diff -Nru wireshark-4.0.7/capture/capture-pcap-util.c wireshark-4.0.8/capture/capture-pcap-util.c --- wireshark-4.0.7/capture/capture-pcap-util.c 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/capture/capture-pcap-util.c 2023-08-23 18:45:16.000000000 +0000 @@ -88,6 +88,7 @@ #include #include #include +#include #endif /* diff -Nru wireshark-4.0.7/ChangeLog wireshark-4.0.8/ChangeLog --- wireshark-4.0.7/ChangeLog 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/ChangeLog 2023-08-23 18:45:16.000000000 +0000 @@ -1,854 +1,723 @@ -commit 106f95cf42 +commit f265aa8d4e Author: Gerald Combs -Date: Mon Jul 10 19:55:55 2023 -0500 +Date: Wed Aug 23 11:40:57 2023 -0700 - Prep for 4.0.7 + Build: 4.0.8 [skip ci] -commit 3aa11d7c8e -Author: Gerald Combs -Date: Sun Jul 9 23:04:47 2023 +0000 +commit d35320f21c +Author: Peter Wu +Date: Tue Aug 22 22:58:24 2023 +0200 - [Automatic update for 2023-07-09] + addr_resolv: fix external reverse IPv6 lookup in tshark - Update manuf, services enterprise numbers, translations, and other items. + Pass a pointer to the IPv6 address instead of a pointer to the pointer. - services failed. - -commit 7174165d6d -Author: John Thacker -Date: Thu Jul 6 21:54:32 2023 -0400 + Fixes #19294 - AMQP: Set the length size for NULL to zero in value formatter + Fixes: v2.9.0rc0-666-g0542c5b700 ("Do IP address resolution synchronously before printing in TShark.") - Some functions that call get_amqp_1_0_value_formatter explicitly - set the length size to 0 before calling it, but not all do (e.g. map). + (cherry picked from commit a6914ba92f6ca7f7f29075a71b5433dc855a8957) - All other types besides NULL set the length size explicitly. Set - the length for a NULL value to zero, the same way that true and - false (0x41 and 0x42) set to zero via dissect_amqp_1_0_[true|false]. - (dissect_amqp_1_0_skip isn't actually called so that null values - can be displayed for lists and maps.) - - Fix #19191 - - (cherry picked from commit b5cecf0c7888f31b918115d6d290f390548d79af) - -commit 27e460615c -Author: Jaap Keuter -Date: Thu Jul 6 16:23:40 2023 +0200 - - Kerberos: Add few more Pre-authentication values from registry - - (cherry picked from commit ff24c25cb1f0ee01f14e3604c0b89c2ac64ce0bb) - -commit ceeb2bcc37 -Author: João Valverde -Date: Fri Dec 16 16:13:17 2022 +0000 - - epan: Add a bounds check to tvb_uncompress_lz7huff() +commit aca6c57f2b +Author: Gerald Combs +Date: Mon Aug 21 13:10:04 2023 -0700 - (cherry picked from commit 2de92a94df7f35fa04b6dd36fe557c9853aabb6b) + Release notes: Fix a typo -commit a9da8cf65c -Author: Jaap Keuter -Date: Sun Jul 2 12:13:41 2023 +0200 + [skip ci] - DHCPFO: Work around payload offset bug in Draft +commit 33488daaf6 +Author: Gerald Combs +Date: Mon Aug 21 11:17:10 2023 -0700 - Where the IETF Draft says the that the payload offset is 8, it also says - it's the offset from the beginning of the failover message header, which - has a minimum length of 12. Therefore interpret a payload offset of 8 - to mean 12. + Prep for 4.0.8 - Ping #19178 + [skip ci] - (cherry picked from commit 806e21b9fe639bfd2a21b5b36a324de5fd7e9836) +commit f3abf237d3 +Author: Gerald Combs +Date: Sun Aug 20 16:19:23 2023 +0000 -commit 8fa9ba55cd -Author: Pascal Quantin -Date: Mon Jul 3 16:33:13 2023 +0200 + [Automatic update for 2023-08-20] - RTCP: fix dissection of Slice Loss Indication + Update manuf, services enterprise numbers, translations, and other items. - Closes #19182 +commit dad549f0d9 +Author: Stig Bjørlykke +Date: Fri Aug 18 15:43:29 2023 +0200 - (cherry picked from commit 9b95e0df2c4f9af160ff835a752f9f5050f29e52) + tshark: Register extcap preferences when needed -commit 28c936cb36 -Author: Alexander Clouter -Date: Sun Jul 2 15:46:02 2023 +0100 + TShark is not always capturing when cf_name is empty. Improve check + for when to not register extcap preferences for this cases. - EAP: fix PEAP decoder + (cherry picked from commit bf2f8c5fadc4feee3774d4cf8e0288b1d1190301) - Since fdf55aaa we use tls_group to support tracking multiple TLS - layers inside EAP which the PEAP decoder needs to be taught about. +commit da30a56292 +Author: João Valverde +Date: Thu Aug 10 15:07:26 2023 +0100 - (cherry picked from commit ed6ab0569afdd2bf4e5001d51855f5b7f26f4011) + IP: Add DiffServ codepoint 44 -commit f98ecb1159 -Author: Gerald Combs -Date: Sun Jul 2 16:19:21 2023 +0000 + Fixes #19270. - [Automatic update for 2023-07-02] + (cherry picked from commit 1c11845ad010fa601d82f2d4b61c108db1bc729c) - Update manuf, services enterprise numbers, translations, and other items. +commit fe16d401f9 +Author: João Valverde +Date: Tue Jun 13 11:40:28 2023 +0100 - enterprises failed. - services failed. + Github: Fix Windows build -commit 25af988b21 -Author: Gerald Combs -Date: Thu Jun 29 10:49:25 2023 -0700 + Replace deprecated and now removed 'cinst' command. - GitLab CI: Don't retry our fuzz jobs + (cherry picked from commit 5a63a543cfdeafa808ed29333b60db3379a7bc74) - (cherry picked from commit ed35e3a4e99c8178bfd44ced1ed575d51faba4f7) +commit 1ea289513b +Author: John Thacker +Date: Sun Aug 13 06:45:14 2023 -0400 -commit 9301b3354a -Author: Dr. Lars Völker -Date: Tue Jun 27 14:20:09 2023 +0200 + Qt: Don't use winId() on a child widget (Qt Wayland issue) - IO-Graph: Allow packet selection with Time of day true (BUGFIX) + On Qt Wayland, winId() should only be used on a top-level window: + https://bugreports.qt.io/browse/QTBUG-76983 + https://bugreports.qt.io/browse/QTBUG-93103 + https://bugs.kde.org/show_bug.cgi?id=424024 + https://bugreports.qt.io/browse/QTBUG-75766 - Selecting "Time of day" in IO-Graph breaks the click to packet feature, - since the time in the graph is changed to absolute but for click to - packet a relative time is assumed. Fixing this. + Using it on the child widget and getting a native window causes the + packet list to fail to redraw correctly when scrolling. (It does + redraw when the window is brought to the back and then back to the front.) - (cherry picked from commit bdc3d4656e9b3313047b52bd21b48b1a96326447) + (cherry picked from commit 18018f7534c179d7f11cd94fab9cc3da9464c37a) -commit dfe2279111 +commit dd1922eef1 Author: Gerald Combs -Date: Wed Jun 28 09:45:58 2023 -0700 +Date: Sun Aug 13 16:35:23 2023 +0000 - Qt: Really show our context menu shortcuts this time + [Automatic update for 2023-08-13] - Call setAttribute(Qt::AA_DontShowShortcutsInContextMenus, false) in - order to work around QTBUG-109590. + Update manuf, services enterprise numbers, translations, and other items. - (cherry picked from commit b330bdb06d2f978ff3e8facee73eb76537d6df41) + services failed. -commit e20010f3a5 -Author: Alexis La Goutte -Date: Wed Jun 28 10:25:09 2023 +0200 +commit 473539b3c7 +Author: John Thacker +Date: Sat Aug 12 01:57:53 2023 -0400 - Openflow(v1): fix datapath_id on Features Reply + Qt: Restore autoscroll behavior to toggled - 2 fields need to be swap (datapath_mac and dataph_impl) + Prior to fc461d1592f35f25e30a68bcbab936a66dc853c8, + actionGoAutoScroll's toggled signal was connected to + PacketList setVerticalAutoScroll, but in changing to + manually connected actions, it was changed to the triggered + signal, like the other actions. - Fix: #19172 + The difference between toggled and triggered is that setChecked() + causes toggled to fire but not triggered. We want it to + call setVerticalAutoScroll when setChecked is used, because that + is called by packetListScrolled when the user scrolls to the end + of the packets. - (cherry picked from commit 8dfe582330995b72eebefd952d7bae45161ef6dc) + As it is now, the button changes state but the autoscrolling + behavior does not change. -commit 89c648fd52 -Author: João Valverde -Date: Wed May 31 10:53:32 2023 +0100 + Fix #19274 - CMake: Fix build with Ninja + MSVC + (cherry picked from commit 63fad4db265208c3ea1d6362341a49967c9543c7) - (cherry picked from commit d549c10d3bc61453b1cb5a68c6cf9272fe8b9c07) +commit 080a5fc83f +Author: Guy Harris +Date: Sat Aug 12 13:45:16 2023 -0700 -commit 1f3bd5a2d7 -Author: John Thacker -Date: Mon Jun 26 08:39:56 2023 -0400 + dumpcap: map DLT_ values from libpcap or piped pcap headers to LINKTYPE_s. - RTP Player: Init resampler if it doesn't exist yet + For most link-layer header types, the DLT_ value and the LINKTYPE_ value + are the same. - Check if the resampler has been initialized before trying to resample. + For some DLT_s for which the values are *not* the same on all OSes, or + which weren't defined on some OSes, that's not the case, because, in + order to have a *single* link-layer type value to use in capture files + on *all* platforms, so that the link-layer type is the same no matter + what OS it was captured on, new values were assigned for LINKTYPE_s. - If input rate of RTP stream changes more than once, second and later - changes was using transcoder with incorrect input rate. - The issue was found during solving of #19170. + (That's why LINKTYPE_s were created in the first place.) - Changes: - - input rate is remembered when resampler is initiated - - resampler is reinitiated every time input rate changes - - as consequence it makes no sense to keep resampler as instance - property so it was moved as local variable of decodeAudio() + Therefore, we should map DLT_ values obtained from libpcap to the + corresponding LINKTYPE_ values before using the value in a pcap header + or a pcapng Interface Description Block. - Fix #19170 + Furthermore, since a pcap or pcapng file being piped to dumpcap might + have been generated by a program that doesn't do DLT_ to LINKTYPE_ + mapping (the libpcap from tcpdump.org has done so for many years now, + but OpenBSD's libpcap doesn't), we map them for pcap files as well. + (pcapng files require that we not just blindly copy the pcapng file. + Other things, such as byte-swapped pcapng files, may also require that; + this needs to be looked into.) - (cherry picked from commit d2d246d3d55041a6151e254dca172a758f72be37) + Fixes #19230. -commit b5ba90c0e7 -Author: Gerald Combs -Date: Sun Jun 25 18:24:49 2023 -0700 + (cherry picked from commit c3fe4c8fd86dec526e954f6d6613fe4b78c5c687) - Fix our Debian build instructions +commit 3309cdf60c +Author: Guy Harris +Date: Fri Aug 11 19:35:17 2023 -0700 - You need to link to packaging/debian before running dpkg-buildpackage. + Don't assign a struct timeval to the time stamp in a pcap_pkthdr. - Fixes #19167 + The time stamp in a pcap_pkthdr may not have the same type as a struct + timeval. - (cherry picked from commit d935582649054a1cc6326c3a68d0b6fd5a23a50b) + (cherry picked from commit a03041e601c773a877ada2b161766fbcf2bec419) -commit 021ace4ed9 +commit 47829988d9 Author: Guy Harris -Date: Sun Jun 25 23:03:13 2023 -0700 +Date: Fri Aug 11 19:10:23 2023 -0700 - glusterfs: use a