Fri Mar 22 12:50:54 2019 -0700 - - Don't use dissector_try_uint_new() to call the subdissector. - - See bug 15630 for details. - - Bug: 15630 - Change-Id: Ib7c9defae77ef8901ff2c8ef91dc50761f6924f2 - Reviewed-on: https://code.wireshark.org/review/32527 - Reviewed-by: Guy Harris - (cherry picked from commit 2182d9d29421945f99fef15eed1ca080d9d3722f) - Reviewed-on: https://code.wireshark.org/review/32529 + Reviewed-by: Pascal Quantin + (cherry picked from commit fb0d1ee24edeed29baac1bdb053d1553580d431c) + Reviewed-on: https://code.wireshark.org/review/33577 -commit 679eb3f6b6 +commit 673f80b754 Author: Dario Lombardo -Date: Thu Mar 21 18:25:50 2019 +0100 +Date: Sat Jun 8 22:59:20 2019 +0200 - randpkt: restore produce_filename in random generation. + tshark/tfshark: fix error message. - Bug: 15627 - Change-Id: Iac267a679ca3f935f0e165880bb3127a8715b81c - Reviewed-on: https://code.wireshark.org/review/32503 - Petri-Dish: Dario Lombardo + Bug: 15825 + Change-Id: Iec8dff38dd89e3947f3fe7053e38101c3ad7b1b2 + Reviewed-on: https://code.wireshark.org/review/33523 + Petri-Dish: Guy Harris Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - (cherry picked from commit 64e02c943a07749af30ceeae7ffc6c88183316fe) - Reviewed-on: https://code.wireshark.org/review/32509 - Reviewed-by: Dario Lombardo + Reviewed-by: Michael Mann + (cherry picked from commit 5f105526af2a5023d9dab1f2a1fb912ea3922bf0) + Reviewed-on: https://code.wireshark.org/review/33532 + Petri-Dish: Michael Mann -commit 8adf0ca89e +commit 13fda79077 Author: Gerald Combs -Date: Sun Mar 17 09:06:54 2019 +0000 +Date: Sun Jun 9 08:52:58 2019 +0000 - [Automatic update for 2019-03-17] + [Automatic update for 2019-06-09] Update manuf, services enterprise numbers, translations, and other items. - Change-Id: I17c8c6a70823e2d62e2d337ef3f080f258eb5c94 - Reviewed-on: https://code.wireshark.org/review/32452 + Change-Id: Ie3f1cfe971e19dba8de6950d0874c0426d76849e + Reviewed-on: https://code.wireshark.org/review/33528 Reviewed-by: Gerald Combs -commit 3177c3a323 +commit 8e4ce399dc Author: Guy Harris -Date: Sat Mar 16 11:47:45 2019 -0700 +Date: Tue Jun 4 15:54:42 2019 -0700 - Remove incorrectly-inserted "return FALSE;". + Don't assume padding is present at the end of UNIX Info2. - That made PACKET_DESCRIBE() do nothing, causing warnings from the Clang - Static Humiliator. + Check whether the byte count includes the padding before skipping it; it + may not be present (at least not if this is at the end of the byte + parameters). - Change-Id: I6f433cd193b6398d89038e95c7bf5deb24aa186d - Reviewed-on: https://code.wireshark.org/review/32437 + Change-Id: I4385a4713cb6813a6e8519005288d6ef5a28f028 + Reviewed-on: https://code.wireshark.org/review/33493 Reviewed-by: Guy Harris - (cherry picked from commit 1660f7437198113c0c90cec22daa6abcd3af22cc) - Reviewed-on: https://code.wireshark.org/review/32439 + (cherry picked from commit 338ce1b67217e5e5f9ee81540748e34766fd85c2) + Reviewed-on: https://code.wireshark.org/review/33495 -commit c09fe6878e -Author: Uli Heilmeier -Date: Thu Mar 14 23:01:12 2019 +0100 +commit 3aca4dc4ea +Author: Guy Harris +Date: Tue Jun 4 15:14:30 2019 -0700 - TCP: Adding sequence number only once to the tree + Fix the dissection of Find First2 Query EA Info information. - When the TCP layer is encapsulated in an icmp error message we're - adding the sequence number early. - With this commit we don't add the sequence number a second time. + The file name doesn't appear to be padded, and may have a 1-byte null + terminator (yes, 1 byte, according to MS-CIFS) at the end, not included + in the file name length. - Bug: 15533 - Change-Id: Iaf983acc15a18fdb36d7baa14f8116e46418160a - Reviewed-on: https://code.wireshark.org/review/32413 - Petri-Dish: Anders Broman - Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - (cherry picked from commit 12ee180cd41af794320c96a312486d9cf9b21cd6) - Reviewed-on: https://code.wireshark.org/review/32424 + Change-Id: I8510434b3b5aec092290697c336924d6ff6be763 + Reviewed-on: https://code.wireshark.org/review/33486 + Reviewed-by: Guy Harris + (cherry picked from commit 782c4e496bc6d3610f504b06690e7848abd4453a) + Reviewed-on: https://code.wireshark.org/review/33491 -commit 85859b2f00 +commit 79f6042ce1 Author: Guy Harris -Date: Sat Mar 16 00:19:17 2019 -0700 +Date: Tue Jun 4 14:27:12 2019 -0700 - Fix up the checks in nspm_signature_version(). + Handle some weirdness with the primary domain field in NegProt replies. - Move the read out of nspm_signature_version(), to make it a bit clearer - what file I/O we do in the open process; have nspm_signature_version() - just look for a signature in a single page. + Sometimes there appears to be an extra byte before that field; try to + catch some of those cases. - In the loop in nspm_signature_version(), make sure we have enough of the - record header to look at the type and length fields in that header - before looking at them and, when we can look at them, make sure the - length of the record 1) fits in what remains of the page we're looking - at and 2) is big enough to be the length of a signature record. + Expand comments discussing various weirdness with that field, including + a note that clients might not pay any attention to it, so maybe we just + have buggy servers talking to clients that don't care about those + particular bugs. - Change-Id: I7d625859136e6f39c40b166067fc7efea806d9b0 - Reviewed-on: https://code.wireshark.org/review/32426 - Petri-Dish: Guy Harris - Tested-by: Petri Dish Buildbot + Change-Id: I4d35d2e2c475d4da37debedfed31b891e6f3cfa8 + Reviewed-on: https://code.wireshark.org/review/33481 Reviewed-by: Guy Harris - (cherry picked from commit c0839e2e2ae347483ad96e8b86ddfe8f2ab95bc0) - Reviewed-on: https://code.wireshark.org/review/32429 + (cherry picked from commit 021e994293449ac263b0b234660847e27363a660) + Reviewed-on: https://code.wireshark.org/review/33488 -commit fc8367a505 -Author: Dario Lombardo -Date: Tue Mar 5 17:25:24 2019 +0100 +commit 49d510ff3a +Author: Guy Harris +Date: Tue Jun 4 14:44:19 2019 -0700 - netscaler: add more sanity checks. + Fix the dissection of create temporary file responses. - Fix more crashes found in the provided bug report. + According to MS-CIFS: - Bug: 15497 - Change-Id: If84498fa879ad56c8677f8c1442a8dc0e5906003 - Reviewed-on: https://code.wireshark.org/review/32333 - Petri-Dish: Dario Lombardo - Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - (cherry picked from commit 134a513dd59315d67866f238459fdee6347f1055) - Reviewed-on: https://code.wireshark.org/review/32422 + 1) the file name is not one of those "buffer format followed by + a string" fields, it's just a string, so there's no buffer + format field; + + 2) it's always in ASCII, so ignore the "Unicode strings" flag. + + Note that, for the *request*, the *directory* name isn't claimed to + always be ASCII, so honor the "Unicode strings" flag there. + + Change-Id: I495b7be8257d941ccf4b45126a44d25cf0ab2c12 + Reviewed-on: https://code.wireshark.org/review/33482 + Reviewed-by: Guy Harris + (cherry picked from commit 6259b79d257fac11cda823b7bf0e4f291d68186b) + Reviewed-on: https://code.wireshark.org/review/33484 -commit 9aab09cd8b -Author: Dario Lombardo -Date: Thu Mar 14 18:30:54 2019 +0100 +commit 03b8132512 +Author: Guy Harris +Date: Tue Jun 4 13:02:39 2019 -0700 - wmem: fix a comment. + Add some comments indicating what protocol was selected. - Change-Id: Ie8e4eac95a4db64c376c38c2207667c38788dac5 - Reviewed-on: https://code.wireshark.org/review/32411 - Reviewed-by: Dario Lombardo - Petri-Dish: Dario Lombardo - Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - (cherry picked from commit 3b2204e1274c0075da9948573d5b65d60971a8a5) - Reviewed-on: https://code.wireshark.org/review/32417 + Note, for all of the different word count values, what protocol or + protocols it represents. + + (If we have the Negotiate request, and can thus determine which protocol + was selected based on the set of protocols the client was willing to + accept, should we verify that the server selected a protocol for which + the given word count value was used, and add an expert info if it + didn't?) + + Change-Id: I95ad4b1245bf2a04fdef4746815352967d8ac0a6 + Reviewed-on: https://code.wireshark.org/review/33475 + Reviewed-by: Guy Harris + (cherry picked from commit cdaa04cc30669cb0a9272b692cf5a152ef6612c4) + Reviewed-on: https://code.wireshark.org/review/33477 -commit 740bbee327 +commit 53f176b0bd Author: Guy Harris -Date: Thu Mar 14 03:51:07 2019 -0700 +Date: Tue Jun 4 12:46:44 2019 -0700 - Ask, in a comment, whether we should do an exact match on signatures. + Register the "missing word parameters" expert info. - Change-Id: I3c6e904a2e8cc843687b69f633fd0dfbf0ec7937 - Reviewed-on: https://code.wireshark.org/review/32407 + Change-Id: I6dbd8af61bf8ee4e55264116c1838d7bdf1b1a67 + Reviewed-on: https://code.wireshark.org/review/33468 Reviewed-by: Guy Harris - (cherry picked from commit 306ead40b60b7762eacff6bf5aa1c52ec41fb62c) - Reviewed-on: https://code.wireshark.org/review/32409 + (cherry picked from commit c591049194a39415ea3bc25935d48b72bd7a53fb) + Reviewed-on: https://code.wireshark.org/review/33472 -commit 89d91d7b9c +commit 8abffd9929 Author: Guy Harris -Date: Thu Mar 14 03:12:07 2019 -0700 +Date: Tue Jun 4 12:44:09 2019 -0700 - Fix the test for a NetScaler trace file. - - When testing the signature field against a given version's signature: - - we require that the signature field's size (size, not C - null-terminated string length) be at least the size of the - signature string (otherwise, it can't possibly match); + Don't assume an NT Create AndX request has all the word parameters. - we check to make sure that the first N bytes of the signature - field, where N is the size of the version's signature string - (not including any terminating '\0' in that string), match the - version's signature string. + It *should*, but a malicious or otherwise malformed packet might not + have them. One of them is the file name length; if it's missing, we + can't dissect the file name, as we don't know how long it is. - I.e., we require that the version's signature string is a prefix of the - signature string in the file. - - This does not require that the signature string in the file be - null-terminated. - - It also doesn't allow the file's signature string to be a substring of - the version's signature string, as that's *NOT* sufficient to identify - the file as a NetScaler trace file, especially if we forcibly - null-terminate the file's signature string and we trucate it to be - zero-length, as, in that case, it's *always* a prefix of the version's - signature string, and the file is incorrectly identified as a NetScaler - trace file. - - (While we're at it, we make the nspm_signature_isvXXX() routines return - true if it *is* and false if it *isn't*, rather than the reverse; having - a routine with a name containing "is", and not "isnt", return true if it - *isn't* is confusing.) - - Change-Id: I3694773a71b8b63d280e42f146698c82a0f0c332 - Ping-Bug: 15601 - Reviewed-on: https://code.wireshark.org/review/32403 + Change-Id: Ie259e2d8ec65f5d53d466382d89889902495d2c8 + Reviewed-on: https://code.wireshark.org/review/33467 Reviewed-by: Guy Harris - (cherry picked from commit f18bd4bd68e950a22baa9d7d4f1ed9236b410f68) - Reviewed-on: https://code.wireshark.org/review/32405 + (cherry picked from commit f0c13af7d3862f11b47cfcb12ccc80341122395d) + Reviewed-on: https://code.wireshark.org/review/33471 -commit 65e9fe466c -Author: Michael McTernan -Date: Sun Mar 10 18:25:01 2019 +0100 +commit c839f9edf4 +Author: Gerald Combs +Date: Mon Nov 19 10:20:44 2018 -0800 - GSM A RR: fix Frequency List Variable Bitmap IE dissection + rpm-setup.sh: We no longer use FOP or AsciiDoc. - Bug: 15549 - Change-Id: Iacd69b718cef2a26084fbb3e34c1e51f7424cf2b - Reviewed-on: https://code.wireshark.org/review/32377 - Petri-Dish: Pascal Quantin - Tested-by: Petri Dish Buildbot - Reviewed-by: Pascal Quantin - (cherry picked from commit e901d722e06a6568f0f8a88ae08290ecb0d63927) - Reviewed-on: https://code.wireshark.org/review/32379 + Change-Id: I3b6e200be149d12a42604528a695aae98d310b9c + Reviewed-on: https://code.wireshark.org/review/30719 + Reviewed-by: Gerald Combs + (cherry picked from commit 8788c990b540054c512650660bf6d0f4db3df749) + Reviewed-on: https://code.wireshark.org/review/33465 -commit 604a00c231 +commit 8e3062b009 Author: Gerald Combs -Date: Sun Mar 10 09:03:43 2019 +0000 +Date: Sun Jun 2 08:50:38 2019 +0000 - [Automatic update for 2019-03-10] + [Automatic update for 2019-06-02] Update manuf, services enterprise numbers, translations, and other items. - Change-Id: Idef0d2b7cd496ef2e558ec7afdf1f7f919163e49 - Reviewed-on: https://code.wireshark.org/review/32374 + Change-Id: Ic1ced8cfe7c02d79f5f92a1e40b5a89a275335ee + Reviewed-on: https://code.wireshark.org/review/33445 Reviewed-by: Gerald Combs -commit f43ac1291b -Author: Dario Lombardo -Date: Fri Mar 1 11:18:53 2019 +0100 +commit 9997eef374 +Author: Jonas Jonsson +Date: Thu May 30 21:18:19 2019 +0200 - srvloc: check buffer index to prevent heap overflow. + btle: Correctly detect l2cap fragment start - Bug: 15546 - Change-Id: I35eee1f6e1127db74339ec7218d7681bd93de59c - Reviewed-on: https://code.wireshark.org/review/32285 - Petri-Dish: Alexis La Goutte - Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - (cherry picked from commit 8f15ebed65ceea5c856fce055b5d83fb0c4b597b) - Reviewed-on: https://code.wireshark.org/review/32340 - Petri-Dish: Dario Lombardo - Reviewed-by: Dario Lombardo + The first L2CAP PDU fragment starts with the 4 octet long L2CAP header + consisting of the Length and the CID fields. The Length field doesn't + include the header itself. Thus the Length field in the BLE Data header + will be 4 octets larger than the L2CAP PDU header Length field if the + packet wouldn't be fragmented. + + The current implementation doesn't correctly detect the start fragment + causing reassembly to fail as it compares the BLE Data Length with the + L2CAP Length without compensating for the header. + + By increasing the L2CAP PDU Length field with the header length the + reassembly works. + + Rename the variable to better reflect what length it actually + represents. + + Bug: 15807 + Change-Id: Idcb6bdccc4daae756a63a9bae0839fe25ae99f23 + Reviewed-on: https://code.wireshark.org/review/33428 + Petri-Dish: Stig Bjørlykke + Reviewed-by: Stig Bjørlykke + (cherry picked from commit 49b6523c6cd4f8c56f428797283e150e63a52aad) + Reviewed-on: https://code.wireshark.org/review/33429 + (cherry picked from commit 7b70ef08a0f9403c287177018c8d21a7e558cccf) + Reviewed-on: https://code.wireshark.org/review/33430 -commit 3d6a0bd224 -Author: Uli Heilmeier -Date: Sun Mar 3 21:51:43 2019 +0100 +commit c0a31ae75a +Author: Guy Harris +Date: Wed May 29 10:31:13 2019 -0700 - DHCP: fix copy&paste error in field descr + Fix handling of headers in body part. - Change-Id: I79ae658e270559afb3f104c5b1a046083270a920 - Reviewed-on: https://code.wireshark.org/review/32302 - Petri-Dish: Anders Broman + Check whether the unfolded-and-compacted header has only printable + characters, not whether the full header does - the full header may + include LWSP, which includes HT, CR, and LF, none of which are + considered "printable", so valid headers were being treated as not being + headers, causing mis-dissection of some packets. + + We don't need to split the header name from the value - + is_known_multipart_header() stops comparison at the end of the header + name. + + Change-Id: I96e4ac0b69df726b984ee7faeea19eda18be223c + Reviewed-on: https://code.wireshark.org/review/33417 + Reviewed-by: Guy Harris + Petri-Dish: Guy Harris Tested-by: Petri Dish Buildbot - Reviewed-by: Anders Broman - Reviewed-on: https://code.wireshark.org/review/32309 + (cherry picked from commit 78a106dc2a5516b9b9cf42cf973d990828cac54e) + Reviewed-on: https://code.wireshark.org/review/33419 -commit 970e383702 +commit d8e91a7a7b Author: Guy Harris -Date: Sun Mar 3 15:45:59 2019 -0800 +Date: Tue May 28 11:03:11 2019 -0700 - Discard the upper bits of the "network" field in the file header. + Clean up indentation. - Libpcap's done that for a while; we should do so as well. - - (Ideally, we should use those bits, but there's an issue with pcapng, - where the FCS length in the IDB is described as being in units of bits, - but where we're treating it as being in units of bytes, that I'd like to - resolve first.) - - Change-Id: Ibcb82f1dcaa8baae5bba55636cea8852a6af814e - Reviewed-on: https://code.wireshark.org/review/32303 + Change-Id: Idfa3e15eaa1d764f66d630878f1c44561169d8bf + Reviewed-on: https://code.wireshark.org/review/33409 Reviewed-by: Guy Harris - (cherry picked from commit c84f69f7482fea6eb1b86f08811cc2b4547fe05f) - Reviewed-on: https://code.wireshark.org/review/32305 + (cherry picked from commit 4997002458e5262aa88c3b0d8a132d2237f909d4) + Reviewed-on: https://code.wireshark.org/review/33411 -commit 98c3e3b494 -Author: Gerald Combs -Date: Sun Mar 3 09:03:41 2019 +0000 +commit 5911e56082 +Author: Eric Wild +Date: Mon May 20 12:56:02 2019 +0200 - [Automatic update for 2019-03-03] + Fix for incorrectly decoded RSL ERR REP/BCCH INFORMATION optional IEs - Update manuf, services enterprise numbers, translations, and other items. + This patch adjusts the inconsistent usage of the is_mandatory flag + passed to the dissect_* functions for optional IEs, which fixes the + issue of incorrectly parsed RSL ERR REP optional IEs and the equally + broken BCCH INFORMATION optional IE parsing. - Change-Id: I380c3365e7e2cd7d46329597c6154e7567551d03 - Reviewed-on: https://code.wireshark.org/review/32297 - Reviewed-by: Gerald Combs + Bug: 15789 + Change-Id: I94ea8fe110d8d6aa6ebd0cec5013d3cc8fd55311 + Reviewed-on: https://code.wireshark.org/review/33269 + Reviewed-by: Harald Welte + Petri-Dish: Alexis La Goutte + Reviewed-by: Anders Broman + (cherry picked from commit bc9f570680862c7835eb58488230b40a9e89251e) + Reviewed-on: https://code.wireshark.org/review/33389 + Reviewed-by: Jaap Keuter + Petri-Dish: Jaap Keuter + Tested-by: Petri Dish Buildbot -commit d218ad5d8a +commit 6077a35c05 Author: Guy Harris -Date: Sat Mar 2 20:14:44 2019 -0800 +Date: Mon May 27 18:27:44 2019 -0700 - Say what short name already exists, to help the developer somewhat. + Clean up some ASCII vs. EBCDIC string handling. + + In at least one capture, structure IDs are in ASCII even though the code + page in the header is an EBCDIC code page. Determine the structure ID's + character encoding based on whether it's the ASCII or EBCDIC version of + the ID value, not on the global character encoding. + + We were using the *integer* encoding, not the *string* encoding, for the + "qprotect" field, which is a string; fix that. - That tells then what name they *can't* use for their file-type plugin, - because it's already a built-in file type name in Wireshark. + Use STR_UNICODE for strings, as they're not guaranteed to consist of + characters that can be mapped to ASCII characters (even the common + subset of EBCDIC, not counting code page-dependent code points, has + non-ASCII printable characters in it). - Change-Id: Ibbbfda21e1109cf46275008a46b8ea65c8fcf4b5 - Reviewed-on: https://code.wireshark.org/review/32291 + Change-Id: I971dd7ae55617c27ebe88f31089b2495374593bf + Reviewed-on: https://code.wireshark.org/review/33399 Reviewed-by: Guy Harris - (cherry picked from commit a5b5f649ffaba29cef89b4968635dd919f1e0204) - Reviewed-on: https://code.wireshark.org/review/32293 + (cherry picked from commit b9c69d6ef8b2c759bb1b4be05240bba42038a051) + Reviewed-on: https://code.wireshark.org/review/33401 -commit 508323f876 -Author: Gerald Combs -Date: Thu Feb 28 11:59:35 2019 -0800 +commit 393cd686cc +Author: Guy Harris +Date: Mon May 27 17:46:59 2019 -0700 - Release notes: Remove an old section. + Strings in mDNS TXT records are UTF-8. - Change-Id: Ib682c028d20d286acb607418873f482f47ca7ee8 - Reviewed-on: https://code.wireshark.org/review/32275 - Reviewed-by: Gerald Combs + Change-Id: Iedde17155aae71e9bc7ad3cc5185ea33e34e209c + Reviewed-on: https://code.wireshark.org/review/33391 + Reviewed-by: Guy Harris + (cherry picked from commit 0ac699d621ab1e033cd7b3d576b2e746932e82b8) + Reviewed-on: https://code.wireshark.org/review/33396 -commit 97eb4561b8 -Author: Gerald Combs -Date: Thu Feb 28 10:43:47 2019 -0800 +commit 4336bfb1e1 +Author: Guy Harris +Date: Mon May 27 17:43:23 2019 -0700 - Fix our version. + Strings in the CUPS browsing protocol are UTF-8. - Change-Id: I07f4980eedd5742c031c8abee4381e8f71dca473 - Reviewed-on: https://code.wireshark.org/review/32269 - Reviewed-by: Gerald Combs + Change-Id: I594a22acf9202f7b7ca2e4ee3c58c308c2cd7019 + Reviewed-on: https://code.wireshark.org/review/33390 + Reviewed-by: Guy Harris + (cherry picked from commit 1d88e9b25fd40a692777c9ab7fb503584afacf0d) + Reviewed-on: https://code.wireshark.org/review/33393 + +commit e2692730ba +Author: Guy Harris +Date: Sun May 26 11:43:07 2019 -0700 -commit 063d898364 + *Always* pair ENC_UTF_16 and ENC_UCS_2 with a byte order. + + Big-endian and little-endian UTF-16 and UCS-2 aren't the same; always + associate them with a byte order ENC_ flag, to clarify what byte order + is being used. Yes, for big-endian, omitting the ENC_ flag, or using + ENC_NA, *happens* to work, because ENC_BIG_ENDIAN and ENC_NA *happen* to + be 0, but omitting ENC_BIG_ENDIAN doesn't make it sufficiently clear + that it's UTF-16BE or UCS-2BE. + + Change-Id: Iecf7375763ce4922bd1b0676c9dc5a01731c2fec + Reviewed-on: https://code.wireshark.org/review/33374 + Reviewed-by: Guy Harris + (cherry picked from commit 38dec96c656e438e1f09f7dda6327b85ffd0c479) + Reviewed-on: https://code.wireshark.org/review/33376 + +commit d272747b65 Author: Gerald Combs -Date: Wed Feb 27 16:20:01 2019 -0800 +Date: Sun May 26 08:50:12 2019 +0000 - CMake: Don't build Windows package targets by default. + [Automatic update for 2019-05-26] - Explicitly exclude our various Windows package targets from the Visual - Studio default build. This will hopefully keep the 32-bit Windows builder - from trying to build the portableapps_runtime target when it shouldn't. + Update manuf, services enterprise numbers, translations, and other items. - Change-Id: Id8481e92abda9b1a4784b8c8e8b5a1b3f1b4647e - Reviewed-on: https://code.wireshark.org/review/32256 - Petri-Dish: Gerald Combs - Tested-by: Petri Dish Buildbot + Change-Id: Ib303a6589882d920aae2dabdea4df8c739089b93 + Reviewed-on: https://code.wireshark.org/review/33366 Reviewed-by: Gerald Combs - (cherry picked from commit a0c93f426b0bb3510af3e4657d95bd64e46ed5f8) - Reviewed-on: https://code.wireshark.org/review/32265 -commit c42ab4ae4c +commit 6aa4428c89 Author: Guy Harris -Date: Wed Feb 27 13:19:37 2019 -0800 +Date: Fri May 24 19:32:46 2019 -0700 - Fix a comment. + *Little-endian* UTF-16. - There's no MIC at the end of an unencrypted packet, and thus we're not - removing any MIC. + ENC_UTF_16 does *not* go with ENC_NA; ENC_NA is for cases where the byte + order is "not applicable", such as a 1-byte number or a character + encoding where every character is encoded in 1 byte, but UTF-16 isn't + one of those cases, as a character is encoded in either 1 or 2 2-byte + values. This being a Windows thing, the byte order is little-endian. - Change-Id: Ie19790afc573b66f5dd09a4f8afc0fe69895eabe - Reviewed-on: https://code.wireshark.org/review/32249 + Change-Id: Iab0db3fa2c5d2c25be209e4ed0ebd57827edbcd8 + Reviewed-on: https://code.wireshark.org/review/33347 Reviewed-by: Guy Harris - (cherry picked from commit a4c8b2d4e6656606961f3c4f7ae31fed906915c1) - Reviewed-on: https://code.wireshark.org/review/32251 + (cherry picked from commit 2114dba1effebba50cdb611b2650b0a4a37761e4) + Reviewed-on: https://code.wireshark.org/review/33349 -commit 158d384f5f +commit 5a9123ecb5 Author: Guy Harris -Date: Wed Feb 27 13:09:09 2019 -0800 +Date: Fri May 24 18:51:01 2019 -0700 - Fix subset-tvbuff creation. + "OEM Codepage" appears to mean "code page number"; show it in decimal. - Use tvb_new_subset_length(), rather than (incorrectly) attempting to - calculate the captured length ourselves. + Code page numbers are generally referred to by their number in decimal, + not hex. - Change-Id: I9f608ee5bf59f261111b2a75900dddad12fb5554 - Reviewed-on: https://code.wireshark.org/review/32245 + Change-Id: I1dee3df09cf7b5efaca2f4144ee5fcbc8d3ee44c + Reviewed-on: https://code.wireshark.org/review/33343 Reviewed-by: Guy Harris - (backported from commit 179d872565be0c7b265397ec639d49aec4e23511) - Reviewed-on: https://code.wireshark.org/review/32247 + (cherry picked from commit cf89939a1966c37348ca14620c0afa9ca3a23c01) + Reviewed-on: https://code.wireshark.org/review/33345 + +commit 0558b2af31 +Author: Jaap Keuter +Date: Wed May 22 21:05:41 2019 +0200 + + SDP: show rtcp and rtcp-mux media attribute values + + With the addition of handling the rtcp and rtpc-mux media attributes + (see cde023c3c5a08131495eb2574c00ff1f34cdce55) the default behaviour + of presenting the media attribute value itself was lost. This change + adds this back. + + Bug: 15791 + Change-Id: Ib0084b99961bfadf1d89c70b54bd4a0805f9b9f6 + Reviewed-on: https://code.wireshark.org/review/33314 + Reviewed-by: Jaap Keuter + Petri-Dish: Jaap Keuter + Tested-by: Petri Dish Buildbot + Reviewed-by: Anders Broman + (cherry picked from commit d36b72e6b881b773e0f54a3a8339723955a05f71) + Reviewed-on: https://code.wireshark.org/review/33327 + +commit 1279b512c9 +Author: Jaap Keuter +Date: Wed May 22 22:56:04 2019 +0200 + + DPNSS: dissect Service Indicator Code synch/asynch info + + The DPNSS specification for the Service Indicator Code + Synch/Asynchronous Information field states that the lower three bits of + this field define the Data Type. This requires a filter of three bits, + in this case 0x7, instead of 0x3 which is two bits. + + CID 1159107 + + Change-Id: I38eec252c771adf085f98c3be077c9de102a37d2 + Reviewed-on: https://code.wireshark.org/review/33317 + Reviewed-by: Jaap Keuter + Petri-Dish: Jaap Keuter + Tested-by: Petri Dish Buildbot + Reviewed-by: Anders Broman + (cherry picked from commit 6cb990ccb03e3fa4154e080d8592f64ca45a9c7b) + Reviewed-on: https://code.wireshark.org/review/33324 -commit 562db464f0 +commit 35bf3bcaeb Author: Gerald Combs -Date: Wed Feb 27 12:22:54 2019 -0800 +Date: Wed May 22 14:30:16 2019 -0700 - 2.6.7 → 2.6.8. + 2.6.9 → 2.6.10. - Change-Id: I0289fbd9441fa1e802f90f24b4c3db0c6069f8fa - Reviewed-on: https://code.wireshark.org/review/32243 + Change-Id: I283dd938ac462933dc473c61a776fcfa9ef51e38 + Reviewed-on: https://code.wireshark.org/review/33319 Reviewed-by: Gerald Combs diff -Nru wireshark-2.6.8/cmake/modules/FindZLIB.cmake wireshark-2.6.10/cmake/modules/FindZLIB.cmake --- wireshark-2.6.8/cmake/modules/FindZLIB.cmake 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/cmake/modules/FindZLIB.cmake 2019-07-17 17:38:48.000000000 +0000 @@ -67,71 +67,71 @@ endif() MARK_AS_ADVANCED(ZLIB_LIBRARY ZLIB_INCLUDE_DIR) -IF(ZLIB_INCLUDE_DIR AND EXISTS "${ZLIB_INCLUDE_DIR}/zlib.h") - FILE(STRINGS "${ZLIB_INCLUDE_DIR}/zlib.h" ZLIB_H REGEX "^#define ZLIB_VERSION \"[^\"]*\"$") - - STRING(REGEX REPLACE "^.*ZLIB_VERSION \"([0-9]+).*$" "\\1" ZLIB_VERSION_MAJOR "${ZLIB_H}") - STRING(REGEX REPLACE "^.*ZLIB_VERSION \"[0-9]+\\.([0-9]+).*$" "\\1" ZLIB_VERSION_MINOR "${ZLIB_H}") - STRING(REGEX REPLACE "^.*ZLIB_VERSION \"[0-9]+\\.[0-9]+\\.([0-9]+).*$" "\\1" ZLIB_VERSION_PATCH "${ZLIB_H}") - SET(ZLIB_VERSION_STRING "${ZLIB_VERSION_MAJOR}.${ZLIB_VERSION_MINOR}.${ZLIB_VERSION_PATCH}") - - # only append a TWEAK version if it exists: - SET(ZLIB_VERSION_TWEAK "") - IF( "${ZLIB_H}" MATCHES "^.*ZLIB_VERSION \"[0-9]+\\.[0-9]+\\.[0-9]+\\.([0-9]+).*$") - SET(ZLIB_VERSION_TWEAK "${CMAKE_MATCH_1}") - SET(ZLIB_VERSION_STRING "${ZLIB_VERSION_STRING}.${ZLIB_VERSION_TWEAK}") - ENDIF( "${ZLIB_H}" MATCHES "^.*ZLIB_VERSION \"[0-9]+\\.[0-9]+\\.[0-9]+\\.([0-9]+).*$") - - SET(ZLIB_MAJOR_VERSION "${ZLIB_VERSION_MAJOR}") - SET(ZLIB_MINOR_VERSION "${ZLIB_VERSION_MINOR}") - SET(ZLIB_PATCH_VERSION "${ZLIB_VERSION_PATCH}") -ENDIF() - -# -# Sigh. On Windows, we build libz as part of the Wireshark build -# process, so we don't necessarily *have* a libz library to search -# for inflatePrime() at this point; the search fails on the buildbots, -# for example. See bug 13850. -# -# So, on Windows, we just assume we have a new enough version of -# libz, so that it has inflatePrime(). -# -IF(WIN32) - MESSAGE(STATUS "Zlib might not be built yet; assume it contains inflatePrime") - SET(HAVE_INFLATEPRIME ON) -ELSE() - INCLUDE(CMakePushCheckState) - INCLUDE(CheckFunctionExists) - CMAKE_PUSH_CHECK_STATE() - SET(CMAKE_REQUIRED_LIBRARIES ${ZLIB_LIBRARY}) - # - # Check for inflate() in zlib, to make sure the zlib library is - # usable. - # - # For example, on at least some versions of Fedora, if you have a - # 64-bit machine, have both the 32-bit and 64-bit versions of the - # run-time zlib package installed, and have only the *32-bit* - # version of the zlib development package installed, it'll find the - # header, and think it can use zlib, and will use it in subsequent - # tests, but it'll try and link 64-bit test programs with the 32-bit - # library, causing those tests to falsely fail. Hilarity ensues. - # - CHECK_FUNCTION_EXISTS("inflate" HAVE_INFLATE) - IF(NOT HAVE_INFLATE) - MESSAGE(FATAL_ERROR "zlib.h found but linking with -lz failed to find inflate(); do you have the right developer package installed (32-bit vs. 64-bit)?") - ENDIF() - CHECK_FUNCTION_EXISTS("inflatePrime" HAVE_INFLATEPRIME) - # reset - CMAKE_POP_CHECK_STATE() -ENDIF() - # handle the QUIETLY and REQUIRED arguments and set ZLIB_FOUND to TRUE if # all listed variables are TRUE INCLUDE(FindPackageHandleStandardArgs) FIND_PACKAGE_HANDLE_STANDARD_ARGS(ZLIB REQUIRED_VARS ZLIB_LIBRARY ZLIB_INCLUDE_DIR VERSION_VAR ZLIB_VERSION_STRING) -IF(ZLIB_FOUND) +if(ZLIB_FOUND) + IF(ZLIB_INCLUDE_DIR AND EXISTS "${ZLIB_INCLUDE_DIR}/zlib.h") + FILE(STRINGS "${ZLIB_INCLUDE_DIR}/zlib.h" ZLIB_H REGEX "^#define ZLIB_VERSION \"[^\"]*\"$") + + STRING(REGEX REPLACE "^.*ZLIB_VERSION \"([0-9]+).*$" "\\1" ZLIB_VERSION_MAJOR "${ZLIB_H}") + STRING(REGEX REPLACE "^.*ZLIB_VERSION \"[0-9]+\\.([0-9]+).*$" "\\1" ZLIB_VERSION_MINOR "${ZLIB_H}") + STRING(REGEX REPLACE "^.*ZLIB_VERSION \"[0-9]+\\.[0-9]+\\.([0-9]+).*$" "\\1" ZLIB_VERSION_PATCH "${ZLIB_H}") + SET(ZLIB_VERSION_STRING "${ZLIB_VERSION_MAJOR}.${ZLIB_VERSION_MINOR}.${ZLIB_VERSION_PATCH}") + + # only append a TWEAK version if it exists: + SET(ZLIB_VERSION_TWEAK "") + IF( "${ZLIB_H}" MATCHES "^.*ZLIB_VERSION \"[0-9]+\\.[0-9]+\\.[0-9]+\\.([0-9]+).*$") + SET(ZLIB_VERSION_TWEAK "${CMAKE_MATCH_1}") + SET(ZLIB_VERSION_STRING "${ZLIB_VERSION_STRING}.${ZLIB_VERSION_TWEAK}") + ENDIF( "${ZLIB_H}" MATCHES "^.*ZLIB_VERSION \"[0-9]+\\.[0-9]+\\.[0-9]+\\.([0-9]+).*$") + + SET(ZLIB_MAJOR_VERSION "${ZLIB_VERSION_MAJOR}") + SET(ZLIB_MINOR_VERSION "${ZLIB_VERSION_MINOR}") + SET(ZLIB_PATCH_VERSION "${ZLIB_VERSION_PATCH}") + ENDIF() + + # + # Sigh. On Windows, we build libz as part of the Wireshark build + # process, so we don't necessarily *have* a libz library to search + # for inflatePrime() at this point; the search fails on the buildbots, + # for example. See bug 13850. + # + # So, on Windows, we just assume we have a new enough version of + # libz, so that it has inflatePrime(). + # + IF(WIN32) + MESSAGE(STATUS "Zlib might not be built yet; assume it contains inflatePrime") + SET(HAVE_INFLATEPRIME ON) + ELSE() + INCLUDE(CMakePushCheckState) + INCLUDE(CheckFunctionExists) + CMAKE_PUSH_CHECK_STATE() + SET(CMAKE_REQUIRED_LIBRARIES ${ZLIB_LIBRARY}) + # + # Check for inflate() in zlib, to make sure the zlib library is + # usable. + # + # For example, on at least some versions of Fedora, if you have a + # 64-bit machine, have both the 32-bit and 64-bit versions of the + # run-time zlib package installed, and have only the *32-bit* + # version of the zlib development package installed, it'll find the + # header, and think it can use zlib, and will use it in subsequent + # tests, but it'll try and link 64-bit test programs with the 32-bit + # library, causing those tests to falsely fail. Hilarity ensues. + # + CHECK_FUNCTION_EXISTS("inflate" HAVE_INFLATE) + IF(NOT HAVE_INFLATE) + MESSAGE(FATAL_ERROR "zlib.h found but linking with -lz failed to find inflate(); do you have the right developer package installed (32-bit vs. 64-bit)?") + ENDIF() + CHECK_FUNCTION_EXISTS("inflatePrime" HAVE_INFLATEPRIME) + # reset + CMAKE_POP_CHECK_STATE() + ENDIF() + SET(ZLIB_INCLUDE_DIRS ${ZLIB_INCLUDE_DIR}) SET(ZLIB_LIBRARIES ${ZLIB_LIBRARY}) #if (WIN32) diff -Nru wireshark-2.6.8/CMakeLists.txt wireshark-2.6.10/CMakeLists.txt --- wireshark-2.6.8/CMakeLists.txt 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/CMakeLists.txt 2019-07-17 17:38:48.000000000 +0000 @@ -13,7 +13,7 @@ set(GIT_REVISION 0) set(PROJECT_MAJOR_VERSION 2) set(PROJECT_MINOR_VERSION 6) -set(PROJECT_PATCH_VERSION 8) +set(PROJECT_PATCH_VERSION 10) set(PROJECT_BUILD_VERSION ${GIT_REVISION}) set(PROJECT_VERSION_EXTENSION "") set(PROJECT_RELEASE_VERSION "${PROJECT_MAJOR_VERSION}.${PROJECT_MINOR_VERSION}") diff -Nru wireshark-2.6.8/configure.ac wireshark-2.6.10/configure.ac --- wireshark-2.6.8/configure.ac 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/configure.ac 2019-07-17 17:38:48.000000000 +0000 @@ -7,7 +7,7 @@ # m4_define([version_major], [2]) m4_define([version_minor], [6]) -m4_define([version_micro], [8]) +m4_define([version_micro], [10]) dnl Updated by make-version.pl m4_define([version_extra], []) m4_define([version_micro_extra], m4_join([], version_micro, version_extra)) diff -Nru wireshark-2.6.8/debian/changelog wireshark-2.6.10/debian/changelog --- wireshark-2.6.8/debian/changelog 2019-05-13 18:31:51.000000000 +0000 +++ wireshark-2.6.10/debian/changelog 2019-09-05 19:42:54.000000000 +0000 @@ -1,9 +1,39 @@ -wireshark (2.6.8-1~ubuntu16.04.0) xenial-security; urgency=medium +wireshark (2.6.10-1~ubuntu16.04.0) xenial-security; urgency=medium * Rebuild for Xenial to fix multiple security issues * Make wireshark depend on both wireshark-gtk and wireshark-qt - -- Balint Reczey Mon, 13 May 2019 20:31:51 +0200 + -- Balint Reczey Thu, 05 Sep 2019 21:42:54 +0200 + +wireshark (2.6.10-1) unstable; urgency=medium + + * New upstream version 2.6.10 + - security fixes: + - ASN.1 BER and related dissectors crash (CVE-2019-13619) + - fix QIcon crash on exit on Ubuntu 16.04 with Qt 5.5.1 (LP: #1803808) + * debian/gitlab-ci.yml: User minimal reference configuration + + -- Balint Reczey Wed, 17 Jul 2019 23:23:05 +0200 + +wireshark (2.6.9-1) unstable; urgency=medium + + * Acknowledge NMU + * New upstream version 2.6.9 + * Drop obsolete CVE-2019-12295.patch + * Refresh patches + + -- Balint Reczey Thu, 30 May 2019 22:13:15 +0200 + +wireshark (2.6.8-1.1) unstable; urgency=medium + + * Non-maintainer upload. + * CVE-2019-12295 + In Wireshark 3.0.0 to 3.0.1, 2.6.0 to 2.6.8, and 2.4.0 to 2.4.14, + the dissection engine could crash. This was addressed in + epan/packet.c by restricting the number of layers and + consequently limiting recursion. (Closes: #929446) + + -- Dr. Tobias Quathamer Mon, 27 May 2019 16:08:44 +0200 wireshark (2.6.8-1) unstable; urgency=medium diff -Nru wireshark-2.6.8/debian/gitlab-ci.yml wireshark-2.6.10/debian/gitlab-ci.yml --- wireshark-2.6.8/debian/gitlab-ci.yml 2019-04-10 13:58:16.000000000 +0000 +++ wireshark-2.6.10/debian/gitlab-ci.yml 2019-07-17 21:23:05.000000000 +0000 @@ -1,13 +1,3 @@ -include: https://salsa.debian.org/salsa-ci-team/pipeline/raw/master/salsa-ci.yml - -build: - extends: .build-unstable - -lintian: - extends: .test-lintian - -autopkgtest: - extends: .test-autopkgtest - -piuparts: - extends: .test-piuparts +include: + - https://salsa.debian.org/salsa-ci-team/pipeline/raw/master/salsa-ci.yml + - https://salsa.debian.org/salsa-ci-team/pipeline/raw/master/pipeline-jobs.yml diff -Nru wireshark-2.6.8/debian/patches/03_no_version_in_gtk_title.patch wireshark-2.6.10/debian/patches/03_no_version_in_gtk_title.patch --- wireshark-2.6.8/debian/patches/03_no_version_in_gtk_title.patch 2019-04-10 13:58:16.000000000 +0000 +++ wireshark-2.6.10/debian/patches/03_no_version_in_gtk_title.patch 2019-07-17 21:23:05.000000000 +0000 @@ -1,6 +1,6 @@ --- a/epan/prefs.c +++ b/epan/prefs.c -@@ -4108,7 +4108,7 @@ +@@ -4105,7 +4105,7 @@ prefs.gui_prepend_window_title = g_strdup(""); g_free(prefs.gui_start_title); prefs.gui_start_title = g_strdup("The World's Most Popular Network Protocol Analyzer"); diff -Nru wireshark-2.6.8/debian/patches/17_libdir_location.patch wireshark-2.6.10/debian/patches/17_libdir_location.patch --- wireshark-2.6.8/debian/patches/17_libdir_location.patch 2019-04-10 13:58:16.000000000 +0000 +++ wireshark-2.6.10/debian/patches/17_libdir_location.patch 2019-07-17 21:23:05.000000000 +0000 @@ -5,7 +5,7 @@ --- a/CMakeLists.txt +++ b/CMakeLists.txt -@@ -1477,7 +1477,7 @@ +@@ -1473,7 +1473,7 @@ set( prefix "${CMAKE_INSTALL_PREFIX}" ) set( exec_prefix "\${prefix}" ) diff -Nru wireshark-2.6.8/doc/sshdump.pod wireshark-2.6.10/doc/sshdump.pod --- wireshark-2.6.8/doc/sshdump.pod 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/doc/sshdump.pod 2019-07-17 17:38:48.000000000 +0000 @@ -22,6 +22,7 @@ S<[ B<--sshkey>=Epublic key path ]> S<[ B<--remote-interface>=EinterfaceE ]> S<[ B<--remote-capture-command>=Ecapture commandE ]> +S<[ B<--remote-sudo> ]> B S> diff -Nru wireshark-2.6.8/docbook/attributes.asciidoc wireshark-2.6.10/docbook/attributes.asciidoc --- wireshark-2.6.8/docbook/attributes.asciidoc 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/docbook/attributes.asciidoc 2019-07-17 17:38:48.000000000 +0000 @@ -1,6 +1,6 @@ // Common attributes -:wireshark-version: 2.6.8 +:wireshark-version: 2.6.10 // We're migrating from AsciiDoc. :compat-mode: diff -Nru wireshark-2.6.8/docbook/release-notes.asciidoc wireshark-2.6.10/docbook/release-notes.asciidoc --- wireshark-2.6.8/docbook/release-notes.asciidoc 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/docbook/release-notes.asciidoc 2019-07-17 17:38:48.000000000 +0000 @@ -17,59 +17,14 @@ The following vulnerabilities have been fixed: -* wssalink:2019-09[] -NetScaler file parser crash. -wsbuglink:15497[]. -cveidlink:2019-10895[]. -// Fixed in master: efe920af3a, 07bb974bcd, 134a513dd5 -// Fixed in master-3.0: 490b381729, b759633425, 3ced6f5b05 -// Fixed in master-2.6: dedcdbcdc4, 213c2c9afb, fc8367a505 -// Fixed in master-2.4: cab0cff6ab, 38680c4c69 - -* wssalink:2019-10[] -SRVLOC dissector crash. -wsbuglink:15546[]. -cveidlink:2019-10899[]. -// Fixed in master: 8f15ebed65 -// Fixed in master-3.0: fb94bfef5f -// Fixed in master-2.6: f43ac1291b -// Fixed in master-2.4: b16fea2f17 - -* wssalink:2019-14[] -GSS-API dissector crash. -wsbuglink:15613[]. -cveidlink:2019-10894[]. -// Fixed in master: 8cdc958426 -// Fixed in master-3.0: ea75daa28b -// Fixed in master-2.6: a9c0287976 -// Fixed in master-2.4: b20e5d8aae - -* wssalink:2019-15[] -DOF dissector crash. -wsbuglink:15617[]. -cveidlink:2019-10896[]. -// Fixed in master: b572b65e51 -// Fixed in master-3.0: 651cd91b16 -// Fixed in master-2.6: a35c64380b -// Fixed in master-2.4: 441b6d9071 - -* wssalink:2019-17[] -LDSS dissector crash. -wsbuglink:15620[]. -cveidlink:2019-10901[]. -// Fixed in master: 6c3467945c -// Fixed in master-3.0: 1cf349ddb2 -// Fixed in master-2.6: d368eed192 -// Fixed in master-2.4: cf801a2507 - -* wssalink:2019-18[] -DCERPC SPOOLSS dissector crash. -wsbuglink:15568[]. -cveidlink:2019-10903[]. -// Fixed in master: 5aba3ed0cd -// Fixed in master-3.0: 2f529f8acf -// Fixed in master-2.6: 85499cde33 -// Fixed in master-2.4: eafdcfa4b6 +* wssalink:2019-20[] +ASN.1 BER and related dissectors crash. +wsbuglink:15870[]. +cveidlink:2019-13619[]. +// Fixed in master: 45a3d0787f +// Fixed in master-3.0: 650fb1f786 +// Fixed in master-2.6: 7e90aed666 +// Fixed in master-2.4: 0d74e50d9a The following bugs have been fixed: @@ -77,25 +32,24 @@ //* wsbuglink:6000[Wireshark bug] //* cveidlink:2014-2486[] //* Wireshark convinced you to switch seats on the plane while neglecting to tell you that its seat was noticeably moist. -// cp /dev/null /tmp/buglist.txt ; for bugnumber in `git log --stat v2.6.9rc0..| grep ' Bug:' | awk '{print $2}' | sort -n -u ` ; do "$(git rev-parse --show-toplevel)/tools/gen-bugnote" $bugnumber; pbpaste >> /tmp/buglist.txt; done +// cp /dev/null /tmp/buglist.txt ; for bugnumber in `git log --stat v2.6.10rc0..| grep ' Bug:' | awk '{print $2}' | sort -n -u ` ; do "$(git rev-parse --show-toplevel)/tools/gen-bugnote" $bugnumber; pbpaste >> /tmp/buglist.txt; done -* Wireshark uninstaller fails to remove styles{backslash}qwindowsvistastyle.dll. wsbuglink:15469[]. +* Wireshark 2.6.3 crashes in QIcon destructor on closing the main window on Ubuntu 14.04 and 16.04. wsbuglink:15241[]. -* Duplicated TCP SEQ field in ICMP packets. wsbuglink:15533[]. +* RSL dissector bugs in presence of optional IEs. wsbuglink:15789[]. -* GSM-A-RR variable bitmap decoding may report ARFCNs > 1023. wsbuglink:15549[]. +* The "Media Attribute Value" field is missed in rtcp SDP dissection (packet-sdp.c). wsbuglink:15791[]. -// Requires extraordinary conditions -* Possible buffer overflow in function ssl_md_final for crafted SSL 3.0 sessions. wsbuglink:15599[]. +* BTLE doesn't properly detect start fragment of L2CAP PDUs. wsbuglink:15807[]. -* NFS/NLM: Wrong lock byte range in the "Info" column. wsbuglink:15608[]. +* tshark: Display filter error message references "-d" when it should reference "-Y". wsbuglink:15825[]. -* randpkt -r causes segfault when count > 1. wsbuglink:15627[]. +* Open "protocol" preferences ... does not work for protocol in subtree. wsbuglink:15836[]. -* Packets with metadata but no data get the Protocol Info column overwritten. wsbuglink:15630[]. +* Problems with sshdump "Error by extcap pipe: sh: sudo: command not found". wsbuglink:15845[]. + +* editcap won't change encapsulation type when writing pcap format. wsbuglink:15873[]. -// Uninitialized memory -* Buildbot crash output: fuzz-2019-03-23-1789.pcap. wsbuglink:15634[]. === New and Updated Features @@ -114,19 +68,21 @@ // Add one protocol per line between the -- delimiters. [commaize] -- -DCERPC SPOOLSS -DHCP -DOF -GSM A RR -GSS-API -HL7 -IEEE 802.15.4 -ISO 14443 -LDSS -NLM -SRVLOC -TCP -TLS +ASN.1 +BTLE +CUPS +DNS +DPNSS +GSM RLC/MAC +HiQnet +ISObus VT +MAC LTE +MIME multipart +MQ +RSL +SDP +SMB +TNEF -- === New and Updated Capture File Support @@ -135,8 +91,7 @@ // Add one file type per line between the -- delimiters. [commaize] -- -NetScaler -pcap +Ascend -- === New and Updated Capture Interfaces support diff -Nru wireshark-2.6.8/docbook/wsug_src/capinfos-h.txt wireshark-2.6.10/docbook/wsug_src/capinfos-h.txt --- wireshark-2.6.8/docbook/wsug_src/capinfos-h.txt 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/docbook/wsug_src/capinfos-h.txt 2019-07-17 17:38:48.000000000 +0000 @@ -1,4 +1,4 @@ -Capinfos (Wireshark) 2.6.8 (v2.6.8rc0-6-gd218ad5d) +Capinfos (Wireshark) 2.6.10 (v2.6.10rc0-4-g6aa4428c) Print various information (infos) about capture files. See https://www.wireshark.org for more information. diff -Nru wireshark-2.6.8/docbook/wsug_src/dumpcap-h.txt wireshark-2.6.10/docbook/wsug_src/dumpcap-h.txt --- wireshark-2.6.8/docbook/wsug_src/dumpcap-h.txt 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/docbook/wsug_src/dumpcap-h.txt 2019-07-17 17:38:48.000000000 +0000 @@ -1,4 +1,4 @@ -Dumpcap (Wireshark) 2.6.8 (v2.6.8rc0-6-gd218ad5d) +Dumpcap (Wireshark) 2.6.10 (v2.6.10rc0-4-g6aa4428c) Capture network packets and dump them into a pcapng or pcap file. See https://www.wireshark.org for more information. diff -Nru wireshark-2.6.8/docbook/wsug_src/editcap-h.txt wireshark-2.6.10/docbook/wsug_src/editcap-h.txt --- wireshark-2.6.8/docbook/wsug_src/editcap-h.txt 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/docbook/wsug_src/editcap-h.txt 2019-07-17 17:38:48.000000000 +0000 @@ -1,4 +1,4 @@ -Editcap (Wireshark) 2.6.8 (v2.6.8rc0-6-gd218ad5d) +Editcap (Wireshark) 2.6.10 (v2.6.10rc0-4-g6aa4428c) Edit and/or translate the format of capture files. See https://www.wireshark.org for more information. diff -Nru wireshark-2.6.8/docbook/wsug_src/mergecap-h.txt wireshark-2.6.10/docbook/wsug_src/mergecap-h.txt --- wireshark-2.6.8/docbook/wsug_src/mergecap-h.txt 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/docbook/wsug_src/mergecap-h.txt 2019-07-17 17:38:48.000000000 +0000 @@ -1,4 +1,4 @@ -Mergecap (Wireshark) 2.6.8 (v2.6.8rc0-6-gd218ad5d) +Mergecap (Wireshark) 2.6.10 (v2.6.10rc0-4-g6aa4428c) Merge two or more capture files into one. See https://www.wireshark.org for more information. diff -Nru wireshark-2.6.8/docbook/wsug_src/rawshark-h.txt wireshark-2.6.10/docbook/wsug_src/rawshark-h.txt --- wireshark-2.6.8/docbook/wsug_src/rawshark-h.txt 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/docbook/wsug_src/rawshark-h.txt 2019-07-17 17:38:48.000000000 +0000 @@ -1,4 +1,4 @@ -Rawshark (Wireshark) 2.6.8 (v2.6.8rc0-6-gd218ad5d) +Rawshark (Wireshark) 2.6.10 (v2.6.10rc0-4-g6aa4428c) Dump and analyze network traffic. See https://www.wireshark.org for more information. diff -Nru wireshark-2.6.8/docbook/wsug_src/reordercap-h.txt wireshark-2.6.10/docbook/wsug_src/reordercap-h.txt --- wireshark-2.6.8/docbook/wsug_src/reordercap-h.txt 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/docbook/wsug_src/reordercap-h.txt 2019-07-17 17:38:48.000000000 +0000 @@ -1,4 +1,4 @@ -Reordercap (Wireshark) 2.6.8 (v2.6.8rc0-6-gd218ad5d) +Reordercap (Wireshark) 2.6.10 (v2.6.10rc0-4-g6aa4428c) Reorder timestamps of input file frames into output file. See https://www.wireshark.org for more information. diff -Nru wireshark-2.6.8/docbook/wsug_src/text2pcap-h.txt wireshark-2.6.10/docbook/wsug_src/text2pcap-h.txt --- wireshark-2.6.8/docbook/wsug_src/text2pcap-h.txt 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/docbook/wsug_src/text2pcap-h.txt 2019-07-17 17:38:48.000000000 +0000 @@ -1,4 +1,4 @@ -Text2pcap (Wireshark) 2.6.8 (v2.6.8rc0-6-gd218ad5d) +Text2pcap (Wireshark) 2.6.10 (v2.6.10rc0-4-g6aa4428c) Generate a capture file from an ASCII hexdump of packets. See https://www.wireshark.org for more information. diff -Nru wireshark-2.6.8/docbook/wsug_src/tshark-h.txt wireshark-2.6.10/docbook/wsug_src/tshark-h.txt --- wireshark-2.6.8/docbook/wsug_src/tshark-h.txt 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/docbook/wsug_src/tshark-h.txt 2019-07-17 17:38:48.000000000 +0000 @@ -1,4 +1,4 @@ -TShark (Wireshark) 2.6.8 (v2.6.8rc0-6-gd218ad5d) +TShark (Wireshark) 2.6.10 (v2.6.10rc0-4-g6aa4428c) Dump and analyze network traffic. See https://www.wireshark.org for more information. diff -Nru wireshark-2.6.8/dumpcap.c wireshark-2.6.10/dumpcap.c --- wireshark-2.6.8/dumpcap.c 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/dumpcap.c 2019-07-17 17:38:48.000000000 +0000 @@ -763,6 +763,7 @@ /* OK, try to compile the capture filter. */ if (!compile_capture_filter(interface_opts->name, pcap_h, &fcode, interface_opts->cfilter)) { + g_snprintf(errmsg, sizeof(errmsg), "%s", pcap_geterr(pcap_h)); pcap_close(pcap_h); report_cfilter_error(capture_opts, j, errmsg); return FALSE; @@ -3952,30 +3953,42 @@ pcap_src = g_array_index(global_ld.pcaps, capture_src *, i); if (pcap_src->pcap_err) { /* On Linux, if an interface goes down while you're capturing on it, - you'll get a "recvfrom: Network is down" or - "The interface went down" error (ENETDOWN). + you'll get "recvfrom: Network is down". (At least you will if g_strerror() doesn't show a local translation of the error.) + Newer versions of libpcap maps that to just + "The interface went down". + On FreeBSD, DragonFly BSD, and macOS, if a network adapter - disappears while you're capturing on it, you'll get a + disappears while you're capturing on it, you'll get "read: Device not configured" error (ENXIO). (See previous parenthetical note.) On OpenBSD, you get "read: I/O error" (EIO) in the same case. + With WinPcap and Npcap, you'll get + "read error: PacketReceivePacket failed". + + Newer versions of libpcap map some or all of those to just + "The interface disappeared". + These should *not* be reported to the Wireshark developers. */ char *cap_err_str; cap_err_str = pcap_geterr(pcap_src->pcap_h); - if (strcmp(cap_err_str, "recvfrom: Network is down") == 0 || - strcmp(cap_err_str, "The interface went down") == 0 || - strcmp(cap_err_str, "read: Device not configured") == 0 || - strcmp(cap_err_str, "read: I/O error") == 0 || - strcmp(cap_err_str, "read error: PacketReceivePacket failed") == 0) { + if (strcmp(cap_err_str, "The interface went down") == 0 || + strcmp(cap_err_str, "recvfrom: Network is down") == 0) { report_capture_error("The network adapter on which the capture was being done " "is no longer running; the capture has stopped.", ""); + } else if (strcmp(cap_err_str, "The interface disappeared") == 0 || + strcmp(cap_err_str, "read: Device not configured") == 0 || + strcmp(cap_err_str, "read: I/O error") == 0 || + strcmp(cap_err_str, "read error: PacketReceivePacket failed") == 0) { + report_capture_error("The network adapter on which the capture was being done " + "is no longer attached; the capture has stopped.", + ""); } else { g_snprintf(errmsg, sizeof(errmsg), "Error while capturing packets: %s", cap_err_str); diff -Nru wireshark-2.6.8/editcap.c wireshark-2.6.10/editcap.c --- wireshark-2.6.8/editcap.c 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/editcap.c 2019-07-17 17:38:48.000000000 +0000 @@ -1627,8 +1627,19 @@ } /* + * If an encapsulation type was specified, override the + * encapsulation type of the packet. + * Copy and change rather than modify returned rec. + */ + if (out_frame_type != -2) { + temp_rec = *rec; + temp_rec.rec_header.packet_header.pkt_encap = out_frame_type; + rec = &temp_rec; + } + + /* * CHOP - * Copy and change rather than modify returned phdr. + * Copy and change rather than modify returned rec. */ temp_rec = *rec; handle_chopping(chop, &temp_rec.rec_header.packet_header, diff -Nru wireshark-2.6.8/enterprises.tsv wireshark-2.6.10/enterprises.tsv --- wireshark-2.6.8/enterprises.tsv 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/enterprises.tsv 2019-07-17 17:38:48.000000000 +0000 @@ -5,7 +5,7 @@ # The format used here is: # Where SPACE can be any sequence of spaces and tabs. # -# (last updated 2019-04-07) +# (last updated 2019-07-13) 0 Reserved 1 NxNetworks @@ -211,7 +211,7 @@ 201 Mitsubishi Cable Industries, Ltd. / RYOSEI SYSTEMS,LTD. 202 SMC 203 Crescendo Communication, Inc. -204 Goodall Software Engineering +204 Douglas Goodall, Consultant 205 Intecom 206 Victoria University of Wellington 207 Allied Telesis, Inc. @@ -644,7 +644,7 @@ 634 Santix Software GmbH 635 Encore Networks, Inc. 636 Georgia Institute of Technology -637 Alcatel-Lucent # formerly 'Alcatel Data Network' +637 Nokia # formerly 'Alcatel-Lucent' 638 GTECH 639 UNOCAL Corporation 640 First Pacific Network @@ -2725,7 +2725,7 @@ 2721 News Internet Services 2722 Georgia Tech Research Institute 2723 Guerrilla Mail, Inc. -2724 EasyStreet Online Services, Inc. +2724 Atmosera, Inc. 2725 Art Technology Group, Inc. 2726 Capital One Financial Corp. 2727 SFA, Inc. @@ -6433,7 +6433,7 @@ 6446 Gaton Technologies LTD 6447 Synaxia Networks 6448 DigiVision Tech. -6449 Comodo CA Ltd +6449 Sectigo Limited 6450 Idsec Limited 6451 Mystical Creations 6452 Advanced Network Solutions, Inc @@ -6630,7 +6630,7 @@ 6644 OzAuthors Pty Ltd 6645 gForce Systems 6646 Chevron -6647 Planet +6647 Sevio Srl 6648 Intramon Ltd 6649 NewGrid Technology Inc. 6650 The Distribution Systems Research Institute @@ -7769,7 +7769,7 @@ 7787 frontsite AG 7788 Liebregts 7789 LPM Online -7790 LISIT - Lombardia Integrata Servizi Infotelematici per ilTerritorio +7790 Lombardia Informatica S.p.A. # formerly 'LISIT - Lombardia Integrata Servizi Infotelematici per ilTerritorio' 7791 Conseil General de la Loire 7792 incshopkorea 7793 HMS @@ -9213,7 +9213,7 @@ 9234 Snowshore Networks Inc 9235 FCB Direct Montreal 9236 Fundtech Corporation -9237 Newisys +9237 Viking Enterprise Solutions 9238 Imagine Broadband Limited 9239 JonesKnowledge.com 9240 International MRI Accreditation Resources, LLC @@ -13463,7 +13463,7 @@ 13595 EMKA electronic AG 13596 Fachhochschule Bingen 13597 FEIS, University of Hertfordshire -13598 General Dynamics Canada +13598 General Dynamics Mission Systems Canada # formerly 'General Dynamics Canada' 13599 Golden Triangle Online 13600 greenmokey.net 13601 Hwa Chong Junior College @@ -15149,7 +15149,7 @@ 15285 iSolv Technologies cc 15286 ADPM 15287 Joachim Bauch # formerly 'FOB Team' -15288 REGISTER.IT S.p.a. +15288 Register SpA 15289 Advanced Broadband Communications Center (CCABA-UPC) 15290 Ordway Center for the Performing Arts 