value_string, not g_strerror(), to decode status values. + Don't use RLIMIT_AS if it isn't defined. - GlusterFS status values aren't errno values; they may mostly correspond - to errno values, but, because not only are some errno values different - on different platforms, some errno values on some Linux platforms differ - from the equivalent values on most Linux platforms, using errno values - in an over-the-wire protocol is a bad idea unless you *know for certain* - that call clients and servers will run the same operating system - and, - if that operating system is Linux, the client and server either are on - the same platform or are on platforms with compatible errno values. + It's in the latest Single UNIX Standard, but OpenBSD doesn't have it as + of 7.3. - Therefore, we shouldn't use g_strerror() to decode them, we should have - a value_string table based on the GF_ERROR_CODE_ values. + While we're at it, if setrlimit() fails, report what error it got. - This also means that a status value of 0, which means "success", is - reported as such, rather thn as something such as "Undefined error 0". + (backported from commit da8b06065a309cdf5cdc8e01796a4eedbfa72d77) - (cherry picked from commit b494a22780df96e42ab64b8cdc24ea2209245082) - -commit 5fe0625ef1 +commit e9e7883e62 Author: Guy Harris -Date: Sun Jun 25 19:09:39 2023 -0700 - - 9p: don't use g_strerror() to map 9P2000.L error codes to strings. +Date: Fri Aug 11 18:18:56 2023 -0700 - errno values are *not* platform-independent; most platforms probably use - the same numeric values for errnos that V7 UNIX returned, but, after - that, it's a bit of a free-for-all. ENAMETOOLONG ("File name too - long"), for example, is 36 on most platforms on Linux, but is 63 on *BSD - and Darwin and 78 on Solaris. + is needed to declare ioctl(). - The "L" stands for "Linux"; use a value_string that maps the errno - values used on Linux for most instruction sets to the corresponding - error message. (On some instruction sets, Linux uses different values; - I think this was for backwards compatibility with vendor UNIXes for - those platforms. For now, we just ignore this issue.) + We use ioctl(SIOCGIFDESCR) to get an interface description on FreeBSD + and OpenBSD. - (cherry picked from commit 932a4ead49f4fd58241ffebe307e7bbeffb3521d) + (cherry picked from commit fc6124f54b162cfc4b4a2b3245b666d280fe7370) -commit 90a73f8c95 +commit 5877684c5b Author: Gerald Combs -Date: Sun Jun 25 16:18:26 2023 +0000 +Date: Thu Dec 1 12:44:27 2022 -0800 - [Automatic update for 2023-06-25] + Qt: Redraw the packet bytes when our screen changes. - Update manuf, services enterprise numbers, translations, and other items. + Blind attempt at fixing #18146 and #18326. - services failed. + (cherry picked from commit a6aa2cdd5147e21685319233e9d7f7c7562f6947) -commit d7422dcba5 +commit e96dc76c4f Author: John Thacker -Date: Sat Jun 24 00:34:50 2023 -0400 +Date: Fri Aug 11 07:35:10 2023 -0400 - iscsi: Check bounds when extracting TargetAddress + NAS 5GS: Don't double advance the offset - Use tvb_ functions that do bounds checking when parsing the - TargetAddress string, instead of incrementing a pointer to an - extracted char* and sometimes accidentally overrunning the - string. + dissect_e212_mcc_mnc returns the new offset (offset + 3). If using + the return value, don't advance the offset separately. - While we're there, go ahead and add support for IPv6 addresses. + Fix #19273 - Fix #19164 + (cherry picked from commit 2539d14d15bcb7474d052b324a7fa25e12cf30c6) - (cherry picked from commit 94349bbdaeb384b12d554dd65e7be7ceb0e93d21) - -commit 82519e2a0b -Author: Vojtech Salanda -Date: Fri Jun 23 12:08:41 2023 +0200 +commit bde390cf63 +Author: John Thacker +Date: Fri Aug 11 05:42:25 2023 -0400 - diameter: fix SMSF-Non-3GPP-Address label + Qt: Set icon back to capture icon with a new file - (cherry picked from commit ec28835122b4e1deea226aa7e214977d7d2b904f) + When in multiple file modes, the captureCaptureUpdateFinished + callback sets the icon back to the normal icon when a file is + finished, so set it back to the capture icon in the + CaptureUpdateStarted callback when the next file starts. -commit 756e90dc7d -Author: John Thacker -Date: Wed Jun 21 22:13:08 2023 -0400 + Fix #19252 - capture: Use win32strerror on windows + (cherry picked from commit 6027465d10eba3d75036ad4ba701415aa5b3945f) - This code block where we send a quit message to the capture child - in another thread is only on Windows, so use win32strerror to get - a little more informative error about what's going on when it fails - unexpectedly. +commit 9c1c03ab39 +Author: Martin Nyhus +Date: Thu Aug 10 20:04:51 2023 +0200 - Related to #18014 + conversation: use epan scope for hashtable key - (cherry picked from commit 60203c3db30594d74c566d9d2d12b8e544c9e994) + conversation_hashtable_element_list including the keys and maps it + contains are reused across files, so the key needs to use the epan scope + to avoid use after free. -commit ff0395e314 -Author: Stig Bjørlykke -Date: Wed Jun 21 14:16:32 2023 +0200 + Fixes #19265 - print: Fix a check for hf_text_only + (cherry picked from commit 615e4731e00d9fea52a03ffe4ea383bf13443e83) - By coincidence the value for hf_text_only after proto_init() is 0, - but this may change. Fix a check in write_json_proto_node_list(). +commit ac20bfe644 +Author: John Thacker +Date: Thu Aug 10 05:29:09 2023 -0400 - (cherry picked from commit 7e07c29b09ff7333241945a012d453779ca43963) + btsdp: Keep offset advancing -commit 5f29615066 -Author: Gerald Combs -Date: Tue Aug 23 13:54:45 2022 -0700 + hf_data_element_value is a FT_NONE, so we can add the item with + the expected length and get_hfi_length() will adjust the length + without throwing an exception. There's no need to add it with + zero length and call proto_item_set_len. Also, don't increment + the offset by 0 instead of the real length when there isn't + enough data in the packet, as that can lead to failing to advance + the offset. - GitLab CI: Remove a Lintian check. + When dissecting a sequence type (sequence or alternative) and + recursing into the sequence member, instead of using the main + packet tvb directly, create a subset using the indicated length + of the sequence. That will properly throw an exception if a + contained item is larger than the containing sequence, instead of + dissecting the same bytes as several different items (inside + the sequence recursively, as well in the outer loop.) - Remove the "copyright-excludes-files-in-native-package". It was added - in Lintian 2.57.0 and annoyingly removed without any sort of backward - compatibility in 2.106.0. Ubuntu 22.04 / Jammy ships with Lintian - 2.114.0. + Fix #19258 - Conflicts: - .gitlab-ci.yml + (cherry picked from commit ef9c79ae81b00a63aa8638076ec81dc9482972e9) - (cherry picked from commit bbf596f44706e8d49763a59e4ca954be947d39e9) +commit 63005cc3df +Author: John Thacker +Date: Thu Aug 10 02:47:58 2023 -0400 - Conflicts: - .gitlab-ci.yml + btsdp: Finalize wmem_strbuf -commit 5df4f99755 -Author: Pascal Quantin -Date: Mon Jun 19 11:19:04 2023 +0200 + The allocated wmem_strbuf isn't used after this, so it can + be finalized to save a bit of memory. - PPPoE: do not display a payload length error message for IPv6CP + Related to #19259 - Similar to what is done for IPCP. + (cherry picked from commit 7fecc31427e0ec5e55ac2611df94678940c1df7d) - Closes #19149 - - (cherry picked from commit a02c60b7aabbed823cb51950f8b98052a683eb89) +commit 0448263194 +Author: John Thacker +Date: Thu Aug 10 01:19:21 2023 -0400 -commit bd0711c19b -Author: Gerald Combs -Date: Sun Jun 18 13:58:29 2023 -0700 + wmem: Fix leak in block_fast when realloc'ing jumbo blocks - Debian: Fix our PCRE dependency + In block fast wmem_allocator is used, keep the double linked + list of jumbo blocks accurate by pointing the prev pointer of + the old head (if it exists) to the newly allocated jumbo block. - We migrated to PCRE2 in 2021 and made it a required dependency - 9df5279af7. Update the Debian packaging assets to reflect that. + This prevents a leak if a jumbo block which is not the most + recently added jumbo block is realloc'ed. If the prev pointer + isn't set properly, then all the jumbo blocks added afterwards + will be lost from the list and leaked. - (cherry picked from commit 6649f96725fcb647a8f6a86e67176578be945c7c) + Fix #19259 -commit 6704f414b5 -Author: Jaap Keuter -Date: Wed Mar 8 18:04:26 2023 +0100 + (cherry picked from commit d086f2733bc611eb310aafec51bd28d44166fa42) - netlink: Add netlinkrt handling of RTM_SETLINK +commit c4b5ebbaeb +Author: Anders Broman +Date: Wed Aug 9 19:36:59 2023 +0000 - References #18697 + F1AP: NotificationInformation is a normal IE not an extension. - (cherry picked from commit 4c7d2a771fa9e08d75a6944bdedf266fa66c0bf8) + (cherry picked from commit 2abe8ced1d318fe6290476ecf598b36b8b44bb86) -commit b324678ea8 +commit d73ec74e5f Author: Gerald Combs -Date: Sun Jun 18 16:18:47 2023 +0000 +Date: Sun Aug 6 16:19:11 2023 +0000 - [Automatic update for 2023-06-18] + [Automatic update for 2023-08-06] Update manuf, services enterprise numbers, translations, and other items. -commit c0bd4181e7 -Author: John Thacker -Date: Thu Jun 15 02:25:44 2023 -0400 +commit 20277b10ac +Author: Nardi Ivan +Date: Tue Dec 13 15:35:16 2022 +0100 - tcp: Improve out-of-order reassembly + QUIC: update final constants for QUICv2 - Remember to check for segments already added to an MSP and - increase maxnextseq appropriately. + Old v2-01 version has been removed, like we did for v2-00 in 78d78eb016. - Test it on a file with an ooo stream to ensure that all - the expected responses are found. + See: + https://datatracker.ietf.org/doc/draft-ietf-quic-v2/ + https://datatracker.ietf.org/doc/draft-ietf-quic-version-negotiation-14 - (backported from commit e31067cb5f056473cde93908095b0c2ebc771cec) + (cherry picked from commit 507d5c5386fce26e00216807973233e7f856e3ea) -commit 9c4dc4d80d +commit 56ef8662a9 Author: John Thacker -Date: Mon May 22 21:46:57 2023 -0400 - - XMPP: Cleanup xmpp element even if there's an exception - - Fix some leaks seen in fuzzed data by using an exception - cleanup routine - - (cherry picked from commit bde79e1992769bf2ad8cdbedf557d79edc5db8ec) +Date: Thu Aug 3 21:21:56 2023 -0400 -commit 1a571040ff -Author: Dr. Lars Völker -Date: Fri Jun 16 16:15:32 2023 +0200 + extcap: Flush after writing the pcap header - BLF: Last LIN-Message parameter is not mandatory (BUGFIX) + Call fflush in udpdump and ciscodump after writing the pcap header + so that it is actually written out even if no packets have arrived yet. - The blf code assumes that the last parameter of the LIN-Message format - is mandatory, which it is not. If present, blf stops opening the file. + By doing so, dumpcap no longer blocks in cap_pipe_open_live waiting + for the pcap header from the extcap pipe until the first packet is + captured, but instead goes on to (attempt to) open its output. - Fixes: #19147 + This means that if we capture no packets that a capture file with + a header but no packet records will be created (and, if not a temp + file, will have to be cleaned up), but that is consistent with tshark + and Wireshark behavior otherwise. - (cherry picked from commit 2956aac65cf6260894fe994c88aee8de963590b7) + This means you can no longer do a capture to a FIFO or Named Pipe + in this order: -commit ae8f8fcc86 -Author: John Thacker -Date: Fri Jun 16 22:21:22 2023 -0400 - - Qt: Don't look for word boundaries in FollowStreamText - - On long lines without whitespace, FollowStreamText (and its - QPlainTextEdit) spends most of its time when adding text looking - for word boundaries to wrap at. - - For the C Array, Hex Dump, and YAML options, we insert line - endings after fixed widths, so the default wrap behavior is fine. + 1) Start dumpcap + 2) Create the FIFO or Named Pipe + 3) Start the flow of packets to the UDP port - In other case, we don't control whether there's line breaks or white - space (and with Raw, we ensure that there *isn't* white space or - line breaks in the middle of long lines), so it's not worth an - O(N^2) performance hit looking for word boundaries. Text with words - separated by whitespace in very long lines will word wrap worse now, - but that's acceptable in exchange for the dramatic performance - improvement. + which only worked when not dissecting packets. It was broken if tshark + also needed to dissect packets, but evaded the checks for if we were + writing to a FIFO or Named Pipe resulting in behavior mysterious to + users, such as only writing to one of the Named Pipe readers on Windows + (or failing if there aren't enough instances), or having tshark and + the other pipe reader compete for the pipe input and eventually failing + on UN*X. - Fix #17313. + Instead, the FIFO or Named Pipe needs to be created before launching + dumpcap, or else an ordinary file will be created (on UN*X), or an + error about not being able to open the output (on Windows, since + Named Pipes have a magic prefix, and you can't create an ordinary + file with a named pipe filename.) - Related to #15963 ("There should be a preference for the initial - selection, so you can default to Raw, etc. instead of always having - to wait for ASCII to finish") and #15211 ("We should probably replace - FollowStreamText's QTextEdit with our own widget.") + Fix #17900. - (cherry picked from commit e834377f78b5cbacdc9ad4e8f7846c65793b08f8) + (cherry picked from commit 9ad1ec1651689a39e86562d083a0794d6fcbc2c2) -commit 4865e73747 -Author: João Valverde -Date: Sat Jun 17 11:46:27 2023 +0100 +commit 11fae9975d +Author: Preben Guldberg +Date: Thu Mar 9 22:40:35 2023 +0000 - CMake: Fix config package without installed plugins or extcaps + GUI: Colorize with filter could use an old filter - (cherry picked from commit 60dedef3f18932f685ff2abd9f2bb7f7c8de9ffe) + When right-clicking an item in the packet details and using "Colorize + with Filter", the colour may be applied using the wrong filter. -commit c4bfd450e7 -Author: Dr. Lars Völker -Date: Fri Jun 16 15:18:58 2023 +0200 + The code currently only updates the filter used for "Colorize with + Filter" if the packet details are visible and has focus. This is not + the case when you switch from one packet to another (at least by + clicking the other frame in the packet list). - BLF: Bugfix CAN-FD Message format + The patch moves the emit of fieldFilterChanged() up to where the + filed_filter is identified. This seems the least intrusive. - The CAN-FD Message (not CAN-FD Message64) format was missing a field, - which lead to wrong dissections from time to time. + (cherry picked from commit b50ed1dc8088ae0a844e5f451c19b8b333569e47) - Fixes: #19146 +commit cc60922a84 +Author: Jaap Keuter +Date: Wed Aug 2 14:34:39 2023 +0200 - (cherry picked from commit 7785452149bfa54c1089a9bb46acd9e456123f08) + TFTP: resuscitate tsize probe detection code (CID1471625) -commit dcba50b012 -Author: John Thacker -Date: Wed Jun 14 20:40:42 2023 -0400 + TFTP tsize probes were no longer being recognized, due to parsing of + other options. Move the tsize probe detection code to the appropriate + conditional block. - capture_opts: On Windows, check for combined interface names + (cherry picked from commit 4f99469b03b22c8b72a9905e0fb028a9482ae043) - In preferences, we store interface names as: "friendlyname (name)". - Check for that formatting as well as for exact matches on just - the name or the friendly name on Windows. +commit ce294d972a +Author: Jaap Keuter +Date: Thu Jul 27 20:21:19 2023 +0200 - Fix #16593. + CP2179: Handle timetag info response without records - (cherry picked from commit c88b6b43e37036cd467f3736b851218cbc10a6de) + Fixes #19229 -commit 1aceac33c3 -Author: Pascal Quantin -Date: Thu Jun 15 19:58:13 2023 +0200 + (cherry picked from commit 44dc70cc5aadca91cb8ba3710c59c3651b7b0d4d) - address_types.c: fix one character resolved name display +commit 8752d2a137 +Author: Nardi Ivan +Date: Mon Jul 31 21:15:56 2023 +0200 - Closes #19137 + PFCP: fix dissection of Offending IE Information IE - (cherry picked from commit 0af1dfd8d0b1b7eb063d699bcdb7121b6e4c42d3) + (cherry picked from commit c058febb450de74d9f561d03284091091cec7e34) -commit fb349cd6fd -Author: Jones Syue -Date: Thu Jun 15 15:25:44 2023 +0800 +commit 7a86d907ea +Author: Gerald Combs +Date: Sun Jul 30 16:19:12 2023 +0000 - wsdg backporting a patch: fix typo + [Automatic update for 2023-07-30] - When reading developer's guide about backporting, - it looks like the commit hash in this example is '1ab2c3d4', - and it is more consistent if we use 'backport-1ab2c3d4' instead of - 'backport-g1ab2c3d4'. + Update manuf, services enterprise numbers, translations, and other items. - This closes #19140 +commit 09261c1395 +Author: Van Ly Vu +Date: Fri Jul 28 22:03:57 2023 +0200 - Signed-off-by: Jones Syue + Fix typo for field wlan.wfa.ie.wpau.cs.oui - (cherry picked from commit 79ec9b4e12dabe710023afdefe8003d00912ff40) + (cherry picked from commit 5eb3fdc47a18ff8af8aff4ec60c18867ebdb61c7) -commit cffcb19660 -Author: Ben Cartwright-Cox -Date: Thu Jun 15 18:19:56 2023 +0100 +commit 8bf8b3c727 +Author: Markku Leiniö +Date: Wed Jul 26 11:36:54 2023 +0300 - Fix typo/error in the BGP ATTR_SET error message + Change data size formatting to use SI units and 0 precision - While doing some testing, I found that the wireshark error for "Attribute set (invalid)" - was showing "0 bytess", when it should ideally be "0 bytes" + (cherry picked from commit a9241ef14efd068bbc6f1948ec5c4dd58d26cbd9) - Current output: +commit 5e621be8b7 +Author: John Thacker +Date: Fri Jul 21 11:57:22 2023 -0400 - ``` - Path Attribute - ATTR_SET - Flags: 0xe0, Optional, Transitive, Partial - Type Code: ATTR_SET (128) - Length: 0 - Attribute set (invalid): 0 bytess - [Expert Info (Error/Malformed): Attribute set (invalid): 0 bytess] - ``` + Websocket: Restore the text payload field - (cherry picked from commit 0facfec6df301b1d580fb4836f53b27881d3b27e) + Add back the websocket.payload.text field, always displaying the + unmasked payload, so that the entire payload string can be filtered + or added to the info column. -commit fa56b07d14 -Author: John Thacker -Date: Wed Jun 14 15:49:49 2023 -0400 + Fix #19220 - EAP: Fix conversation creation + (cherry picked from commit edd0517fae3738faa6d44df7cc6f46da4ba851c5) - In EAP, we create conversations with some different addresses and - ports to take care of some tunneling situations. Only set the - conversation address for the packet once, simplifying the logic, - and make sure that if we don't find a matching conversation that - we create a matching one, instead of using the packet's existing - address and ports. +commit 6c12318853 +Author: Vadim Yanitskiy +Date: Wed Jul 26 00:47:38 2023 +0700 - Fix #19071 + GSM A DTAP: fix value-string for Signalling Access Protocol - (cherry picked from commit 04d621ba22c3ee5837cba81c63a485de9fa1b4fb) + Last time this value-string was edited in 959a2909612, and before + this commit there was only one value (all other values resevred): -commit f7efd73d34 -Author: John Thacker -Date: Mon Jun 12 23:02:12 2023 -0400 + case 0x01: str = "According to ITU-T Rec. Q.920 and ITU-T Rec. Q.930"; + case 0x02: str = "Reserved: was allocated in earlier phases of the protocol"; + case 0x03: str = "Reserved: was allocated in earlier phases of the protocol"; + case 0x04: str = "Reserved: was allocated in earlier phases of the protocol"; + case 0x05: str = "Reserved: was allocated in earlier phases of the protocol"; + case 0x06: str = "Reserved: was allocated in earlier phases of the protocol"; + default: str = "Reserved"; - wiretap: Don't close an already closed file descriptor + This matches the definition of the "Signalling access protocol (octet 5)" + in recent version (17.8.0, 2022-10) of 3GPP TS 24.008. However, the + above-mentioned commit replaced the switch statement with a value-string + conforming neither 3GPP TS 24.008, nor the earlier GSM 04.08. - Don't try to close a file descriptor that's invalid (because - it's already been closed.) + Let's revert back to the correct description, and additionally take + a chance to specify the old meaning of reserved values (from GSM 04.08). - Fix #18679. + (cherry picked from commit a6bd924c0aab7f671fbfd785ec758cd7c1d59cda) - (cherry picked from commit e2da052757e2c011f583c6935941c60de05c0527) +commit 78af80c660 +Author: Yaniv Kaul +Date: Tue Jul 25 13:28:25 2023 +0300 -commit af4b2110bc -Author: Roland Knall -Date: Fri Oct 28 14:30:51 2022 +0100 + packet-cql.c: fix ERROR message parsing - Qt: TrafficTree - Add headers to CSV/YAML export + offset parameter was not moved forward by 4 bytes, causing ERROR messages not to be parsed properly. - Exporting did not include the header information if exported via - CSV or YAML in the new dialogs. Adding those back + Signed-off-by: Yaniv Kaul - (cherry picked from commit ea41d58d47a63a1ad86663c6b7389687affe76b1) + (cherry picked from commit 7e08afb4786242e836455cd9807f95c4eafdc277) -commit 87f6e26346 +commit c48fe75d5b Author: Gerald Combs -Date: Sun Jun 11 16:18:12 2023 +0000 +Date: Sun Jul 23 16:19:50 2023 +0000 - [Automatic update for 2023-06-11] + [Automatic update for 2023-07-23] Update manuf, services enterprise numbers, translations, and other items. -commit 1c6a5daa22 -Author: Alexis La Goutte -Date: Fri Jun 9 08:09:43 2023 +0200 - - wifi-nan: fix wrong offset for NAN availability - - Fix 19129 - - (cherry picked from commit