15291 Mach Technology, Inc. @@ -20219,7 +20219,7 @@ 20371 VhaYu Technologies 20372 Michael A Nachbaur 20373 Coast to Coast Hosting -20374 AVAL NAGASAKI CORPORATION +20374 TOKYO ELECTRON DEVICE NAGASAKI LIMITED 20375 ATT - AudioText Telecom AG 20376 Century Systems Inc. 20377 ITMG GmbH @@ -21931,7 +21931,7 @@ 22084 Industec Industria Metalurgica Ltda. 22085 CIDE Consorcio para la Interoperabilidad de Documentos Electrónicos 22086 Paul Poeltner -22087 Bodo Rueskamp +22087 Invelica GmbH # formerly 'Bodo Rueskamp' 22088 Alpine-Energie Holding AG 22089 Paedagogische Hochschule Zentralschweiz 22090 GCommerce Inc. @@ -22042,7 +22042,7 @@ 22195 NeoTIP SA 22196 Vistek Electronics Ltd 22197 SOFTBANK BB Corp. -22198 University of St. Gallen +22198 University of St.Gallen 22199 United Arab Emirates University 22200 Sistemas Techniclite. C.A. 22201 Research Center of NetWork Techology Nanjing University Of Posts And Telecommunication Inc. @@ -22454,7 +22454,7 @@ 22607 ChiliTech Internet Solutions, Inc. 22608 Cmed Ltd 22609 CJ Microware and Associates -22610 Raksha Networks Inc. +22610 A10 Networks (previously 'Raksha Networks Inc.') 22611 Tele Lorca 22612 Envirocare of Utah, LLC 22613 City Animal Hospital Ltd. @@ -27084,7 +27084,7 @@ 27239 USC-Satunama 27240 Headnet aps 27241 IDC Informatica s.r.l. -27242 Bilfinger Berger AG +27242 Bilfinger SE # formerly 'Bilfinger Berger AG' 27243 Signal Networks Pvt. Ltd. 27244 IronGate S.L. 27245 Maltacom plc @@ -29112,7 +29112,7 @@ 29270 Rogers West 29271 OBS Technology 29272 Biological and Popular Culture, LLC -29273 GCS Software & Consulting KEG +29273 GCS Software & Consulting e.U. 29274 BusinessFabric Inc 29275 Autometrix Precision Cutting Systems 29276 Wizards Internet Limited @@ -30044,7 +30044,7 @@ 30203 Forschungsverbund Berlin e.V. 30204 Faculty of Physics and Applied Informatics, University of Lodz 30205 Rohde & Schwarz Cybersecurity GmbH # formerly 'Sirrix AG security technologies' -30206 Invisible Software Ltd +30206 Invisible Software 2.0 Ltd 30207 Level 3 Solutions, LLC 30208 Firecode Soluções em Tecnologia LTDA 30209 Universita' Ca' Foscari Venezia @@ -31156,7 +31156,7 @@ 31316 Seed Linux 31317 ADTelecom S.L. 31318 Southern Symentech & Solutions Private Limited -31319 Portugal Telecom, SA +31319 MEO # formerly 'Portugal Telecom, SA' 31320 Disig, a.s. 31321 Munisense BV 31322 Sierra Wireless, Inc. @@ -34146,7 +34146,7 @@ 34310 UBINETSYS.CO., LTD. 34311 Data Net Solutions Group, Inc. 34312 Accanto Systems S.r.l. -34313 iDMS +34313 iDMS - UMANN 34314 Datanomic Ltd. 34315 Broadband United GmbH 34316 PDSG @@ -37373,7 +37373,7 @@ 37542 Depelmaan Ltd 37543 Crowe Horwath LLP 37544 UM Labs Ltd -37545 GFI Solutions Group inc. +37545 ACCEO Solutions inc. # formerly 'GFI Solutions Group inc.' 37546 BNP Paribas Fortis group 37547 Europapier International GmbH 37548 CenturyLink @@ -38515,7 +38515,7 @@ 38685 Semptian Technologies Ltd. 38686 CLS Argos 38687 The Online Backup Company Norway AS -38688 Educa.ch - Schweizer Medieninstitut für Bildung und Kultur +38688 Educa.ch - Schweizer Medieninstitut für Bildung und Kultur Genossenschaft 38689 Old Mutual 38690 Corepoint Health 38691 Quanti s.r.o. @@ -39220,7 +39220,7 @@ 39390 Baycom Technology Co.,Ltd 39391 H&L Instruments, LLC 39392 jameskinnaird.ca -39393 Global Reach Technology Limited +39393 Global Reach Technology Inc. 39394 Direccion General de Escuela Nacional Preparatoria 39395 ELDIS Pardubice, s.r.o. 39396 Zygma Inc. @@ -40044,7 +40044,7 @@ 40214 ICEANS, Inventive Computer Engineering and Network Service 40215 ITF-EDV Froeschl GmbH 40216 Global Traffic Technologies, LLC -40217 Bertel S.p.A. +40217 Tesmec Automation 40218 Witzig The Office Company AG 40219 Hirtle, Callaghan & Co. 40220 Northwestern Michigan College @@ -44386,10 +44386,10 @@ 44562 aixtools (Michael Felt) 44563 Irkutsk Diagnostic Centre 44564 CJSC "ENERGOMERA" -44565 LECKERBEEF.de +44565 Tobias Mandjik # formerly 'LECKERBEEF.de' 44566 OOO Komandor-holding 44567 Agencja Rozwoju Przemyslu S.A. -44568 newnet Marketing # formerly 'Topik Business Services GmbH' +44568 Om7Sense GmbH 44569 Regional Networks, Ltd. 44570 Lancaster Cancer Center 44571 Solinea, Inc @@ -45908,7 +45908,7 @@ 46086 Infoteam Technique SA 46087 IT Scharschinger 46088 Sylvain Girod -46089 DB.Studio +46089 edisonlee55 # formerly 'DB.Studio' 46090 namotronic GmbH 46091 ICM University of Warsaw 46092 Ingenieurgesellschaft für Gebäudeautomation mbH @@ -46200,7 +46200,7 @@ 46378 Centre Hospitalier Mémorial Saint-Lô 46379 LunaticIsland.net 46380 Enghouse Interactive AB -46381 Imterra +46381 Arcapola Shipwrights # formerly 'Imterra' 46382 Berolina-autolacke 46383 Ministry Division, Church of England 46384 DUCA Financial Services Credit Union Ltd. @@ -47501,7 +47501,7 @@ 47680 Weimann - IT Consulting 47681 Endeavor Air, Inc. 47682 Rocket Lab Ltd. -47683 MSCH +47683 Michael Schubert GbR 47684 Babcock Power 47685 SimuOne ApS 47686 Switzerland Global Enterprise @@ -48354,7 +48354,7 @@ 48533 Sony Mobile Communications AB 48534 FIT Networks 48535 Blue Ridge Concepts, Inc. -48536 Hochschule Aschaffenburg +48536 Technische Hochschule Aschaffenburg 48537 Defense Information Systems Agency 48538 ServerCentral 48539 ED&F Man Capital Markets @@ -50569,7 +50569,7 @@ 50754 Blyberg Timber AB 50755 Siljan Energi AB 50756 D. A. Taylor Consulting LLC -50757 Singapore Technologies Electronics Ltd +50757 ST Engineering Electronics Ltd 50758 All My Papers 50759 MAVOCO GmbH 50760 CELPRAM @@ -51762,7 +51762,7 @@ 51948 eCH Association 51949 ALC Industries Inc 51950 SSR Network Solutions Inc -51951 TSGCA, inc +51951 Pliancy # formerly 'TSGCA, inc' 51952 Epsylon Sp. z o.o. Sp. K. 51953 Clausohm-Software GmbH 51954 SWILE DIGITAL ON LINE @@ -52220,7 +52220,6 @@ 52408 Shanghai Di'an Technology Incorporated 52409 Technologywise 52410 ONES.AI -52411 IDM Energiesysteme GmbH 52412 NN Biztosító Zrt. 52413 Macon County R-1 School District 52414 Hestra Åkeri AB @@ -52533,7 +52532,7 @@ 52721 Archbright 52722 Deutsches Archäologisches Institut 52723 RackPower -52724 ytaq +52724 leqs 52725 Paper Machinery Corporation 52726 Trident RFID 52727 lunica @@ -53548,3 +53547,537 @@ 53736 PRIVATE ENTERPRICE NETWORK 53737 KellemannConsult ApS 53738 Beijing Tasson Technology Ltd. +53739 IDRAK TECHNOLOGY TRANSFER +53740 Magnit Pharma +53741 Banque de Commerce et de Placements SA +53742 Deutsche Gesellschaft für Internationale Zusammenarbeit (GIZ) GmbH +53743 Domino's Pizza, Inc +53744 Wejds +53745 Ideal Concept Holdings +53746 DBMUD +53747 Korbix +53748 TOC PERU SAC +53749 Dynamics Edge +53750 SiRcom +53751 esciris GmbH +53752 Roadstarter Networks +53753 ITS-chita +53754 Groundhog Technologies Inc. +53755 NOVUS UKRAINE LLC +53756 National Széchényi Library +53757 768BIT Ltd +53758 Tribeca Heavy Industries LLC +53759 Inscyth, Inc. +53760 Erich Utsch AG +53761 Arvato Rus LLC +53762 Rema Tip Top Holdings UK Ltd +53763 Vorwerk International Strecker & Co. +53764 Semple Consulting Services Ltd +53765 Digicomp Engenharia e Tecnologia Ltda +53766 Robert Boucneau, Individual +53767 NEC Energy Solutions +53768 MA Lighting Technology GmbH +53769 Cancer Care Associates PC +53770 Belderbos ICT Consultancy & Beheer +53771 Centro De Hematologia Y Oncologia Medica Integral +53772 Agence Technique de la Charente +53773 Sonion A/S +53774 WV Communications Inc +53775 1oT OÜ +53776 JINR +53777 sodeac.org +53778 Veea Inc. +53779 Linsys Ltd +53780 RA BU ZU +53781 Rosling King LLP +53782 CANCOM Managed Services GmbH +53783 Amplex Corporation +53784 Shenzhen Rongan Networks Technology Co. Ltd +53785 Derycks.net +53786 SRSP group of Industries +53787 Robinhood Markets, Inc. +53788 Cumulus Media Stockton +53789 ACA IT-Solutions +53790 AnyGaming Ltd. +53791 Department of Defense +53792 Technically Alter'd, LLC +53793 Rimot.io Inc. +53794 LERCTR Consulting +53795 Liceo scientifico statale G. Salvemini +53796 InnovAge +53797 Edmonton Transit Service +53798 OpenEGrid Inc +53799 Zhejiang Hengrui Technology Co., Ltd. +53800 Aknet ISP +53801 Utility Connect B.V. +53802 Rexel UK Ltd +53803 London Data Engineering Ltd +53804 NOVO DR +53805 Atamate Ltd +53806 Valenta Pharm JSC +53807 PHYSICIAN ASSOCIATES OF JACKSONVILLE, PA +53808 VIAVI Solutions Inc. +53809 RUN Polito +53810 City of Portland, Oregon +53811 vestwoods +53812 Wave-In Communication Inc. +53813 cinoware - NFN GmbH +53814 ALP ENERJİ SİSTEMLERİ BİLGİ ve TEKNOLOJİSİ HİZMETLERİ SAN ve TİC. LTD. ŞTİ. +53815 Engramo Project s.r.o. +53816 motv.eu +53817 Concentra Consulting Ltd +53818 Oxipit +53819 Virtuologic +53820 THOMAS SIGNE CHILE SPA +53821 Exabeam, Inc. +53822 National Bank of the Kyrgyz Republic +53823 Bedroq Ltd +53824 GypsyBud +53825 Dottikon Exclusive Synthesis AG +53826 Revera +53827 Japan Registry Services Co., Ltd. +53828 Institut Nicolau Copernic +53829 LG Electronics +53830 Tadeu Organics +53831 Partei der Humanisten +53832 skynetflow.com +53833 PT. Kreasi Rekayasa Indonesia +53834 Rockrose Energy plc +53835 KV2 Audio International spol. s r.o. +53836 Genesee Cancer & Blood Disease Treatment Center +53837 Obsługa Kancelarii +53838 Treality SVS, LLC. +53839 In Touch Ministries +53840 Aehoo Networks +53841 ENA Energi AB +53842 Holland AI B.V. +53843 WKO Inhouse GmbH der Wirtschaftsakammern Österreichs +53844 The Electoral Commission +53845 DF Software Lab +53846 BPCE Infogérance et Technologies +53847 Gizelle Manoah P C , Inc +53848 Marker Therapeutics Inc. +53849 PT. Callysta Multi Engineering +53850 Gaeltex Group +53851 Bs-Logistic AB +53852 INNOVATUS TECNOLOGIA +53853 Saudi Authority for Intellectual Property +53854 Healtis LLC +53855 PatientComp LLC +53856 Automation and Control Limited +53857 Av-Comm Pty Ltd +53858 Ariadne Security Foundations +53859 NTHU CS +53860 geomer GmbH +53861 Raytheon CASL +53862 Enphase Energy, Inc. +53863 Aisle Systems Sweden AB +53864 Afiniti +53865 Next Today +53866 theflatnet.de +53867 PS Logistics +53868 ONCF +53869 OPNsense +53870 Framsteg GmbH +53871 POLYTEC HOLDING AG +53872 Cibersur Unip Lda +53873 Alexander Heights Family Practice +53874 LNK Systems Muntenia +53875 Infonics Solutions +53876 Alpha Design Technologies Pvt Ltd +53877 DP World London Gateway +53878 OpenEmail IO +53879 East London NHS Foundation Trust +53880 EDITH DIGITAL +53881 Siam University +53882 ACM Metal Forming Ltd. +53883 Elkhorn Public Schools +53884 Thorium Technologies Inc. +53885 GEOIDE (Crypto&Com) +53886 Monol International Education Institute +53887 Web Sensing LLC +53888 Beijing Changyang Technology Co.,Ltd. +53889 Richpower New Energy +53890 Trilogysystem +53891 Identify3D +53892 NTT DATA SMS Corporation +53893 Teijin Aramid +53894 WVP Health Authority EHR Team +53895 Qulsar, Inc +53896 Jane Street Group, LLC +53897 BG Klinikum Unfallkrankenhaus Berlin gGmbH +53898 FAIRSHELL +53899 National bank of Slovakia +53900 bcsner.com +53901 Wivity Inc. +53902 Arbala Systems +53903 Q-Net Security, LLC +53904 Observatoire Astronomique de Strasbourg +53905 Agile Workspace Ltd +53906 Alaska Permanent Fund Corporation +53907 Command Alkon +53908 North America Fuel Systems Remanufacturing LLC +53909 Thrall Software LLC +53910 Eaton Energy Automation Solutions (EAS) Division +53911 Shenzhen Channlink Technology Co.,Ltd +53912 Hi-Tech LLC LTD +53913 GETSmart Analytics Inc. +53914 CofNet Co., Ltd +53915 JSC Antiplagiat +53916 NHS Lothian +53917 ALTECH Solutions And Consulting SL +53918 DeWitt County +53919 Sichuan Odot Automation System Co., Ltd +53920 Taikang Insurance Group +53921 ConnectiX Technologies Pty Ltd +53922 ULAK HABERLEŞME A.Ş. +53923 ControlPay BV +53924 va-Q-tec AG +53925 Diakonie Stetten e.V. +53926 ABC PEDIATRICS, P.A. +53927 KIRS LLc +53928 PT. Datacomm Diangraha +53929 zServe Networks +53930 Enter SystemSolutions OY +53931 QLABS, Ltd. +53932 Secure Industries Inc. +53933 RND.center +53934 Marius Pedersen a.s. +53935 ADNS Airborne +53936 PXiSE Energy Solutions, LLC +53937 Precision Practice Management +53938 Chilicon Power, LLC +53939 Hertfordshire Bedfordshire and Luton ICT +53940 Planbox +53941 PrivateDNS Pty Ltd +53942 GMVT GmbH +53943 ABL SURSUM Bayerische Elektrozubehör GmbH & Co. KG +53944 Pharazon AB +53945 TEK TRIBE +53946 JACJ IT SOLUTIONS, LLC +53947 Sweroam +53948 Norealp +53949 Capio CFR A/S +53950 Klebl GmbH +53951 Arizona Blood and Cancer Specialists, PLLC +53952 LEGAL SERVICES SOCIETY +53953 SUN Behavioral Health Inc. +53954 DECIMAL PLATFORM - LDA +53955 Treetown Tech LLC +53956 Alexei Voyageman Global Cyber Verifying Service +53957 Easterseals Bay Area +53958 Adaptive Energy LLC +53959 SunPower Corporation +53960 Gateview Technologies +53961 WaferPath Inc. +53962 Cannonia +53963 Jundo Online, LLC +53964 T&T sistemi R&D +53965 Julian Kotysch +53966 jamaillia.net +53967 Sollatek UK +53968 Infotek +53969 Schneider Electric Software Netherlands +53970 ICT Concept B.V. +53971 Office of Public Works +53972 Celitech Inc. +53973 ABB Power Protection SA +53974 SOGECAP +53975 UGuard Technology Co. LTD +53976 Trilobit +53977 LaserNet +53978 West Air Gas & Equipment +53979 Seti Seguranca E Tecnologia Na Internet Ltda. Me +53980 Motech Solutions Ltd +53981 Socket Ltd. +53982 OZON +53983 Centro de Hematología y Oncología del Sur, CSP +53984 Havs- och vattenmyndigheten +53985 CirrusPoint Solutions Inc. +53986 Mast Bazaar +53987 mpDev +53988 P-X Systems +53989 Vyera Pharmaceuticals +53990 Strategic Digital Defense, LLC +53991 tecnint hte +53992 Rausch Sturm +53993 Ifinet srl +53994 Schaeffer-AG +53995 ZeeVee, Inc. +53996 King's College +53997 ZampleWorks +53998 Documo Inc +53999 Cathworks Ltd. +54000 Springfield College +54001 Hangzhou Vcard Technology Co.,LTD +54002 Westfalen AG +54003 Vodafone Idea Limited +54004 Seminole Electric Cooperative, Inc +54005 Newland Medical Associates +54006 Cetrtapot +54007 Skalio GmbH +54008 Datora Mobile Telecomunicacoes SA +54009 Rtek Software +54010 FansWiFi +54011 Dr. Bhavesh Patel +54012 Network Lubbock, Inc. +54013 Fink Telecom Services +54014 Zoox +54015 SUPERSYSTEMS +54016 TodoAsap +54017 Implenia Ltd. +54018 LLC MasterPlast +54019 AMSORT Sp. z o.o. +54020 Joint Stock Company "Scientific research institute "Rubin" +54021 Ubirch GmbH +54022 Eram Data Center Infrastructure +54023 Drivio LTD +54024 Planzer IT +54025 SpeedFI Inc +54026 QSJ +54027 Refinitiv +54028 RPM ECO +54029 Les Entreprises Dominic Payette +54030 NekomimiSwitch.com +54031 Bloom Energy +54032 Hatco Corporation +54033 Retriever Services, LLC +54034 PKIIFY, LLC +54035 The Knot Worldwide Inc +54036 ANA Technology Partner +54037 American Litho Inc +54038 TrueSpeed Communications Ltd +54039 MIMAKI ENGINEERING CO., LTD. +54040 Hamburger Hochbahn AG +54041 Isagenix International Inc. +54042 Amen Clinics +54043 RiverLand Federal Credit Union +54044 Smetak Holdings, LLC +54045 Madonna Rehabilitation Hospital +54046 Data Patterns India Pvt Ltd +54047 Stadtwerke Sindelfingen GmbH +54048 steep GmbH +54049 All for One Group AG +54050 Stichting Abrona +54051 Village of Menomonee Falls +54052 Envieta Systems LLC +54053 Zissou +54054 Outerplane Solutions B.V. +54055 Elrad International d.o.o. +54056 New Mexico Hematology and Oncology Specialists +54057 Sport Maska Inc. +54058 Sentryo SAS +54059 Melillo Consulting +54060 TÜV Rheinland (Shanghai) Co., Ltd. +54061 Cinkciarz.pl Sp. z. o.o +54062 allpay Ltd +54063 PROFESSIONAL HOSPITAL GUAYNABO +54064 GILAT PERU +54065 Cybershark Systems +54066 Gwirio (Pty) Ltd +54067 SitioDistinto +54068 HealthSoft +54069 SPECINFOSYSTEMS +54070 Lars Hegenberg +54071 Beijing College of Politics and Law +54072 Guam Seventh-day Adventist Clinic +54073 Hefei six-line speed cloud +54074 Univox +54075 Data-Linc Group +54076 ENEDIS +54077 BDO UK LLP +54078 Greschitz Management GmbH +54079 GlassTerra Pty Ltd +54080 Auvera Technology Group Pty Ltd +54081 Piratenpartei Baden-Württemberg +54082 Ani's creation +54083 ENHEXA s.r.o. +54084 fl0wer.me +54085 eWitness Malta LTD +54086 Liverpool Networks +54087 BLANKE automation GmbH +54088 ITCS BDO Unibank, Inc. +54089 Sunny Daze Landscaping +54090 Kishwar Shareef MD PC +54091 Basswood Systems +54092 Rebotiga de Serveis Solars, S.L. +54093 RDX Networks Oy +54094 Whizpace Pte Ltd +54095 StellarLink CORPORATION +54096 MAMPU +54097 Secusmart GmbH +54098 Nord-West Oelleitung GmbH +54099 Estateably +54100 New Mexico Mutual +54101 LogoTek GmbH +54102 Fair Isaac Corp +54103 PT Satyamitra Surya Perkasa +54104 Byucksan Power Co.Ltd +54105 Acalvio Technologies Inc +54106 The Wirehead Mechanist +54107 Advanced Cardio Diagnostic PLLC +54108 Elinnov Technologies, Inc. +54109 556001-6064 +54110 Azienda Regionale per l'Innovazione e per gli Acquisti S.P.A. (ARIA S.p.A.) +54111 SONIIR +54112 TE Connectivity +54113 verlinked GmbH +54114 Procore Technologies +54115 Nebulon Inc +54116 BHP INNOVATION PTY LTD +54117 Packetworx +54118 Victorian Funds Management Corporation +54119 AZL N.V. +54120 visionvera information technology Co., Ltd. +54121 Deadlogic Desenvolvimento e Tecnologia LTDA +54122 fwgx +54123 Ravnik IT +54124 MSG Mechatronic Systems GmbH +54125 Kreativität trifft Technik e.V. +54126 Hitachi Advanced Systems Corporation. +54127 Poynting Antennas (Pty) Ltd +54128 LuaDex Solutions (Pty) Ltd +54129 Université Gustave Eiffel +54130 DCC Energi Center A/S +54131 YPSI SAS +54132 Wendav IT Solutions +54133 SCA IT Solutions Ltd. +54134 David L Crowder MD +54135 Bohdan Khmelnytsky National University of Cherkasy +54136 NOTARchiv Kft. +54137 eLiam +54138 Opaq +54139 Corix Infrastructure Inc. +54140 Pivotal Commware +54141 Energovat d.o.o. +54142 ZZ Vermoegensverwaltung Gesellschaft m.b.H. +54143 Ixsson Systems Kft. +54144 Evangelisches Christophoruswerk e.V. +54145 SevenTest R&D Centre Co. Ltd +54146 Simac BMS +54147 MicroArx Corporation +54148 STI Servicios SpA +54149 Computer Pros +54150 IDTrust +54151 Microsystem S.A. +54152 SSC-ICT +54153 SecureMFA +54154 Mediaworks Hungary zrt. +54155 Top Dog PC Services, LLC +54156 fortuna network +54157 le Fay Network Services +54158 Neural Technologies (HK) +54159 Dr. James Fierro D.O., PA +54160 Conperience GmbH +54161 AdSign Inc. +54162 TCAM Technology Pte Ltd +54163 Infomedia Technologies Corp.,Ltd +54164 Thirdwayv Inc +54165 PROTAB S.A. +54166 Collège de Bois-de-Boulogne +54167 CAHI Corporation +54168 “Display“ Design office”, JSC +54169 G.E.G. S.R.L. +54170 Vanderlande +54171 Macq +54172 Panobit, Inc +54173 zajkovski.dev +54174 MWPDEMO +54175 Allen A Flood MD +54176 Fareportal Inc +54177 ITcom Pro AG +54178 Cossack Labs Limited +54179 Radionor Communications AS +54180 Softwise, Inc. +54181 Treon +54182 JSC "Informtehtrans" +54183 Evaluate Ltd +54184 Meson +54185 PHOTRON LIMITED +54186 Beijing xencore network technology CO.,LTD +54187 DDSat Technologies Private Limited +54188 Akksan Ingenieurbüro +54189 Lagardere Media News +54190 Abstrakt Marketing Group +54191 Enstar Group Limited +54192 R.K. Deep Sea Technologies limited +54193 LightWave Networks, Inc +54194 The Resolvers s.r.l.s. +54195 Foodstuffs South Island Limited +54196 Hotplate Labs +54197 The Barnes Foundation +54198 Insomnia Security Group Limited +54199 kakaopay +54200 Hunan Kuangan Network Technology Co., Ltd. +54201 Suewag Energie AG +54202 Hangar Hosting, srl +54203 Diffblue Ltd +54204 Aero-Comm +54205 PioneerTimeSystem +54206 dvdxdue s.n.c. +54207 Stadt Wuerzburg +54208 Mmapro IT Solutions (Pty) Ltd +54209 S.I.C.E.S. +54210 Ooredoo +54211 BCAST Sp. z o.o. +54212 Stiftung Sankt Johannes +54213 Prime Interway +54214 Derbyshire Fire & Rescue Service +54215 Datateam Consulting S.A. de C.V. +54216 Zahnmedizinisches Kompetenzzentrum Wolfsburg MVZ GmbH +54217 vlaine.fr +54218 Clinique Saint-Jean +54219 WeSee Automação +54220 BH Solutions SPRL +54221 Adreon Technologies +54222 Velankani Communications Technologies, Inc. +54223 Kraftway Corporation PLC. +54224 YoGoKo SAS +54225 DIGITEL ON TRUSTED SERVICES S.L.U. +54226 Professional Link +54227 Engineering Services and Testing +54228 GBM +54229 Viero, Inc. +54230 WestCoast Children's Clinic +54231 Malta Information Technology Agency +54232 CrossFirst Bank +54233 TX RX Systems +54234 StarHub Ltd +54235 HENGBAO +54236 General Programming, LLC +54237 Zahnzentrum Alstertal MVZ GmbH +54238 AWR Dental Labor GmbH +54239 Dres. R.Ast & Kollegen MVZ GmbH +54240 Zahnaerzte am Kurhaus Wiesbaden MVZ GmbH +54241 Dr. Schneider und Kollegen MVZ GmbH +54242 Zahnaerzte Much MVZ GmbH +54243 MKG Bogenhausen Dr. Hauck & Kollegen MVZ GmbH +54244 Zahnmedizinisches Zentrum im Rosenhof Dr. Aigster, Dr. Sonntag & Kollgen MVZ GmbH +54245 Dwornik Classen Zahnzentrum Juelich MVZ GmbH +54246 Dres. Ast & Kollegen MVZ GmbH +54247 Zentrum für Zahnheilkunde HafenCity MVZ GmbH +54248 Zahnaerztliches Kompetenzzentrum bei der Jakobskirche MVZ GmbH +54249 Dr. Beck & Kollegen MVZ GmbH +54250 bytesofgigabytes +54251 Digicon S.A. +54252 Collab9 LLC +54253 NAS Australia Pty Ltd +54254 TSP SpA +54255 Bacchus-Group +54256 CMS Cameron McKenna Nabarro and Olswang LLP +54257 Chiltern and South Bucks District Council +54258 Wander +54259 SC Digital Solutions Limited +54260 Shenzhen Mindray Bio-Medical Electronics Co.,Ltd. +54261 Korea Airports Corporation +54262 SWSAM Solution +54263 LSR Group Ltd +54264 Monitoring Systems +54265 Byldis B V +54266 Trelar +54267 MACS Group SRL +54268 netElastic Systems Inc +54269 Wolf & Danniel s.r.o. +54270 Nanjing e-Quantum Information Technology Co., Ltd. +54271 Lulin Systems Co., Ltd. +54272 Encurest diff -Nru wireshark-2.6.8/epan/asn1.c wireshark-2.6.10/epan/asn1.c --- wireshark-2.6.8/epan/asn1.c 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/epan/asn1.c 2019-07-17 17:38:48.000000000 +0000 @@ -234,6 +234,9 @@ DISSECTOR_ASSERT_NOT_REACHED(); } + /* Ensure the buffer len and its content are coherent */ + DISSECTOR_ASSERT(lenE < len - 1); + Eneg = (*p) & 0x80 ? TRUE : FALSE; for (i = 0; i < lenE; i++) { if(Eneg) { diff -Nru wireshark-2.6.8/epan/CMakeLists.txt wireshark-2.6.10/epan/CMakeLists.txt --- wireshark-2.6.8/epan/CMakeLists.txt 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/epan/CMakeLists.txt 2019-07-17 17:38:48.000000000 +0000 @@ -312,7 +312,7 @@ add_dependencies(epan version) -set(FULL_SO_VERSION "11.1.8") +set(FULL_SO_VERSION "11.1.10") set_target_properties(epan PROPERTIES COMPILE_DEFINITIONS "WS_BUILD_DLL" diff -Nru wireshark-2.6.8/epan/dissectors/packet-atalk.c wireshark-2.6.10/epan/dissectors/packet-atalk.c --- wireshark-2.6.8/epan/dissectors/packet-atalk.c 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/epan/dissectors/packet-atalk.c 2019-07-17 17:38:48.000000000 +0000 @@ -1480,7 +1480,7 @@ proto_tree_add_item(ddp_tree, hf_ddp_hopcount, tvb, 0, 2, ENC_BIG_ENDIAN); proto_tree_add_item(ddp_tree, hf_ddp_len, tvb, 0, 2, ENC_BIG_ENDIAN); - proto_tree_add_checksum(ddp_tree, tvb, 0, hf_ddp_checksum, -1, NULL, pinfo, 0, ENC_BIG_ENDIAN, PROTO_CHECKSUM_NO_FLAGS); + proto_tree_add_checksum(ddp_tree, tvb, 2, hf_ddp_checksum, -1, NULL, pinfo, 0, ENC_BIG_ENDIAN, PROTO_CHECKSUM_NO_FLAGS); dst->net = tvb_get_ntohs(tvb, 4); proto_tree_add_uint(ddp_tree, hf_ddp_dst_net, tvb, 4, 2, dst->net); src->net = tvb_get_ntohs(tvb, 6); @@ -1594,7 +1594,7 @@ NULL, HFILL }}, { &hf_ddp_len, - { "Datagram length", "ddp.len", FT_UINT16, BASE_DEC, NULL, 0x0300, + { "Datagram length", "ddp.len", FT_UINT16, BASE_DEC, NULL, 0x03FF, NULL, HFILL }}, { &hf_ddp_checksum, diff -Nru wireshark-2.6.8/epan/dissectors/packet-bacapp.c wireshark-2.6.10/epan/dissectors/packet-bacapp.c --- wireshark-2.6.8/epan/dissectors/packet-bacapp.c 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/epan/dissectors/packet-bacapp.c 2019-07-17 17:38:48.000000000 +0000 @@ -3854,7 +3854,7 @@ { 180, "cov-period"}, { 181, "input-reference"}, { 182, "limit-monitoring-interval"}, - { 183, "logging-device"}, + { 183, "logging-object"}, { 184, "logging-record"}, { 185, "prescale"}, { 186, "pulse-rate"}, diff -Nru wireshark-2.6.8/epan/dissectors/packet-btle.c wireshark-2.6.10/epan/dissectors/packet-btle.c --- wireshark-2.6.8/epan/dissectors/packet-btle.c 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/epan/dissectors/packet-btle.c 2019-07-17 17:38:48.000000000 +0000 @@ -1083,8 +1083,8 @@ break; case 0x02: /* Start of an L2CAP message or a complete L2CAP message with no fragmentation */ if (length > 0) { - guint le_frame_len = tvb_get_letohs(tvb, offset); - if (le_frame_len > length) { + guint l2cap_len = tvb_get_letohs(tvb, offset); + if (l2cap_len + 4 > length) { /* L2CAP PDU Length excludes the 4 octets header */ pinfo->fragmented = TRUE; if (connection_info && !retransmit) { if (!pinfo->fd->flags.visited) { @@ -1092,7 +1092,7 @@ /* The first two octets in the L2CAP PDU contain the length of the entire * L2CAP PDU in octets, excluding the Length and CID fields(4 octets). */ - connection_info->direction_info[direction].segment_len_rem = le_frame_len + 4 - length; + connection_info->direction_info[direction].segment_len_rem = l2cap_len + 4 - length; connection_info->direction_info[direction].l2cap_index = l2cap_index; btle_frame_info->more_fragments = 1; btle_frame_info->l2cap_index = l2cap_index; diff -Nru wireshark-2.6.8/epan/dissectors/packet-cups.c wireshark-2.6.10/epan/dissectors/packet-cups.c --- wireshark-2.6.8/epan/dissectors/packet-cups.c 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/epan/dissectors/packet-cups.c 2019-07-17 17:38:48.000000000 +0000 @@ -261,7 +261,7 @@ if (o != -1) { offset++; l = o - offset; - s = tvb_get_string_enc(wmem_packet_scope(), tvb, offset, l, ENC_ASCII); + s = tvb_get_string_enc(wmem_packet_scope(), tvb, offset, l, ENC_UTF_8); offset = o + 1; } } @@ -282,7 +282,7 @@ o = tvb_ws_mempbrk_pattern_guint8(tvb, offset, -1, &pbrk_whitespace, NULL); if (o != -1) { l = o - offset; - s = tvb_get_string_enc(wmem_packet_scope(), tvb, offset, l, ENC_ASCII); + s = tvb_get_string_enc(wmem_packet_scope(), tvb, offset, l, ENC_UTF_8); offset = o; } @@ -359,16 +359,16 @@ { "State", "cups.state", FT_UINT8, BASE_HEX, VALS(cups_state_values), 0x0, NULL, HFILL }}, { &hf_cups_uri, - { "URI", "cups.uri", FT_STRING, BASE_NONE, + { "URI", "cups.uri", FT_STRING, STR_UNICODE, NULL, 0x0, NULL, HFILL }}, { &hf_cups_location, - { "Location", "cups.location", FT_STRING, BASE_NONE, + { "Location", "cups.location", FT_STRING, STR_UNICODE, NULL, 0x0, NULL, HFILL }}, { &hf_cups_information, - { "Information", "cups.information", FT_STRING, BASE_NONE, + { "Information", "cups.information", FT_STRING, STR_UNICODE, NULL, 0x0, NULL, HFILL }}, { &hf_cups_make_model, - { "Make and model", "cups.make_model", FT_STRING, BASE_NONE, + { "Make and model", "cups.make_model", FT_STRING, STR_UNICODE, NULL, 0x0, NULL, HFILL }}, }; diff -Nru wireshark-2.6.8/epan/dissectors/packet-dns.c wireshark-2.6.10/epan/dissectors/packet-dns.c --- wireshark-2.6.8/epan/dissectors/packet-dns.c 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/epan/dissectors/packet-dns.c 2019-07-17 17:38:48.000000000 +0000 @@ -2171,7 +2171,7 @@ proto_tree_add_item(rr_tree, hf_dns_txt_length, tvb, txt_offset, 1, ENC_BIG_ENDIAN); txt_offset += 1; rr_len -= 1; - proto_tree_add_item(rr_tree, hf_dns_txt, tvb, txt_offset, txt_len, ENC_ASCII|ENC_NA); + proto_tree_add_item(rr_tree, hf_dns_txt, tvb, txt_offset, txt_len, is_mdns ? ENC_UTF_8|ENC_NA : ENC_ASCII|ENC_NA); txt_offset += txt_len; rr_len -= txt_len; } @@ -4644,7 +4644,7 @@ { &hf_dns_txt, { "TXT", "dns.txt", - FT_STRING, BASE_NONE, NULL, 0x0, + FT_STRING, STR_UNICODE, NULL, 0x0, NULL, HFILL }}, { &hf_dns_openpgpkey, diff -Nru wireshark-2.6.8/epan/dissectors/packet-dpnss.c wireshark-2.6.10/epan/dissectors/packet-dpnss.c --- wireshark-2.6.8/epan/dissectors/packet-dpnss.c 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/epan/dissectors/packet-dpnss.c 2019-07-17 17:38:48.000000000 +0000 @@ -764,7 +764,7 @@ * Synch/Asynchronous Information */ octet = tvb_get_guint8(tvb,offset); - type_of_data = octet&0x3; + type_of_data = octet&0x7; proto_tree_add_item(tree, hf_dpnss_ext_bit_notall, tvb, offset, 1, ENC_BIG_ENDIAN); switch (type_of_data) { case 3: diff -Nru wireshark-2.6.8/epan/dissectors/packet-frame.c wireshark-2.6.10/epan/dissectors/packet-frame.c --- wireshark-2.6.8/epan/dissectors/packet-frame.c 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/epan/dissectors/packet-frame.c 2019-07-17 17:38:48.000000000 +0000 @@ -150,7 +150,7 @@ static dissector_table_t wtap_fts_rec_dissector_table; /* The number of tree items required to add an exception to the tree */ -#define EXCEPTION_TREE_ITEMS 5 +#define EXCEPTION_TREE_ITEMS 10 static void ensure_tree_item(proto_tree *tree, gint count) diff -Nru wireshark-2.6.8/epan/dissectors/packet-gsm_rlcmac.c wireshark-2.6.10/epan/dissectors/packet-gsm_rlcmac.c --- wireshark-2.6.8/epan/dissectors/packet-gsm_rlcmac.c 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/epan/dissectors/packet-gsm_rlcmac.c 2019-07-17 17:38:48.000000000 +0000 @@ -572,6 +572,7 @@ static int hf_psi_message_list = -1; /* < Packet SI Status message content > */ +static int hf_si_message_type = -1; static int hf_si_message_mess_rec = -1; static int hf_si_message_list_exist = -1; static int hf_si_message_list = -1; @@ -3274,7 +3275,7 @@ static const CSN_DESCR_BEGIN(SI_Message_t) - M_UINT (SI_Message_t, SI_MESSAGE_TYPE, 8, &hf_dl_message_type), + M_UINT (SI_Message_t, SI_MESSAGE_TYPE, 8, &hf_si_message_type), M_UINT (SI_Message_t, MESS_REC, 2, &hf_si_message_mess_rec), CSN_DESCR_END (SI_Message_t) @@ -8418,6 +8419,38 @@ { 0, NULL} }; +static const value_string si_message_type_vals[] = { + {0x00, "SYSTEM INFORMATION TYPE 13"}, + {0x01, "SYSTEM INFORMATION TYPE 14"}, + {0x02, "SYSTEM INFORMATION TYPE 2bis"}, + {0x03, "SYSTEM INFORMATION TYPE 2ter"}, + {0x04, "SYSTEM INFORMATION TYPE 9"}, + {0x05, "SYSTEM INFORMATION TYPE 5bis"}, + {0x06, "SYSTEM INFORMATION TYPE 5ter"}, + {0x07, "SYSTEM INFORMATION TYPE 2quater"}, + {0x18, "SYSTEM INFORMATION TYPE 8"}, + {0x19, "SYSTEM INFORMATION TYPE 1"}, + {0x1a, "SYSTEM INFORMATION TYPE 2"}, + {0x1b, "SYSTEM INFORMATION TYPE 3"}, + {0x1c, "SYSTEM INFORMATION TYPE 4"}, + {0x1d, "SYSTEM INFORMATION TYPE 5"}, + {0x1e, "SYSTEM INFORMATION TYPE 6"}, + {0x1f, "SYSTEM INFORMATION TYPE 7"}, + {0x3d, "SYSTEM INFORMATION TYPE 16"}, + {0x3e, "SYSTEM INFORMATION TYPE 17"}, + {0x40, "SYSTEM INFORMATION TYPE 18"}, + {0x41, "SYSTEM INFORMATION TYPE 19"}, + {0x42, "SYSTEM INFORMATION TYPE 20"}, + {0x43, "SYSTEM INFORMATION TYPE 15"}, + {0x44, "SYSTEM INFORMATION TYPE 13alt"}, + {0x45, "SYSTEM INFORMATION TYPE 2n"}, + {0x46, "SYSTEM INFORMATION TYPE 21"}, + {0x47, "SYSTEM INFORMATION TYPE 22"}, + {0x4f, "SYSTEM INFORMATION TYPE 23"}, + { 0, NULL } +}; +static value_string_ext si_message_type_vals_ext = VALUE_STRING_EXT_INIT(si_message_type_vals); + static gint construct_gprs_data_segment_li_array(tvbuff_t *tvb, proto_tree *tree, packet_info *pinfo, guint8 initial_offset, guint8 *li_count, length_indicator_t *li_array, guint64 *e) { gint offset = initial_offset; @@ -12339,6 +12372,12 @@ }, /* < Packet SI Status message content > */ + { &hf_si_message_type, + { "MESSAGE_TYPE", "gsm_rlcmac.ul.si_message_type", + FT_UINT8, BASE_HEX|BASE_EXT_STRING, &si_message_type_vals_ext, 0x0, + NULL, HFILL + } + }, { &hf_si_message_mess_rec, { "MESS_REC", "gsm_rlcmac.ul.si_message_mess_rec", FT_UINT8, BASE_DEC, NULL, 0x0, diff -Nru wireshark-2.6.8/epan/dissectors/packet-hiqnet.c wireshark-2.6.10/epan/dissectors/packet-hiqnet.c --- wireshark-2.6.8/epan/dissectors/packet-hiqnet.c 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/epan/dissectors/packet-hiqnet.c 2019-07-17 17:38:48.000000000 +0000 @@ -848,7 +848,7 @@ str_len = tvb_get_ntohs(tvb, offset); proto_tree_add_item(hiqnet_payload_tree, hf_hiqnet_strlen, tvb, offset, 2, ENC_BIG_ENDIAN); offset += 2; - proto_tree_add_item(hiqnet_payload_tree, hf_hiqnet_wrkgrppath, tvb, offset, str_len, ENC_UCS_2); + proto_tree_add_item(hiqnet_payload_tree, hf_hiqnet_wrkgrppath, tvb, offset, str_len, ENC_UCS_2|ENC_BIG_ENDIAN); offset += str_len; if (flags & HIQNET_INFO_FLAG) { /* This is not a request */ vdscount = tvb_get_ntohs(tvb, offset); @@ -874,7 +874,7 @@ str_len = tvb_get_ntohs(tvb, offset); proto_tree_add_item(hiqnet_payload_tree, hf_hiqnet_strlen, tvb, offset, 2, ENC_BIG_ENDIAN); offset += 2; - proto_tree_add_item(hiqnet_payload_tree, hf_hiqnet_wrkgrppath, tvb, offset, str_len, ENC_UCS_2); + proto_tree_add_item(hiqnet_payload_tree, hf_hiqnet_wrkgrppath, tvb, offset, str_len, ENC_UCS_2|ENC_BIG_ENDIAN); offset += str_len; proto_tree_add_item(hiqnet_payload_tree, hf_hiqnet_scope, tvb, offset, 1, ENC_BIG_ENDIAN); break; @@ -886,7 +886,7 @@ str_len = tvb_get_ntohs(tvb, offset); proto_tree_add_item(hiqnet_payload_tree, hf_hiqnet_strlen, tvb, offset, 2, ENC_BIG_ENDIAN); offset += 2; - proto_tree_add_item(hiqnet_payload_tree, hf_hiqnet_wrkgrppath, tvb, offset, str_len, ENC_UCS_2); + proto_tree_add_item(hiqnet_payload_tree, hf_hiqnet_wrkgrppath, tvb, offset, str_len, ENC_UCS_2|ENC_BIG_ENDIAN); offset += str_len; proto_tree_add_item(hiqnet_payload_tree, hf_hiqnet_scope, tvb, offset, 1, ENC_BIG_ENDIAN); break; @@ -925,13 +925,13 @@ proto_tree_add_item(hiqnet_event_tree, hf_hiqnet_eventseqnum, tvb, offset, 4, ENC_BIG_ENDIAN); offset += 4; str_len = tvb_get_ntohs(tvb, offset); - proto_tree_add_item(hiqnet_event_tree, hf_hiqnet_eventtime, tvb, offset, str_len, ENC_UCS_2); + proto_tree_add_item(hiqnet_event_tree, hf_hiqnet_eventtime, tvb, offset, str_len, ENC_UCS_2|ENC_BIG_ENDIAN); offset += str_len; str_len = tvb_get_ntohs(tvb, offset); - proto_tree_add_item(hiqnet_event_tree, hf_hiqnet_eventdate, tvb, offset, str_len, ENC_UCS_2); + proto_tree_add_item(hiqnet_event_tree, hf_hiqnet_eventdate, tvb, offset, str_len, ENC_UCS_2|ENC_BIG_ENDIAN); offset += str_len; str_len = tvb_get_ntohs(tvb, offset); - proto_tree_add_item(hiqnet_event_tree, hf_hiqnet_eventinfo, tvb, offset, str_len, ENC_UCS_2); + proto_tree_add_item(hiqnet_event_tree, hf_hiqnet_eventinfo, tvb, offset, str_len, ENC_UCS_2|ENC_BIG_ENDIAN); offset += str_len; str_len = tvb_get_ntohs(tvb, offset); proto_tree_add_item( diff -Nru wireshark-2.6.8/epan/dissectors/packet-ieee80211.c wireshark-2.6.10/epan/dissectors/packet-ieee80211.c --- wireshark-2.6.8/epan/dissectors/packet-ieee80211.c 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/epan/dissectors/packet-ieee80211.c 2019-07-17 17:38:48.000000000 +0000 @@ -18296,7 +18296,7 @@ subtree = proto_item_add_subtree(item, ett_mesh_formation_info_tree); proto_tree_add_item(subtree, hf_ieee80211_mesh_form_info_num_of_peerings, tvb, offset + 5, 1, ENC_LITTLE_ENDIAN); - proto_tree_add_bitmask_with_flags(tree, tvb, offset, hf_ieee80211_mesh_config_capability, + proto_tree_add_bitmask_with_flags(tree, tvb, offset + 6, hf_ieee80211_mesh_config_capability, ett_mesh_config_cap_tree, ieee80211_mesh_config_cap, ENC_LITTLE_ENDIAN, BMT_NO_APPEND); return tvb_captured_length(tvb); diff -Nru wireshark-2.6.8/epan/dissectors/packet-isis-clv.c wireshark-2.6.10/epan/dissectors/packet-isis-clv.c --- wireshark-2.6.8/epan/dissectors/packet-isis-clv.c 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/epan/dissectors/packet-isis-clv.c 2019-07-17 17:38:48.000000000 +0000 @@ -537,7 +537,7 @@ code, length); proto_tree_add_item(clv_tree, tree_type, tvb, offset - 2, 1, ENC_BIG_ENDIAN); proto_tree_add_item(clv_tree, tree_length, tvb, offset - 1, 1, ENC_BIG_ENDIAN); - proto_tree_add_expert_format(clv_tree, pinfo, &ei_unknown, tvb, offset, length -2, "Dissector for IS-IS CLV (%d)" + proto_tree_add_expert_format(clv_tree, pinfo, &ei_unknown, tvb, offset, length, "Dissector for IS-IS CLV (%d)" " code not implemented, Contact Wireshark developers if you want this supported", code); } offset += length; diff -Nru wireshark-2.6.8/epan/dissectors/packet-isobus-vt.c wireshark-2.6.10/epan/dissectors/packet-isobus-vt.c --- wireshark-2.6.8/epan/dissectors/packet-isobus-vt.c 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/epan/dissectors/packet-isobus-vt.c 2019-07-17 17:38:48.000000000 +0000 @@ -1107,7 +1107,7 @@ firstTwoBytesString = tvb_get_letohs(tvb,offset); if(firstTwoBytesString == 0xFEFF) { - encoding = ENC_UCS_2; + encoding = ENC_UCS_2|ENC_BIG_ENDIAN; bomOffset = 2; } @@ -2701,7 +2701,7 @@ firstTwoBytesString = tvb_get_letohs(tvb,offset); if(firstTwoBytesString == 0xFEFF) { - encoding = ENC_UCS_2; + encoding = ENC_UCS_2|ENC_BIG_ENDIAN; bomOffset = 2; } @@ -3214,7 +3214,7 @@ firstTwoBytesString = tvb_get_letohs(tvb,offset); if(firstTwoBytesString == 0xFEFF) { - encoding = ENC_UCS_2; + encoding = ENC_UCS_2|ENC_BIG_ENDIAN; bomOffset = 2; } diff -Nru wireshark-2.6.8/epan/dissectors/packet-mac-lte.c wireshark-2.6.10/epan/dissectors/packet-mac-lte.c --- wireshark-2.6.8/epan/dissectors/packet-mac-lte.c 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/epan/dissectors/packet-mac-lte.c 2019-07-17 17:38:48.000000000 +0000 @@ -5839,9 +5839,8 @@ proto_tree_add_item(dpr_tree, hf_mac_lte_control_data_vol_power_headroom_level, tvb, offset, 1, ENC_BIG_ENDIAN); proto_tree_add_item(dpr_tree, hf_mac_lte_control_data_vol_power_headroom_data_vol, tvb, offset, 1, ENC_BIG_ENDIAN); offset++; - data_length--; - if (pdu_lengths[n] != -1) { - pdu_lengths[n]--; + if (pdu_lengths[n] == -1) { + data_length--; } } diff -Nru wireshark-2.6.8/epan/dissectors/packet-mq.c wireshark-2.6.10/epan/dissectors/packet-mq.c --- wireshark-2.6.8/epan/dissectors/packet-mq.c 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/epan/dissectors/packet-mq.c 2019-07-17 17:38:48.000000000 +0000 @@ -2147,6 +2147,7 @@ gint iSizeMD = 0; gboolean bPayload = FALSE; gboolean bEBCDIC = FALSE; + guint strid_enc; gint iDistributionListSize = 0; gint capLen; mq_parm_t *p_mq_parm; @@ -2179,9 +2180,11 @@ gint iSizeTSH = 28; gint iSizeMPF = 0; /* Size Of Multiplexed Field */ + strid_enc = ENC_ASCII | ENC_NA; if ((p_mq_parm->mq_strucID & MQ_MASK_TSHx) == MQ_STRUCTID_TSHx_EBCDIC) { bEBCDIC = TRUE; + strid_enc = ENC_EBCDIC | ENC_NA; p_mq_parm->mq_str_enc = ENC_EBCDIC | ENC_NA; } @@ -2241,7 +2244,7 @@ mq_tree = proto_tree_add_subtree(mqroot_tree, tvb, offset, iSizeTSH, ett_mq_tsh, NULL, MQ_TEXT_TSH); - proto_tree_add_item(mq_tree, hf_mq_tsh_StructID, tvb, offset + 0, 4, p_mq_parm->mq_str_enc); + proto_tree_add_item(mq_tree, hf_mq_tsh_StructID, tvb, offset + 0, 4, strid_enc); proto_tree_add_item(mq_tree, hf_mq_tsh_mqseglen, tvb, offset + 4, 4, ENC_BIG_ENDIAN); if (iSizeTSH == 36) @@ -2800,10 +2803,19 @@ { gint iSizeSPIMD = 0; guint8 *sStructId; - sStructId = tvb_get_string_enc(wmem_packet_scope(), tvb, offset, 4, ((p_mq_parm->mq_strucID & MQ_MASK_SPxx) == MQ_STRUCTID_SPxx) ? ENC_ASCII : ENC_EBCDIC); + + if ((p_mq_parm->mq_strucID & MQ_MASK_SPxx) == MQ_STRUCTID_SPxx) + { + strid_enc = ENC_ASCII | ENC_NA; + } + else + { + strid_enc = ENC_EBCDIC | ENC_NA; + } + sStructId = tvb_get_string_enc(wmem_packet_scope(), tvb, offset, 4, strid_enc); mq_tree = proto_tree_add_subtree(mqroot_tree, tvb, offset, 12, ett_mq_spi_base, NULL, (const char *)sStructId); - proto_tree_add_item(mq_tree, hf_mq_spi_base_StructID, tvb, offset, 4, p_mq_parm->mq_str_enc); + proto_tree_add_item(mq_tree, hf_mq_spi_base_StructID, tvb, offset, 4, strid_enc); proto_tree_add_item(mq_tree, hf_mq_spi_base_version, tvb, offset + 4, 4, p_mq_parm->mq_int_enc); proto_tree_add_item(mq_tree, hf_mq_spi_base_length, tvb, offset + 8, 4, p_mq_parm->mq_int_enc); @@ -2827,10 +2839,18 @@ && tvb_reported_length_remaining(tvb, offset) >= 12) { /* Dissect the common part of these structures */ - sStructId = tvb_get_string_enc(wmem_packet_scope(), tvb, offset, 4, ((p_mq_parm->mq_strucID & MQ_MASK_SPxx) == MQ_STRUCTID_SPxx) ? ENC_ASCII : ENC_EBCDIC); + if ((p_mq_parm->mq_strucID & MQ_MASK_SPxx) == MQ_STRUCTID_SPxx) + { + strid_enc = ENC_ASCII | ENC_NA; + } + else + { + strid_enc = ENC_EBCDIC | ENC_NA; + } + sStructId = tvb_get_string_enc(wmem_packet_scope(), tvb, offset, 4, strid_enc); mq_tree = proto_tree_add_subtree(mqroot_tree, tvb, offset, -1, ett_mq_spi_base, NULL, (const char *)sStructId); - proto_tree_add_item(mq_tree, hf_mq_spi_base_StructID, tvb, offset, 4, p_mq_parm->mq_str_enc); + proto_tree_add_item(mq_tree, hf_mq_spi_base_StructID, tvb, offset, 4, strid_enc); proto_tree_add_item(mq_tree, hf_mq_spi_base_version, tvb, offset + 4, 4, p_mq_parm->mq_int_enc); proto_tree_add_item(mq_tree, hf_mq_spi_base_length, tvb, offset + 8, 4, p_mq_parm->mq_int_enc); @@ -2979,7 +2999,7 @@ proto_tree_add_item(mq_tree, hf_mq_lpoo_propertyctl, tvb, offset + 28, 4, p_mq_parm->mq_int_enc); if (iVersion >= 3) { - proto_tree_add_item(mq_tree, hf_mq_lpoo_qprotect, tvb, offset + 32, 48, p_mq_parm->mq_int_enc); + proto_tree_add_item(mq_tree, hf_mq_lpoo_qprotect, tvb, offset + 32, 48, p_mq_parm->mq_str_enc); proto_tree_add_item(mq_tree, hf_mq_lpoo_unknown6, tvb, offset + 80, 4, p_mq_parm->mq_int_enc); proto_tree_add_item(mq_tree, hf_mq_lpoo_xtradata, tvb, offset + 84, 4, p_mq_parm->mq_int_enc); } @@ -3791,7 +3811,7 @@ { static hf_register_info hf[] = { - { &hf_mq_tsh_StructID , {"StructID..", "mq.tsh.structid", FT_STRINGZ, BASE_NONE, NULL, 0x0, NULL, HFILL }}, + { &hf_mq_tsh_StructID , {"StructID..", "mq.tsh.structid", FT_STRINGZ, STR_UNICODE, NULL, 0x0, NULL, HFILL }}, { &hf_mq_tsh_mqseglen , {"MQSegmLen.", "mq.tsh.seglength", FT_UINT32, BASE_DEC, NULL, 0x0, "TSH MQ Segment length", HFILL }}, { &hf_mq_tsh_convid , {"Convers ID", "mq.tsh.convid", FT_UINT32, BASE_DEC, NULL, 0x0, "TSH Conversation ID", HFILL }}, { &hf_mq_tsh_requestid, {"Request ID", "mq.tsh.requestid", FT_UINT32, BASE_DEC, NULL, 0x0, "TSH Request ID", HFILL }}, @@ -3829,27 +3849,27 @@ { &hf_mq_socket_parm1 , {"Parm1....", "mq.socket.parm1", FT_UINT32, BASE_HEX_DEC, NULL, 0x0, "Socket Parameter 1", HFILL }}, { &hf_mq_socket_parm2 , {"Parm2....", "mq.socket.parm2", FT_UINT32, BASE_HEX_DEC, NULL, 0x0, "Socket Parameter 2", HFILL }}, - { &hf_mq_caut_StructID , {"StructID.", "mq.caut.structid" , FT_STRINGZ, BASE_NONE , NULL, 0x0, NULL, HFILL }}, + { &hf_mq_caut_StructID , {"StructID.", "mq.caut.structid" , FT_STRINGZ, STR_UNICODE, NULL, 0x0, NULL, HFILL }}, { &hf_mq_caut_AuthType , {"AuthType.", "mq.caut.authtype" , FT_UINT32 , BASE_HEX_DEC, NULL, 0x0, "CAUT Authority Type", HFILL }}, { &hf_mq_caut_UsrMaxLen, {"UsrMaxLen", "mq.caut.usrmaxlen", FT_UINT32 , BASE_HEX_DEC, NULL, 0x0, "CAUT userid Maximum length", HFILL }}, { &hf_mq_caut_PwdMaxLen, {"PwdMaxLen", "mq.caut.pwdmaxlen", FT_UINT32 , BASE_HEX_DEC, NULL, 0x0, "CAUT password Maximum length", HFILL }}, { &hf_mq_caut_UsrLength, {"UsrLength", "mq.caut.usrlength", FT_UINT32 , BASE_HEX_DEC, NULL, 0x0, "CAUT userid length", HFILL }}, { &hf_mq_caut_PwdLength, {"PwdLength", "mq.caut.pswlength", FT_UINT32 , BASE_HEX_DEC, NULL, 0x0, "CAUT password length", HFILL }}, - { &hf_mq_caut_usr , {"userid...", "mq.msh.userid" , FT_STRINGZ, BASE_NONE , NULL, 0x0, "CAUT UserId", HFILL }}, - { &hf_mq_caut_psw , {"password.", "mq.msh.password" , FT_STRINGZ, BASE_NONE , NULL, 0x0, "CAUT Password", HFILL }}, + { &hf_mq_caut_usr , {"userid...", "mq.msh.userid" , FT_STRINGZ, STR_UNICODE, NULL, 0x0, "CAUT UserId", HFILL }}, + { &hf_mq_caut_psw , {"password.", "mq.msh.password" , FT_STRINGZ, STR_UNICODE, NULL, 0x0, "CAUT Password", HFILL }}, - { &hf_mq_msh_StructID , {"StructID", "mq.msh.structid", FT_STRINGZ, BASE_NONE, NULL, 0x0, NULL, HFILL }}, + { &hf_mq_msh_StructID , {"StructID", "mq.msh.structid", FT_STRINGZ, STR_UNICODE, NULL, 0x0, NULL, HFILL }}, { &hf_mq_msh_seqnum , {"Seq Numb", "mq.msh.seqnum", FT_UINT32, BASE_DEC, NULL, 0x0, "MSH sequence number", HFILL }}, { &hf_mq_msh_datalength, {"Buf len.", "mq.msh.buflength", FT_UINT32, BASE_DEC, NULL, 0x0, "MSH buffer length", HFILL }}, { &hf_mq_msh_unknown1 , {"Unknown1", "mq.msh.unknown1", FT_UINT32, BASE_HEX, NULL, 0x0, "MSH unknown1", HFILL }}, { &hf_mq_msh_msglength , {"Msg len.", "mq.msh.msglength", FT_UINT32, BASE_DEC, NULL, 0x0, "MSH message length", HFILL }}, - { &hf_mq_xqh_StructID , {"StructID", "mq.xqh.structid", FT_STRINGZ, BASE_NONE, NULL, 0x0, NULL, HFILL }}, + { &hf_mq_xqh_StructID , {"StructID", "mq.xqh.structid", FT_STRINGZ, STR_UNICODE, NULL, 0x0, NULL, HFILL }}, { &hf_mq_xqh_version , {"Version.", "mq.xqh.version", FT_UINT32, BASE_DEC, NULL, 0x0, "XQH version", HFILL }}, - { &hf_mq_xqh_remoteq , {"Remote Q", "mq.xqh.remoteq", FT_STRINGZ, BASE_NONE, NULL, 0x0, "XQH remote queue", HFILL }}, - { &hf_mq_xqh_remoteqmgr, {"Rmt QMgr", "mq.xqh.remoteqmgr", FT_STRINGZ, BASE_NONE, NULL, 0x0, "XQH remote queue manager", HFILL }}, + { &hf_mq_xqh_remoteq , {"Remote Q", "mq.xqh.remoteq", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "XQH remote queue", HFILL }}, + { &hf_mq_xqh_remoteqmgr, {"Rmt QMgr", "mq.xqh.remoteqmgr", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "XQH remote queue manager", HFILL }}, - { &hf_mq_id_StructID , {"Structid..", "mq.id.structid", FT_STRINGZ, BASE_NONE, NULL, 0x0, NULL, HFILL }}, + { &hf_mq_id_StructID , {"Structid..", "mq.id.structid", FT_STRINGZ, STR_UNICODE, NULL, 0x0, NULL, HFILL }}, { &hf_mq_id_FapLevel , {"FAP level.", "mq.id.level", FT_UINT8, BASE_DEC, NULL, 0x0, "ID Formats And Protocols level", HFILL }}, { &hf_mq_id_icf1 , {"CapFlag1..", "mq.id.idflags", FT_UINT8, BASE_HEX, NULL, 0x0, "ID Capability Flags 1", HFILL }}, { &hf_mq_id_Eicf1 , {"ECapFlag1.", "mq.id.ideflags", FT_UINT8, BASE_HEX, NULL, 0x0, "ID E Capability Flags 1", HFILL }}, @@ -3859,11 +3879,11 @@ { &hf_mq_id_MaxTrSize , {"MaxTrSize.", "mq.id.MaxTrSize", FT_UINT32, BASE_DEC, NULL, 0x0, "ID max trans size", HFILL }}, { &hf_mq_id_MaxMsgSize , {"MaxMsgSize", "mq.id.maxmsgsize", FT_UINT32, BASE_DEC, NULL, 0x0, "ID max msg size", HFILL }}, { &hf_mq_id_SeqWrapVal , {"SeqWrapVal", "mq.id.seqwrap", FT_UINT32, BASE_DEC, NULL, 0x0, "ID seq wrap value", HFILL }}, - { &hf_mq_id_channel , {"ChannelNme", "mq.id.channelname", FT_STRINGZ, BASE_NONE, NULL, 0x0, "ID channel name", HFILL }}, + { &hf_mq_id_channel , {"ChannelNme", "mq.id.channelname", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "ID channel name", HFILL }}, { &hf_mq_id_icf2 , {"CapFlag2..", "mq.id.idflags2", FT_UINT8, BASE_HEX, NULL, 0x0, "ID Capability flags 2", HFILL }}, { &hf_mq_id_Eicf2 , {"ECapFlag2.", "mq.id.ideflags2", FT_UINT8, BASE_HEX, NULL, 0x0, "ID E Capabitlity flags 2", HFILL }}, { &hf_mq_id_ccsid , {"ccsid.....", "mq.id.ccsid", FT_INT16, BASE_DEC | BASE_RANGE_STRING, RVALS(&GET_VALRV(ccsid)), 0x0, "ID Coded Character Set ID", HFILL }}, - { &hf_mq_id_qmgrname , {"QMgrName..", "mq.id.qm", FT_STRINGZ, BASE_NONE, NULL, 0x0, "ID Queue Manager Name", HFILL }}, + { &hf_mq_id_qmgrname , {"QMgrName..", "mq.id.qm", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "ID Queue Manager Name", HFILL }}, { &hf_mq_id_HBInterval , {"HBInterval", "mq.id.hbint", FT_UINT32, BASE_DEC, NULL, 0x0, "ID Heartbeat interval", HFILL }}, { &hf_mq_id_EFLLength , {"EFLLength.", "mq.id.efllength", FT_UINT16, BASE_HEX_DEC, NULL, 0x0, "ID EFL Length", HFILL }}, { &hf_mq_id_ief2 , {"IniErrFlg2", "mq.id.inierrflg2", FT_UINT8, BASE_HEX_DEC, NULL, 0x0, "ID Initial Error Flags 2", HFILL }}, @@ -3879,8 +3899,8 @@ { &hf_mq_id_ProcessId , {"ProcessId.", "mq.id.processid", FT_UINT32, BASE_HEX_DEC, NULL, 0x0, "ID Process Identifier", HFILL }}, { &hf_mq_id_ThreadId , {"ThreadId..", "mq.id.threadid", FT_UINT32, BASE_HEX_DEC, NULL, 0x0, "ID Thread Identifier", HFILL }}, { &hf_mq_id_TraceId , {"TraceId...", "mq.id.traceid", FT_UINT32, BASE_HEX_DEC, NULL, 0x0, "ID Trace Identifier", HFILL }}, - { &hf_mq_id_ProdId , {"ProdId....", "mq.id.prodid", FT_STRINGZ, BASE_NONE, NULL, 0x0, "ID Product Identifier", HFILL }}, - { &hf_mq_id_mqmid , {"MQM ID....", "mq.id.mqmid", FT_STRINGZ, BASE_NONE, NULL, 0x0, "ID MQM ID", HFILL }}, + { &hf_mq_id_ProdId , {"ProdId....", "mq.id.prodid", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "ID Product Identifier", HFILL }}, + { &hf_mq_id_mqmid , {"MQM ID....", "mq.id.mqmid", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "ID MQM ID", HFILL }}, { &hf_mq_id_pal , {"PAL.......", "mq.id.pal", FT_BYTES, BASE_NONE, NULL, 0x0, "ID PAL", HFILL}}, { &hf_mq_id_r , {"R.........", "mq.id.r", FT_BYTES, BASE_NONE, NULL, 0x0, "ID R", HFILL}}, @@ -3925,42 +3945,42 @@ {&hf_mq_id_ief3_MPlxSyGet ,{"Invalid Multiplex_synchget", "mq.id.ief3.multiplexsynchget" , FT_BOOLEAN, 8, TFS(&tfs_set_notset), MQ_IEF3_MULTIPLEX_SYNCGET, "ID invalid MULTIPLEX_SYNCGET", HFILL}}, {&hf_mq_id_ief3_ProtAlgorit ,{"Invalid Prot Algorithms", "mq.id.ief3.protalgorithms" , FT_BOOLEAN, 8, TFS(&tfs_set_notset), MQ_IEF3_PROT_ALGORITHMS, "ID invalid Prot Algorithms", HFILL}}, - { &hf_mq_uid_StructID , {"Structid", "mq.uid.structid", FT_STRINGZ, BASE_NONE, NULL, 0x0, NULL, HFILL }}, - { &hf_mq_uid_userid , {"User ID.", "mq.uid.userid", FT_STRINGZ, BASE_NONE, NULL, 0x0, "UID structid", HFILL }}, - { &hf_mq_uid_password , {"Password", "mq.uid.password", FT_STRINGZ, BASE_NONE, NULL, 0x0, "UID password", HFILL }}, - { &hf_mq_uid_longuserid, {"Long UID", "mq.uid.longuserid", FT_STRINGZ, BASE_NONE, NULL, 0x0, "UID long user id", HFILL }}, + { &hf_mq_uid_StructID , {"Structid", "mq.uid.structid", FT_STRINGZ, STR_UNICODE, NULL, 0x0, NULL, HFILL }}, + { &hf_mq_uid_userid , {"User ID.", "mq.uid.userid", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "UID structid", HFILL }}, + { &hf_mq_uid_password , {"Password", "mq.uid.password", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "UID password", HFILL }}, + { &hf_mq_uid_longuserid, {"Long UID", "mq.uid.longuserid", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "UID long user id", HFILL }}, { &hf_mq_sidlen , {"SID Len.", "mq.uid.sidlen", FT_UINT8, BASE_DEC, NULL, 0x0, "Sid Len", HFILL }}, { &hf_mq_sidtyp , {"SIDType.", "mq.uid.sidtyp", FT_UINT8, BASE_DEC, VALS(GET_VALSV(sidtype)), 0x0, "Sid Typ", HFILL }}, { &hf_mq_securityid , {"SecurID.", "mq.uid.securityid", FT_BYTES, BASE_NONE, NULL, 0x0, "Security ID", HFILL }}, - { &hf_mq_conn_QMgr , {"QMgr....", "mq.conn.qm", FT_STRINGZ, BASE_NONE, NULL, 0x0, "CONN queue manager", HFILL }}, - { &hf_mq_conn_appname , {"ApplName", "mq.conn.appname", FT_STRINGZ, BASE_NONE, NULL, 0x0, "CONN application name", HFILL }}, + { &hf_mq_conn_QMgr , {"QMgr....", "mq.conn.qm", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "CONN queue manager", HFILL }}, + { &hf_mq_conn_appname , {"ApplName", "mq.conn.appname", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "CONN application name", HFILL }}, { &hf_mq_conn_apptype , {"ApplType", "mq.conn.apptype", FT_INT32, BASE_DEC | BASE_EXT_STRING, GET_VALS_EXTP(MQAT), 0x0, "CONN application type", HFILL }}, { &hf_mq_conn_acttoken , {"AccntTok", "mq.conn.acttoken", FT_BYTES, BASE_NONE, NULL, 0x0, "CONN accounting token", HFILL }}, { &hf_mq_conn_options , {"Options.", "mq.conn.options", FT_UINT32, BASE_DEC, VALS(mq_conn_options_vals), 0x0, "CONN options", HFILL }}, { &hf_mq_conn_Xoptions , {"XOptions", "mq.conn.xoptions", FT_UINT32, BASE_HEX, NULL, 0x0, "CONN Xoptions", HFILL }}, - { &hf_mq_fcno_StructID , {"StructId.", "mq.fcno.structid", FT_STRINGZ, BASE_NONE, NULL, 0x0, NULL, HFILL }}, + { &hf_mq_fcno_StructID , {"StructId.", "mq.fcno.structid", FT_STRINGZ, STR_UNICODE, NULL, 0x0, NULL, HFILL }}, { &hf_mq_fcno_version , {"version..", "mq.fcno.version", FT_UINT32, BASE_HEX_DEC, NULL, 0x0, "FCNO version", HFILL }}, { &hf_mq_fcno_option , {"Option...", "mq.fcno.option", FT_UINT32, BASE_HEX_DEC, NULL, 0x0, "FCNO option", HFILL }}, - { &hf_mq_fcno_connid , {"connId...", "mq.fcno.connid", FT_STRINGZ, BASE_NONE, NULL, 0x0, "FCNO Connection ID", HFILL }}, + { &hf_mq_fcno_connid , {"connId...", "mq.fcno.connid", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "FCNO Connection ID", HFILL }}, { &hf_mq_fcno_unknown02, {"unknown02", "mq.fcno.unknown02", FT_BYTES, BASE_NONE, NULL, 0x0, "FCNO unknown02", HFILL }}, - { &hf_mq_fcno_msgid , {"msgid....", "mq.fcno.msgid", FT_STRINGZ, BASE_NONE, NULL, 0x0, "FCNO Msg ID", HFILL }}, - { &hf_mq_fcno_mqmid , {"MqmId....", "mq.fcno.mqmid", FT_STRINGZ, BASE_NONE, NULL, 0x0, "FCNO Mqm ID", HFILL }}, + { &hf_mq_fcno_msgid , {"msgid....", "mq.fcno.msgid", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "FCNO Msg ID", HFILL }}, + { &hf_mq_fcno_mqmid , {"MqmId....", "mq.fcno.mqmid", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "FCNO Mqm ID", HFILL }}, { &hf_mq_inq_nbsel , {"Selector count..", "mq.inq.nbsel", FT_UINT32, BASE_DEC, NULL, 0x0, "INQ Selector count", HFILL }}, { &hf_mq_inq_nbint , {"Integer count...", "mq.inq.nbint", FT_UINT32, BASE_DEC, NULL, 0x0, "INQ Integer count", HFILL }}, { &hf_mq_inq_charlen , {"Character length", "mq.inq.charlen", FT_UINT32, BASE_DEC, NULL, 0x0, "INQ Character length", HFILL }}, { &hf_mq_inq_sel , {"Selector........", "mq.inq.sel", FT_UINT32, BASE_DEC | BASE_EXT_STRING, GET_VALS_EXTP(selector), 0x0, "INQ Selector", HFILL }}, { &hf_mq_inq_intvalue , {"Integer value...", "mq.inq.intvalue", FT_UINT32, BASE_DEC, NULL, 0x0, "INQ Integer value", HFILL }}, - { &hf_mq_inq_charvalues, {"Char