c251ec9989c284069d2673e408cdd9ce923e1e24) - -commit 4654aaa0c8 +commit 38fbc5721a Author: John Thacker -Date: Thu Jun 8 21:38:06 2023 -0400 - - Qt: Fix crash when changing dfilter macro - - The comments claim that UAT_AFFECTS_FIELDS also triggers a redissection, - but it does not. Fortunately, all UATs whose flags have UAT_AFFECTS_FIELDS - also have UAT_AFFECTS_DISSECTION. +Date: Sat Jul 22 11:13:39 2023 -0400 - dfilter macro expressions are a rare case of a UAT that should trigger - FieldsChanged but not PacketDissectionChanged. (It's slightly - unnecessary to invalidate the custom columns, but perhaps in the - future macros will be possible in custom columns.) + DHCPFO: Make expert infos appear in Expert Info Dialog - So resolve things by changing the comments to reflect current reality - and making the dfilter macro UAT flags UAT_AFFECTS_FIELDS. + Remove a check for a NULL tree that prevents expert info + information from being added to the Expert Info Dialog when + there is no filter and hence no tree when tapping. - This prevents a crash when removing a dfilter macro thus invalidating - the current filter, and then opening a file (including reloading the - current one.) - - Fix #13753 - - (cherry picked from commit a3806fc69b9ee53ac6e4a52f679ef536219520ea) - -commit 0c1d014aeb -Author: John Thacker -Date: Fri Jun 9 08:31:29 2023 -0400 + Fix #19216 - Qt: Remove now unnecessary, crash-prone ByteViewTab tvb_memeql + (cherry picked from commit 3c6b6721ac1136e0d1e7e783e837450a21484c21) - This code path is no longer necessary because in the PacketDialog - case a separate fixed epan_dissect_t is now passed in - and save (9198448f9db7b77af8d19f8265d6785fb005dc58) - - Removing the tvb memory comparision is faster and reduces the number - of ways that the PacketDialog can crash after the capture file is - closed, for tvbs with data that was allocated at file scope, or - freed when the file is closed like reassembly. - - Related to #14363 - - (cherry picked from commit 81c3ade8a344dce8081ef56725fb48e5d02a5589) - -commit 7774ba2458 +commit e1a66bd237 Author: Gerald Combs -Date: Wed Jun 7 17:02:29 2023 -0700 +Date: Thu Jul 20 10:34:26 2023 -0700 - Windows: Update to WinSparkle 0.8.0-4-gb320893 - - Update WinSparkle to a version which includes wxWidgets 3.2.1, which - fixes https://github.com/vslavik/winsparkle/issues/227. - - Fixes #18488. - -commit 1bf7541c7f -Author: Gerald Combs -Date: Tue Jun 6 11:18:54 2023 -0700 + GitLab CI: Update a tag and variable - Docs: Adjust our Asciidoctor page number settings +commit 045094a139 +Author: Guy Harris +Date: Mon Jul 17 15:43:45 2023 -0700 - Try to make it so that we generate page numbers in our PDF output but - not elsewhere. + Fix comment in a typo. [skip ci] - (cherry picked from commit 387eaec32dc4571a9fcad3f960542587bec869f2) + (cherry picked from commit 889d0d6e6c03f8b11abfa432b897e83533afec8c) -commit 3b049f3970 -Author: Huang Qiangxiong -Date: Tue Jun 6 21:10:25 2023 +0800 +commit 97cc56776f +Author: Guy Harris +Date: Mon Jul 17 12:22:45 2023 -0700 - HTTP2: fix a bug of streaming reassembly + Fix the check for Windows 11 to detect 22H2. - Set the value of last_frame field of an uncompleted msp to - the max uint64 to prevent mis-reporting error of "[Dissector - bug, protocol HTTP2: ...]". + Instead of treating one particular build number as W11, for all OS + versions with a "major version number" of 10, treat all build numbers + less than 10240 as some unknown version, treat build numbers in + [10240,22000) as W10, and all build numbers 22000 and above as W11. - close #19121 + Add comments about other ways of obtaining the OS's "product + name"/"brand name"/whatever that let Microsoft code do a lot of the + heavy lifting, rather than requiring us to do it in a fashion that might + require us to update it. - (cherry picked from commit 5ad49ee6979697eb3d0c8076f441c4cf6f94a41f) + (cherry picked from commit 52c45b278ec858249b9e2ede2ca6300afa898a97) -commit 71beef2e9d +commit 41a8569e94 Author: John Thacker -Date: Fri Jun 2 21:09:08 2023 -0400 - - tls: Enable additional TLS 1.3 Key Updates after the first - - When doing a TLS 1.3 Key Update, save the application traffic secret - to the new decoder so that it can be used if there is a second - Key Update. +Date: Sat Jul 15 08:17:17 2023 -0400 - Fix #19120 + dumpcap: Add a permissions warning about capabilities - (cherry picked from commit 0309175407330faee16ae9a624af039086511517) + If we have Linux capabilities, and dumpcap gets a permission error, + suggest that the user add the CAP_NET_RAW and CAP_NET_ADMIN capabilities + that dumpcap needs if Wireshark was not installed by a package. + (Distribution packages should set the capabilities.) -commit 12ab04c28d -Author: Martin Mayer -Date: Mon Jun 5 08:09:02 2023 +0200 + Fix #18279 - OCP.1: Fix Request Lookup + (cherry picked from commit 7bfc3f2c13e45dff3241c5f36fd319b23e331ed5) - Fix condition for request lookup. Before, the condition always succeeds, resulting in the `Request in` field being always displayed. If the request was not captured, this leads to `Request In: 0`. - - (cherry picked from commit fa35bb4848de7b07044d28eeec345e1a56773213) - -commit e10ab31964 +commit a76d9c2b10 Author: Gerald Combs -Date: Mon Jun 5 09:38:44 2023 -0700 - - GitLab CI: Sign our Windows packages explicitly - - (cherry picked from commit d04259560c9be204104450b931238799408f0dae) +Date: Wed Jul 12 16:02:52 2023 -0700 - Conflicts: - .gitlab-ci.yml + CBOR: Add a recursion check -commit 3fb389f7a5 -Author: Gerald Combs -Date: Sun Jun 4 16:19:18 2023 +0000 - - [Automatic update for 2023-06-04] + Fixes #19144 - Update manuf, services enterprise numbers, translations, and other items. + (cherry picked from commit 76719d21eb1aff3ae8d2d4536d9dc118107631b4) -commit 05943ae997 +commit 3e450450a0 Author: Jaap Keuter -Date: Fri Jun 2 12:05:39 2023 +0000 - - CQL: No global table spec if no metadata flag is set - - Fixes #19119 +Date: Mon Jul 17 21:26:38 2023 +0200 - (cherry picked from commit fa5497b19e831553424ea99217208aa6a792406f) + Qt: Change handling of folder name text entry -commit 4836ea925a -Author: Martin Mathieson -Date: Fri Jun 2 17:43:49 2023 +0100 - - Only subtract 4 bytes from payload before passing to RRC if maci_present - - (cherry picked from commit 4d33f48e6f5625d8913c5787e8903257c809035c) - -commit e557d67e64 -Author: John Thacker -Date: Wed May 31 22:17:15 2023 -0400 + When changing text, don't use the crude method of setting all widgets + where setting of the radio button is sufficient. Setting all widgets + causes the text to be set as well, with cursor at the end of the input. - tshark: Don't escape the aggregator character when printing -T fields + Closes #19213 - Instead of adding the aggregator character to the array of field - values (and then iterating with stride 2 for all the output formats - other than fields), add the aggregator character between fields - when outputting. + (cherry picked from commit f307a16d36a60cadffd468bce7bc4bd7ba3a5199) - This means that the aggregator character and the field values can - be treated differently with regards to escaping. The aggregator - character should never be escaped (the user might have chosen - something like the tab character), but as of 3.0, the field values - are escaped. (Possibly for strings there should be an -E option not - to escape the characters, along with documenting it, see #15796.) - - It also avoids some unnecessary calls to strdup. - - Fix #18002 - - (cherry picked from commit ec06fe0636ac7f487266e23734549b408d5e7722) +commit d411348c3d +Author: Pascal Quantin +Date: Mon Jul 17 17:57:16 2023 +0200 -commit b3186f581b -Author: Joakim Karlsson -Date: Tue May 30 12:28:51 2023 +0200 + XnAP: fix another test - NAS-5GS: typo corrections + (cherry picked from commit 76e1c8a19fb68b70dce222d2a50afa2704d00786) - (cherry picked from commit 7c772428085e9fed9fed82314268593e407cfc95) +commit f692918192 +Author: Martin Mathieson +Date: Mon Jul 17 15:53:02 2023 +0000 -commit b96044fd90 -Author: Stig Bjørlykke -Date: Sun May 28 10:13:02 2023 +0200 + XNAP: fix a test - Qt: Scroll to selected packet after column move + (cherry picked from commit 6a1639c42f56f390bd74d3305d66e820a6ba3cc9) - Restore current index after moving a column to fix scroll back - to the selected packet. +commit 41dd4919ac +Author: Gerald Combs +Date: Sun Jul 16 16:18:49 2023 +0000 - Fixes #16251 + [Automatic update for 2023-07-16] - (cherry picked from commit 07350c6b387cf7f73c5e1af52e53c1cea9a62357) + Update manuf, services enterprise numbers, translations, and other items. -commit 1ce6277808 +commit e4898e0e16 Author: John Thacker -Date: Sun May 28 07:14:52 2023 -0400 +Date: Sat Jul 15 21:39:43 2023 -0400 - kafka: Don't use after free + Qt: Fix displayed marked packet count label - Neither tvb_new_child_real_data() nor tvb_composite_append() copy - the real data buffer that they're given. So we can't free a - decompressed buffer after making it a tvb. + In PacketRangeGroupBox, we are accidentally showing the number + of marked packets in the entire capture file in the "Displayed" + column as well. - We can realloc if the output size is smaller. + When actually exporting packets, only the displayed market packets + are exported if that column is selected, but the count shown to + the user is wrong. Fix that. - Fix #19105 + (cherry picked from commit 86652cef344bfcde4ae405af5c8bbcde0ef0ad38) - (cherry picked from commit b673bc022aa28c2c381cb96cae09357bd27eb0df) +commit fd4808e2ae +Author: Nardi Ivan +Date: Sat Jul 15 13:01:40 2023 +0200 -commit c88fa75701 -Author: Gerald Combs -Date: Sun May 28 16:20:35 2023 +0000 + TLS-utils: fix visualization of "max_ack_delay" transport parameter - [Automatic update for 2023-05-28] + Is there a smarter way? - Update manuf, services enterprise numbers, translations, and other items. - - services failed. - -commit 6686354d21 -Author: Pascal Quantin -Date: Sun May 28 15:05:21 2023 +0200 - - NAS 5GS: fix dissection of Operator-defined access category definitions - - Fixes #18941 - - (cherry picked from commit 4131824bee1929159554d8fcccd28926cb33b73a) + Close #19209 - Conflicts: - epan/dissectors/packet-nas_5gs.c + (cherry picked from commit 2fb12ccdcf3513e1fe9b4d730cb9eb543416b1cc) -commit 90980d0cf7 -Author: Vadim Yanitskiy -Date: Fri May 26 20:54:51 2023 +0700 - - RSL: correct wrong value in rsl_data_rte_vals[] +commit 298ad817ae +Author: David Perry +Date: Tue Feb 21 08:11:46 2023 -0500 - In change 795db5c60e I fixed a wrong string in rsl_data_rte_vals[], - but I did not notice that the corresponding value was wrong too. + TLS: use macros for GREASE checks - From 3GPP TS 48.058 (V16.0.0), section 9.3.6: + The tests in `packet-tls-utils.c` for GREASE values aren't strictly + correct, in that they would falsely ignore a value such as 0x1a2a. - For the transparent service, bits 6-1 indicate the data rate: + Create a macro to replace this test, which also serves to document the + intent of the test to future developers. - 65 4321 - ------- - 11 1000 32 kbit/s - 11 1001 29 kbit/s - 01 1000 14.4 kbit/s - ... + Also create a macro for the reserved values of QUIC transport parameters + which serve a similar function as GREASE. - Related: 795db5c60e "RSL: correct wrong string in rsl_data_rte_vals[]" + (backported from commit 9730610c0b906361d72a17283cf69f140c2f8b79) - (cherry picked from commit 47167eda1b203e6a1dba84d07c59bda69f3003b2) - -commit 3c87f4e759 -Author: Vadim Yanitskiy -Date: Wed Mar 22 05:38:47 2023 +0700 +commit a5df027e30 +Author: Elisey Shemyakin +Date: Fri Jul 14 15:11:10 2023 +0300 - RSL: correct wrong string in rsl_data_rte_vals[] + Copy DICOM payload to Export Objects window - Section 9.3.6 in 3GPP TS 48.058 contains no encoding variant for - data rate of 39 kbit/s, the value 0x22 is actually for 29 kbit/s. + Payload data for DICOM export object is allocated on the file scope, meaning it + should be freed automatically on capture file close. When Export Objects window + is closed it will attempt to free payload data memory which was allocated by + the DICOM dissector on the file scope. This results in a program crash. + Copying dissector's payload for the Export Objects window fixes #19207 - (cherry picked from commit 795db5c60ebece2026a34b1e60032a7bc9b141ce) + (cherry picked from commit 61ef5f756464b79b04c051ebc6ded91c16530c18) -commit 606a3cc7ba -Author: João Valverde -Date: Sat May 27 12:51:47 2023 +0100 +commit b48b352b7b +Author: Jirka Novak +Date: Tue Apr 4 23:42:32 2023 +0200 - wsutil: Remove defective sanity check + RTP Decoder: Create conversation if no conversation doesn't exists - Fixes #19107. + When there is no signaling packets related to RTP, no conversation table + record is created and no RTP is recognized by Wireshark. If "Decode As" + is used, RTP packets are recognized, but no conversation table record + was created therefore RTP packets were decoded one by one with no + relation even they might be one conversation. + The fix creates conversation table record if it do not exists. + I tested before that it involves only branch "Decode As" because all + other branches in the code create conversation record earlier. - (cherry picked from commit 04f15b9f0798e0983e3e3866e279e9525a3d45ca) + Closes #18829 -commit bda1ab3d72 -Author: Domonkos P. Tomcsanyi -Date: Fri Mar 31 15:17:08 2023 +0000 + (cherry picked from commit 74981b5852387a678fd42c7a65914dbe8b8c8054) - GSM MAP: Fixed incorrect decoding of subscriberId in sendParameters +commit 5db0972268 +Author: Gerald Combs +Date: Wed Jul 12 12:20:55 2023 -0700 - The field subscriberId was set to be decoded as SubscriberIdentity type, but in reality according to GSM 09.02 it has the type of SubscriberId. SubscriberId could be IMSI or TMSI, SubscriberIdentity could be IMSI or MSISDN, so Wireshark decoded TMSI as MSISDN leading to incorrect results. + Debian: Try to fix our lintian overrides - (cherry picked from commit 9f2a2f0918420c7dba89178cf4a0b4f79c530f9c) +commit 67a9498823 +Author: Jaap Keuter +Date: Wed Jul 12 20:42:04 2023 +0200 -commit cec9f0d13b -Author: Gerald Combs -Date: Wed May 24 10:46:32 2023 -0700 + CFM: Workaround for TEST-ID TLV length specification bug - GitLab CI: Allow API pipeline builds + Fixes #19198 -commit 9b2cd05bbc +commit 2d3ad78f77 Author: Gerald Combs -Date: Wed May 24 13:34:53 2023 -0700 +Date: Wed Jul 12 11:37:03 2023 -0700 - Version: 4.0.6 → 4.0.7 + Version: 4.0.7 → 4.0.8 [skip ci] diff -Nru wireshark-4.0.7/CMakeLists.txt wireshark-4.0.8/CMakeLists.txt --- wireshark-4.0.7/CMakeLists.txt 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/CMakeLists.txt 2023-08-23 18:45:16.000000000 +0000 @@ -41,7 +41,7 @@ # Updated by tools/make-version.py set(PROJECT_MAJOR_VERSION 4) set(PROJECT_MINOR_VERSION 0) -set(PROJECT_PATCH_VERSION 7) +set(PROJECT_PATCH_VERSION 8) set(PROJECT_BUILD_VERSION 0) set(PROJECT_VERSION_EXTENSION "") diff -Nru wireshark-4.0.7/debian/changelog wireshark-4.0.8/debian/changelog --- wireshark-4.0.7/debian/changelog 2023-07-14 21:03:18.000000000 +0000 +++ wireshark-4.0.8/debian/changelog 2023-08-24 13:44:26.000000000 +0000 @@ -1,3 +1,14 @@ +wireshark (4.0.8-1) unstable; urgency=medium + + * New upstream version + - security fixes: + - CBOR dissector crash (CVE-2023-4512) + - BT SDP dissector infinite loop (CVE-2023-4511) + - BT SDP dissector memory leak (CVE-2023-4513) + - CP2179 dissector crash + + -- Balint Reczey Thu, 24 Aug 2023 15:44:26 +0200 + wireshark (4.0.7-1) unstable; urgency=medium * New upstream version diff -Nru wireshark-4.0.7/docbook/attributes.adoc wireshark-4.0.8/docbook/attributes.adoc --- wireshark-4.0.7/docbook/attributes.adoc 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/docbook/attributes.adoc 2023-08-23 18:45:16.000000000 +0000 @@ -1,6 +1,6 @@ // Common attributes -:wireshark-version: 4.0.7 +:wireshark-version: 4.0.8 :logray-version: 0.9.0 // Required for btn, kbd:, and menu: macros. diff -Nru wireshark-4.0.7/docbook/release-notes.adoc wireshark-4.0.8/docbook/release-notes.adoc --- wireshark-4.0.7/docbook/release-notes.adoc 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/docbook/release-notes.adoc 2023-08-23 18:45:16.000000000 +0000 @@ -28,25 +28,45 @@ The following vulnerabilities have been fixed: -* wssalink:2023-21[] -Kafka dissector crash. -wsbuglink:19105[]. +* wssalink:2023-23[] +CBOR dissector crash. +wsbuglink:19144[]. // cveidlink:2023-xxx[]. -// Fixed in master: b673bc022a -// Fixed in release-4.0: 1ce6277808 -// Fixed in release-3.6: 146721324b +// Fixed in master: 76719d21eb +// Fixed in release-4.0: a76d9c2b10 +// Fixed in release-3.6: n/a // CVSS AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L -// CWE-762 +// CWE-674 -* wssalink:2023-22[] -iSCSI dissector crash. -wsbuglink:19164[]. +* wssalink:2023-24[] +BT SDP dissector infinite loop. +wsbuglink:19258[]. // cveidlink:2023-xxx[]. -// Fixed in master: 94349bbdae -// Fixed in release-4.0: d7422dcba5 -// Fixed in release-3.6: n/a +// Fixed in master: ef9c79ae81 +// Fixed in release-4.0: ac20bfe644 +// Fixed in release-3.6: d3068e8d2e +// CVSS AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L +// CWE-835 + +* wssalink:2023-25[] +BT SDP dissector memory leak. +wsbuglink:19259[]. +// cveidlink:2023-xxx[]. +// Fixed in master: 7fecc31427,d086f2733b +// Fixed in release-4.0: 63005cc3df,0448263194 +// Fixed in release-3.6: 016af38af0,863f6c3dc7 // CVSS AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L -// CWE-126 +// CWE-401 + +* wssalink:2023-26[] +CP2179 dissector crash. +wsbuglink:19229[]. +// cveidlink:2023-xxx[]. +// Fixed in master: 44dc70cc5a +// Fixed in release-4.0: ce294d972a +// Fixed in release-3.6: 0b874ad0f5 +// CVSS AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L +// CWE-369 The following bugs have been fixed: @@ -55,42 +75,28 @@ //* cveidlink:2014-2486[] //* Wireshark insists on subscribing to two dozen streaming services but only watches three. -* Crash when (re)loading a capture file after renaming a dfilter macro. wsbuglink:13753[]. -* Moving a column deselects selected packet and moves to beginning of packet list. wsbuglink:16251[]. -* If you set the default interface in the preferences, it doesn't work with TShark. wsbuglink:16593[]. -* Severe performance issues in Follow -> Save As raw workflow. wsbuglink:17313[]. -* TShark doesn't support the tab character as an aggregator character in \"-T fields\" wsbuglink:18002[]. -* On Windows clicking on a link in the 'Software Update' window launches, now unsupported, MS Internet Explorer. wsbuglink:18488[]. -* Wireshark 4.x.x on Win10-x64 crashes after saving a file with a name already in use. wsbuglink:18679[]. -* NAS-5GS Operator-defined Access Category: Multiple Criteria values not displayed in dissected packet display. wsbuglink:18941[]. -* Server Hello Packet Invisible - during 802.1x Authentication- from Wireshark App Version 4.0.3 (v4.0.3-0-gc552f74cdc23) & above. wsbuglink:19071[]. -* TShark reassembled data is incomplete/truncated. wsbuglink:19107[]. -* CQL protocol parsing issues with `Result` frames from open source Cassandra. wsbuglink:19119[]. -* TLS 1.3 second Key Update doesn't work. wsbuglink:19120[]. -* HTTP2 dissector reports an assertion error on large data frames. wsbuglink:19121[]. -* epan: Single letter hostnames aren't displayed correctly. wsbuglink:19137[]. -* BLF: CAN-FD-Message format is missing a field. wsbuglink:19146[]. -* BLF: last parameter of LIN-Message is not mandatory (BUGFIX) wsbuglink:19147[]. -* PPP IPv6CP: Incorrect payload length warning. wsbuglink:19149[]. -* INSTALL file needs to be updated for Debian. wsbuglink:19167[]. -* Some RTP streams make Wireshark crash when trying to play stream. wsbuglink:19170[]. -* Wrong ordering in OpenFlow 1.0 Datapath unique ID. wsbuglink:19172[]. -* Incorrect mask in RTCP slice picture ID. wsbuglink:19182[]. -* Dissection error in AMQP 1.0. wsbuglink:19191[]. +* TShark cannot capture to pipe on Windows correctly. wsbuglink:17900[]. +* Wireshark wrongly blames group membership when pcap capabilities are removed. wsbuglink:18279[]. +* Packet bytes window broken layout. wsbuglink:18326[]. +* RTP Player only shows waveform until sequence rollover. wsbuglink:18829[]. +* Valid Ethernet CFM DMM packets are shown as malformed. wsbuglink:19198[]. +* Crash on DICOM Export Objects window close. wsbuglink:19207[]. +* The QUIC dissector is reporting the quic_transport_parameters max_ack_delay with the title \"GREASE\" wsbuglink:19209[]. +* Preferences: Folder name editing behaves weirdly, cursor jumps. wsbuglink:19213[]. +* DHCPFO: Expert info list does not show all expert infos. wsbuglink:19216[]. +* Websocket packets not decoded and displayed for Field type=Custom and Field name websocket.payload.text. wsbuglink:19220[]. +* Cannot read pcapng file captured on OpenBSD and read on FreeBSD. wsbuglink:19230[]. +* UI: While capturing the Wireshark icon changes from green to blue when new file is created. wsbuglink:19252[]. +* Conversation: heap-use-after-free after wmem_leave_file_scope. wsbuglink:19265[]. +* IP Packets with DSCP 44 does not indicate "Voice-Admit" wsbuglink:19270[]. +* NAS 5GS Malformed Packet Decoding SOR transparent container PLMN ID and access technology list. wsbuglink:19273[]. +* UI: Auto scroll button in the toolbar is turned on when manually scrolling to the end of packet list. wsbuglink:19274[]. === New and Updated Features There are no new or updated features in this release. -=== Removed Features and Support - -// === Removed Dissectors - -// === New File Format Decoding Support - -// [commaize] -// -- -// -- +// === Removed Features and Support === New Protocol Support @@ -99,32 +105,28 @@ === Updated Protocol Support // Add one protocol per line between the -- delimiters. -// ag -A1 '(define PSNAME|proto_register_protocol[^_])' $(git diff --name-only v4.0.6.. | ag packet- | sort -u) +// ag -A1 '(define PSNAME|proto_register_protocol[^_])' $(git diff --name-only v4.0.8.. | ag packet- | sort -u) [commaize] -- -9P -AMQP -BGP +BT SDP +CBOR +CFM +CP2179 CQL +DICOM DHCPFO -EAP -GlusterFS -GSM MAP -HTTP2 -iSCSI -Kafka -Kerberos -NAN +F1AP +GSM DTAP +IEEE 802.11 +IPv4 NAS-5GS -OCP.1 -OpenFlow 1.0 -PDCP-NR -PEAP -PPPoE -RSL -RTCP -rtnetlink -XMPP +PFCP +QUIC +PKT CCC +RTP +TFTP +WebSocket +XnAP -- === New and Updated Capture File Support diff -Nru wireshark-4.0.7/docbook/wsug_src/capinfos-h.txt wireshark-4.0.8/docbook/wsug_src/capinfos-h.txt --- wireshark-4.0.7/docbook/wsug_src/capinfos-h.txt 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/docbook/wsug_src/capinfos-h.txt 2023-08-23 18:45:16.000000000 +0000 @@ -1,4 +1,4 @@ -Capinfos (Wireshark) 4.0.7 (v4.0.7rc0-6-g6686354d21aa) +Capinfos (Wireshark) 4.0.8 (v4.0.8rc0-7-ge4898e0e1677) Print various information (infos) about capture files. See https://www.wireshark.org for more information. diff -Nru wireshark-4.0.7/docbook/wsug_src/dumpcap-h.txt wireshark-4.0.8/docbook/wsug_src/dumpcap-h.txt --- wireshark-4.0.7/docbook/wsug_src/dumpcap-h.txt 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/docbook/wsug_src/dumpcap-h.txt 2023-08-23 18:45:16.000000000 +0000 @@ -1,4 +1,4 @@ -Dumpcap (Wireshark) 4.0.7 (v4.0.7rc0-6-g6686354d21aa) +Dumpcap (Wireshark) 4.0.8 (v4.0.8rc0-7-ge4898e0e1677) Capture network packets and dump them into a pcapng or pcap file. See https://www.wireshark.org for more information. diff -Nru wireshark-4.0.7/docbook/wsug_src/editcap-h.txt wireshark-4.0.8/docbook/wsug_src/editcap-h.txt --- wireshark-4.0.7/docbook/wsug_src/editcap-h.txt 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/docbook/wsug_src/editcap-h.txt 2023-08-23 18:45:16.000000000 +0000 @@ -1,4 +1,4 @@ -Editcap (Wireshark) 4.0.7 (v4.0.7rc0-6-g6686354d21aa) +Editcap (Wireshark) 4.0.8 (v4.0.8rc0-7-ge4898e0e1677) Edit and/or translate the format of capture files. See https://www.wireshark.org for more information. diff -Nru wireshark-4.0.7/docbook/wsug_src/mergecap-h.txt wireshark-4.0.8/docbook/wsug_src/mergecap-h.txt --- wireshark-4.0.7/docbook/wsug_src/mergecap-h.txt 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/docbook/wsug_src/mergecap-h.txt 2023-08-23 18:45:16.000000000 +0000 @@ -1,4 +1,4 @@ -Mergecap (Wireshark) 4.0.7 (v4.0.7rc0-6-g6686354d21aa) +Mergecap (Wireshark) 4.0.8 (v4.0.8rc0-7-ge4898e0e1677) Merge two or more capture files into one. See https://www.wireshark.org for more information. diff -Nru wireshark-4.0.7/docbook/wsug_src/rawshark-h.txt wireshark-4.0.8/docbook/wsug_src/rawshark-h.txt --- wireshark-4.0.7/docbook/wsug_src/rawshark-h.txt 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/docbook/wsug_src/rawshark-h.txt 2023-08-23 18:45:16.000000000 +0000 @@ -1,4 +1,4 @@ -Rawshark (Wireshark) 4.0.7 (v4.0.7rc0-6-g6686354d21aa) +Rawshark (Wireshark) 4.0.8 (v4.0.8rc0-7-ge4898e0e1677) Dump and analyze network traffic. See https://www.wireshark.org for more information. diff -Nru wireshark-4.0.7/docbook/wsug_src/reordercap-h.txt wireshark-4.0.8/docbook/wsug_src/reordercap-h.txt --- wireshark-4.0.7/docbook/wsug_src/reordercap-h.txt 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/docbook/wsug_src/reordercap-h.txt 2023-08-23 18:45:16.000000000 +0000 @@ -1,4 +1,4 @@ -Reordercap (Wireshark) 4.0.7 (v4.0.7rc0-6-g6686354d21aa) +Reordercap (Wireshark) 4.0.8 (v4.0.8rc0-7-ge4898e0e1677) Reorder timestamps of input file frames into output file. See https://www.wireshark.org for more information. diff -Nru wireshark-4.0.7/docbook/wsug_src/text2pcap-h.txt wireshark-4.0.8/docbook/wsug_src/text2pcap-h.txt --- wireshark-4.0.7/docbook/wsug_src/text2pcap-h.txt 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/docbook/wsug_src/text2pcap-h.txt 2023-08-23 18:45:16.000000000 +0000 @@ -1,4 +1,4 @@ -Text2pcap (Wireshark) 4.0.7 (v4.0.7rc0-6-g6686354d21aa) +Text2pcap (Wireshark) 4.0.8 (v4.0.8rc0-7-ge4898e0e1677) Generate a capture file from an ASCII hexdump of packets. See https://www.wireshark.org for more information. diff -Nru wireshark-4.0.7/docbook/wsug_src/tshark-h.txt wireshark-4.0.8/docbook/wsug_src/tshark-h.txt --- wireshark-4.0.7/docbook/wsug_src/tshark-h.txt 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/docbook/wsug_src/tshark-h.txt 2023-08-23 18:45:16.000000000 +0000 @@ -1,4 +1,4 @@ -TShark (Wireshark) 4.0.7 (v4.0.7rc0-6-g6686354d21aa) +TShark (Wireshark) 4.0.8 (v4.0.8rc0-7-ge4898e0e1677) Dump and analyze network traffic. See https://www.wireshark.org for more information. diff -Nru wireshark-4.0.7/docbook/wsug_src/wireshark-h.txt wireshark-4.0.8/docbook/wsug_src/wireshark-h.txt --- wireshark-4.0.7/docbook/wsug_src/wireshark-h.txt 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/docbook/wsug_src/wireshark-h.txt 2023-08-23 18:45:16.000000000 +0000 @@ -1,4 +1,4 @@ -Wireshark 4.0.7 (v4.0.7rc0-6-g6686354d21aa) +Wireshark 4.0.8 (v4.0.8rc0-7-ge4898e0e1677) Interactively dump and analyze network traffic. See https://www.wireshark.org for more information. diff -Nru wireshark-4.0.7/dumpcap.c wireshark-4.0.8/dumpcap.c --- wireshark-4.0.7/dumpcap.c 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/dumpcap.c 2023-08-23 18:45:16.000000000 +0000 @@ -540,6 +540,20 @@ /* * Platform-dependent suggestions for fixing permissions. */ + +#ifdef HAVE_LIBCAP + #define LIBCAP_PERMISSIONS_SUGGESTION \ + "\n\n" \ + "If you did not install Wireshark from a package, ensure that Dumpcap " \ + "has the needed CAP_NET_RAW and CAP_NET_ADMIN capabilities by running " \ + "\n\n" \ + " sudo setcap cap_net_raw,cap_net_admin=ep {path/to/}dumpcap" \ + "\n\n" \ + "and then restarting Wireshark." +#else + #define LIBCAP_PERMISSIONS_SUGGESTION +#endif + #if defined(__linux__) #define PLATFORM_PERMISSIONS_SUGGESTION \ "\n\n" \ @@ -556,7 +570,8 @@ "\n\n" \ " sudo usermod -a -G wireshark {your username}" \ "\n\n" \ - "and then logging out and logging back in again." + "and then logging out and logging back in again." \ + LIBCAP_PERMISSIONS_SUGGESTION #elif defined(__APPLE__) #define PLATFORM_PERMISSIONS_SUGGESTION \ "\n\n" \ @@ -1266,6 +1281,162 @@ #endif /* HAVE_LIBCAP */ +/* Map DLT_ values, as returned by pcap_datalink(), to LINKTYPE_ values, + as are written to capture files. + + Most of the time, a DLT_ value and the corresponding LINKYPE_ value + are the same, but there are some cases, where a numeric value as + a DLT_ doesn't uniquely identify a particular link-layer header type, + where they differ, so that the values in files *do* identify + particular link-layer header types. */ + +/* LINKTYPE_ values that don't match corresponding DLT_ values on + all platforms. */ +#define LINKTYPE_ATM_RFC1483 100 +#define LINKTYPE_RAW 101 +#define LINKTYPE_SLIP_BSDOS 102 +#define LINKTYPE_PPP_BSDOS 103 +#define LINKTYPE_C_HDLC 104 +#define LINKTYPE_IEEE802_11 105 +#define LINKTYPE_ATM_CLIP 106 +#define LINKTYPE_FRELAY 107 +#define LINKTYPE_LOOP 108 +#define LINKTYPE_ENC 109 +#define LINKTYPE_NETBSD_HDLC 112 +#define LINKTYPE_PFSYNC 246 +#define LINKTYPE_PKTAP 258 + +static int +dlt_to_linktype(int dlt) +{ + /* DLT_NULL through DLT_FDDI have the same numeric value on + all platforms, so the corresponding LINKTYPE_s have the + same numeric values. */ + if (dlt >= DLT_NULL && dlt <= DLT_FDDI) + return (dlt); + +#if defined(DLT_PFSYNC) && DLT_PFSYNC != LINKTYPE_PFSYNC + /* DLT_PFSYNC has a value on several platforms that's in the + non-matching range, a value on FreeBSD that's in the high + matching range and that's *not* equal to LINKTYPE_PFSYNC, + and has a value on the rmaining platforms that's equal + to LINKTYPE_PFSYNC, which is in the high matching range. + + Map it to LINKTYPE_PFSYNC if it's not equal to LINKTYPE_PFSYNC. */ + if (dlt == DLT_PFSYNC) + return (LINKTYPE_PFSYNC); +#endif + + /* DLT_PKTAP is defined as DLT_USER2 - which is in the high + matching range - on Darwin because Apple used DLT_USER2 + on systems that users ran, not just as an internal thing. + + We map it to LINKTYPE_PKTAP if it's not equal to LINKTYPE_PKTAP + so that DLT_PKTAP captures from Apple machines can be read by + software that either doesn't handle DLT_USER2 or that handles it + as something other than Apple PKTAP. */ +#if defined(DLT_PKTAP) && DLT_PKTAP != LINKTYPE_PKTAP + if (dlt == DLT_PKTAP) + return (LINKTYPE_PKTAP); +#endif + + /* For all other DLT_s with values beyond 104, the value + of the corresponding LINKTYPE_ is the same. */ + if (dlt >= 104) + return (dlt); + + /* These DLT_ values have different values on different + platforms, so we assigned them LINKTYPE_ values just + below the lower bound of the high matchig range; + those values should never be equal to any DLT_ + values, so that should avoid collisions. + + That way, for example, "raw IP" packets will have + LINKTYPE_RAW as the code in all savefiles for + which the code that writes them maps to that + value, regardless of the platform on whih they + were written, so they should be readable on all + platforms without having to determine on which + platform they were written. + + We map the DLT_ values on this platform, whatever + it might be, to the corresponding LINKTYPE_ values. */ +#ifdef DLT_ATM_RFC1483 + if (dlt == DLT_ATM_RFC1483) + return (LINKTYPE_ATM_RFC1483); +#endif +#ifdef DLT_RAW + if (dlt == DLT_RAW) + return (LINKTYPE_RAW); +#endif +#ifdef DLT_SLIP_BSDOS + if (dlt == DLT_SLIP_BSDOS) + return (LINKTYPE_SLIP_BSDOS); +#endif +#ifdef DLT_PPP_BSDOS + if (dlt == DLT_PPP_BSDOS) + return (LINKTYPE_PPP_BSDOS); +#endif + + /* These DLT_ values were originally defined on some platform, + and weren't defined on other platforms. + + At least some of those values, on at least one platform, + collide with the values of other DLT_s on other platforms, + e.g. DLT_LOOP, so we don't just define them, on all + platforms, as having the same value as on the original + platform. + + Therefore, we assigned new LINKTYPE_ values to them, and, + on the platforms where they weren't originally defined, + define the DLT_s to have the same value as the corresponding + LINKTYPE_. + + This means that, for capture files with the original + platform's DLT_ value rather than the LINKTYPE_ value + as a link-layer type, we will recognize those types + on that platform, but not on other platforms. */ +#ifdef DLT_FR + /* BSD/OS Frame Relay */ + if (dlt == DLT_FR) + return (LINKTYPE_FRELAY); +#endif +#if defined(DLT_HDLC) && DLT_HDLC != LINKTYPE_NETBSD_HDLC + /* NetBSD HDLC */ + if (dlt == DLT_HDLC) + return (LINKTYPE_NETBSD_HDLC); +#endif +#if defined(DLT_C_HDLC) && DLT_C_HDLC != LINKTYPE_C_HDLC + /* BSD/OS Cisco HDLC */ + if (dlt == DLT_C_HDLC) + return (LINKTYPE_C_HDLC); +#endif +#if defined(DLT_LOOP) && DLT_LOOP != LINKTYPE_LOOP + /* OpenBSD DLT_LOOP */ + if (dlt == DLT_LOOP) + return (LINKTYPE_LOOP); +#endif +#if defined(DLT_ENC) && DLT_ENC != LINKTYPE_ENC + /* OpenBSD DLT_ENC */ + if (dlt == DLT_ENC) + return (LINKTYPE_ENC); +#endif + + /* These DLT_ values are not on all platforms, but, so far, + there don't appear to be any platforms that define + other DLT_s with those values; we map them to + different LINKTYPE_ values anyway, just in case. */ +#ifdef DLT_ATM_CLIP + /* Linux ATM Classical IP */ + if (dlt == DLT_ATM_CLIP) + return (LINKTYPE_ATM_CLIP); +#endif + + /* Treat all other DLT_s as having the same value as the + corresponding LINKTYPE_. */ + return (dlt); +} + /* Take care of byte order in the libpcap headers read from pipes. * (function taken from wiretap/libpcap.c) */ static void @@ -2058,7 +2229,19 @@ hdr->snaplen = GUINT32_SWAP_LE_BE(hdr->snaplen); hdr->network = GUINT32_SWAP_LE_BE(hdr->network); } - pcap_src->linktype = hdr->network; + /* + * The link-layer header type field of the pcap header is + * probably a LINKTYPE_ value, as the vast majority of + * LINKTYPE_ values and their corresponding DLT_ values + * are the same. + * + * However, in case the file was written by a program + * that used a DLT_ value, rather than a LINKTYPE_ value, + * in one of the cases where the two differ, use dlt_to_linktype() + * to map to a LINKTYPE_ value, just as we use it to map + * the result of pcap_datalink() to a LINKTYPE_ value. + */ + pcap_src->linktype = dlt_to_linktype(hdr->network); /* Pick the appropriate maximum packet size for the link type */ switch (pcap_src->linktype) { @@ -2200,7 +2383,8 @@ } /* - * Save IDB blocks for playback whenever we change output files. + * Save IDB blocks for playback whenever we change output files, and + * fix LINKTYPE_ values that are really platform-dependent DLT_ values. * Rewrite EPB and ISB interface IDs. */ static gboolean @@ -2977,7 +3161,7 @@ secondary_errmsg, secondary_errmsg_len)) { return FALSE; } - pcap_src->linktype = get_pcap_datalink(pcap_src->pcap_h, interface_opts->name); + pcap_src->linktype = dlt_to_linktype(get_pcap_datalink(pcap_src->pcap_h, interface_opts->name)); } else { /* We couldn't open "iface" as a network device. */ /* Try to open it as a pipe */ diff -Nru wireshark-4.0.7/enterprises.tsv wireshark-4.0.8/enterprises.tsv --- wireshark-4.0.7/enterprises.tsv 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/enterprises.tsv 2023-08-23 18:45:16.000000000 +0000 @@ -5,7 +5,7 @@ # The format used here is: # Where SPACE can be any sequence of spaces and tabs. # -# (last updated 2023-07-07) +# (last updated 2023-08-18) 0 Reserved 1 NxNetworks @@ -172,7 +172,7 @@ 162 European Space Agency (ESA) 163 Aethis sa/nv 164 Rad Data Communications Ltd. -165 OfficeNet, Inc. +165 Tom 166 Shiva Corporation 167 Fujikura America 168 Xlnt Designs INC (XDI) @@ -4937,7 +4937,7 @@ 4932 Foglight Software 4933 Shunra Software Ltd. 4934 WebDialogs, Inc -4935 Mediatrix Telecom Inc. +4935 Media5 Corporation / M5 Technologies 4936 First American Financial Corporation John 4937 Stormbreaker Network Services 4938 Daeyoung Electronic Ind.CO., Ltd. @@ -7467,7 +7467,7 @@ 7464 ECMWF (European Centre for Medium-Range Weather Forecast) 7465 WISI 7466 CLI GmbH -7467 TTi Systems +7467 IVU Traffic Technologies AG 7468 Mixbaal 7469 VoiceGenie Technologies 7470 Princeton Financial Systems @@ -15493,7 +15493,7 @@ 15506 Akiratech Limited 15507 TierOne OSS Technologies, Inc. 15508 PacketIQ Corp. -15509 direto.org.br +15509 Direto - Centro de Tecnologia da Informação e Comunicação do Estado do Rio Grande do Sul S.A. 15510 Rhetorical Systems, Ltd. 15511 Groupe ERMEWA S.A. 15512 COMAX INC. @@ -24863,7 +24863,7 @@ 24890 Extant Solutions 24891 Instituto Tecnológico y de Estudios Superiores de Occidente A.C. 24892 Great Atlantic and Pacific Tea Company, Inc. -24893 GE Intelligent Platforms, Inc. +24893 Intelligent Platforms, LLC 24894 PantheraNet 24895 Medifacts International Inc. 24896 Microdental Laboratories @@ -34786,7 +34786,7 @@ 34825 Pareto Networks Inc. 34826 Tayana Software Solutions Pvt Ltd 34827 RT-RK -34828 Telenor Magyarország Zrt. # formerly 'Pannon GSM Távközlési Zrt.' +34828 Yettel Magyarország Zrt. 34829 GraphLogic Inc 34830 Forers, s. r. o. 34831 The Freecycle Network @@ -38180,7 +38180,7 @@ 38223 definition six, inc. 38224 Caromont Health 38225 Encell Technology, Inc. -38226 AriadNEXT +38226 IDnow SAS 38227 Wellington and King, Inc. 38228 PICA GmbH 38229 GIVC @@ -42335,7 +42335,7 @@ 42384 Tecnologías Inteligentes y Modelación de Sistemas, S.A de C.V. 42385 AIC Inc. 42386 dylanharris.org -42387 CompuTEK Industries +42387 Da Planet Security 42388 TEL-STER sp. z o.o. 42389 Ital-Mec s.r.l. 42390 Oslo KFUMs Sjøkorps @@ -51953,7 +51953,7 @@ 52013 Hanalytics Pte Ltd. 52014 Volkswagen Group Rus 52015 Sabinet Online -52016 Saab AB, Maritime Traffic Management +52016 Tidalis B.V. 52017 OOO FPK "Kosmos-Neft-Gaz" 52018 A.D.SION Info Santé 52019 littlemore.me.uk @@ -53876,7 +53876,7 @@ 53940 Planbox 53941 PrivateDNS Pty Ltd 53942 GMVT GmbH -53943 ABL SURSUM Bayerische Elektrozubehör GmbH & Co. KG +53943 ABL GmbH 53944 Pharazon AB 53945 TEK TRIBE 53946 JACJ IT SOLUTIONS, LLC @@ -54475,7 +54475,7 @@ 54542 Qoppao LLC 54543 cumulusone LLC 54544 Metrodata GmbH -54545 Companhia de processamento de dados do estado do Rio Grande do Sul +54545 PEN01 - Centro de Tecnologia da Informação e Comunicação do Estado do Rio Grande do Sul S.A. 54546 California Kidney Specialists 54547 L'Xtreme 54548 Vereign AG @@ -55842,7 +55842,7 @@ 55909 Coolsure Limited 55910 Heka Werkzeuge GmbH 55911 Proper Code -55912 Associação Nacional dos Registradores de Pessoas Naturais +55912 Operador Nacional do Registro Civil de Pessoas Naturais 55913 Pinnacle Oncology 55914 Tomasz Szkutkowski IT Consulting 55915 NEMZETI MOBILFIZETESI ZRT. @@ -57182,7 +57182,7 @@ 57257 Silicon Hills LLC 57258 LabTech 57259 Japan Aviation Electronics Industry, Limited -57260 Sandvik Materials Technology +57260 Alleima AB 57261 ESPi 57262 TechArgos 57263 Attono Limited @@ -59948,7 +59948,7 @@ 60028 Neil Farr 60029 Digital Check Corp 60030 NonpareilTech -60031 Jeff Lunsford +60031 JEFFREY WILLIAM LUNSFORD 60032 Sikorsky Financial Credit Union 60033 Whiterabbit AI Inc 60034 ZTD Training @@ -60630,3 +60630,145 @@ 60710 StarCharge 60711 ZEKO.ME 60712 Highland Health Systems +60713 Mestobo +60714 Panda Automatic +60715 Cboe Global Markets +60716 Christian Wurm +60717 Stadler Rail AG +60718 Interfase S.A. +60719 Aapeli Vuorinen +60720 Schule Moehlin +60721 Dohsnow Enterprises +60722 Kantonsspital Baselland +60723 Zuidberg B.V. +60724 Torus Inc +60725 VAD Industrial Communication Technology Co., Ltd +60726 LeLu Berlin GmbH +60727 Dipl.-Ing. Martin Danjes GmbH +60728 Galldris +60729 Krei.se +60730 Georg Roth Stiftung & Co. Lebensmittelfilialbetrieb KG +60731 RationalCore LLC +60732 Sigenergy +60733 Hanwha solutions, SW development center +60734 Callisto Inc. +60735 Procono, S.A. +60736 Curtis Vaughn Thompson © The Edinburgh Originale -O.E. ™ +60737 Mennonite Benevolent Society +60738 Meredith-Webb Printing Co +60739 Smart Gauge +60740 Eugen Wintersberger +60741 Optictimes +60742 Savino Digital Trust Sl +60743 rcp +60744 Federale Overheidsdienst Beleid en Ondersteuning - Service Public Fédéral Stratégie et Appui +60745 Kontron Europe +60746 ESY SUNHOME CO.,LTD +60747 63 Network +60748 Senior:InnenEinrichtungen der Hansestadt Lübeck +60749 Inverso GmbH +60750 HEMATOLOGY ONCOLOGY ASSOCIATES OF THE PALM BEACHES +60751 3forge +60752 Michael Duggan +60753 Parliament of Western Australia +60754 Müller Frauenfeld AG +60755 E&B Information communications. Co., Ltd. +60756 Hemag Nova AG +60757 Authentic Vision GmbH +60758 Airborn, Inc +60759 Manuel Zelt +60760 Group Administrators, Ltd. +60761 TEMS GmbH +60762 780 Software, Inc. +60763 SnapsInAZfs +60764 Alioth Systems Limited +60765 Metropolitan Police +60766 SICHUAN HUACUN ZHIGU TECHNOLOGY CO.,LTD +60767 PEN02 - Centro de Tecnologia da Informação e Comunicação do Estado do Rio Grande do Sul S.A. +60768 P&G +60769 AASeq +60770 HANDL Technology LLC +60771 Triorail Bahnfunk GmbH +60772 School District of Milton +60773 All4Conn Tecnologia +60774 Woven by Toyota, Inc. +60775 Inspur (Shandong) Computer Technology Co.,Ltd +60776 NEOROS LLC +60777 OneCloud +60778 XCoreSec +60779 FxPro +60780 Inditex +60781 Pilbara Minerals Ltd +60782 LucciTech +60783 Sirius, Ltd +60784 Rakworx Inc. +60785 Marius Christ +60786 TrueNorth Medical Physics +60787 Benny Zhou +60788 Palomar Health +60789 Ejtv +60790 VTI Corp. +60791 Istarska kreditna banka Umag d.d. +60792 Majava Consulting oy +60793 Gummi-Welz GmbH & Co. KG +60794 Panzer Security Consulting Inc +60795 Sigdata +60796 LOTTO Hessen GmbH +60797 Entrust Corporation +60798 Matej Srebre (personal assignment) +60799 VK Tech LLC +60800 Gemeinnützige und Hilfs-Gesellschaft der Stadt St.Gallen (GHG) +60801 Exro Technologies Inc. +60802 NebulaMatrix Technology Ltd. (Zhuhai) +60803 Exaion +60804 Kevin Thompson +60805 BSST G +60806 Arizona Regional Multiple Listing Services, Inc +60807 PocketSign Inc. +60808 Gabriele Giulimondi +60809 ACE-MULTIPASS +60810 PT. Tata Sarana Mandiri +60811 Kevin Ratliff +60812 PR CANCER SPECIALISTS +60813 Shenzhen Kaifa Technology (Chengdu) Co., Ltd. +60814 G. Siempelkamp GmbH & Co. KG +60815 JEDEC Solid State Technology Association +60816 Envent Engineering Ltd. +60817 API-OI +60818 Riccardo Bella +60819 Shenzhen NebulaMatrix Technology Ltd. +60820 Rasmus Tunfalk +60821 Savant Technologies, Inc. +60822 tnmember +60823 Greenland Television +60824 APS Networks +60825 Eye Care of San Diego +60826 Handbuch Experten GmbH +60827 AxiomDirekt +60828 FIZ Karlsruhe – Leibniz-Institut für Informationsinfrastruktur GmbH +60829 CARD CENTRIC LIMITED +60830 NEOSCLOUD, LLC +60831 Hou Zhen Vision +60832 GELSEN-NET Kommunikationsgesellschaft mbH +60833 Landesamt für Vermessung und Geobasisinformation +60834 NetFoundry, Inc. +60835 Vaticle Ltd +60836 OpenZiti.io +60837 A5G Networks, Inc. +60838 DEERFIELD MANAGEMENT COMPANY, L.P. +60839 Tidalis (parked) +60840 Leber +60841 Mosoblstroy +60842 Shenzhen WOOSH Innovations Co., Ltd. +60843 Aniekan Ankoh +60844 Robin's Media Team +60845 Stadtwerke Hildesheim AG +60846 Grand Royal Chyld +60847 RaptureWerks +60848 IDFACTORS, Inc. +60849 TL Certification Centre Co., Ltd +60850 Midwest Regional Health Services +60851 Airone s.r.l. +60852 Ubitron Foundation +60853 ISCL GmbH +60854 Steven Cutright diff -Nru