values.....", "mq.inq.charvalues", FT_STRINGZ, BASE_NONE, NULL, 0x0, "INQ Character values", HFILL }}, + { &hf_mq_inq_charvalues, {"Char values.....", "mq.inq.charvalues", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "INQ Character values", HFILL }}, { &hf_mq_spi_verb , {"SPI Verb", "mq.spi.verb", FT_UINT32, BASE_DEC, VALS(GET_VALSV(spi_verbs)), 0x0, NULL, HFILL }}, { &hf_mq_spi_version , {"Version", "mq.spi.version", FT_UINT32, BASE_DEC, NULL, 0x0, "SPI Version", HFILL }}, { &hf_mq_spi_length , {"Max reply size", "mq.spi.replength", FT_UINT32, BASE_DEC, NULL, 0x0, "SPI Max reply size", HFILL }}, - { &hf_mq_spi_base_StructID, {"SPI Structid", "mq.spib.structid", FT_STRINGZ, BASE_NONE, NULL, 0x0, NULL, HFILL }}, + { &hf_mq_spi_base_StructID, {"SPI Structid", "mq.spib.structid", FT_STRINGZ, STR_UNICODE, NULL, 0x0, NULL, HFILL }}, { &hf_mq_spi_base_version , {"Version", "mq.spib.version", FT_UINT32, BASE_DEC, NULL, 0x0, "SPI Base Version", HFILL }}, { &hf_mq_spi_base_length , {"Length", "mq.spib.length", FT_UINT32, BASE_DEC, NULL, 0x0, "SPI Base Length", HFILL }}, @@ -3972,9 +3992,9 @@ { &hf_mq_spi_spqo_flags , {"Flags", "mq.spqo.flags", FT_UINT32, BASE_DEC, NULL, 0x0, "SPI Query Output flags", HFILL }}, { &hf_mq_spi_spai_mode , {"Mode", "mq.spai.mode", FT_UINT32, BASE_DEC, VALS(GET_VALSV(spi_activate)), 0x0, "SPI Activate Input mode", HFILL }}, - { &hf_mq_spi_spai_unknown1, {"Unknown1", "mq.spai.unknown1", FT_STRINGZ, BASE_NONE, NULL, 0x0, "SPI Activate Input unknown1", HFILL }}, - { &hf_mq_spi_spai_unknown2, {"Unknown2", "mq.spai.unknown2", FT_STRINGZ, BASE_NONE, NULL, 0x0, "SPI Activate Input unknown2", HFILL }}, - { &hf_mq_spi_spai_msgid , {"Message Id", "mq.spai.msgid", FT_STRINGZ, BASE_NONE, NULL, 0x0, "SPI Activate Input message id", HFILL }}, + { &hf_mq_spi_spai_unknown1, {"Unknown1", "mq.spai.unknown1", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "SPI Activate Input unknown1", HFILL }}, + { &hf_mq_spi_spai_unknown2, {"Unknown2", "mq.spai.unknown2", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "SPI Activate Input unknown2", HFILL }}, + { &hf_mq_spi_spai_msgid , {"Message Id", "mq.spai.msgid", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "SPI Activate Input message id", HFILL }}, { &hf_mq_spi_spgi_batchsz , {"Batch size", "mq.spgi.batchsize", FT_UINT32, BASE_DEC, NULL, 0x0, "SPI Get Input batch size", HFILL }}, { &hf_mq_spi_spgi_batchint, {"Batch interval", "mq.spgi.batchint", FT_UINT32, BASE_DEC, NULL, 0x0, "SPI Get Input batch interval", HFILL }}, { &hf_mq_spi_spgi_maxmsgsz, {"Max message size", "mq.spgi.maxmsgsize", FT_UINT32, BASE_DEC, NULL, 0x0, "SPI Get Input max message size", HFILL }}, @@ -4019,7 +4039,7 @@ { &hf_mq_open_options_NO_MULTICAST , {"NO_MULTICAST", "mq.open.options.NoMulticast", FT_BOOLEAN, 32, TFS(&tfs_set_notset), MQ_MQOO_NO_MULTICAST, "OPEN options NO_MULTICAST", HFILL }}, { &hf_mq_open_options_BIND_ON_GROUP , {"BIND_ON_GROUP", "mq.open.options.BindOnGroup", FT_BOOLEAN, 32, TFS(&tfs_set_notset), MQ_MQOO_BIND_ON_GROUP, "OPEN options BIND_ON_GROUP", HFILL }}, - { &hf_mq_fopa_StructID , {"StructId.......", "mq.fopa.structid", FT_STRINGZ, BASE_NONE, NULL, 0x0, NULL, HFILL }}, + { &hf_mq_fopa_StructID , {"StructId.......", "mq.fopa.structid", FT_STRINGZ, STR_UNICODE, NULL, 0x0, NULL, HFILL }}, { &hf_mq_fopa_version , {"Version........", "mq.fopa.version", FT_UINT32, BASE_DEC, NULL, 0x0, "FOPA Version", HFILL }}, { &hf_mq_fopa_length , {"Length.........", "mq.fopa.length", FT_UINT32, BASE_DEC, NULL, 0x0, "FOPA Length", HFILL }}, { &hf_mq_fopa_DefPersistence , {"DefPersistence.", "mq.fopa.defpersistence", FT_UINT32, BASE_DEC, VALS(GET_VALSV(MQPER)), 0x0, "FOPA DefPersistence", HFILL }}, @@ -4065,7 +4085,7 @@ { &hf_mq_msgasy_MsgToken , {"MsgToken.", "mq.msgasy.msgtoken" , FT_BYTES , BASE_NONE , NULL, 0x0, "MSGASYNC Mesasage Token", HFILL }}, { &hf_mq_msgasy_Status , {"status...", "mq.msgasy.status" , FT_UINT16, BASE_HEX , NULL, 0x0, "MSGASYNC Status", HFILL }}, { &hf_mq_msgasy_resolQNLn, {"resolQNLn", "mq.msgasy.resolqnln", FT_UINT8 , BASE_DEC , NULL, 0x0, "MSGASYNC Resolved Queue Name Length", HFILL }}, - { &hf_mq_msgasy_resolQNme, {"resolQNme", "mq.msgasy.resolqnme", FT_STRINGZ, BASE_NONE , NULL, 0x0, "MSGASYNC Resolved Queue Name", HFILL }}, + { &hf_mq_msgasy_resolQNme, {"resolQNme", "mq.msgasy.resolqnme", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "MSGASYNC Resolved Queue Name", HFILL }}, { &hf_mq_msgasy_padding , {"Padding..", "mq.msgasy.padding" , FT_BYTES , BASE_NONE , NULL, 0x0, "MSGASYNC Padding", HFILL }}, { &hf_mq_notif_vers , {"version.", "mq.notif.vers" , FT_UINT32, BASE_HEX_DEC, NULL, 0x0, "NOTIFICATION version", HFILL }}, @@ -4083,13 +4103,13 @@ { &hf_mq_status_code , {"Code..", "mq.status.code" , FT_UINT32, BASE_DEC | BASE_EXT_STRING, GET_VALS_EXTP(status), 0x0, "STATUS code", HFILL }}, { &hf_mq_status_value , {"Value.", "mq.status.value" , FT_UINT32, BASE_DEC, NULL, 0x0, "STATUS value", HFILL }}, - { &hf_mq_od_StructID , {"StructID.........", "mq.od.structid", FT_STRINGZ, BASE_NONE, NULL, 0x0, NULL, HFILL }}, + { &hf_mq_od_StructID , {"StructID.........", "mq.od.structid", FT_STRINGZ, STR_UNICODE, NULL, 0x0, NULL, HFILL }}, { &hf_mq_od_version , {"version..........", "mq.od.version", FT_UINT32, BASE_DEC, NULL, 0x0, "OD version", HFILL }}, { &hf_mq_od_objecttype , {"ObjType..........", "mq.od.objtype", FT_UINT32, BASE_DEC | BASE_EXT_STRING, GET_VALS_EXTP(objtype), 0x0, "OD object type", HFILL }}, - { &hf_mq_od_objectname , {"ObjName..........", "mq.od.objname", FT_STRINGZ, BASE_NONE, NULL, 0x0, "OD object name", HFILL }}, - { &hf_mq_od_objqmgrname , {"ObjQMgr..........", "mq.od.objqmgrname", FT_STRINGZ, BASE_NONE, NULL, 0x0, "OD object queue manager name", HFILL }}, - { &hf_mq_od_dynqname , {"DynQName.........", "mq.od.dynqname", FT_STRINGZ, BASE_NONE, NULL, 0x0, "OD dynamic queue name", HFILL }}, - { &hf_mq_od_altuserid , {"AltUserID........", "mq.od.altuserid", FT_STRINGZ, BASE_NONE, NULL, 0x0, "OD alternate userid", HFILL }}, + { &hf_mq_od_objectname , {"ObjName..........", "mq.od.objname", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "OD object name", HFILL }}, + { &hf_mq_od_objqmgrname , {"ObjQMgr..........", "mq.od.objqmgrname", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "OD object queue manager name", HFILL }}, + { &hf_mq_od_dynqname , {"DynQName.........", "mq.od.dynqname", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "OD dynamic queue name", HFILL }}, + { &hf_mq_od_altuserid , {"AltUserID........", "mq.od.altuserid", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "OD alternate userid", HFILL }}, { &hf_mq_od_recspresent , {"NbrRecord........", "mq.od.nbrrec", FT_UINT32, BASE_DEC, NULL, 0x0, "OD number of records", HFILL }}, { &hf_mq_od_knowndstcnt , {"Known Dest Count.", "mq.od.kdestcount", FT_UINT32, BASE_DEC, NULL, 0x0, "OD known destination count", HFILL }}, { &hf_mq_od_unknowdstcnt, {"Unknown Dest Cnt.", "mq.od.udestcount", FT_UINT32, BASE_DEC, NULL, 0x0, "OD unknown destination count", HFILL }}, @@ -4098,13 +4118,13 @@ { &hf_mq_od_resprecofs , {"Offset of 1st RR.", "mq.od.offsetrr", FT_UINT32, BASE_DEC, NULL, 0x0, "OD offset of first RR", HFILL }}, { &hf_mq_od_objrecptr , {"Addr of 1st OR.", "mq.od.addror", FT_UINT32, BASE_HEX, NULL, 0x0, "OD address of first OR", HFILL }}, { &hf_mq_od_resprecptr , {"Addr of 1st RR.", "mq.od.addrrr", FT_UINT32, BASE_HEX, NULL, 0x0, "OD address of first RR", HFILL }}, - { &hf_mq_od_altsecurid , {"Alt security id..", "mq.od.altsecid", FT_STRINGZ, BASE_NONE, NULL, 0x0, "OD alternate security id", HFILL }}, - { &hf_mq_od_resolvqname , {"Resolved Q Name..", "mq.od.resolvq", FT_STRINGZ, BASE_NONE, NULL, 0x0, "OD resolved queue name", HFILL }}, - { &hf_mq_od_resolvqmgrnm, {"Resolved QMgrName", "mq.od.resolvqmgr", FT_STRINGZ, BASE_NONE, NULL, 0x0, "OD resolved queue manager name", HFILL }}, + { &hf_mq_od_altsecurid , {"Alt security id..", "mq.od.altsecid", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "OD alternate security id", HFILL }}, + { &hf_mq_od_resolvqname , {"Resolved Q Name..", "mq.od.resolvq", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "OD resolved queue name", HFILL }}, + { &hf_mq_od_resolvqmgrnm, {"Resolved QMgrName", "mq.od.resolvqmgr", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "OD resolved queue manager name", HFILL }}, { &hf_mq_od_resolvobjtyp, {"Resolv Obj Type..", "mq.od.resolvedobjtype", FT_UINT32, BASE_DEC | BASE_EXT_STRING, GET_VALS_EXTP(objtype), 0x0, "OD resolved object type", HFILL }}, - { &hf_mq_or_objname , {"Object name...", "mq.or.objname", FT_STRINGZ, BASE_NONE, NULL, 0x0, "OR object name", HFILL }}, - { &hf_mq_or_objqmgrname , {"Object QMgr Nm", "mq.or.objqmgrname", FT_STRINGZ, BASE_NONE, NULL, 0x0, "OR object queue manager name", HFILL }}, + { &hf_mq_or_objname , {"Object name...", "mq.or.objname", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "OR object name", HFILL }}, + { &hf_mq_or_objqmgrname , {"Object QMgr Nm", "mq.or.objqmgrname", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "OR object queue manager name", HFILL }}, { &hf_mq_rr_compcode , {"Comp Code", "mq.rr.completioncode", FT_UINT32, BASE_DEC, NULL, 0x0, "OR completion code", HFILL }}, { &hf_mq_rr_reascode , {"Reas Code", "mq.rr.reasoncode", FT_UINT32, BASE_DEC, NULL, 0x0, "OR reason code", HFILL }}, @@ -4115,7 +4135,7 @@ { &hf_mq_pmr_feedback , {"Feedback", "mq.pmr.feedback", FT_UINT32, BASE_DEC, NULL, 0x0, "PMR Feedback", HFILL }}, { &hf_mq_pmr_acttoken , {"Accounting token", "mq.pmr.acttoken", FT_BYTES, BASE_NONE, NULL, 0x0, "PMR accounting token", HFILL }}, - { &hf_mq_md_StructID , {"StructID.", "mq.md.structid", FT_STRINGZ, BASE_NONE, NULL, 0x0, NULL, HFILL }}, + { &hf_mq_md_StructID , {"StructID.", "mq.md.structid", FT_STRINGZ, STR_UNICODE, NULL, 0x0, NULL, HFILL }}, { &hf_mq_md_version , {"Version..", "mq.md.version", FT_UINT32, BASE_DEC, NULL, 0x0, "MD version", HFILL }}, { &hf_mq_md_report , {"Report...", "mq.md.report", FT_UINT32, BASE_DEC, NULL, 0x0, "MD report", HFILL }}, { &hf_mq_md_msgtype , {"Msg Type.", "mq.md.msgtype", FT_UINT32, BASE_DEC , VALS(GET_VALSV(MQMT)), 0x0, "MD message type", HFILL }}, @@ -4123,42 +4143,42 @@ { &hf_mq_md_feedback , {"Feedback.", "mq.md.feedback", FT_UINT32, BASE_DEC, NULL, 0x0, "MD feedback", HFILL }}, { &hf_mq_md_encoding , {"Encoding.", "mq.md.encoding", FT_UINT32, BASE_DEC, NULL, 0x0, "MD encoding", HFILL }}, { &hf_mq_md_ccsid , {"CCSID....", "mq.md.ccsid", FT_INT32, BASE_DEC | BASE_RANGE_STRING, RVALS(&GET_VALRV(ccsid)), 0x0, "MD character set", HFILL }}, - { &hf_mq_md_format , {"Format...", "mq.md.format", FT_STRINGZ, BASE_NONE, NULL, 0x0, "MD format", HFILL }}, + { &hf_mq_md_format , {"Format...", "mq.md.format", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "MD format", HFILL }}, { &hf_mq_md_priority , {"Priority.", "mq.md.priority", FT_INT32, BASE_DEC, NULL, 0x0, "MD priority", HFILL }}, { &hf_mq_md_persistence , {"Persist..", "mq.md.persistence", FT_UINT32, BASE_DEC , VALS(GET_VALSV(MQPER)), 0x0, "MD persistence", HFILL }}, { &hf_mq_md_msgid , {"Msg ID...", "mq.md.msgid", FT_BYTES, BASE_NONE, NULL, 0x0, "MD Message Id", HFILL }}, { &hf_mq_md_correlid , {"CorrelID.", "mq.md.correlid", FT_BYTES, BASE_NONE, NULL, 0x0, "MD Correlation Id", HFILL }}, { &hf_mq_md_backoutcnt , {"BackoCnt.", "mq.md.backount", FT_UINT32, BASE_DEC, NULL, 0x0, "MD Backout count", HFILL }}, - { &hf_mq_md_replytoq , {"ReplyToQ.", "mq.md.replytoq", FT_STRINGZ, BASE_NONE, NULL, 0x0, "MD ReplyTo queue", HFILL }}, - { &hf_mq_md_replytoqmgr , {"RepToQMgr", "mq.md.replytoqmgr", FT_STRINGZ, BASE_NONE, NULL, 0x0, "MD ReplyTo queue manager", HFILL }}, - { &hf_mq_md_userid , {"UserId...", "mq.md.userid", FT_STRINGZ, BASE_NONE, NULL, 0x0, "MD UserId", HFILL }}, + { &hf_mq_md_replytoq , {"ReplyToQ.", "mq.md.replytoq", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "MD ReplyTo queue", HFILL }}, + { &hf_mq_md_replytoqmgr , {"RepToQMgr", "mq.md.replytoqmgr", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "MD ReplyTo queue manager", HFILL }}, + { &hf_mq_md_userid , {"UserId...", "mq.md.userid", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "MD UserId", HFILL }}, { &hf_mq_md_acttoken , {"AccntTok.", "mq.md.acttoken", FT_BYTES, BASE_NONE, NULL, 0x0, "MD accounting token", HFILL }}, - { &hf_mq_md_appliddata , {"AppIdData", "mq.md.appldata", FT_STRINGZ, BASE_NONE, NULL, 0x0, "MD Put applicationId data", HFILL }}, + { &hf_mq_md_appliddata , {"AppIdData", "mq.md.appldata", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "MD Put applicationId data", HFILL }}, { &hf_mq_md_putappltype , {"PutAppTyp", "mq.md.appltype", FT_INT32, BASE_DEC | BASE_EXT_STRING, GET_VALS_EXTP(MQAT), 0x0, "MD Put application type", HFILL }}, - { &hf_mq_md_putapplname , {"PutAppNme", "mq.md.applname", FT_STRINGZ, BASE_NONE, NULL, 0x0, "MD Put application name", HFILL }}, - { &hf_mq_md_putdate , {"PutDatGMT", "mq.md.date", FT_STRINGZ, BASE_NONE, NULL, 0x0, "MD Put date", HFILL }}, - { &hf_mq_md_puttime , {"PutTimGMT", "mq.md.time", FT_STRINGZ, BASE_NONE, NULL, 0x0, "MD Put time", HFILL }}, - { &hf_mq_md_apporigdata , {"AppOriDat", "mq.md.origdata", FT_STRINGZ, BASE_NONE, NULL, 0x0, "MD Application original data", HFILL }}, + { &hf_mq_md_putapplname , {"PutAppNme", "mq.md.applname", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "MD Put application name", HFILL }}, + { &hf_mq_md_putdate , {"PutDatGMT", "mq.md.date", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "MD Put date", HFILL }}, + { &hf_mq_md_puttime , {"PutTimGMT", "mq.md.time", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "MD Put time", HFILL }}, + { &hf_mq_md_apporigdata , {"AppOriDat", "mq.md.origdata", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "MD Application original data", HFILL }}, { &hf_mq_md_groupid , {"GroupId..", "mq.md.groupid", FT_BYTES, BASE_NONE, NULL, 0x0, "MD GroupId", HFILL }}, { &hf_mq_md_msgseqnumber, {"MsgSeqNum", "mq.md.msgseqnumber", FT_UINT32, BASE_DEC, NULL, 0x0, "MD Message sequence number", HFILL }}, { &hf_mq_md_offset , {"Offset...", "mq.md.offset", FT_UINT32, BASE_DEC, NULL, 0x0, "MD Offset", HFILL }}, { &hf_mq_md_msgflags , {"Msg flags", "mq.md.msgflags", FT_UINT32, BASE_HEX, NULL, 0x0, "MD Message flags", HFILL }}, { &hf_mq_md_origlen , {"Orig len.", "mq.md.origlength", FT_INT32, BASE_DEC, NULL, 0x0, "MD Original length", HFILL }}, - { &hf_mq_dlh_StructID , {"StructID.", "mq.dlh.structid", FT_STRINGZ, BASE_NONE, NULL, 0x0, NULL, HFILL }}, + { &hf_mq_dlh_StructID , {"StructID.", "mq.dlh.structid", FT_STRINGZ, STR_UNICODE, NULL, 0x0, NULL, HFILL }}, { &hf_mq_dlh_version , {"Version..", "mq.dlh.version", FT_UINT32, BASE_DEC, NULL, 0x0, "DLH version", HFILL }}, { &hf_mq_dlh_reason , {"Reason...", "mq.dlh.reason", FT_UINT32, BASE_DEC, NULL, 0x0, "DLH reason", HFILL }}, - { &hf_mq_dlh_destq , {"Dest Q...", "mq.dlh.destq", FT_STRINGZ, BASE_NONE, NULL, 0x0, "DLH destination queue", HFILL }}, - { &hf_mq_dlh_destqmgr , {"DestQMgr.", "mq.dlh.destqmgr", FT_STRINGZ, BASE_NONE, NULL, 0x0, "DLH destination queue manager", HFILL }}, + { &hf_mq_dlh_destq , {"Dest Q...", "mq.dlh.destq", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "DLH destination queue", HFILL }}, + { &hf_mq_dlh_destqmgr , {"DestQMgr.", "mq.dlh.destqmgr", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "DLH destination queue manager", HFILL }}, { &hf_mq_dlh_encoding , {"Encoding.", "mq.dlh.encoding", FT_UINT32, BASE_DEC, NULL, 0x0, "DLH encoding", HFILL }}, { &hf_mq_dlh_ccsid , {"CCSID....", "mq.dlh.ccsid", FT_INT32, BASE_DEC | BASE_RANGE_STRING, RVALS(&GET_VALRV(ccsid)), 0x0, "DLH character set", HFILL }}, - { &hf_mq_dlh_format , {"Format...", "mq.dlh.format", FT_STRINGZ, BASE_NONE, NULL, 0x0, "DLH format", HFILL }}, + { &hf_mq_dlh_format , {"Format...", "mq.dlh.format", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "DLH format", HFILL }}, { &hf_mq_dlh_putappltype, {"PutAppTyp", "mq.dlh.putappltype", FT_INT32, BASE_DEC | BASE_EXT_STRING, GET_VALS_EXTP(MQAT), 0x0, "DLH put application type", HFILL }}, - { &hf_mq_dlh_putapplname, {"PutAppNme", "mq.dlh.putapplname", FT_STRINGZ, BASE_NONE, NULL, 0x0, "DLH put application name", HFILL }}, - { &hf_mq_dlh_putdate , {"PutDatGMT", "mq.dlh.putdate", FT_STRINGZ, BASE_NONE, NULL, 0x0, "DLH put date", HFILL }}, - { &hf_mq_dlh_puttime , {"PutTimGMT", "mq.dlh.puttime", FT_STRINGZ, BASE_NONE, NULL, 0x0, "DLH put time", HFILL }}, + { &hf_mq_dlh_putapplname, {"PutAppNme", "mq.dlh.putapplname", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "DLH put application name", HFILL }}, + { &hf_mq_dlh_putdate , {"PutDatGMT", "mq.dlh.putdate", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "DLH put date", HFILL }}, + { &hf_mq_dlh_puttime , {"PutTimGMT", "mq.dlh.puttime", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "DLH put time", HFILL }}, - { &hf_mq_gmo_StructID , {"StructID.", "mq.gmo.structid", FT_STRINGZ, BASE_NONE, NULL, 0x0, NULL, HFILL }}, + { &hf_mq_gmo_StructID , {"StructID.", "mq.gmo.structid", FT_STRINGZ, STR_UNICODE, NULL, 0x0, NULL, HFILL }}, { &hf_mq_gmo_version , {"Version..", "mq.gmo.version", FT_UINT32, BASE_DEC, NULL, 0x0, "GMO version", HFILL }}, { &hf_mq_gmo_options , {"GetMsgOpt", "mq.gmo.getmsgopt", FT_UINT32, BASE_HEX, NULL, 0x0, "GMO Get Message Options", HFILL }}, @@ -4194,7 +4214,7 @@ { &hf_mq_gmo_waitinterval, {"WaitIntv.", "mq.gmo.waitint", FT_INT32, BASE_DEC, NULL, 0x0, "GMO wait interval", HFILL }}, { &hf_mq_gmo_signal1 , {"Signal 1.", "mq.gmo.signal1", FT_UINT32, BASE_HEX, NULL, 0x0, "GMO signal 1", HFILL }}, { &hf_mq_gmo_signal2 , {"Signal 2.", "mq.gmo.signal2", FT_UINT32, BASE_HEX, NULL, 0x0, "GMO signal 2", HFILL }}, - { &hf_mq_gmo_resolvqname , {"ResQName.", "mq.gmo.resolvq", FT_STRINGZ, BASE_NONE, NULL, 0x0, "GMO resolved queue name", HFILL }}, + { &hf_mq_gmo_resolvqname , {"ResQName.", "mq.gmo.resolvq", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "GMO resolved queue name", HFILL }}, { &hf_mq_gmo_matchoptions, {"MatchOpt.", "mq.gmo.matchopt", FT_UINT32, BASE_HEX, NULL, 0x0, "GMO match options", HFILL }}, { &hf_mq_gmo_matchoptions_MATCH_MSG_TOKEN , {"MATCH_MSG_TOKEN", "mq.gmo.matchoptions.MATCH_MSG_TOKEN", FT_BOOLEAN, 32, TFS(&tfs_set_notset), MQ_MQMO_MATCH_MSG_TOKEN , "GMO matchoptions MATCH_MSG_TOKEN", HFILL }}, @@ -4211,7 +4231,7 @@ { &hf_mq_gmo_msgtoken , {"MsgToken.", "mq.gmo.msgtoken", FT_BYTES, BASE_NONE, NULL, 0x0, "GMO message token", HFILL }}, { &hf_mq_gmo_returnedlen , {"RtnLength", "mq.gmo.retlen", FT_INT32, BASE_DEC, NULL, 0x0, "GMO returned length", HFILL }}, - { &hf_mq_lpoo_StructID , {"StructID......", "mq.lpoo.structid", FT_STRINGZ, BASE_NONE, NULL, 0x0, NULL, HFILL }}, + { &hf_mq_lpoo_StructID , {"StructID......", "mq.lpoo.structid", FT_STRINGZ, STR_UNICODE, NULL, 0x0, NULL, HFILL }}, { &hf_mq_lpoo_version , {"Version.......", "mq.lpoo.version", FT_UINT32, BASE_DEC, NULL, 0x0, "LPOO version", HFILL }}, { &hf_mq_lpoo_options , {"Options.......", "mq.lpoo.options", FT_UINT32, BASE_HEX, NULL, 0x0, "LPOO options", HFILL }}, { &hf_mq_lpoo_lpiopts , {"LpiOpts.......", "mq.lpoo.lpioopts", FT_UINT32, BASE_HEX, NULL, 0x0, "LPOO Lpi Options", HFILL }}, @@ -4224,11 +4244,11 @@ { &hf_mq_lpoo_defputresptype, {"DefPutRespType", "mq.lpoo.defputresptype", FT_INT32, BASE_DEC, VALS(GET_VALSV(MQPRT)), 0x0, "LPOO Default Put Response Type", HFILL }}, { &hf_mq_lpoo_defreadahead , {"DefReadAHead..", "mq.lpoo.defreadahead", FT_INT32, BASE_DEC, VALS(GET_VALSV(MQREADA)), 0x0, "LPOO Default Read AHead", HFILL }}, { &hf_mq_lpoo_propertyctl , {"PropertyCtl...", "mq.lpoo.propertyctl", FT_INT32, BASE_DEC, NULL, 0x0, "LPOO Property Control", HFILL}}, - { &hf_mq_lpoo_qprotect , {"qprotect......", "mq.lpoo.qprotect", FT_STRINGZ, BASE_NONE, NULL, 0x0, "LPOO queue protection", HFILL }}, + { &hf_mq_lpoo_qprotect , {"qprotect......", "mq.lpoo.qprotect", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "LPOO queue protection", HFILL }}, { &hf_mq_lpoo_unknown6 , {"Unknown6......", "mq.lpoo.unknown6", FT_UINT32, BASE_HEX, NULL, 0x0, "LPOO unknown6", HFILL }}, { &hf_mq_lpoo_xtradata , {"ExtraData.....", "mq.lpoo.extradata", FT_INT32, BASE_DEC, NULL, 0x0, "LPOO Extra Data", HFILL }}, - { &hf_mq_pmo_StructID , {"StructID...", "mq.pmo.structid", FT_STRINGZ, BASE_NONE, NULL, 0x0, NULL, HFILL }}, + { &hf_mq_pmo_StructID , {"StructID...", "mq.pmo.structid", FT_STRINGZ, STR_UNICODE, NULL, 0x0, NULL, HFILL }}, { &hf_mq_pmo_version , {"Version....", "mq.pmo.version", FT_UINT32, BASE_DEC, NULL, 0x0, "PMO version", HFILL }}, { &hf_mq_pmo_options , {"Options....", "mq.pmo.options", FT_UINT32, BASE_HEX, NULL, 0x0, "PMO options", HFILL }}, { &hf_mq_pmo_options_NOT_OWN_SUBS , {"NOT_OWN_SUBS", "mq.pmo.options.NOT_OWN_SUBS", FT_BOOLEAN, 32, TFS(&tfs_set_notset), MQ_MQPMO_NOT_OWN_SUBS , "PMO options NOT_OWN_SUBS", HFILL }}, @@ -4259,8 +4279,8 @@ { &hf_mq_pmo_knowndstcnt , {"KnDstCnt...", "mq.pmo.kdstcount", FT_UINT32, BASE_DEC, NULL, 0x0, "PMO known destination count", HFILL }}, { &hf_mq_pmo_unkndstcnt , {"UkDstCnt...", "mq.pmo.udestcount", FT_UINT32, BASE_DEC, NULL, 0x0, "PMO unknown destination count", HFILL }}, { &hf_mq_pmo_invaldstcnt , {"InDstCnt...", "mq.pmo.idestcount", FT_UINT32, BASE_DEC, NULL, 0x0, "PMO invalid destination count", HFILL }}, - { &hf_mq_pmo_resolvqname , {"ResQName...", "mq.pmo.resolvq", FT_STRINGZ, BASE_NONE, NULL, 0x0, "PMO resolved queue name", HFILL }}, - { &hf_mq_pmo_resolvqmgr , {"ResQMgr....", "mq.pmo.resolvqmgr", FT_STRINGZ, BASE_NONE, NULL, 0x0, "PMO resolved queue manager name", HFILL }}, + { &hf_mq_pmo_resolvqname , {"ResQName...", "mq.pmo.resolvq", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "PMO resolved queue name", HFILL }}, + { &hf_mq_pmo_resolvqmgr , {"ResQMgr....", "mq.pmo.resolvqmgr", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "PMO resolved queue manager name", HFILL }}, { &hf_mq_pmo_recspresent , {"NumRecs....", "mq.pmo.nbrrec", FT_UINT32, BASE_DEC, NULL, 0x0, "PMO number of records", HFILL }}, { &hf_mq_pmo_putmsgrecfld, {"PMR Flag...", "mq.pmo.flagspmr", FT_UINT32, BASE_HEX, NULL, 0x0, "PMO flags PMR fields", HFILL }}, { &hf_mq_pmo_putmsgrecofs, {"Ofs1stPMR..", "mq.pmo.offsetpmr", FT_UINT32, BASE_DEC, NULL, 0x0, "PMO offset of first PMR", HFILL }}, @@ -4286,27 +4306,27 @@ { &hf_mq_xa_tmflags_fail , {"FAIL", "mq.xa.tmflags.fail", FT_BOOLEAN, 32, TFS(&tfs_set_notset), MQ_XA_TMFAIL, "XA TM Flags FAIL", HFILL }}, { &hf_mq_xa_tmflags_onephase , {"ONEPHASE", "mq.xa.tmflags.onephase", FT_BOOLEAN, 32, TFS(&tfs_set_notset), MQ_XA_TMONEPHASE, "XA TM Flags ONEPHASE", HFILL }}, - { &hf_mq_xa_xid_formatid , {"Format ID....", "mq.xa.xid.formatid", FT_STRINGZ, BASE_NONE, NULL, 0x0, "XA Xid Format ID", HFILL }}, + { &hf_mq_xa_xid_formatid , {"Format ID....", "mq.xa.xid.formatid", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "XA Xid Format ID", HFILL }}, { &hf_mq_xa_xid_glbxid_len, {"GlbTransIDLen", "mq.xa.xid.gxidl", FT_UINT8, BASE_DEC, NULL, 0x0, "XA Xid Global TransactionId Length", HFILL }}, { &hf_mq_xa_xid_brq_length, {"BranchQualLen", "mq.xa.xid.bql", FT_UINT8, BASE_DEC, NULL, 0x0, "XA Xid Branch Qualifier Length", HFILL }}, { &hf_mq_xa_xid_globalxid , {"GlbTransactID", "mq.xa.xid.gxid", FT_BYTES, BASE_NONE, NULL, 0x0, "XA Xid Global TransactionId", HFILL }}, { &hf_mq_xa_xid_brq , {"BranchQualif.", "mq.xa.xid.bq", FT_BYTES, BASE_NONE, NULL, 0x0, "XA Xid Branch Qualifier", HFILL }}, { &hf_mq_xa_xainfo_length , {"Length.......", "mq.xa.xainfo.length", FT_UINT8, BASE_DEC, NULL, 0x0, "XA XA_info Length", HFILL }}, - { &hf_mq_xa_xainfo_value , {"Value........", "mq.xa.xainfo.value", FT_STRINGZ, BASE_NONE, NULL, 0x0, "XA XA_info Value", HFILL }}, + { &hf_mq_xa_xainfo_value , {"Value........", "mq.xa.xainfo.value", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "XA XA_info Value", HFILL }}, { &hf_mq_charv_vsptr , {"VLStr Addr.", "mq.charv.vsptr", FT_UINT32, BASE_HEX, NULL, 0x0, "VS Address", HFILL }}, { &hf_mq_charv_vsoffset , {"VLStr Offs.", "mq.charv.vsoffset", FT_UINT32, BASE_DEC, NULL, 0x0, "VS Offset", HFILL }}, { &hf_mq_charv_vsbufsize , {"VLStr BufSz", "mq.charv.vsbufsize", FT_UINT32, BASE_DEC, NULL, 0x0, "VS BufSize", HFILL }}, { &hf_mq_charv_vslength , {"VLStr Len..", "mq.charv.vslength", FT_UINT32, BASE_DEC, NULL, 0x0, "VS Length", HFILL }}, { &hf_mq_charv_vsccsid , {"VLStr Ccsid", "mq.charv.vsccsid", FT_INT32, BASE_DEC, NULL, 0x0, "VS CCSID", HFILL }}, - { &hf_mq_charv_vsvalue , {"VLStr Value", "mq.charv.vsvalue", FT_STRINGZ, BASE_NONE, NULL, 0x0, "VS value", HFILL }}, + { &hf_mq_charv_vsvalue , {"VLStr Value", "mq.charv.vsvalue", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "VS value", HFILL }}, - { &hf_mq_head_StructID , {"Structid", "mq.head.structid", FT_STRINGZ, BASE_NONE, NULL, 0x0, "Header structid", HFILL }}, + { &hf_mq_head_StructID , {"Structid", "mq.head.structid", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "Header structid", HFILL }}, { &hf_mq_head_version , {"version.", "mq.head.version", FT_UINT32, BASE_DEC, NULL, 0x0, "Header version", HFILL }}, { &hf_mq_head_length , {"Length..", "mq.head.length", FT_UINT32, BASE_DEC, NULL, 0x0, "Header length", HFILL }}, { &hf_mq_head_encoding , {"Encoding", "mq.head.encoding", FT_UINT32, BASE_DEC, NULL, 0x0, "Header encoding", HFILL }}, { &hf_mq_head_ccsid , {"CCSID...", "mq.head.ccsid", FT_INT32, BASE_DEC | BASE_RANGE_STRING, RVALS(&GET_VALRV(ccsid)), 0x0, "Header character set", HFILL }}, - { &hf_mq_head_format , {"Format..", "mq.head.format", FT_STRINGZ, BASE_NONE, NULL, 0x0, "Header format", HFILL }}, + { &hf_mq_head_format , {"Format..", "mq.head.format", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "Header format", HFILL }}, { &hf_mq_head_flags , {"Flags...", "mq.head.flags", FT_UINT32, BASE_HEX, NULL, 0x0, "Header flags", HFILL }}, { &hf_mq_head_struct , {"Struct..", "mq.head.struct", FT_BYTES, BASE_NONE, NULL, 0x0, "Header struct", HFILL }}, @@ -4323,15 +4343,15 @@ { &hf_mq_iih_flags_replyfmtnone, {"REPL_FMT_NONE", "mq.iih.flags.replyfmtnone", FT_BOOLEAN, 32, TFS(&tfs_set_notset), MQ_MQIIH_REPLY_FORMAT_NONE, "MQ IIH Flags REPLY_FORMAT_NONE", HFILL }}, { &hf_mq_iih_flags_passexpir , {"PASS_EXPIR...", "mq.iih.flags.passexpir" , FT_BOOLEAN, 32, TFS(&tfs_set_notset), MQ_MQIIH_PASS_EXPIRATION, "MQ IIH Flags PASS_EXPIRATION", HFILL }}, - { &hf_mq_iih_ltermoverride, {"LTerm Override", "mq.iih.ltermoverrid" , FT_STRINGZ, BASE_NONE, NULL, 0x0, "Logical Terminal Override", HFILL }}, - { &hf_mq_iih_mfsmapname , {"MFS Map Name..", "mq.iih.mfsmapname" , FT_STRINGZ, BASE_NONE, NULL, 0x0, "MFS Map Name", HFILL }}, - { &hf_mq_iih_replytofmt , {"ReplyToFormat.", "mq.iih.replytofmt" , FT_STRINGZ, BASE_NONE, NULL, 0x0, "Reply To Format", HFILL }}, - { &hf_mq_iih_authenticator, {"Authenticator.", "mq.iih.authenticator", FT_STRINGZ, BASE_NONE, NULL, 0x0, "Password or Passcode", HFILL }}, + { &hf_mq_iih_ltermoverride, {"LTerm Override", "mq.iih.ltermoverrid" , FT_STRINGZ, STR_UNICODE, NULL, 0x0, "Logical Terminal Override", HFILL }}, + { &hf_mq_iih_mfsmapname , {"MFS Map Name..", "mq.iih.mfsmapname" , FT_STRINGZ, STR_UNICODE, NULL, 0x0, "MFS Map Name", HFILL }}, + { &hf_mq_iih_replytofmt , {"ReplyToFormat.", "mq.iih.replytofmt" , FT_STRINGZ, STR_UNICODE, NULL, 0x0, "Reply To Format", HFILL }}, + { &hf_mq_iih_authenticator, {"Authenticator.", "mq.iih.authenticator", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "Password or Passcode", HFILL }}, { &hf_mq_iih_transinstid , {"TransInstIdent", "mq.iih.transinstid" , FT_BYTES, BASE_NONE, NULL, 0x0, "Transaction Instance Identifier", HFILL }}, - { &hf_mq_iih_transstate , {"TransactState.", "mq.iih.transstate" , FT_STRINGZ, BASE_NONE, NULL, 0x0, "Transaction State", HFILL }}, - { &hf_mq_iih_commimode , {"Commit Mode...", "mq.iih.commimode" , FT_STRINGZ, BASE_NONE, NULL, 0x0, "Commit Mode", HFILL }}, - { &hf_mq_iih_securityscope, {"SecurityScope.", "mq.iih.securityscope", FT_STRINGZ, BASE_NONE, NULL, 0x0, "Security Scope", HFILL }}, - { &hf_mq_iih_reserved , {"Reserved......", "mq.iih.reserved" , FT_STRINGZ, BASE_NONE, NULL, 0x0, "Reserved", HFILL }}, + { &hf_mq_iih_transstate , {"TransactState.", "mq.iih.transstate" , FT_STRINGZ, STR_UNICODE, NULL, 0x0, "Transaction State", HFILL }}, + { &hf_mq_iih_commimode , {"Commit Mode...", "mq.iih.commimode" , FT_STRINGZ, STR_UNICODE, NULL, 0x0, "Commit Mode", HFILL }}, + { &hf_mq_iih_securityscope, {"SecurityScope.", "mq.iih.securityscope", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "Security Scope", HFILL }}, + { &hf_mq_iih_reserved , {"Reserved......", "mq.iih.reserved" , FT_STRINGZ, STR_UNICODE, NULL, 0x0, "Reserved", HFILL }}, {&hf_mq_cih_flags_synconret ,{"SYNC_ON_RETURN", "mq.iih.flags.synconret" , FT_BOOLEAN, 32, TFS(&tfs_set_notset), MQ_MQCIH_SYNC_ON_RETURN, "MQ CIH Flags IGNORE_PURG", HFILL}}, {&hf_mq_cih_flags_replywonulls,{"REPLY_WO_NULLS", "mq.iih.flags.replywonulls", FT_BOOLEAN, 32, TFS(&tfs_set_notset), MQ_MQCIH_REPLY_WITHOUT_NULLS, "MQ CIH Flags REPLY_WITHOUT_NULLS", HFILL}}, @@ -4339,29 +4359,29 @@ {&hf_mq_ims_ll ,{"ll..", "mq.ims.ll" , FT_UINT16, BASE_DEC, NULL, 0x0, "IMS ll", HFILL}}, {&hf_mq_ims_zz ,{"zz..", "mq.ims.zz" , FT_UINT16, BASE_DEC, NULL, 0x0, "IMS zz", HFILL}}, - {&hf_mq_ims_trx ,{"trx.", "mq.ims.trx", FT_STRINGZ, BASE_NONE, NULL, 0x0, "IMS Transaction", HFILL}}, + {&hf_mq_ims_trx ,{"trx.", "mq.ims.trx", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "IMS Transaction", HFILL}}, {&hf_mq_ims_data,{"data", "mq.ims.data", FT_BYTES, BASE_NONE, NULL, 0x0, "Transaction Instance Identifier", HFILL}}, - {&hf_mq_tm_StructID ,{"Structid", "mq.tm.structid", FT_STRINGZ, BASE_NONE, NULL, 0x0, "TM structid", HFILL}}, + {&hf_mq_tm_StructID ,{"Structid", "mq.tm.structid", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "TM structid", HFILL}}, {&hf_mq_tm_version ,{"version.", "mq.tm.version", FT_UINT32, BASE_DEC, NULL, 0x0, "TM version", HFILL}}, - {&hf_mq_tm_QName ,{"QName...", "mq.tm.qname", FT_STRINGZ, BASE_NONE, NULL, 0x0, "TM Queue Name", HFILL}}, - {&hf_mq_tm_ProcessNme ,{"ProcName", "mq.tm.procname", FT_STRINGZ, BASE_NONE, NULL, 0x0, "TM Process Name", HFILL}}, - {&hf_mq_tm_TriggerData,{"TrigData", "mq.tm.triggerdata", FT_STRINGZ, BASE_NONE, NULL, 0x0, "TM Trigger Data", HFILL}}, + {&hf_mq_tm_QName ,{"QName...", "mq.tm.qname", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "TM Queue Name", HFILL}}, + {&hf_mq_tm_ProcessNme ,{"ProcName", "mq.tm.procname", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "TM Process Name", HFILL}}, + {&hf_mq_tm_TriggerData,{"TrigData", "mq.tm.triggerdata", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "TM Trigger Data", HFILL}}, {&hf_mq_tm_ApplType ,{"ApplType", "mq.tm.appltype", FT_UINT32, BASE_DEC | BASE_EXT_STRING, GET_VALS_EXTP(MQAT), 0x0, "TM Application Type", HFILL}}, - {&hf_mq_tm_ApplId ,{"ApplId..", "mq.tm.applid", FT_STRINGZ, BASE_NONE, NULL, 0x0, "TM Application ID", HFILL}}, - {&hf_mq_tm_EnvData ,{"EnvData.", "mq.tm.envdaqta", FT_STRINGZ, BASE_NONE, NULL, 0x0, "TM Environment Data", HFILL}}, - {&hf_mq_tm_UserData ,{"UserData.", "mq.t2.userdata", FT_STRINGZ, BASE_NONE, NULL, 0x0, "TM User Data", HFILL}}, - - {&hf_mq_tmc2_StructID ,{"Structid", "mq.tmc2.structid", FT_STRINGZ, BASE_NONE, NULL, 0x0, "TMC2 structid", HFILL}}, - {&hf_mq_tmc2_version ,{"version.", "mq.tmc2.version", FT_STRINGZ, BASE_NONE, NULL, 0x0, "TMC2 version", HFILL}}, - {&hf_mq_tmc2_QName ,{"QName...", "mq.tmc2.qname", FT_STRINGZ, BASE_NONE, NULL, 0x0, "TMC2 Queue Name", HFILL}}, - {&hf_mq_tmc2_ProcessNme ,{"ProcName", "mq.tmc2.procname", FT_STRINGZ, BASE_NONE, NULL, 0x0, "TMC2 Process Name", HFILL}}, - {&hf_mq_tmc2_TriggerData,{"TrigData", "mq.tmc2.triggerdata", FT_STRINGZ, BASE_NONE, NULL, 0x0, "TMC2 Trigger Data", HFILL}}, - {&hf_mq_tmc2_ApplType ,{"ApplType", "mq.tmc2.appltype", FT_STRINGZ, BASE_NONE, NULL, 0x0, "TMC2 Application Type", HFILL}}, - {&hf_mq_tmc2_ApplId ,{"ApplId..", "mq.tmc2.applid", FT_STRINGZ, BASE_NONE, NULL, 0x0, "TMC2 Application ID", HFILL}}, - {&hf_mq_tmc2_EnvData ,{"EnvData.", "mq.tmc2.envdaqta", FT_STRINGZ, BASE_NONE, NULL, 0x0, "TMC2 Environment Data", HFILL}}, - {&hf_mq_tmc2_UserData ,{"UserData", "mq.tmc2.userdata", FT_STRINGZ, BASE_NONE, NULL, 0x0, "TMC2 User Data", HFILL}}, - {&hf_mq_tmc2_QMgrName ,{"QMgrName", "mq.tmc2.qmgrname", FT_STRINGZ, BASE_NONE, NULL, 0x0, "TMC2 Queue Manager Name", HFILL}}, + {&hf_mq_tm_ApplId ,{"ApplId..", "mq.tm.applid", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "TM Application ID", HFILL}}, + {&hf_mq_tm_EnvData ,{"EnvData.", "mq.tm.envdaqta", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "TM Environment Data", HFILL}}, + {&hf_mq_tm_UserData ,{"UserData.", "mq.t2.userdata", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "TM User Data", HFILL}}, + + {&hf_mq_tmc2_StructID ,{"Structid", "mq.tmc2.structid", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "TMC2 structid", HFILL}}, + {&hf_mq_tmc2_version ,{"version.", "mq.tmc2.version", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "TMC2 version", HFILL}}, + {&hf_mq_tmc2_QName ,{"QName...", "mq.tmc2.qname", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "TMC2 Queue Name", HFILL}}, + {&hf_mq_tmc2_ProcessNme ,{"ProcName", "mq.tmc2.procname", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "TMC2 Process Name", HFILL}}, + {&hf_mq_tmc2_TriggerData,{"TrigData", "mq.tmc2.triggerdata", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "TMC2 Trigger Data", HFILL}}, + {&hf_mq_tmc2_ApplType ,{"ApplType", "mq.tmc2.appltype", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "TMC2 Application Type", HFILL}}, + {&hf_mq_tmc2_ApplId ,{"ApplId..", "mq.tmc2.applid", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "TMC2 Application ID", HFILL}}, + {&hf_mq_tmc2_EnvData ,{"EnvData.", "mq.tmc2.envdaqta", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "TMC2 Environment Data", HFILL}}, + {&hf_mq_tmc2_UserData ,{"UserData", "mq.tmc2.userdata", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "TMC2 User Data", HFILL}}, + {&hf_mq_tmc2_QMgrName ,{"QMgrName", "mq.tmc2.qmgrname", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "TMC2 Queue Manager Name", HFILL}}, { &hf_mq_cih_returncode , {"ReturnCode...", "mq.cih.returncode" , FT_UINT32 , BASE_HEX_DEC, NULL, 0x0, "Return Code", HFILL }}, { &hf_mq_cih_compcode , {"ComplCode....", "mq.cih.compcode" , FT_UINT32 , BASE_HEX_DEC, NULL, 0x0, "Completion Code", HFILL }}, @@ -4375,33 +4395,33 @@ { &hf_mq_cih_converstask , {"ConversTask..", "mq.cih.converstask" , FT_UINT32 , BASE_DEC , VALS(GET_VALSV(ConvTaskOpt)), 0x0, "Conversational Task", HFILL }}, { &hf_mq_cih_taskendstatus, {"TaskEndStatus", "mq.cih.taskendstatus", FT_UINT32 , BASE_DEC , VALS(GET_VALSV(TaskEndStatus)), 0x0, "Status at End of Task", HFILL }}, { &hf_mq_cih_bridgefactokn, {"BridgeFacTokn", "mq.cih.bridgefactokn", FT_BYTES , BASE_NONE, NULL, 0x0, "Bridge facility token", HFILL }}, - { &hf_mq_cih_function , {"Function.....", "mq.cih.function" , FT_STRINGZ, BASE_NONE, NULL, 0x0, "MQ call name or CICS EIBFN function", HFILL }}, - { &hf_mq_cih_abendcode , {"AbendCode....", "mq.cih.abendcode" , FT_STRINGZ, BASE_NONE, NULL, 0x0, "Abend Code", HFILL }}, - { &hf_mq_cih_authenticator, {"Authenticator", "mq.cih.authenticator", FT_STRINGZ, BASE_NONE, NULL, 0x0, "Password or Passcode", HFILL }}, - { &hf_mq_cih_reserved , {"Reserved.....", "mq.cih.reserved" , FT_STRINGZ, BASE_NONE, NULL, 0x0, "Reserved", HFILL }}, - { &hf_mq_cih_replytofmt , {"ReplyToFormat", "mq.cih.replytofmt" , FT_STRINGZ, BASE_NONE, NULL, 0x0, "Reply To Format", HFILL }}, - { &hf_mq_cih_remotesysid , {"RemoteSysId..", "mq.cih.remotesysid" , FT_STRINGZ, BASE_NONE, NULL, 0x0, "Remote System Id", HFILL }}, - { &hf_mq_cih_remotetransid, {"RemoteTransId", "mq.cih.remotetransid", FT_STRINGZ, BASE_NONE, NULL, 0x0, "Remote Transaction Id", HFILL }}, - { &hf_mq_cih_transactionid, {"TransactionId", "mq.cih.transactionid", FT_STRINGZ, BASE_NONE, NULL, 0x0, "Transaction to attach", HFILL }}, - { &hf_mq_cih_facilitylike , {"FacilityLike.", "mq.cih.facilitylike" , FT_STRINGZ, BASE_NONE, NULL, 0x0, "Terminal emulated attributes", HFILL }}, - { &hf_mq_cih_attentionid , {"AttentionID..", "mq.cih.attentionid" , FT_STRINGZ, BASE_NONE, NULL, 0x0, "Attention Id (AID) Key", HFILL }}, - { &hf_mq_cih_startcode , {"StartCode....", "mq.cih.startcode" , FT_STRINGZ, BASE_NONE, NULL, 0x0, "Transaction Start Code", HFILL }}, - { &hf_mq_cih_cancelcode , {"CancelCode...", "mq.cih.cancelcode" , FT_STRINGZ, BASE_NONE, NULL, 0x0, "Abend transaction code", HFILL }}, - { &hf_mq_cih_nexttransid , {"NextTransId..", "mq.cih.nexttransid" , FT_STRINGZ, BASE_NONE, NULL, 0x0, "Next transaction to attach", HFILL }}, - { &hf_mq_cih_reserved2 , {"Reserved3....", "mq.cih.reserved2" , FT_STRINGZ, BASE_NONE, NULL, 0x0, "Reserved 2", HFILL }}, - { &hf_mq_cih_reserved3 , {"Reserved3....", "mq.cih.reserved3" , FT_STRINGZ, BASE_NONE, NULL, 0x0, "Reserved 3", HFILL }}, + { &hf_mq_cih_function , {"Function.....", "mq.cih.function" , FT_STRINGZ, STR_UNICODE, NULL, 0x0, "MQ call name or CICS EIBFN function", HFILL }}, + { &hf_mq_cih_abendcode , {"AbendCode....", "mq.cih.abendcode" , FT_STRINGZ, STR_UNICODE, NULL, 0x0, "Abend Code", HFILL }}, + { &hf_mq_cih_authenticator, {"Authenticator", "mq.cih.authenticator", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "Password or Passcode", HFILL }}, + { &hf_mq_cih_reserved , {"Reserved.....", "mq.cih.reserved" , FT_STRINGZ, STR_UNICODE, NULL, 0x0, "Reserved", HFILL }}, + { &hf_mq_cih_replytofmt , {"ReplyToFormat", "mq.cih.replytofmt" , FT_STRINGZ, STR_UNICODE, NULL, 0x0, "Reply To Format", HFILL }}, + { &hf_mq_cih_remotesysid , {"RemoteSysId..", "mq.cih.remotesysid" , FT_STRINGZ, STR_UNICODE, NULL, 0x0, "Remote System Id", HFILL }}, + { &hf_mq_cih_remotetransid, {"RemoteTransId", "mq.cih.remotetransid", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "Remote Transaction Id", HFILL }}, + { &hf_mq_cih_transactionid, {"TransactionId", "mq.cih.transactionid", FT_STRINGZ, STR_UNICODE, NULL, 0x0, "Transaction to attach", HFILL }}, + { &hf_mq_cih_facilitylike , {"FacilityLike.", "mq.cih.facilitylike" , FT_STRINGZ, STR_UNICODE, NULL, 0x0, "Terminal emulated attributes", HFILL }}, + { &hf_mq_cih_attentionid , {"AttentionID..", "mq.cih.attentionid" , FT_STRINGZ, STR_UNICODE, NULL, 0x0, "Attention Id (AID) Key", HFILL }}, + { &hf_mq_cih_startcode , {"StartCode....", "mq.cih.startcode" , FT_STRINGZ, STR_UNICODE, NULL, 0x0, "Transaction Start Code", HFILL }}, + { &hf_mq_cih_cancelcode , {"CancelCode...", "mq.cih.cancelcode" , FT_STRINGZ, STR_UNICODE, NULL, 0x0, "Abend transaction code", HFILL }}, + { &hf_mq_cih_nexttransid , {"NextTransId..", "mq.cih.nexttransid" , FT_STRINGZ, STR_UNICODE, NULL, 0x0, "Next transaction to attach", HFILL }}, + { &hf_mq_cih_reserved2 , {"Reserved3....", "mq.cih.reserved2" , FT_STRINGZ, STR_UNICODE, NULL, 0x0, "Reserved 2", HFILL }}, + { &hf_mq_cih_reserved3 , {"Reserved3....", "mq.cih.reserved3" , FT_STRINGZ, STR_UNICODE, NULL, 0x0, "Reserved 3", HFILL }}, { &hf_mq_cih_cursorpos , {"CursorPos....", "mq.cih.cursorpos" , FT_UINT32 , BASE_DEC_HEX, NULL, 0x0, "Cursor Posiution", HFILL }}, { &hf_mq_cih_erroroffset , {"ErrorOffset..", "mq.cih.erroroffset" , FT_UINT32 , BASE_DEC_HEX, NULL, 0x0, "Offset of error in message", HFILL }}, { &hf_mq_cih_inputitem , {"InputItem....", "mq.cih.inputitem" , FT_UINT32 , BASE_DEC_HEX, NULL, 0x0, "Input Item", HFILL }}, - { &hf_mq_cih_reserved4 , {"Reserved4....", "mq.cih.reserved4" , FT_STRINGZ, BASE_NONE, NULL, 0x0, "Reserved 4", HFILL }}, + { &hf_mq_cih_reserved4 , {"Reserved4....", "mq.cih.reserved4" , FT_STRINGZ, STR_UNICODE, NULL, 0x0, "Reserved 4", HFILL }}, { &hf_mq_rfh_ccsid , {"NmeValCCSID", "mq.rfh.ccsid" , FT_INT32 , BASE_DEC | BASE_RANGE_STRING, RVALS(&GET_VALRV(ccsid)), 0x0, "RFH NameValue CCSID", HFILL }}, { &hf_mq_rfh_length , {"Len." , "mq.rfh.length" , FT_UINT32 , BASE_DEC , NULL, 0x0, "RFH NameValue Length", HFILL }}, - { &hf_mq_rfh_string , {"Val." , "mq.rfh.string" , FT_STRINGZ, BASE_NONE, NULL, 0x0, "RFH NameValue", HFILL }}, + { &hf_mq_rfh_string , {"Val." , "mq.rfh.string" , FT_STRINGZ, STR_UNICODE, NULL, 0x0, "RFH NameValue", HFILL }}, { &hf_mq_rmh_flags_last , {"LAST", "mq.rmh.flags.last", FT_BOOLEAN, 32, TFS(&tfs_set_notset), MQ_MQRMHF_LAST, "MQ RMH LAST", HFILL }}, - { &hf_mq_rmh_objecttype , {"ObjectType...", "mq.rmh.objecttype" , FT_STRINGZ, BASE_NONE, NULL, 0x0, "Object Type", HFILL }}, + { &hf_mq_rmh_objecttype , {"ObjectType...", "mq.rmh.objecttype" , FT_STRINGZ, STR_UNICODE, NULL, 0x0, "Object Type", HFILL }}, { &hf_mq_rmh_objectinstid , {"ObjectInstId.", "mq.rmh.objectinstid" , FT_BYTES , BASE_NONE, NULL, 0x0, "Object Instance Identifier", HFILL }}, { &hf_mq_rmh_srcenvlen , {"SrcEnvLen....", "mq.rmh.srcenvlen" , FT_UINT32 , BASE_DEC , NULL, 0x0, "Length of source environment data", HFILL }}, { &hf_mq_rmh_srcenvofs , {"SrcEnvOfs....", "mq.rmh.srcenvofs" , FT_UINT32 , BASE_DEC_HEX, NULL, 0x0, "Offset of source environment data", HFILL }}, @@ -4415,10 +4435,10 @@ { &hf_mq_rmh_datalogicofsl, {"DataLogicOfsL", "mq.rmh.datalogicofsl", FT_UINT32 , BASE_DEC_HEX, NULL, 0x0, "Low offset of bulk data", HFILL }}, { &hf_mq_rmh_datalogicofsh, {"DataLogicOfsH", "mq.rmh.datalogicofsh", FT_UINT32 , BASE_DEC_HEX, NULL, 0x0, "High offset of bulk data", HFILL }}, - { &hf_mq_wih_servicename , {"ServiceName..", "mq.wih.servicename" , FT_STRINGZ, BASE_NONE, NULL, 0x0, "Service Name", HFILL }}, - { &hf_mq_wih_servicestep , {"ServiceStep..", "mq.wih.servicestep" , FT_STRINGZ, BASE_NONE, NULL, 0x0, "Service Step Name", HFILL }}, + { &hf_mq_wih_servicename , {"ServiceName..", "mq.wih.servicename" , FT_STRINGZ, STR_UNICODE, NULL, 0x0, "Service Name", HFILL }}, + { &hf_mq_wih_servicestep , {"ServiceStep..", "mq.wih.servicestep" , FT_STRINGZ, STR_UNICODE, NULL, 0x0, "Service Step Name", HFILL }}, { &hf_mq_wih_msgtoken , {"MsgToken.....", "mq.wih.msgtoken" , FT_BYTES , BASE_NONE, NULL, 0x0, "Message Token", HFILL }}, - { &hf_mq_wih_reserved , {"Reserved.....", "mq.wih.reserved" , FT_STRINGZ, BASE_NONE, NULL, 0x0, "Reserved", HFILL }}, + { &hf_mq_wih_reserved , {"Reserved.....", "mq.wih.reserved" , FT_STRINGZ, STR_UNICODE, NULL, 0x0, "Reserved", HFILL }}, }; static gint *ett[] = diff -Nru wireshark-2.6.8/epan/dissectors/packet-multipart.c wireshark-2.6.10/epan/dissectors/packet-multipart.c --- wireshark-2.6.8/epan/dissectors/packet-multipart.c 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/epan/dissectors/packet-multipart.c 2019-07-17 17:38:48.000000000 +0000 @@ -44,7 +44,6 @@ #include "config.h" - #include #include #include @@ -614,12 +613,10 @@ } else { gint hf_index; - /* Split header name from header value */ - header_str[colon_offset] = '\0'; hf_index = is_known_multipart_header(header_str, colon_offset); if (hf_index == -1) { - if(isprint_string(hdr_str)) { + if(isprint_string(header_str)) { proto_tree_add_format_text(subtree, tvb, offset, next_offset - offset); } else { /* if the header name is unkown and not printable, break and add complete line to the body */ @@ -690,7 +687,7 @@ } } break; - case POS_CONTENT_TRANSFER_ENCODING: + case POS_CONTENT_TRANSFER_ENCODING: { /* The Content-Transferring starts at colon_offset + 1 */ char *crp = strchr(value_str, '\r'); @@ -702,7 +699,7 @@ content_encoding_str = wmem_ascii_strdown(wmem_packet_scope(), value_str, -1); } break; - case POS_CONTENT_DISPOSITION: + case POS_CONTENT_DISPOSITION: { /* find the "filename" parameter */ filename = ws_find_media_type_parameter(wmem_packet_scope(), value_str, "filename"); diff -Nru wireshark-2.6.8/epan/dissectors/packet-rsl.c wireshark-2.6.10/epan/dissectors/packet-rsl.c --- wireshark-2.6.8/epan/dissectors/packet-rsl.c 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/epan/dissectors/packet-rsl.c 2019-07-17 17:38:48.000000000 +0000 @@ -3652,7 +3652,7 @@ offset = dissect_rsl_ie_sys_info_type(tvb, pinfo, tree, offset, TRUE, &sys_info_type); /* Full BCCH Info (SYS INFO) 9.3.39 O 1) TLV 25 */ if (tvb_reported_length_remaining(tvb, offset) > 0) - offset = dissect_rsl_ie_full_bcch_inf(tvb, pinfo, tree, offset, TRUE); + offset = dissect_rsl_ie_full_bcch_inf(tvb, pinfo, tree, offset, FALSE); /* Starting Time 9.3.23 O 2) TV 3 */ if (tvb_reported_length_remaining(tvb, offset) > 0) offset = dissect_rsl_ie_starting_time(tvb, pinfo, tree, offset, FALSE); @@ -3748,13 +3748,13 @@ offset = dissect_rsl_ie_message_id(tvb, pinfo, tree, offset, FALSE); /* Channel Number 9.3.1 O 2) TV 2 */ if (tvb_reported_length_remaining(tvb, offset) > 0) - offset = dissect_rsl_ie_ch_no(tvb, pinfo, tree, offset, TRUE); + offset = dissect_rsl_ie_ch_no(tvb, pinfo, tree, offset, FALSE); /* Link identifier 9.3.2 O 3) TV 2 */ if (tvb_reported_length_remaining(tvb, offset) > 0) - offset = dissect_rsl_ie_link_id(tvb, pinfo, tree, offset, TRUE); + offset = dissect_rsl_ie_link_id(tvb, pinfo, tree, offset, FALSE); /* Erroneous Message 9.3.38 O 4) TLV >=3 */ if (tvb_reported_length_remaining(tvb, offset) > 0) - offset = dissect_rsl_ie_err_msg(tvb, pinfo, tree, offset, TRUE); + offset = dissect_rsl_ie_err_msg(tvb, pinfo, tree, offset, FALSE); break; /* 8.5.8 SMS BROADCAST COMMAND */ case RSL_MSG_SMS_BC_CMD: /* 29 8.5.8 */ @@ -4035,7 +4035,7 @@ offset = dissect_rsl_ie_ch_no(tvb, pinfo, tree, offset, TRUE); /* Access Delay 9.3.17 O 1) TV 2 */ if (tvb_reported_length_remaining(tvb, offset) > 0) - offset = dissect_rsl_ie_ch_no(tvb, pinfo, tree, offset, TRUE); + offset = dissect_rsl_ie_ch_no(tvb, pinfo, tree, offset, FALSE); break; /* 8.4.22 LISTENER DETECTION */ case RSL_MSG_LISTENER_DET: /* 54 8.4.22 */ @@ -4043,7 +4043,7 @@ offset = dissect_rsl_ie_ch_no(tvb, pinfo, tree, offset, TRUE); /* Access Delay 9.3.17 O 1) TV 2 */ if (tvb_reported_length_remaining(tvb, offset) > 0) - offset = dissect_rsl_ie_ch_no(tvb, pinfo, tree, offset, TRUE); + offset = dissect_rsl_ie_ch_no(tvb, pinfo, tree, offset, FALSE); break; /* 8.4.23 REMOTE CODEC CONFIGURATION REPORT */ case RSL_MSG_REMOTE_CODEC_CONF_REP:/* 55 8.4.23 */ diff -Nru wireshark-2.6.8/epan/dissectors/packet-rtcp.c wireshark-2.6.10/epan/dissectors/packet-rtcp.c --- wireshark-2.6.8/epan/dissectors/packet-rtcp.c 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/epan/dissectors/packet-rtcp.c 2019-07-17 17:38:48.000000000 +0000 @@ -2705,7 +2705,7 @@ } case RTCP_XR_REF_TIME: { - proto_tree_add_item(content_tree, hf_rtcp_xr_timestamp, tvb, offset, 8, ENC_BIG_ENDIAN); + proto_tree_add_item(content_tree, hf_rtcp_xr_timestamp, tvb, offset, 8, ENC_TIME_NTP|ENC_BIG_ENDIAN); offset += 8; break; } diff -Nru wireshark-2.6.8/epan/dissectors/packet-sdp.c wireshark-2.6.10/epan/dissectors/packet-sdp.c --- wireshark-2.6.8/epan/dissectors/packet-sdp.c 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/epan/dissectors/packet-sdp.c 2019-07-17 17:38:48.000000000 +0000 @@ -2040,11 +2040,15 @@ if (!ws_strtou16(attribute_value, NULL, &media_desc->control_port)) media_desc->control_port = 0; /* Just use default, if not legal port */ } + proto_tree_add_item(sdp_media_attribute_tree, hf_media_attribute_value, + tvb, offset, -1, ENC_UTF_8|ENC_NA); break; case SDP_RTCP_MUX : if (media_desc) { media_desc->control_port = media_desc->media_port; } + proto_tree_add_item(sdp_media_attribute_tree, hf_media_attribute_value, + tvb, offset, -1, ENC_UTF_8|ENC_NA); break; default: /* No special treatment for values of this attribute type, just add as one item. */ diff -Nru wireshark-2.6.8/epan/dissectors/packet-smb2.c wireshark-2.6.10/epan/dissectors/packet-smb2.c --- wireshark-2.6.8/epan/dissectors/packet-smb2.c 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/epan/dissectors/packet-smb2.c 2019-07-17 17:38:48.000000000 +0000 @@ -869,7 +869,7 @@ /* Structure for SessionID <=> SessionKey mapping for decryption. */ typedef struct _smb2_seskey_field_t { - guchar *id; + guchar *id; /* *little-endian* - not necessarily host-endian! */ guint id_len; guchar *key; guint key_len; @@ -929,10 +929,27 @@ static gboolean seskey_find_sid_key(guint64 sesid, guint8 *out_key) { guint i; + guint64 sesid_le; + + /* + * The session IDs in the UAT are octet arrays, in little-endian + * byte order (as it appears on the wire); they have been + * checked to make sure they're 8 bytes (SMB_SESSION_ID_SIZE) + * long. They're *probably* aligned on an appropriate boundary, + * but let's not assume that - let's just use memcmp(). + * + * The session ID passed to us, however, is in *host* byte order. + * This is *NOT* necessarily little-endian; it's big-endian on, + * for example, System/390 and z/Architecture ("s390" and "s390x" + * in Linuxland), SPARC, and most PowerPC systems. We must, + * therefore, put it into little-endian byte order before + * comparing it with the IDs in the UAT values. + */ + sesid_le = GUINT64_TO_LE(sesid); for (i = 0; i < num_seskey_list; i++) { const smb2_seskey_field_t *p = &seskey_list[i]; - if (memcmp(&sesid, p->id, SMB_SESSION_ID_SIZE) == 0) { + if (memcmp(&sesid_le, p->id, SMB_SESSION_ID_SIZE) == 0) { memset(out_key, 0, NTLMSSP_KEY_LEN); memcpy(out_key, p->key, p->key_len); return TRUE; diff -Nru wireshark-2.6.8/epan/dissectors/packet-smb2.h wireshark-2.6.10/epan/dissectors/packet-smb2.h --- wireshark-2.6.8/epan/dissectors/packet-smb2.h 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/epan/dissectors/packet-smb2.h 2019-07-17 17:38:48.000000000 +0000 @@ -40,7 +40,7 @@ typedef struct _smb2_fid_info_t { guint64 fid_persistent; guint64 fid_volatile; - guint64 sesid; + guint64 sesid; /* *host* byte order - not necessarily little-endian! */ guint32 tid; char *name; } smb2_fid_info_t; @@ -74,7 +74,7 @@ } smb2_tid_info_t; typedef struct _smb2_sesid_info_t { - guint64 sesid; + guint64 sesid; /* *host* byte order - not necessarily little-endian! */ guint32 auth_frame; char *acct_name; char *domain_name; @@ -169,7 +169,7 @@ guint32 ioctl_function; guint32 status; guint32 tid; - guint64 sesid; + guint64 sesid; /* *host* byte order - not necessarily little-endian! */ guint64 msg_id; guint32 flags; smb2_eo_file_info_t *eo_file_info; /* eo_smb extra info */ @@ -187,7 +187,7 @@ guint8 nonce[16]; guint32 size; guint16 alg; - guint64 sesid; + guint64 sesid; /* *host* byte order - not necessarily little-endian! */ smb2_conv_info_t *conv; smb2_sesid_info_t *session; } smb2_transform_info_t; diff -Nru wireshark-2.6.8/epan/dissectors/packet-smb.c wireshark-2.6.10/epan/dissectors/packet-smb.c --- wireshark-2.6.8/epan/dissectors/packet-smb.c 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/epan/dissectors/packet-smb.c 2019-07-17 17:38:48.000000000 +0000 @@ -862,6 +862,7 @@ static gint ett_smb_posix_ace_perms = -1; static gint ett_smb_info2_file_flags = -1; +static expert_field ei_smb_missing_word_parameters = EI_INIT; static expert_field ei_smb_mal_information_level = EI_INIT; static expert_field ei_smb_not_implemented = EI_INIT; static expert_field ei_smb_nt_transaction_setup = EI_INIT; @@ -2754,20 +2755,35 @@ switch(wc) { case 1: if (dialect == 0xffff) { + /* + * Server doesn't support any of the dialects the + * client listed. + */ proto_tree_add_uint_format_value(tree, hf_smb_dialect_index, tvb, offset, 2, dialect, "-1, PC NETWORK PROGRAM 1.0 chosen"); } else { + /* + * A dialect was selected; this should be + * Core Protocol. + */ proto_tree_add_uint(tree, hf_smb_dialect_index, tvb, offset, 2, dialect); } break; case 13: + /* + * Server selected a dialect from LAN Manager 1.0 through + * LAN Manager 2.1. + */ proto_tree_add_uint_format_value(tree, hf_smb_dialect_index, tvb, offset, 2, dialect, "%u, Greater than CORE PROTOCOL and up to LANMAN2.1", dialect); break; case 17: + /* + * Server selected NT LAN Manager. + */ proto_tree_add_uint_format_value(tree, hf_smb_dialect_index, tvb, offset, 2, dialect, "%u: %s", dialect, dialect_name); @@ -2781,6 +2797,11 @@ switch(wc) { case 13: + /* + * Server selected a dialect from LAN Manager 1.0 through + * LAN Manager 2.1. + */ + /* Security Mode */ offset = dissect_negprot_security_mode(tvb, tree, offset, wc); @@ -2828,6 +2849,10 @@ break; case 17: + /* + * Server selected NT LAN Manager. + */ + /* Security Mode */ offset = dissect_negprot_security_mode(tvb, tree, offset, wc); @@ -2884,6 +2909,11 @@ switch(wc) { case 13: + /* + * Server selected a dialect from LAN Manager 1.0 through + * LAN Manager 2.1. + */ + /* encrypted challenge/response data */ if (chl) { CHECK_BYTE_COUNT(chl); @@ -2915,6 +2945,9 @@ break; case 17: + /* + * Server selected NT LAN Manager. + */ if (!(caps & SERVER_CAP_EXTENDED_SECURITY)) { /* encrypted challenge/response data */ /* XXX - is this aligned on an even boundary? */ @@ -2926,16 +2959,66 @@ } /* domain */ - /* this string is special, unicode is flagged in caps */ - /* This string is NOT padded to be 16bit aligned. - (seen in actual capture) - XXX - I've seen a capture where it appears to be - so aligned, but I've also seen captures where - it is. The captures where it appeared to be - aligned may have been from buggy servers. */ - /* However, don't get rid of existing setting */ + /* + * This string is special; at least in some captures, + * it's in Unicode, even if "Unicode strings" isn't + * set in the flags2 field. If the "Unicode support" + * flag is set in the server capabilities field, + * that seems to indicate that it's in Unicode for + * those captures. + * + * So fetch it in Unicode either if it's set in the + * flags2 field *or* in the capabilities field. + * + * XXX - I've seen captures where "Unicode strings" + * isn't set, "Unicode support" is set in the server + * capabilities field, and the primary domain string + * is in the local code page; that may just have + * a buggy server, though. + * + * Clients tend, at least according to the + * footnote in MS-CIFS for the DomainName field + * in the Negotiate response, to ignore that + * field, so maybe servers put extra bytes in + * there without clients noticing. + */ si->unicode = (caps & SERVER_CAP_UNICODE) || si->unicode; + /* + * If we're fetching Unicode strings: + * + * This string is NOT padded to be 16-bit + * aligned; it's unaligned in some captures. + * + * However, it sometimes has an extra byte + * before it. If the byte count is not a + * multiple of 2, there must be an extra byte + * somewhere; it appears to be the byte just + * before this string, so check for an odd + * byte count, and skip that byte. + * + * If we're fetching local code page strings: + * + * In some cases there appears to be an extra + * byte before it. It's not clear what + * indicates its presence, if anything. + * + * However, at least one of those cases + * was one of the "the server set the + * Unicode support flag in capabilities, + * but sent the domain name in the local + * code page" captures mentioned above, + * so maybe it was just a buggy server. + * + * Again, as noted above, clients may just + * ignore that field, leaving servers "free" + * to mess it up. + */ + if (si->unicode && (bc % 2) != 0) { + /* Skip the padding */ + CHECK_BYTE_COUNT(1); + COUNT_BYTES(1); + } dn = get_unicode_or_ascii_string(tvb, &offset, si->unicode, &dn_len, TRUE, FALSE, &bc); @@ -4977,7 +5060,12 @@ proto_tree_add_item(tree, hf_smb_buffer_format, tvb, offset, 1, ENC_LITTLE_ENDIAN); COUNT_BYTES(1); - /* directory name */ + /* + * Directory name. + * + * MS-CIFS says this is a "null-terminated string", without saying + * it's always ASCII, so we honor the "Unicode strings" flag. + */ fn = get_unicode_or_ascii_string(tvb, &offset, si->unicode, &fn_len, FALSE, FALSE, &bc); if (fn == NULL) @@ -5013,14 +5101,14 @@ BYTE_COUNT; - /* buffer format */ - CHECK_BYTE_COUNT(1); - proto_tree_add_item(tree, hf_smb_buffer_format, tvb, offset, 1, ENC_LITTLE_ENDIAN); - COUNT_BYTES(1); - - /* file name */ - fn = get_unicode_or_ascii_string(tvb, &offset, si->unicode, &fn_len, - FALSE, FALSE, &bc); + /* + * File name. + * + * MS-CIFS says "The string SHOULD be a null-terminated array of + * ASCII characters.", so we ignore the "Unicode strings" flag. + */ + fn = get_unicode_or_ascii_string(tvb, &offset, FALSE, &fn_len, + TRUE, FALSE, &bc); if (fn == NULL) goto endofcommand; proto_tree_add_string(tree, hf_smb_file_name, tvb, offset, fn_len, @@ -10339,7 +10427,7 @@ guint8 wc, cmd = 0xff; guint16 andxoffset = 0; guint16 bc; - int fn_len; + int fn_len = -1; const char *fn; guint32 create_flags = 0, access_mask = 0, file_attributes = 0; guint32 share_access = 0, create_options = 0, create_disposition = 0; @@ -10418,6 +10506,16 @@ BYTE_COUNT; /* file name */ + if (fn_len == -1) { + /* + * We never set the file name length, perhaps because + * the word count was zero. This is not a valid + * packet. + */ + proto_tree_add_expert(tree, pinfo, &ei_smb_missing_word_parameters, + tvb, 0, 0); + goto endofcommand; + } fn = get_unicode_or_ascii_string(tvb, &offset, si->unicode, &fn_len, FALSE, FALSE, &bc); if (fn == NULL) goto endofcommand; @@ -14488,13 +14586,9 @@ fn_len = tvb_get_guint8(tvb, offset); proto_tree_add_uint(tree, hf_smb_file_name_len, tvb, offset, 1, fn_len); COUNT_BYTES_SUBR(1); - if (si->unicode) - fn_len += 2; /* include terminating '\0' */ - else - fn_len++; /* include terminating '\0' */ /* file name */ - fn = get_unicode_or_ascii_string(tvb, &offset, si->unicode, &fn_len, FALSE, TRUE, bcp); + fn = get_unicode_or_ascii_string(tvb, &offset, si->unicode, &fn_len, TRUE, TRUE, bcp); CHECK_STRING_SUBR(fn); proto_tree_add_string(tree, hf_smb_file_name, tvb, offset, fn_len, fn); @@ -14504,6 +14598,23 @@ format_text(wmem_packet_scope(), fn, strlen(fn))); proto_item_append_text(item, " File: %s", format_text(wmem_packet_scope(), fn, strlen(fn))); + + /* + * To quote the footnote for FileName in Section 2.2.8.1.2: + * + * Windows NT servers always append a single NULL padding byte + * to the FileName field. The length of this additional byte + * is not included in the value of the FileNameLength field. + * + * That's "single byte", not "UTF-16 null character". + * + * XXX - what about other servers? Do we need to somehow + * determine whether the server is a "Windows NT server" or + * not? + */ + CHECK_BYTE_COUNT_SUBR(1); + COUNT_BYTES_SUBR(1); + proto_item_set_len(item, offset-old_offset); *trunc = FALSE; @@ -15412,6 +15523,7 @@ if (offset % 4) { pad = 4 - (offset % 4); + CHECK_BYTE_COUNT_SUBR(pad); COUNT_BYTES_SUBR(pad); } @@ -21082,6 +21194,7 @@ }; static ei_register_info ei[] = { + { &ei_smb_missing_word_parameters, {"smb.missing_word_parameters", PI_MALFORMED, PI_ERROR, "The word parameters are missing, so the byte parameters cannot be dissected.", EXPFILL }}, { &ei_smb_mal_information_level, { "smb.information_level.malformed", PI_MALFORMED, PI_ERROR, "Information level structure goes past the end of the transaction data.", EXPFILL }}, { &ei_smb_not_implemented, { "smb.not_implemented", PI_UNDECODED, PI_WARN, "Not Implemented yet", EXPFILL }}, { &ei_smb_nt_transaction_setup, { "smb.nt_transaction_setup.unknown", PI_PROTOCOL, PI_NOTE, "Unknown NT Transaction Setup (matching request not seen)", EXPFILL }}, diff -Nru wireshark-2.6.8/epan/dissectors/packet-tnef.c wireshark-2.6.10/epan/dissectors/packet-tnef.c --- wireshark-2.6.8/epan/dissectors/packet-tnef.c 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/epan/dissectors/packet-tnef.c 2019-07-17 17:38:48.000000000 +0000 @@ -419,7 +419,7 @@ offset = dissect_counted_values(tvb, offset, hf_tnef_PropValue_bin, pinfo, prop_tree, TRUE, ENC_NA); break; case PT_UNICODE: - offset = dissect_counted_values (tvb, offset, hf_tnef_PropValue_lpszW, pinfo, prop_tree, TRUE, ENC_UTF_16|ENC_NA); + offset = dissect_counted_values (tvb, offset, hf_tnef_PropValue_lpszW, pinfo, prop_tree, TRUE, ENC_UTF_16|ENC_LITTLE_ENDIAN); break; case PT_CLSID: offset = nspi_dissect_struct_MAPIUID(tvb, offset, pinfo, prop_tree, &di, drep, hf_tnef_PropValue_lpguid, 0); @@ -694,7 +694,7 @@ { "Version", "tnef.version", FT_UINT32, BASE_HEX, NULL, 0x0, NULL, HFILL }}, { &hf_tnef_oem_codepage, - { "OEM Codepage", "tnef.oem_codepage", FT_UINT64, BASE_HEX, NULL, 0x0, + { "OEM Codepage", "tnef.oem_codepage", FT_UINT64, BASE_DEC, NULL, 0x0, NULL, HFILL }}, { &hf_tnef_message_class, { "Message Class", "tnef.message_class", FT_STRING, BASE_NONE, NULL, 0x0, diff -Nru wireshark-2.6.8/epan/dissectors/usb.c wireshark-2.6.10/epan/dissectors/usb.c --- wireshark-2.6.8/epan/dissectors/usb.c 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/epan/dissectors/usb.c 2019-07-17 17:38:48.000000000 +0000 @@ -40,6 +40,7 @@ { 0x0053, "Planex" }, { 0x0078, "Microntek" }, { 0x0079, "DragonRise Inc." }, + { 0x0080, "Assmann Electronic GmbH" }, { 0x0085, "Boeye Technology Co., Ltd." }, { 0x0105, "Trust International B.V." }, { 0x0127, "IBP" }, @@ -2801,7 +2802,7 @@ { 0x1e0e, "Qualcomm / Option" }, { 0x1e10, "Point Grey Research, Inc." }, { 0x1e17, "Mirion Technologies Dosimetry Services Division" }, - { 0x1e1d, "Lumension Security" }, + { 0x1e1d, "Kanguru Solutions" }, { 0x1e1f, "INVIA" }, { 0x1e29, "Festo AG & Co. KG" }, { 0x1e3d, "Chipsbank Microelectronics Co., Ltd" }, @@ -2923,6 +2924,7 @@ { 0x2dcf, "Dialog Semiconductor" }, { 0x2fb2, "Fujitsu, Ltd" }, { 0x3016, "Boundary Devices, LLC" }, + { 0x30a4, "Blues Wireless" }, { 0x30ee, "Fujitsu Connected Technologies Limited" }, { 0x3125, "Eagletron" }, { 0x3136, "Navini Networks" }, @@ -3056,6 +3058,7 @@ { 0x0079181b, "Venom Arcade Joystick" }, { 0x00791843, "Mayflash GameCube Controller Adapter" }, { 0x00791844, "Mayflash GameCube Controller" }, + { 0x0080a001, "Digitus DA-71114 SATA" }, { 0x00850600, "eBook Reader" }, { 0x0105145f, "NW-3100 802.11b/g 54Mbps Wireless Network Adapter [zd1211]" }, { 0x01270002, "HDM Interface" }, @@ -3472,6 +3475,7 @@ { 0x03f03517, "LaserJet 3390" }, { 0x03f03602, "PhotoSmart 1315" }, { 0x03f03611, "PSC 2410 PhotoSmart" }, + { 0x03f03612, "Officejet Pro 8000 A809" }, { 0x03f03617, "Color LaserJet 2605" }, { 0x03f03711, "PSC 2500" }, { 0x03f03717, "EWS UPD" }, @@ -3676,7 +3680,9 @@ { 0x03f09207, "HD-4110 Webcam" }, { 0x03f09302, "PhotoSmart R930 series" }, { 0x03f09402, "PhotoSmart R837" }, + { 0x03f0942a, "LaserJet Pro M12a" }, { 0x03f09502, "PhotoSmart R840 series" }, + { 0x03f0952a, "LaserJet Pro M12w" }, { 0x03f09602, "HP PhotoSmart M737" }, { 0x03f09702, "HP PhotoSmart R742" }, { 0x03f09802, "PhotoSmart Mz60 series" }, @@ -3788,6 +3794,7 @@ { 0x04038070, "7 Port Hub" }, { 0x04038140, "Vehicle Explorer Interface" }, { 0x04038210, "MGTimer - MGCC (Vic) Timing System" }, + { 0x04038348, "FT232BM [SIENNA Serial Interface]" }, { 0x04038370, "7 Port Hub" }, { 0x04038371, "PS/2 Keyboard And Mouse" }, { 0x04038372, "FT8U100AX Serial Port" }, @@ -4160,6 +4167,7 @@ { 0x040b6533, "Speed-Link Competition Pro" }, { 0x040b6543, "Manhattan Magnetic Card Strip Reader" }, { 0x040d3184, "VNT VT6656 USB-802.11 Wireless LAN Adapter" }, + { 0x040d340f, "Audinst HUD-mx2" }, { 0x040d6205, "USB 2.0 Card Reader" }, { 0x04110001, "LUA-TX Ethernet [pegasus]" }, { 0x04110005, "LUA-TX Ethernet" }, @@ -4531,6 +4539,7 @@ { 0x042103a4, "C5 (Storage mode)" }, { 0x042103c0, "C7-00 (Mass storage mode)" }, { 0x042103c1, "Nokia C7" }, + { 0x042103c2, "Sim" }, { 0x042103cd, "Nokia C7 (ID2)" }, { 0x042103d1, "N950" }, { 0x042103d2, "Nokia N950" }, @@ -4921,6 +4930,7 @@ { 0x044fb326, "Gamepad GP XID" }, { 0x044fb351, "F16 MFD 1" }, { 0x044fb352, "F16 MFD 2" }, + { 0x044fb365, "UbiSoft UbiConnect" }, { 0x044fb603, "force feedback Wheel" }, { 0x044fb605, "force feedback Racing Wheel" }, { 0x044fb651, "Ferrari GT Rumble Force Wheel" }, @@ -7373,6 +7383,8 @@ { 0x04b46506, "CY4603" }, { 0x04b4650a, "CY4613" }, { 0x04b46560, "CY7C65640 USB-2.0 \"TetraHub\"" }, + { 0x04b46570, "Unprogrammed CY7C65632/34 hub HX2VL" }, + { 0x04b46572, "Unprogrammed CY7C65642 hub" }, { 0x04b46830, "CY7C68300A EZ-USB AT2 USB 2.0 to ATA/ATAPI" }, { 0x04b46831, "Storage Adapter ISD-300LP (CY)" }, { 0x04b47417, "Wireless PC Lock/Ultra Mouse" }, @@ -8456,6 +8468,7 @@ { 0x04f2b5ce, "Integrated Camera" }, { 0x04f2b5cf, "Integrated IR Camera" }, { 0x04f2b5db, "HP Webcam" }, + { 0x04f2b604, "Integrated Camera (1280x720@30)" }, { 0x04f3000a, "Touchscreen" }, { 0x04f30103, "ActiveJet K-2024 Multimedia Keyboard" }, { 0x04f3016f, "Touchscreen" }, @@ -9285,6 +9298,7 @@ { 0x05463304, "a500 Digital Camera" }, { 0x0546dccf, "Sound Vision Stream Driver" }, { 0x05470001, "ICSI Bluetooth Device" }, + { 0x05470080, "I3SYSTEM HYUNY" }, { 0x05471002, "Python2 WDM Encoder" }, { 0x05471006, "Hantek DSO-2100 UF" }, { 0x05472131, "AN2131 EZUSB Microcontroller" }, @@ -9878,9 +9892,27 @@ { 0x056e0079, "Laser mouse M-D21DL" }, { 0x056e007b, "Laser mouse M-D20DR" }, { 0x056e007c, "Laser Bluetooth mouse M-BT5BL" }, + { 0x056e007e, "Option mouse M-M8UR" }, + { 0x056e007f, "Option mouse M-M9UR" }, + { 0x056e0081, "Option mouse M-DY6DR" }, + { 0x056e0082, "Laser mouse M-D22DR" }, + { 0x056e0088, "Micro Grast2 Bit M-BG3DL" }, + { 0x056e0089, "Micro Grast2 Pop M-PG3DL" }, + { 0x056e008c, "M-NE3DL Mouse" }, + { 0x056e008d, "ORIME M-NE4DR" }, + { 0x056e008f, "M-BT8BL Bluetooth Mouse" }, + { 0x056e0092, "Wireless BlueLED Mouse (M-BL2DB)" }, + { 0x056e009c, "IR Mouse M-IR02DR" }, + { 0x056e009d, "IR Mouse M-IR03DR" }, + { 0x056e009f, "BlueLED Mouse M-HS1DB" }, + { 0x056e00a1, "IR Mouse M-IR05DR" }, + { 0x056e00a4, "Blue LED Mouse M-BL06DB" }, + { 0x056e00a5, "M-NV1BR Bluetooth Mouse" }, + { 0x056e00a7, "Blue LED Mouse M-BL08DB" }, { 0x056e2003, "JC-U3613M" }, { 0x056e2004, "JC-U3613M" }, { 0x056e200c, "LD-USB/TX" }, + { 0x056e2012, "JC-U4013S Gamepad" }, { 0x056e4002, "Laneed 100Mbps Ethernet LD-USB/TX [pegasus]" }, { 0x056e4005, "LD-USBL/TX" }, { 0x056e400b, "LD-USB/TX" }, @@ -19358,6 +19390,7 @@ { 0x1e102004, "Sony 1.3MP 1/3\" ICX445 IIDC video camera [Chameleon]" }, { 0x1e170001, "instadose dosimeter" }, { 0x1e1d0165, "Secure Pen drive" }, + { 0x1e1d1101, "FlashBlu Flash Drive" }, { 0x1e290101, "CPX Adapter" }, { 0x1e290102, "CPX Adapter >=HW10.09 [CP2102]" }, { 0x1e290401, "iL3-TP [AT90USB646]" }, @@ -20045,6 +20078,7 @@ { 0x2c7c0435, "AG35 LTE modem" }, { 0x2dcfc952, "Audio Class 2.0 Devices" }, { 0x30160001, "Nitrogen Bootloader" }, + { 0x30a40001, "Notecard" }, { 0x30ee1001, "F-01L" }, { 0x31250001, "TrackerPod Camera Stand" }, { 0x3195f190, "MSO-19" }, diff -Nru wireshark-2.6.8/epan/Makefile.am wireshark-2.6.10/epan/Makefile.am --- wireshark-2.6.8/epan/Makefile.am 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/epan/Makefile.am 2019-07-17 17:38:48.000000000 +0000 @@ -300,7 +300,7 @@ libwireshark_la_CPPFLAGS = $(AM_CPPFLAGS) -DWS_BUILD_DLL # http://www.gnu.org/software/libtool/manual/html_node/Updating-version-info.html -libwireshark_la_LDFLAGS = -version-info 11:8:1 @LDFLAGS_BIGSHAREDLIB@ @LDFLAGS_SHAREDLIB@ +libwireshark_la_LDFLAGS = -version-info 11:10:1 @LDFLAGS_BIGSHAREDLIB@ @LDFLAGS_SHAREDLIB@ if HAVE_LIBLUA wslua_lib = wslua/libwslua.la diff -Nru wireshark-2.6.8/epan/packet.c wireshark-2.6.10/epan/packet.c --- wireshark-2.6.8/epan/packet.c 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/epan/packet.c 2019-07-17 17:38:48.000000000 +0000 @@ -725,6 +725,13 @@ call_dissector_work_error(dissector_handle_t handle, tvbuff_t *tvb, packet_info *pinfo_arg, proto_tree *tree, void *); +/* + * XXX packet_info.curr_layer_num is a guint8 and *_MAX_RECURSION_DEPTH is + * 100 elsewhere in the code. We should arguably use the same value here, + * but using that makes suite_wslua.case_wslua.test_wslua_dissector_fpm fail. + */ +#define PINFO_LAYER_MAX_RECURSION_DEPTH 500 + static int call_dissector_work(dissector_handle_t handle, tvbuff_t *tvb, packet_info *pinfo_arg, proto_tree *tree, gboolean add_proto_name, void *data) @@ -747,6 +754,7 @@ saved_proto = pinfo->current_proto; saved_can_desegment = pinfo->can_desegment; saved_layers_len = wmem_list_count(pinfo->layers); + DISSECTOR_ASSERT(saved_layers_len < PINFO_LAYER_MAX_RECURSION_DEPTH); /* * can_desegment is set to 2 by anyone which offers the @@ -794,7 +802,15 @@ * tree. Remove it. */ while (wmem_list_count(pinfo->layers) > saved_layers_len) { - pinfo->curr_layer_num--; + if (len == 0) { + /* + * Only reduce the layer number if the dissector + * rejected the data. Since tree can be NULL on + * the first pass, we cannot check it or it will + * break dissectors that rely on a stable value. + */ + pinfo->curr_layer_num--; + } wmem_list_remove_frame(pinfo->layers, wmem_list_tail(pinfo->layers)); } } @@ -2675,6 +2691,8 @@ saved_layers_len = wmem_list_count(pinfo->layers); *heur_dtbl_entry = NULL; + DISSECTOR_ASSERT(saved_layers_len < PINFO_LAYER_MAX_RECURSION_DEPTH); + for (entry = sub_dissectors->dissectors; entry != NULL; entry = g_slist_next(entry)) { /* XXX - why set this now and above? */ @@ -2715,7 +2733,15 @@ * items to the tree so remove it from the list. */ while (wmem_list_count(pinfo->layers) > saved_layers_len) { - pinfo->curr_layer_num--; + if (len == 0) { + /* + * Only reduce the layer number if the dissector + * rejected the data. Since tree can be NULL on + * the first pass, we cannot check it or it will + * break dissectors that rely on a stable value. + */ + pinfo->curr_layer_num--; + } wmem_list_remove_frame(pinfo->layers, wmem_list_tail(pinfo->layers)); } } diff -Nru wireshark-2.6.8/epan/print.c wireshark-2.6.10/epan/print.c --- wireshark-2.6.8/epan/print.c 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/epan/print.c 2019-07-17 17:38:48.000000000 +0000 @@ -1140,8 +1140,12 @@ ek_check_protocolfilter(gchar **protocolfilter, const char *str) { gchar *str_escaped = NULL; + gboolean check; int i; + if (check_protocolfilter(protocolfilter, str)) + return TRUE; + /* to to thread the '.' and '_' equally. The '.' is replace by print_escaped_ek for '_' */ if (str != NULL && strlen(str) > 0) { str_escaped = g_strdup(str); @@ -1155,8 +1159,9 @@ } } - return check_protocolfilter(protocolfilter, str) - || check_protocolfilter(protocolfilter, str_escaped); + check = check_protocolfilter(protocolfilter, str_escaped); + g_free(str_escaped); + return check; } /** diff -Nru wireshark-2.6.8/epan/strutil.c wireshark-2.6.10/epan/strutil.c --- wireshark-2.6.8/epan/strutil.c 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/epan/strutil.c 2019-07-17 17:38:48.000000000 +0000 @@ -685,7 +685,7 @@ static const guchar *reserved_def = ":/?#[]@!$&'()*+,;= "; const guchar *reserved = reserved_def; guint8 c; - guint column, i; + guint byte_index, column, i; gboolean is_reserved = FALSE; if (! bytes) @@ -694,7 +694,8 @@ if (reserved_chars) reserved = reserved_chars; - for (column = 0; column < bytes->len; column++) { + column = 0; + for (byte_index = 0; byte_index < bytes->len; byte_index++) { /* * Is there enough room for this character, if it expands to * a percent plus 2 hex digits (which is the most it can @@ -710,25 +711,28 @@ fmtbuf_len *= 2; fmtbuf = (gchar *)wmem_realloc(allocator, fmtbuf, fmtbuf_len); } - c = bytes->data[column]; + c = bytes->data[byte_index]; + is_reserved = FALSE; if (!g_ascii_isprint(c) || c == '%') { is_reserved = TRUE; - } - - for (i = 0; reserved[i]; i++) { - if (c == reserved[i]) - is_reserved = TRUE; + } else { + for (i = 0; reserved[i]; i++) { + if (c == reserved[i]) + is_reserved = TRUE; + } } if (!is_reserved) { fmtbuf[column] = c; + column++; } else { fmtbuf[column] = '%'; column++; fmtbuf[column] = hex[c >> 4]; column++; fmtbuf[column] = hex[c & 0xF]; + column++; } } fmtbuf[column] = '\0'; diff -Nru wireshark-2.6.8/epan/xdlc.h wireshark-2.6.10/epan/xdlc.h --- wireshark-2.6.8/epan/xdlc.h 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/epan/xdlc.h 2019-07-17 17:38:48.000000000 +0000 @@ -24,7 +24,7 @@ */ #define XDLC_I_MASK 0x01 /**< Mask to test for I or not I */ #define XDLC_I 0x00 /**< Information frames */ -#define XDLC_S_U_MASK 0x03 /**< Mask to test for S or U */ +#define XDLC_S_U_MASK 0x03 /**< Mask to test for S or U */ #define XDLC_S 0x01 /**< Supervisory frames */ #define XDLC_U 0x03 /**< Unnumbered frames */ diff -Nru wireshark-2.6.8/extcap/sshdump.c wireshark-2.6.10/extcap/sshdump.c --- wireshark-2.6.8/extcap/sshdump.c 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/extcap/sshdump.c 2019-07-17 17:38:48.000000000 +0000 @@ -56,7 +56,7 @@ { "version", no_argument, NULL, OPT_VERSION}, SSH_BASE_OPTIONS, { "remote-capture-command", required_argument, NULL, OPT_REMOTE_CAPTURE_COMMAND}, - { "remote-sudo", required_argument, NULL, OPT_REMOTE_SUDO }, + { "remote-sudo", no_argument, NULL, OPT_REMOTE_SUDO }, { "remote-noprom", no_argument, NULL, OPT_REMOTE_NOPROM }, { 0, 0, 0, 0} }; @@ -394,7 +394,7 @@ extcap_help_add_option(extcap_conf, "--sshkey-passphrase ", "the passphrase to unlock public ssh"); extcap_help_add_option(extcap_conf, "--remote-interface ", "the remote capture interface (default: eth0)"); extcap_help_add_option(extcap_conf, "--remote-capture-command ", "the remote capture command"); - extcap_help_add_option(extcap_conf, "--remote-sudo yes", "use sudo on the remote machine to capture"); + extcap_help_add_option(extcap_conf, "--remote-sudo", "use sudo on the remote machine to capture"); extcap_help_add_option(extcap_conf, "--remote-noprom", "don't use promiscuous mode on the remote machine"); extcap_help_add_option(extcap_conf, "--remote-filter ", "a filter for remote capture (default: don't " "listen on local interfaces IPs)"); diff -Nru wireshark-2.6.8/.gitlab-ci.yml wireshark-2.6.10/.gitlab-ci.yml --- wireshark-2.6.8/.gitlab-ci.yml 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/.gitlab-ci.yml 2019-07-17 17:38:48.000000000 +0000 @@ -125,7 +125,7 @@ - ninja-build rpm-package rpm-opensuse-42.3: <<: *rpm - image: opensuse:42.3 + image: opensuse/leap:42.3 script: - zypper --non-interactive install update-desktop-files - tools/rpm-setup.sh --install-optional ruby diff -Nru wireshark-2.6.8/make-version.pl wireshark-2.6.10/make-version.pl --- wireshark-2.6.8/make-version.pl 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/make-version.pl 2019-07-17 17:38:48.000000000 +0000 @@ -73,7 +73,7 @@ my %version_pref = ( "version_major" => 2, "version_minor" => 6, - "version_micro" => 8, + "version_micro" => 10, "version_build" => 0, "enable" => 1, diff -Nru wireshark-2.6.8/manuf wireshark-2.6.10/manuf --- wireshark-2.6.8/manuf 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/manuf 2019-07-17 17:38:48.000000000 +0000 @@ -44,24 +44,24 @@ # https://code.wireshark.org/review/gitweb?p=wireshark.git;a=blob_plain;f=manuf;hb=HEAD # http://standards-oui.ieee.org/cid/cid.csv: -# Content-Length: 7321 -# Last-Modified: Sun, 07 Apr 2019 08:00:48 GMT +# Content-Length: 7621 +# Last-Modified: Sun, 14 Jul 2019 08:00:30 GMT # http://standards-oui.ieee.org/iab/iab.csv: -# Content-Length: 381359 -# Last-Modified: Sun, 07 Apr 2019 08:01:48 GMT +# Content-Length: 381248 +# Last-Modified: Sun, 14 Jul 2019 08:01:32 GMT # http://standards-oui.ieee.org/oui/oui.csv: -# Content-Length: 2340030 -# Last-Modified: Sun, 07 Apr 2019 08:04:08 GMT +# Content-Length: 2386547 +# Last-Modified: Sun, 14 Jul 2019 08:03:57 GMT # http://standards-oui.ieee.org/oui28/mam.csv: -# Content-Length: 263744 -# Last-Modified: Sun, 07 Apr 2019 08:02:16 GMT +# Content-Length: 283910 +# Last-Modified: Sun, 14 Jul 2019 08:02:04 GMT # http://standards-oui.ieee.org/oui36/oui36.csv: -# Content-Length: 279729 -# Last-Modified: Sun, 07 Apr 2019 08:03:40 GMT +# Content-Length: 295998 +# Last-Modified: Sun, 14 Jul 2019 08:03:28 GMT 00:00:00 00:00:00 Officially Xerox, but 0:0:0:0:0:0 is more common 00:00:01 Xerox Xerox Corporation @@ -139,7 +139,7 @@ 00:00:49 ApricotC Apricot Computers, Ltd 00:00:4A AdcCoden Adc Codenoll Technology Corp. 00:00:4B IclDataO Icl Data Oy -00:00:4C Nec Nec Corporation +00:00:4C Nec NEC Corporation 00:00:4D Dci Dci Corporation 00:00:4E Ampex Ampex Corporation 00:00:4F Logicraf Logicraft 386-Ware P.C. Emulator @@ -170,7 +170,7 @@ 00:00:68 Rosemoun Rosemount Controls 00:00:69 ConcordC Concord Communications Inc 00:00:6A Computer Computer Consoles Inc. -00:00:6B SiliconG Silicon Graphics Inc./Mips +00:00:6B SiliconG Silicon Graphics 00:00:6C Private 00:00:6D CrayComm Cray Communications, Ltd. 00:00:6E Artisoft Artisoft Inc. @@ -1258,7 +1258,7 @@ 00:04:A8 Broadmax Broadmax Technologies, Inc. 00:04:A9 Sandstre SandStream Technologies, Inc. 00:04:AA Jetstrea Jetstream Communications -00:04:AB Comverse Comverse Network Systems, Inc. +00:04:AB Mavenir Mavenir Inc. 00:04:AC IbmPcmci IBM # PCMCIA Ethernet adapter. 00:04:AD MalibuNe Malibu Networks 00:04:AE Sullair Sullair Corporation @@ -1943,7 +1943,7 @@ 00:07:55 Lafon 00:07:56 JuyoungT Juyoung Telecom 00:07:57 TopcallI Topcall International AG -00:07:58 Dragonwa Dragonwave +00:07:58 Dragonwa DragonWave Inc. 00:07:59 BorisMan Boris Manufacturing Corp. 00:07:5A AirProdu Air Products and Chemicals, Inc. 00:07:5B GibsonGu Gibson Guitars @@ -1992,7 +1992,7 @@ 00:07:86 Wireless Wireless Networks Inc. 00:07:87 IdeaSyst Idea System Co., Ltd. 00:07:88 Clipcomm Clipcomm, Inc. -00:07:89 Dongwon Dongwon Systems +00:07:89 Allradio Allradio Co., Ltd 00:07:8A MentorDa Mentor Data System Inc. 00:07:8B WegenerC Wegener Communications, Inc. 00:07:8C Elektron Elektronikspecialisten i Borlange AB @@ -2699,7 +2699,7 @@ 00:0A:65 Gentechm GentechMedia.co.,ltd. 00:0A:66 Mitsubis Mitsubishi Electric System & Service Co.,Ltd. 00:0A:67 Ongcorp -00:0A:68 Solarfla Solarflare Communications Inc +00:0A:68 Solarfla Solarflare Communications Inc. 00:0A:69 SunnyBel SUNNY bell Technology Co., Ltd. 00:0A:6A SvmMicro SVM Microwaves s.r.o. 00:0A:6B TadiranT Tadiran Telecom Business Systems LTD @@ -2915,7 +2915,7 @@ 00:0B:3D ContalOk CONTAL OK Ltd. 00:0B:3E Bittware BittWare, Inc 00:0B:3F Antholog Anthology Solutions Inc. -00:0B:40 Oclaro +00:0B:40 Cambridg Cambridge Industries Group (CIG) 00:0B:41 IngBüroD Ing. Büro Dr. Beutlhauser 00:0B:42 Commax commax Co., Ltd. 00:0B:43 Microsca Microscan Systems, Inc. @@ -3958,7 +3958,7 @@ 00:0F:50 Streamsc StreamScale Limited 00:0F:51 Azul Azul Systems, Inc. 00:0F:52 YorkRefr YORK Refrigeration, Marine & Controls -00:0F:53 Solarfla Solarflare Communications Inc +00:0F:53 Solarfla Solarflare Communications Inc. 00:0F:54 Entrelog Entrelogic Corporation 00:0F:55 Datawire Datawire Communication Networks Inc. 00:0F:56 Continuu Continuum Photonics Inc @@ -7326,7 +7326,7 @@ 00:1B:C5:0B:30:00/36 FsmSolut FSM Solutions Limited 00:1B:C5:0B:40:00/36 CobanSrl Coban Srl 00:1B:C5:0B:50:00/36 Exibea Exibea AB -00:1B:C5:0B:60:00/36 Veilux Veilux inc. +00:1B:C5:0B:60:00/36 Veilux Veilux Inc. 00:1B:C5:0B:70:00/36 AutelisL Autelis, LLC 00:1B:C5:0B:80:00/36 Private 00:1B:C5:0B:90:00/36 DenkiKog Denki Kogyo Company, Limited @@ -7801,7 +7801,7 @@ 00:1D:8A Techtrex TechTrex Inc 00:1D:8B AdbBroad ADB Broadband Italia 00:1D:8C LaCrosse La Crosse Technology LTD -00:1D:8D Raytek Raytek GmbH +00:1D:8D FlukePro Fluke Process Instruments GmbH 00:1D:8E Alereon Alereon, Inc. 00:1D:8F Purewave PureWave Networks 00:1D:90 EmcoFlow EMCO Flow Systems @@ -7883,7 +7883,7 @@ 00:1D:DC Hangzhou HangZhou DeChangLong Tech&Info Co.,Ltd 00:1D:DD DatHK Dat H.K. Limited 00:1D:DE Zhejiang Zhejiang Broadcast&Television Technology Co.,Ltd. -00:1D:DF SunitecE Sunitec Enterprise Co., Ltd. +00:1D:DF SunitecE Sunitec Enterprise Co.,Ltd 00:1D:E0 IntelCor Intel Corporate 00:1D:E1 IntelCor Intel Corporate 00:1D:E2 Radionor Radionor Communications @@ -9870,7 +9870,7 @@ 00:25:A4 Eurodesi EuroDesign embedded technologies GmbH 00:25:A5 WalnutMe Walnut Media Network 00:25:A6 CentralN Central Network Solution Co., Ltd. -00:25:A7 Comverge Comverge, Inc. +00:25:A7 Itron 00:25:A8 KontronB Kontron (BeiJing) Technology Co.,Ltd 00:25:A9 Shanghai Shanghai Embedway Information Technologies Co.,Ltd 00:25:AA BeijingS Beijing Soul Technology Co.,Ltd. @@ -10818,6 +10818,7 @@ 00:4A:77 Zte zte corporation 00:4B:F3 Shenzhen Shenzhen Mercury Communication Technologies Co.,Ltd. 00:4D:32 AndonHea Andon Health Co.,Ltd. +00:4E:01 Dell Dell Inc. 00:4E:35 HewlettP Hewlett Packard Enterprise 00:4F:49 Realtek 00:4F:4B PineTech Pine Technology Ltd. @@ -13008,7 +13009,7 @@ 00:50:C2:7D:20:00/36 Bittital Bittitalo Oy 00:50:C2:7D:30:00/36 Highrail Highrail Systems Limited 00:50:C2:7D:40:00/36 Wr WR Systems, Ltd. -00:50:C2:7D:50:00/36 Deuta-We Deuta-Werke GmbH +00:50:C2:7D:50:00/36 Deuta-We DEUTA-WERKE GmbH 00:50:C2:7D:60:00/36 Internat International Mining Technologies 00:50:C2:7D:70:00/36 Newtec Newtec A/S 00:50:C2:7D:80:00/36 Innoscan InnoScan K/S @@ -13551,7 +13552,7 @@ 00:50:C2:9F:10:00/36 IdeasSRL IDEAS s.r.l. 00:50:C2:9F:20:00/36 KeithKoe Keith & Koep GmbH 00:50:C2:9F:30:00/36 VisionTe Vision Technologies, Inc. -00:50:C2:9F:40:00/36 Fsr FSR Inc. +00:50:C2:9F:40:00/36 Fsr Fsr, Inc. 00:50:C2:9F:50:00/36 CommexTe Commex Technologies 00:50:C2:9F:60:00/36 IonSense Ion Sense Inc. 00:50:C2:9F:70:00/36 DaveJone Dave Jones Design @@ -13921,7 +13922,7 @@ 00:50:C2:B6:30:00/36 RoVeRLab RO.VE.R. Laboratories S.p.A 00:50:C2:B6:40:00/36 FewBauer FEW Bauer GmbH 00:50:C2:B6:50:00/36 PeekTraf Peek Traffic Corporation -00:50:C2:B6:60:00/36 Deuta-We Deuta-Werke GmbH +00:50:C2:B6:60:00/36 8185 00:50:C2:B6:70:00/36 Rc RC Systems Co. Inc. 00:50:C2:B6:80:00/36 Electron Electronic Systems Protection, Inc. 00:50:C2:B6:90:00/36 ThetisSP Thetis S.p.A. @@ -14252,7 +14253,7 @@ 00:50:C2:CB:00:00/36 Konsmeta Konsmetal S.A. 00:50:C2:CB:10:00/36 ZkCellte ZK Celltest Inc 00:50:C2:CB:20:00/36 Moravian Moravian Instruments -00:50:C2:CB:30:00/36 Deuta-We Deuta-Werke GmbH +00:50:C2:CB:30:00/36 Deuta-We DEUTA-WERKE GmbH 00:50:C2:CB:40:00/36 GeaFarmT GEA Farm Technologies GmbH 00:50:C2:CB:50:00/36 Private 00:50:C2:CB:60:00/36 KrontekP Krontek Pty Ltd @@ -14492,7 +14493,7 @@ 00:50:C2:DA:10:00/36 Mangodsp 00:50:C2:DA:20:00/36 Metratec metraTec GmbH 00:50:C2:DA:30:00/36 GdMissio GD Mission Systems -00:50:C2:DA:40:00/36 Deuta-We Deuta-Werke GmbH +00:50:C2:DA:40:00/36 Deuta-We DEUTA-WERKE GmbH 00:50:C2:DA:50:00/36 MegatecE megatec electronic GmbH 00:50:C2:DA:60:00/36 Manitowo Manitowoc Ice 00:50:C2:DA:70:00/36 Capton @@ -14651,7 +14652,7 @@ 00:50:C2:E4:10:00/36 HigecoSR Higeco S.r.l. 00:50:C2:E4:20:00/36 WingsFor Wings for Media SL 00:50:C2:E4:30:00/36 Technica Technica Engineering GmbH -00:50:C2:E4:40:00/36 Deuta-We Deuta-Werke GmbH +00:50:C2:E4:40:00/36 Deuta-We DEUTA-WERKE GmbH 00:50:C2:E4:50:00/36 Stichtin Stichting Sunrise 00:50:C2:E4:60:00/36 Industre Industrea Mining Technology 00:50:C2:E4:70:00/36 EnikaCz Enika.Cz @@ -15052,7 +15053,7 @@ 00:50:C2:FD:40:00/36 Insitu Insitu, Inc 00:50:C2:FD:50:00/36 American American Microsystems, Ltd. 00:50:C2:FD:60:00/36 CityComp City Computing Ltd -00:50:C2:FD:70:00/36 Deuta-We Deuta-Werke GmbH +00:50:C2:FD:70:00/36 Deuta-We DEUTA-WERKE GmbH 00:50:C2:FD:80:00/36 Ease Ease Inc. 00:50:C2:FD:90:00/36 FigmentD Figment Design Laboratories 00:50:C2:FD:A0:00/36 Elan Elan Systems @@ -15460,6 +15461,7 @@ 00:6C:BC Cisco Cisco Systems, Inc 00:6C:FD SichuanC Sichuan Changhong Electric Ltd. 00:6D:52 Apple Apple, Inc. +00:6D:61 Guangzho Guangzhou V-SOLUTION Electronic Technology Co., Ltd. 00:6D:FB VutrixTe Vutrix Technologies Ltd 00:6F:64 SamsungE Samsung Electronics Co.,Ltd 00:6F:F2 MitsumiE Mitsumi Electric Co.,Ltd. @@ -16567,7 +16569,7 @@ 00:C0:B3 ComstatD Comstat Datacomm Corporation 00:C0:B4 MysonTec Myson Technology Inc 00:C0:B5 Corporat Corporate Network Systems Inc -00:C0:B6 Overland Overland Storage, Inc. +00:C0:B6 Hve HVE, Inc. 00:C0:B7 American American Power Conversion Corp 00:C0:B8 FraserSH Fraser's Hill Ltd. 00:C0:B9 FunkSoft Funk Software Inc @@ -16917,6 +16919,7 @@ 00:D0:FE AstralPo Astral Point 00:D0:FF Cisco Cisco Systems, Inc 00:D1:1C Acetel +00:D2:79 Vingroup Vingroup Joint Stock Company 00:D3:18 SpgContr SPG Controls 00:D3:8D HotelTec Hotel Technology Next Generation 00:D6:32 GeEnergy GE Energy @@ -17313,6 +17316,7 @@ 04:46:65 MurataMa Murata Manufacturing Co., Ltd. 04:48:9A Apple Apple, Inc. 04:4A:50 RamaxelT Ramaxel Technology (Shenzhen) limited company +04:4A:6C HuaweiTe Huawei Technologies Co.,Ltd 04:4B:ED Apple Apple, Inc. 04:4B:FF Guangzho GuangZhou Hedy Digital Technology Co., Ltd 04:4C:EF FujianSa Fujian Sanao Technology Co.,Ltd @@ -17379,6 +17383,8 @@ 04:7D:50 Shenzhen Shenzhen Kang Ying Technology Co.Ltd. 04:7D:7B QuantaCo Quanta Computer Inc. 04:7E:4A Moobox moobox CO., Ltd. +04:7F:0E BarrotTe Barrot Technology Limited +04:81:9B Bskyb BSkyB Ltd 04:81:AE Clack Clack Corporation 04:84:8A 7InovaTe 7Inova Technology Limited 04:88:45 BayNetwo Bay Networks # token ring line card @@ -17389,6 +17395,7 @@ 04:8A:E1 Flextron Flextronics Manufacturing(Zhuhai)Co.,Ltd. 04:8B:42 Skspruce Skspruce Technologies 04:8C:03 ThinpadT ThinPAD Technology (Shenzhen)CO.,LTD +04:8C:9A HuaweiDe Huawei Device Co., Ltd. 04:8D:38 NetcoreT Netcore Technology Inc. 04:91:62 Microchi Microchip Technology Inc. 04:92:26 AsustekC ASUSTek COMPUTER INC. @@ -17403,14 +17410,17 @@ 04:99:E6 Shenzhen Shenzhen Yoostar Technology Co., Ltd 04:9B:9C Eadingco Eadingcore Intelligent Technology Co., Ltd. 04:9C:62 BmtMedic BMT Medical Technology s.r.o. +04:9D:FE Hivesyst Hivesystem 04:9F:06 Smobile Smobile Co., Ltd. 04:9F:81 Netally 04:9F:CA HuaweiTe Huawei Technologies Co.,Ltd 04:A1:51 Netgear +04:A2:22 Arcadyan Arcadyan Corporation 04:A3:16 TexasIns Texas Instruments 04:A3:F3 Emicon 04:A8:2A Nokia Nokia Corporation 04:AB:18 Elecom Elecom Co.,Ltd. +04:AB:6A Chun-Il Chun-il Co.,Ltd. 04:AC:44 HoltekSe Holtek Semiconductor Inc. 04:B0:E7 HuaweiTe Huawei Technologies Co.,Ltd 04:B1:67 XiaomiCo Xiaomi Communications Co Ltd @@ -17449,6 +17459,7 @@ 04:C3:E6:D0:00:00/28 Amiosec Amiosec Ltd 04:C3:E6:E0:00:00/28 Teleepoc Teleepoch Ltd 04:C5:A4 Cisco Cisco Systems, Inc +04:C8:07 XiaomiCo Xiaomi Communications Co Ltd 04:C8:80 Samtec Samtec Inc 04:C9:91 Phistek Phistek INC. 04:C9:D9 DishTech Dish Technologies Corp @@ -17487,8 +17498,11 @@ 04:E6:62 Acroname Acroname Inc. 04:E6:76 AmpakTec AMPAK Technology, Inc. 04:E9:E5 PjrcComL Pjrc.Com, Llc +04:EA:56 IntelCor Intel Corporate 04:EB:40 Cisco Cisco Systems, Inc 04:EC:BB Fiberhom Fiberhome Telecommunication Technologies Co.,LTD +04:ED:33 IntelCor Intel Corporate +04:EE:03 TexasIns Texas Instruments 04:EE:91 X-Fabric x-fabric GmbH 04:F0:21 CompexPt Compex Systems Pte Ltd 04:F1:28 HmdGloba HMD Global Oy @@ -17682,12 +17696,14 @@ 08:23:B2 VivoMobi vivo Mobile Communication Co., Ltd. 08:25:22 Advansee 08:25:25 XiaomiCo Xiaomi Communications Co Ltd +08:26:97 ZyxelCom Zyxel Communications Corporation 08:27:19 ApsSyste APS systems/electronic AG 08:27:CE NaganoKe Nagano Keiki Co., Ltd. 08:2A:D0 SrdInnov SRD Innovations Inc. 08:2C:B0 NetworkI Network Instruments 08:2E:5F HewlettP Hewlett Packard 08:30:6B PaloAlto Palo Alto Networks +08:31:8B HuaweiTe Huawei Technologies Co.,Ltd 08:35:1B Shenzhen Shenzhen Jialihua Electronic Technology Co., Ltd 08:35:71 Caswell CASwell INC. 08:35:B2 Coreedge CoreEdge Networks Co., Ltd @@ -17697,6 +17713,7 @@ 08:38:A5 Funkwerk Funkwerk plettac electronic GmbH 08:3A:2F Guangzho Guangzhou Juan Intelligent Tech Joint Stock Co.,Ltd 08:3A:5C Junilab Junilab, Inc. +08:3A:88 Universa Universal Global Scientific Industrial Co., Ltd. 08:3A:B8 ShinodaP Shinoda Plasma Co., Ltd. 08:3D:88 SamsungE Samsung Electronics Co.,Ltd 08:3E:0C ArrisGro ARRIS Group, Inc. @@ -17714,6 +17731,8 @@ 08:4E:1C H2ALlc H2A Systems, LLC 08:4E:BF BroadNet Broad Net Mux Corporation 08:4F:0A HuaweiTe Huawei Technologies Co.,Ltd +08:4F:A9 Cisco Cisco Systems, Inc +08:4F:F9 Cisco Cisco Systems, Inc 08:51:14 QingdaoT Qingdao Topscomm Communication Co., Ltd 08:51:2E OrionDia Orion Diagnostica Oy 08:52:40 EbvElekt EbV Elektronikbau- und Vertriebs GmbH @@ -17723,11 +17742,14 @@ 08:5B:DA Clinicar CliniCare LTD 08:5D:DD Mercury Mercury Corporation 08:60:6E AsustekC ASUSTek COMPUTER INC. +08:60:83 Zte zte corporation +08:61:95 Rockwell Rockwell Automation 08:62:66 AsustekC ASUSTek COMPUTER INC. 08:63:61 HuaweiTe Huawei Technologies Co.,Ltd 08:66:1F PaloAlto Palo Alto Networks 08:66:98 Apple Apple, Inc. 08:67:4E HisenseB Hisense broadband multimedia technology Co.,Ltd +08:68:8D NewH3CTe New H3C Technologies Co., Ltd 08:68:D0 JapanSys Japan System Design 08:68:EA EitoElec Eito Electronics Co., Ltd. 08:6A:0A AskeyCom Askey Computer Corp @@ -17735,6 +17757,7 @@ 08:6D:41 Apple Apple, Inc. 08:6D:F2 Shenzhen Shenzhen MIMOWAVE Technology Co.,Ltd 08:70:45 Apple Apple, Inc. +08:71:90 IntelCor Intel Corporate 08:74:02 Apple Apple, Inc. 08:74:F6 Winterha Winterhalter Gastronom GmbH 08:75:72 ObeluxOy Obelux Oy @@ -17753,6 +17776,7 @@ 08:81:BC Hongkong HongKong Ipro Technology Co., Limited 08:81:F4 JuniperN Juniper Networks 08:84:66 Novartis Novartis Pharma AG +08:84:9D AmazonTe Amazon Technologies Inc. 08:86:20 TecnoMob Tecno Mobile Limited 08:86:3B BelkinIn Belkin International Inc. 08:8C:2C SamsungE Samsung Electronics Co.,Ltd @@ -17782,6 +17806,7 @@ 08:AF:78 TotusSol Totus Solutions, Inc. 08:B2:58 JuniperN Juniper Networks 08:B2:A3 CynnyIta Cynny Italia S.r.L. +08:B3:AF VivoMobi vivo Mobile Communication Co., Ltd. 08:B4:CF AbicomIn Abicom International 08:B7:38 Lite-OnT Lite-On Technogy Corp. 08:B7:EC Wireless Wireless Seismic @@ -17879,6 +17904,7 @@ 0C:1D:AF XiaomiCo Xiaomi Communications Co Ltd 0C:1D:C2 SeahNetw SeAH Networks 0C:20:26 NoaxTech noax Technologies AG +0C:20:D3 VivoMobi vivo Mobile Communication Co., Ltd. 0C:21:38 Hengstle Hengstler GmbH 0C:23:69 Honeywel Honeywell SPS 0C:25:76 Longchee Longcheer Telecommunication Limited @@ -17967,6 +17993,7 @@ 0C:7D:7C KexiangI Kexiang Information Technology Co, Ltd. 0C:80:63 Tp-LinkT Tp-Link Technologies Co.,Ltd. 0C:81:12 Private +0C:81:26 JuniperN Juniper Networks 0C:82:30 Shenzhen Shenzhen Magnus Technologies Co.,Ltd 0C:82:68 Tp-LinkT Tp-Link Technologies Co.,Ltd. 0C:82:6A WuhanHua Wuhan Huagong Genuine Optics Technology Co., Ltd @@ -18056,6 +18083,7 @@ 0C:D9:C1 Visteon Visteon Corporation 0C:DA:41 Hangzhou Hangzhou H3C Technologies Co., Limited 0C:DC:CC InalaTec Inala Technologies +0C:DD:24 IntelCor Intel Corporate 0C:DD:EF Nokia Nokia Corporation 0C:DF:A4 SamsungE Samsung Electronics Co.,Ltd 0C:E0:41 Idruide @@ -18125,6 +18153,7 @@ 10:00:E0 AppleA/U Apple A/UX # (modified addresses for licensing) 10:00:E8 National National Semiconductor 10:00:FD Laonpeop LaonPeople +10:01:77 HuaweiTe Huawei Technologies Co.,Ltd 10:01:CA AshleyBu Ashley Butterworth 10:02:B5 IntelCor Intel Corporate 10:05:01 Pegatron Pegatron Corporation @@ -18181,10 +18210,13 @@ 10:2D:96 Looxcie Looxcie Inc. 10:2E:AF TexasIns Texas Instruments 10:2F:6B Microsof Microsoft Corporation +10:2F:A3 Shenzhen Shenzhen Uvision-tech Technology Co.Ltd 10:30:25 Apple Apple, Inc. 10:30:34 Cara Cara Systems 10:30:47 SamsungE Samsung Electronics Co.,Ltd +10:32:7E HuaweiDe Huawei Device Co., Ltd. 10:33:78 Flectron FLECTRON Co., LTD +10:33:BF Technico Technicolor CH USA Inc. 10:37:11 SimlinkA Simlink AS 10:3B:59 SamsungE Samsung Electronics Co.,Ltd 10:3D:0A HuiZhouG Hui Zhou Gaoshengda Technology Co.,LTD @@ -18223,6 +18255,7 @@ 10:62:D0 Technico Technicolor CH USA Inc. 10:62:E5 HewlettP Hewlett Packard 10:62:EB D-LinkIn D-Link International +10:63:C8 LiteonTe Liteon Technology Corporation 10:64:E2 AdfwebCo ADFweb.com s.r.l. 10:65:30 Dell Dell Inc. 10:65:A3 CoreBran Core Brands LLC @@ -18282,6 +18315,9 @@ 10:B1:F8 HuaweiTe Huawei Technologies Co.,Ltd 10:B2:6B Base base Co.,Ltd. 10:B3:6F BoweiTec Bowei Technology Company Limited +10:B3:C6 Cisco Cisco Systems, Inc +10:B3:D5 Cisco Cisco Systems, Inc +10:B3:D6 Cisco Cisco Systems, Inc 10:B7:13 Private 10:B7:F6 Plastofo Plastoform Industries Ltd. 10:B9:F7 Niko-Ser Niko-Servodan @@ -18319,6 +18355,8 @@ 10:D5:42 SamsungE Samsung Electronics Co.,Ltd 10:DA:43 Netgear 10:DC:4A Fiberhom Fiberhome Telecommunication Technologies Co.,LTD +10:DC:B6 IeeeRegi IEEE Registration Authority +10:DC:B6:30:00:00/28 Hanacns 10:DD:B1 Apple Apple, Inc. 10:DD:F4 MaxwayEl Maxway Electronics CO.,LTD 10:DE:E4 Automati automationNEXT GmbH @@ -18359,9 +18397,11 @@ 14:0C:5B Plnetwor PLNetworks 14:0C:76 FreeboxS Freebox Sas 14:0D:4F Flextron Flextronics International +14:0F:42 Nokia 14:10:9F Apple Apple, Inc. 14:11:14 TecnoMob Tecno Mobile Limited 14:13:30 Anakreon Anakreon UK LLP +14:13:46 Skyworth Skyworth Digital Technology(Shenzhen) Co.,Ltd 14:13:57 AtpElect ATP Electronics, Inc. 14:14:4B RuijieNe Ruijie Networks Co.,LTD 14:14:E6 NingboSa Ningbo Sanhe Digital Co.,Ltd @@ -18401,6 +18441,7 @@ 14:2D:27 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. 14:2D:8B IncipioT Incipio Technologies, Inc 14:2D:F5 Amphitec Amphitech +14:2E:5E Sercomm Sercomm Corporation. 14:2F:FD LtSecuri Lt Security Inc 14:30:04 HuaweiTe Huawei Technologies Co.,Ltd 14:30:7A Avermetr Avermetrics @@ -18458,6 +18499,7 @@ 14:57:9F HuaweiTe Huawei Technologies Co.,Ltd 14:58:D0 HewlettP Hewlett Packard 14:59:C0 Netgear +14:59:C3 Creative Creative Chips GmbH 14:5A:05 Apple Apple, Inc. 14:5A:83 Logi-D Logi-D inc 14:5B:D1 ArrisGro ARRIS Group, Inc. @@ -18465,6 +18507,7 @@ 14:5E:45 Kaleao Kaleao Limited 14:5F:94 HuaweiTe Huawei Technologies Co.,Ltd 14:60:80 Zte zte corporation +14:60:CB Apple Apple, Inc. 14:61:02 AlpineEl Alpine Electronics, Inc. 14:61:2F Avaya Avaya Inc 14:63:08 JabilCir Jabil Circuit (Shanghai) Ltd. @@ -18485,7 +18528,6 @@ 14:84:30 MitacCom Mitac Computing Technology Corporation 14:86:92 Tp-LinkT Tp-Link Technologies Co.,Ltd. 14:89:3E VixtelTe Vixtel Technologies Limted -14:89:51 LcfcHefe LCFC(HeFei) Electronics Technology co., ltd 14:89:FD SamsungE Samsung Electronics Co.,Ltd 14:8A:70 Ads ADS GmbH 14:8F:21 GarminIn Garmin International @@ -18495,6 +18537,7 @@ 14:93:46 PniSenso PNI sensor corporation 14:94:2F Usys Usys Co.,Ltd. 14:94:48 BluCastl Blu Castle S.A. +14:95:CE Apple Apple, Inc. 14:96:E5 SamsungE Samsung Electronics Co.,Ltd 14:98:7D Technico Technicolor CH USA Inc. 14:99:E2 Apple Apple, Inc. @@ -18507,6 +18550,7 @@ 14:9F:B6 Guangdon Guangdong Genius Technology Co., Ltd. 14:9F:E8 LenovoMo Lenovo Mobile Communication Technology Ltd. 14:A0:F8 HuaweiTe Huawei Technologies Co.,Ltd +14:A1:BF AssaAblo ASSA ABLOY Korea Co., Ltd Unilock 14:A2:A0 Cisco Cisco Systems, Inc 14:A3:64 SamsungE Samsung Electronics Co.,Ltd 14:A5:1A HuaweiTe Huawei Technologies Co.,Ltd @@ -18578,10 +18622,12 @@ 18:01:E3 BittiumW Bittium Wireless Ltd 18:01:F1 XiaomiCo Xiaomi Communications Co Ltd 18:02:2D HuaweiTe Huawei Technologies Co.,Ltd +18:02:AE VivoMobi vivo Mobile Communication Co., Ltd. 18:03:73 Dell Dell Inc. 18:03:FA IbtInter IBT Interfaces 18:04:ED TexasIns Texas Instruments 18:06:75 DilaxInt Dilax Intelcom GmbH +18:06:F5 RadDataC RAD Data Communications, Ltd. 18:06:FF AcerComp Acer Computer(Shanghai) Limited. 18:0B:52 Nanotron Nanotron Technologies GmbH 18:0C:14 Isonea iSonea Limited @@ -18591,6 +18637,7 @@ 18:0F:76 D-LinkIn D-Link International 18:10:4E Cedint-U Cedint-Upm 18:12:12 CeptonTe Cepton Technologies +18:13:2D Zte zte corporation 18:14:20 TebSas Teb Sas 18:14:56 Nokia Nokia Corporation 18:16:C9 SamsungE Samsung Electronics Co.,Ltd @@ -18614,6 +18661,7 @@ 18:28:61 AirtiesW AirTies Wireless Networks 18:2A:44 HiroseEl Hirose Electronic System 18:2A:7B Nintendo Nintendo Co., Ltd. +18:2A:D3 JuniperN Juniper Networks 18:2B:05 8DTechno 8D Technologies 18:2C:91 ConceptD Concept Development, Inc. 18:2C:B4 Nectarso Nectarsoft Co., Ltd. @@ -18657,6 +18705,7 @@ 18:52:82 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD 18:53:E0 HanyangD Hanyang Digitech Co.Ltd 18:55:0F CiscoSpv Cisco SPVTG +18:55:E3 Apple Apple, Inc. 18:56:80 IntelCor Intel Corporate 18:59:33 CiscoSpv Cisco SPVTG 18:59:36 XiaomiCo Xiaomi Communications Co Ltd @@ -18682,6 +18731,7 @@ 18:69:DA ChinaMob China Mobile Group Device Co.,Ltd. 18:6D:99 Adanis Adanis Inc. 18:71:17 EtaPlusE eta plus electronic gmbh +18:71:D5 HazensAu Hazens Automotive Electronics(SZ)Co.,Ltd. 18:74:2E AmazonTe Amazon Technologies Inc. 18:75:32 SichuanT Sichuan Tianyi Comheart Telecomco., Ltd 18:78:D4 Verizon @@ -18710,6 +18760,7 @@ 18:8B:9D Cisco Cisco Systems, Inc 18:8E:D5 TpVision TP Vision Belgium N.V. - innovation site Brugge 18:8E:F9 G2C G2C Co. Ltd. +18:90:88 Eero eero inc. 18:90:D8 Sagemcom Sagemcom Broadband SAS 18:92:2C VirtualI Virtual Instruments 18:93:7F AmpakTec AMPAK Technology, Inc. @@ -18739,6 +18790,7 @@ 18:9E:FC Apple Apple, Inc. 18:A2:8A Essel-T Essel-T Co., Ltd 18:A3:E8 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD +18:A4:A9 Vanu Vanu Inc. 18:A6:F7 Tp-LinkT Tp-Link Technologies Co.,Ltd. 18:A7:F1 QingdaoH Qingdao Haier Technology Co.,Ltd 18:A9:05 HewlettP Hewlett Packard @@ -18766,6 +18818,7 @@ 18:BC:5A Zhejiang Zhejiang Tmall Technology Co., Ltd. 18:BD:AD L-Tech L-Tech Corporation 18:BE:92 DeltaNet Delta Networks, Inc. +18:BF:1C JiangsuH Jiangsu Huitong Group Co.,Ltd. 18:C0:86 Broadcom 18:C1:9D Integrat Integrated Device Technology (Malaysia) Sdn. Bhd. 18:C2:BF Buffalo Buffalo.Inc @@ -18791,6 +18844,7 @@ 18:DC:56 YulongCo Yulong Computer Telecommunication Scientific (Shenzhen) Co.,Ltd 18:DE:D7 HuaweiTe Huawei Technologies Co.,Ltd 18:DF:B4 BosungPo Bosung Powertec Co.,Ltd. +18:E1:CA Wanze 18:E2:88 SttCondi STT Condigi 18:E2:9F VivoMobi vivo Mobile Communication Co., Ltd. 18:E2:C2 SamsungE Samsung Electronics Co.,Ltd @@ -18873,6 +18927,7 @@ 1C:33:0E Pernixda PernixData 1C:33:4D ItsTelec ITS Telecom 1C:34:77 Innovati Innovation Wireless +1C:34:DA Mellanox Mellanox Technologies, Inc. 1C:35:F1 NewLiftN NEW Lift Neue Elektronische Wege Steuerungsbau GmbH 1C:36:BB Apple Apple, Inc. 1C:37:BF Cloudium Cloudium Systems Ltd. @@ -18882,11 +18937,13 @@ 1C:3A:60 RuckusWi Ruckus Wireless 1C:3A:DE SamsungE Samsung Electronics Co.,Ltd 1C:3B:8F Selve Selve GmbH & Co. KG +1C:3B:F3 Tp-LinkT Tp-Link Technologies Co.,Ltd. 1C:3D:E7 SigmaKok Sigma Koki Co.,Ltd. 1C:3E:84 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. 1C:40:24 Dell Dell Inc. 1C:40:E8 Shenzhen Shenzhen Progress&Win Technology Co.,Ltd 1C:41:58 GemaltoM Gemalto M2M GmbH +1C:41:76 ChinaMob China Mobile Group Device Co.,Ltd. 1C:42:7D Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd 1C:43:EC JapanCir Japan Circuit Co.,Ltd 1C:44:19 Tp-LinkT Tp-Link Technologies Co.,Ltd. @@ -18915,6 +18972,7 @@ 1C:5C:F2 Apple Apple, Inc. 1C:5F:2B D-LinkIn D-Link International 1C:5F:FF BeijingE Beijing Ereneben Information Technology Co.,Ltd Shenzhen Branch +1C:60:D2 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD 1C:60:DE MercuryC Mercury Communication Technologies Co.,Ltd. 1C:62:B8 SamsungE Samsung Electronics Co.,Ltd 1C:63:B7 Openprod OpenProducts 237 AB @@ -18923,6 +18981,7 @@ 1C:66:6D HonHaiPr Hon Hai Precision Ind. Co.,Ltd. 1C:66:AA SamsungE Samsung Electronics Co.,Ltd 1C:67:58 HuaweiTe Huawei Technologies Co.,Ltd +1C:68:7E Shenzhen Shenzhen Qihu Intelligent Technology Company Limited 1C:69:7A Elitegro EliteGroup Computer Systems Co., LTD 1C:69:A5 Blackber BlackBerry RTS 1C:6A:7A Cisco Cisco Systems, Inc @@ -19070,6 +19129,7 @@ 1C:AB:A7 Apple Apple, Inc. 1C:AB:C0 HitronTe Hitron Technologies. Inc 1C:AD:D1 BosungEl Bosung Electronics Co., Ltd. +1C:AE:CB HuaweiTe Huawei Technologies Co.,Ltd 1C:AF:05 SamsungE Samsung Electronics Co.,Ltd 1C:AF:F7 D-LinkIn D-Link International 1C:B0:44 AskeyCom Askey Computer Corp @@ -19128,8 +19188,10 @@ 1C:CA:E3:E0:00:00/28 DabiAtla Dabi Atlante S/A Industrias Medico Odontológicas 1C:CA:E3:F0:00:00/28 Private 1C:CB:99 TctMobil TCT mobile ltd +1C:CC:D6 XiaomiCo Xiaomi Communications Co Ltd 1C:CD:E5 Shanghai Shanghai Wind Technologies Co.,Ltd 1C:D4:0C KriwanIn Kriwan Industrie-Elektronik GmbH +1C:D5:E2 Shenzhen Shenzhen YOUHUA Technology Co., Ltd 1C:D6:BD Leedarso Leedarson Lighting Co., Ltd. 1C:DA:27 VivoMobi vivo Mobile Communication Co., Ltd. 1C:DD:EA Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd @@ -19143,6 +19205,7 @@ 1C:E6:2B Apple Apple, Inc. 1C:E6:C7 Cisco Cisco Systems, Inc 1C:E8:5D Cisco Cisco Systems, Inc +1C:EA:0B Edgecore Edgecore Networks Corporation 1C:EA:1B Nokia 1C:EE:C9 EloTouch Elo touch solutions 1C:EE:E8 IlshinEl Ilshin Elecom @@ -19193,11 +19256,13 @@ 20:17:42 LgElectr LG Electronics 20:18:0E Shenzhen Shenzhen Sunchip Technology Co., Ltd 20:1A:06 CompalIn Compal Information (Kunshan) Co., Ltd. +20:1B:C9 JuniperN Juniper Networks 20:1D:03 Elatec Elatec GmbH 20:1F:31 IntenoBr Inteno Broadband Technology AB 20:21:A5 LgElectr LG Electronics (Mobile Communications) 20:25:64 Pegatron Pegatron Corporation 20:25:98 Teleview +20:26:81 TecnoMob Tecno Mobile Limited 20:28:3E HuaweiTe Huawei Technologies Co.,Ltd 20:28:BC Visionsc Visionscape Co,. Ltd. 20:2A:C5 Petite-E Petite-En @@ -19211,6 +19276,7 @@ 20:32:6C SamsungE Samsung Electronics Co.,Ltd 20:34:FB XiaomiCo Xiaomi Communications Co Ltd 20:36:5B Megafone Megafone Limited +20:36:D7 Shanghai Shanghai Reacheng Communication Technology Co.,Ltd 20:37:06 Cisco Cisco Systems, Inc 20:37:BC KuipersE Kuipers Electronic Engineering BV 20:39:56 HmdGloba HMD Global Oy @@ -19250,6 +19316,7 @@ 20:5C:FA Yangzhou Yangzhou ChangLian Network Technology Co,ltd. 20:5D:47 VivoMobi vivo Mobile Communication Co., Ltd. 20:5E:F7 SamsungE Samsung Electronics Co.,Ltd +20:5F:3D Cambridg Cambridge Communication Systems Ltd 20:62:74 Microsof Microsoft Corporation 20:63:5F Abeeway 20:64:32 SamsungE Samsung Electro Mechanics Co., Ltd. @@ -19269,14 +19336,32 @@ 20:76:00 Actionte Actiontec Electronics, Inc 20:76:8F Apple Apple, Inc. 20:76:93 LenovoBe Lenovo (Beijing) Limited. +20:77:59 OpticalN Optical Network Video Technologies (Shenzhen) Co., Ltd. 20:78:0B DeltaFau Delta Faucet Company 20:78:52 Nokia 20:78:F0 Apple Apple, Inc. 20:79:18 IntelCor Intel Corporate 20:7C:8F QuantaMi Quanta Microsystems,Inc. 20:7D:74 Apple Apple, Inc. +20:80:58 Ciena Ciena Corporation 20:82:C0 XiaomiCo Xiaomi Communications Co Ltd 20:85:8C Assa +20:85:93 IeeeRegi IEEE Registration Authority +20:85:93:00:00:00/28 Hemina Hemina Spa +20:85:93:10:00:00/28 Networki Networking Services Corp +20:85:93:20:00:00/28 MidConti Mid Continent Controls, Inc. +20:85:93:30:00:00/28 Unilumin Unilumin Group Co.,Ltd +20:85:93:40:00:00/28 Kloudspo Kloudspot Inc +20:85:93:50:00:00/28 Wave-InC Wave-In Communication +20:85:93:60:00:00/28 Eilersen Eilersen Electric A/S +20:85:93:70:00:00/28 GreatLit Great Lite International +20:85:93:80:00:00/28 AassetSe Aasset Security +20:85:93:90:00:00/28 Private +20:85:93:A0:00:00/28 H3Indust H3 Industries, Inc. +20:85:93:B0:00:00/28 IogProdu IOG Products LLC +20:85:93:C0:00:00/28 Reglopla Regloplas AG +20:85:93:D0:00:00/28 Shanghai Shanghai Kenmyond Industrial Network Equipment Co.,Ltd +20:85:93:E0:00:00/28 Dynaudio 20:87:56 Siemens Siemens Ag 20:87:AC AesMotom AES motomation 20:89:6F Fiberhom Fiberhome Telecommunication Technologies Co.,LTD @@ -19391,6 +19476,22 @@ 24:11:25 Hutek Hutek Co., Ltd. 24:11:48 Entropix Entropix, LLC 24:11:D0 Chongqin Chongqing Ehs Science and Technology Development Co.,Ltd. +24:15:10 IeeeRegi IEEE Registration Authority +24:15:10:00:00:00/28 Safetrus Safetrust Inc +24:15:10:10:00:00/28 Smabit SMaBiT GmbH +24:15:10:20:00:00/28 NileGlob Nile Global Inc +24:15:10:30:00:00/28 Kaiyun +24:15:10:40:00:00/28 Annapurn Annapurna labs +24:15:10:50:00:00/28 GanzhouD Ganzhou Dehuida Technology Co., Ltd +24:15:10:60:00:00/28 Shandong Shandong Kehui Power Automation Co. Ltd. +24:15:10:70:00:00/28 SuzhouA- SuZhou A-rack Information Technology Co.,Ltd +24:15:10:80:00:00/28 Private +24:15:10:90:00:00/28 TopgolfS Topgolf Sweden AB +24:15:10:A0:00:00/28 Unitronu Unitronux(Shenzhen) Intelligence Technology Co.,Ltd +24:15:10:B0:00:00/28 Teknic Teknic, Inc. +24:15:10:C0:00:00/28 Shenzhen Shenzhen Xtooltech Co., Ltd +24:15:10:D0:00:00/28 HelenOfT Helen of Troy +24:15:10:E0:00:00/28 Satellit Satellite Link Technology CO.,LTD 24:16:6D HuaweiTe Huawei Technologies Co.,Ltd 24:18:1D SamsungE Samsung Electro-Mechanics(Thailand) 24:1A:8C Squarehe Squarehead Technology AS @@ -19419,9 +19520,12 @@ 24:3A:82 Irts 24:3C:20 Dynamode Dynamode Group 24:3F:30 OxygenBr Oxygen Broadband s.a. +24:40:AE NiicTech NIIC Technology Co., Ltd. +24:41:8C IntelCor Intel Corporate 24:42:BC Alinco Alinco,incorporated 24:44:27 HuaweiTe Huawei Technologies Co.,Ltd 24:45:97 GemueGeb GEMUE Gebr. Mueller Apparatebau +24:46:C8 Motorola Motorola Mobility LLC, a Lenovo Company 24:47:0E Pentroni PentronicAB 24:49:7B Innovati Innovative Converged Devices Inc 24:4B:03 SamsungE Samsung Electronics Co.,Ltd @@ -19445,7 +19549,9 @@ 24:4E:7B:D0:00:00/28 Private 24:4E:7B:E0:00:00/28 WithwinT WithWin Technology ShenZhen CO.,LTD 24:4F:1D IruleLlc iRule LLC +24:52:6A Zhejiang Zhejiang Dahua Technology Co., Ltd. 24:53:BF Enernet +24:58:6E Zte zte corporation 24:58:80 Vizeo 24:59:0B WhiteSky White Sky Inc. Limited 24:5B:A7 Apple Apple, Inc. @@ -19503,6 +19609,7 @@ 24:A4:2C KoukaamA KOUKAAM a.s. 24:A4:3C Ubiquiti Ubiquiti Networks Inc. 24:A4:95 ThalesCa Thales Canada Inc. +24:A5:2C HuaweiTe Huawei Technologies Co.,Ltd 24:A5:34 Syntrust SynTrust Tech International Ltd. 24:A7:DC Bskyb BSkyB Ltd 24:A8:7D Panasoni Panasonic Automotive Systems Asia Pacific(Thailand)Co.,Ltd. @@ -19554,6 +19661,7 @@ 24:DB:ED SamsungE Samsung Electronics Co.,Ltd 24:DE:C6 ArubaAHe Aruba, a Hewlett Packard Enterprise Company 24:DF:6A HuaweiTe Huawei Technologies Co.,Ltd +24:DF:A7 Hangzhou Hangzhou BroadLink Technology Co.,Ltd 24:E1:24 XiamenUr Xiamen Ursaconn Technology Co. , Ltd. 24:E2:71 QingdaoH Qingdao Hisense Communications Co.,Ltd. 24:E3:14 Apple Apple, Inc. @@ -19580,6 +19688,7 @@ 24:FA:F3 Shanghai Shanghai Flexem Technology Co.,Ltd. 24:FB:65 HuaweiTe Huawei Technologies Co.,Ltd 24:FC:E5 SamsungE Samsung Electronics Co.,Ltd +24:FD:0D Indústri Indústria De Telecomunicação Eletrônica 24:FD:52 LiteonTe Liteon Technology Corporation 24:FD:5B Smartthi SmartThings, Inc. 28:02:45 KonzeSys Konze System Technology Co.,Ltd. @@ -19598,6 +19707,7 @@ 28:11:A5 Bose Bose Corporation 28:14:71 Lantis Lantis co., LTD. 28:16:2E 2Wire 2Wire Inc +28:16:7F XiaomiCo Xiaomi Communications Co Ltd 28:16:A8 Microsof Microsoft Corporation 28:16:AD IntelCor Intel Corporate 28:17:CE Omnisens Omnisense Ltd @@ -19636,6 +19746,7 @@ 28:31:52 HuaweiTe Huawei Technologies Co.,Ltd 28:31:66 VivoMobi vivo Mobile Communication Co., Ltd. 28:32:C5 Humax HUMAX Co., Ltd. +28:33:34 HuaweiDe Huawei Device Co., Ltd. 28:34:10 EnigmaDi Enigma Diagnostics Limited 28:34:A2 Cisco Cisco Systems, Inc 28:35:45 Shenzhen Shenzhen Chuangwei-Rgb Electronics Co.,Ltd @@ -19710,6 +19821,7 @@ 28:7A:EE ArrisGro ARRIS Group, Inc. 28:7B:09 Zte zte corporation 28:7C:DB HefeiToy Hefei Toycloud Technology Co.,ltd +28:7F:CF IntelCor Intel Corporate 28:80:23 HewlettP Hewlett Packard 28:80:88 Netgear 28:80:A2 NovatelW Novatel Wireless Solutions, Inc. @@ -19759,6 +19871,7 @@ 28:BB:59 RnetTech RNET Technologies, Inc. 28:BC:18 Sourcing SourcingOverseas Co. Ltd 28:BC:56 Emac EMAC, Inc. +28:BD:89 Google Google, Inc. 28:BE:03 TctMobil TCT mobile ltd 28:BE:9B Technico Technicolor CH USA Inc. 28:BF:89 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD @@ -19856,10 +19969,12 @@ 28:FD:80:D0:00:00/28 Grandway Grandway Technology (Shenzhen) Limited 28:FD:80:E0:00:00/28 T-RadioA T-Radio AS 28:FD:80:F0:00:00/28 Private +28:FE:65 Dongguan DongGuan Siyoto Electronics Co., Ltd 28:FE:CD Lemobile Lemobile Information Technology (Beijing) Co., Ltd. 28:FE:DE Comesta COMESTA, Inc. 28:FF:3C Apple Apple, Inc. 28:FF:3E Zte zte corporation +28:FF:B2 Toshiba Toshiba Corp. 2A:EA:15 TibitCom Tibit Communications 2A:FD:6A CharterC Charter Communications 2C:00:2C Unowhy @@ -19878,6 +19993,22 @@ 2C:0E:3D SamsungE Samsung Electro-Mechanics(Thailand) 2C:10:C1 Nintendo Nintendo Co., Ltd. 2C:15:E1 PhicommS Phicomm (Shanghai) Co., Ltd. +2C:16:BD IeeeRegi IEEE Registration Authority +2C:16:BD:00:00:00/28 BeijingJ Beijing Jishi Huitong Technology Co., Ltd. +2C:16:BD:10:00:00/28 Curtiss- Curtiss-Wright Drive Technology +2C:16:BD:20:00:00/28 Aimco +2C:16:BD:30:00:00/28 Saft Saft AB +2C:16:BD:40:00:00/28 SunitOy Sunit Oy +2C:16:BD:50:00:00/28 BeijingZ Beijing Zhijian Link Technology Co., Ltd. +2C:16:BD:60:00:00/28 Cloudwal Cloudwalk Technology Co.,Ltd +2C:16:BD:70:00:00/28 SctOptro Sct Optronics Co., Ltd +2C:16:BD:80:00:00/28 Shenzhen Shenzhen elink smart Co., ltd +2C:16:BD:90:00:00/28 Shanghai Shanghai Walktech Information Technology Co.,Ltd. +2C:16:BD:A0:00:00/28 Shenzhen Shenzhen Haiying Wire Tech Co., Ltd. +2C:16:BD:B0:00:00/28 Lingdong Lingdong Technology (Beijing) Co. Ltd +2C:16:BD:C0:00:00/28 BeijingC Beijing CHJ Automotive Co., Ltd. +2C:16:BD:D0:00:00/28 Hangzhou Hangzhou Yanzhi Technology Co.,Ltd. +2C:16:BD:E0:00:00/28 Molex Molex Incorporated 2C:18:75 Skyworth Skyworth Digital Technology(Shenzhen) Co.,Ltd 2C:18:AE TrendEle Trend Electronics Co., Ltd. 2C:19:84 IdnTelec IDN Telecom, Inc. @@ -19922,9 +20053,11 @@ 2C:27:9E:40:00:00/28 Shijiazh Shijiazhuang King Transportation Equipment Co.,Ltd 2C:27:9E:50:00:00/28 Audionor AudioNord Distribution A/S 2C:27:9E:60:00:00/28 Rutledge Rutledge Omni Services Pte Ltd +2C:27:9E:70:00:00/28 Focal-Jm FOCAL-JMLab 2C:27:9E:80:00:00/28 Institut Institut Dr. Foerster GmbH & Co. KG 2C:27:9E:90:00:00/28 Octoscop octoScope, Inc. 2C:27:9E:A0:00:00/28 Exegy Exegy Inc +2C:27:9E:B0:00:00/28 Forties Forties Inc. 2C:27:9E:C0:00:00/28 WaycomTe WAYCOM Technology Co.,Ltd 2C:27:9E:D0:00:00/28 JiangsuJ Jiangsu JianHu Science & Technology Co., Ltd. 2C:27:9E:E0:00:00/28 Amaryllo Amaryllo International Inc. @@ -19984,6 +20117,7 @@ 2C:48:35:E0:00:00/28 Irootech Irootech Technology Co.,Ltd 2C:4D:54 AsustekC ASUSTek COMPUTER INC. 2C:4D:79 WeifangG Weifang Goertek Electronics Co.,Ltd +2C:4E:7D Chunghua Chunghua Intelligent Network Equipment Inc. 2C:4F:52 Cisco Cisco Systems, Inc 2C:50:89 Shenzhen Shenzhen Kaixuan Visual Technology Co.,Limited 2C:53:4A Shenzhen Shenzhen Winyao Electronic Limited @@ -20014,6 +20148,7 @@ 2C:62:5A FinestSe Finest Security Systems Co., Ltd 2C:62:89 Regeners Regenersis (Glenrothes) Ltd 2C:63:73 SichuanT Sichuan Tianyi Comheart Telecomco., Ltd +2C:64:1F Vizio Vizio, Inc 2C:67:98 Intaltec InTalTech Ltd. 2C:67:FB Shenzhen ShenZhen Zhengjili Electronics Co., LTD 2C:69:BA RfContro RF Controls, LLC @@ -20044,6 +20179,7 @@ 2C:73:A0 Cisco Cisco Systems, Inc 2C:75:0F Shanghai Shanghai Dongzhou-Lawton Communication Technology Co. Ltd. 2C:76:8A HewlettP Hewlett Packard +2C:78:0E HuaweiDe Huawei Device Co., Ltd. 2C:79:D7 Sagemcom Sagemcom Broadband SAS 2C:7B:5A Milper Milper Ltd 2C:7B:84 OooPetrT OOO Petr Telegin @@ -20077,6 +20213,7 @@ 2C:A5:39 Parallel Parallel Wireless, Inc 2C:A7:80 TrueTech True Technologies Inc. 2C:A8:35 Rim +2C:A8:9C Creatz Creatz inc. 2C:A9:F0 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd 2C:AA:8E WyzeLabs Wyze Labs Inc 2C:AB:00 HuaweiTe Huawei Technologies Co.,Ltd @@ -20129,6 +20266,7 @@ 2C:D1:41:E0:00:00/28 CitaSmar Cita Smart Solutions Ltd 2C:D1:41:F0:00:00/28 Private 2C:D1:DA Sanjole Sanjole, Inc. +2C:D2:E3 Guangzho Guangzhou Aoshi Electronic Co.,Ltd 2C:D2:E7 Nokia Nokia Corporation 2C:D4:44 Fujitsu Fujitsu Limited 2C:D9:74 HuiZhouG Hui Zhou Gaoshengda Technology Co.,LTD @@ -20148,6 +20286,7 @@ 2C:F4:32 Espressi Espressif Inc. 2C:F4:C5 Avaya Avaya Inc 2C:F7:F1 SeeedTec Seeed Technology Inc. +2C:F8:9B Cisco Cisco Systems, Inc 2C:FA:A2 Alcatel- Alcatel-Lucent Enterprise 2C:FC:E4 CtekSwed CTEK Sweden AB 2C:FD:37 BlueCaly Blue Calypso, Inc. @@ -20196,6 +20335,7 @@ 30:0C:23 Zte zte corporation 30:0D:2A Zhejiang Zhejiang Wellcom Technology Co.,Ltd. 30:0D:43 Microsof Microsoft Mobile Oy +30:0D:9E RuijieNe Ruijie Networks Co.,LTD 30:0E:D5 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. 30:0E:E3 Aquantia Aquantia Corporation 30:10:B3 LiteonTe Liteon Technology Corporation @@ -20209,6 +20349,7 @@ 30:18:CF DeosCont DEOS control systems GmbH 30:19:66 SamsungE Samsung Electronics Co.,Ltd 30:1A:28 MakoNetw Mako Networks Ltd +30:1B:97 LierdaSc Lierda Science & Technology Group Co.,Ltd 30:1F:9A IeeeRegi IEEE Registration Authority 30:1F:9A:00:00:00/28 IlsanEle Ilsan Electronics 30:1F:9A:10:00:00/28 Dewesoft Dewesoft d.o.o. @@ -20266,6 +20407,7 @@ 30:52:5A Nst NST Co., LTD 30:52:CB LiteonTe Liteon Technology Corporation 30:55:ED TrexNetw Trex Network LLC +30:57:14 Apple Apple, Inc. 30:57:AC Irlab Irlab Ltd. 30:58:90 Frontier Frontier Silicon Ltd 30:59:5B Streamno streamnow AG @@ -20299,6 +20441,7 @@ 30:7E:CB Sfr 30:84:54 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd 30:85:A9 AsustekC ASUSTek COMPUTER INC. +30:86:2D AristaNe Arista Network, Inc. 30:87:30 HuaweiTe Huawei Technologies Co.,Ltd 30:87:D9 RuckusWi Ruckus Wireless 30:88:41 SichuanA Sichuan AI-Link Technology Co., Ltd. @@ -20306,11 +20449,13 @@ 30:89:76 DalianLa Dalian Lamba Technology Co.,Ltd 30:89:99 Guangdon Guangdong East Power Co., 30:89:D3 Hongkong Hongkong Ucloudlink Network Technology Limited +30:8B:B2 Cisco Cisco Systems, Inc 30:8C:FB Dropcam 30:8D:99 HewlettP Hewlett Packard 30:90:AB Apple Apple, Inc. 30:91:8F Technico Technicolor 30:92:F6 Shanghai Shanghai Sunmon Communication Technogy Co.,Ltd +30:94:35 VivoMobi vivo Mobile Communication Co., Ltd. 30:95:E3 Shanghai Shanghai Simcom Limited 30:96:FB SamsungE Samsung Electronics Co.,Ltd 30:99:35 Zte zte corporation @@ -20320,6 +20465,8 @@ 30:A1:FA HuaweiTe Huawei Technologies Co.,Ltd 30:A2:20 ArgTelec ARG Telecom 30:A2:43 Shenzhen Shenzhen Prifox Innovation Technology Co., Ltd. +30:A2:C2 HuaweiDe Huawei Device Co., Ltd. +30:A8:89 Decimato Decimator Design 30:A8:DB SonyMobi Sony Mobile Communications Inc 30:A9:DE LgInnote LG Innotek 30:AA:BD Shanghai Shanghai Reallytek Information Technology Co.,Ltd @@ -20380,6 +20527,7 @@ 30:F9:ED Sony Sony Corporation 30:FA:B7 TunaiCre Tunai Creative 30:FB:94 Shanghai Shanghai Fangzhiwei Information Technology CO.,Ltd. +30:FB:B8 HuaweiTe Huawei Technologies Co.,Ltd 30:FC:68 Tp-LinkT Tp-Link Technologies Co.,Ltd. 30:FD:11 Macrotec Macrotech (Usa) Inc. 30:FD:38 Google Google, Inc. @@ -20407,7 +20555,7 @@ 34:03:DE TexasIns Texas Instruments 34:04:9E IeeeRegi IEEE Registration Authority 34:04:9E:00:00:00/28 Gochip GoChip Inc. -34:04:9E:10:00:00/28 Connecte Connected IO Inc. +34:04:9E:10:00:00/28 Connecte Connected IO 34:04:9E:20:00:00/28 EfdInduc EFD Induction 34:04:9E:30:00:00/28 NanjingM Nanjing Mythware Information Technology Co., Ltd. 34:04:9E:40:00:00/28 HarbinYa Harbin Yantuo Science and Technology Development Co., Ltd @@ -20430,6 +20578,7 @@ 34:0A:FF QingdaoH Qingdao Hisense Communications Co.,Ltd. 34:0B:40 MiosElet Mios Elettronica Srl 34:0C:ED Moduel Moduel AB +34:0F:66 Microarx MicroArx Corporation 34:12:90 Treeview Treeview Co.,Ltd. 34:12:98 Apple Apple, Inc. 34:12:F9 HuaweiTe Huawei Technologies Co.,Ltd @@ -20526,6 +20675,7 @@ 34:6F:90 Cisco Cisco Systems, Inc 34:6F:92 WhiteRod White Rodgers Division 34:6F:ED Enovatio Enovation Controls +34:75:63 Shenzhen Shenzhen Rf-Link Technology Co.,Ltd. 34:75:C7 Avaya Avaya Inc 34:76:C5 I-ODataD I-O Data Device,Inc. 34:78:77 O-NetCom O-Net Communications (Shenzhen) Limited @@ -20583,6 +20733,7 @@ 34:AD:E4 Shanghai Shanghai Chint Power Systems Co., Ltd. 34:AF:2C Nintendo Nintendo Co., Ltd. 34:B1:F7 TexasIns Texas Instruments +34:B2:0A HuaweiDe Huawei Device Co., Ltd. 34:B3:54 HuaweiTe Huawei Technologies Co.,Ltd 34:B5:71 Plds 34:B7:FD Guangzho Guangzhou Younghead Electronic Technology Co.,Ltd @@ -20639,6 +20790,7 @@ 34:DA:C1 SaeTechn SAE Technologies Development(Dongguan) Co., Ltd. 34:DB:9C Sagemcom Sagemcom Broadband SAS 34:DB:FD Cisco Cisco Systems, Inc +34:DD:7E UmeoxInn Umeox Innovations Co.,Ltd 34:DE:1A IntelCor Intel Corporate 34:DE:34 Zte zte corporation 34:DF:2A FujikonI Fujikon Industrial Co.,Limited @@ -20714,11 +20866,13 @@ 38:17:66 Promzaka Promzakaz Ltd. 38:17:C3 HewlettP Hewlett Packard Enterprise 38:17:E1 Technico Technicolor CH USA Inc. +38:18:4C SonyHome Sony Home Entertainment&Sound Products Inc 38:19:2F Nokia Nokia Corporation 38:1A:52 SeikoEps Seiko Epson Corporation 38:1C:1A Cisco Cisco Systems, Inc 38:1C:23 HilanTec Hilan Technology CO.,LTD 38:1C:4A SimcomWi SIMCom Wireless Solutions Co.,Ltd. +38:1D:14 Skydio Skydio Inc. 38:1D:D9 Fn-LinkT Fn-Link Technology Limited 38:20:56 Cisco Cisco Systems, Inc 38:20:A8 Colortok ColorTokens, Inc. @@ -20865,6 +21019,7 @@ 38:B1:9E:10:00:00/28 Freedomp Freedompro Srl 38:B1:9E:20:00:00/28 Hdanywhe Hdanywhere 38:B1:9E:30:00:00/28 AvoDevel Avo Development Ltd +38:B1:9E:40:00:00/28 BasalteB Basalte BVBA 38:B1:9E:50:00:00/28 StarElec Star Electronics GmbH & CoKG 38:B1:9E:60:00:00/28 ThrustNe Thrust Networks 38:B1:9E:70:00:00/28 BeijingM Beijing Memblaze Technology Co Ltd @@ -20897,6 +21052,7 @@ 38:B8:EB:C0:00:00/28 Ajax Ajax Systems Inc 38:B8:EB:D0:00:00/28 Yellowbr Yellowbrick Data, Inc. 38:B8:EB:E0:00:00/28 WyresSas Wyres SAS +38:BA:B0 Broadcom 38:BA:F8 IntelCor Intel Corporate 38:BB:23 Ozvision OzVision America LLC 38:BB:3C Avaya Avaya Inc @@ -20906,6 +21062,7 @@ 38:BF:33 NecCasio NEC CASIO Mobile Communications 38:C0:96 AlpsElec Alps Electric Co., Ltd. 38:C2:BA CctvNeot Cctv Neotech +38:C4:E8 NssSpZOO NSS Sp. z o.o. 38:C7:0A Wifisong 38:C7:BA CsServic CS Services Co.,Ltd. 38:C8:5C CiscoSpv Cisco SPVTG @@ -20960,6 +21117,7 @@ 38:F8:CA Owin OWIN Inc. 38:F9:D3 Apple Apple, Inc. 38:FA:CA Skyworth Skyworth Digital Technology(Shenzhen) Co.,Ltd +38:FB:14 HuaweiTe Huawei Technologies Co.,Ltd 38:FD:FE IeeeRegi IEEE Registration Authority 38:FD:FE:00:00:00/28 EdgeI&D Edge I&D Co., Ltd. 38:FD:FE:10:00:00/28 WaytoneB Waytone (Beiijng) Communications Co.,Ltd @@ -21160,6 +21318,8 @@ 3C:83:75 Microsof Microsoft Corporation 3C:83:B5 AdvanceV Advance Vision Electronics Co. Ltd. 3C:86:A8 Sangshin Sangshin elecom.co,, LTD +3C:86:D1 VivoMobi vivo Mobile Communication Co., Ltd. +3C:89:4D DrIngHCF Dr. Ing. h.c. F. Porsche AG 3C:89:70 Neosfar 3C:89:94 Bskyb BSkyB Ltd 3C:89:A6 Kapelse @@ -21168,8 +21328,10 @@ 3C:8B:CD Alcatel- Alcatel-Lucent Shanghai Bell Co., Ltd 3C:8B:FE SamsungE Samsung Electronics Co.,Ltd 3C:8C:40 Hangzhou Hangzhou H3C Technologies Co., Limited +3C:8C:93 JuniperN Juniper Networks 3C:8C:F8 Trendnet TRENDnet, Inc. 3C:8D:20 Google Google, Inc. +3C:8F:06 Shenzhen Shenzhen Libtor Technology Co.,Ltd 3C:90:66 Smartrg SmartRG, Inc. 3C:91:2B Vexata Vexata Inc 3C:91:57 YulongCo Yulong Computer Telecommunication Scientific (Shenzhen) Co.,Ltd @@ -21185,6 +21347,7 @@ 3C:99:F7 Lansente Lansentechnology AB 3C:9A:77 Technico Technicolor CH USA Inc. 3C:9B:D6 Vizio Vizio, Inc +3C:9D:56 HuaweiTe Huawei Technologies Co.,Ltd 3C:9F:81 Shenzhen Shenzhen CATIC Bit Communications Technology Co.,Ltd 3C:A0:67 LiteonTe Liteon Technology Corporation 3C:A1:0D SamsungE Samsung Electronics Co.,Ltd @@ -21249,6 +21412,7 @@ 3C:EA:4F 2Wire 2Wire Inc 3C:EA:F9 Jubixcol Jubixcoltd 3C:EA:FB Nse Nse Ag +3C:EC:EF SuperMic Super Micro Computer, Inc. 3C:EF:8C Zhejiang Zhejiang Dahua Technology Co., Ltd. 3C:F0:11 IntelCor Intel Corporate 3C:F3:92 Virtualt Virtualtek. Co. Ltd @@ -21276,6 +21440,22 @@ 40:0D:10 ArrisGro ARRIS Group, Inc. 40:0E:67 Tremol Tremol Ltd. 40:0E:85 SamsungE Samsung Electro-Mechanics(Thailand) +40:11:75 IeeeRegi IEEE Registration Authority +40:11:75:00:00:00/28 LexiDevi Lexi Devices, Inc. +40:11:75:10:00:00/28 FujianKu Fujian Kuke3D Technology Co.,LTD +40:11:75:20:00:00/28 KandaKog Kanda Kogyo +40:11:75:30:00:00/28 BeijingH Beijing Hexinruitong Electric Power Technology Co., Ltd. +40:11:75:40:00:00/28 TableTra Table Trac Inc +40:11:75:50:00:00/28 MircElec Mirc Electronics Ltd +40:11:75:60:00:00/28 Shenzhen ShenZhen LanShuo Communication Equipment CO.,LTD. +40:11:75:70:00:00/28 Guangzho Guangzhou RALID Information System Co.Ltd +40:11:75:80:00:00/28 BeijingG Beijing Gemotech Intelligent Technology Co., Ltd. +40:11:75:90:00:00/28 AdhGuard ADH Guardian USA +40:11:75:A0:00:00/28 BwtTianj BWT Tianjin Ltd. +40:11:75:B0:00:00/28 Chongqin Chongqing IQIYI Intelligence Technology Co., Ltd. +40:11:75:C0:00:00/28 Disguise disguise Technologies Limited +40:11:75:D0:00:00/28 NanjingH NanJing HuaStart Network Technology Co.,Ltd. +40:11:75:E0:00:00/28 Nibble 40:11:DC Sonance 40:12:E4 Compass- Compass-EOS 40:13:D9 GlobalEs Global ES @@ -21287,6 +21467,7 @@ 40:17:E2 IntaiTec Intai Technology Corp. 40:18:B1 Aerohive Aerohive Networks Inc. 40:18:D7 Smartron Smartronix, Inc. +40:19:20 Movon Movon Corporation 40:1B:5F WeifangG Weifang Goertek Electronics Co.,Ltd 40:1D:59 Biometri Biometric Associates, LP 40:22:ED DigitalP Digital Projection Ltd @@ -21345,6 +21526,7 @@ 40:52:0D PicoTech Pico Technology 40:54:E4 Wearsafe Wearsafe Labs Inc 40:55:39 Cisco Cisco Systems, Inc +40:55:82 Nokia 40:56:0C InHomeDi In Home Displays Ltd 40:56:2D Smartron Smartron India Pvt ltd 40:56:62 Guotengs GuoTengShengHua Electronics LTD. @@ -21374,6 +21556,7 @@ 40:70:74 LifeTech Life Technology (China) Co., Ltd 40:71:83 JuniperN Juniper Networks 40:74:96 AfunTech aFUN TECHNOLOGY INC. +40:74:E0 IntelCor Intel Corporate 40:78:6A Motorola Motorola Mobility LLC, a Lenovo Company 40:78:75 Imbel-In IMBEL - Industria de Material Belico do Brasil 40:7A:80 Nokia Nokia Corporation @@ -22043,6 +22226,7 @@ 44:1E:98 RuckusWi Ruckus Wireless 44:1E:A1 HewlettP Hewlett Packard 44:22:F1 SFac S.Fac, Inc +44:23:7C BeijingX Beijing Xiaomi Mobile Software Co., Ltd 44:23:AA Farmage Farmage Co., Ltd. 44:25:BB BambooEn Bamboo Entertainment Corporation 44:28:A3 JiangsuF Jiangsu fulian Communication Technology Co., Ltd. @@ -22069,6 +22253,7 @@ 44:3D:21 Nuvolt 44:3E:07 Electrol Electrolux 44:3E:B2 Deotron DEOTRON Co., LTD. +44:42:2F Testop Testop Co.,Ltd. 44:44:50 Ottoq 44:45:53 Microsoft 44:46:49 DfiDiamo DFI (Diamond Flower Industries) @@ -22105,6 +22290,7 @@ 44:65:7F Calix Calix Inc. 44:66:6E Ip-Line 44:66:FC Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd +44:67:47 HuaweiTe Huawei Technologies Co.,Ltd 44:67:55 OrbitIrr Orbit Irrigation 44:68:AB Juin Juin Company, Limited 44:6A:2E HuaweiTe Huawei Technologies Co.,Ltd @@ -22148,6 +22334,7 @@ 44:9C:B5 Alcomp Alcomp, Inc 44:9E:F9 VivoMobi vivo Mobile Communication Co., Ltd. 44:9F:7F Datacore DataCore Software Corporation +44:A1:91 HuaweiTe Huawei Technologies Co.,Ltd 44:A4:2D TctMobil TCT mobile ltd 44:A4:66 GroupeLd Groupe Ldlc 44:A6:1E IngramMi Ingram Micro Services @@ -22162,6 +22349,7 @@ 44:AA:F5 ArrisGro ARRIS Group, Inc. 44:AD:19 Xingfei( Xingfei (H.K)Limited 44:AD:D9 Cisco Cisco Systems, Inc +44:AE:AB Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd 44:B2:95 SichuanA Sichuan AI-Link Technology Co., Ltd. 44:B3:2D Tp-LinkT Tp-Link Technologies Co.,Ltd. 44:B3:82 Kuang-Ch Kuang-chi Institute of Advanced Technology @@ -22181,6 +22369,7 @@ 44:C6:9B WuhanFen Wuhan Feng Tian Information Network CO.,LTD 44:C8:74 ChinaMob China Mobile Group Device Co.,Ltd. 44:C9:A2 Greenwal Greenwald Industries +44:CB:8B LgInnote LG Innotek 44:CD:0E Flextron Flextronics Manufacturing(Zhuhai)Co.,Ltd. 44:CE:7D Sfr 44:D1:5E Shanghai Shanghai Kingto Information Technology Ltd @@ -22192,9 +22381,27 @@ 44:D4:37 IntenoBr Inteno Broadband Technology AB 44:D4:E0 SonyMobi Sony Mobile Communications Inc 44:D5:A5 AddonCom AddOn Computer +44:D5:F2 IeeeRegi IEEE Registration Authority +44:D5:F2:00:00:00/28 TibaRese TIBA Research & Development (1986) LTD +44:D5:F2:10:00:00/28 Simplere Simplered Technology Ltd. +44:D5:F2:20:00:00/28 Shenzhen Shenzhen Hebang Electronic Co., Ltd +44:D5:F2:30:00:00/28 VuroLlc Vuro Llc +44:D5:F2:40:00:00/28 Appotron Appotronics Co., Ltd +44:D5:F2:50:00:00/28 TigaElev tiga.eleven GmbH +44:D5:F2:60:00:00/28 BeamComm Beam Communications Pty Ltd +44:D5:F2:70:00:00/28 Shenzhen Shenzhen Qiutian Technology Co.,Ltd +44:D5:F2:80:00:00/28 CetcAvio CETC Avionics.L td +44:D5:F2:90:00:00/28 AuctusTe Auctus Technologies Co.,Ltd. +44:D5:F2:A0:00:00/28 SysTecEl SYS TEC electronic GmbH +44:D5:F2:B0:00:00/28 ValeoInt Valeo Interior Controls (Shenzhen) Co.,Ltd +44:D5:F2:C0:00:00/28 Neocontr neocontrol soluções em automação +44:D5:F2:D0:00:00/28 Shenzhen Shenzhen Nation RFID Technology Co.,Ltd. +44:D5:F2:E0:00:00/28 Joint-St Joint-Stock Company Research and Development Center "ELVEES" 44:D6:3D TalariNe Talari Networks 44:D6:E1 SnuzaInt Snuza International Pty. Ltd. +44:D7:91 HuaweiTe Huawei Technologies Co.,Ltd 44:D8:32 Azurewav AzureWave Technology Inc. +44:D8:78 HuiZhouG Hui Zhou Gaoshengda Technology Co.,LTD 44:D8:84 Apple Apple, Inc. 44:D9:E7 Ubiquiti Ubiquiti Networks Inc. 44:DC:91 PlanexCo Planex Communications Inc. @@ -22213,6 +22420,7 @@ 44:ED:57 Longicor Longicorn, inc. 44:EE:02 Mti MTI Ltd. 44:EE:30 Budelman Budelmann Elektronik GmbH +44:EF:BF ChinaDra China Dragon Technology Limited 44:EF:CF UgeneSol UGENE SOLUTION inc. 44:F0:34 Kaonmedi Kaonmedia CO., LTD. 44:F4:36 Zte zte corporation @@ -22220,12 +22428,14 @@ 44:F4:77 JuniperN Juniper Networks 44:F8:49 UnionPac Union Pacific Railroad 44:FB:42 Apple Apple, Inc. +44:FB:5A Zte zte corporation 44:FD:A3 Everysig Everysight LTD. 44:FE:3B Arcadyan Arcadyan Corporation 44:FF:BA Zte zte corporation 47:54:43 GtcNotRe GTC (Not registered!) # (This number is a multicast!) 48:00:31 HuaweiTe Huawei Technologies Co.,Ltd 48:00:33 Technico Technicolor CH USA Inc. +48:01:C5 OneplusT OnePlus Technology (Shenzhen) Co., Ltd 48:02:2A B-LinkEl B-Link Electronic Limited 48:03:62 DesayEle Desay Electronics(Huizhou)Co.,Ltd 48:04:9F Elecom Elecom Co., Ltd @@ -22259,7 +22469,9 @@ 48:1A:84 PointerT Pointer Telocation Ltd 48:1B:D2 IntronSc Intron Scientific co., ltd. 48:1D:70 CiscoSpv Cisco SPVTG +48:21:6C ChinaMob China Mobile IOT Company Limited 48:26:E8 Tek-Air Tek-Air Systems, Inc. +48:27:59 LevvenEl Levven Electronics Ltd. 48:27:EA SamsungE Samsung Electronics Co.,Ltd 48:28:2F Zte zte corporation 48:2A:E3 WistronI Wistron InfoComm(Kunshan)Co.,Ltd. @@ -22364,6 +22576,7 @@ 48:95:07 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd 48:98:CA SichuanA Sichuan AI-Link Technology Co., Ltd. 48:9A:42 Technoma Technomate Ltd +48:9B:D5 ExtremeN Extreme Networks, Inc. 48:9B:E2 SciInnov SCI Innovations Ltd 48:9D:18 Flashbay Flashbay Limited 48:9D:24 Blackber BlackBerry RTS @@ -22495,10 +22708,12 @@ 4C:1A:3D Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd 4C:1A:95 Novakon Novakon Co., Ltd. 4C:1B:86 Arcadyan Arcadyan Corporation +4C:1D:96 IntelCor Intel Corporate 4C:1F:CC HuaweiTe Huawei Technologies Co.,Ltd 4C:21:8C Panasoni Panasonic India Private limited 4C:21:D0 SonyMobi Sony Mobile Communications Inc 4C:22:58 Cozybit cozybit, Inc. +4C:24:98 TexasIns Texas Instruments 4C:25:78 Nokia Nokia Corporation 4C:26:E7 Welgate Welgate Co., Ltd. 4C:2C:80 BeijingS Beijing Skyway Technologies Co.,Ltd @@ -22522,6 +22737,22 @@ 4C:48:DA BeijingA Beijing Autelan Technology Co.,Ltd 4C:49:E3 XiaomiCo Xiaomi Communications Co Ltd 4C:4B:68 MobileDe Mobile Device, Inc. +4C:4B:F9 IeeeRegi IEEE Registration Authority +4C:4B:F9:00:00:00/28 Multitek Multitek Elektronik Sanayi ve Ticaret A.S. +4C:4B:F9:10:00:00/28 JiangsuA Jiangsu acrel Co., Ltd. +4C:4B:F9:20:00:00/28 Shenzhen Shenzhen HommPro Technology Co.,Ltd +4C:4B:F9:30:00:00/28 PowerAct Power Active Co., Ltd +4C:4B:F9:40:00:00/28 Shenzhen Shenzhen dingsheng technology co., LTD +4C:4B:F9:50:00:00/28 RemedeeL Remedee Labs +4C:4B:F9:60:00:00/28 Shandong Shandong Linkotech Electronic Co., Ltd. +4C:4B:F9:70:00:00/28 Glonexs +4C:4B:F9:80:00:00/28 ZividAs Zivid AS +4C:4B:F9:90:00:00/28 Tecnoplu Tecnoplus Srl +4C:4B:F9:A0:00:00/28 Electrol Electrolux Professional AB +4C:4B:F9:B0:00:00/28 StoredEn Stored Energy Systems +4C:4B:F9:C0:00:00/28 Connecte Connected IO +4C:4B:F9:D0:00:00/28 Shenzhen Shenzhen Haichuan Intelligent Information Technology Co., Ltd. +4C:4B:F9:E0:00:00/28 BeijingA Beijing AutoAi Technology co. LTD 4C:4D:66 NanjingJ Nanjing Jiahao Technology Co., Ltd. 4C:4E:03 TctMobil TCT mobile ltd 4C:4E:35 Cisco Cisco Systems, Inc @@ -22532,6 +22763,7 @@ 4C:55:B8 Turkcell Turkcell Teknoloji 4C:55:CC ZentriPt Zentri Pty Ltd 4C:56:9D Apple Apple, Inc. +4C:56:DF TargusUs Targus US LLC 4C:57:CA Apple Apple, Inc. 4C:5D:CD OyFinnis Oy Finnish Electric Vehicle Technologies Ltd 4C:5E:0C Routerbo Routerboard.com @@ -22559,6 +22791,7 @@ 4C:65:A8:E0:00:00/28 HighInfi High Infinity Germany 4C:66:41 SamsungE Samsung Electro-Mechanics(Thailand) 4C:6A:F6 HmdGloba HMD Global Oy +4C:6B:E8 Apple Apple, Inc. 4C:6E:6E ComnectT Comnect Technology CO.,LTD 4C:6F:9C Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd 4C:72:B9 Pegatron Pegatron Corporation @@ -22573,6 +22806,7 @@ 4C:78:72 CavUffGi Cav. Uff. Giacomo Cimberio S.p.A. 4C:78:97 Arrowhea Arrowhead Alarm Products Ltd 4C:79:BA IntelCor Intel Corporate +4C:7A:48 NipponSe Nippon Seiki (Europe) B.V. 4C:7C:5F Apple Apple, Inc. 4C:7F:62 Nokia Nokia Corporation 4C:80:4F Armstron Armstrong Monitoring Corp @@ -22580,22 +22814,31 @@ 4C:81:20 TaicangT Taicang T&W Electronics 4C:82:CF DishTech Dish Technologies Corp 4C:83:DE CiscoSpv Cisco SPVTG +4C:87:5D Bose Bose Corporation 4C:8B:30 Actionte Actiontec Electronics, Inc 4C:8B:55 GrupoDig Grupo Digicon 4C:8B:EF HuaweiTe Huawei Technologies Co.,Ltd 4C:8D:79 Apple Apple, Inc. 4C:8E:CC SilkanSa Silkan Sa 4C:8F:A5 Jastec +4C:90:DB JlAudio JL Audio 4C:91:0C LanixInt Lanix Internacional, S.A. de C.V. 4C:91:57 FujianLa Fujian LANDI Commercial Equipment Co.,Ltd +4C:91:7A IeeeRegi IEEE Registration Authority 4C:91:7A:00:00:00/28 Shenzhen Shenzhen Dangs Science & Technology CO.,LTD +4C:91:7A:10:00:00/28 InsterTe Inster Tecnología y Comunicaciones SAU 4C:91:7A:20:00:00/28 Chongqin Chongqing Unisinsight Technology Co.,Ltd. 4C:91:7A:30:00:00/28 SmartAcc Smart Access 4C:91:7A:40:00:00/28 Lumigrow LumiGrow Inc. +4C:91:7A:50:00:00/28 Mtekvisi mtekvision 4C:91:7A:60:00:00/28 Openeye +4C:91:7A:70:00:00/28 SICESSrl S.I.C.E.S. srl +4C:91:7A:80:00:00/28 CamsatPr Camsat Przemysław Gralak 4C:91:7A:90:00:00/28 Hangzhou Hangzhou Hangtu Technology Co.,Ltd. 4C:91:7A:A0:00:00/28 ErlabDfs Erlab DFS SAS 4C:91:7A:B0:00:00/28 Avertx +4C:91:7A:C0:00:00/28 AlibabaB Alibaba (Beijing) Software Service Inc. +4C:91:7A:D0:00:00/28 Shenzhen Shenzhen bankledger Technology Co, Ltd 4C:91:7A:E0:00:00/28 Annapurn Annapurna labs 4C:96:14 JuniperN Juniper Networks 4C:96:2D Fresh Fresh AB @@ -22620,6 +22863,7 @@ 4C:B0:E8 BeijingR Beijing RongZhi xinghua technology co., LTD 4C:B1:6C HuaweiTe Huawei Technologies Co.,Ltd 4C:B1:99 Apple Apple, Inc. +4C:B1:CD RuckusWi Ruckus Wireless 4C:B2:1C Maxphoto Maxphotonics Co.,Ltd 4C:B4:4A Nanowave NANOWAVE Technologies Inc. 4C:B4:EA HrdSPte Hrd (S) Pte., Ltd. @@ -22649,6 +22893,7 @@ 4C:BC:98:D0:00:00/28 ElinkTec Elink Technology (Shenzhen) Co., Limited 4C:BC:98:E0:00:00/28 WonderWo Wonder Workshop 4C:BC:A5 SamsungE Samsung Electronics Co.,Ltd +4C:BC:B4 Abb-DinR ABB SpA - DIN Rail 4C:BD:8F Hangzhou Hangzhou Hikvision Digital Technology Co.,Ltd. 4C:C0:0A VivoMobi vivo Mobile Communication Co., Ltd. 4C:C2:06 Somfy @@ -22669,6 +22914,7 @@ 4C:D7:B6 HelmerSc Helmer Scientific 4C:D9:8F Dell Dell Inc. 4C:D9:C4 MagnetiM Magneti Marelli Automotive Electronics (Guangzhou) Co. Ltd +4C:DC:0D CoralTel Coral Telecom Limited 4C:DD:31 SamsungE Samsung Electronics Co.,Ltd 4C:DD:7D LhpTelem LHP Telematics LLC 4C:DF:3D TeamEngi Team Engineers Advance Technologies India Pvt Ltd @@ -22696,12 +22942,14 @@ 4C:E9:33 Railcomm RailComm, LLC 4C:E9:E4 NewH3CTe New H3C Technologies Co., Ltd 4C:EB:42 IntelCor Intel Corporate +4C:EB:BD Chongqin Chongqing Fugui Electronics Co.,Ltd. 4C:EC:EF Soraa Soraa, Inc. 4C:ED:DE AskeyCom Askey Computer Corp 4C:ED:FB AsustekC ASUSTek COMPUTER INC. 4C:EE:B0 ShcNetzw SHC Netzwerktechnik GmbH 4C:EF:C0 AmazonTe Amazon Technologies Inc. 4C:F0:2E VifaDenm Vifa Denmark A/S +4C:F1:9E GroupeAt Groupe Atlantic 4C:F2:BF Cambridg Cambridge Industries(Group) Co.,Ltd. 4C:F4:5B BlueClov Blue Clover Devices 4C:F5:A0 Scalable Scalable Network Technologies Inc @@ -22709,12 +22957,14 @@ 4C:F9:5D HuaweiTe Huawei Technologies Co.,Ltd 4C:FA:CA Cambridg Cambridge Industries(Group) Co.,Ltd. 4C:FB:45 HuaweiTe Huawei Technologies Co.,Ltd +4C:FB:FE SercommJ Sercomm Japan Corporation 4C:FF:12 FuzeEnte Fuze Entertainment Co., ltd 50:00:84 SiemensC Siemens Canada 50:00:8C HongKong Hong Kong Telecommunications (HKT) Limited 50:01:6B HuaweiTe Huawei Technologies Co.,Ltd 50:01:BB SamsungE Samsung Electronics Co.,Ltd 50:01:D9 HuaweiTe Huawei Technologies Co.,Ltd +50:02:91 Espressi Espressif Inc. 50:04:B8 HuaweiTe Huawei Technologies Co.,Ltd 50:05:3D CyweeGro CyWee Group Ltd 50:06:04 Cisco Cisco Systems, Inc @@ -22847,9 +23097,11 @@ 50:78:B3 Zte zte corporation 50:79:5B Interexp Interexport Telecomunicaciones S.A. 50:7A:55 Apple Apple, Inc. +50:7A:C5 Apple Apple, Inc. 50:7B:9D LcfcHefe LCFC(HeFei) Electronics Technology co., ltd 50:7D:02 Biodit 50:7E:5D Arcadyan Arcadyan Technology Corporation +50:80:4A QuectelW Quectel Wireless Solutions Co., Ltd. 50:82:D5 Apple Apple, Inc. 50:85:69 SamsungE Samsung Electronics Co.,Ltd 50:87:89 Cisco Cisco Systems, Inc @@ -22869,6 +23121,7 @@ 50:97:44 Integrat Integrated Device Technology (Malaysia) Sdn. Bhd. 50:97:72 Westingh Westinghouse Digital 50:98:71 Inventum Inventum Technologies Private Limited +50:98:B8 NewH3CTe New H3C Technologies Co., Ltd 50:98:F3 RheemAus Rheem Australia Pty Ltd 50:9A:4C Dell Dell Inc. 50:9E:A7 SamsungE Samsung Electronics Co.,Ltd @@ -22878,6 +23131,7 @@ 50:A0:54 Actineon 50:A0:A4 Nokia 50:A0:BF AlbaFibe Alba Fiber Systems Inc. +50:A1:32 Shenzhen Shenzhen MiaoMing Intelligent Technology Co.,Ltd 50:A4:C8 SamsungE Samsung Electronics Co.,Ltd 50:A4:D0 IeeeRegi IEEE Registration Authority 50:A4:D0:00:00:00/28 Traxens @@ -22928,8 +23182,10 @@ 50:CD:22 Avaya Avaya Inc 50:CD:32 NanjingC NanJing Chaoran Science & Technology Co.,Ltd. 50:CE:75 MeasyEle Measy Electronics Co., Ltd. +50:CE:E3 Gigafirm Gigafirm.co.LTD 50:D2:13 Cvilux CviLux Corporation 50:D2:74 Steffes Steffes Corporation +50:D2:F5 BeijingX Beijing Xiaomi Mobile Software Co., Ltd 50:D3:7F YuFlyMik Yu Fly Mikly Way Science and Technology Co., Ltd. 50:D4:F7 Tp-LinkT Tp-Link Technologies Co.,Ltd. 50:D5:9C ThaiHabe Thai Habel Industrial Co., Ltd. @@ -22940,6 +23196,7 @@ 50:DC:E7 AmazonTe Amazon Technologies Inc. 50:DC:FC Ecocom 50:DD:4F Automati Automation Components, Inc +50:DE:06 Apple Apple, Inc. 50:DF:95 Lytx 50:E0:85 IntelCor Intel Corporate 50:E0:C7 Turcontr TurControlSystme AG @@ -22950,6 +23207,7 @@ 50:E9:71 Jibo Jibo, Inc. 50:EA:D6 Apple Apple, Inc. 50:EB:1A BrocadeC Brocade Communications Systems, Inc. +50:EB:71 IntelCor Intel Corporate 50:EC:50 BeijingX Beijing Xiaomi Mobile Software Co., Ltd 50:ED:78 Changzho Changzhou Yongse Infotech Co.,Ltd 50:ED:94 EgatelSl Egatel Sl @@ -23005,13 +23263,14 @@ 54:13:79 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. 54:14:73 Wingtech Wingtech Group (HongKong)Limited 54:14:FD Orbbec3D Orbbec 3D Technology International +54:15:89 McsLogic MCS Logic Inc. 54:19:C8 VivoMobi vivo Mobile Communication Co., Ltd. 54:1B:5D Techno-I Techno-Innov 54:1D:FB Freestyl Freestyle Energy Ltd 54:1E:56 JuniperN Juniper Networks 54:1F:D5 Advantag Advantage Electronics 54:20:18 TelyLabs Tely Labs -54:21:60 Resoluti Resolution Products +54:21:60 Alula 54:22:F8 Zte zte corporation 54:25:EA HuaweiTe Huawei Technologies Co.,Ltd 54:26:96 Apple Apple, Inc. @@ -23019,14 +23278,18 @@ 54:27:58 Motorola Motorola (Wuhan) Mobility Technologies Communication Co., Ltd. 54:27:6C JiangsuH Jiangsu Houge Technology Corp. 54:27:8D NxpChina NXP (China) Management Ltd. +54:2A:1B Sonos Sonos, Inc. 54:2A:9C LsyDefen LSY Defense, LLC. 54:2A:A2 AlphaNet Alpha Networks Inc. 54:2B:57 NightOwl Night Owl SP +54:2B:8D Apple Apple, Inc. +54:2B:DE NewH3CTe New H3C Technologies Co., Ltd 54:2C:EA Protectr Protectron 54:2F:89 EuclidLa Euclid Laboratories, Inc. 54:2F:8A Tellesco Tellescom Industria E Comercio Em Telecomunicacao 54:31:31 RasterVi Raster Vision Ltd 54:33:CB Apple Apple, Inc. +54:34:EF HuaweiTe Huawei Technologies Co.,Ltd 54:35:30 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. 54:35:DF Symeo Symeo GmbH 54:36:9B 1VergeIn 1Verge Internet Technology (Beijing) Co., Ltd. @@ -23117,6 +23380,7 @@ 54:9A:4C Guangdon Guangdong Homecare Technology Co.,Ltd. 54:9B:12 SamsungE Samsung Electronics Co.,Ltd 54:9B:72 Ericsson Ericsson AB +54:9C:27 PlasmaCl Plasma Cloud Limited 54:9D:85 Eneracce EnerAccess inc 54:9F:13 Apple Apple, Inc. 54:9F:35 Dell Dell Inc. @@ -23164,6 +23428,7 @@ 54:D7:51 Proximus 54:D9:E4 Brillian Brilliantts Co., Ltd 54:DC:1D YulongCo Yulong Computer Telecommunication Scientific (Shenzhen) Co.,Ltd +54:DE:D0 SevioSrl Sevio Srl 54:DF:00 Ulterius Ulterius Technologies, LLC 54:DF:24 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD 54:DF:63 Intrakey Intrakey technologies GmbH @@ -23177,9 +23442,11 @@ 54:E3:B0 JvlIndus JVL Industri Elektronik 54:E3:F6 Alcatel- Alcatel-Lucent 54:E4:3A Apple Apple, Inc. +54:E4:A9 BhrTech BHR Tech GmbH 54:E4:BD Fn-LinkT Fn-Link Technology Limited 54:E6:3F Shenzhen ShenZhen LingKeWeiEr Technology Co., Ltd. 54:E6:FC Tp-LinkT Tp-Link Technologies Co.,Ltd. +54:E7:D5 SunCupid Sun Cupid Technology (HK) LTD 54:EA:A8 Apple Apple, Inc. 54:EC:2F RuckusWi Ruckus Wireless 54:ED:A3 Navdy Navdy, Inc. @@ -23214,6 +23481,7 @@ 58:10:8C Intelbra Intelbras 58:12:43 AcsipTec AcSiP Technology Corp. 58:16:26 Avaya Avaya Inc +58:16:D7 AlpsElec Alps Electric Co., Ltd. 58:17:0C SonyMobi Sony Mobile Communications Inc 58:19:F8 ArrisGro ARRIS Group, Inc. 58:1C:BD Affinegy @@ -23222,6 +23490,7 @@ 58:1F:67 Open-MTe Open-m technology limited 58:1F:AA Apple Apple, Inc. 58:1F:EF Tuttnaer Tuttnaer LTD +58:20:59 XiaomiCo Xiaomi Communications Co Ltd 58:20:B1 HewlettP Hewlett Packard 58:21:36 KmbSRO KMB systems, s.r.o. 58:21:E9 Twpi @@ -23235,6 +23504,7 @@ 58:31:12 Drust 58:32:77 Reliance Reliance Communications LLC 58:34:3B GlovastT Glovast Technology Ltd. +58:35:26 DeepletT Deeplet Technology Corp 58:35:D9 Cisco Cisco Systems, Inc 58:38:79 Ricoh Ricoh Company, Ltd. 58:3B:D9 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD @@ -23261,6 +23531,7 @@ 58:55:CA Apple Apple, Inc. 58:56:E8 ArrisGro ARRIS Group, Inc. 58:57:0D DanfossS Danfoss Solar Inverters +58:59:C2 Aerohive Aerohive Networks Inc. 58:5F:F6 Zte zte corporation 58:60:5F HuaweiTe Huawei Technologies Co.,Ltd 58:61:63 QuantumN Quantum Networks (SG) Pte. Ltd. @@ -23294,6 +23565,8 @@ 58:82:A8 Microsof Microsoft 58:84:E4 Ip500All IP500 Alliance e.V. 58:85:6E Qsc Qsc Ag +58:85:A2 RealmeCh Realme Chongqing MobileTelecommunications Corp Ltd +58:85:E9 RealmeCh Realme Chongqing MobileTelecommunications Corp Ltd 58:87:4C Lite-OnC Lite-On Clean Energy Technology Corp. 58:87:E2 Shenzhen Shenzhen Coship Electronics Co., Ltd. 58:8A:5A Dell Dell Inc. @@ -23307,6 +23580,7 @@ 58:93:D8 TexasIns Texas Instruments 58:94:6B IntelCor Intel Corporate 58:94:CF VertexSt Vertex Standard LMR, Inc. +58:96:30 Technico Technicolor CH USA Inc. 58:97:1E Cisco Cisco Systems, Inc 58:97:BD Cisco Cisco Systems, Inc 58:98:35 Technico Technicolor @@ -23314,6 +23588,7 @@ 58:9B:0B Shineway Shineway Technologies, Inc. 58:9C:FC FreebsdF FreeBSD Foundation 58:9E:C6 GigasetC Gigaset Communications GmbH +58:A0:23 IntelCor Intel Corporate 58:A0:CB Tracknet TrackNet, Inc 58:A2:B5 LgElectr LG Electronics (Mobile Communications) 58:A4:8E PixartIm PixArt Imaging Inc. @@ -23424,6 +23699,7 @@ 5C:09:47 Apple Apple, Inc. 5C:09:79 HuaweiTe Huawei Technologies Co.,Ltd 5C:0A:5B SamsungE Samsung Electro Mechanics Co., Ltd. +5C:0B:CA Tunstall Tunstall Nordic AB 5C:0C:0E GuizhouH Guizhou Huaxintong Semiconductor Technology Co Ltd 5C:0C:BB Celizion CELIZION Inc. 5C:0E:8B ExtremeN Extreme Networks, Inc. @@ -23489,6 +23765,7 @@ 5C:5F:67 IntelCor Intel Corporate 5C:63:BF Tp-LinkT Tp-Link Technologies Co.,Ltd. 5C:63:C9 Intellit Intellithings Ltd. +5C:66:6C Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd 5C:67:76 IdsImagi IDS Imaging Development Systems GmbH 5C:69:84 Nuvico 5C:6A:7D Kentkart Kentkart Ege Elektronik San. Ve Tic. Ltd. Sti. @@ -23498,6 +23775,8 @@ 5C:6D:20 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. 5C:6F:4F SASistel S.A. Sistel 5C:70:A3 LgElectr LG Electronics (Mobile Communications) +5C:75:AF Fitbit Fitbit, Inc. +5C:76:95 Technico Technicolor CH USA Inc. 5C:77:57 Haivisio Haivision Network Video 5C:77:76 TctMobil TCT mobile ltd 5C:7D:5E HuaweiTe Huawei Technologies Co.,Ltd @@ -23517,6 +23796,7 @@ 5C:8D:2D Shanghai Shanghai Wellpay Information Technology Co., Ltd 5C:8D:4E Apple Apple, Inc. 5C:8F:E0 ArrisGro ARRIS Group, Inc. +5C:92:5E ZioncomE Zioncom Electronics (Shenzhen) Ltd. 5C:93:A2 LiteonTe Liteon Technology Corporation 5C:95:AE Apple Apple, Inc. 5C:96:56 Azurewav AzureWave Technology Inc. @@ -23527,6 +23807,7 @@ 5C:9A:D8 Fujitsu Fujitsu Limited 5C:A1:76 SichuanT Sichuan Tianyi Comheart Telecomco., Ltd 5C:A1:78 Tabletop TableTop Media (dba Ziosk) +5C:A1:E0 Embedway EmbedWay Technologies 5C:A3:9D SamsungE Samsung Electro Mechanics Co., Ltd. 5C:A3:EB LokelSRO Lokel s.r.o. 5C:A4:8A Cisco Cisco Systems, Inc @@ -23538,6 +23819,7 @@ 5C:AD:CF Apple Apple, Inc. 5C:AF:06 LgElectr LG Electronics (Mobile Communications) 5C:B0:66 ArrisGro ARRIS Group, Inc. +5C:B1:5F Oceanblu Oceanblue Cloud Technology Limited 5C:B3:95 HuaweiTe Huawei Technologies Co.,Ltd 5C:B3:F6 Human Human, Incorporated 5C:B4:3E HuaweiTe Huawei Technologies Co.,Ltd @@ -23558,6 +23840,7 @@ 5C:C9:D3 Palladiu Palladium Energy Eletronica Da Amazonia Ltda 5C:CA:1A Microsof Microsoft Mobile Oy 5C:CA:32 Theben Theben AG +5C:CA:D3 ChipseaT Chipsea Technologies (Shenzhen) Corp. 5C:CB:CA FujianSt Fujian Star-Net Communication Co.,Ltd 5C:CC:A0 Gridwiz Gridwiz Inc. 5C:CC:FF Techrout Techroutes Network Pvt Ltd @@ -23584,6 +23867,7 @@ 5C:E3:0E ArrisGro ARRIS Group, Inc. 5C:E3:B6 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD 5C:E7:BF NewSingu New Singularity International Technical Development Co.,Ltd +5C:E8:83 HuaweiTe Huawei Technologies Co.,Ltd 5C:E8:B7 OraimoTe Oraimo Technology Limited 5C:E8:EB SamsungE Samsung Electronics Co.,Ltd 5C:EA:1D HonHaiPr Hon Hai Precision Ind. Co.,Ltd. @@ -23658,6 +23942,7 @@ 60:21:01 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd 60:21:03 I4Vine I4Vine, Inc 60:21:C0 MurataMa Murata Manufacturing Co., Ltd. +60:23:A4 SichuanA Sichuan AI-Link Technology Co., Ltd. 60:24:C1 JiangsuZ Jiangsu Zhongxun Electronic Technology Co., Ltd 60:27:1C VideorEH VIDEOR E. Hartig GmbH 60:29:D5 Davolink DAVOLINK Inc. @@ -23682,6 +23967,7 @@ 60:3E:CA Cambridg Cambridge Medical Robotics Ltd 60:3F:C5 Cox Cox Co., Ltd 60:42:7F Shenzhen Shenzhen Chuangwei-Rgb Electronics Co.,Ltd +60:44:7A Water-ID Water-i.d. GmbH 60:44:F5 EasyDigi Easy Digital Ltd. 60:45:5E LiptelSR Liptel s.r.o. 60:45:BD Microsof Microsoft @@ -23703,6 +23989,7 @@ 60:5F:8D Eero eero inc. 60:60:1F SzDjiTec Sz Dji Technology Co.,Ltd 60:61:DF Z-MetaRe Z-meta Research LLC +60:63:4C D-LinkIn D-Link International 60:63:F9 Ciholas Ciholas, Inc. 60:63:FD Transcen Transcend Communication Beijing Co.,Ltd. 60:64:05 TexasIns Texas Instruments @@ -23717,6 +24004,7 @@ 60:6D:3C Luxshare Luxshare Precision Industry Company Limited 60:6D:C7 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. 60:6E:D0 Seal Seal Ag +60:70:C0 Apple Apple, Inc. 60:72:0B BluProdu BLU Products Inc 60:73:5C Cisco Cisco Systems, Inc 60:73:BC Zte zte corporation @@ -23734,6 +24022,7 @@ 60:89:3C ThermoFi Thermo Fisher Scientific P.O.A. 60:89:B1 KeyDigit Key Digital Systems 60:89:B7 KaelMühe Kael Mühendi̇sli̇k Elektroni̇k Ti̇caret Sanayi̇ Li̇mi̇ted Şi̇rketi̇ +60:8B:0E Apple Apple, Inc. 60:8C:2B HansonTe Hanson Technology 60:8C:4A Apple Apple, Inc. 60:8C:DF Private @@ -23772,12 +24061,14 @@ 60:9E:64 Vivonic Vivonic GmbH 60:9F:9D Cloudswi CloudSwitch 60:A1:0A SamsungE Samsung Electronics Co.,Ltd +60:A1:1E WuhanMax Wuhan Maxsine Electric Co.,Ltd. 60:A3:7D Apple Apple, Inc. 60:A4:4C AsustekC ASUSTek COMPUTER INC. 60:A4:D0 SamsungE Samsung Electronics Co.,Ltd 60:A7:30 Shenzhen Shenzhen Yipinfang Internet Technology Co.,Ltd 60:A8:FE Nokia 60:A9:B0 Merchand Merchandising Technologies, Inc +60:AB:14 LgInnote LG Innotek 60:AB:67 XiaomiCo Xiaomi Communications Co Ltd 60:AC:C8 Kunteng KunTeng Inc. 60:AF:6D SamsungE Samsung Electronics Co.,Ltd @@ -23816,6 +24107,7 @@ 60:D2:B9 RealandB Realand Bio Co., Ltd. 60:D2:DD Shenzhen Shenzhen Baitong Putian Technology Co.,Ltd. 60:D3:0A Quatius Quatius Limited +60:D7:55 HuaweiTe Huawei Technologies Co.,Ltd 60:D7:E3 IeeeRegi IEEE Registration Authority 60:D7:E3:00:00:00/28 Avalun 60:D7:E3:10:00:00/28 ElapSRL Elap s.r.l. @@ -23853,6 +24145,7 @@ 60:F1:3D Jablocom JABLOCOM s.r.o. 60:F1:89 MurataMa Murata Manufacturing Co., Ltd. 60:F1:8A HuaweiTe Huawei Technologies Co.,Ltd +60:F2:62 IntelCor Intel Corporate 60:F2:81 TranwoTe Tranwo Technology Co., Ltd. 60:F2:EF Visionve VisionVera International Co., Ltd. 60:F3:DA LogicWay Logic Way GmbH @@ -24013,6 +24306,7 @@ 64:A8:37 JuniKore Juni Korea Co., Ltd 64:AE:0C Cisco Cisco Systems, Inc 64:AE:88 Polytec Polytec GmbH +64:AE:F1 QingdaoH Qingdao Hisense Electronics Co.,Ltd. 64:B0:A6 Apple Apple, Inc. 64:B2:1D ChengduP Chengdu Phycom Tech Co., Ltd. 64:B3:10 SamsungE Samsung Electronics Co.,Ltd @@ -24034,9 +24328,11 @@ 64:C7:53 Apple Apple, Inc. 64:C9:44 LarkTech LARK Technologies, Inc 64:CB:5D Sia"Tele SIA "TeleSet" +64:CB:9F TecnoMob Tecno Mobile Limited 64:CB:A3 Pointmob Pointmobile 64:CC:22 Arcadyan Arcadyan Corporation 64:CC:2E XiaomiCo Xiaomi Communications Co Ltd +64:CE:6E SierraWi Sierra Wireless 64:CF:D9 TexasIns Texas Instruments 64:D0:2D NextGene Next Generation Integration (NGI) 64:D1:54 Routerbo Routerboard.com @@ -24056,6 +24352,7 @@ 64:DB:A0 SelectCo Select Comfort 64:DC:01 StaticGr Static Systems Group PLC 64:DE:1C Kingneti Kingnetic Pte Ltd +64:DF:10 JinglueS JingLue Semiconductor(SH) Ltd. 64:DF:E9 Ateme 64:E1:61 Dep DEP Corp. 64:E5:99 EfmNetwo EFM Networks @@ -24095,10 +24392,13 @@ 64:FB:81:D0:00:00/28 Dongyang Dongyang unitech.co.ltd 64:FB:81:E0:00:00/28 ChengduK ChengDu KeChuang LongXin Sci-tech Co.,Ltd 64:FB:81:F0:00:00/28 Private +64:FB:92 PpcBroad PPC Broadband Inc. 64:FC:8C Zonar Zonar Systems +64:FF:0A WistronN Wistron Neweb Corporation 68:02:35 KontenNe Konten Networks Inc. 68:05:71 SamsungE Samsung Electronics Co.,Ltd 68:05:CA IntelCor Intel Corporate +68:07:0A Tpvision TPVision Europe B.V 68:07:15 IntelCor Intel Corporate 68:09:27 Apple Apple, Inc. 68:0A:D7 Yancheng Yancheng Kecheng Optoelectronic Technology Co., Ltd @@ -24126,11 +24426,13 @@ 68:2C:7B Cisco Cisco Systems, Inc 68:2D:DC WuhanCha Wuhan Changjiang Electro-Communication Equipment CO.,LTD 68:31:FE Teladin Teladin Co.,Ltd. +68:34:89 LeaProfe LEA Professional 68:35:63 Shenzhen Shenzhen Liown Electronics Co.,Ltd. 68:36:B5 Drivesca DriveScale, Inc. 68:37:E9 AmazonTe Amazon Technologies Inc. 68:3A:1E CiscoMer Cisco Meraki 68:3B:1E Countwis Countwise LTD +68:3B:78 Cisco Cisco Systems, Inc 68:3C:7D MagicInt Magic Intelligence Technology Limited 68:3E:02 SiemensD SIEMENS AG, Digital Factory, Motion Control System 68:3E:34 MeizuTec MEIZU Technology Co., Ltd. @@ -24141,6 +24443,7 @@ 68:45:F1 ToshibaC Toshiba Client Solutions Co., Ltd. 68:47:49 TexasIns Texas Instruments 68:48:98 SamsungE Samsung Electronics Co.,Ltd +68:4A:AE HuaweiTe Huawei Technologies Co.,Ltd 68:4B:88 Galtroni Galtronics Telemetry Inc. 68:4C:A8 Shenzhen Shenzhen Herotel Tech. Co., Ltd. 68:4F:64 Dell Dell Inc. @@ -24181,6 +24484,7 @@ 68:82:F2 Grandcen grandcentrix GmbH 68:83:1A PandoraM Pandora Mobility Corporation 68:84:70 Essys eSSys Co.,Ltd +68:84:7E Fujitsu Fujitsu Limited 68:85:40 IgiMobil IGI Mobile, Inc. 68:85:6A Outerlin OuterLink Corporation 68:86:A7 Cisco Cisco Systems, Inc @@ -24237,6 +24541,7 @@ 68:A8:6D Apple Apple, Inc. 68:A8:E1 Wacom Wacom Co.,Ltd. 68:AA:D2 Datecs Datecs Ltd., +68:AB:09 Nokia 68:AB:1E Apple Apple, Inc. 68:AB:8A RfIdeas RF IDeas 68:AE:20 Apple Apple, Inc. @@ -24269,6 +24574,7 @@ 68:DB:67 NantongC Nantong Coship Electronics Co., Ltd. 68:DB:96 OpwillTe OPWILL Technologies CO.,LTD 68:DB:CA Apple Apple, Inc. +68:DB:F5 AmazonTe Amazon Technologies Inc. 68:DC:E8 Packetst PacketStorm Communications 68:DD:26 Shanghai Shanghai Focus Vision Security Technology Co.,Ltd 68:DF:DD XiaomiCo Xiaomi Communications Co Ltd @@ -24302,6 +24608,7 @@ 6A:40:65 OpenConn Open Connectivity Foundation 6A:5C:35 Secrétar Secrétariat général de la défense et de la sécurité nationale 6A:73:7D 25GEther 25G Ethernet Consortium +6A:9D:A4 GlobalRe Global Reach Technology 6A:B6:F2 EliTechn Eli Technology Inc 6A:E6:4A S&OElect S&O Electronics (Malaysia) Sdn. Bhd. 6C:00:6B SamsungE Samsung Electronics Co.,Ltd @@ -24320,6 +24627,7 @@ 6C:18:11 DecaturE Decatur Electronics 6C:19:8F D-LinkIn D-Link International 6C:19:C0 Apple Apple, Inc. +6C:1D:EB U-Blox u-blox AG 6C:1E:70 Guangzho Guangzhou YBDS IT Co.,Ltd 6C:1E:90 HansolTe Hansol Technics Co., Ltd. 6C:20:56 Cisco Cisco Systems, Inc @@ -24361,6 +24669,7 @@ 6C:4A:39 Bita 6C:4B:7F Vossloh- Vossloh-Schwabe Deutschland GmbH 6C:4B:90 Liteon +6C:4D:51 Shenzhen Shenzhen Ceres Technology Co., Ltd. 6C:4D:73 Apple Apple, Inc. 6C:4E:86 ThirdMil Third Millennium Systems Ltd. 6C:50:4D Cisco Cisco Systems, Inc @@ -24433,6 +24742,7 @@ 6C:9B:C0 Chemopti Chemoptics Inc. 6C:9C:E9 NimbleSt Nimble Storage 6C:9C:ED Cisco Cisco Systems, Inc +6C:9E:7C Fiberhom Fiberhome Telecommunication Technologies Co.,LTD 6C:A1:00 IntelCor Intel Corporate 6C:A6:04 ArrisGro ARRIS Group, Inc. 6C:A6:82 EdamInfo EDAM information & communications @@ -24443,6 +24753,7 @@ 6C:A8:58 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD 6C:A9:06 Telefiel Telefield Ltd 6C:A9:28 HmdGloba HMD Global Oy +6C:A9:36 Displayl DisplayLink (UK) Ltd 6C:A9:6F Transpac TransPacket AS 6C:AA:B3 RuckusWi Ruckus Wireless 6C:AB:05 Cisco Cisco Systems, Inc @@ -24479,6 +24790,7 @@ 6C:D1:46 Framos FRAMOS GmbH 6C:D1:B0 WingSing Wing Sing Electronics Hong Kong Limited 6C:D6:8A LgElectr LG Electronics (Mobile Communications) +6C:D7:1F Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd 6C:DC:6A Promethe Promethean Limited 6C:DD:30 Cisco Cisco Systems, Inc 6C:DF:FB IeeeRegi IEEE Registration Authority @@ -24488,6 +24800,7 @@ 6C:DF:FB:30:00:00/28 BeijingA Beijing Ainemo Co Ltd 6C:DF:FB:40:00:00/28 Lineable Lineable Inc 6C:DF:FB:50:00:00/28 Greenbir Greenbird Vertriebs GmbH +6C:DF:FB:60:00:00/28 Aaon 6C:DF:FB:70:00:00/28 Hashtren Hashtrend AG 6C:DF:FB:80:00:00/28 Hardmeie Hardmeier 6C:DF:FB:90:00:00/28 Yongtech YongTechs Electric Co. Ltd @@ -24495,6 +24808,7 @@ 6C:DF:FB:B0:00:00/28 CellSyst CELL System Co.,Ltd. 6C:DF:FB:C0:00:00/28 Toucan Toucan Systems Ltd 6C:DF:FB:D0:00:00/28 NanjingB Nanjing Buruike Electronics Technology Co., Ltd. +6C:DF:FB:E0:00:00/28 BeijingF Beijing Fimi Technology Co., Ltd. 6C:E0:1E Modcam Modcam AB 6C:E0:B0 Sound4 6C:E3:B6 NeraTele Nera Telecommunications Ltd. @@ -24502,6 +24816,7 @@ 6C:E4:DA NecPlatf NEC Platforms, Ltd. 6C:E8:5C Apple Apple, Inc. 6C:E8:73 Tp-LinkT Tp-Link Technologies Co.,Ltd. +6C:E8:C6 EardaTec Earda Technologies co Ltd 6C:E9:07 Nokia Nokia Corporation 6C:E9:83 Gastron Gastron Co., LTD. 6C:EB:B2 Dongguan Dongguan Sen DongLv Electronics Co.,Ltd @@ -24592,9 +24907,11 @@ 70:3D:15 Hangzhou Hangzhou H3C Technologies Co., Limited 70:3E:AC Apple Apple, Inc. 70:41:B7 EdwardsL Edwards Lifesciences LLC +70:44:1C Shenzhen Shenzhen Kaifa Technology Co.,Ltd. 70:46:42 ChyngHon Chyng Hong Electronic Co., Ltd. 70:47:E9 VivoMobi vivo Mobile Communication Co., Ltd. 70:48:0F Apple Apple, Inc. +70:48:F7 Nintendo Nintendo Co.,Ltd 70:4A:AE XstreamF Xstream Flow (Pty) Ltd 70:4A:E4 Rinstrum Rinstrum Pty Ltd 70:4C:A5 Fortinet Fortinet, Inc. @@ -24608,6 +24925,7 @@ 70:50:AF Bskyb BSkyB Ltd 70:52:C5 Avaya Avaya Inc 70:53:3F AlfaInst Alfa Instrumentos Eletronicos Ltda. +70:54:25 ArrisGro ARRIS Group, Inc. 70:54:B4 VestelEl Vestel Elektronik San ve Tic. A.Ş. 70:54:D2 Pegatron Pegatron Corporation 70:54:F5 HuaweiTe Huawei Technologies Co.,Ltd @@ -24674,6 +24992,7 @@ 70:85:C2 AsrockIn ASRock Incorporation 70:85:C6 ArrisGro ARRIS Group, Inc. 70:86:C1 TexasIns Texas Instruments +70:87:9E Beken Beken Corporation 70:88:4D JapanRad Japan Radio Co., Ltd. 70:88:6B:00:00:00/28 Veracity Veracity UK Ltd 70:88:6B:10:00:00/28 Bitfinde Bitfinder Inc @@ -24768,6 +25087,7 @@ 70:B3:D5:03:50:00/36 Hkw-Elek HKW-Elektronik GmbH 70:B3:D5:03:70:00/36 EiffageE Eiffage Energie Electronique 70:B3:D5:03:90:00/36 DowooDig DoWoo Digitech +70:B3:D5:03:A0:00/36 Ochno Ochno AB 70:B3:D5:03:B0:00/36 Ssl-Elec SSL - Electrical Aerospace Ground Equipment Section 70:B3:D5:03:C0:00/36 Ultimate Ultimate Software 70:B3:D5:03:D0:00/36 QuercusT Quercus Technologies, S.L. @@ -24775,6 +25095,7 @@ 70:B3:D5:04:00:00/36 Savari Savari Inc 70:B3:D5:04:10:00/36 Fibernet Fibernet Ltd 70:B3:D5:04:20:00/36 CovelozT Coveloz Technologies Inc. +70:B3:D5:04:30:00/36 Cal4Care cal4care Pte Ltd 70:B3:D5:04:40:00/36 DonElect Don Electronics Ltd 70:B3:D5:04:60:00/36 Shenzhen Shenzhen Rihuida Electronics Co,. Ltd 70:B3:D5:04:80:00/36 AvmapSrl AvMap srlu @@ -24786,8 +25107,10 @@ 70:B3:D5:04:E0:00/36 Hugel HUGEL GmbH 70:B3:D5:05:00:00/36 Compusig Compusign Systems Pty Ltd 70:B3:D5:05:20:00/36 SudoPrem Sudo Premium Engineering +70:B3:D5:05:30:00/36 Yamakats Yamakatsu Electronics Industry Co., Ltd. 70:B3:D5:05:40:00/36 Groupeer Groupeer Technologies 70:B3:D5:05:60:00/36 MiraeInf Mirae Information Technology Co., Ltd. +70:B3:D5:05:70:00/36 RchItali Rch Italia Spa 70:B3:D5:05:80:00/36 TelinkSe Telink Semiconductor CO, Limtied, Taiwan 70:B3:D5:05:90:00/36 Pro-Digi Pro-Digital Projetos Eletronicos Ltda 70:B3:D5:05:A0:00/36 UniContr Uni Control System Sp. z o. o. @@ -24799,6 +25122,7 @@ 70:B3:D5:06:10:00/36 Intellid IntelliDesign Pty Ltd 70:B3:D5:06:20:00/36 RmMichae RM Michaelides Software & Elektronik GmbH 70:B3:D5:06:30:00/36 Pooldigi PoolDigital GmbH & Co. KG +70:B3:D5:06:40:00/36 Precisio Ab Precision (Poole) Ltd 70:B3:D5:06:60:00/36 NorthPol North Pole Engineering, Inc. 70:B3:D5:06:80:00/36 Onethinx Onethinx BV 70:B3:D5:06:90:00/36 Ondemand ONDEMAND LABORATORY Co., Ltd. @@ -24806,6 +25130,7 @@ 70:B3:D5:06:C0:00/36 Apptek 70:B3:D5:06:F0:00/36 BeijingD Beijing Daswell Science and Technology Co.LTD 70:B3:D5:07:00:00/36 Lumiplan Lumiplan Duhamel +70:B3:D5:07:10:00/36 Fsr Fsr, Inc. 70:B3:D5:07:20:00/36 Lightdro Lightdrop 70:B3:D5:07:30:00/36 LiteonTe Liteon Technology Corporation 70:B3:D5:07:50:00/36 Mo-SysEn Mo-Sys Engineering Ltd @@ -24863,6 +25188,7 @@ 70:B3:D5:0A:E0:00/36 NorsatIn Norsat International Inc. 70:B3:D5:0A:F0:00/36 Kmtronic KMtronic ltd 70:B3:D5:0B:00:00/36 RavenDes Raven Systems Design, Inc +70:B3:D5:0B:10:00/36 Airbie AirBie AG 70:B3:D5:0B:20:00/36 NdbTechn ndb technologies 70:B3:D5:0B:30:00/36 ReonixAu Reonix Automation 70:B3:D5:0B:40:00/36 Aver @@ -24899,6 +25225,7 @@ 70:B3:D5:0D:90:00/36 Brechbue Brechbuehler AG 70:B3:D5:0D:A0:00/36 Aquavisi Aquavision Distribution Ltd 70:B3:D5:0D:C0:00/36 Talleres Talleres de Escoriaza +70:B3:D5:0D:D0:00/36 Shenzhen Shenzhen Virtual Clusters Information Technology Co.,Ltd. 70:B3:D5:0D:E0:00/36 Grossenb Grossenbacher Systeme AG 70:B3:D5:0D:F0:00/36 BEASa B.E.A. sa 70:B3:D5:0E:00:00/36 Plcis @@ -24917,6 +25244,7 @@ 70:B3:D5:0F:10:00/36 BeijingO Beijing One City Science & Technology Co., LTD 70:B3:D5:0F:20:00/36 Trexedge TrexEdge, Inc. 70:B3:D5:0F:30:00/36 Monsoonr MonsoonRF, Inc. +70:B3:D5:0F:60:00/36 Kse KSE GmbH 70:B3:D5:0F:70:00/36 Bespoon 70:B3:D5:0F:80:00/36 SpecialS Special Services Group, LLC 70:B3:D5:0F:A0:00/36 Insiderf InsideRF Co., Ltd. @@ -24925,6 +25253,7 @@ 70:B3:D5:0F:E0:00/36 Vocality Vocality International Ltd 70:B3:D5:0F:F0:00/36 Internet Internet Protocolo Logica Sl 70:B3:D5:10:00:00/36 Gupsy Gupsy GmbH +70:B3:D5:10:10:00/36 AdolfNis Adolf Nissen Elektrobau GmbH + Co. KG 70:B3:D5:10:20:00/36 OxfordMo Oxford Monitoring Solutions Ltd 70:B3:D5:10:30:00/36 Hanyoung Hanyoung Nux Co.,Ltd 70:B3:D5:10:40:00/36 PlumSpZO Plum sp. z o.o @@ -24992,6 +25321,8 @@ 70:B3:D5:15:20:00/36 XpedPty Xped Corporation Pty Ltd 70:B3:D5:15:30:00/36 Schneide Schneider Electric Motion USA 70:B3:D5:15:40:00/36 WalkHori Walk Horizon Technology (Beijing) Co., Ltd. +70:B3:D5:15:50:00/36 SanwaNew Sanwa New Tec Co.,Ltd +70:B3:D5:15:80:00/36 EaxLabsS EAX Labs s.r.o. 70:B3:D5:15:B0:00/36 Armstron Armstrong International, Inc. 70:B3:D5:15:C0:00/36 WoodsHol Woods Hole Oceanographic Institution 70:B3:D5:15:D0:00/36 VtronPty Vtron Pty Ltd @@ -25010,6 +25341,8 @@ 70:B3:D5:16:C0:00/36 Ocean 70:B3:D5:16:E0:00/36 JemacSwe Jemac Sweden AB 70:B3:D5:16:F0:00/36 Nimbelin NimbeLink Corp +70:B3:D5:17:00:00/36 Mutelcor Mutelcor GmbH +70:B3:D5:17:10:00/36 Aetina Aetina Corporation 70:B3:D5:17:20:00/36 Lumigrow LumiGrow, Inc 70:B3:D5:17:30:00/36 National National TeleConsultants LLC 70:B3:D5:17:40:00/36 CarlsonW Carlson Wireless Technologies Inc. @@ -25048,10 +25381,12 @@ 70:B3:D5:1A:00:00/36 Ufatech Ufatech Ltd 70:B3:D5:1A:10:00/36 Hmicro HMicro Inc 70:B3:D5:1A:30:00/36 Telairit Telairity Semiconductor +70:B3:D5:1A:40:00/36 DaveyBic Davey Bickford 70:B3:D5:1A:50:00/36 Metronic Metronic Aparatura Kontrolno - Pomiarowa 70:B3:D5:1A:60:00/36 Robotelf Robotelf Technologies (Chengdu) Co., Ltd. 70:B3:D5:1A:80:00/36 Stc"Rain STC "Rainbow" Ltd. 70:B3:D5:1A:90:00/36 Oceanix Oceanix Inc. +70:B3:D5:1A:A0:00/36 EchoRidg Echo Ridge, LLC 70:B3:D5:1A:B0:00/36 AccessCo Access Control Systems JSC 70:B3:D5:1A:C0:00/36 SvpBroad SVP Broadcast Microwave S.L. 70:B3:D5:1A:D0:00/36 Techworl Techworld Industries Ltd @@ -25096,6 +25431,7 @@ 70:B3:D5:1E:80:00/36 GogoBa Gogo BA 70:B3:D5:1E:90:00/36 Comtime comtime GmbH 70:B3:D5:1E:A0:00/36 SenseFor Sense For Innovation +70:B3:D5:1E:B0:00/36 Xavant 70:B3:D5:1E:E0:00/36 Meggitt 70:B3:D5:1E:F0:00/36 Adtek 70:B3:D5:1F:10:00/36 DiehlCon DIEHL Connectivity Solutions @@ -25105,6 +25441,7 @@ 70:B3:D5:1F:70:00/36 MorganSc Morgan Schaffer Inc. 70:B3:D5:1F:80:00/36 Converge Convergent Design 70:B3:D5:1F:90:00/36 Automata Automata GmbH & Co. KG +70:B3:D5:1F:C0:00/36 GuanShow Guan Show Technologe Co., Ltd. 70:B3:D5:1F:D0:00/36 BrsSiste BRS Sistemas Eletrônicos 70:B3:D5:1F:E0:00/36 Mobiprom MobiPromo 70:B3:D5:1F:F0:00/36 Audiodo Audiodo AB @@ -25113,6 +25450,7 @@ 70:B3:D5:20:30:00/36 Woojin WOOJIN Inc 70:B3:D5:20:40:00/36 Twc 70:B3:D5:20:50:00/36 EsourceS Esource Srl +70:B3:D5:20:60:00/36 ArdSa ard sa 70:B3:D5:20:70:00/36 Savari Savari Inc 70:B3:D5:20:80:00/36 DspDesig Dsp Design Ltd 70:B3:D5:20:90:00/36 Smartnod SmartNodes @@ -25128,6 +25466,8 @@ 70:B3:D5:21:50:00/36 Dataspee Dataspeed Inc 70:B3:D5:21:60:00/36 Flextron Flextronics 70:B3:D5:21:70:00/36 TecnintH Tecnint HTE SRL +70:B3:D5:21:80:00/36 GremeshC Gremesh.com +70:B3:D5:21:90:00/36 D-E-K D-E-K GmbH & Co.KG 70:B3:D5:21:A0:00/36 Acutroni Acutronic Link Robotics AG 70:B3:D5:21:B0:00/36 Lab241 Lab241 Co.,Ltd. 70:B3:D5:21:C0:00/36 EnyxSa Enyx SA @@ -25196,7 +25536,9 @@ 70:B3:D5:26:90:00/36 Gilbarco Gilbarco Veeder-Root ‎ 70:B3:D5:26:B0:00/36 SoramaBv Sorama BV 70:B3:D5:26:C0:00/36 EaElektr EA Elektroautomatik GmbH & Co. KG +70:B3:D5:26:D0:00/36 SorionEl Sorion Electronics ltd 70:B3:D5:26:E0:00/36 Hi-TechS HI-TECH SYSTEM Co. Ltd. +70:B3:D5:26:F0:00/36 CompalEl Compal Electronics, Inc. 70:B3:D5:27:20:00/36 TelecomS Telecom Sante 70:B3:D5:27:30:00/36 WevoTech WeVo Tech 70:B3:D5:27:40:00/36 StercomP Stercom Power Solutions GmbH @@ -25204,7 +25546,7 @@ 70:B3:D5:27:60:00/36 TellSoft TELL Software Hungaria Kft. 70:B3:D5:27:70:00/36 Voltawar Voltaware Limited 70:B3:D5:27:80:00/36 Private -70:B3:D5:27:90:00/36 Private +70:B3:D5:27:90:00/36 Medicomp Medicomp, Inc 70:B3:D5:27:A0:00/36 TdEcophi Td Ecophisika 70:B3:D5:27:C0:00/36 MotionLi MOTION LIB,Inc. 70:B3:D5:27:D0:00/36 TelenorC Telenor Connexion AB @@ -25224,15 +25566,17 @@ 70:B3:D5:28:D0:00/36 Technica Technica Engineering GmbH 70:B3:D5:28:E0:00/36 TexCompu Tex Computer Srl 70:B3:D5:28:F0:00/36 Overline Overline Systems -70:B3:D5:29:20:00/36 Private +70:B3:D5:29:20:00/36 BostonDy Boston Dynamics 70:B3:D5:29:30:00/36 SolarRig Solar RIg Technologies 70:B3:D5:29:50:00/36 CelloEle Cello Electronics (UK) Ltd 70:B3:D5:29:60:00/36 Rohde&Sc Rohde&Schwarz Topex SA 70:B3:D5:29:70:00/36 Grossenb Grossenbacher Systeme AG +70:B3:D5:29:90:00/36 Kmtronic KMtronic ltd 70:B3:D5:29:B0:00/36 Dermalum DermaLumics S.L. 70:B3:D5:29:C0:00/36 TekoTele Teko Telecom Srl 70:B3:D5:29:D0:00/36 Xtech2Si XTech2 SIA 70:B3:D5:29:F0:00/36 CodeHard Code Hardware SA +70:B3:D5:2A:00:00/36 Airthing Airthings 70:B3:D5:2A:10:00/36 BlinkSer Blink Services AB 70:B3:D5:2A:20:00/36 Visualwa Visualware, Inc. 70:B3:D5:2A:30:00/36 AttNussb ATT Nussbaum Prüftechnik GmbH @@ -25288,6 +25632,7 @@ 70:B3:D5:2E:60:00/36 IpgPhoto IPG Photonics Corporation 70:B3:D5:2E:70:00/36 Atos Atos spa 70:B3:D5:2E:80:00/36 Telefire +70:B3:D5:2E:90:00/36 NeuritSR NeurIT s.r.o. 70:B3:D5:2E:A0:00/36 Schneide Schneider Electric Motion 70:B3:D5:2E:B0:00/36 Brnet Brnet Co.,Ltd. 70:B3:D5:2E:C0:00/36 GrupoEpe Grupo Epelsa S.L. @@ -25334,13 +25679,16 @@ 70:B3:D5:32:60:00/36 Nemeus-S Nemeus-Sas 70:B3:D5:32:70:00/36 Seneco Seneco A/S 70:B3:D5:32:80:00/36 Hipodrom Hipodromo De Agua Caliente Sa Cv +70:B3:D5:32:90:00/36 Primaluc Primalucelab isrl 70:B3:D5:32:A0:00/36 WuhanXin Wuhan Xingtuxinke ELectronic Co.,Ltd +70:B3:D5:32:C0:00/36 Ation ATION Corporation 70:B3:D5:32:D0:00/36 HanwellT Hanwell Technology Co., Ltd. 70:B3:D5:32:F0:00/36 Movidius Movidius SRL 70:B3:D5:33:00:00/36 Ione 70:B3:D5:33:20:00/36 Innosent 70:B3:D5:33:40:00/36 Dokuen Dokuen Co. Ltd. 70:B3:D5:33:60:00/36 Synacces Synaccess Networks Inc. +70:B3:D5:33:70:00/36 Laborie 70:B3:D5:33:80:00/36 Opti-Sci Opti-Sciences, Inc. 70:B3:D5:33:90:00/36 SierraNe Sierra Nevada Corporation 70:B3:D5:33:B0:00/36 SealShie Seal Shield, LLC @@ -25359,6 +25707,7 @@ 70:B3:D5:34:90:00/36 Slat 70:B3:D5:34:A0:00/36 PavoTasa Pavo Tasarim Üreti̇m Ti̇c A.Ş. 70:B3:D5:34:C0:00/36 GltExpor GLT Exports Ltd +70:B3:D5:34:D0:00/36 EquosRes Equos Research Co., Ltd 70:B3:D5:34:E0:00/36 RiskExpe Risk Expert sarl 70:B3:D5:35:00:00/36 Tickster Tickster AB 70:B3:D5:35:10:00/36 KstTechn KST technology @@ -25366,7 +25715,9 @@ 70:B3:D5:35:30:00/36 DigitalO Digital Outfit 70:B3:D5:35:40:00/36 Imp-Comp IMP-Computer Systems 70:B3:D5:35:50:00/36 Hongin Hongin., Ltd +70:B3:D5:35:60:00/36 BrsSiste BRS Sistemas Eletrônicos 70:B3:D5:35:70:00/36 Moviment Movimento Group AB +70:B3:D5:35:80:00/36 Nevotek 70:B3:D5:35:90:00/36 Boutroni Boutronic 70:B3:D5:35:A0:00/36 AppliedR Applied Radar, Inc. 70:B3:D5:35:C0:00/36 AcsElect ACS electronics srl @@ -25415,6 +25766,7 @@ 70:B3:D5:39:20:00/36 ContecDt Contec DTx 70:B3:D5:39:60:00/36 CtgSpZOO CTG sp. z o. o. 70:B3:D5:39:70:00/36 GuangxiH Guangxi Hunter Information Industry Co.,Ltd +70:B3:D5:39:80:00/36 SiproSRL SIPRO s.r.l. 70:B3:D5:39:A0:00/36 Videotre Videotrend srl 70:B3:D5:39:B0:00/36 Iroc Iroc Ab 70:B3:D5:39:C0:00/36 GdMissio GD Mission Systems @@ -25455,6 +25807,7 @@ 70:B3:D5:3C:C0:00/36 Teropta TerOpta Ltd 70:B3:D5:3C:E0:00/36 Aditec Aditec GmbH 70:B3:D5:3C:F0:00/36 Engineer Systems Engineering Arts Pty Ltd +70:B3:D5:3D:00:00/36 OrtekTec ORtek Technology, Inc. 70:B3:D5:3D:20:00/36 Imagine Imagine Inc. 70:B3:D5:3D:40:00/36 SanminaI Sanmina Israel 70:B3:D5:3D:50:00/36 OxynetSo oxynet Solutions @@ -25475,6 +25828,8 @@ 70:B3:D5:3E:70:00/36 JnrSport JNR Sports Holdings, LLC 70:B3:D5:3E:80:00/36 CosmosWe COSMOS web Co., Ltd. 70:B3:D5:3E:90:00/36 ApolloGi APOLLO GIKEN Co.,Ltd. +70:B3:D5:3E:A0:00/36 DaveSrl Dave Srl +70:B3:D5:3E:B0:00/36 Grossenb Grossenbacher Systeme AG 70:B3:D5:3E:D0:00/36 UltraEle Ultra Electronics Sonar System Division 70:B3:D5:3E:F0:00/36 VtronPty Vtron Pty Ltd 70:B3:D5:3F:00:00/36 Interval Intervala @@ -25487,6 +25842,7 @@ 70:B3:D5:3F:70:00/36 Advansid 70:B3:D5:3F:90:00/36 HerrickT Herrick Tech Labs 70:B3:D5:3F:A0:00/36 ZakladEn Zaklad Energoelektroniki Twerd +70:B3:D5:3F:B0:00/36 LibertyR Liberty Reach 70:B3:D5:3F:E0:00/36 MentorGr Mentor Graphics 70:B3:D5:3F:F0:00/36 HydraCon Hydra Controls 70:B3:D5:40:00:00/36 VtronPty Vtron Pty Ltd @@ -25498,24 +25854,28 @@ 70:B3:D5:40:60:00/36 Acrodea Acrodea, Inc. 70:B3:D5:40:70:00/36 Idosens 70:B3:D5:40:80:00/36 ComrodAs Comrod AS +70:B3:D5:40:90:00/36 BeijingY Beijing Yutian Technology Co., Ltd. 70:B3:D5:40:A0:00/36 MonroeEl Monroe Electronics, Inc. 70:B3:D5:40:B0:00/36 QuercusT Quercus Technologies, S.L. 70:B3:D5:40:E0:00/36 LiaoyunI Liaoyun Information Technology Co., Ltd. 70:B3:D5:41:00:00/36 AvantTec Avant Technologies, Inc 70:B3:D5:41:20:00/36 TattileS Tattile Srl 70:B3:D5:41:30:00/36 Axess Axess AG +70:B3:D5:41:40:00/36 SmithMet Smith Meter, Inc. 70:B3:D5:41:50:00/36 Idea Idea Spa 70:B3:D5:41:70:00/36 FigmentD Figment Design Laboratories 70:B3:D5:41:80:00/36 DevSyste DEV Systemtechnik GmbH& Co KG 70:B3:D5:41:A0:00/36 HyosungP HYOSUNG Power & Industrial Systems 70:B3:D5:41:B0:00/36 SysTecEl SYS TEC electronic GmbH 70:B3:D5:41:E0:00/36 RedlerCo Redler Computers +70:B3:D5:42:00:00/36 Ecoinet 70:B3:D5:42:10:00/36 NorthSta North Star Bestech Co., 70:B3:D5:42:60:00/36 ZehnderG Zehnder Group Nederland 70:B3:D5:42:70:00/36 KeyChemi Key Chemical & Equipment Company 70:B3:D5:42:80:00/36 Presenta Presentation Switchers, Inc. 70:B3:D5:42:90:00/36 RedcoAud Redco Audio Inc 70:B3:D5:42:A0:00/36 Critical Critical Link LLC +70:B3:D5:42:B0:00/36 Guangzho Guangzhou Haoxiang Computer Technology Co.,Ltd. 70:B3:D5:42:C0:00/36 DMarchio D.Marchiori Srl 70:B3:D5:42:D0:00/36 RchItali Rch Italia Spa 70:B3:D5:42:E0:00/36 DrZinngr Dr. Zinngrebe GmbH @@ -25542,11 +25902,14 @@ 70:B3:D5:44:60:00/36 SantaBar Santa Barbara Imaging Systems 70:B3:D5:44:70:00/36 AvidCont Avid Controls Inc 70:B3:D5:44:80:00/36 B/EAeros B/E Aerospace, Inc. +70:B3:D5:44:90:00/36 Edgeware Edgeware AB 70:B3:D5:44:B0:00/36 OpenSyst Open System Solutions Limited 70:B3:D5:44:E0:00/36 Solace Solace Systems Inc. +70:B3:D5:45:40:00/36 GoldingA Golding Audio Ltd 70:B3:D5:45:50:00/36 Heartlan Heartlandmicropayments 70:B3:D5:45:60:00/36 Technolo Technological Application and Production One Member Liability Company (Tecapro company) 70:B3:D5:45:70:00/36 VivaldiC Vivaldi Clima Srl +70:B3:D5:45:80:00/36 Ongisul Ongisul Co.,Ltd. 70:B3:D5:45:90:00/36 ProtiumT Protium Technologies, Inc. 70:B3:D5:45:B0:00/36 Komz-Izm Komz - Izmereniya 70:B3:D5:45:C0:00/36 Alytech @@ -25590,6 +25953,7 @@ 70:B3:D5:49:30:00/36 ImpulseN Impulse Networks Pte Ltd 70:B3:D5:49:40:00/36 Schildkn Schildknecht AG 70:B3:D5:49:50:00/36 FiemIndu Fiem Industries Ltd. +70:B3:D5:49:60:00/36 Profcon Profcon AB 70:B3:D5:49:70:00/36 AlbiralD Albiral Display Solutions Sl 70:B3:D5:49:80:00/36 XgemSas Xgem Sas 70:B3:D5:49:90:00/36 Pycom Pycom Ltd @@ -25600,6 +25964,7 @@ 70:B3:D5:4A:00:00/36 Fludia 70:B3:D5:4A:10:00/36 Herholdt Herholdt Controls srl 70:B3:D5:4A:20:00/36 DevauLem DEVAU Lemppenau GmbH +70:B3:D5:4A:40:00/36 Deuta-We DEUTA-WERKE GmbH 70:B3:D5:4A:50:00/36 Intermin Intermind Inc. 70:B3:D5:4A:60:00/36 HzhyTech Hzhy Technology 70:B3:D5:4A:70:00/36 Aelettro aelettronica group srl @@ -25622,6 +25987,7 @@ 70:B3:D5:4B:90:00/36 ShenZhen Shen Zhen Ttk Technology Co,Ltd 70:B3:D5:4B:A0:00/36 Sinftech Sinftech LLC 70:B3:D5:4B:B0:00/36 Plazma-T +70:B3:D5:4B:C0:00/36 Tiama 70:B3:D5:4B:D0:00/36 BoulderA Boulder Amplifiers, Inc. 70:B3:D5:4B:E0:00/36 Gy-FxSas Gy-Fx Sas 70:B3:D5:4C:00:00/36 Technica Technica Engineering GmbH @@ -25640,6 +26006,7 @@ 70:B3:D5:4D:20:00/36 BiotageS Biotage Sweden AB 70:B3:D5:4D:40:00/36 NortekGl Nortek Global HVAC 70:B3:D5:4D:50:00/36 MoogReko Moog Rekofa GmbH +70:B3:D5:4D:60:00/36 Operatio Operational Technology Solutions 70:B3:D5:4D:80:00/36 Versilis Versilis Inc. 70:B3:D5:4D:B0:00/36 Temperat Temperature@lert 70:B3:D5:4D:C0:00/36 JkDevice Jk Device Corporation @@ -25681,6 +26048,7 @@ 70:B3:D5:51:10:00/36 NextSigh Next Sight srl 70:B3:D5:51:20:00/36 TechnoBr Techno Broad,Inc 70:B3:D5:51:30:00/36 MbConnec MB connect line GmbH Fernwartungssysteme +70:B3:D5:51:40:00/36 Intellig Intelligent Security Systems (ISS) 70:B3:D5:51:50:00/36 Pcsc 70:B3:D5:51:60:00/36 LineageP Lineage Power Pvt Ltd., 70:B3:D5:51:70:00/36 Ispher @@ -25689,6 +26057,7 @@ 70:B3:D5:51:C0:00/36 AtxNetwo ATX Networks Corp 70:B3:D5:51:D0:00/36 TecnintH Tecnint HTE SRL 70:B3:D5:51:E0:00/36 Fundació Fundación Cardiovascular de Colombia +70:B3:D5:52:10:00/36 SelexEs Selex ES Inc. 70:B3:D5:52:20:00/36 Syncopat Syncopated Engineering Inc 70:B3:D5:52:30:00/36 TibitCom Tibit Communications 70:B3:D5:52:40:00/36 WuxiNewO Wuxi New Optical Communication Co.,Ltd. @@ -25704,18 +26073,22 @@ 70:B3:D5:53:20:00/36 Talleres Talleres de Escoriaza SA 70:B3:D5:53:30:00/36 NipponMa Nippon Marine Enterprises, Ltd. 70:B3:D5:53:50:00/36 SitaMess SITA Messtechnik GmbH +70:B3:D5:53:70:00/36 Biennebi Biennebi s.r.l. 70:B3:D5:53:80:00/36 Sydetion sydetion UG (h.b.) +70:B3:D5:53:90:00/36 Tempris Tempris GmbH 70:B3:D5:53:A0:00/36 Pano0Ram Pano0ramic Power 70:B3:D5:53:B0:00/36 MrLoop Mr.Loop 70:B3:D5:53:C0:00/36 Airthing Airthings 70:B3:D5:53:D0:00/36 Accel Accel Corp 70:B3:D5:54:20:00/36 RtdsTech RTDS Technologies Inc. +70:B3:D5:54:30:00/36 Wallbe wallbe GmbH 70:B3:D5:54:40:00/36 SiliconS Silicon Safe Ltd 70:B3:D5:54:50:00/36 AirityTe Airity Technologies Inc. 70:B3:D5:54:60:00/36 Sensefar Sensefarm AB 70:B3:D5:54:70:00/36 CeLink Ce Link Limited 70:B3:D5:54:80:00/36 Digiverv Digiverv Inc 70:B3:D5:54:90:00/36 ProconAu Procon automatic systems GmbH +70:B3:D5:54:A0:00/36 DigitalI Digital Instrument Transformers 70:B3:D5:54:B0:00/36 BrakelsI Brakels IT 70:B3:D5:54:C0:00/36 HustyMSt Husty M.Styczen J.Hupert Sp.J. 70:B3:D5:54:D0:00/36 QingdaoH Qingdao Haitian Weiye Automation Control System Co., Ltd @@ -25735,17 +26108,20 @@ 70:B3:D5:55:C0:00/36 Saratoga Saratoga Speed, Inc. 70:B3:D5:55:D0:00/36 Lunanexu LunaNexus Inc 70:B3:D5:55:E0:00/36 BrsSiste BRS Sistemas Eletrônicos +70:B3:D5:55:F0:00/36 DeepBv Deep BV 70:B3:D5:56:30:00/36 Zhejiang Zhejiang Hao Teng Electronic Technology Co., Ltd. 70:B3:D5:56:40:00/36 Christma christmann informationstechnik + medien GmbH & Co. KG 70:B3:D5:56:60:00/36 DataInfo Data Informs LLC 70:B3:D5:56:A0:00/36 HarvardT Harvard Technology Ltd 70:B3:D5:56:B0:00/36 SEI S.E.I. Co.,Ltd. 70:B3:D5:56:C0:00/36 Telensa Telensa Ltd +70:B3:D5:56:F0:00/36 RadikalD Radikal d.o.o. 70:B3:D5:57:00:00/36 BayernEn Bayern Engineering GmbH & Co. KG 70:B3:D5:57:10:00/36 Echogear 70:B3:D5:57:20:00/36 Crde 70:B3:D5:57:40:00/36 CloudInt Cloud Intelligence Pty Ltd 70:B3:D5:57:60:00/36 Shandong Shandong Hospot IOT Technology Co.,Ltd. +70:B3:D5:57:70:00/36 Dsilog 70:B3:D5:57:80:00/36 ImageTec Image Tech Co.,Ltd 70:B3:D5:57:90:00/36 ChelseaT Chelsea Technologies Group Ltd 70:B3:D5:57:A0:00/36 RhythmEn Rhythm Engineering, LLC. @@ -25760,6 +26136,7 @@ 70:B3:D5:58:40:00/36 SertoneA Sertone, a division of Opti-Knights Ltd 70:B3:D5:58:50:00/36 Nefteavt Nefteavtomatika 70:B3:D5:58:70:00/36 IncaaCom INCAA Computers +70:B3:D5:58:80:00/36 LlcNpoSv LLC NPO Svyazkomplektservis 70:B3:D5:58:90:00/36 Cityntel Cityntel OU 70:B3:D5:58:C0:00/36 Optsys 70:B3:D5:58:D0:00/36 DorletSa Dorlet Sau @@ -25775,6 +26152,7 @@ 70:B3:D5:59:70:00/36 VapeRail Vape Rail International 70:B3:D5:59:80:00/36 RuagDefe Ruag Defence France SAS 70:B3:D5:59:90:00/36 Leco LECO Corporation +70:B3:D5:59:A0:00/36 WagnerGr Wagner Group GmbH 70:B3:D5:59:B0:00/36 Automati Automatizacion Y Conectividad Sa De Cv 70:B3:D5:59:C0:00/36 DaveSrl Dave Srl 70:B3:D5:59:D0:00/36 Servicio servicios de consultoria independiente S.L. @@ -25788,8 +26166,10 @@ 70:B3:D5:5A:90:00/36 BunkaShu Bunka Shutter Co., Ltd. 70:B3:D5:5A:A0:00/36 ChugokuE Chugoku Electric Manufacturing Co.,Inc 70:B3:D5:5A:B0:00/36 SeaAirAn Sea Air and Land Communications Ltd +70:B3:D5:5A:E0:00/36 Tintec TinTec Co., Ltd. 70:B3:D5:5B:00:00/36 QxpertsI Qxperts Italia S.r.l. 70:B3:D5:5B:10:00/36 EpdElect EPD Electronics +70:B3:D5:5B:20:00/36 PeterHub Peter Huber Kaeltemaschinenbau AG 70:B3:D5:5B:50:00/36 LehighEl Lehigh Electric Products Co 70:B3:D5:5B:60:00/36 EthicalL Ethical Lighting and Sensor Solutions Limited 70:B3:D5:5B:80:00/36 HellaGut Hella Gutmann Solutions GmbH @@ -25814,6 +26194,7 @@ 70:B3:D5:5D:A0:00/36 ValkWeld Valk Welding B.V. 70:B3:D5:5D:B0:00/36 MovicomL Movicom LLC 70:B3:D5:5D:C0:00/36 Factoryl FactoryLab B.V. +70:B3:D5:5D:D0:00/36 Theatrix Theatrixx Technologies, Inc. 70:B3:D5:5D:E0:00/36 Hangzhou Hangzhou AwareTec Technology Co., Ltd 70:B3:D5:5E:00:00/36 HexagonM Hexagon Metrology SAS 70:B3:D5:5E:10:00/36 Arevita @@ -25836,6 +26217,7 @@ 70:B3:D5:5F:30:00/36 Rtone 70:B3:D5:5F:40:00/36 Fdstimin FDSTiming 70:B3:D5:5F:60:00/36 Freeflig FreeFlight Systems +70:B3:D5:5F:80:00/36 ForciteH Forcite Helmet Systems Pty Ltd 70:B3:D5:5F:90:00/36 MbConnec MB connect line GmbH Fernwartungssysteme 70:B3:D5:5F:A0:00/36 TexCompu Tex Computer Srl 70:B3:D5:5F:B0:00/36 Teleplat Teleplatforms @@ -25872,6 +26254,7 @@ 70:B3:D5:62:50:00/36 VxInstru VX Instruments GmbH 70:B3:D5:62:80:00/36 MectSrl Mect Srl 70:B3:D5:62:B0:00/36 Silicann Silicann Systems GmbH +70:B3:D5:62:F0:00/36 BarcoSRO BARCO, s.r.o. 70:B3:D5:63:00:00/36 Lge 70:B3:D5:63:10:00/36 Senso2Me 70:B3:D5:63:30:00/36 Observer Observer Foundation @@ -25879,6 +26262,7 @@ 70:B3:D5:63:50:00/36 CosylabD Cosylab d.d. 70:B3:D5:63:60:00/36 Globalco Globalcom Engineering SPA 70:B3:D5:63:70:00/36 Ineo-Sen Ineo-Sense +70:B3:D5:63:80:00/36 Parkalot Parkalot Denmark ApS 70:B3:D5:63:A0:00/36 DaveSrl Dave Srl 70:B3:D5:63:B0:00/36 LazerSaf Lazer Safe Pty Ltd 70:B3:D5:63:C0:00/36 Pivothea Pivothead @@ -25915,9 +26299,11 @@ 70:B3:D5:66:40:00/36 SankyoIn Sankyo Intec co.,ltd 70:B3:D5:66:50:00/36 Certusus CertUsus GmbH 70:B3:D5:66:60:00/36 AplexTec Aplex Technology Inc. +70:B3:D5:66:70:00/36 Ct CT Company 70:B3:D5:66:90:00/36 Pano0Ram Pano0ramic Power 70:B3:D5:66:A0:00/36 Private 70:B3:D5:66:B0:00/36 Innitive Innitive B.V. +70:B3:D5:66:C0:00/36 Kristech KRISTECH Krzysztof Kajstura 70:B3:D5:66:D0:00/36 SanminaI Sanmina Israel 70:B3:D5:67:00:00/36 Particle Particle sizing systems 70:B3:D5:67:10:00/36 SeaShell Sea Shell Corporation @@ -25929,10 +26315,12 @@ 70:B3:D5:67:70:00/36 Fraunhof Fraunhofer-Institut IIS 70:B3:D5:67:80:00/36 DiniGrou The Dini Group, La Jolla inc. 70:B3:D5:67:90:00/36 Emac EMAC, Inc. +70:B3:D5:67:A0:00/36 Micatu 70:B3:D5:67:B0:00/36 Stesalit Stesalit Systems Ltd 70:B3:D5:67:D0:00/36 Acrodea Acrodea, Inc. 70:B3:D5:68:00:00/36 Basf BASF Corporation 70:B3:D5:68:20:00/36 Rosslare Rosslare Enterprises Limited +70:B3:D5:68:40:00/36 Leco LECO Corporation 70:B3:D5:68:60:00/36 AccessPr Access Protocol Pty Ltd 70:B3:D5:68:80:00/36 MgSRL MG s.r.l. 70:B3:D5:68:90:00/36 PrismaTe Prisma Telecom Testing Srl @@ -25946,6 +26334,7 @@ 70:B3:D5:69:60:00/36 OpenGrow Open Grow 70:B3:D5:69:70:00/36 AlazarTe Alazar Technologies Inc. 70:B3:D5:69:A0:00/36 Altaneos +70:B3:D5:69:B0:00/36 TaiyoSei Taiyo Seiki Co.,Ltd. 70:B3:D5:69:C0:00/36 Keepen 70:B3:D5:69:E0:00/36 Ptype PTYPE Co., LTD. 70:B3:D5:69:F0:00/36 T+AElekt T+A elektroakustik GmbH & Co.KG @@ -25953,6 +26342,7 @@ 70:B3:D5:6A:10:00/36 GlialTec Glial Technology 70:B3:D5:6A:20:00/36 RootAuto Root Automation 70:B3:D5:6A:30:00/36 Outdoorl OutdoorLink +70:B3:D5:6A:40:00/36 Acrodea Acrodea, Inc. 70:B3:D5:6A:50:00/36 AkenoriP Akenori PTE LTD 70:B3:D5:6A:60:00/36 WowSyste WOW System 70:B3:D5:6A:80:00/36 VitschEl Vitsch Electronics @@ -25969,12 +26359,15 @@ 70:B3:D5:6B:80:00/36 Bt9 70:B3:D5:6B:A0:00/36 Integrot Integrotech sp. z o.o. 70:B3:D5:6B:B0:00/36 Luceo +70:B3:D5:6B:C0:00/36 EaElektr EA Elektroautomatik GmbH & Co. KG 70:B3:D5:6B:E0:00/36 VantageI Vantage Integrated Security Solutions Pvt Ltd 70:B3:D5:6B:F0:00/36 OttoBihl Otto Bihler Maschinenfabrik GmbH & Co. KG 70:B3:D5:6C:10:00/36 Labtroni Labtronik s.r.l. 70:B3:D5:6C:30:00/36 BeijingZ Beijing Zgh Security Research Institute Co., Ltd 70:B3:D5:6C:50:00/36 Cjsc«Rus CJSC «Russian telecom equipment company» (CJSC RTEC) 70:B3:D5:6C:70:00/36 BectonDi Becton Dickinson +70:B3:D5:6C:A0:00/36 LineageP Lineage Power Pvt Ltd., +70:B3:D5:6C:B0:00/36 NajinAut NAJIN automation 70:B3:D5:6C:D0:00/36 Northbou Northbound Networks Pty. Ltd. 70:B3:D5:6C:F0:00/36 Private 70:B3:D5:6D:00:00/36 CodeBlue Code Blue Corporation @@ -25989,6 +26382,7 @@ 70:B3:D5:6D:F0:00/36 MangoDsp Mango DSP, Inc. 70:B3:D5:6E:00:00/36 Abb-Dmpc Abb Spa - Dmpc 70:B3:D5:6E:10:00/36 Shanghai Shanghai Holystar Information Technology Co.,Ltd +70:B3:D5:6E:30:00/36 ShenZhen Shen Zhen Qls Electronic Technology Co.,Ltd. 70:B3:D5:6E:40:00/36 Institut Institute of Power Engineering, Gdansk Division 70:B3:D5:6E:50:00/36 Deuta-We DEUTA-WERKE GmbH 70:B3:D5:6E:60:00/36 ElevenEn Eleven Engineering Incorporated @@ -26003,6 +26397,7 @@ 70:B3:D5:6F:10:00/36 Discover Discover Battery 70:B3:D5:6F:20:00/36 P&CMicro P&C Micro's Pty Ltd 70:B3:D5:6F:30:00/36 Iungo +70:B3:D5:6F:40:00/36 Private 70:B3:D5:6F:60:00/36 AccoBran Acco Brands Europe 70:B3:D5:6F:70:00/36 EgiconSr Egicon Srl 70:B3:D5:6F:80:00/36 Senseon SENSEON Corporation @@ -26014,6 +26409,7 @@ 70:B3:D5:6F:E0:00/36 NtoIre-P Nto Ire-Polus 70:B3:D5:6F:F0:00/36 AkeoPlus Akeo Plus 70:B3:D5:70:00:00/36 Universi University Of Groningen +70:B3:D5:70:10:00/36 ComparCo COMPAR Computer GmbH 70:B3:D5:70:20:00/36 SensorHi Sensor Highway Ltd 70:B3:D5:70:30:00/36 Stromide StromIdee GmbH 70:B3:D5:70:40:00/36 MelecsEw Melecs EWS GmbH @@ -26023,6 +26419,7 @@ 70:B3:D5:70:80:00/36 IbmResea IBM Research GmbH 70:B3:D5:70:90:00/36 Aml 70:B3:D5:70:A0:00/36 PullnetT Pullnet Technology, Sa De Cv Ssc1012302S73 +70:B3:D5:70:B0:00/36 AlereTec Alere Technologies AS 70:B3:D5:70:E0:00/36 WuhanXin Wuhan Xingtuxinke ELectronic Co.,Ltd 70:B3:D5:70:F0:00/36 AlionSci Alion Science & Technology 70:B3:D5:71:00:00/36 Guardian Guardian Controls International Ltd @@ -26033,6 +26430,7 @@ 70:B3:D5:71:60:00/36 LodeBv Lode BV 70:B3:D5:71:70:00/36 SecureSe Secure Systems & Services 70:B3:D5:71:80:00/36 PeekTraf Peek Traffic +70:B3:D5:71:90:00/36 2MTechno 2M Technology 70:B3:D5:71:B0:00/36 Elsys 70:B3:D5:71:E0:00/36 MotecPty Motec Pty Ltd 70:B3:D5:72:00:00/36 Private @@ -26044,9 +26442,11 @@ 70:B3:D5:72:70:00/36 LpTechno LP Technologies Inc. 70:B3:D5:72:80:00/36 BcdAudio BCD Audio 70:B3:D5:72:90:00/36 Emac EMAC, Inc. +70:B3:D5:72:A0:00/36 Mrc MRC Systems GmbH 70:B3:D5:72:C0:00/36 Nuri&GEn NuRi&G Engineering co,.Ltd. 70:B3:D5:72:D0:00/36 KronMedi Kron Medidores 70:B3:D5:72:E0:00/36 Maharsys Maharsystem +70:B3:D5:72:F0:00/36 AvaTechn AVA Technologies Inc. 70:B3:D5:73:00:00/36 Videogen Videogenix 70:B3:D5:73:10:00/36 Phoniro Phoniro Systems AB 70:B3:D5:73:20:00/36 Tofwerk Tofwerk Ag @@ -26076,6 +26476,7 @@ 70:B3:D5:74:F0:00/36 UnitedSt United States Technologies Inc. 70:B3:D5:75:00:00/36 NeurioTe Neurio Technology Inc. 70:B3:D5:75:10:00/36 Gnf +70:B3:D5:75:20:00/36 GuanShow Guan Show Technologe Co., Ltd. 70:B3:D5:75:30:00/36 HchKündi HCH. Kündig & CIE. AG 70:B3:D5:75:40:00/36 Cosmoit Cosmoit.Co.Ltd 70:B3:D5:75:50:00/36 Landmark LandmarkTech Systems Technology Co.,Ltd. @@ -26091,6 +26492,7 @@ 70:B3:D5:76:10:00/36 Critical Critical Link LLC 70:B3:D5:76:30:00/36 ATrapUsa A Trap, USA 70:B3:D5:76:40:00/36 SchmidEl SCHMID electronic +70:B3:D5:76:50:00/36 LgElectr LG Electronics 70:B3:D5:76:60:00/36 Tirasoft Tirasoft Nederland 70:B3:D5:76:70:00/36 Franklin Franklin France 70:B3:D5:76:80:00/36 KazanNet Kazan Networks Corporation @@ -26110,13 +26512,18 @@ 70:B3:D5:77:70:00/36 QuercusT Quercus Technologies, S.L. 70:B3:D5:77:80:00/36 Lumacron Lumacron Technology Ltd. 70:B3:D5:77:90:00/36 DrBridge Dr.Bridge Aquatech +70:B3:D5:77:A0:00/36 TecsagIn Tecsag Innovation AG 70:B3:D5:77:B0:00/36 Aerovisi AeroVision Avionics, Inc. 70:B3:D5:77:C0:00/36 HustyMSt HUSTY M.Styczen J.Hupert Sp.J. +70:B3:D5:77:D0:00/36 ApgCashD APG Cash Drawer, LLC 70:B3:D5:77:E0:00/36 BlueMarb Blue Marble Communications, Inc. +70:B3:D5:78:00:00/36 NidecLer Nidec Leroy-Somer 70:B3:D5:78:10:00/36 ProjectS Project Service S.a.s. 70:B3:D5:78:20:00/36 Thou&Tec thou&tech +70:B3:D5:78:30:00/36 Chieru CHIeru., CO., Ltd. 70:B3:D5:78:40:00/36 Shenzhen Shenzhen bayue software co. LTD 70:B3:D5:78:50:00/36 Density Density Inc. +70:B3:D5:78:70:00/36 DenAutom Den Automation 70:B3:D5:78:80:00/36 Slan 70:B3:D5:78:90:00/36 Semex-En SEMEX-EngCon GmbH 70:B3:D5:78:A0:00/36 HillsHea Hills Health Solutions @@ -26128,12 +26535,14 @@ 70:B3:D5:79:10:00/36 RomteckA Romteck Australia 70:B3:D5:79:30:00/36 GastechA Gastech Australia Pty Ltd 70:B3:D5:79:40:00/36 ShadinAv Shadin Avionics +70:B3:D5:79:50:00/36 TiecheEn TIECHE Engineered Systems 70:B3:D5:79:60:00/36 GamptMbh GAMPT mbH 70:B3:D5:79:90:00/36 VitecSys Vitec System Engineering Inc. 70:B3:D5:79:A0:00/36 Innerspe Innerspec Technologies Inc. 70:B3:D5:79:B0:00/36 Soniclea Soniclean Pty Ltd 70:B3:D5:79:D0:00/36 Editech Editech Co., Ltd 70:B3:D5:79:E0:00/36 Cw2 CW2. Gmbh & Co. KG +70:B3:D5:79:F0:00/36 GreenIns Green Instruments A/S 70:B3:D5:7A:00:00/36 Reactec Reactec Ltd 70:B3:D5:7A:10:00/36 Excelfor Excelfore Corporation 70:B3:D5:7A:20:00/36 AlphaEss Alpha ESS Co., Ltd. @@ -26169,6 +26578,7 @@ 70:B3:D5:7C:70:00/36 SiconSrl Sicon srl 70:B3:D5:7C:80:00/36 Crde 70:B3:D5:7C:90:00/36 CouncilR Council Rock +70:B3:D5:7C:A0:00/36 HunanShe Hunan Shengyun Photoelectric Technology Co., Ltd. 70:B3:D5:7C:B0:00/36 Keyw KeyW Corporation 70:B3:D5:7C:D0:00/36 Molekule Molekuler Goruntuleme A.S. 70:B3:D5:7C:E0:00/36 AplexTec Aplex Technology Inc. @@ -26211,6 +26621,7 @@ 70:B3:D5:7F:B0:00/36 DbBroadc db Broadcast Products Ltd 70:B3:D5:7F:D0:00/36 SysTecEl SYS TEC electronic GmbH 70:B3:D5:7F:E0:00/36 RchItali Rch Italia Spa +70:B3:D5:7F:F0:00/36 EumigInd eumig industrie-TV GmbH. 70:B3:D5:80:00:00/36 Headsafe HeadsafeIP PTY LTD 70:B3:D5:80:20:00/36 QingdaoC Qingdao CNR HITACH Railway Signal&communication co.,ltd 70:B3:D5:80:30:00/36 Grossenb Grossenbacher Systeme AG @@ -26233,11 +26644,13 @@ 70:B3:D5:81:90:00/36 «Intelle «Intellect module» LLC 70:B3:D5:81:A0:00/36 JoehlKoe Joehl & Koeferli AG 70:B3:D5:81:B0:00/36 Bobz bobz GmbH +70:B3:D5:81:D0:00/36 Deuta-We DEUTA-WERKE GmbH 70:B3:D5:81:E0:00/36 Novathin Novathings 70:B3:D5:82:00:00/36 BeckerNa Becker Nachrichtentechnik GmbH 70:B3:D5:82:10:00/36 Hl2Group HL2 group 70:B3:D5:82:20:00/36 AngoraNe Angora Networks 70:B3:D5:82:30:00/36 SpContro SP Controls +70:B3:D5:82:40:00/36 SongwooI Songwoo Information & Technology Co., Ltd 70:B3:D5:82:50:00/36 TattileS Tattile Srl 70:B3:D5:82:60:00/36 ElbitOfA Elbit Systems of America 70:B3:D5:82:70:00/36 Metromat Metromatics Pty Ltd @@ -26245,7 +26658,9 @@ 70:B3:D5:82:C0:00/36 Nels NELS Ltd. 70:B3:D5:82:D0:00/36 Elektron Elektronik Art S.C. 70:B3:D5:82:E0:00/36 Playaliv PlayAlive A/S +70:B3:D5:83:00:00/36 Nordson Nordson Corporation 70:B3:D5:83:10:00/36 ArnouseD Arnouse Digital Devices Corp +70:B3:D5:83:20:00/36 PotterEl Potter Electric Signal Co. LLC 70:B3:D5:83:30:00/36 AlpiqInt Alpiq InTec Management AG 70:B3:D5:83:50:00/36 CommboxP CommBox P/L 70:B3:D5:83:60:00/36 Authenti Authenticdata @@ -26255,6 +26670,7 @@ 70:B3:D5:83:A0:00/36 EmdepCen Emdep Centro Tecnologico Mexico 70:B3:D5:83:B0:00/36 Telefoni Telefonix Incorporated 70:B3:D5:83:C0:00/36 Sinoembe Sinoembed +70:B3:D5:83:E0:00/36 DiniGrou The Dini Group, La Jolla inc. 70:B3:D5:83:F0:00/36 LumineLi Lumine Lighting Solutions Oy 70:B3:D5:84:00:00/36 Xm 70:B3:D5:84:10:00/36 Stanet Stanet Co.,Ltd @@ -26295,6 +26711,7 @@ 70:B3:D5:87:00:00/36 BentrupI bentrup Industriesteuerungen 70:B3:D5:87:10:00/36 OsoTechn Oso Technologies 70:B3:D5:87:30:00/36 VishayNo Vishay Nobel AB +70:B3:D5:87:40:00/36 Northbou Northbound Networks Pty. Ltd. 70:B3:D5:87:50:00/36 PeekTraf Peek Traffic 70:B3:D5:87:60:00/36 Ionetech 70:B3:D5:87:70:00/36 PolynetT Polynet Telecommunications Consulting and Contractor Ltd. @@ -26333,6 +26750,7 @@ 70:B3:D5:8A:60:00/36 Crde 70:B3:D5:8A:80:00/36 MegatecE megatec electronic GmbH 70:B3:D5:8A:90:00/36 Woka-Ele WoKa-Elektronik GmbH +70:B3:D5:8A:A0:00/36 TattileS Tattile Srl 70:B3:D5:8A:B0:00/36 Emac EMAC, Inc. 70:B3:D5:8A:C0:00/36 ​AsungTe ​ASUNG TECHNO CO.,Ltd 70:B3:D5:8A:D0:00/36 GlobalCo Global Communications Technology LLC @@ -26346,12 +26764,14 @@ 70:B3:D5:8B:90:00/36 Toptech Toptech Systems, Inc. 70:B3:D5:8B:B0:00/36 KstTechn KST technology 70:B3:D5:8B:E0:00/36 Connoise Connoiseur Electronics Private Limited +70:B3:D5:8B:F0:00/36 Hangzhou Hangzhou Leaper Technology Co. Ltd. 70:B3:D5:8C:10:00/36 Rievtech Rievtech Electronic Co.,Ltd 70:B3:D5:8C:20:00/36 F-Domain F-domain corporation 70:B3:D5:8C:30:00/36 Wyebot Wyebot, Inc. 70:B3:D5:8C:40:00/36 Ape APE GmbH 70:B3:D5:8C:50:00/36 Hmicro HMicro Inc 70:B3:D5:8C:60:00/36 Onosokki Onosokki Co.,Ltd +70:B3:D5:8C:70:00/36 Henschel Henschel-Robotics GmbH 70:B3:D5:8C:80:00/36 Kronotec Kronotech Srl 70:B3:D5:8C:A0:00/36 AlliedDa Allied Data Systems 70:B3:D5:8C:B0:00/36 Welt WELT Corporation @@ -26372,6 +26792,7 @@ 70:B3:D5:8E:20:00/36 ZhiyeEle Zhiye Electronics Co., Ltd. 70:B3:D5:8E:30:00/36 DorletSa Dorlet Sau 70:B3:D5:8E:40:00/36 AplexTec Aplex Technology Inc. +70:B3:D5:8E:A0:00/36 Jlcooper JLCooper Electronics 70:B3:D5:8E:B0:00/36 ProconEl Procon Electronics Pty Ltd 70:B3:D5:8E:C0:00/36 RudyTell Rudy Tellert 70:B3:D5:8E:D0:00/36 Nanosens NanoSense @@ -26408,6 +26829,7 @@ 70:B3:D5:91:A0:00/36 FujianLa Fujian Landfone Information Technology Co.,Ltd 70:B3:D5:91:B0:00/36 Dolotron Dolotron d.o.o. 70:B3:D5:91:C0:00/36 AlereTec Alere Technologies AS +70:B3:D5:91:D0:00/36 Cubitech 70:B3:D5:91:E0:00/36 Creotech Creotech Instruments S.A. 70:B3:D5:91:F0:00/36 Jsc"Info JSC "InformInvestGroup" 70:B3:D5:92:00:00/36 Slat @@ -26419,9 +26841,11 @@ 70:B3:D5:92:90:00/36 Outsys 70:B3:D5:92:A0:00/36 Miravue 70:B3:D5:92:B0:00/36 EntecEle ENTEC Electric & Electronic Co., LTD. +70:B3:D5:92:C0:00/36 Dismunte Dismuntel Sal 70:B3:D5:92:E0:00/36 MedicalM Medical Monitoring Center OOD 70:B3:D5:92:F0:00/36 Sifive 70:B3:D5:93:00:00/36 Institut The Institute of Mine Seismology +70:B3:D5:93:10:00/36 MarineIn Marine Instruments, S.A. 70:B3:D5:93:20:00/36 Rohde&Sc Rohde&Schwarz Topex SA 70:B3:D5:93:30:00/36 SarlS@Ti Sarl S@Tis 70:B3:D5:93:40:00/36 RbsNetko RBS Netkom GmbH @@ -26469,6 +26893,7 @@ 70:B3:D5:96:D0:00/36 MsbElekt MSB Elektronik und Gerätebau GmbH 70:B3:D5:96:E0:00/36 MyostatM Myostat Motion Control Inc 70:B3:D5:96:F0:00/36 4Cam 4CAM GmbH +70:B3:D5:97:00:00/36 Bintel Bintel AB 70:B3:D5:97:20:00/36 Aixcontr AixControl GmbH 70:B3:D5:97:30:00/36 Autonomi Autonomic Controls, Inc. 70:B3:D5:97:40:00/36 JirehInd Jireh Industries Ltd. @@ -26481,6 +26906,7 @@ 70:B3:D5:97:F0:00/36 Bistos BISTOS.,Co.,Ltd 70:B3:D5:98:10:00/36 ZamirRec Zamir Recognition Systems Ltd. 70:B3:D5:98:20:00/36 3S-Senso 3S - Sensors, Signal Processing, Systems GmbH +70:B3:D5:98:30:00/36 EnsEngin ENS Engineered Network Systems 70:B3:D5:98:40:00/36 SanminaI Sanmina Israel 70:B3:D5:98:50:00/36 BurkTech Burk Technology 70:B3:D5:98:60:00/36 AplexTec Aplex Technology Inc. @@ -26513,6 +26939,7 @@ 70:B3:D5:9A:B0:00/36 GroupePa Groupe Paris-Turf 70:B3:D5:9A:D0:00/36 FortunaI Fortuna Impex Pvt ltd 70:B3:D5:9A:E0:00/36 Volansys Volansys technologies pvt ltd +70:B3:D5:9B:00:00/36 ClearlyI Clearly IP Inc 70:B3:D5:9B:10:00/36 AplexTec Aplex Technology Inc. 70:B3:D5:9B:20:00/36 Continen CONTINENT, Ltd 70:B3:D5:9B:30:00/36 K&JSchmi K&J Schmittschneider AG @@ -26558,6 +26985,7 @@ 70:B3:D5:9E:30:00/36 LgElectr LG Electronics 70:B3:D5:9E:60:00/36 BlocksiL Blocksi Llc 70:B3:D5:9E:70:00/36 XiamenMa Xiamen Maxincom Technologies Co., Ltd. +70:B3:D5:9E:A0:00/36 BlueStor Blue Storm Associates, Inc. 70:B3:D5:9E:B0:00/36 PrestonI Preston Industries dba PolyScience 70:B3:D5:9E:C0:00/36 Esoftthi eSoftThings 70:B3:D5:9E:D0:00/36 Benchmar Benchmark Electronics BV @@ -26570,11 +26998,14 @@ 70:B3:D5:9F:40:00/36 TbandSrl Tband srl 70:B3:D5:9F:50:00/36 VickersE Vickers Electronics Ltd 70:B3:D5:9F:60:00/36 Edgeware Edgeware AB +70:B3:D5:9F:70:00/36 Foerster Foerster-Technik GmbH 70:B3:D5:9F:80:00/36 Asymmetr Asymmetric Technologies 70:B3:D5:9F:90:00/36 FluidCom Fluid Components Intl 70:B3:D5:9F:A0:00/36 IdeasSrl Ideas srl 70:B3:D5:9F:B0:00/36 UnicomGl Unicom Global, Inc. +70:B3:D5:9F:C0:00/36 TruecomT Truecom Telesoft Private Limited 70:B3:D5:9F:D0:00/36 Amakiden amakidenki +70:B3:D5:9F:E0:00/36 SurugaSe Suruga Seiki Co., Ltd. 70:B3:D5:A0:00:00/36 AtxNetwo Atx Networks Ltd 70:B3:D5:A0:10:00/36 Feldtech FeldTech GmbH 70:B3:D5:A0:30:00/36 Private @@ -26587,6 +27018,7 @@ 70:B3:D5:A0:B0:00/36 Ambihome ambiHome GmbH 70:B3:D5:A0:D0:00/36 Globalco Globalcom Engineering SPA 70:B3:D5:A0:E0:00/36 Vetaphon Vetaphone A/S +70:B3:D5:A0:F0:00/36 OsakiDat Osaki Datatech Co., Ltd. 70:B3:D5:A1:00:00/36 W-Tec w-tec AG 70:B3:D5:A1:20:00/36 QuercusT Quercus Technologies, S.L. 70:B3:D5:A1:30:00/36 Uplevel Uplevel Systems Inc @@ -26600,6 +27032,7 @@ 70:B3:D5:A1:F0:00/36 Globalte GlobalTest LLC 70:B3:D5:A2:00:00/36 DesignFo Design For Life Systems 70:B3:D5:A2:10:00/36 Ppi PPI Inc. +70:B3:D5:A2:20:00/36 EsysSolu eSys Solutions Sweden AB 70:B3:D5:A2:50:00/36 Pulsetor PulseTor LLC 70:B3:D5:A2:60:00/36 HearGear Hear Gear, Inc. 70:B3:D5:A2:70:00/36 HdlDaAma HDL da Amazônia Industria Eletrônica Ltda @@ -26614,9 +27047,11 @@ 70:B3:D5:A3:00:00/36 ShenZhen Shen Zhen Huawang Technology Co; Ltd 70:B3:D5:A3:20:00/36 Toughdog Toughdog Security Systems 70:B3:D5:A3:30:00/36 Tiama +70:B3:D5:A3:40:00/36 RchItali Rch Italia Spa 70:B3:D5:A3:50:00/36 SiconSrl Sicon srl 70:B3:D5:A3:60:00/36 BeijingD Beijing DamingWuzhou Science&Technology Co., Ltd. 70:B3:D5:A3:70:00/36 Mitsubis Mitsubishi Heavy Industries Thermal Systems, Ltd. +70:B3:D5:A3:90:00/36 Spetsstr SPETSSTROY-SVYAZ Ltd 70:B3:D5:A3:A0:00/36 Epsoft EPSOFT Co., Ltd 70:B3:D5:A3:B0:00/36 GraceDes Grace Design/Lunatec LLC 70:B3:D5:A3:C0:00/36 WaveMusi Wave Music Ltd @@ -26624,11 +27059,12 @@ 70:B3:D5:A4:00:00/36 StrackLi STRACK LIFT AUTOMATION GmbH 70:B3:D5:A4:20:00/36 ImarNavi iMAR Navigation GmbH 70:B3:D5:A4:30:00/36 Oledcomm -70:B3:D5:A4:40:00/36 Fsr FSR Inc +70:B3:D5:A4:40:00/36 Fsr Fsr, Inc. 70:B3:D5:A4:50:00/36 ViperInn Viper Innovations Ltd 70:B3:D5:A4:60:00/36 Foxconn4 Foxconn 4Tech 70:B3:D5:A4:70:00/36 Kanoa Kanoa Inc 70:B3:D5:A4:80:00/36 AppliedS Applied Satellite Engineering +70:B3:D5:A4:90:00/36 Unipower Unipower AB 70:B3:D5:A4:A0:00/36 BeijingA Beijing Arrow SEED Technology Co,.Ltd. 70:B3:D5:A4:B0:00/36 MckayBro McKay Brothers LLC 70:B3:D5:A4:C0:00/36 AlereTec Alere Technologies AS @@ -26653,20 +27089,27 @@ 70:B3:D5:A6:20:00/36 Environe Environexus 70:B3:D5:A6:40:00/36 Newshine 70:B3:D5:A6:60:00/36 TrapezeS Trapeze Software Group Inc +70:B3:D5:A6:80:00/36 Zhejiang Zhejiang Zhaolong Interconnect Technology Co.,Ltd 70:B3:D5:A6:90:00/36 Leviatha Leviathan Solutions Ltd. +70:B3:D5:A6:B0:00/36 Xmi xmi systems +70:B3:D5:A6:C0:00/36 Controle Controles S.A. 70:B3:D5:A6:D0:00/36 MetekMet Metek Meteorologische Messtechnik GmbH 70:B3:D5:A6:E0:00/36 JscElect JSC Electrical Equipment Factory 70:B3:D5:A6:F0:00/36 8Cups +70:B3:D5:A7:00:00/36 Gateview Gateview Technologies 70:B3:D5:A7:10:00/36 SamwellI Samwell International Inc 70:B3:D5:A7:20:00/36 Business Business Marketers Group, Inc. 70:B3:D5:A7:30:00/36 Mobiprom MobiPromo +70:B3:D5:A7:40:00/36 SadelSPA Sadel S.p.A. 70:B3:D5:A7:50:00/36 TaejinIn Taejin InforTech 70:B3:D5:A7:60:00/36 PietroFi Pietro Fiorentini 70:B3:D5:A7:80:00/36 Bionics Bionics co.,ltd. 70:B3:D5:A7:A0:00/36 FluidMan Fluid Management Technology 70:B3:D5:A7:B0:00/36 Smartsaf SmartSafe 70:B3:D5:A7:C0:00/36 Transele Transelektronik Messgeräte GmbH +70:B3:D5:A7:D0:00/36 PriorSci Prior Scientific Instruments Ltd 70:B3:D5:A7:E0:00/36 QuiccoSo QUICCO SOUND Corporation +70:B3:D5:A8:00:00/36 Evco Evco Spa 70:B3:D5:A8:10:00/36 SiendaNe Sienda New Media Technologies GmbH 70:B3:D5:A8:20:00/36 Telefran Telefrank GmbH 70:B3:D5:A8:40:00/36 SorelMik SOREL GmbH Mikroelektronik @@ -26675,6 +27118,7 @@ 70:B3:D5:A8:70:00/36 TornadoM Tornado Modular Systems 70:B3:D5:A8:80:00/36 Shangdon Shangdong Bosure Automation Technology Ltd 70:B3:D5:A8:90:00/36 GbsCommu Gbs Communications, Llc +70:B3:D5:A8:A0:00/36 JscVistG JSC VIST Group 70:B3:D5:A8:B0:00/36 GiantPow Giant Power Technology Biomedical Corporation 70:B3:D5:A8:D0:00/36 CodeBlue Code Blue Corporation 70:B3:D5:A8:E0:00/36 OmeshCit Omesh City Group @@ -26733,6 +27177,7 @@ 70:B3:D5:AC:90:00/36 TrinityS Trinity Solutions LLC 70:B3:D5:AC:A0:00/36 TecnintH Tecnint HTE SRL 70:B3:D5:AC:B0:00/36 TattileS Tattile Srl +70:B3:D5:AC:C0:00/36 Schneide Schneider Electric Motion USA 70:B3:D5:AC:D0:00/36 Crde 70:B3:D5:AC:F0:00/36 ApgCashD APG Cash Drawer, LLC 70:B3:D5:AD:10:00/36 SensileT Sensile Technologies SA @@ -26773,6 +27218,7 @@ 70:B3:D5:AF:B0:00/36 Shanghai Shanghai Tianhe Automation Instrumentation Co., Ltd. 70:B3:D5:AF:E0:00/36 Mesotech Mesotechnic 70:B3:D5:AF:F0:00/36 Digital- digital-spice +70:B3:D5:B0:00:00/36 HoribaAb Horiba Abx Sas 70:B3:D5:B0:20:00/36 NordicAu Nordic Automation Systems AS 70:B3:D5:B0:40:00/36 Herrmann Herrmann Datensysteme GmbH 70:B3:D5:B0:50:00/36 E-PlusTe E-Plus Technology Co., Ltd @@ -26829,6 +27275,7 @@ 70:B3:D5:B4:90:00/36 Analogic Analogics Tech India Ltd 70:B3:D5:B4:A0:00/36 Medex 70:B3:D5:B4:D0:00/36 Avidbots Avidbots Corporation +70:B3:D5:B4:F0:00/36 AvmapSrl AvMap srlu 70:B3:D5:B5:00:00/36 IgridT&D iGrid T&D 70:B3:D5:B5:10:00/36 Critical Critical Link LLC 70:B3:D5:B5:20:00/36 Aeye AEye, Inc. @@ -26842,6 +27289,7 @@ 70:B3:D5:B6:00:00/36 ZaoZeo Zao Zeo 70:B3:D5:B6:20:00/36 SakuraSe Sakura Seiki Co.,Ltd. 70:B3:D5:B6:40:00/36 OsungLst Osung Lst Co.,Ltd. +70:B3:D5:B6:50:00/36 RotemInd Rotem Industry LTD 70:B3:D5:B6:60:00/36 SilentGl Silent Gliss International Ltd 70:B3:D5:B6:70:00/36 RedwaveL RedWave Labs Ltd 70:B3:D5:B6:A0:00/36 YuyamaMf YUYAMA MFG Co.,Ltd @@ -26907,9 +27355,11 @@ 70:B3:D5:BB:80:00/36 AlKamelS Al Kamel Systems S.L. 70:B3:D5:BB:90:00/36 Kosmek KOSMEK.Ltd 70:B3:D5:BB:A0:00/36 Samriddi Samriddi Automations Pvt. Ltd. +70:B3:D5:BB:B0:00/36 YuyamaMf YUYAMA MFG Co.,Ltd 70:B3:D5:BB:D0:00/36 Providiu Providius Corp 70:B3:D5:BB:E0:00/36 SunriseE Sunrise Systems Electronics Co. Inc. 70:B3:D5:BB:F0:00/36 EnsysSrl Ensys srl +70:B3:D5:BC:00:00/36 Senso2Me 70:B3:D5:BC:10:00/36 Abionic 70:B3:D5:BC:20:00/36 Dwewoong DWEWOONG ELECTRIC Co., Ltd. 70:B3:D5:BC:30:00/36 Ewireles eWireless @@ -26923,6 +27373,7 @@ 70:B3:D5:BC:D0:00/36 SaskenTe Sasken Technologies Ltd 70:B3:D5:BC:E0:00/36 YawataEl Yawata Electric Industrial Co.,Ltd. 70:B3:D5:BC:F0:00/36 ApgCashD APG Cash Drawer, LLC +70:B3:D5:BD:00:00/36 ShsSrl Shs Srl 70:B3:D5:BD:10:00/36 Cablelab CableLabs 70:B3:D5:BD:20:00/36 BurkTech Burk Technology 70:B3:D5:BD:30:00/36 FotonaDD Fotona D.D. @@ -26954,6 +27405,7 @@ 70:B3:D5:BF:90:00/36 OkolabSr Okolab Srl 70:B3:D5:BF:A0:00/36 NesaSrl Nesa Srl 70:B3:D5:BF:B0:00/36 Sensor42 Sensor 42 +70:B3:D5:BF:C0:00/36 VishayNo Vishay Nobel AB 70:B3:D5:BF:E0:00/36 AplexTec Aplex Technology Inc. 70:B3:D5:C0:00:00/36 BesoSpZO BESO sp. z o.o. 70:B3:D5:C0:10:00/36 Smartgua SmartGuard LLC @@ -27014,6 +27466,7 @@ 70:B3:D5:C4:B0:00/36 Anker-Ea Anker-East 70:B3:D5:C4:C0:00/36 VtcDigic VTC Digicom 70:B3:D5:C4:D0:00/36 RadaElec RADA Electronics Industries Ltd. +70:B3:D5:C4:E0:00/36 ArkrayKy ARKRAY, Inc. Kyoto Laboratory 70:B3:D5:C4:F0:00/36 AeVanDeV AE Van de Vliet BVBA 70:B3:D5:C5:10:00/36 InnotasE Innotas Elektronik GmbH 70:B3:D5:C5:30:00/36 SLabsSpZ S Labs sp. z o.o. @@ -27021,6 +27474,7 @@ 70:B3:D5:C5:50:00/36 Intellig Intelligent Energy Ltd 70:B3:D5:C5:60:00/36 Teletask 70:B3:D5:C5:80:00/36 RmiLaser RMI Laser LLC +70:B3:D5:C5:90:00/36 RCubedEn R Cubed Engineering, LLC 70:B3:D5:C5:A0:00/36 Commsign Commsignia Ltd. 70:B3:D5:C5:B0:00/36 AcdElekt ACD Elektronik GmbH 70:B3:D5:C5:C0:00/36 LayerLog Layer Logic Inc @@ -27043,19 +27497,25 @@ 70:B3:D5:C7:00:00/36 Magnetek 70:B3:D5:C7:30:00/36 CDN C.D.N.Corporation 70:B3:D5:C7:40:00/36 Qtechnol Qtechnology A/S +70:B3:D5:C7:60:00/36 ElaInnov Ela Innovation 70:B3:D5:C7:70:00/36 YönnetAk Yönnet Akıllı Bina ve Otomasyon Sistemleri 70:B3:D5:C7:80:00/36 NetaElek NETA Elektronik AS 70:B3:D5:C7:90:00/36 MbConnec MB connect line GmbH Fernwartungssysteme +70:B3:D5:C7:A0:00/36 EntecEle ENTEC Electric & Electronic Co., LTD. +70:B3:D5:C7:B0:00/36 EmClarit EM Clarity Pty Ltd 70:B3:D5:C7:D0:00/36 Metatron Metatronics B.V. 70:B3:D5:C7:E0:00/36 BirddogA BirdDog Australia 70:B3:D5:C7:F0:00/36 TattileS Tattile Srl 70:B3:D5:C8:00:00/36 LinkCare Link Care Services 70:B3:D5:C8:10:00/36 DspDesig Dsp Design +70:B3:D5:C8:30:00/36 Certusne CertusNet Inc. +70:B3:D5:C8:40:00/36 LincTech Linc Technology Corporation dba Data-Linc Group 70:B3:D5:C8:50:00/36 SolidSta Solid State Disks Ltd 70:B3:D5:C8:60:00/36 Woodam Woodam Co., Ltd. 70:B3:D5:C8:70:00/36 Siemens Siemens AG 70:B3:D5:C8:80:00/36 SinedSrl SINED srl 70:B3:D5:C8:90:00/36 Ard +70:B3:D5:C8:A0:00/36 Wte WTE Limited 70:B3:D5:C8:B0:00/36 AsiaPaci Asia Pacific Satellite Coummunication Inc. 70:B3:D5:C8:C0:00/36 Rollogo Rollogo Limited 70:B3:D5:C8:D0:00/36 KstTechn KST technology @@ -27108,11 +27568,13 @@ 70:B3:D5:CD:10:00/36 CannexTe Cannex Technology Inc. 70:B3:D5:CD:20:00/36 HbhMicro HBH Microwave GmbH 70:B3:D5:CD:30:00/36 Controlr Controlrad +70:B3:D5:CD:40:00/36 Southern Southern Ground Audio LLC 70:B3:D5:CD:50:00/36 ApantacL Apantac LLC 70:B3:D5:CD:60:00/36 Videoray VideoRay LLC 70:B3:D5:CD:70:00/36 Automati AutomationX GmbH 70:B3:D5:CD:90:00/36 PeterHub Peter Huber Kaeltemaschinenbau GmbH 70:B3:D5:CD:A0:00/36 Vitec +70:B3:D5:CD:B0:00/36 WuhanXin Wuhan Xingtuxinke ELectronic Co.,Ltd 70:B3:D5:CD:C0:00/36 Dat-ConD Dat-Con d.o.o. 70:B3:D5:CD:E0:00/36 Multipur Multipure International 70:B3:D5:CD:F0:00/36 3DPrinti 3D Printing Specialists @@ -27133,11 +27595,13 @@ 70:B3:D5:CF:50:00/36 PetringE Petring Energietechnik GmbH 70:B3:D5:CF:60:00/36 TornadoM Tornado Modular Systems 70:B3:D5:CF:80:00/36 IdneoTec Idneo Technologies S.A.U. +70:B3:D5:CF:C0:00/36 Veilux Veilux Inc. 70:B3:D5:CF:D0:00/36 IloqOy iLOQ Oy 70:B3:D5:CF:E0:00/36 Secturio Secturion Systems 70:B3:D5:CF:F0:00/36 DtechLab DTECH Labs, Inc. 70:B3:D5:D0:00:00/36 DkiTechn DKI Technology Co., Ltd 70:B3:D5:D0:10:00/36 Vision4C Vision4ce Ltd +70:B3:D5:D0:20:00/36 ArctosSh Arctos Showlasertechnik GmbH 70:B3:D5:D0:50:00/36 Colmek 70:B3:D5:D0:70:00/36 Waversa Waversa Systems 70:B3:D5:D0:80:00/36 VeecoIns Veeco Instruments @@ -27149,6 +27613,7 @@ 70:B3:D5:D1:00:00/36 ContecDt Contec DTx 70:B3:D5:D1:10:00/36 EreeElec EREE Electronique 70:B3:D5:D1:20:00/36 Fideltro Fideltronik Poland Sp. Z O.O. +70:B3:D5:D1:50:00/36 3DgenceS 3DGence sp. z o.o. 70:B3:D5:D1:A0:00/36 Monnit Monnit Corporation 70:B3:D5:D1:B0:00/36 GrupoEpe Grupo Epelsa S.L. 70:B3:D5:D1:C0:00/36 Speciali Specialised Imaging Limited @@ -27156,6 +27621,7 @@ 70:B3:D5:D1:F0:00/36 Embsec Embsec AB 70:B3:D5:D2:00:00/36 Rheonics Rheonics GmbH 70:B3:D5:D2:20:00/36 DekTechn DEK Technologies +70:B3:D5:D2:30:00/36 CottElec COTT Electronics 70:B3:D5:D2:40:00/36 Microtro Microtronics Engineering GmbH 70:B3:D5:D2:50:00/36 Engenesi ENGenesis 70:B3:D5:D2:60:00/36 Mi MI Inc. @@ -27165,11 +27631,14 @@ 70:B3:D5:D2:D0:00/36 EvoluteP Evolute Systems Private Limited 70:B3:D5:D2:E0:00/36 CoherosO Coheros Oy 70:B3:D5:D2:F0:00/36 LIFESa L.I.F.E. Corporation SA +70:B3:D5:D3:10:00/36 Solace Solace Systems Inc. 70:B3:D5:D3:20:00/36 EuklisBy Euklis by GSG International +70:B3:D5:D3:30:00/36 Vector Vector.Co.,Ltd. 70:B3:D5:D3:40:00/36 G-Philos G-Philos Co.,Ltd 70:B3:D5:D3:60:00/36 Insitu Insitu Inc. 70:B3:D5:D3:70:00/36 SiconSrl Sicon srl 70:B3:D5:D3:80:00/36 VistaRes Vista Research, Inc. +70:B3:D5:D3:90:00/36 AshidaEl ASHIDA Electronics Pvt. Ltd 70:B3:D5:D3:A0:00/36 Promomed Promomed Rus Llc 70:B3:D5:D3:B0:00/36 Nimbelin NimbeLink Corp 70:B3:D5:D3:C0:00/36 Hrt @@ -27234,6 +27703,7 @@ 70:B3:D5:D8:60:00/36 WpgsysPt WPGSYS Pte Ltd 70:B3:D5:D8:70:00/36 Zigen Zigen Corp 70:B3:D5:D8:90:00/36 Resoluti Resolution Systems +70:B3:D5:D8:A0:00/36 JiangsuH Jiangsu Horaintel Co.,Ltd 70:B3:D5:D8:B0:00/36 LenoxiAu Lenoxi Automation s.r.o. 70:B3:D5:D8:C0:00/36 Damerell Damerell Design Limited (DCL) 70:B3:D5:D8:D0:00/36 PullnetT Pullnet Technology,S.L. @@ -27273,6 +27743,7 @@ 70:B3:D5:DB:E0:00/36 Hiber 70:B3:D5:DB:F0:00/36 InfodevE Infodev Electronic Designers Intl. 70:B3:D5:DC:00:00/36 Ateme +70:B3:D5:DC:10:00/36 Metralig Metralight, Inc. 70:B3:D5:DC:20:00/36 Swinetec SwineTech, Inc. 70:B3:D5:DC:30:00/36 FathMech Fath Mechatronics 70:B3:D5:DC:50:00/36 ExcelMed Excel Medical Electronics LLC @@ -27281,10 +27752,12 @@ 70:B3:D5:DC:90:00/36 Sensoter Sensoterra BV 70:B3:D5:DC:A0:00/36 Dsan DSan Corporation 70:B3:D5:DC:C0:00/36 Eutron Eutron SPA +70:B3:D5:DC:D0:00/36 CTechBil C Tech Bilişim Teknolojileri San. ve Tic. AŞ 70:B3:D5:DC:E0:00/36 Stahl Stahl GmbH 70:B3:D5:DC:F0:00/36 KlsNethe KLS Netherlands B.V. 70:B3:D5:DD:10:00/36 Em-Tec em-tec GmbH 70:B3:D5:DD:20:00/36 Insitu Insitu, Inc +70:B3:D5:DD:30:00/36 Vitec 70:B3:D5:DD:50:00/36 Cooltera Cooltera Limited 70:B3:D5:DD:70:00/36 DetectAu DETECT Australia 70:B3:D5:DD:80:00/36 Emscan EMSCAN Corp. @@ -27303,6 +27776,7 @@ 70:B3:D5:DE:90:00/36 Private 70:B3:D5:DE:A0:00/36 Advanced Advanced Ventilation Applications, Inc. 70:B3:D5:DE:C0:00/36 Condev-A Condev-Automation GmbH +70:B3:D5:DE:D0:00/36 Simpulse 70:B3:D5:DE:E0:00/36 Crde 70:B3:D5:DF:00:00/36 AstoziCo astozi consulting Tomasz Zieba 70:B3:D5:DF:10:00/36 Coxlab CoXlab Inc. @@ -27323,6 +27797,7 @@ 70:B3:D5:E0:00:00/36 JeawayCc Jeaway CCTV Security Ltd,. 70:B3:D5:E0:20:00/36 YehlJord Yehl & Jordan Llc 70:B3:D5:E0:40:00/36 Combilen Combilent +70:B3:D5:E0:60:00/36 SystemWe System West dba ICS Electronics 70:B3:D5:E0:70:00/36 BaaderPl Baader Planetarium GmbH 70:B3:D5:E0:80:00/36 Olssen 70:B3:D5:E0:90:00/36 L-3Commu L-3 communications ComCept Division @@ -27358,6 +27833,7 @@ 70:B3:D5:E3:30:00/36 Deuta-We DEUTA-WERKE GmbH 70:B3:D5:E3:50:00/36 Nanospee Nanospeed Technologies Limited 70:B3:D5:E3:60:00/36 Guidance Guidance Navigation Limited +70:B3:D5:E3:80:00/36 CursorNv Cursor Systems NV 70:B3:D5:E3:90:00/36 Thinnect Thinnect, Inc, 70:B3:D5:E3:A0:00/36 Cyanview 70:B3:D5:E3:B0:00/36 ComnavTe ComNav Technology Ltd. @@ -27381,12 +27857,14 @@ 70:B3:D5:E5:30:00/36 Mi Mi Inc. 70:B3:D5:E5:40:00/36 BeijingP Beijing PanGu Company 70:B3:D5:E5:50:00/36 BeltSRL BELT S.r.l. +70:B3:D5:E5:60:00/36 Hipodrom Hipodromo De Agua Caliente, S.A. De C.V. 70:B3:D5:E5:70:00/36 Iradimed 70:B3:D5:E5:80:00/36 ThurlbyT Thurlby Thandar Instruments LTD 70:B3:D5:E5:90:00/36 Fracarro Fracarro srl 70:B3:D5:E5:D0:00/36 BoffinsT Boffins Technologies AB 70:B3:D5:E5:E0:00/36 Critical Critical Link LLC 70:B3:D5:E6:10:00/36 Adeli +70:B3:D5:E6:30:00/36 PotomacE Potomac Electric Corporation 70:B3:D5:E6:70:00/36 AppliedP Applied Processing 70:B3:D5:E6:90:00/36 Fire4Uk Fire4 Systems UK Ltd 70:B3:D5:E6:A0:00/36 MacSolut MAC Solutions (UK) Ltd @@ -27406,6 +27884,7 @@ 70:B3:D5:E7:C0:00/36 AplexTec Aplex Technology Inc. 70:B3:D5:E7:D0:00/36 NanjingD Nanjing Dandick Science&technology development co., LTD 70:B3:D5:E7:E0:00/36 GroupeCi Groupe Citypassenger Inc +70:B3:D5:E8:10:00/36 Slat 70:B3:D5:E8:20:00/36 RfTrack RF Track 70:B3:D5:E8:40:00/36 EntecEle ENTEC Electric & Electronic Co., LTD. 70:B3:D5:E8:50:00/36 Explorer Explorer Inc. @@ -27413,6 +27892,7 @@ 70:B3:D5:E8:80:00/36 BreasMed Breas Medical AB 70:B3:D5:E8:A0:00/36 MelecsEw Melecs EWS GmbH 70:B3:D5:E8:C0:00/36 Fracarro Fracarro srl +70:B3:D5:E8:D0:00/36 NatavSer Natav Services Ltd. 70:B3:D5:E8:E0:00/36 MacnicaT Macnica Technology 70:B3:D5:E8:F0:00/36 Dismunte Dismuntel, S.A. 70:B3:D5:E9:00:00/36 GeteinBi Getein Biotechnology Co.,ltd @@ -27505,9 +27985,11 @@ 70:B3:D5:F0:60:00/36 Warecube Warecube,Inc 70:B3:D5:F0:70:00/36 DuvalMes Duval Messien 70:B3:D5:F0:80:00/36 SzaboSof Szabo Software & Engineering UK Ltd +70:B3:D5:F0:A0:00/36 Neuronal Neuronal Innovation Control S.L. 70:B3:D5:F0:B0:00/36 RfIndust RF Industries 70:B3:D5:F0:C0:00/36 Modulate ModulaTeam GmbH 70:B3:D5:F0:D0:00/36 Meq MeQ Inc. +70:B3:D5:F0:F0:00/36 KyotoDen Kyoto Denkiki 70:B3:D5:F1:00:00/36 RieglLas Riegl Laser Measurement Systems GmbH 70:B3:D5:F1:10:00/36 Broadsof BroadSoft Inc 70:B3:D5:F1:20:00/36 IncoilIn Incoil Induktion AB @@ -27533,6 +28015,7 @@ 70:B3:D5:F2:C0:00/36 HengenTe Hengen Technologies GmbH 70:B3:D5:F2:D0:00/36 IdLockAs ID Lock AS 70:B3:D5:F2:E0:00/36 Shanghai Shanghai JCY Technology Company +70:B3:D5:F2:F0:00/36 Teleplat Teleplatforms 70:B3:D5:F3:00:00/36 AdeTechn ADE Technology Inc. 70:B3:D5:F3:40:00/36 MacgrayS MacGray Services 70:B3:D5:F3:50:00/36 Carbontr carbonTRACK @@ -27542,10 +28025,13 @@ 70:B3:D5:F3:90:00/36 ZenrosAp Zenros ApS 70:B3:D5:F3:B0:00/36 EpdmPty Epdm Pty Ltd 70:B3:D5:F3:C0:00/36 Gigaray +70:B3:D5:F3:E0:00/36 Ооо"Роне Ооо "Ронекс" 70:B3:D5:F3:F0:00/36 Comtac comtac AG 70:B3:D5:F4:20:00/36 Matsuhis Matsuhisa Corporation 70:B3:D5:F4:30:00/36 Divelbis Divelbiss Corporation 70:B3:D5:F4:50:00/36 NorbitOd Norbit ODM AS +70:B3:D5:F4:80:00/36 Heitec Heitec Ag +70:B3:D5:F4:B0:00/36 ChengduL Chengdu Lingya Technology Co., Ltd. 70:B3:D5:F4:C0:00/36 GlobalLi Global Lightning Protection Services A(S 70:B3:D5:F4:D0:00/36 Honeywel Honeywell 70:B3:D5:F4:F0:00/36 PowerEle Power Electronics Espana, S.L. @@ -27568,10 +28054,12 @@ 70:B3:D5:F6:50:00/36 MarkusLa Markus Labs 70:B3:D5:F6:70:00/36 Winsun winsun AG 70:B3:D5:F6:80:00/36 AlZajelM Al Zajel Modern Telecomm +70:B3:D5:F6:C0:00/36 Visiogre VisioGreen 70:B3:D5:F6:D0:00/36 Qowisio 70:B3:D5:F6:E0:00/36 Streambo Streambox Inc 70:B3:D5:F6:F0:00/36 Smashtag Smashtag Ltd 70:B3:D5:F7:00:00/36 Honeywel Honeywell +70:B3:D5:F7:10:00/36 SonelSA Sonel S.A. 70:B3:D5:F7:20:00/36 HanshinE Hanshin Electronics 70:B3:D5:F7:30:00/36 AslHoldi ASL Holdings 70:B3:D5:F7:50:00/36 Enlaps @@ -27584,6 +28072,7 @@ 70:B3:D5:F7:C0:00/36 Private 70:B3:D5:F7:E0:00/36 AlphaEle Alpha Elettronica s.r.l. 70:B3:D5:F8:10:00/36 Littlemo Littlemore Scientific +70:B3:D5:F8:20:00/36 PrestonI Preston Industries dba PolyScience 70:B3:D5:F8:30:00/36 TataComm Tata Communications Ltd. 70:B3:D5:F8:40:00/36 Deuta-We DEUTA-WERKE GmbH 70:B3:D5:F8:50:00/36 Solystic @@ -27599,6 +28088,7 @@ 70:B3:D5:F8:F0:00/36 Dimastec Dimastec Gestao De Ponto E Acesso Eireli-Me 70:B3:D5:F9:20:00/36 Techone 70:B3:D5:F9:30:00/36 HellaGut Hella Gutmann Solutions GmbH +70:B3:D5:F9:40:00/36 MbConnec MB connect line GmbH Fernwartungssysteme 70:B3:D5:F9:50:00/36 GetSat Get SAT 70:B3:D5:F9:60:00/36 Ecologic Ecologicsense 70:B3:D5:F9:80:00/36 MetrumSw Metrum Sweden AB @@ -27626,6 +28116,7 @@ 70:B3:D5:FB:50:00/36 OrangeTr Orange Tree Technologies Ltd 70:B3:D5:FB:60:00/36 Kronotec Kronotech Srl 70:B3:D5:FB:70:00/36 Saice +70:B3:D5:FB:80:00/36 HyannisP Hyannis Port Research 70:B3:D5:FB:90:00/36 Eyedea 70:B3:D5:FB:A0:00/36 ApogeeAp Apogee Applied Research, Inc. 70:B3:D5:FB:B0:00/36 VenaEngi Vena Engineering Corporation @@ -27644,6 +28135,7 @@ 70:B3:D5:FC:B0:00/36 TielineR Tieline Research Pty Ltd 70:B3:D5:FC:C0:00/36 Digsilen DIgSILENT GmbH 70:B3:D5:FC:D0:00/36 EngageTe Engage Technologies +70:B3:D5:FC:E0:00/36 FxTechno Fx Technology Limited 70:B3:D5:FC:F0:00/36 Acc+Ess Acc+Ess Ltd 70:B3:D5:FD:00:00/36 AlcoholC Alcohol Countermeasure Systems 70:B3:D5:FD:10:00/36 Redrat RedRat Ltd @@ -27679,6 +28171,7 @@ 70:B3:D5:FF:30:00/36 AplexTec Aplex Technology Inc. 70:B3:D5:FF:40:00/36 Serveron Serveron Corporation 70:B3:D5:FF:50:00/36 ProlanPr Prolan Process Control Co. +70:B3:D5:FF:60:00/36 ElektroA Elektro Adrian 70:B3:D5:FF:70:00/36 Cybercom Cybercom AB 70:B3:D5:FF:80:00/36 DutileGl Dutile, Glines and Higgins Corporation 70:B3:D5:FF:90:00/36 InoutCom InOut Communication Systems @@ -27745,6 +28238,7 @@ 70:F3:5A Cisco Cisco Systems, Inc 70:F3:95 Universa Universal Global Scientific Industrial Co., Ltd. 70:F7:54 AmpakTec AMPAK Technology,Inc. +70:F8:2B DwnetTec DWnet Technologies(Suzhou) Corporation 70:F8:E7 IeeeRegi IEEE Registration Authority 70:F8:E7:00:00:00/28 Shenzhen SHENZHEN Xin JiuNing Electronics Co Ltd 70:F8:E7:10:00:00/28 SystemLe System Level Solutions (India) Pvt. @@ -27765,6 +28259,7 @@ 70:F9:6D Hangzhou Hangzhou H3C Technologies Co., Limited 70:FC:8C Oneacces OneAccess SA 70:FC:8F FreeboxS Freebox Sas +70:FD:45 HuaweiTe Huawei Technologies Co.,Ltd 70:FD:46 SamsungE Samsung Electronics Co.,Ltd 70:FF:5C Cheerzin Cheerzing Communication(Xiamen)Technology Co.,Ltd 70:FF:76 TexasIns Texas Instruments @@ -27825,6 +28320,7 @@ 74:2B:0F Infinida Infinidat Ltd. 74:2B:62 Fujitsu Fujitsu Limited 74:2D:0A NorfolkE Norfolk Elektronik AG +74:2E:DB Perinet Perinet GmbH 74:2E:FC Directpa DirectPacket Research, Inc, 74:2F:68 Azurewav AzureWave Technology Inc. 74:31:70 Arcadyan Arcadyan Technology Corporation @@ -27911,6 +28407,7 @@ 74:81:9A PtHarton PT. Hartono Istana Teknologi 74:83:C2 Ubiquiti Ubiquiti Networks Inc. 74:83:EF AristaNe Arista Networks +74:84:E1 Dongguan Dongguan Haoyuan Electronics Co.,Ltd 74:85:2A Pegatron Pegatron Corporation 74:85:C4 NewH3CTe New H3C Technologies Co., Ltd 74:86:0B Cisco Cisco Systems, Inc @@ -27941,6 +28438,7 @@ 74:9D:79 Sercomm Sercomm Corporation. 74:9D:8F HuaweiTe Huawei Technologies Co.,Ltd 74:9D:DC 2Wire 2Wire Inc +74:9E:A5 Ohsung 74:9E:AF Apple Apple, Inc. 74:A0:2F Cisco Cisco Systems, Inc 74:A0:63 HuaweiTe Huawei Technologies Co.,Ltd @@ -27982,11 +28480,13 @@ 74:D0:DC Ericsson Ericsson AB 74:D2:1D HuaweiTe Huawei Technologies Co.,Ltd 74:D4:35 Giga-Byt Giga-Byte Technology Co.,Ltd. +74:D6:37 AmazonTe Amazon Technologies Inc. 74:D6:75 WymaTecn WYMA Tecnologia 74:D6:EA TexasIns Texas Instruments 74:D7:CA Panasoni Panasonic Corporation Automotive 74:D8:50 Evrisko Evrisko Systems 74:DA:38 EdimaxTe Edimax Technology Co. Ltd. +74:DA:88 Tp-LinkT Tp-Link Technologies Co.,Ltd. 74:DA:DA D-LinkIn D-Link International 74:DA:EA TexasIns Texas Instruments 74:DB:D1 Ebay Ebay Inc @@ -28081,6 +28581,7 @@ 78:11:85 NbsPayme NBS Payment Solutions Inc. 78:11:DC XiaomiEl XIAOMI Electronics,CO.,LTD 78:12:B8 Orantek Orantek Limited +78:17:35 NokiaSha Nokia Shanghai Bell Co., Ltd. 78:18:81 Azurewav AzureWave Technology Inc. 78:19:2E NascentT NASCENT Technology 78:19:F7 JuniperN Juniper Networks @@ -28099,6 +28600,7 @@ 78:25:AD SamsungE Samsung Electronics Co.,Ltd 78:28:CA Sonos Sonos, Inc. 78:29:ED AskeyCom Askey Computer Corp +78:2A:79 Integrat Integrated Device Technology (Malaysia) Sdn. Bhd. 78:2B:CB Dell Dell Inc. 78:2C:29 NewH3CTe New H3C Technologies Co., Ltd 78:2D:7E Trendnet TRENDnet, Inc. @@ -28155,9 +28657,11 @@ 78:61:7C MitsumiE Mitsumi Electric Co.,Ltd. 78:62:56 HuaweiTe Huawei Technologies Co.,Ltd 78:64:E6 GreenMot Green Motive Technology Limited +78:65:59 Sagemcom Sagemcom Broadband SAS 78:66:AE ZtecInst ZTEC Instruments, Inc. 78:67:D7 Apple Apple, Inc. 78:68:F7 YstenTec YSTen Technology Co.,Ltd +78:69:D4 Shenyang Shenyang Vibrotech Instruments Inc. 78:6A:89 HuaweiTe Huawei Technologies Co.,Ltd 78:6C:1C Apple Apple, Inc. 78:6D:94 PaloAlto Palo Alto Networks @@ -28190,6 +28694,7 @@ 78:94:B4 Sercomm Sercomm Corporation. 78:96:82 Zte zte corporation 78:96:84 ArrisGro ARRIS Group, Inc. +78:97:C3 DingxinI Dingxin Information Technology Co.,Ltd 78:98:FD Q9Networ Q9 Networks Inc. 78:99:5C NationzT Nationz Technologies Inc 78:99:66 MusilabE Musilab Electronics (DongGuan)Co.,Ltd. @@ -28260,6 +28765,7 @@ 78:C4:AB Shenzhen Shenzhen Runsil Technology Co.,Ltd 78:C5:E5 TexasIns Texas Instruments 78:C6:BB Innovasi Innovasic, Inc. +78:C8:81 SonyInte Sony Interactive Entertainment Inc. 78:CA:04 Nokia Nokia Corporation 78:CA:39 Apple Apple, Inc. 78:CA:5E Elno @@ -28386,10 +28892,12 @@ 7C:1C:68 SamsungE Samsung Electronics Co.,Ltd 7C:1C:F1 HuaweiTe Huawei Technologies Co.,Ltd 7C:1D:D9 XiaomiCo Xiaomi Communications Co Ltd +7C:1E:06 NewH3CTe New H3C Technologies Co., Ltd 7C:1E:52 Microsof Microsoft 7C:1E:B3 2NTeleko 2N TELEKOMUNIKACE a.s. 7C:20:48 Koamtac 7C:20:64 Alcatel- Alcatel-Lucent IPD +7C:21:D8 Shenzhen Shenzhen Think Will Communication Technology co., LTD. 7C:23:02 SamsungE Samsung Electronics Co.,Ltd 7C:24:0C Telechip Telechips, Inc. 7C:25:86 JuniperN Juniper Networks @@ -28444,6 +28952,7 @@ 7C:4F:B5 Arcadyan Arcadyan Technology Corporation 7C:50:49 Apple Apple, Inc. 7C:50:DA Private +7C:51:89 SgWirele SG Wireless Limited 7C:52:59 SichuanJ Sichuan Jiuzhou Electronic Technology Co., Ltd. 7C:53:4A Metamako 7C:55:E7 Ysi YSI, Inc. @@ -28513,6 +29022,7 @@ 7C:83:06 GlenDimp Glen Dimplex Nordic as 7C:89:56 SamsungE Samsung Electronics Co.,Ltd 7C:89:C1 PaloAlto Palo Alto Networks +7C:8A:E1 CompalIn Compal Information (Kunshan) Co., Ltd. 7C:8B:B5 SamsungE Samsung Electronics Co.,Ltd 7C:8B:CA Tp-LinkT Tp-Link Technologies Co.,Ltd. 7C:8D:91 Shanghai Shanghai Hongzhuo Information Technology co.,LTD @@ -28544,6 +29054,7 @@ 7C:B2:1B CiscoSpv Cisco SPVTG 7C:B2:32 HuiZhouG Hui Zhou Gaoshengda Technology Co.,LTD 7C:B2:5C AcaciaCo Acacia Communications +7C:B2:7D IntelCor Intel Corporate 7C:B5:42 AcesTech ACES Technology 7C:B5:9B Tp-LinkT Tp-Link Technologies Co.,Ltd. 7C:B7:33 AskeyCom Askey Computer Corp @@ -28595,6 +29106,7 @@ 7C:C8:AB AcroAsso Acro Associates, Inc. 7C:C8:D0 TianjinY Tianjin Yaan Technology Co., Ltd. 7C:C8:D7 Damalisk +7C:C9:26 WuhanGre Wuhan GreeNet Information Service Co.,Ltd. 7C:C9:5A DellEmc Dell EMC 7C:CB:0D AntairaT Antaira Technologies, LLC 7C:CB:E2 IeeeRegi IEEE Registration Authority @@ -28650,6 +29162,7 @@ 7C:F0:5F Apple Apple, Inc. 7C:F0:98 BeeBeans Bee Beans Technologies, Inc. 7C:F0:BA Linkwell Linkwell Telesystems Pvt Ltd +7C:F3:1B LgElectr LG Electronics (Mobile Communications) 7C:F4:29 Nuuo NUUO Inc. 7C:F8:54 SamsungE Samsung Electronics Co.,Ltd 7C:F9:0E SamsungE Samsung Electronics Co.,Ltd @@ -28711,6 +29224,7 @@ 80:2F:DE ZurichIn Zurich Instruments AG 80:30:DC TexasIns Texas Instruments 80:30:E0 HewlettP Hewlett Packard Enterprise +80:31:F0 SamsungE Samsung Electronics Co.,Ltd 80:34:57 Ot OT Systems Limited 80:35:C1 XiaomiCo Xiaomi Communications Co Ltd 80:37:73 Netgear @@ -28724,6 +29238,7 @@ 80:3B:2A AbbXiame ABB Xiamen Low Voltage Equipment Co.,Ltd. 80:3B:9A Ghe-CesE ghe-ces electronic ag 80:3B:F6 LookEasy Look Easy International Limited +80:3E:48 Shenzhen Shenzhen Gongjin Electronics Co.,Lt 80:3F:5D Winstars Winstars Technology Ltd 80:3F:D6 BytesAtW bytes at work AG 80:41:26 HuaweiTe Huawei Technologies Co.,Ltd @@ -28766,9 +29281,11 @@ 80:6F:B0 TexasIns Texas Instruments 80:71:1F JuniperN Juniper Networks 80:71:7A HuaweiTe Huawei Technologies Co.,Ltd +80:72:15 Bskyb BSkyB Ltd 80:73:9F Kyocera Kyocera Corporation 80:74:59 KS K's Co.,Ltd. 80:76:93 NewagSa Newag SA +80:78:71 AskeyCom Askey Computer Corp 80:79:AE Shandong ShanDong Tecsunrise Co.,Ltd 80:7A:7F AbbGenwa ABB Genway Xiamen Electrical Equipment CO., LTD 80:7A:BF Htc HTC Corporation @@ -28801,6 +29318,7 @@ 80:86:98 Netronic Netronics Technologies Inc. 80:86:F2 IntelCor Intel Corporate 80:89:17 Tp-LinkT Tp-Link Technologies Co.,Ltd. +80:8A:8B VivoMobi vivo Mobile Communication Co., Ltd. 80:8B:5C Shenzhen Shenzhen Runhuicheng Technology Co., Ltd 80:8C:97 Kaonmedi Kaonmedia CO., LTD. 80:8D:B7 HewlettP Hewlett Packard Enterprise @@ -28830,6 +29348,7 @@ 80:AD:16 XiaomiCo Xiaomi Communications Co Ltd 80:AD:67 KasdaNet Kasda Networks Inc 80:B0:3D Apple Apple, Inc. +80:B0:7B Zte zte corporation 80:B2:19 Elektron Elektron Technology Uk Limited 80:B2:34 Technico Technicolor CH USA Inc. 80:B2:89 Forworld Forworld Electronics Ltd. @@ -28892,6 +29411,7 @@ 80:E4:DA:E0:00:00/28 AkenoriP Akenori PTE LTD 80:E4:DA:F0:00:00/28 Private 80:E6:50 Apple Apple, Inc. +80:E8:2C HewlettP Hewlett Packard 80:E8:6F Cisco Cisco Systems, Inc 80:EA:23 WistronN Wistron Neweb Corporation 80:EA:96 Apple Apple, Inc. @@ -28978,6 +29498,7 @@ 84:40:76 Drivenet Drivenets 84:41:67 Apple Apple, Inc. 84:44:64 Serveru ServerU Inc +84:46:FE HuaweiTe Huawei Technologies Co.,Ltd 84:47:65 HuaweiTe Huawei Technologies Co.,Ltd 84:48:23 WoxterTe WOXTER TECHNOLOGY Co. Ltd 84:49:15 VarmourN vArmour Networks, Inc. @@ -28988,6 +29509,7 @@ 84:51:81 SamsungE Samsung Electronics Co.,Ltd 84:55:A5 SamsungE Samsung Electronics Co.,Ltd 84:56:9C CohoData Coho Data, Inc., +84:57:33 Microsof Microsoft Corporation 84:57:87 DvrC&C DVR C&C Co., Ltd. 84:5A:81 Ffly4U 84:5B:12 HuaweiTe Huawei Technologies Co.,Ltd @@ -29009,6 +29531,7 @@ 84:74:2A Zte zte corporation 84:74:60 Zte zte corporation 84:76:16 AddatSRO Addat s.r.o. +84:76:37 HuaweiTe Huawei Technologies Co.,Ltd 84:77:78 Cochlear Cochlear Limited 84:78:8B Apple Apple, Inc. 84:78:AC Cisco Cisco Systems, Inc @@ -29021,6 +29544,7 @@ 84:7E:40 TexasIns Texas Instruments 84:7F:3D Integrat Integrated Device Technology (Malaysia) Sdn. Bhd. 84:80:2D Cisco Cisco Systems, Inc +84:80:94 Meter Meter, Inc. 84:82:F4 BeijingH Beijing Huasun Unicreate Technology Co., Ltd 84:83:19 Hangzhou Hangzhou Zero Zero Technology Co., Ltd. 84:83:36 Newrun @@ -29057,9 +29581,11 @@ 84:8B:CD:50:00:00/28 Exodraft exodraft a/s 84:8B:CD:60:00:00/28 TwtgR&DB Twtg R&D B.V. 84:8B:CD:70:00:00/28 SmartCod Smart Code (Shenzhen) Technology Co.,Ltd +84:8B:CD:80:00:00/28 DunstTro Dunst tronic GmbH 84:8B:CD:90:00:00/28 Noralsy 84:8B:CD:A0:00:00/28 SpheraTe Sphera Telecom 84:8B:CD:B0:00:00/28 Chongqin Chongqing Huayi Kangdao Technology Co.,Ltd. +84:8B:CD:C0:00:00/28 Wormit 84:8B:CD:D0:00:00/28 EngisatL Engisat Lda 84:8B:CD:E0:00:00/28 Emotiv Emotiv Inc 84:8D:84 Rajant Rajant Corporation @@ -29092,6 +29618,7 @@ 84:A9:3E HewlettP Hewlett Packard 84:A9:91 CyberTra Cyber Trans Japan Co.,Ltd. 84:A9:C4 HuaweiTe Huawei Technologies Co.,Ltd +84:A9:EA CareerTe Career Technologies USA 84:AA:9C Mitrasta MitraStar Technology Corp. 84:AC:A4 BeijingN Beijing Novel Super Digital TV Technology Co., Ltd 84:AC:FB CrouzetA Crouzet Automatismes @@ -29117,12 +29644,15 @@ 84:C7:8F Stordis STORDIS GmbH 84:C7:A9 C3PoSA C3Po S.A. 84:C7:EA SonyMobi Sony Mobile Communications Inc +84:C8:07 AdvaOpti ADVA Optical Networking Ltd. 84:C8:B1 Incognit Incognito Software Systems Inc. 84:C9:B2 D-LinkIn D-Link International 84:C9:C6 Shenzhen Shenzhen Gongjin Electronics Co.,Lt 84:CD:62 Shenzhen ShenZhen IDWELL Technology CO.,Ltd 84:CF:BF Fairphon Fairphone +84:D1:5A TctMobil TCT mobile ltd 84:D3:2A Ieee1905 Ieee 1905.1 +84:D4:12 PaloAlto Palo Alto Networks 84:D4:7E ArubaAHe Aruba, a Hewlett Packard Enterprise Company 84:D4:C8 Widex Widex A/S 84:D6:D0 AmazonTe Amazon Technologies Inc. @@ -29219,6 +29749,7 @@ 88:36:12 SrcCompu SRC Computers, LLC 88:36:5F LgElectr LG Electronics (Mobile Communications) 88:36:6C EfmNetwo EFM Networks +88:3A:30 ArubaAHe Aruba, a Hewlett Packard Enterprise Company 88:3B:8B Cheering Cheering Connection Co. Ltd. 88:3C:1C Mercury Mercury Corporation 88:3D:24 Google Google, Inc. @@ -29234,15 +29765,18 @@ 88:44:F6 Nokia Nokia Corporation 88:46:2A Telechip Telechips Inc. 88:4A:18 Opulinks +88:4A:70 Wacom Wacom Co.,Ltd. 88:4A:EA TexasIns Texas Instruments 88:4B:39 SiemensH Siemens AG, Healthcare Sector 88:4C:CF Pulzze Pulzze Systems, Inc 88:50:DD Infiniba Infiniband Trade Association 88:50:F6 Shenzhen Shenzhen Jingxun Software Telecommunication Technology Co.,Ltd +88:51:7A HmdGloba HMD Global Oy 88:51:FB HewlettP Hewlett Packard 88:53:2E IntelCor Intel Corporate 88:53:95 Apple Apple, Inc. 88:53:D4 HuaweiTe Huawei Technologies Co.,Ltd +88:57:1D SeongjiI Seongji Industry Company 88:57:6D XtaElect XTA Electronics Ltd 88:57:EE Buffalo Buffalo.Inc 88:5A:06 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd @@ -29285,6 +29819,7 @@ 88:5F:E8:E0:00:00/28 UnicomGl Unicom Global, Inc. 88:61:5A SianoMob Siano Mobile Silicon Ltd. 88:63:DF Apple Apple, Inc. +88:64:40 Apple Apple, Inc. 88:66:39 HuaweiTe Huawei Technologies Co.,Ltd 88:66:A5 Apple Apple, Inc. 88:68:5C Shenzhen Shenzhen ChuangDao & Perpetual Eternal Technology Co.,Ltd @@ -29309,6 +29844,7 @@ 88:79:5B KonkaGro Konka Group Co., Ltd. 88:79:7E Motorola Motorola Mobility LLC, a Lenovo Company 88:7A:31 Velankan Velankani Electronics Pvt. Ltd. +88:7E:25 ExtremeN Extreme Networks, Inc. 88:7F:03 ComperTe Comper Technology Investment Limited 88:82:79 Shenzhen Shenzhen RB-LINK Intelligent Technology Co.Ltd 88:83:22 SamsungE Samsung Electronics Co.,Ltd @@ -29339,6 +29875,7 @@ 88:98:21 Teraon 88:9B:39 SamsungE Samsung Electronics Co.,Ltd 88:9C:A6 BtbKorea BTB Korea INC +88:9D:98 Allied-T Allied-telesisK.K. 88:9E:33 TctMobil TCT mobile ltd 88:9F:6F SamsungE Samsung Electronics Co.,Ltd 88:9F:AA HellaGut Hella Gutmann Solutions GmbH @@ -29407,6 +29944,7 @@ 88:D2:BF GermanAu German Autolabs 88:D3:7B FirmtekL FirmTek, LLC 88:D5:0C Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd +88:D5:A8 ItelMobi Itel Mobile Limited 88:D6:52 Amergint AMERGINT Technologies 88:D7:BC Dep DEP Company 88:D7:F6 AsustekC ASUSTek COMPUTER INC. @@ -29467,6 +30005,7 @@ 8C:0F:6F Pegatron Pegatron Corporation 8C:0F:83 AngieHos Angie Hospitality LLC 8C:0F:A0 Di-Soric di-soric GmbH & Co. KG +8C:0F:FA Hutec Hutec co.,ltd 8C:10:D4 Sagemcom Sagemcom Broadband SAS 8C:11:CB AbusSecu ABUS Security-Center GmbH & Co. KG 8C:14:7D IeeeRegi IEEE Registration Authority @@ -29537,6 +30076,7 @@ 8C:34:FD HuaweiTe Huawei Technologies Co.,Ltd 8C:35:79 QdiqoSpZ QDIQO Sp. z o.o. 8C:39:5C Bit4IdSr Bit4id Srl +8C:3A:7E Universa Universal Electronics, Inc. 8C:3A:E3 LgElectr LG Electronics (Mobile Communications) 8C:3B:AD Netgear 8C:3C:07 SkivaTec Skiva Technologies, Inc. @@ -29547,6 +30087,7 @@ 8C:44:35 Shanghai Shanghai BroadMobi Communication Technology Co., Ltd. 8C:44:4F Humax HUMAX Co., Ltd. 8C:45:00 MurataMa Murata Manufacturing Co., Ltd. +8C:49:62 Roku Roku, Inc 8C:4A:EE GigaTms Giga Tms Inc 8C:4B:59 3DImagin 3D Imaging & Simulations Corp 8C:4C:AD Evoluzn Evoluzn Inc. @@ -29563,15 +30104,21 @@ 8C:57:FD LvxWeste LVX Western 8C:58:77 Apple Apple, Inc. 8C:59:3C IeeeRegi IEEE Registration Authority +8C:59:3C:00:00:00/28 FujianCh Fujian Chaozhi Group Co., Ltd. 8C:59:3C:10:00:00/28 FutureRo Future Robot Technology Co., Limited 8C:59:3C:20:00:00/28 BeidaJad Beida Jade Bird Universal Fire Alarm Device CO.,LTD. 8C:59:3C:30:00:00/28 Chongqin Chongqing beimoting technology co.ltd +8C:59:3C:40:00:00/28 Guralp Guralp Systems Limited 8C:59:3C:50:00:00/28 Spectran Spectranetix 8C:59:3C:60:00:00/28 QbicTech Qbic Technology Co., Ltd 8C:59:3C:70:00:00/28 OboPro2 OBO Pro.2 Inc. 8C:59:3C:80:00:00/28 Nanonord Nanonord A/S 8C:59:3C:90:00:00/28 Genis +8C:59:3C:A0:00:00/28 EcomInst ecom instruments GmbH +8C:59:3C:B0:00:00/28 Scharfe- Scharfe-Sicht GmbH +8C:59:3C:C0:00:00/28 Dantherm Dantherm Cooling Inc. 8C:59:3C:D0:00:00/28 Idro-Ele Idro-Elettrica S.P.A. +8C:59:3C:E0:00:00/28 Shenzhen Shenzhen Tian-Power Technology Co.,Ltd. 8C:59:73 ZyxelCom Zyxel Communications Corporation 8C:59:8B CTechnol C Technologies AB 8C:59:C3 AdbItali ADB Italia @@ -29589,6 +30136,7 @@ 8C:64:0B BeyondDe Beyond Devices d.o.o. 8C:64:22 SonyMobi Sony Mobile Communications Inc 8C:68:78 Nortek-A Nortek-AS +8C:68:C8 Zte zte corporation 8C:6A:E4 Viogem Viogem Limited 8C:6D:50 Shenzhen Shenzhen Mtc Co Ltd 8C:6D:77 HuaweiTe Huawei Technologies Co.,Ltd @@ -29617,6 +30165,7 @@ 8C:85:80 SmartInn Smart Innovation LLC 8C:85:90 Apple Apple, Inc. 8C:85:E6 Cleondri Cleondris GmbH +8C:86:1E Apple Apple, Inc. 8C:87:3B LeicaCam Leica Camera AG 8C:89:7A Augtek 8C:89:A5 Micro-St Micro-Star INT'L CO., LTD @@ -29652,7 +30201,9 @@ 8C:B6:4F Cisco Cisco Systems, Inc 8C:B7:F7 Shenzhen Shenzhen UniStrong Science & Technology Co., Ltd 8C:B8:2C IpitomyC IPitomy Communications +8C:B8:4A SamsungE Samsung Electro-Mechanics(Thailand) 8C:B8:64 AcsipTec AcSiP Technology Corp. +8C:BE:24 TashangS Tashang Semiconductor(Shanghai) Co., Ltd. 8C:BE:BE XiaomiCo Xiaomi Communications Co Ltd 8C:BF:9D Shanghai Shanghai Xinyou Information Technology Ltd. Co. 8C:BF:A6 SamsungE Samsung Electronics Co.,Ltd @@ -29682,6 +30233,7 @@ 8C:CD:E8 Nintendo Nintendo Co., Ltd. 8C:CF:09 DellEmc Dell EMC 8C:CF:5C Befega BEFEGA GmbH +8C:CF:8F Itc ITC Systems 8C:D1:7B CgMobile CG Mobile 8C:D2:E9 YokoteSe Yokote Seiko Co., Ltd. 8C:D3:A2 VissimAs VisSim AS @@ -29705,6 +30257,7 @@ 8C:EB:C6 HuaweiTe Huawei Technologies Co.,Ltd 8C:EC:4B Dell Dell Inc. 8C:EE:C6 Precepsc Precepscion Pty. Ltd. +8C:F1:12 Motorola Motorola Mobility LLC, a Lenovo Company 8C:F2:28 MercuryC Mercury Communication Technologies Co.,Ltd. 8C:F5:A3 SamsungE Samsung Electro-Mechanics(Thailand) 8C:F7:10 AmpakTec AMPAK Technology, Inc. @@ -29740,9 +30293,11 @@ 90:0D:CB ArrisGro ARRIS Group, Inc. 90:0E:83 MonicoMo Monico Monitoring, Inc. 90:0E:B3 Shenzhen Shenzhen Amediatech Technology Co., Ltd. +90:12:34 Shenzhen Shenzhen YOUHUA Technology Co., Ltd 90:17:11 HagenukM Hagenuk Marinekommunikation GmbH 90:17:9B Nanomega Nanomegas 90:17:AC HuaweiTe Huawei Technologies Co.,Ltd +90:17:C8 HuaweiTe Huawei Technologies Co.,Ltd 90:18:5E ApexTool Apex Tool Group GmbH & Co OHG 90:18:7C SamsungE Samsung Electro Mechanics Co., Ltd. 90:18:AE Shanghai Shanghai Meridian Technologies, Co. Ltd. @@ -29758,6 +30313,7 @@ 90:21:55 Htc HTC Corporation 90:21:81 Shanghai Shanghai Huaqin Telecom Technology Co.,Ltd 90:23:EC Availink Availink, Inc. +90:27:2B AlgorabS Algorab S.r.l. 90:27:E4 Apple Apple, Inc. 90:2B:34 Giga-Byt Giga-Byte Technology Co.,Ltd. 90:2B:D2 HuaweiTe Huawei Technologies Co.,Ltd @@ -29785,6 +30341,7 @@ 90:46:A2 TedipayU Tedipay UK Ltd 90:46:B7 VadaroPt Vadaro Pte Ltd 90:47:16 Rorze Rorze Corporation +90:47:3C ChinaMob China Mobile Group Device Co.,Ltd. 90:48:9A HonHaiPr Hon Hai Precision Ind. Co.,Ltd. 90:49:FA IntelCor Intel Corporate 90:4C:81 HewlettP Hewlett Packard Enterprise @@ -29880,6 +30437,7 @@ 90:97:F3 SamsungE Samsung Electronics Co.,Ltd 90:98:64 Impex-Sa Impex-Sat GmbH&Co KG 90:99:16 ElveesNe ELVEES NeoTek OJSC +90:9A:77 TexasIns Texas Instruments 90:9D:7D ArrisGro ARRIS Group, Inc. 90:9D:E0 NewlandD Newland Design + Assoc. Inc. 90:9F:33 EfmNetwo EFM Networks @@ -29902,9 +30460,11 @@ 90:B1:E0 BeijingN Beijing Nebula Link Technology Co., Ltd 90:B2:1F Apple Apple, Inc. 90:B6:86 MurataMa Murata Manufacturing Co., Ltd. +90:B8:32 Aerohive Aerohive Networks Inc. 90:B8:D0 Joyent Joyent, Inc. 90:B9:31 Apple Apple, Inc. 90:B9:7D JohnsonO Johnson Outdoors Marine Electronics d/b/a Minnkota +90:BD:E6 QuectelW Quectel Wireless Solutions Co., Ltd. 90:C1:15 SonyMobi Sony Mobile Communications Inc 90:C1:C6 Apple Apple, Inc. 90:C3:5F NanjingJ Nanjing Jiahao Technology Co., Ltd. @@ -30058,6 +30618,7 @@ 94:7C:3E Polewall Polewall Norge AS 94:7E:B9 National National Narrowband Network Communications Pty Ltd 94:81:A4 AzurayTe Azuray Technologies +94:83:C4 GlTechno GL Technologies (Hong Kong) Limited 94:85:7A Evantage Evantage Industries Corp 94:86:CD SeoulEle Seoul Electronics&Telecom 94:86:D4 Surveill Surveillance Pro Corporation @@ -30073,6 +30634,7 @@ 94:8E:89 Industri Industrias Unidas Sa De Cv 94:8F:CF ArrisGro ARRIS Group, Inc. 94:8F:EE VerizonT Verizon Telematics +94:90:34 Shenzhen Shenzhen Chuangwei-Rgb Electronics Co.,Ltd 94:91:7F AskeyCom Askey Computer Corp 94:92:BC SyntechH Syntech(Hk) Technology Limited 94:94:26 Apple Apple, Inc. @@ -30112,6 +30674,7 @@ 94:BB:AE Husqvarn Husqvarna AB 94:BF:1E Eflow/Sm eflow Inc. / Smart Device Planning and Development Division 94:BF:2D Apple Apple, Inc. +94:BF:80 Zte zte corporation 94:BF:95 Shenzhen Shenzhen Coship Electronics Co., Ltd 94:BF:C4 RuckusWi Ruckus Wireless 94:C0:14 SorterSp Sorter Sp. j. Konrad Grzeszczyk MichaA, Ziomek @@ -30134,8 +30697,10 @@ 94:D0:19 Cydle Cydle Corp. 94:D0:29 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd 94:D0:75 CisCrypt CIS Crypto +94:D2:99 Techmati Techmation Co.,Ltd. 94:D4:17 GpiKorea Gpi Korea Inc. 94:D4:69 Cisco Cisco Systems, Inc +94:D5:05 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD 94:D6:0E Shenzhen shenzhen yunmao information technologies co., ltd 94:D7:23 Shanghai Shanghai DareGlobal Technologies Co.,Ltd 94:D7:71 SamsungE Samsung Electronics Co.,Ltd @@ -30145,6 +30710,7 @@ 94:DB:49 Sitcorp 94:DB:C9 Azurewav AzureWave Technology Inc. 94:DB:DA HuaweiTe Huawei Technologies Co.,Ltd +94:DC:4E AevSpolS AEV, spol. s r. o. 94:DD:3F A+VLinkT A+V Link Technologies, Corp. 94:DE:0E Smartopt SmartOptics AS 94:DE:80 Giga-Byt Giga-Byte Technology Co.,Ltd. @@ -30156,6 +30722,7 @@ 94:E2:26 DOrtizCo D. ORtiz Consulting, LLC 94:E2:FD BogeKomp Boge Kompressoren OTTO Boge GmbH & Co. KG 94:E3:6D TexasIns Texas Instruments +94:E6:F7 IntelCor Intel Corporate 94:E7:11 XirkaDam Xirka Dama Persada PT 94:E8:48 FyldeMic Fylde Micro Ltd 94:E8:C5 ArrisGro ARRIS Group, Inc. @@ -30209,6 +30776,22 @@ 98:03:9B Mellanox Mellanox Technologies, Inc. 98:03:A0 AbbNVPow ABB n.v. Power Quality Products 98:03:D8 Apple Apple, Inc. +98:06:37 IeeeRegi IEEE Registration Authority +98:06:37:00:00:00/28 Zoleo Zoleo Inc. +98:06:37:10:00:00/28 EPSchlum E. P. Schlumberger +98:06:37:20:00:00/28 SummaNv Summa nv +98:06:37:30:00:00/28 Hangzhou Hangzhou Sanxin Network Technology Co.,Ltd +98:06:37:40:00:00/28 ChengduS Chengdu Shuwei Communication Technology Co.,Ltd +98:06:37:50:00:00/28 GsGlobal Gs Global Security Inc +98:06:37:60:00:00/28 BoeingSs Boeing Ssg +98:06:37:70:00:00/28 Samwonte Samwontech +98:06:37:80:00:00/28 Shenzhen Shenzhen Y&D Electronics Information Co., Ltd +98:06:37:90:00:00/28 Nab NAB co,.LTD +98:06:37:A0:00:00/28 AngoraNe Angora Networks +98:06:37:B0:00:00/28 Petersim Petersime +98:06:37:C0:00:00/28 Hwacom HwaCom Systems Inc. +98:06:37:D0:00:00/28 VrTechno VR Technology(Shenzhen) Limited +98:06:37:E0:00:00/28 Shanghai Shanghai Jinnian information technology Co. Ltd 98:07:2D TexasIns Texas Instruments 98:09:CF OneplusT OnePlus Technology (Shenzhen) Co., Ltd 98:0C:82 SamsungE Samsung Electro Mechanics Co., Ltd. @@ -30234,6 +30817,7 @@ 98:29:1D JaguarDe Jaguar de Mexico, SA de CV 98:29:3F FujianSt Fujian Start Computer Equipment Co.,Ltd 98:29:A6 CompalIn Compal Information (Kunshan) Co., Ltd. +98:2C:BC IntelCor Intel Corporate 98:2C:BE 2Wire 2Wire Inc 98:2D:56 Resoluti Resolution Audio 98:2D:68 SamsungE Samsung Electronics Co., Ltd @@ -30251,12 +30835,14 @@ 98:3B:8F IntelCor Intel Corporate 98:3F:9F ChinaSsj China SSJ (Suzhou) Network Technology Inc. 98:40:BB Dell Dell Inc. +98:41:5C Nintendo Nintendo Co.,Ltd 98:42:46 SolIndus Sol Industry Pte., Ltd 98:43:DA Intertec Intertech 98:44:B6 Infranor Infranor Sas 98:45:62 Shanghai Shanghai Baud Data Communication Co.,Ltd. 98:46:0A Apple Apple, Inc. 98:47:3C Shanghai Shanghai Sunmon Communication Technogy Co.,Ltd +98:48:27 Tp-LinkT Tp-Link Technologies Co.,Ltd. 98:49:E1 BoeingDe Boeing Defence Australia 98:4A:47 ChgHospi CHG Hospital Beds 98:4B:4A ArrisGro ARRIS Group, Inc. @@ -30265,6 +30851,7 @@ 98:4C:D3 MantisDe Mantis Deposition 98:4E:97 Starligh Starlight Marketing (H. K.) Ltd. 98:4F:EE IntelCor Intel Corporate +98:52:3D SunitecE Sunitec Enterprise Co.,Ltd 98:52:B1 SamsungE Samsung Electronics Co.,Ltd 98:54:1B IntelCor Intel Corporate 98:57:D3 HonHai-C Hon Hai-Ccpbg Precision Ind.Co.,Ltd. @@ -30307,6 +30894,8 @@ 98:74:DA InfinixM Infinix mobility limited 98:76:B6 Adafruit 98:77:70 PepDigit Pep Digital Technology (Guangzhou) Co., Ltd +98:7A:10 Ericsson Ericsson AB +98:7A:14 Microsof Microsoft Corporation 98:7B:F3 TexasIns Texas Instruments 98:7E:46 EmizonNe Emizon Networks Limited 98:82:17 Disrupti Disruptive Ltd @@ -30357,6 +30946,7 @@ 98:B6:E9 Nintendo Nintendo Co.,Ltd 98:B8:BA LgElectr LG Electronics (Mobile Communications) 98:B8:E3 Apple Apple, Inc. +98:BA:39 Doro Doro AB 98:BB:1E BydPreci BYD Precision Manufacture Company Ltd. 98:BB:99 PhicommS Phicomm (Sichuan) Co.,Ltd. 98:BC:57 SvaTechn Sva Technologies Co.Ltd @@ -30387,10 +30977,12 @@ 98:E0:D9 Apple Apple, Inc. 98:E1:65 Accutome 98:E4:76 Zentan +98:E7:43 Dell Dell Inc. 98:E7:9A FoxconnN Foxconn(NanJing) Communication Co.,Ltd. 98:E7:F4 HewlettP Hewlett Packard 98:E7:F5 HuaweiTe Huawei Technologies Co.,Ltd 98:E8:48 Axiim +98:E8:FA Nintendo Nintendo Co.,Ltd 98:EC:65 CosesyAp Cosesy ApS 98:ED:5C TeslaMot Tesla Motors, Inc 98:EE:CB WistronI Wistron Infocomm (Zhongshan) Corporation @@ -30401,8 +30993,10 @@ 98:F1:99 NecPlatf NEC Platforms, Ltd. 98:F2:B3 HewlettP Hewlett Packard Enterprise 98:F4:28 Zte zte corporation +98:F4:AB Espressi Espressif Inc. 98:F5:37 Zte zte corporation 98:F5:A9 Ohsung +98:F7:81 ArrisGro ARRIS Group, Inc. 98:F7:D7 ArrisGro ARRIS Group, Inc. 98:F8:C1 IdtTechn IDT Technology Limited 98:F8:DB MariniIm Marini Impianti Industriali s.r.l. @@ -30478,6 +31072,7 @@ 9C:35:83 NiproDia Nipro Diagnostics, Inc 9C:35:EB Apple Apple, Inc. 9C:37:F4 HuaweiTe Huawei Technologies Co.,Ltd +9C:3A:9A Shenzhen Shenzhen Sundray Technologies Company Limited 9C:3A:AF SamsungE Samsung Electronics Co.,Ltd 9C:3D:CF Netgear 9C:3E:AA Envylogi EnvyLogic Co.,Ltd. @@ -30540,6 +31135,7 @@ 9C:69:37 QorvoUtr Qorvo Utrecht B.V. 9C:69:B4 IeeeRegi IEEE Registration Authority 9C:69:B4:00:00:00/28 SuzhouFi Suzhou Fitcan Technology Co.,LTD +9C:69:B4:10:00:00/28 EaTechno EA Technology Ltd 9C:69:B4:20:00:00/28 MoziShen MOZI (Shenzhen) Artificial Intelligence Technology Co., Ltd. 9C:69:B4:30:00:00/28 AppareoL Appareo Systems, LLC 9C:69:B4:40:00:00/28 Globalco Globalcom Engineering SPA @@ -30585,6 +31181,7 @@ 9C:8E:CD AmcrestT Amcrest Technologies 9C:8E:DC Teracom Teracom Limited 9C:93:4E Xerox Xerox Corporation +9C:93:B0 Megatron Megatronix (Beijing) Technology Co., Ltd. 9C:93:E4 Private 9C:95:F8 Smartdoo SmartDoor Systems, LLC 9C:97:26 Technico Technicolor @@ -30690,6 +31287,7 @@ 9C:FC:D1 Aetheris Aetheris Technology (Shanghai) Co., Ltd. 9C:FE:A1 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD 9C:FF:BE Otsl OTSL Inc. +9C:FF:C2 Avi AVI Systems GmbH A0:02:DC AmazonTe Amazon Technologies Inc. A0:03:63 RobertBo Robert Bosch Healthcare GmbH A0:04:3E ParkerHa Parker Hannifin Manufacturing Germany GmbH & Co. KG @@ -30790,6 +31388,7 @@ A0:40:25 Actionca Actioncable, Inc. A0:40:41 Samwonfa SAMWONFA Co.,Ltd. A0:40:A0 Netgear +A0:41:47 HuaweiDe Huawei Device Co., Ltd. A0:41:5E OpsensSo Opsens Solution Inc. A0:41:A7 NlMinist NL Ministry of Defense A0:42:3F TyanComp Tyan Computer Corp @@ -30950,7 +31549,8 @@ A0:D3:C1 HewlettP Hewlett Packard A0:D6:35 WbsTechn WBS Technology A0:D7:95 Apple Apple, Inc. -A0:D8:6F Private +A0:D8:07 HuaweiDe Huawei Device Co., Ltd. +A0:D8:6F ArgoAiLl Argo Ai, Llc A0:DA:92 NanjingG Nanjing Glarun Atten Technology Co. Ltd. A0:DC:04 Becker-A Becker-Antriebe GmbH A0:DD:97 Polarlin PolarLink Technologies, Ltd @@ -31079,6 +31679,8 @@ A4:3E:A0 IcommHk iComm HK LIMITED A4:40:27 Zte zte corporation A4:44:D1 Wingtech Wingtech Group (HongKong)Limited +A4:45:19 XiaomiCo Xiaomi Communications Co Ltd +A4:45:CD IotDiagn IoT Diagnostics A4:46:6B EocTechn EOC Technology A4:46:FA AmtranVi AmTRAN Video Corporation A4:4A:D3 StElectr ST Electronics(Shanghai) Co.,Ltd @@ -31108,6 +31710,7 @@ A4:50:55 BuswareD Busware.De A4:51:6F Microsof Microsoft Mobile Oy A4:52:6F AdbBroad ADB Broadband Italia +A4:53:0E Cisco Cisco Systems, Inc A4:53:85 WeifangG Weifang Goertek Electronics Co.,Ltd A4:56:02 Fenglian fenglian Technology Co.,Ltd. A4:56:1B Mcot MCOT Corporation @@ -31139,6 +31742,7 @@ A4:60:32 MrvCommu MRV Communications (Networks) LTD A4:61:91 Namjunsa A4:62:DF DsGlobal DS Global. Co., LTD +A4:63:A1 Inventus Inventus Power Eletronica do Brasil LTDA A4:67:06 Apple Apple, Inc. A4:68:BC Private A4:6C:2A Cisco Cisco Systems, Inc @@ -31267,6 +31871,7 @@ A4:DE:50 TotalWal Total Walther GmbH A4:DE:C9 QloveMob QLove Mobile Intelligence Information Technology (W.H.) Co. Ltd. A4:E0:E6 Filizola Filizola S.A. Pesagem E Automacao +A4:E3:1B Nokia A4:E3:2E SiliconS Silicon & Software Systems Ltd. A4:E3:91 DenyFont Deny Fontaine A4:E4:B8 Blackber BlackBerry RTS @@ -31299,9 +31904,11 @@ A4:ED:4E ArrisGro ARRIS Group, Inc. A4:EE:57 SeikoEps Seiko Epson Corporation A4:EF:52 Telewave Telewave Co., Ltd. +A4:F0:5E Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd A4:F1:E8 Apple Apple, Inc. A4:F3:C1 OpenSour Open Source Robotics Foundation, Inc. A4:F3:E7 Integrat Integrated Device Technology (Malaysia) Sdn. Bhd. +A4:F4:65 ItelMobi Itel Mobile Limited A4:F4:C2 VnptTech Vnpt Technology A4:F5:22 ChofuSei Chofu Seisakusho Co.,Ltd A4:F7:D0 LanAcces LAN Accessories Co., Ltd. @@ -31462,7 +32069,9 @@ A8:BD:3A Unionman Unionman Technology Co.,Ltd A8:BE:27 Apple Apple, Inc. A8:BF:3C HdvPhoel HDV Phoelectron Technology Limited +A8:C0:EA Pepwave Pepwave Limited A8:C2:22 Tm-Resea TM-Research Inc. +A8:C2:52 HuaweiDe Huawei Device Co., Ltd. A8:C8:3A HuaweiTe Huawei Technologies Co.,Ltd A8:C8:7F Roqos Roqos, Inc. A8:CA:7B HuaweiTe Huawei Technologies Co.,Ltd @@ -31470,7 +32079,7 @@ A8:CB:95 EastBest East Best Co., Ltd. A8:CC:C5 SaabPubl Saab AB (publ) A8:CE:90 Cvc -A8:D0:E3 SystechE Systech Electronics Ltd. +A8:D0:E3 SystechE Systech Electronics Ltd A8:D0:E5 JuniperN Juniper Networks A8:D2:36 Lightwar Lightware Visual Engineering A8:D3:C8 TopconEl Topcon Electronics GmbH & Co. KG @@ -31483,6 +32092,7 @@ A8:DA:01 Shenzhen Shenzhen NUOLIJIA Digital Technology Co.,Ltd A8:DB:03 SamsungE Samsung Electro-Mechanics(Thailand) A8:E0:18 Nokia Nokia Corporation +A8:E2:C1 TexasIns Texas Instruments A8:E2:C3 Shenzhen Shenzhen YOUHUA Technology Co., Ltd A8:E3:EE SonyInte Sony Interactive Entertainment Inc. A8:E5:39 Moimston Moimstone Co.,Ltd @@ -31643,6 +32253,7 @@ AC:72:89 IntelCor Intel Corporate AC:74:09 Hangzhou Hangzhou H3C Technologies Co., Limited AC:75:1D HuaweiTe Huawei Technologies Co.,Ltd +AC:77:13 Honeywel Honeywell Safety Products (Shanghai) Co.,Ltd AC:7A:42 Iconnect iConnectivity AC:7A:4D AlpsElec Alps Electric Co., Ltd. AC:7B:A1 IntelCor Intel Corporate @@ -31682,6 +32293,7 @@ AC:A4:30 Peerless Peerless AV AC:A4:6E Shenzhen Shenzhen Gongjin Electronics Co.,Lt AC:A6:67 Electron Electronic Systems Protection, Inc. +AC:A8:8E Sharp SHARP Corporation AC:A9:19 Trekstor TrekStor GmbH AC:A9:A0 Audioeng Audioengine, Ltd. AC:AB:2E BeijingL Beijing LasNubes Technology Co., Ltd. @@ -31689,7 +32301,9 @@ AC:AB:BF Athentek AthenTek Inc. AC:AE:19 Roku Roku, Inc AC:AF:B9 SamsungE Samsung Electronics Co.,Ltd +AC:B1:EE Shenzhen Shenzhen Fenda Technology Co., Ltd AC:B3:13 ArrisGro ARRIS Group, Inc. +AC:B3:B5 HuaweiTe Huawei Technologies Co.,Ltd AC:B5:7D LiteonTe Liteon Technology Corporation AC:B7:4F MetelSRO METEL s.r.o. AC:B8:59 UnibandE Uniband Electronic Corp, @@ -31701,6 +32315,7 @@ AC:C1:EE XiaomiCo Xiaomi Communications Co Ltd AC:C2:EC CltIntLI Clt Int'L Ind. Corp. AC:C3:3A SamsungE Samsung Electronics Co.,Ltd +AC:C3:58 Continen Continental Automotive Czech Republic s.r.o. AC:C5:1B ZhuhaiPa Zhuhai Pantum Electronics Co., Ltd. AC:C5:95 Graphite Graphite Systems AC:C6:62 Mitrasta MitraStar Technology Corp. @@ -31732,6 +32347,7 @@ AC:E0:69 IsaacIns ISAAC Instruments AC:E2:15 HuaweiTe Huawei Technologies Co.,Ltd AC:E2:D3 HewlettP Hewlett Packard +AC:E3:42 HuaweiTe Huawei Technologies Co.,Ltd AC:E3:48 Madgetec MadgeTech, Inc AC:E4:2E SkHynix SK hynix AC:E4:B5 Apple Apple, Inc. @@ -31760,11 +32376,13 @@ AC:FD:93 WeifangG Weifang Goertek Electronics Co.,Ltd AC:FD:CE IntelCor Intel Corporate AC:FD:EC Apple Apple, Inc. +AC:FE:05 ItelMobi Itel Mobile Limited B0:00:73 WistronN Wistron Neweb Corporation B0:00:B4 Cisco Cisco Systems, Inc B0:02:47 AmpakTec AMPAK Technology, Inc. B0:02:7E MullerSe Muller Services B0:05:94 LiteonTe Liteon Technology Corporation +B0:08:75 HuaweiTe Huawei Technologies Co.,Ltd B0:08:BF VitalCon Vital Connect, Inc. B0:09:D3 Avizia B0:09:DA RingSolu Ring Solutions @@ -31813,6 +32431,7 @@ B0:38:50 NanjingC Nanjing CAS-ZDC IOT SYSTEM CO.,LTD B0:39:56 Netgear B0:3D:96 VisionVa Vision Valley FZ LLC +B0:3E:51 Bskyb BSkyB Ltd B0:3E:B0 Microdia MICRODIA Ltd. B0:40:89 Senient Senient Systems LTD B0:41:1D IttimTec ITTIM Technologies @@ -31829,6 +32448,7 @@ B0:4B:BF PtHanSun Pt Han Sung Electoronics Indonesia B0:4C:05 Freseniu Fresenius Medical Care Deutschland GmbH B0:4E:26 Tp-LinkT Tp-Link Technologies Co.,Ltd. +B0:4F:C3 Shenzhen Shenzhen NVC Cloud Technology Co., Ltd. B0:50:BC Shenzhen Shenzhen Basicom Electronic Co.,Ltd. B0:51:8E HollTech Holl technology CO.Ltd. B0:52:16 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. @@ -31844,6 +32464,7 @@ B0:61:C7 Ericsson Ericsson-LG Enterprise B0:65:63 Shanghai Shanghai Railway Communication Factory B0:65:BD Apple Apple, Inc. +B0:65:F1 WioManuf WIO Manufacturing HK Limited B0:67:2F BowersWi Bowers & Wilkins B0:68:B6 Hangzhou Hangzhou OYE Technology Co. Ltd B0:68:E6 Chongqin Chongqing Fugui Electronics Co.,Ltd. @@ -32017,6 +32638,7 @@ B4:00:9C Cablewor CableWorld Ltd. B4:01:42 GciScien GCI Science & Technology Co.,LTD B4:04:18 Smartchi Smartchip Integrated Inc. +B4:05:5D InspurEl Inspur Electronic Information Industry Co.,Ltd. B4:05:66 SpBest SP Best Corporation Co., LTD. B4:07:F9 SamsungE Samsung Electro Mechanics Co., Ltd. B4:08:32 TcCommun TC Communications @@ -32103,6 +32725,7 @@ B4:4B:D6:E0:00:00/28 Chunghsi Chunghsin International Electronics Co.,Ltd. B4:4C:C2 NrElectr Nr Electric Co., Ltd B4:4F:96 Zhejiang Zhejiang Xinzailing Technology co., ltd +B4:50:62 Embestor EmBestor Technology Inc. B4:51:F9 NbSoftwa NB Software B4:52:53 SeagateT Seagate Technology B4:52:7D SonyMobi Sony Mobile Communications Inc @@ -32123,6 +32746,7 @@ B4:67:E9 QingdaoG Qingdao GoerTek Technology Co., Ltd. B4:69:21 IntelCor Intel Corporate B4:6B:FC IntelCor Intel Corporate +B4:6C:47 Panasoni Panasonic Appliances Company B4:6D:35 DalianSe Dalian Seasky Automation Co;Ltd B4:6D:83 IntelCor Intel Corporate B4:73:56 Hangzhou Hangzhou Treebear Networking Co., Ltd. @@ -32134,6 +32758,7 @@ B4:79:A7 SamsungE Samsung Electro-Mechanics(Thailand) B4:79:C8 RuckusWi Ruckus Wireless B4:7C:29 Shenzhen Shenzhen Guzidi Technology Co.,Ltd +B4:7C:59 JiangsuH Jiangsu Hengxin Technology Co.,Ltd. B4:7C:9C AmazonTe Amazon Technologies Inc. B4:7F:5E Foresigh Foresight Manufacture (S) Pte Ltd B4:81:BF Meta-Net Meta-Networks, LLC @@ -32156,6 +32781,22 @@ B4:9D:B4 AxionTec Axion Technologies Inc. B4:9E:AC ImagikIn Imagik Int'l Corp B4:9E:E6 Shenzhen Shenzhen Technology Co Ltd +B4:A2:EB IeeeRegi IEEE Registration Authority +B4:A2:EB:00:00:00/28 QkmTechn QKM Technology(Dongguan)Co.,Ltd +B4:A2:EB:10:00:00/28 DciInter DCI International, LLC. +B4:A2:EB:20:00:00/28 Katerra Katerra Inc +B4:A2:EB:30:00:00/28 CanaanCr Canaan Creative Co.,Ltd. +B4:A2:EB:40:00:00/28 SoftelSa Softel SA de CV +B4:A2:EB:50:00:00/28 Annapurn Annapurna labs +B4:A2:EB:60:00:00/28 Shenzhen ShenZhen Lark Acoustics Co., Ltd. +B4:A2:EB:70:00:00/28 KonaI Kona I +B4:A2:EB:80:00:00/28 Shenzhen Shenzhen Zhuifengma Technology Co., Ltd +B4:A2:EB:90:00:00/28 CurrentW Current Ways, Inc. +B4:A2:EB:A0:00:00/28 Hengkang Hengkang(Hangzhou)Co.,Ltd +B4:A2:EB:B0:00:00/28 Quantite Quantitec GmbH +B4:A2:EB:C0:00:00/28 Shanghai Shanghai Shenou Communication Equipment Co., Ltd. +B4:A2:EB:D0:00:00/28 Salzbren SALZBRENNER media GmbH +B4:A2:EB:E0:00:00/28 Dongguan Dongguan Finslink Communication Technology Co.,Ltd. B4:A3:05 XiamenYa Xiamen Yaxon Network Co., Ltd. B4:A3:82 Hangzhou Hangzhou Hikvision Digital Technology Co.,Ltd. B4:A4:B5 ZenEye Zen Eye Co.,Ltd @@ -32190,6 +32831,7 @@ B4:C0:F5 Shenzhen Shenzhen TINNO Mobile Technology Corp. B4:C1:70 YiChipMi Yi chip Microelectronics (Hangzhou) Co., Ltd B4:C4:4E VxlEtech VXL eTech Pvt Ltd +B4:C4:76 WuhanMar Wuhan Maritime Communication Research Institute B4:C4:FC XiaomiCo Xiaomi Communications Co Ltd B4:C6:2E MolexCms Molex CMS B4:C6:F8 Axilspot Axilspot Communication @@ -32229,6 +32871,7 @@ B4:EC:02 AlpsElec Alps Electric Co., Ltd. B4:ED:19 PieDigit Pie Digital, Inc. B4:ED:54 WohlerTe Wohler Technologies +B4:EE:25 Shenzhen Shenzhen Belon Technology CO.,LTD B4:EE:B4 AskeyCom Askey Computer Corp B4:EE:D4 TexasIns Texas Instruments B4:EF:04 DaihanSc DAIHAN Scientific Co., Ltd. @@ -32257,6 +32900,7 @@ B8:08:D7 HuaweiTe Huawei Technologies Co.,Ltd B8:09:8A Apple Apple, Inc. B8:0B:9D RopexInd ROPEX Industrie-Elektronik GmbH +B8:10:D4 Masimo Masimo Corporation B8:13:E9 TraceLiv Trace Live Network B8:14:13 KeenHigh Keen High Holding(HK) Ltd. B8:16:19 ArrisGro ARRIS Group, Inc. @@ -32265,6 +32909,7 @@ B8:18:6F Oriental Oriental Motor Co., Ltd. B8:19:99 Nesys B8:1D:AA LgElectr LG Electronics (Mobile Communications) +B8:1F:5E ApptionL Apption Labs Limited B8:20:E7 Guangzho Guangzhou Horizontal Information & Network Integration Co. Ltd B8:22:4F SichuanT Sichuan Tianyi Comheart Telecomco., Ltd B8:24:10 MagnetiM Magneti Marelli Slovakia s.r.o. @@ -32296,6 +32941,7 @@ B8:43:E4 Vlatacom B8:44:D9 Apple Apple, Inc. B8:47:C6 SanjetTe SanJet Technology Corp. +B8:4D:EE HisenseB Hisense broadband multimedia technology Co.,Ltd B8:4F:D5 Microsof Microsoft Corporation B8:50:01 ExtremeN Extreme Networks, Inc. B8:53:AC Apple Apple, Inc. @@ -32303,6 +32949,7 @@ B8:56:BD IttLlc Itt Llc B8:57:D8 SamsungE Samsung Electronics Co.,Ltd B8:58:10 Numera Numera, Inc. +B8:59:9F Mellanox Mellanox Technologies, Inc. B8:5A:73 SamsungE Samsung Electronics Co.,Ltd B8:5A:F7 Ouya Ouya, Inc B8:5A:FE HandaerC Handaer Communication Technology (Beijing) Co., Ltd @@ -32360,6 +33007,7 @@ B8:98:B0 Atlona Atlona Inc. B8:98:F7 GioneeCo Gionee Communication Equipment Co,Ltd.ShenZhen B8:99:19 7SignalS 7signal Solutions, Inc +B8:99:AE Shenzhen Shenzhen MiaoMing Intelligent Technology Co.,Ltd B8:99:B0 CohereTe Cohere Technologies B8:9A:9A XinShiJi Xin Shi Jia Technology (Beijing) Co.,Ltd B8:9A:CD EliteOpt Elite Optoelectronic(Asia)Co.,Ltd @@ -32371,6 +33019,7 @@ B8:A3:86 D-LinkIn D-Link International B8:A3:E0 BenruiTe BenRui Technology Co.,Ltd B8:A4:4F AxisComm Axis Communications AB +B8:A5:8D AxeGroup Axe Group Holdings Limited B8:A8:AF LogicSPA Logic S.p.A. B8:AC:6F Dell Dell Inc. B8:AD:3E Bluecom @@ -32456,9 +33105,11 @@ B8:EE:79 YwireTec YWire Technologies, Inc. B8:EF:8B Shenzhen Shenzhen Cannice Technology Co.,Ltd B8:F0:80 Sps Sps, Inc. +B8:F1:2A Apple Apple, Inc. B8:F3:17 IsunSmas iSun Smasher Communications Private Limited B8:F4:D0 Herrmann Herrmann Ultraschalltechnik GmbH & Co. Kg B8:F5:E7 Waytools WayTools, LLC +B8:F6:53 Shenzhen Shenzhen Jingxun Software Telecommunication Technology Co.,Ltd B8:F6:B1 Apple Apple, Inc. B8:F7:32 AryakaNe Aryaka Networks Inc B8:F7:4A Rcntec @@ -32474,6 +33125,7 @@ B8:FF:FE TexasIns Texas Instruments BA:30:54 GeorgeWi George Wilson Industries Ltd BA:41:59 Anapass Anapass Inc. +BA:4D:EA Environe Environexus BA:55:EC Ieee8021 Ieee 802.15 BA:A2:D0 Wireless Wireless Broadband Alliance Ltd BA:C4:85 Fraunhof Fraunhofer IIS @@ -32498,6 +33150,7 @@ BC:20:A4 SamsungE Samsung Electronics Co.,Ltd BC:20:BA InspurSh Inspur (Shandong) Electronic Information Co., Ltd BC:22:FB RfIndust RF Industries +BC:23:92 BydPreci BYD Precision Manufacture Company Ltd. BC:25:E0 HuaweiTe Huawei Technologies Co.,Ltd BC:25:F0 3DDispla 3D Display Technologies Co., Ltd. BC:26:1D HongKong Hong Kong Tecon Technology @@ -32575,6 +33228,7 @@ BC:60:A7 SonyInte Sony Interactive Entertainment Inc. BC:62:0E HuaweiTe Huawei Technologies Co.,Ltd BC:62:9F TelenetP Telenet Systems P. Ltd. +BC:62:D2 GenexisI Genexis International B.V. BC:64:4B ArrisGro ARRIS Group, Inc. BC:66:41 IeeeRegi IEEE Registration Authority BC:66:41:00:00:00/28 InsyncTe InSync Technology Ltd @@ -32677,19 +33331,21 @@ BC:AD:AB Avaya Avaya Inc BC:AE:C5 AsustekC ASUSTek COMPUTER INC. BC:AF:91 TeConnec TE Connectivity Sensor Solutions +BC:B0:E7 HuaweiTe Huawei Technologies Co.,Ltd BC:B1:81 Sharp Sharp Corporation BC:B1:F3 SamsungE Samsung Electronics Co.,Ltd BC:B2:2B Em-Tech BC:B3:08 Hongkong Hongkong Ragentek Communication Technology Co.,Limited BC:B8:52 Cybera Cybera, Inc. BC:B8:63 Apple Apple, Inc. +BC:BA:C2 Hangzhou Hangzhou Hikvision Digital Technology Co.,Ltd. BC:BA:E1 Arec AREC Inc. BC:BB:C9 Kellendo Kellendonk Elektronik GmbH BC:BC:46 SksWeldi SKS Welding Systems GmbH BC:C0:0F Fiberhom Fiberhome Telecommunication Technologies Co.,LTD BC:C1:68 DinboxSv DinBox Sverige AB BC:C2:3A ThomsonV Thomson Video Networks -BC:C3:1B KygoLife Kygo Life AS +BC:C3:1B KygoLife Kygo Life A BC:C3:42 Panasoni Panasonic Communications Co., Ltd. BC:C4:93 Cisco Cisco Systems, Inc BC:C6:1A SpectraE Spectra Embedded Systems @@ -32712,6 +33368,7 @@ BC:E2:65 HuaweiTe Huawei Technologies Co.,Ltd BC:E5:9F Waterwor WATERWORLD Technology Co.,LTD BC:E6:3F SamsungE Samsung Electronics Co.,Ltd +BC:E6:7C CambiumN Cambium Networks Limited BC:E7:67 Quanzhou Quanzhou TDX Electronics Co., Ltd BC:E7:96 Wireless Wireless CCTV Ltd BC:EA:2B Citycom CityCom GmbH @@ -32770,6 +33427,7 @@ C0:35:80 A&RTech A&R Tech C0:35:BD Velocyte Velocytech Aps C0:35:C5 Prosoft Prosoft Systems LTD +C0:36:56 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD C0:38:96 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. C0:38:F9 NokiaDan Nokia Danmark A/S C0:3B:8F MinicomD Minicom Digital Signage @@ -32802,6 +33460,7 @@ C0:62:6B Cisco Cisco Systems, Inc C0:63:94 Apple Apple, Inc. C0:64:C6 Nokia Nokia Corporation +C0:64:E4 Cisco Cisco Systems, Inc C0:65:99 SamsungE Samsung Electronics Co.,Ltd C0:67:AF Cisco Cisco Systems, Inc C0:6C:0F DobbsSta Dobbs Stanford @@ -32897,6 +33556,7 @@ C0:C9:46 MitsuyaL Mitsuya Laboratories Inc. C0:C9:76 Shenzhen Shenzhen TINNO Mobile Technology Corp. C0:CB:38 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. +C0:CB:F1 Mobiwire Mobiwire Mobiles (NingBo) Co., LTD C0:CC:F8 Apple Apple, Inc. C0:CE:CD Apple Apple, Inc. C0:CF:A3 Creative Creative Electronics & Software, Inc. @@ -32972,6 +33632,7 @@ C4:16:FA Prysm Prysm Inc C4:17:FE HonHaiPr Hon Hai Precision Ind. Co.,Ltd. C4:19:8B Dominion Dominion Voting Systems Corporation +C4:19:D1 TelinkSe Telink Semiconductor (Shanghai) Co., Ltd. C4:19:EC Qualisys Qualisys AB C4:1C:FF Vizio Vizio, Inc C4:1E:CE HmiSourc HMI Sources Ltd. @@ -32984,6 +33645,7 @@ C4:27:95 Technico Technicolor CH USA Inc. C4:28:2D Embedded Embedded Intellect Pty Ltd C4:29:1D KlemsanE Klemsan Elektrik Elektronik San.Ve Tic.As. +C4:29:96 SignifyB Signify B.V. C4:2A:D0 Apple Apple, Inc. C4:2C:03 Apple Apple, Inc. C4:2C:4F QingdaoH Qingdao Hisense Mobile Communication Technology Co,Ltd @@ -33028,12 +33690,14 @@ C4:57:6E SamsungE Samsung Electronics Co.,Ltd C4:58:C2 Shenzhen Shenzhen TATFOOK Technology Co., Ltd. C4:59:76 FugooCoo Fugoo Coorporation +C4:5B:F7 Ants C4:5D:D8 HdmiForu HDMI Forum C4:60:44 EverexEl Everex Electronics Limited C4:61:8B Apple Apple, Inc. C4:62:6B ZptVigan ZPT Vigantice C4:62:EA SamsungE Samsung Electronics Co.,Ltd C4:63:54 U-Raku U-Raku, Inc. +C4:63:FB Neatfram Neatframe AS C4:64:13 Cisco Cisco Systems, Inc C4:64:B7 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD C4:64:E3 TexasIns Texas Instruments @@ -33110,6 +33774,7 @@ C4:A8:1D D-LinkIn D-Link International C4:AA:A1 SummitDe SUMMIT DEVELOPMENT, spol.s r.o. C4:AB:B2 VivoMobi vivo Mobile Communication Co., Ltd. +C4:AC:59 MurataMa Murata Manufacturing Co., Ltd. C4:AD:21 Mediaedg MEDIAEDGE Corporation C4:AD:F1 Gopeace GOPEACE Inc. C4:AE:12 SamsungE Samsung Electronics Co.,Ltd @@ -33145,6 +33810,7 @@ C4:DA:7D IviumTec Ivium Technologies B.V. C4:E0:32 Ieee1904 IEEE 1904.1 Working Group C4:E1:7C U2S U2S co. +C4:E1:A1 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd C4:E3:9F Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd C4:E5:06 PiperNet Piper Networks, Inc. C4:E5:10 Mechatro Mechatro, Inc. @@ -33221,6 +33887,7 @@ C8:28:32 BeijingX Beijing Xiaomi Electronics Co., Ltd. C8:29:2A BarunEle Barun Electronics C8:2A:14 Apple Apple, Inc. +C8:2B:96 Espressi Espressif Inc. C8:2C:2B IeeeRegi IEEE Registration Authority C8:2C:2B:00:00:00/28 Fungible Fungible, Inc. C8:2C:2B:10:00:00/28 Galgus @@ -33251,6 +33918,7 @@ C8:3C:85 Apple Apple, Inc. C8:3D:97 Nokia Nokia Corporation C8:3D:D4 Cybertan CyberTAN Technology Inc. +C8:3D:DC XiaomiCo Xiaomi Communications Co Ltd C8:3D:FC PioneerD Pioneer DJ Corporation C8:3E:99 TexasIns Texas Instruments C8:3E:A7 Kunbus KUNBUS GmbH @@ -33272,6 +33940,7 @@ C8:54:4B ZyxelCom Zyxel Communications Corporation C8:56:45 Intermas Intermas France C8:56:63 SunflexE Sunflex Europe GmbH +C8:5A:9F Zte zte corporation C8:5B:76 LcfcHefe LCFC(HeFei) Electronics Technology co., ltd C8:5D:38 Humax HUMAX Co., Ltd. C8:60:00 AsustekC ASUSTek COMPUTER INC. @@ -33288,8 +33957,11 @@ C8:63:14:90:00:00/28 MaxcomSA Maxcom S.A. C8:63:14:A0:00:00/28 Optictim Optictimes Co.,Ltd C8:63:14:B0:00:00/28 Shenzhen Shenzhen Lihewei Electronics Co.,Ltd.Hunan Branch +C8:63:14:C0:00:00/28 FreeusLl Freeus LLC C8:63:14:D0:00:00/28 Telemati Telematix AG +C8:63:14:E0:00:00/28 TaylorDy Taylor Dynamometer C8:63:F1 SonyInte Sony Interactive Entertainment Inc. +C8:63:FC ArrisGro ARRIS Group, Inc. C8:64:C7 Zte zte corporation C8:66:2C BeijingH Beijing Haitai Fangyuan High Technology Co,.Ltd. C8:66:5D Aerohive Aerohive Networks Inc. @@ -33363,6 +34035,7 @@ C8:AE:9C Shanghai Shanghai TYD Elecronic Technology Co. Ltd C8:AF:40 MarcoSys marco Systemanalyse und Entwicklung GmbH C8:AF:E3 HefeiRad Hefei Radio Communication Technology Co., Ltd +C8:B1:CD Apple Apple, Inc. C8:B1:EE Qorvo C8:B2:1E ChipseaT Chipsea Technologies (Shenzhen) Corp. C8:B3:73 Cisco-Li Cisco-Linksys, LLC @@ -33453,6 +34126,7 @@ CC:04:7C G-WayMic G-WAY Microwave CC:04:B4 SelectCo Select Comfort CC:05:1B SamsungE Samsung Electronics Co.,Ltd +CC:05:77 HuaweiTe Huawei Technologies Co.,Ltd CC:06:77 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD CC:07:AB SamsungE Samsung Electronics Co.,Ltd CC:07:E4 LenovoMo Lenovo Mobile Communication Technology Ltd. @@ -33518,6 +34192,7 @@ CC:2D:E0 Routerbo Routerboard.com CC:2F:71 IntelCor Intel Corporate CC:30:80 Vaio VAIO Corporation +CC:32:E5 Tp-LinkT Tp-Link Technologies Co.,Ltd. CC:33:BB Sagemcom Sagemcom Broadband SAS CC:34:29 Tp-LinkT Tp-Link Technologies Co.,Ltd. CC:34:D7 GewissSP Gewiss S.P.A. @@ -33565,6 +34240,7 @@ CC:61:E5 Motorola Motorola Mobility LLC, a Lenovo Company CC:64:A6 HuaweiTe Huawei Technologies Co.,Ltd CC:65:AD ArrisGro ARRIS Group, Inc. +CC:66:0A Apple Apple, Inc. CC:66:B2 Nokia CC:69:B0 GlobalTr Global Traffic Technologies, LLC CC:6B:98 MinetecW Minetec Wireless Technologies @@ -33651,6 +34327,7 @@ CC:C9:2C Schindle Schindler - PORT Technology CC:CC:4E SunFount Sun Fountainhead USA. Corp CC:CC:81 HuaweiTe Huawei Technologies Co.,Ltd +CC:CC:CC SiliconL Silicon Laboratories CC:CD:64 Sm-Elect SM-Electronic GmbH CC:CE:1E AvmAudio AVM Audiovisuelles Marketing und Computersysteme GmbH CC:CE:40 Janteq Janteq Corp @@ -33673,6 +34350,7 @@ CC:D3:1E:D0:00:00/28 CujoLlc Cujo Llc CC:D3:1E:E0:00:00/28 Shenzhen ShenZhenBoryNet Co.,LTD. CC:D3:9D IeeeRegi IEEE Registration Authority +CC:D3:9D:00:00:00/28 Inx Inx Co.,Ltd. CC:D3:9D:10:00:00/28 EvokoUnl Evoko Unlimited AB CC:D3:9D:20:00:00/28 Continen Continental Control Systems CC:D3:9D:30:00:00/28 Magtarge MagTarget LLC @@ -33698,6 +34376,7 @@ CC:DC:55 Dragonch Dragonchip Limited CC:E0:C3 ExtenTec EXTEN Technologies, Inc. CC:E1:7F JuniperN Juniper Networks +CC:E1:94 JuniperN Juniper Networks CC:E1:D5 Buffalo Buffalo.Inc CC:E7:98 MySocial My Social Stuff CC:E7:DF American American Magnetics, Inc. @@ -33705,6 +34384,7 @@ CC:EA:1C Dconwork DCONWORKS Co., Ltd CC:ED:DC Mitrasta MitraStar Technology Corp. CC:EE:D9 VahleAut VAHLE Automation GmbH +CC:EF:03 HunanKey Hunan Keyshare Communication Technology Co., Ltd. CC:EF:48 Cisco Cisco Systems, Inc CC:F0:FD ChinaMob China Mobile (Hangzhou) Information Technology Co., Ltd. CC:F3:A5 ChiMeiCo Chi Mei Communication Systems, Inc @@ -33738,6 +34418,7 @@ D0:13:1E SunrexTe Sunrex Technology Corp D0:13:FD LgElectr LG Electronics (Mobile Communications) D0:15:4A Zte zte corporation +D0:15:A6 ArubaAHe Aruba, a Hewlett Packard Enterprise Company D0:16:B4 HuaweiTe Huawei Technologies Co.,Ltd D0:17:6A SamsungE Samsung Electronics Co.,Ltd D0:17:C2 AsustekC ASUSTek COMPUTER INC. @@ -33787,6 +34468,7 @@ D0:49:8B ZoomServ Zoom Server D0:4C:C1 Sintrone SINTRONES Technology Corp. D0:4D:2C Roku Roku, Inc. +D0:4E:50 Mobiwire Mobiwire Mobiles (NingBo) Co., LTD D0:4F:7E Apple Apple, Inc. D0:50:99 AsrockIn ASRock Incorporation D0:51:57 LeaxArki LEAX Arkivator Telecom @@ -33812,6 +34494,22 @@ D0:5A:F1 Shenzhen Shenzhen Pulier Tech CO.,Ltd D0:5B:A8 Zte zte corporation D0:5C:7A SarturaD Sartura d.o.o. +D0:5F:64 IeeeRegi IEEE Registration Authority +D0:5F:64:00:00:00/28 Decathlo Decathlon SA +D0:5F:64:10:00:00/28 Hangzhou Hangzhou ToupTek Photonics Co., Ltd. +D0:5F:64:20:00:00/28 Shanghai Shanghai Zhongmi Communication Technology Co.,Ltd +D0:5F:64:30:00:00/28 HuaqinTe Huaqin Telecom Hong Kong Ltd +D0:5F:64:40:00:00/28 Wallbe wallbe GmbH +D0:5F:64:50:00:00/28 AtollSol Atoll Solutions Private Limited +D0:5F:64:60:00:00/28 CyrusTec Cyrus Technology GmbH +D0:5F:64:70:00:00/28 BeijingC Beijing Core Shield Group Co., Ltd. +D0:5F:64:80:00:00/28 Tytocare TytoCare LTD. +D0:5F:64:90:00:00/28 Shanghai Shanghai Luying International Trade Co.,Ltd +D0:5F:64:A0:00:00/28 Partnern PartnerNET LTD +D0:5F:64:B0:00:00/28 NorthAme North American Blue Tiger Company, LLC +D0:5F:64:C0:00:00/28 NanjingH Nanjing Huamai Technology Co.,Ltd +D0:5F:64:D0:00:00/28 Shenzhen Shenzhen Canzone Technology Co.,Ltd. +D0:5F:64:E0:00:00/28 Montblan Montblanc-Simplo GmbH D0:5F:B8 TexasIns Texas Instruments D0:5F:CE HitachiD Hitachi Data Systems D0:60:8C Zte zte corporation @@ -33915,6 +34613,7 @@ D0:C5:D3 Azurewav AzureWave Technology Inc. D0:C5:D8 Latecoer Latecoere D0:C5:F3 Apple Apple, Inc. +D0:C6:37 IntelCor Intel Corporate D0:C6:5B HuaweiTe Huawei Technologies Co.,Ltd D0:C7:89 Cisco Cisco Systems, Inc D0:C7:C0 Tp-LinkT Tp-Link Technologies Co.,Ltd. @@ -33936,6 +34635,7 @@ D0:C8:57:E0:00:00/28 E-T-AEle E-T-A Elektrotechnische Apparate GmbH D0:CD:E1 Scientec Scientech Electronics D0:CF:5E EnergyMi Energy Micro AS +D0:D0:03 SamsungE Samsung Electronics Co.,LTD D0:D0:4B HuaweiTe Huawei Technologies Co.,Ltd D0:D0:FD Cisco Cisco Systems, Inc D0:D2:12 K2Net K2NET Co.,Ltd. @@ -33963,6 +34663,7 @@ D0:D9:4F:D0:00:00/28 Duksanme Duksanmecasys Co., Ltd. D0:D9:4F:E0:00:00/28 Appotron Appotronics Co., Ltd D0:DB:32 Nokia Nokia Corporation +D0:DD:49 JuniperN Juniper Networks D0:DF:9A LiteonTe Liteon Technology Corporation D0:DF:B2 GenieNet Genie Networks Limited D0:DF:C7 SamsungE Samsung Electronics Co.,Ltd @@ -34023,6 +34724,7 @@ D4:25:CC:40:00:00/28 Barobo Barobo, Inc. D4:25:CC:50:00:00/28 BvkTechn bvk technology D4:25:CC:60:00:00/28 NanjingL Nanjing LES Information Technology Co., Ltd +D4:25:CC:70:00:00/28 Bluecats BlueCats US, LLC D4:25:CC:80:00:00/28 DolbyLab Dolby Laboratories, Inc. D4:25:CC:90:00:00/28 TakumiJa Takumi Japan Ltd D4:25:CC:A0:00:00/28 E-Metrot E-MetroTel @@ -34050,7 +34752,7 @@ D4:3A:65 IgrsEngi IGRS Engineering Lab Ltd. D4:3A:E9 Dongguan DONGGUAN ipt INDUSTRIAL CO., LTD D4:3B:04 IntelCor Intel Corporate -D4:3D:39 Fci FCI. Inc +D4:3D:39 DialogSe Dialog Semiconductor D4:3D:67 CarmaInd Carma Industries Inc. D4:3D:7E Micro-St Micro-Star Int'l Co, Ltd D4:3F:CB ArrisGro ARRIS Group, Inc. @@ -34059,10 +34761,12 @@ D4:43:A8 Changzho Changzhou Haojie Electric Co., Ltd. D4:45:E8 JiangxiH Jiangxi Hongpai Technology Co., Ltd. D4:4B:5E TaiyoYud Taiyo Yuden Co., Ltd. +D4:4B:B6 Zhejiang Zhejiang Tmall Technology Co., Ltd. D4:4C:24 Vuppalam Vuppalamritha Magnetic Components LTD D4:4C:9C Shenzhen Shenzhen YOOBAO Technology Co.Ltd D4:4C:A7 Informte Informtekhnika & Communication, LLC D4:4D:A4 MurataMa Murata Manufacturing Co., Ltd. +D4:4F:68 EideticC Eidetic Communications Inc D4:4F:80 KemperDi Kemper Digital GmbH D4:50:3F Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd D4:50:7A CeivaLog CEIVA Logic, Inc @@ -34101,6 +34805,7 @@ D4:6A:6A HonHaiPr Hon Hai Precision Ind. Co.,Ltd. D4:6A:91 SnapAv Snap AV D4:6A:A8 HuaweiTe Huawei Technologies Co.,Ltd +D4:6B:A6 HuaweiTe Huawei Technologies Co.,Ltd D4:6C:BF Goodrich Goodrich ISR D4:6C:DA Csm CSM GmbH D4:6D:50 Cisco Cisco Systems, Inc @@ -34180,6 +34885,7 @@ D4:AC:4E BodiRsLl BODi rS, LLC D4:AD:2D Fiberhom Fiberhome Telecommunication Technologies Co.,LTD D4:AD:71 Cisco Cisco Systems, Inc +D4:AD:BD Cisco Cisco Systems, Inc D4:AE:05 SamsungE Samsung Electronics Co.,Ltd D4:AE:52 Dell Dell Inc. D4:B1:10 HuaweiTe Huawei Technologies Co.,Ltd @@ -34188,6 +34894,7 @@ D4:B4:3E Messcomp Messcomp Datentechnik GmbH D4:B7:61 SichuanA Sichuan AI-Link Technology Co., Ltd. D4:B8:FF HomeCont Home Control Singapore Pte Ltd +D4:B9:2F Technico Technicolor CH USA Inc. D4:BB:C8 VivoMobi vivo Mobile Communication Co., Ltd. D4:BD:1E 5VtTechn 5VT Technologies,Taiwan LTd. D4:BE:D9 Dell Dell Inc. @@ -34230,7 +34937,7 @@ D4:EC:0C Harley-D Harley-Davidson Motor Company D4:EC:86 Linkedho LinkedHope Intelligent Technologies Co., Ltd D4:EE:07 Hiwifi HIWIFI Co., Ltd. -D4:F0:27 NavetasE Navetas Energy Management +D4:F0:27 TrustPow Trust Power Ltd. D4:F0:57 Nintendo Nintendo Co.,Ltd D4:F0:B4 NapcoSec Napco Security Technologies D4:F1:43 Iproad IPROAD.,Inc @@ -34239,6 +34946,7 @@ D4:F4:BE PaloAlto Palo Alto Networks D4:F5:13 TexasIns Texas Instruments D4:F5:27 Siemens Siemens Ag +D4:F5:EF HewlettP Hewlett Packard Enterprise D4:F6:3F IeaSRL Iea S.R.L. D4:F7:86 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD D4:F9:A1 HuaweiTe Huawei Technologies Co.,Ltd @@ -34253,6 +34961,7 @@ D8:0D:17 Tp-LinkT Tp-Link Technologies Co.,Ltd. D8:0D:E3 FxiTechn Fxi Technologies As D8:0F:99 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. +D8:12:65 Chongqin Chongqing Fugui Electronics Co.,Ltd. D8:13:99 HuiZhouG Hui Zhou Gaoshengda Technology Co.,LTD D8:14:D6 SureSyst SURE SYSTEM Co Ltd D8:15:0D Tp-LinkT Tp-Link Technologies Co.,Ltd. @@ -34279,12 +34988,15 @@ D8:27:0C Maxtroni MaxTronic International Co., Ltd. D8:28:C9 GeneralE General Electric Consumer and Industrial D8:29:16 AscentCo Ascent Communication Technology +D8:29:18 HuaweiTe Huawei Technologies Co.,Ltd D8:29:86 BestWish Best Wish Technology LTD D8:2A:15 Leitner Leitner SpA D8:2A:7E Nokia Nokia Corporation D8:2D:9B Shenzhen Shenzhen G.Credit Communication Technology Co., Ltd D8:2D:E1 Tricasca Tricascade Inc. +D8:2F:E6 Zhejiang Zhejiang Tmall Technology Co., Ltd. D8:30:62 Apple Apple, Inc. +D8:31:34 Roku Roku, Inc D8:31:CF SamsungE Samsung Electronics Co.,Ltd D8:32:14 TendaTec Tenda Technology Co.,Ltd.Dongguan branch D8:32:5A Shenzhen Shenzhen YOUHUA Technology Co., Ltd @@ -34363,6 +35075,7 @@ D8:86:0B:90:00:00/28 DigitalC Digital Concepts D8:86:0B:A0:00:00/28 GloScien GLO Science D8:86:0B:B0:00:00/28 LibraryI Library Ideas +D8:86:0B:C0:00:00/28 YusanInd Yusan Industries Limited D8:86:0B:D0:00:00/28 ComnavTe ComNav Technology Ltd. D8:86:0B:E0:00:00/28 Shenzhen Shenzhen Yidong Technology Co.,Ltd D8:87:D5 Leadcore Leadcore Technology CO.,LTD @@ -34383,6 +35096,7 @@ D8:97:3B ArtesynE Artesyn Embedded Technologies D8:97:60 C2Develo C2 Development, Inc. D8:97:7C GreyInno Grey Innovation +D8:97:90 Commonwe Commonwealth Scientific and Industrial Research Organisation D8:97:BA Pegatron Pegatron Corporation D8:9A:34 BeijingS Beijing SHENQI Technology Co., Ltd. D8:9B:3B HuaweiTe Huawei Technologies Co.,Ltd @@ -34394,6 +35108,7 @@ D8:A0:1D Espressi Espressif Inc. D8:A1:05 Syslane Syslane, Co., Ltd. D8:A2:5E Apple Apple, Inc. +D8:A3:15 VivoMobi vivo Mobile Communication Co., Ltd. D8:A5:34 Spectron Spectronix Corporation D8:A6:FD GhostLoc Ghost Locomotion D8:A7:56 Sagemcom Sagemcom Broadband SAS @@ -34401,6 +35116,7 @@ D8:AD:DD Sonavati Sonavation, Inc. D8:AE:90 ItibiaTe Itibia Technologies D8:AF:3B Hangzhou Hangzhou Bigbright Integrated communications system Co.,Ltd +D8:AF:81 Zao"NpkR ZAO "NPK Rotek" D8:AF:F1 Panasoni Panasonic Appliances Company D8:B0:2E Guangzho Guangzhou Zonerich Business Machine Co., LTD. D8:B0:4C JinanUsr Jinan USR IOT Technology Co., Ltd. @@ -34416,6 +35132,7 @@ D8:BB:2C Apple Apple, Inc. D8:BC:59 Shenzhen Shenzhen DAPU Microelectronics Co., Ltd D8:BF:4C VictoryC Victory Concept Electronics Limited +D8:BF:C0 Espressi Espressif Inc. D8:C0:68 Netgenet Netgenetech.co.,ltd. D8:C0:6A HunantvC Hunantv.com Interactive Entertainment Media Co.,Ltd. D8:C3:FB Detracom @@ -34479,6 +35196,7 @@ DA:1C:21 Sesam Sesam GmbH DA:28:EC HgGenuin HG Genuine DA:2B:DD At&T AT&T, Inc. +DA:41:62 Xperi Xperi Corporation DA:A1:19 Google Google, Inc. DA:C8:7D SeDevelo SE Development AB DA:FF:6B TeamPrec Team Precision Public Company Limited @@ -34525,6 +35243,7 @@ DC:2E:6A Hct HCT. Co., Ltd. DC:2F:03 StepForw Step forward Group Co., Ltd. DC:30:9C Heyrex Heyrex Limited +DC:31:D1 VivoMobi vivo Mobile Communication Co., Ltd. DC:33:0D QingDaoH Qing Dao Haier Telecom Co.,Ltd. DC:33:50 Techsat TechSAT GmbH DC:35:F1 Positivo Positivo Informática SA. @@ -34533,6 +35252,7 @@ DC:37:57 Integrat Integrated Device Technology (Malaysia) Sdn. Bhd. DC:37:D2 HunanHkt Hunan HKT Electronic Technology Co., Ltd DC:38:E1 JuniperN Juniper Networks +DC:39:6F AvmAudio AVM Audiovisuelles Marketing und Computersysteme GmbH DC:39:79 Cisco Cisco Systems, Inc DC:3A:5E Roku Roku, Inc. DC:3C:2E Manufact Manufacturing System Insights, Inc. @@ -34593,6 +35313,7 @@ DC:70:14 Private DC:71:37 Zte zte corporation DC:71:44 SamsungE Samsung Electro Mechanics Co., Ltd. +DC:71:96 IntelCor Intel Corporate DC:72:9B HuaweiTe Huawei Technologies Co.,Ltd DC:74:A8 SamsungE Samsung Electronics Co.,Ltd DC:78:34 LogicomS Logicom Sa @@ -34647,6 +35368,7 @@ DC:C7:93 Nokia Nokia Corporation DC:C8:F5 Shanghai Shanghai UMEinfo CO.,LTD. DC:CB:A8 ExploraT Explora Technologies Inc +DC:CC:8D Integrat Integrated Device Technology (Malaysia) Sdn. Bhd. DC:CE:41 FeGlobal Fe Global Hong Kong Limited DC:CE:BC Shenzhen Shenzhen JSR Technology Co.,Ltd. DC:CE:C1 Cisco Cisco Systems, Inc @@ -34668,6 +35390,7 @@ DC:DD:24 Energica Energica Motor Company SpA DC:DE:4F GioneeCo Gionee Communication Equipment Co Ltd DC:DE:CA Akyllor +DC:DF:D6 Zte zte corporation DC:E0:26 PatrolTa Patrol Tag, Inc DC:E0:EB NanjingA Nanjing Aozheng Information Technology Co.Ltd DC:E1:AD Shenzhen Shenzhen Wintop Photoelectric Technology Co., Ltd @@ -34709,11 +35432,13 @@ DC:F7:55 Sitronik DC:F7:56 SamsungE Samsung Electronics Co.,Ltd DC:F8:58 LorentNe Lorent Networks, Inc. +DC:F8:B9 Zte zte corporation DC:FA:D5 StrongGe STRONG Ges.m.b.H. DC:FB:02 Buffalo Buffalo.Inc DC:FB:48 IntelCor Intel Corporate DC:FE:07 Pegatron Pegatron Corporation DC:FE:18 Tp-LinkT Tp-Link Technologies Co.,Ltd. +E0:00:84 HuaweiTe Huawei Technologies Co.,Ltd E0:02:A5 AbbRobot ABB Robotics E0:03:70 Shenzhen ShenZhen Continental Wireless Technology Co., Ltd. E0:05:C5 Tp-LinkT Tp-Link Technologies Co.,Ltd. @@ -34732,6 +35457,7 @@ E0:18:77 Fujitsu Fujitsu Limited E0:18:9F EmMicroe EM Microelectronic E0:19:1D HuaweiTe Huawei Technologies Co.,Ltd +E0:19:54 Zte zte corporation E0:19:D8 BhTechno Bh Technologies E0:1A:EA AlliedTe Allied Telesis, Inc. E0:1C:41 Aerohive Aerohive Networks Inc. @@ -34742,6 +35468,7 @@ E0:1F:0A XslentEn Xslent Energy Technologies. LLC E0:22:02 ArrisGro ARRIS Group, Inc. E0:24:7F HuaweiTe Huawei Technologies Co.,Ltd +E0:24:81 HuaweiTe Huawei Technologies Co.,Ltd E0:25:38 TitanPet Titan Pet Products E0:26:30 Intrigue Intrigue Technologies, Inc. E0:26:36 NortelNe Nortel Networks @@ -34817,7 +35544,7 @@ E0:63:E5 SonyMobi Sony Mobile Communications Inc E0:64:BB Digiview DigiView S.r.l. E0:66:78 Apple Apple, Inc. -E0:67:B3 C-DataTe C-Data Technology Co., Ltd +E0:67:B3 Shenzhen Shenzhen C-Data Technology Co., Ltd E0:68:6D Raybased Raybased AB E0:69:95 Pegatron Pegatron Corporation E0:73:5F Nucom @@ -34902,6 +35629,7 @@ E0:C2:86 AisaiCom Aisai Communication Technology Co., Ltd. E0:C2:B7 Masimo Masimo Corporation E0:C3:F3 Zte zte corporation +E0:C6:3C SichuanT Sichuan Tianyi Comheart Telecomco., Ltd E0:C6:B3 Mildef MilDef AB E0:C7:67 Apple Apple, Inc. E0:C7:9D TexasIns Texas Instruments @@ -34939,7 +35667,9 @@ E0:E6:31 SnbTechn Snb Technologies Limited E0:E7:51 Nintendo Nintendo Co., Ltd. E0:E7:BB Nureva Nureva, Inc. +E0:E8:E6 Shenzhen Shenzhen C-Data Technology Co., Ltd. E0:E8:E8 OliveTel Olive Telecommunication Pvt. Ltd +E0:EB:62 Shanghai Shanghai Hulu Devices Co., Ltd E0:ED:1A Vastrive vastriver Technology Co., Ltd E0:ED:C7 Shenzhen Shenzhen Friendcom Technology Development Co., Ltd E0:EE:1B Panasoni Panasonic Automotive Systems Company of America @@ -34955,6 +35685,7 @@ E2:0C:0F Kingston Kingston Technologies E4:02:9B IntelCor Intel Corporate E4:04:39 TomtomSo TomTom Software Ltd +E4:05:F8 DeltaInn Delta Innovation Technology Co., Ltd. E4:0E:EE HuaweiTe Huawei Technologies Co.,Ltd E4:11:5B HewlettP Hewlett Packard E4:12:18 Shenzhen ShenZhen Rapoo Technology Co., Ltd. @@ -34973,6 +35704,7 @@ E4:1E:0A:20:00:00/28 IdvacoPr IDvaco Private Limited E4:1E:0A:30:00:00/28 AvastSof Avast Software s.r.o. E4:1E:0A:40:00:00/28 XprGroup XPR Group +E4:1E:0A:50:00:00/28 AeroelSr Aeroel srl E4:1E:0A:60:00:00/28 SfcEnerg SFC Energy AG E4:1E:0A:70:00:00/28 TritiumP Tritium Pty Ltd E4:1E:0A:80:00:00/28 SageGlas SAGE Glass @@ -35031,6 +35763,7 @@ E4:4C:C7:80:00:00/28 IagGroup Iag Group Ltd E4:4C:C7:90:00:00/28 Ottomate Ottomate International Pvt. Ltd. E4:4C:C7:A0:00:00/28 Muzik Muzik Inc +E4:4C:C7:B0:00:00/28 Smallhd E4:4C:C7:C0:00:00/28 EpsBio EPS Bio E4:4C:C7:D0:00:00/28 TeloLimi Telo Systems Limitd E4:4C:C7:E0:00:00/28 FlkInfor FLK information security technology Co,. Ltd @@ -35039,6 +35772,7 @@ E4:4F:29 MaLighti MA Lighting Technology GmbH E4:4F:5F EdsElekt EDS Elektronik Destek San.Tic.Ltd.Sti E4:50:9A HwCommun HW Communications Ltd +E4:50:EB Apple Apple, Inc. E4:54:E8 Dell Dell Inc. E4:55:EA Dedicate Dedicated Computing E4:56:14 SuttleAp Suttle Apparatus @@ -35072,6 +35806,7 @@ E4:7D:BD SamsungE Samsung Electronics Co.,Ltd E4:7D:EB Shanghai Shanghai Notion Information Technology CO.,LTD. E4:7E:66 HuaweiTe Huawei Technologies Co.,Ltd +E4:7E:9A Zte zte corporation E4:7F:B2 Fujitsu Fujitsu Limited E4:81:84 Nokia E4:81:B3 Shenzhen Shenzhen ACT Industrial Co.,Ltd. @@ -35086,6 +35821,7 @@ E4:8F:65 YelatmaI Yelatma Instrument Making Enterprise, JSC E4:90:69 Rockwell Rockwell Automation E4:90:7E Motorola Motorola Mobility LLC, a Lenovo Company +E4:92:2A DbgHoldi Dbg Holdings Limited E4:92:E7 Gridlink Gridlink Tech. Co.,Ltd. E4:92:FB SamsungE Samsung Electronics Co.,Ltd E4:95:6E IeeeRegi IEEE Registration Authority @@ -35107,6 +35843,7 @@ E4:95:6E:F0:00:00/28 Private E4:96:AE Altograp ALTOGRAPHICS Inc. E4:97:F0 Shanghai Shanghai VLC Technologies Ltd. Co. +E4:98:BB PhyplusM Phyplus Microelectronics Limited E4:98:D1 Microsof Microsoft Mobile Oy E4:98:D6 Apple Apple, Inc. E4:9A:79 Apple Apple, Inc. @@ -35148,6 +35885,7 @@ E4:C8:06 CeiecEle Ceiec Electric Technology Inc. E4:CA:12 Zte zte corporation E4:CB:59 BeijingL Beijing Loveair Science and Technology Co. Ltd. +E4:CC:9D Integrat Integrated Device Technology (Malaysia) Sdn. Bhd. E4:CE:02 Wyrestor WyreStorm Technologies Ltd E4:CE:70 HealthLi Health & Life co., Ltd. E4:CE:8F Apple Apple, Inc. @@ -35296,6 +36034,7 @@ E8:6D:54 DigitMob Digit Mobile Inc E8:6D:65 AudioMob AUDIO MOBIL Elektronik GmbH E8:6D:6E Voestalp voestalpine SIGNALING Fareham Ltd. +E8:6F:38 Chongqin Chongqing Fugui Electronics Co.,Ltd. E8:6F:F2 Actionte Actiontec Electronics, Inc E8:71:8D ElsysEqu Elsys Equipamentos Eletronicos Ltda E8:74:E6 AdbBroad ADB Broadband Italia @@ -35334,6 +36073,7 @@ E8:A7:F2 Straffic E8:AB:F3 HuaweiTe Huawei Technologies Co.,Ltd E8:AB:FA Shenzhen Shenzhen Reecam Tech.Ltd. +E8:AC:AD Zte zte corporation E8:AD:A6 Sagemcom Sagemcom Broadband SAS E8:B1:FC IntelCor Intel Corporate E8:B2:AC Apple Apple, Inc. @@ -35361,6 +36101,7 @@ E8:CD:2D HuaweiTe Huawei Technologies Co.,Ltd E8:CE:06 Skyhawke SkyHawke Technologies, LLC. E8:D0:99 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD +E8:D0:B9 TaicangT Taicang T&W Electronics E8:D0:FA MksInstr MKS Instruments Deutschland GmbH E8:D0:FC LiteonTe Liteon Technology Corporation E8:D1:1B AskeyCom Askey Computer Corp @@ -35408,6 +36149,7 @@ EA:34:B4 Thinkrf ThinkRF Inc. EA:60:76 Cloudsim CloudSimple, Inc. EA:9F:B1 PhilipsI Philips International B.V. +EA:B8:9B ThreadGr Thread Group, Inc. EA:BE:A7 Private EA:DD:88 IeeePes- IEEE PES-PSRC Working Group H3, PC37.237 EA:E0:D9 Berk-Tek Berk-tek LLC @@ -35429,6 +36171,7 @@ EC:17:2F Tp-LinkT Tp-Link Technologies Co.,Ltd. EC:17:66 Research Research Centre Module EC:1A:59 BelkinIn Belkin International Inc. +EC:1B:BD SiliconL Silicon Laboratories EC:1D:7F Zte zte corporation EC:1D:8B Cisco Cisco Systems, Inc EC:1F:72 SamsungE Samsung Electro-Mechanics(Thailand) @@ -35454,6 +36197,7 @@ EC:3B:F0 Novelsat EC:3C:5A ShenZhen Shen Zhen Heng Sheng Hui Digital Technology Co.,Ltd EC:3C:88 Mcnex MCNEX Co.,Ltd. +EC:3C:BB HuaweiDe Huawei Device Co., Ltd. EC:3D:FD Shenzhen Shenzhen Bilian Electronic Co.,Ltd EC:3E:09 Performa Performance Designed Products, Llc EC:3E:F7 JuniperN Juniper Networks @@ -35503,6 +36247,7 @@ EC:7F:C6 EccelSas Eccel Corporation Sas EC:80:09 Novaspar NovaSparks EC:81:93 Logitech Logitech, Inc +EC:82:63 Zte zte corporation EC:83:50 Microsof Microsoft Corporation EC:83:6C RmTech RM Tech Co., Ltd. EC:83:D5 Gird GIRD Systems Inc @@ -35548,6 +36293,7 @@ EC:9F:0D:D0:00:00/28 SksContr SKS Control Oy EC:9F:0D:E0:00:00/28 MaxTechn MAX Technologies EC:A2:9B KemppiOy Kemppi Oy +EC:A5:DE OnyxWifi ONYX WIFI Inc EC:A8:6B Elitegro Elitegroup Computer Systems Co.,Ltd. EC:A9:FA Guangdon Guangdong Genius Technology Co., Ltd. EC:AA:25 SamsungE Samsung Electronics Co.,Ltd @@ -35567,6 +36313,7 @@ EC:BB:AE Digivoic Digivoice Tecnologia em Eletronica Ltda EC:BD:09 FusionEl FUSION Electronics Ltd EC:BD:1D Cisco Cisco Systems, Inc +EC:BE:DD Sagemcom Sagemcom Broadband SAS EC:C0:6A Powercho PowerChord Group Limited EC:C3:8A Accuener Accuenergy (CANADA) Inc EC:C4:0D Nintendo Nintendo Co.,Ltd @@ -35608,6 +36355,7 @@ EC:F7:2B HdDigita Hd Digital Tech Co., Ltd. EC:F8:EB SichuanT Sichuan Tianyi Comheart Telecomco., Ltd EC:FA:03 Fca +EC:FA:5C BeijingX Beijing Xiaomi Electronics Co., Ltd. EC:FA:AA Ims The IMS Company EC:FA:BC Espressi Espressif Inc. EC:FA:F4 SenraTec SenRa Tech Pvt. Ltd @@ -35620,6 +36368,7 @@ F0:07:86 Shandong Shandong Bittel Electronics Co., Ltd F0:08:F1 SamsungE Samsung Electronics Co.,Ltd F0:0D:5C Jinqianm JinQianMao Technology Co.,Ltd. +F0:0D:F5 AcomaMed ACOMA Medical Industry Co,. Ltd. F0:0E:1D Megafone Megafone Limited F0:0E:BF Zettahas ZettaHash Inc. F0:0F:EC HuaweiTe Huawei Technologies Co.,Ltd @@ -35713,6 +36462,7 @@ F0:5A:09 SamsungE Samsung Electronics Co.,Ltd F0:5B:7B SamsungE Samsung Electronics Co.,Ltd F0:5C:19 ArubaAHe Aruba, a Hewlett Packard Enterprise Company +F0:5C:77 Google Google, Inc. F0:5D:89 Dycon Dycon Limited F0:5D:C8 Duracell Duracell Powermat F0:5F:5A Getriebe Getriebebau NORD GmbH and Co. KG @@ -35723,6 +36473,7 @@ F0:65:C2 YanfengV Yanfeng Visteon Electronics Technology (Shanghai) Co.,Ltd. F0:65:DD PrimaxEl Primax Electronics Ltd. F0:68:53 Integrat Integrated Corporation +F0:68:65 TaicangT Taicang T&W Electronics F0:6B:CA SamsungE Samsung Electronics Co.,Ltd F0:6D:78 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd F0:6E:0B Microsof Microsoft Corporation @@ -35749,6 +36500,7 @@ F0:84:2F AdbBroad ADB Broadband Italia F0:84:C9 Zte zte corporation F0:85:C1 Shenzhen Shenzhen Rf-Link Technology Co.,Ltd. +F0:86:20 Arcadyan Arcadyan Corporation F0:8A:28 JiangsuH JIANGSU HENGSION ELECTRONIC S and T CO.,LTD F0:8A:76 SamsungE Samsung Electronics Co.,Ltd F0:8B:FE Costel Costel.,Co.Ltd @@ -35762,6 +36514,7 @@ F0:97:E5 Tamio Tamio, Inc F0:98:38 HuaweiTe Huawei Technologies Co.,Ltd F0:98:9D Apple Apple, Inc. +F0:99:19 GarminIn Garmin International F0:99:B6 Apple Apple, Inc. F0:99:BF Apple Apple, Inc. F0:9A:51 Shanghai Shanghai Viroyal Electronic Technology Company Limited @@ -35815,6 +36568,7 @@ F0:C1:F1 Apple Apple, Inc. F0:C2:4C Zhejiang Zhejiang FeiYue Digital Technology Co., Ltd F0:C2:7C Mianyang Mianyang Netop Telecom Equipment Co.,Ltd. +F0:C3:71 Apple Apple, Inc. F0:C7:7F TexasIns Texas Instruments F0:C8:50 HuaweiTe Huawei Technologies Co.,Ltd F0:C8:8C Leddarte LeddarTech Inc. @@ -35844,6 +36598,7 @@ F0:DE:B9 Shanghai ShangHai Y&Y Electronics Co., Ltd F0:DE:F1 WistronI Wistron Infocomm (Zhongshan) Corporation F0:E3:DC TeconMtL Tecon MT, LLC +F0:E4:A2 HuaweiTe Huawei Technologies Co.,Ltd F0:E5:C3 Drägerwe Drägerwerk AG & Co. KG aA F0:E7:7E SamsungE Samsung Electronics Co.,Ltd F0:EB:D0 Shanghai Shanghai Feixun Communication Co.,Ltd. @@ -35883,6 +36638,7 @@ F4:09:D8 SamsungE Samsung Electro-Mechanics(Thailand) F4:0A:4A Indusnet INDUSNET Communication Technology Co.,LTD F4:0B:93 Blackber BlackBerry RTS +F4:0E:01 Apple Apple, Inc. F4:0E:11 IeeeRegi IEEE Registration Authority F4:0E:11:00:00:00/28 Realphon realphone technology co.,ltd F4:0E:11:10:00:00/28 BeijingD Beijing Dongjin Aero-Tech Co., Ltd @@ -35934,6 +36690,7 @@ F4:39:09 HewlettP Hewlett Packard F4:3D:80 FagIndus FAG Industrial Services GmbH F4:3E:61 Shenzhen Shenzhen Gongjin Electronics Co.,Lt +F4:3E:66 BeeCompu Bee Computing (HK) Limited F4:3E:9D BenuNetw Benu Networks, Inc. F4:41:56 Arrikto Arrikto Inc. F4:42:27 SSResear S & S Research Inc. @@ -35983,6 +36740,7 @@ F4:70:AB VivoMobi vivo Mobile Communication Co., Ltd. F4:71:90 SamsungE Samsung Electronics Co.,Ltd F4:73:CA Conversi Conversion Sound Inc. +F4:74:88 NewH3CTe New H3C Technologies Co., Ltd F4:76:26 Viltechm Viltechmeda UAB F4:79:60 HuaweiTe Huawei Technologies Co.,Ltd F4:7A:4E Woojeon& Woojeon&Handan @@ -36011,7 +36769,9 @@ F4:95:1B HefeiRad Hefei Radio Communication Technology Co., Ltd F4:96:34 IntelCor Intel Corporate F4:96:51 Nakayo NAKAYO Inc +F4:97:C2 Nebulon Nebulon Inc F4:99:AC WeberSch WEBER Schraubautomaten GmbH +F4:9C:12 Structab Structab AB F4:9E:EF TaicangT Taicang T&W Electronics F4:9F:54 SamsungE Samsung Electronics Co.,Ltd F4:9F:F3 HuaweiTe Huawei Technologies Co.,Ltd @@ -36026,6 +36786,9 @@ F4:B5:20 BiostarM Biostar Microtech international corp. F4:B5:2F JuniperN Juniper Networks F4:B5:49 XiamenYe Xiamen Yeastar Information Technology Co., Ltd. +F4:B5:AA Zte zte corporation +F4:B5:BB CeragonN Ceragon Networks +F4:B6:88 Plantron Plantronics, Inc. F4:B6:E5 Terrasem TerraSem Co.,Ltd F4:B7:2A TimeInte Time Interconnect Ltd F4:B7:B3 VivoMobi vivo Mobile Communication Co., Ltd. @@ -36035,6 +36798,7 @@ F4:BC:97 Shenzhen Shenzhen Crave Communication Co., LTD F4:BC:DA Shenzhen Shenzhen Jingxun Software Telecommunication Technology Co.,Ltd F4:BD:7C ChengduJ Chengdu jinshi communication Co., LTD +F4:BD:9E Cisco Cisco Systems, Inc F4:BF:80 HuaweiTe Huawei Technologies Co.,Ltd F4:C2:48 SamsungE Samsung Electronics Co.,Ltd F4:C4:47 CoagentI Coagent International Enterprise Limited @@ -36049,11 +36813,13 @@ F4:CB:52 HuaweiTe Huawei Technologies Co.,Ltd F4:CC:55 JuniperN Juniper Networks F4:CD:90 Vispiron Vispiron Rotec GmbH +F4:CE:36 NordicSe Nordic Semiconductor ASA F4:CE:46 HewlettP Hewlett Packard F4:CF:E2 Cisco Cisco Systems, Inc F4:D0:32 YunnanId Yunnan Ideal Information&Technology.,Ltd F4:D1:08 IntelCor Intel Corporate F4:D2:61 Semocon SEMOCON Co., Ltd +F4:D6:20 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd F4:D7:B2 LgsInnov LGS Innovations, LLC F4:D9:FB SamsungE Samsung Electronics Co.,Ltd F4:DB:E6 Cisco Cisco Systems, Inc @@ -36116,6 +36882,7 @@ F8:03:77 Apple Apple, Inc. F8:04:2E SamsungE Samsung Electro-Mechanics(Thailand) F8:05:1C DrsImagi DRS Imaging and Targeting Solutions +F8:08:4F Sagemcom Sagemcom Broadband SAS F8:0B:BE ArrisGro ARRIS Group, Inc. F8:0B:CB Cisco Cisco Systems, Inc F8:0B:D0 DatangTe Datang Telecom communication terminal (Tianjin) Co., Ltd. @@ -36181,6 +36948,7 @@ F8:35:DD GemtekTe Gemtek Technology Co., Ltd. F8:36:9B TexasIns Texas Instruments F8:38:80 Apple Apple, Inc. +F8:3C:BF BotatoEl Botato Electronics Sdn Bhd F8:3D:4E Softlink Softlink Automation System Co., Ltd F8:3D:FF HuaweiTe Huawei Technologies Co.,Ltd F8:3F:51 SamsungE Samsung Electronics Co.,Ltd @@ -36195,6 +36963,7 @@ F8:4A:73 Eumtech Eumtech Co., Ltd F8:4A:7F Innometr Innometriks Inc F8:4A:BF HuaweiTe Huawei Technologies Co.,Ltd +F8:4D:33 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD F8:4D:FC Hangzhou Hangzhou Hikvision Digital Technology Co.,Ltd. F8:4F:57 Cisco Cisco Systems, Inc F8:50:1C TianjinG Tianjin Geneuo Technology Co.,Ltd @@ -36202,6 +36971,7 @@ F8:51:6D DenwaTec Denwa Technology Corp. F8:52:DF VnlEurop VNL Europe AB F8:54:AF EciTelec ECI Telecom Ltd. +F8:54:B8 AmazonTe Amazon Technologies Inc. F8:57:2E CoreBran Core Brands, LLC F8:59:71 IntelCor Intel Corporate F8:5A:00 SanfordL Sanford LP @@ -36211,6 +36981,7 @@ F8:5C:4D Nokia F8:5E:3C Shenzhen Shenzhen Zhibotong Electronics Co.,Ltd F8:5F:2A Nokia Nokia Corporation +F8:60:F0 ArubaAHe Aruba, a Hewlett Packard Enterprise Company F8:62:14 Apple Apple, Inc. F8:62:AA Xn xn systems F8:63:3F IntelCor Intel Corporate @@ -36239,6 +37010,7 @@ F8:81:1A Overkiz F8:84:79 YaojinTe Yaojin Technology(Shenzhen)Co.,Ltd F8:84:F2 SamsungE Samsung Electronics Co.,Ltd +F8:87:F1 Apple Apple, Inc. F8:8A:3C IeeeRegi IEEE Registration Authority F8:8A:3C:00:00:00/28 Art Art Spa F8:8A:3C:10:00:00/28 Carefree Carefree of Colorado @@ -36294,8 +37066,11 @@ F8:AB:05 Sagemcom Sagemcom Broadband SAS F8:AC:6D Deltenna Deltenna Ltd F8:AD:CB HmdGloba HMD Global Oy +F8:AE:27 JohnDeer John Deere Electronic Solutions +F8:AF:DB Fiberhom Fiberhome Telecommunication Technologies Co.,LTD F8:B1:56 Dell Dell Inc. F8:B2:F3 Guangzho Guangzhou Bosma Technology Co.,Ltd +F8:B4:6A HewlettP Hewlett Packard F8:B5:68 IeeeRegi IEEE Registration Authority F8:B5:68:00:00:00/28 Lifeprin LifePrint Products, Inc. F8:B5:68:10:00:00/28 PtEyroDi PT. Eyro Digital Teknologi @@ -36425,6 +37200,7 @@ FC:19:D0 CloudVis Cloud Vision Networks Technology Co.,Ltd. FC:1A:11 VivoMobi vivo Mobile Communication Co., Ltd. FC:1B:FF V-Zug V-Zug Ag +FC:1D:43 Apple Apple, Inc. FC:1D:59 ISmartCi I Smart Cities HK Ltd FC:1D:84 Autobase FC:1E:16 Ipevo IPEVO corp @@ -36434,6 +37210,7 @@ FC:23:25 EostekSh EosTek (Shenzhen) Co., Ltd. FC:25:3F Apple Apple, Inc. FC:27:A2 TransEle Trans Electric Co., Ltd. +FC:29:F3 Mcpay McPay Co.,LTD. FC:2A:54 Connecte Connected Data, Inc. FC:2A:9C Apple Apple, Inc. FC:2B:B2 Actionte Actiontec Electronics, Inc @@ -36472,6 +37249,7 @@ FC:52:CE ControlI Control iD FC:53:9E Shanghai Shanghai Wind Technologies Co.,Ltd FC:55:DC BalticLa Baltic Latvian Universal Electronics LLC +FC:58:9A Cisco Cisco Systems, Inc FC:58:FA ShenZhen Shen Zhen Shi Xin Zhong Xin Technology Co.,Ltd. FC:5A:1D HitronTe Hitron Technologies. Inc FC:5B:24 WeibelSc Weibel Scientific A/S @@ -36497,6 +37275,7 @@ FC:79:0B HitachiH Hitachi High Technologies America, Inc. FC:7C:02 PhicommS Phicomm (Shanghai) Co., Ltd. FC:7C:E7 FciUsaLl Fci Usa Llc +FC:7D:6C HyesungT HYESUNG TECHWIN Co., Ltd FC:7F:56 CosystCo CoSyst Control Systems GmbH FC:83:29 TreiTech Trei technics FC:83:99 Avaya Avaya Inc @@ -36510,6 +37289,7 @@ FC:90:FA Independ Independent Technologies FC:91:14 Technico Technicolor CH USA Inc. FC:92:3B Nokia Nokia Corporation +FC:94:35 HuaweiTe Huawei Technologies Co.,Ltd FC:94:6C Ubivelox FC:94:CE Zte zte corporation FC:94:E3 Technico Technicolor CH USA Inc. @@ -36523,6 +37303,22 @@ FC:A1:83 AmazonTe Amazon Technologies Inc. FC:A2:2A PtCallys PT. Callysta Multi Engineering FC:A3:86 Shenzhen Shenzhen Chuangwei-Rgb Electronics Co.,Ltd +FC:A4:7A IeeeRegi IEEE Registration Authority +FC:A4:7A:00:00:00/28 Broadcom Broadcom Inc. +FC:A4:7A:10:00:00/28 Shenzhen Shenzhen VMAX New Energy Co., Ltd. +FC:A4:7A:20:00:00/28 AntFinan Ant Financial(Hang Zhou)Network Technology Co.,Ltd. +FC:A4:7A:30:00:00/28 Cliptech Cliptech Industria e Comercio Ltda +FC:A4:7A:40:00:00/28 Hooc Hooc Ag +FC:A4:7A:50:00:00/28 Syfer +FC:A4:7A:60:00:00/28 Token +FC:A4:7A:70:00:00/28 Innovati Innovative Advantage +FC:A4:7A:80:00:00/28 KarryCom Karry Communication Limited +FC:A4:7A:90:00:00/28 OberixGr Oberix Group Pty Ltd +FC:A4:7A:A0:00:00/28 Shenzhen Shenzhen Elebao Technology Co., Ltd +FC:A4:7A:B0:00:00/28 Shenzhen Shenzhen Nokelock Technology Co, Ltd. +FC:A4:7A:C0:00:00/28 Shenzhen Shenzhen ALFEYE Technology CO.,Ltd +FC:A4:7A:D0:00:00/28 Shenzhen Shenzhen Kuku Technology Co.,Ltd +FC:A4:7A:E0:00:00/28 HefeiFei Hefei Feier Smart Science&Technology Co. Ltd FC:A6:21 SamsungE Samsung Electronics Co.,Ltd FC:A6:67 AmazonTe Amazon Technologies Inc. FC:A6:CD Fiberhom Fiberhome Telecommunication Technologies Co.,LTD @@ -36549,7 +37345,7 @@ FC:BC:D1 HuaweiTe Huawei Technologies Co.,Ltd FC:BD:67 AristaNe Arista Networks FC:BE:7B VivoMobi vivo Mobile Communication Co., Ltd. -FC:C2:33 Private +FC:C2:33 AsustekC ASUSTek COMPUTER INC. FC:C2:3D Atmel Atmel Corporation FC:C2:DE MurataMa Murata Manufacturing Co., Ltd. FC:C7:34 SamsungE Samsung Electronics Co.,Ltd diff -Nru wireshark-2.6.8/mmdbresolve.c wireshark-2.6.10/mmdbresolve.c --- wireshark-2.6.8/mmdbresolve.c 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/mmdbresolve.c 2019-07-17 17:38:48.000000000 +0000 @@ -99,12 +99,16 @@ exit_err(); } - while (!feof(stdin)) { + int in_items = 0; + while (in_items != EOF) { int gai_err; - if (fscanf(stdin, "%" MMDBR_STRINGIFY(MAX_ADDR_LEN) "s", addr_str) < 1) { + in_items = fscanf(stdin, "%" MMDBR_STRINGIFY(MAX_ADDR_LEN) "s", addr_str); + + if (in_items < 1) { continue; } + fprintf(stdout, "[%s]\n", addr_str); for (size_t mmdb_idx = 0; mmdb_idx < mmdb_count; mmdb_idx++) { diff -Nru wireshark-2.6.8/NEWS wireshark-2.6.10/NEWS --- wireshark-2.6.8/NEWS 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/NEWS 2019-07-17 17:38:48.000000000 +0000 @@ -1,4 +1,4 @@ -Wireshark 2.6.8 Release Notes +Wireshark 2.6.10 Release Notes What is Wireshark? @@ -11,46 +11,33 @@ The following vulnerabilities have been fixed: - • wnpa-sec-2019-09[1] NetScaler file parser crash. Bug 15497[2]. - CVE-2019-10895[3]. - - • wnpa-sec-2019-10[4] SRVLOC dissector crash. Bug 15546[5]. - CVE-2019-10899[6]. - - • wnpa-sec-2019-14[7] GSS-API dissector crash. Bug 15613[8]. - CVE-2019-10894[9]. - - • wnpa-sec-2019-15[10] DOF dissector crash. Bug 15617[11]. - CVE-2019-10896[12]. - - • wnpa-sec-2019-17[13] LDSS dissector crash. Bug 15620[14]. - CVE-2019-10901[15]. - - • wnpa-sec-2019-18[16] DCERPC SPOOLSS dissector crash. Bug - 15568[17]. CVE-2019-10903[18]. + • wnpa-sec-2019-20[1] ASN.1 BER and related dissectors crash. Bug + 15870[2]. CVE-2019-13619[3]. The following bugs have been fixed: - • Wireshark uninstaller fails to remove - styles\qwindowsvistastyle.dll. Bug 15469[19]. + • Wireshark 2.6.3 crashes in QIcon destructor on closing the main + window on Ubuntu 14.04 and 16.04. Bug 15241[4]. - • Duplicated TCP SEQ field in ICMP packets. Bug 15533[20]. + • RSL dissector bugs in presence of optional IEs. Bug 15789[5]. - • GSM-A-RR variable bitmap decoding may report ARFCNs > 1023. Bug - 15549[21]. + • The "Media Attribute Value" field is missed in rtcp SDP + dissection (packet-sdp.c). Bug 15791[6]. - • Possible buffer overflow in function ssl_md_final for crafted SSL - 3.0 sessions. Bug 15599[22]. + • BTLE doesn’t properly detect start fragment of L2CAP PDUs. Bug + 15807[7]. - • NFS/NLM: Wrong lock byte range in the "Info" column. Bug - 15608[23]. + • tshark: Display filter error message references "-d" when it + should reference "-Y". Bug 15825[8]. - • randpkt -r causes segfault when count > 1. Bug 15627[24]. + • Open "protocol" preferences …​ does not work for protocol in + subtree. Bug 15836[9]. - • Packets with metadata but no data get the Protocol Info column - overwritten. Bug 15630[25]. + • Problems with sshdump "Error by extcap pipe: sh: sudo: command + not found". Bug 15845[10]. - • Buildbot crash output: fuzz-2019-03-23-1789.pcap. Bug 15634[26]. + • editcap won’t change encapsulation type when writing pcap format. + Bug 15873[11]. New and Updated Features @@ -62,12 +49,12 @@ Updated Protocol Support - DCERPC SPOOLSS, DHCP, DOF, GSM A RR, GSS-API, HL7, IEEE 802.15.4, ISO - 14443, LDSS, NLM, SRVLOC, TCP, and TLS + ASN.1, BTLE, CUPS, DNS, DPNSS, GSM RLC/MAC, HiQnet, ISObus VT, MAC + LTE, MIME multipart, MQ, RSL, SDP, SMB, and TNEF New and Updated Capture File Support - NetScaler and pcap + Ascend New and Updated Capture Interfaces support @@ -76,14 +63,14 @@ Getting Wireshark Wireshark source code and installation packages are available from - https://www.wireshark.org/download.html[27]. + https://www.wireshark.org/download.html[12]. Vendor-supplied Packages Most Linux and Unix vendors supply their own Wireshark packages. You can usually install or upgrade Wireshark using the package management system specific to that platform. A list of third-party packages can - be found on the download page[28] on the Wireshark web site. + be found on the download page[13] on the Wireshark web site. File Locations @@ -94,74 +81,59 @@ Known Problems - The BER dissector might infinitely loop. Bug 1516[29]. + The BER dissector might infinitely loop. Bug 1516[14]. Capture filters aren’t applied when capturing from named pipes. Bug - 1814[30]. + 1814[15]. Filtering tshark captures with read filters (-R) no longer works. Bug - 2234[31]. + 2234[16]. - Application crash when changing real-time option. Bug 4035[32]. + Application crash when changing real-time option. Bug 4035[17]. Wireshark and TShark will display incorrect delta times in some cases. - Bug 4985[33]. + Bug 4985[18]. Wireshark should let you work with multiple capture files. Bug - 10488[34]. + 10488[19]. Getting Help - Community support is available on Wireshark’s Q&A site[35] and on the + Community support is available on Wireshark’s Q&A site[20] and on the wireshark-users mailing list. Subscription information and archives - for all of Wireshark’s mailing lists can be found on the web site[36]. + for all of Wireshark’s mailing lists can be found on the web site[21]. Official Wireshark training and certification are available from - Wireshark University[37]. + Wireshark University[22]. Frequently Asked Questions - A complete FAQ is available on the Wireshark web site[38]. + A complete FAQ is available on the Wireshark web site[23]. - Last updated 2019-04-08 18:22:35 UTC + Last updated 2019-07-17 16:40:34 UTC References - 1. https://www.wireshark.org/security/wnpa-sec-2019-09 - 2. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15497 - 3. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10895 - 4. https://www.wireshark.org/security/wnpa-sec-2019-10 - 5. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15546 - 6. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10899 - 7. https://www.wireshark.org/security/wnpa-sec-2019-14 - 8. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15613 - 9. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10894 - 10. https://www.wireshark.org/security/wnpa-sec-2019-15 - 11. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15617 - 12. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10896 - 13. https://www.wireshark.org/security/wnpa-sec-2019-17 - 14. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15620 - 15. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10901 - 16. https://www.wireshark.org/security/wnpa-sec-2019-18 - 17. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15568 - 18. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10903 - 19. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15469 - 20. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15533 - 21. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15549 - 22. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15599 - 23. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15608 - 24. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15627 - 25. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15630 - 26. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15634 - 27. https://www.wireshark.org/download.html - 28. https://www.wireshark.org/download.html#thirdparty - 29. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1516 - 30. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1814 - 31. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2234 - 32. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4035 - 33. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4985 - 34. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10488 - 35. https://ask.wireshark.org/ - 36. https://www.wireshark.org/lists/ - 37. http://www.wiresharktraining.com/ - 38. https://www.wireshark.org/faq.html + 1. https://www.wireshark.org/security/wnpa-sec-2019-20 + 2. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15870 + 3. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13619 + 4. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15241 + 5. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15789 + 6. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15791 + 7. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15807 + 8. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15825 + 9. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15836 + 10. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15845 + 11. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15873 + 12. https://www.wireshark.org/download.html + 13. https://www.wireshark.org/download.html#thirdparty + 14. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1516 + 15. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1814 + 16. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2234 + 17. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4035 + 18. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4985 + 19. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10488 + 20. https://ask.wireshark.org/ + 21. https://www.wireshark.org/lists/ + 22. http://www.wiresharktraining.com/ + 23. https://www.wireshark.org/faq.html diff -Nru wireshark-2.6.8/plugins/epan/profinet/packet-dcerpc-pn-io.c wireshark-2.6.10/plugins/epan/profinet/packet-dcerpc-pn-io.c --- wireshark-2.6.8/plugins/epan/profinet/packet-dcerpc-pn-io.c 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/plugins/epan/profinet/packet-dcerpc-pn-io.c 2019-07-17 17:38:48.000000000 +0000 @@ -7906,7 +7906,7 @@ hf_pn_io_number_of_ars, &u16NumberOfARs); /* BlockversionLow: 0 */ if (u8BlockVersionLow == 0) { - while (u16NumberOfARs--) { + while (u16NumberOfARs--) { ar_item = proto_tree_add_item(tree, hf_pn_io_ar_data, tvb, offset, 0, ENC_NA); ar_tree = proto_item_add_subtree(ar_item, ett_pn_io_ar_data); u32ARDataStart = offset; @@ -7916,108 +7916,108 @@ offset = dissect_dcerpc_uint16(tvb, offset, pinfo, ar_tree, drep, hf_pn_io_ar_type, &u16ARType); offset = dissect_ARProperties(tvb, offset, pinfo, ar_tree, item, drep); - offset = dissect_dcerpc_uuid_t(tvb, offset, pinfo, ar_tree, drep, + offset = dissect_dcerpc_uuid_t(tvb, offset, pinfo, ar_tree, drep, hf_pn_io_cminitiator_objectuuid, &uuid); offset = dissect_dcerpc_uint16(tvb, offset, pinfo, ar_tree, drep, - hf_pn_io_station_name_length, &u16NameLength); - pStationName = (char *)wmem_alloc(wmem_packet_scope(), u16NameLength+1); - tvb_memcpy(tvb, (guint8 *) pStationName, offset, u16NameLength); - pStationName[u16NameLength] = '\0'; + hf_pn_io_station_name_length, &u16NameLength); + pStationName = (char *)wmem_alloc(wmem_packet_scope(), u16NameLength+1); + tvb_memcpy(tvb, (guint8 *) pStationName, offset, u16NameLength); + pStationName[u16NameLength] = '\0'; proto_tree_add_string (ar_tree, hf_pn_io_cminitiator_station_name, tvb, offset, u16NameLength, pStationName); - offset += u16NameLength; + offset += u16NameLength; offset = dissect_dcerpc_uint16(tvb, offset, pinfo, ar_tree, drep, hf_pn_io_number_of_iocrs, &u16NumberOfIOCRs); - while (u16NumberOfIOCRs--) { - iocr_item = proto_tree_add_item(ar_tree, hf_pn_io_iocr_tree, tvb, offset, 0, ENC_NA); - iocr_tree = proto_item_add_subtree(iocr_item, ett_pn_io_iocr); - u32IOCRStart = offset; - - offset = dissect_dcerpc_uint16(tvb, offset, pinfo, iocr_tree, drep, - hf_pn_io_iocr_type, &u16IOCRType); - offset = dissect_IOCRProperties(tvb, offset, pinfo, iocr_tree, drep); - offset = dissect_dcerpc_uint16(tvb, offset, pinfo, iocr_tree, drep, - hf_pn_io_frame_id, &u16FrameID); - - proto_item_append_text(iocr_item, ": FrameID:0x%x", u16FrameID); - - /* add cycle counter */ - offset = dissect_dcerpc_uint16(tvb, offset, pinfo, iocr_tree, drep, - hf_pn_io_cycle_counter, &u16CycleCounter); - - u8DataStatus = tvb_get_guint8(tvb, offset); - u8TransferStatus = tvb_get_guint8(tvb, offset+1); - - /* add data status subtree */ - ds_item = proto_tree_add_uint_format(iocr_tree, hf_pn_io_data_status, - tvb, offset, 1, u8DataStatus, - "DataStatus: 0x%02x (Frame: %s and %s, Provider: %s and %s)", - u8DataStatus, - (u8DataStatus & 0x04) ? "Valid" : "Invalid", - (u8DataStatus & 0x01) ? "Primary" : "Backup", - (u8DataStatus & 0x20) ? "Ok" : "Problem", - (u8DataStatus & 0x10) ? "Run" : "Stop"); - ds_tree = proto_item_add_subtree(ds_item, ett_pn_io_data_status); - proto_tree_add_uint(ds_tree, hf_pn_io_data_status_res67, tvb, offset, 1, u8DataStatus); - proto_tree_add_uint(ds_tree, hf_pn_io_data_status_ok, tvb, offset, 1, u8DataStatus); - proto_tree_add_uint(ds_tree, hf_pn_io_data_status_operate, tvb, offset, 1, u8DataStatus); - proto_tree_add_uint(ds_tree, hf_pn_io_data_status_res3, tvb, offset, 1, u8DataStatus); - proto_tree_add_uint(ds_tree, hf_pn_io_data_status_valid, tvb, offset, 1, u8DataStatus); - proto_tree_add_uint(ds_tree, hf_pn_io_data_status_res1, tvb, offset, 1, u8DataStatus); - proto_tree_add_uint(ds_tree, hf_pn_io_data_status_primary, tvb, offset, 1, u8DataStatus); - - offset++; - - /* add transfer status */ - if (u8TransferStatus) { - proto_tree_add_uint_format(iocr_tree, hf_pn_io_transfer_status, tvb, - offset, 1, u8TransferStatus, - "TransferStatus: 0x%02x (ignore this frame)", u8TransferStatus); - } else { - proto_tree_add_uint_format(iocr_tree, hf_pn_io_transfer_status, tvb, - offset, 1, u8TransferStatus, - "TransferStatus: 0x%02x (OK)", u8TransferStatus); - } - - offset++; + while (u16NumberOfIOCRs--) { + iocr_item = proto_tree_add_item(ar_tree, hf_pn_io_iocr_tree, tvb, offset, 0, ENC_NA); + iocr_tree = proto_item_add_subtree(iocr_item, ett_pn_io_iocr); + u32IOCRStart = offset; + + offset = dissect_dcerpc_uint16(tvb, offset, pinfo, iocr_tree, drep, + hf_pn_io_iocr_type, &u16IOCRType); + offset = dissect_IOCRProperties(tvb, offset, pinfo, iocr_tree, drep); + offset = dissect_dcerpc_uint16(tvb, offset, pinfo, iocr_tree, drep, + hf_pn_io_frame_id, &u16FrameID); + + proto_item_append_text(iocr_item, ": FrameID:0x%x", u16FrameID); + + /* add cycle counter */ + offset = dissect_dcerpc_uint16(tvb, offset, pinfo, iocr_tree, drep, + hf_pn_io_cycle_counter, &u16CycleCounter); + + u8DataStatus = tvb_get_guint8(tvb, offset); + u8TransferStatus = tvb_get_guint8(tvb, offset+1); + + /* add data status subtree */ + ds_item = proto_tree_add_uint_format(iocr_tree, hf_pn_io_data_status, + tvb, offset, 1, u8DataStatus, + "DataStatus: 0x%02x (Frame: %s and %s, Provider: %s and %s)", + u8DataStatus, + (u8DataStatus & 0x04) ? "Valid" : "Invalid", + (u8DataStatus & 0x01) ? "Primary" : "Backup", + (u8DataStatus & 0x20) ? "Ok" : "Problem", + (u8DataStatus & 0x10) ? "Run" : "Stop"); + ds_tree = proto_item_add_subtree(ds_item, ett_pn_io_data_status); + proto_tree_add_uint(ds_tree, hf_pn_io_data_status_res67, tvb, offset, 1, u8DataStatus); + proto_tree_add_uint(ds_tree, hf_pn_io_data_status_ok, tvb, offset, 1, u8DataStatus); + proto_tree_add_uint(ds_tree, hf_pn_io_data_status_operate, tvb, offset, 1, u8DataStatus); + proto_tree_add_uint(ds_tree, hf_pn_io_data_status_res3, tvb, offset, 1, u8DataStatus); + proto_tree_add_uint(ds_tree, hf_pn_io_data_status_valid, tvb, offset, 1, u8DataStatus); + proto_tree_add_uint(ds_tree, hf_pn_io_data_status_res1, tvb, offset, 1, u8DataStatus); + proto_tree_add_uint(ds_tree, hf_pn_io_data_status_primary, tvb, offset, 1, u8DataStatus); + + offset++; + + /* add transfer status */ + if (u8TransferStatus) { + proto_tree_add_uint_format(iocr_tree, hf_pn_io_transfer_status, tvb, + offset, 1, u8TransferStatus, + "TransferStatus: 0x%02x (ignore this frame)", u8TransferStatus); + } else { + proto_tree_add_uint_format(iocr_tree, hf_pn_io_transfer_status, tvb, + offset, 1, u8TransferStatus, + "TransferStatus: 0x%02x (OK)", u8TransferStatus); + } + + offset++; + + offset = dissect_dcerpc_uint16(tvb, offset, pinfo, iocr_tree, drep, + hf_pn_io_cminitiator_udprtport, &u16UDPRTPort); + offset = dissect_dcerpc_uint16(tvb, offset, pinfo, iocr_tree, drep, + hf_pn_io_cmresponder_udprtport, &u16UDPRTPort); - offset = dissect_dcerpc_uint16(tvb, offset, pinfo, iocr_tree, drep, - hf_pn_io_cminitiator_udprtport, &u16UDPRTPort); - offset = dissect_dcerpc_uint16(tvb, offset, pinfo, iocr_tree, drep, - hf_pn_io_cmresponder_udprtport, &u16UDPRTPort); - - proto_item_set_len(iocr_item, offset - u32IOCRStart); - } + proto_item_set_len(iocr_item, offset - u32IOCRStart); + } - /* AlarmCRType */ + /* AlarmCRType */ offset = dissect_dcerpc_uint16(tvb, offset, pinfo, ar_tree, drep, hf_pn_io_alarmcr_type, &u16AlarmCRType); - /* LocalAlarmReference */ + /* LocalAlarmReference */ offset = dissect_dcerpc_uint16(tvb, offset, pinfo, ar_tree, drep, hf_pn_io_localalarmref, &u16LocalAlarmReference); - /* RemoteAlarmReference */ + /* RemoteAlarmReference */ offset = dissect_dcerpc_uint16(tvb, offset, pinfo, ar_tree, drep, hf_pn_io_remotealarmref, &u16RemoteAlarmReference); - /* ParameterServerObjectUUID */ + /* ParameterServerObjectUUID */ offset = dissect_dcerpc_uuid_t(tvb, offset, pinfo, ar_tree, drep, hf_pn_io_parameter_server_objectuuid, &uuid); - /* StationNameLength */ + /* StationNameLength */ offset = dissect_dcerpc_uint16(tvb, offset, pinfo, ar_tree, drep, hf_pn_io_station_name_length, &u16NameLength); - /* ParameterServerStationName */ - pStationName = (char *)wmem_alloc(wmem_packet_scope(), u16NameLength+1); - tvb_memcpy(tvb, (guint8 *) pStationName, offset, u16NameLength); - pStationName[u16NameLength] = '\0'; + /* ParameterServerStationName */ + pStationName = (char *)wmem_alloc(wmem_packet_scope(), u16NameLength+1); + tvb_memcpy(tvb, (guint8 *) pStationName, offset, u16NameLength); + pStationName[u16NameLength] = '\0'; proto_tree_add_string (ar_tree, hf_pn_io_parameter_server_station_name, tvb, offset, u16NameLength, pStationName); - offset += u16NameLength; - /* NumberOfAPIs */ + offset += u16NameLength; + /* NumberOfAPIs */ offset = dissect_dcerpc_uint16(tvb, offset, pinfo, ar_tree, drep, hf_pn_io_number_of_apis, &u16NumberOfAPIs); - /* API */ - if (u16NumberOfAPIs > 0) { + /* API */ + if (u16NumberOfAPIs > 0) { offset = dissect_dcerpc_uint32(tvb, offset, pinfo, ar_tree, drep, - hf_pn_io_api, &u32Api); + hf_pn_io_api, &u32Api); } proto_item_set_len(ar_item, offset - u32ARDataStart); } diff -Nru wireshark-2.6.8/services wireshark-2.6.10/services --- wireshark-2.6.8/services 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/services 2019-07-17 17:38:48.000000000 +0000 @@ -1913,7 +1913,6 @@ mnp-exchange 2197/tcp/udp # MNP data exchange onehome-remote 2198/tcp/udp # OneHome Remote Access onehome-help 2199/tcp/udp # OneHome Service Port -ici 2200/tcp/udp # ICI ats 2201/tcp/udp # Advanced Training System Program imtc-map 2202/tcp/udp # Int. Multimedia Teleconferencing Cosortium b2-runtime 2203/tcp/udp # b2 Runtime Protocol @@ -3922,6 +3921,7 @@ publiqare-sync 4329/tcp # PubliQare Distributed Environment Synchronisation Engine dey-sapi 4330/tcp # DEY Storage Administration REST API ktickets-rest 4331/tcp # ktickets REST API for event management and ticketing systems (embedded POS devices) +getty-focus 4332/tcp # Getty Images FOCUS service ahsp 4333/tcp/udp/sctp # ArrowHead Service Protocol (AHSP) netconf-ch-ssh 4334/tcp # NETCONF Call Home (SSH) netconf-ch-tls 4335/tcp # NETCONF Call Home (TLS) @@ -5191,6 +5191,7 @@ xprint-server 8100/tcp/udp # Xprint Server ldoms-migr 8101/tcp # Logical Domains Migration kz-migr 8102/tcp # Oracle Kernel zones migration server +skynetflow 8111/udp # Skynetflow network services mtl8000-matrix 8115/tcp/udp # MTL8000 Matrix cp-cluster 8116/tcp/udp # Check Point Clustering purityrpc 8117/tcp # Purity replication clustering and remote management @@ -5318,6 +5319,7 @@ pfcp 8805/udp # Destination Port number for PFCP hes-clip 8807/udp # HES-CLIP Interoperability protocol ssports-bcast 8808/udp # STATSports Broadcast Service +3gpp-monp 8809/udp # MCPTT Off-Network Protocol (MONP) dxspider 8873/tcp/udp # dxspider linking protocol cddbp-alt 8880/tcp/udp # CDDBP galaxy4d 8881/tcp # Galaxy4D Online Game Engine @@ -5448,6 +5450,7 @@ sphinxapi 9312/tcp # Sphinx search server secure-ts 9318/tcp/udp # PKIX TimeStamp over TLS guibase 9321/tcp/udp +gnmi-gnoi 9339/tcp # gRPC Network Mgmt/Operations Interface mpidcmgr 9343/tcp/udp # MpIdcMgr mphlpdmc 9344/tcp/udp # Mphlpdmc rancher 9345/tcp # Rancher Agent @@ -5653,6 +5656,7 @@ xoraya 11876/tcp/udp # X2E Xoraya Multichannel protocol x2e-disc 11877/udp # X2E service discovery protocol sysinfo-sp 11967/tcp/udp # SysInfo Service Protocol +tibsd 11971/tcp # TiBS Service wmereceiving 11997/sctp # WorldMailExpress wmedistribution 11998/sctp # WorldMailExpress wmereporting 11999/sctp # WorldMailExpress diff -Nru wireshark-2.6.8/tfshark.c wireshark-2.6.10/tfshark.c --- wireshark-2.6.8/tfshark.c 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/tfshark.c 2019-07-17 17:38:48.000000000 +0000 @@ -844,7 +844,7 @@ line arguments, treat them as the tokens of a display filter. */ if (optind < argc) { if (dfilter != NULL) { - cmdarg_err("Display filters were specified both with \"-d\" " + cmdarg_err("Display filters were specified both with \"-Y\" " "and with additional command-line arguments."); exit_status = INVALID_OPTION; goto clean_exit; diff -Nru wireshark-2.6.8/tools/rpm-setup.sh wireshark-2.6.10/tools/rpm-setup.sh --- wireshark-2.6.8/tools/rpm-setup.sh 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/tools/rpm-setup.sh 2019-07-17 17:38:48.000000000 +0000 @@ -47,8 +47,6 @@ lua-devel \ lua \ desktop-file-utils \ - fop \ - asciidoc \ git \ git-review \ glib2-devel \ diff -Nru wireshark-2.6.8/tshark.c wireshark-2.6.10/tshark.c --- wireshark-2.6.8/tshark.c 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/tshark.c 2019-07-17 17:38:48.000000000 +0000 @@ -1527,7 +1527,7 @@ if (optind < argc) { if (cf_name != NULL) { if (dfilter != NULL) { - cmdarg_err("Display filters were specified both with \"-d\" " + cmdarg_err("Display filters were specified both with \"-Y\" " "and with additional command-line arguments."); exit_status = INVALID_OPTION; goto clean_exit; diff -Nru wireshark-2.6.8/ui/qt/extcap_options_dialog.cpp wireshark-2.6.10/ui/qt/extcap_options_dialog.cpp --- wireshark-2.6.8/ui/qt/extcap_options_dialog.cpp 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/ui/qt/extcap_options_dialog.cpp 2019-07-17 17:38:48.000000000 +0000 @@ -315,24 +315,20 @@ QUrl help_url(interface_help); - /* The help is not a local file, open it and exit */ - if (help_url.scheme().compare("file") != 0) { - QDesktopServices::openUrl(help_url); - return; - } - - /* The help information is a file url and has been provided as-is by the extcap. - Before attempting to open the it, check if it actually exists. - */ - QFileInfo help_file(help_url.path()); - if ( !help_file.exists() ) - { - QMessageBox::warning(this, tr("Extcap Help cannot be found"), + /* Check the existence for a local file */ + if (help_url.isLocalFile()) { + QFileInfo help_file(help_url.toLocalFile()); + if (!help_file.exists()) { + QMessageBox::warning(this, tr("Extcap Help cannot be found"), QString(tr("The help for the extcap interface %1 cannot be found. Given file: %2")) .arg(device->name).arg(help_url.path()), QMessageBox::Ok); + return; + } } + /* We have an actual url or an existing local file. Let's open it. */ + QDesktopServices::openUrl(help_url); } bool ExtcapOptionsDialog::saveOptionToCaptureInfo() diff -Nru wireshark-2.6.8/ui/qt/follow_stream_dialog.cpp wireshark-2.6.10/ui/qt/follow_stream_dialog.cpp --- wireshark-2.6.8/ui/qt/follow_stream_dialog.cpp 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/ui/qt/follow_stream_dialog.cpp 2019-07-17 17:38:48.000000000 +0000 @@ -792,11 +792,13 @@ return false; } - is_follower = proto_is_frame_protocol(cap_file_.capFile()->edt->pi.layers, proto_get_protocol_filter_name(get_follow_proto_id(follower_))); - if (!is_follower) { - QMessageBox::warning(this, tr("Error following stream."), tr("Please make sure you have a %1 packet selected.").arg - (proto_get_protocol_short_name(find_protocol_by_id(get_follow_proto_id(follower_))))); - return false; + if (!use_stream_index) { + is_follower = proto_is_frame_protocol(cap_file_.capFile()->edt->pi.layers, proto_get_protocol_filter_name(get_follow_proto_id(follower_))); + if (!is_follower) { + QMessageBox::warning(this, tr("Error following stream."), tr("Please make sure you have a %1 packet selected.").arg + (proto_get_protocol_short_name(find_protocol_by_id(get_follow_proto_id(follower_))))); + return false; + } } if (follow_type_ == FOLLOW_SSL || follow_type_ == FOLLOW_HTTP) diff -Nru wireshark-2.6.8/ui/qt/main_window.cpp wireshark-2.6.10/ui/qt/main_window.cpp --- wireshark-2.6.8/ui/qt/main_window.cpp 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/ui/qt/main_window.cpp 2019-07-17 17:38:48.000000000 +0000 @@ -272,7 +272,6 @@ QMainWindow(parent), main_ui_(new Ui::MainWindow), cur_layout_(QVector()), - df_combo_box_(new DisplayFilterCombo), packet_list_(NULL), proto_tree_(NULL), previous_focus_(NULL), @@ -374,6 +373,7 @@ Qt::BlockingQueuedConnection); #endif + df_combo_box_ = new DisplayFilterCombo(this); const DisplayFilterEdit *df_edit = qobject_cast(df_combo_box_->lineEdit()); connect(df_edit, SIGNAL(pushFilterSyntaxStatus(const QString&)), main_ui_->statusBar, SLOT(pushFilterStatus(const QString&))); diff -Nru wireshark-2.6.8/ui/qt/models/uat_model.cpp wireshark-2.6.10/ui/qt/models/uat_model.cpp --- wireshark-2.6.8/ui/qt/models/uat_model.cpp 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/ui/qt/models/uat_model.cpp 2019-07-17 17:38:48.000000000 +0000 @@ -236,7 +236,9 @@ } if (record_errors[row].isEmpty()) { - // If all fields are valid, invoke the update callback + // If all individual fields are valid, invoke the update callback. This + // might detect additional issues in either individual fields, or the + // combination of them. if (uat_->update_cb) { char *err = NULL; if (!uat_->update_cb(rec, &err)) { @@ -245,10 +247,8 @@ g_free(err); } } - uat_update_record(uat_, rec, TRUE); - } else { - uat_update_record(uat_, rec, FALSE); } + uat_update_record(uat_, rec, record_errors[row].isEmpty()); dirty_records[row] = true; uat_->changed = TRUE; diff -Nru wireshark-2.6.8/ui/qt/profile_dialog.cpp wireshark-2.6.10/ui/qt/profile_dialog.cpp --- wireshark-2.6.8/ui/qt/profile_dialog.cpp 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/ui/qt/profile_dialog.cpp 2019-07-17 17:38:48.000000000 +0000 @@ -169,7 +169,7 @@ GList *fl_entry = edited_profile_list(); while (fl_entry && fl_entry->data) { profile_def *profile = (profile_def *) fl_entry->data; - if (strcmp(current_profile->reference, profile->reference) == 0) { + if (profile->reference && strcmp(current_profile->reference, profile->reference) == 0) { if (profile->status != PROF_STAT_COPY) { // Reference profile exists (and is not current profile) reference_exists = true; @@ -265,7 +265,7 @@ QTreeWidgetItem *item = new QTreeWidgetItem(); profile_def *profile; const gchar *name = "New profile"; - GList *fl_entry = add_to_profile_list(name, "", PROF_STAT_NEW, FALSE, FALSE); + GList *fl_entry = add_to_profile_list(name, NULL, PROF_STAT_NEW, FALSE, FALSE); profile = (profile_def *) fl_entry->data; item->setText(0, profile->name); @@ -406,7 +406,7 @@ if (item->text(0).compare(profile->name) != 0) { g_free(profile->name); profile->name = qstring_strdup(item->text(0)); - if (strcmp(profile->name, profile->reference) == 0) { + if (profile->reference && strcmp(profile->name, profile->reference) == 0) { profile->status = PROF_STAT_EXISTS; } else if (profile->status == PROF_STAT_EXISTS) { profile->status = PROF_STAT_CHANGED; diff -Nru wireshark-2.6.8/ui/qt/widgets/pref_module_view.cpp wireshark-2.6.10/ui/qt/widgets/pref_module_view.cpp --- wireshark-2.6.8/ui/qt/widgets/pref_module_view.cpp 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/ui/qt/widgets/pref_module_view.cpp 2019-07-17 17:38:48.000000000 +0000 @@ -75,6 +75,11 @@ findIndex = modelIndex; break; } + if (model()->rowCount(modelIndex) > 0) { + findIndex = findModule(modelIndex, name); + if (findIndex.isValid()) + break; + } } return findIndex; diff -Nru wireshark-2.6.8/wiretap/ascend.y wireshark-2.6.10/wiretap/ascend.y --- wireshark-2.6.8/wiretap/ascend.y 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/wiretap/ascend.y 2019-07-17 17:38:48.000000000 +0000 @@ -485,6 +485,8 @@ parser_state->pseudo_header->call_num[0] = '\0'; status = yyparse(scanner, parser_state, fh); + ascendlex_destroy(scanner); + *err = parser_state->err; *err_info = parser_state->err_info; return status; diff -Nru wireshark-2.6.8/wiretap/CMakeLists.txt wireshark-2.6.10/wiretap/CMakeLists.txt --- wireshark-2.6.8/wiretap/CMakeLists.txt 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/wiretap/CMakeLists.txt 2019-07-17 17:38:48.000000000 +0000 @@ -115,7 +115,7 @@ add_dependencies(wiretap version) -set(FULL_SO_VERSION "8.0.8") +set(FULL_SO_VERSION "8.0.10") set_target_properties(wiretap PROPERTIES PREFIX "lib" diff -Nru wireshark-2.6.8/wiretap/Makefile.am wireshark-2.6.10/wiretap/Makefile.am --- wireshark-2.6.8/wiretap/Makefile.am 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/wiretap/Makefile.am 2019-07-17 17:38:48.000000000 +0000 @@ -188,7 +188,7 @@ version_info.c # http://www.gnu.org/software/libtool/manual/html_node/Updating-version-info.html -libwiretap_la_LDFLAGS = -version-info 8:8:0 @LDFLAGS_SHAREDLIB@ +libwiretap_la_LDFLAGS = -version-info 8:10:0 @LDFLAGS_SHAREDLIB@ libwiretap_la_LIBADD = ${top_builddir}/wsutil/libwsutil.la $(GLIB_LIBS) diff -Nru wireshark-2.6.8/wiretap/pcapng.c wireshark-2.6.10/wiretap/pcapng.c --- wireshark-2.6.8/wiretap/pcapng.c 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/wiretap/pcapng.c 2019-07-17 17:38:48.000000000 +0000 @@ -195,6 +195,7 @@ guint32 snap_len; guint64 time_units_per_second; int tsprecision; + int fcslen; } interface_info_t; typedef struct { @@ -203,7 +204,6 @@ guint16 version_major; guint16 version_minor; GArray *interfaces; /**< Interfaces found in the capture file. */ - gint8 if_fcslen; wtap_new_ipv4_callback_t add_new_ipv4; wtap_new_ipv6_callback_t add_new_ipv6; } pcapng_t; @@ -592,7 +592,7 @@ if (version_major != 1 || version_minor > 0) { *err = WTAP_ERR_UNSUPPORTED; *err_info = g_strdup_printf("pcapng_read_section_header_block: unknown SHB version %u.%u", - pn->version_major, pn->version_minor); + version_major, version_minor); return PCAPNG_BLOCK_ERROR; } @@ -935,8 +935,7 @@ if (oh.option_length == 1) { /* Fails with multiple options; we silently ignore the failure */ wtap_block_add_uint8_option(wblock->block, oh.option_code, option_content[0]); - pn->if_fcslen = option_content[0]; - pcapng_debug("pcapng_read_if_descr_block: if_fcslen %u", pn->if_fcslen); + pcapng_debug("pcapng_read_if_descr_block: if_fcslen %u", option_content[0]); /* XXX - add sanity check */ } else { pcapng_debug("pcapng_read_if_descr_block: if_fcslen length %u not 1 as expected", oh.option_length); @@ -1261,7 +1260,7 @@ wblock->rec->rec_header.packet_header.pack_flags = 0; /* FCS length default */ - fcslen = pn->if_fcslen; + fcslen = iface_info.fcslen; /* Options * opt_comment 1 @@ -1538,7 +1537,7 @@ pcap_read_post_process(WTAP_FILE_TYPE_SUBTYPE_PCAPNG, iface_info.wtap_encap, wblock->rec, ws_buffer_start_ptr(wblock->frame_buffer), - pn->byte_swapped, pn->if_fcslen); + pn->byte_swapped, iface_info.fcslen); /* * We return these to the caller in pcapng_read(). @@ -2455,6 +2454,7 @@ interface_info_t iface_info; wtapng_if_descr_mandatory_t *if_descr_mand = (wtapng_if_descr_mandatory_t*)wtap_block_get_mandatory_data(int_data), *wblock_if_descr_mand = (wtapng_if_descr_mandatory_t*)wtap_block_get_mandatory_data(wblock->block); + guint8 if_fcslen; wtap_block_copy(int_data, wblock->block); @@ -2470,6 +2470,12 @@ iface_info.time_units_per_second = wblock_if_descr_mand->time_units_per_second; iface_info.tsprecision = wblock_if_descr_mand->tsprecision; + if (wtap_block_get_uint8_option_value(wblock->block, OPT_IDB_FCSLEN, + &if_fcslen) == WTAP_OPTTYPE_SUCCESS) + iface_info.fcslen = if_fcslen; + else + iface_info.fcslen = -1; + g_array_append_val(pcapng->interfaces, iface_info); } @@ -2486,7 +2492,6 @@ pn.shb_read = FALSE; /* we don't know the byte swapping of the file yet */ pn.byte_swapped = FALSE; - pn.if_fcslen = -1; pn.version_major = -1; pn.version_minor = -1; pn.interfaces = NULL; @@ -2579,7 +2584,7 @@ if (bh.block_type != BLOCK_TYPE_IDB) { break; /* No more IDB:s */ } - if (pcapng_read_block(wth, wth->fh, &pn, &wblock, err, err_info) != PCAPNG_BLOCK_OK) { + if (pcapng_read_block(wth, wth->fh, pcapng, &wblock, err, err_info) != PCAPNG_BLOCK_OK) { wtap_block_free(wblock.block); if (*err == 0) { pcapng_debug("No more IDBs available..."); diff -Nru wireshark-2.6.8/wiretap/pcapng.h wireshark-2.6.10/wiretap/pcapng.h --- wireshark-2.6.8/wiretap/pcapng.h 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/wiretap/pcapng.h 2019-07-17 17:38:48.000000000 +0000 @@ -14,7 +14,7 @@ #include "ws_symbol_export.h" #define PCAPNG_MAGIC 0x1A2B3C4D -#define PCAPNG_SWAPPED_MAGIC 0xD4C3B2A1 +#define PCAPNG_SWAPPED_MAGIC 0x4D3C2B1A #define PCAPNG_MAJOR_VERSION 1 #define PCAPNG_MINOR_VERSION 0 diff -Nru wireshark-2.6.8/writecap/pcapio.c wireshark-2.6.10/writecap/pcapio.c --- wireshark-2.6.8/writecap/pcapio.c 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/writecap/pcapio.c 2019-07-17 17:38:48.000000000 +0000 @@ -87,7 +87,7 @@ * PCAPNG_SWAPPED_MAGIC is a byte-swapped version of that. */ #define PCAPNG_MAGIC 0x1A2B3C4D -#define PCAPNG_SWAPPED_MAGIC 0xD4C3B2A1 +#define PCAPNG_SWAPPED_MAGIC 0x4D3C2B1A /* Currently we are only supporting the initial version of the file format. */ diff -Nru wireshark-2.6.8/wsutil/ws_pipe.c wireshark-2.6.10/wsutil/ws_pipe.c --- wireshark-2.6.8/wsutil/ws_pipe.c 2019-04-08 18:43:04.000000000 +0000 +++ wireshark-2.6.10/wsutil/ws_pipe.c 2019-07-17 17:38:48.000000000 +0000 @@ -198,8 +198,15 @@ CloseHandle(processInfo.hThread); } else + { status = FALSE; + CloseHandle(child_stdout_rd); + CloseHandle(child_stdout_wr); + CloseHandle(child_stderr_rd); + CloseHandle(child_stderr_wr); + } + g_setenv("PATH", oldpath, TRUE); #else @@ -272,12 +279,16 @@ if (!CreatePipe(&child_stdout_rd, &child_stdout_wr, &sa, 0)) { + CloseHandle(child_stdin_rd); + CloseHandle(child_stdin_wr); g_log(LOG_DOMAIN_CAPTURE, G_LOG_LEVEL_DEBUG, "Could not create stdout handle"); return FALSE; } if (!CreatePipe(&child_stderr_rd, &child_stderr_wr, &sa, 0)) { + CloseHandle(child_stdin_rd); + CloseHandle(child_stdin_wr); CloseHandle(child_stdout_rd); CloseHandle(child_stdout_wr); g_log(LOG_DOMAIN_CAPTURE, G_LOG_LEVEL_DEBUG, "Could not create stderr handle");