wireshark-4.0.7/epan/addr_resolv.c wireshark-4.0.8/epan/addr_resolv.c --- wireshark-4.0.7/epan/addr_resolv.c 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/epan/addr_resolv.c 2023-08-23 18:45:16.000000000 +0000 @@ -527,7 +527,7 @@ } static void -sync_lookup_ip6(const ws_in6_addr *addr) +sync_lookup_ip6(const ws_in6_addr *addrp) { gboolean completed = FALSE; sync_dns_data_t *sdd; @@ -544,9 +544,9 @@ */ sdd = g_new(sync_dns_data_t, 1); sdd->family = AF_INET6; - memcpy(&sdd->addr.ip6, addr, sizeof(sdd->addr.ip6)); + memcpy(&sdd->addr.ip6, addrp, sizeof(sdd->addr.ip6)); sdd->completed = &completed; - ares_gethostbyaddr(ghba_chan, &addr, sizeof(ws_in6_addr), AF_INET6, + ares_gethostbyaddr(ghba_chan, addrp, sizeof(ws_in6_addr), AF_INET6, c_ares_ghba_sync_cb, sdd); /* diff -Nru wireshark-4.0.7/epan/CMakeLists.txt wireshark-4.0.8/epan/CMakeLists.txt --- wireshark-4.0.7/epan/CMakeLists.txt 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/epan/CMakeLists.txt 2023-08-23 18:45:16.000000000 +0000 @@ -308,7 +308,7 @@ set_target_properties(epan PROPERTIES COMPILE_DEFINITIONS "WS_BUILD_DLL" LINK_FLAGS "${WS_LINK_FLAGS}" - VERSION "16.0.7" SOVERSION 16 + VERSION "16.0.8" SOVERSION 16 INSTALL_RPATH "${LIBRARY_INSTALL_RPATH}" # By default the name for a library with target name epan will be libepan, # but Ethereal is now named Wireshark diff -Nru wireshark-4.0.7/epan/conversation.c wireshark-4.0.8/epan/conversation.c --- wireshark-4.0.7/epan/conversation.c 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/epan/conversation.c 2023-08-23 18:45:16.000000000 +0000 @@ -662,7 +662,7 @@ if (!el_list_map) { el_list_map = wmem_map_new_autoreset(wmem_epan_scope(), wmem_file_scope(), conversation_hash_element_list, conversation_match_element_list); - wmem_map_insert(conversation_hashtable_element_list, wmem_strdup(wmem_file_scope(), el_list_map_key), el_list_map); + wmem_map_insert(conversation_hashtable_element_list, wmem_strdup(wmem_epan_scope(), el_list_map_key), el_list_map); } size_t element_count = conversation_element_count(elements); diff -Nru wireshark-4.0.7/epan/dissectors/asn1/f1ap/f1ap.cnf wireshark-4.0.8/epan/dissectors/asn1/f1ap/f1ap.cnf --- wireshark-4.0.7/epan/dissectors/asn1/f1ap/f1ap.cnf 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/epan/dissectors/asn1/f1ap/f1ap.cnf 2023-08-23 18:45:16.000000000 +0000 @@ -778,6 +778,7 @@ GNB-CU-UE-F1AP-ID N f1ap.ies id-new-gNB-CU-UE-F1AP-ID RedirectedRRCmessage N f1ap.ies id-RedirectedRRCmessage GNB-DU-UE-F1AP-ID N f1ap.ies id-new-gNB-DU-UE-F1AP-ID +NotificationInformation N f1ap.ies id-NotificationInformation PLMN-Identity N f1ap.ies id-PLMNAssistanceInfoForNetShar UEContextNotRetrievable N f1ap.ies id-UEContextNotRetrievable PLMN-Identity N f1ap.ies id-SelectedPLMNID @@ -967,7 +968,6 @@ RequestedP-MaxFR2 N f1ap.extension id-RequestedP-MaxFR2 DRX-Config N f1ap.extension id-DRX-Config UEAssistanceInformation N f1ap.extension id-UEAssistanceInformation -NotificationInformation N f1ap.extension id-NotificationInformation BPLMN-ID-Info-List N f1ap.extension id-BPLMN-ID-Info-List CP-TransportLayerAddress N f1ap.extension id-TNLAssociationTransportLayerAddressgNBDU PortNumber N f1ap.extension id-portNumber diff -Nru wireshark-4.0.7/epan/dissectors/asn1/xnap/xnap.cnf wireshark-4.0.8/epan/dissectors/asn1/xnap/xnap.cnf --- wireshark-4.0.7/epan/dissectors/asn1/xnap/xnap.cnf 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/epan/dissectors/asn1/xnap/xnap.cnf 2023-08-23 18:45:16.000000000 +0000 @@ -243,11 +243,11 @@ subtree = proto_item_add_subtree(actx->created_item, ett_xnap_RRC_Context); if ((xnap_dissect_target_ng_ran_container_as == XNAP_NG_RAN_CONTAINER_AUTOMATIC && - target_ranmode_id == GlobalNG_RANNode_ID_gNB) && + target_ranmode_id == GlobalNG_RANNode_ID_gNB) || (xnap_dissect_target_ng_ran_container_as == XNAP_NG_RAN_CONTAINER_GNB)) { dissect_nr_rrc_HandoverPreparationInformation_PDU(parameter_tvb, actx->pinfo, subtree, NULL); } else if ((xnap_dissect_target_ng_ran_container_as == XNAP_NG_RAN_CONTAINER_AUTOMATIC && - target_ranmode_id == GlobalNG_RANNode_ID_ng_eNB) && + target_ranmode_id == GlobalNG_RANNode_ID_ng_eNB) || (xnap_dissect_target_ng_ran_container_as == XNAP_NG_RAN_CONTAINER_NG_ENB)) { dissect_lte_rrc_HandoverPreparationInformation_PDU(parameter_tvb, actx->pinfo, subtree, NULL); } diff -Nru wireshark-4.0.7/epan/dissectors/packet-btsdp.c wireshark-4.0.8/epan/dissectors/packet-btsdp.c --- wireshark-4.0.7/epan/dissectors/packet-btsdp.c 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/epan/dissectors/packet-btsdp.c 2023-08-23 18:45:16.000000000 +0000 @@ -1925,13 +1925,11 @@ offset += len - length; } - pitem = proto_tree_add_item(ptree, hf_data_element_value, tvb, offset, 0, ENC_NA); + pitem = proto_tree_add_item(ptree, hf_data_element_value, tvb, offset, length, ENC_NA); if (length > tvb_reported_length_remaining(tvb, offset)) { expert_add_info(pinfo, pitem, &ei_data_element_value_large); - length = 0; - } - proto_item_set_len(pitem, length); - if (length == 0) + proto_item_append_text(pitem, ": MISSING"); + } else if (length == 0) proto_item_append_text(pitem, ": MISSING"); if (next_tree) *next_tree = proto_item_add_subtree(pitem, ett_btsdp_data_element_value); @@ -3523,6 +3521,8 @@ gint bytes_to_go = size; gint first = 1; wmem_strbuf_t *substr; + tvbuff_t *next_tvb = tvb_new_subset_length(tvb, offset, size); + gint next_offset = 0; ti = proto_tree_add_item(next_tree, (type == 6) ? hf_data_element_value_sequence : hf_data_element_value_alternative, tvb, offset, size, ENC_NA); @@ -3537,14 +3537,15 @@ first = 0; } - size = dissect_sdp_type(st, pinfo, tvb, offset, attribute, service_uuid, + size = dissect_sdp_type(st, pinfo, next_tvb, next_offset, + attribute, service_uuid, service_did_vendor_id, service_did_vendor_id_source, service_hdp_data_exchange_specification, service_info, &substr); if (size < 1) { break; } - wmem_strbuf_append_printf(info_buf, "%s ", wmem_strbuf_get_str(substr)); - offset += size ; + wmem_strbuf_append_printf(info_buf, "%s ", wmem_strbuf_finalize(substr)); + next_offset += size; bytes_to_go -= size; } diff -Nru wireshark-4.0.7/epan/dissectors/packet-cbor.c wireshark-4.0.8/epan/dissectors/packet-cbor.c --- wireshark-4.0.7/epan/dissectors/packet-cbor.c 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/epan/dissectors/packet-cbor.c 2023-08-23 18:45:16.000000000 +0000 @@ -20,6 +20,7 @@ #include #include +#include #include void proto_register_cbor(void); @@ -76,6 +77,7 @@ static expert_field ei_cbor_invalid_minor_type = EI_INIT; static expert_field ei_cbor_invalid_element = EI_INIT; static expert_field ei_cbor_too_long_length = EI_INIT; +static expert_field ei_cbor_max_recursion_depth_reached = EI_INIT; static dissector_handle_t cbor_handle; static dissector_handle_t cborseq_handle; @@ -332,6 +334,7 @@ return TRUE; } +#define CBOR_MAX_RECURSION_DEPTH 10 // Arbitrary static gboolean dissect_cbor_byte_string(tvbuff_t *tvb, packet_info *pinfo, proto_tree *cbor_tree, gint *offset, guint8 type_minor) { @@ -387,7 +390,17 @@ return FALSE; } - if (!dissect_cbor_byte_string(tvb, pinfo, subtree, offset, eof_type & 0x1f)) { + unsigned recursion_depth = p_get_proto_depth(pinfo, proto_cbor); + if (++recursion_depth >= CBOR_MAX_RECURSION_DEPTH) { + proto_tree_add_expert(subtree, pinfo, &ei_cbor_max_recursion_depth_reached, tvb, 0, 0); + return FALSE; + } + p_set_proto_depth(pinfo, proto_cbor, recursion_depth); + + gboolean recursed = dissect_cbor_byte_string(tvb, pinfo, subtree, offset, eof_type & 0x1f); + p_set_proto_depth(pinfo, proto_cbor, recursion_depth - 1); + + if (!recursed) { return FALSE; } } @@ -473,7 +486,17 @@ return FALSE; } - if (!dissect_cbor_text_string(tvb, pinfo, subtree, offset, eof_type & 0x1f)) { + unsigned recursion_depth = p_get_proto_depth(pinfo, proto_cbor); + if (++recursion_depth >= CBOR_MAX_RECURSION_DEPTH) { + proto_tree_add_expert(subtree, pinfo, &ei_cbor_max_recursion_depth_reached, tvb, 0, 0); + return FALSE; + } + p_set_proto_depth(pinfo, proto_cbor, recursion_depth); + + gboolean recursed = dissect_cbor_text_string(tvb, pinfo, subtree, offset, eof_type & 0x1f); + p_set_proto_depth(pinfo, proto_cbor, recursion_depth - 1); + + if (!recursed) { return FALSE; } } @@ -1065,6 +1088,8 @@ { "cbor.invalid_element", PI_MALFORMED, PI_WARN, "Invalid element", EXPFILL }}, { &ei_cbor_too_long_length, { "cbor.too_long_length", PI_MALFORMED, PI_WARN, "Too long length", EXPFILL }}, + { &ei_cbor_max_recursion_depth_reached, + { "cbor.max_recursion_depth_reached", PI_PROTOCOL, PI_WARN, "Maximum allowed recursion depth reached. Dissection stopped.", EXPFILL }}, }; expert_module_t *expert_cbor; diff -Nru wireshark-4.0.7/epan/dissectors/packet-cfm.c wireshark-4.0.8/epan/dissectors/packet-cfm.c --- wireshark-4.0.7/epan/dissectors/packet-cfm.c 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/epan/dissectors/packet-cfm.c 2023-08-23 18:45:16.000000000 +0000 @@ -1508,6 +1508,16 @@ cfm_tlv_length = tvb_get_ntohs(tvb, cfm_tlv_offset+1); + /* ITU-T G.8013/Y.1731 9.14.2 indicates that the + * Length of the Test ID TLV "must be 32" (indicating + * the bit length?) even though the Value is 4 octets, + * contradicting IEEE 802.1Q 21.5 TLV format: + * "The 16 bits of the Length field indicate the size, + * in octets, of the Value field." + */ + if (cfm_tlv_type == 0x24) + cfm_tlv_length = 4; + cfm_tlv_tree = proto_tree_add_subtree_format(cfm_all_tlvs_tree, tvb, cfm_tlv_offset, cfm_tlv_length+3, ett_cfm_tlv, NULL, "TLV: %s (t=%d,l=%d)", val_to_str(cfm_tlv_type, tlvtypefieldvalues, "Unknown (0x%02x)"), cfm_tlv_type, cfm_tlv_length); diff -Nru wireshark-4.0.7/epan/dissectors/packet-cp2179.c wireshark-4.0.8/epan/dissectors/packet-cp2179.c --- wireshark-4.0.7/epan/dissectors/packet-cp2179.c 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/epan/dissectors/packet-cp2179.c 2023-08-23 18:45:16.000000000 +0000 @@ -721,11 +721,14 @@ proto_tree_add_item(cp2179_proto_tree, hf_cp2179_timetag_numsets, tvb, offset, 1, ENC_LITTLE_ENDIAN); num_records = tvb_get_guint8(tvb, offset) & 0x7F; + offset += 1; + + if (num_records == 0 || numberofcharacters <= 1) + break; + recordsize = (numberofcharacters-1) / num_records; num_values = (recordsize-6) / 2; /* Determine how many 16-bit analog values are present in each event record */ - offset += 1; - for (x = 0; x < num_records; x++) { cp2179_event_tree = proto_tree_add_subtree_format(cp2179_proto_tree, tvb, offset, recordsize, ett_cp2179_event, NULL, "Event Record # %d", x+1); diff -Nru wireshark-4.0.7/epan/dissectors/packet-cql.c wireshark-4.0.8/epan/dissectors/packet-cql.c --- wireshark-4.0.7/epan/dissectors/packet-cql.c 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/epan/dissectors/packet-cql.c 2023-08-23 18:45:16.000000000 +0000 @@ -1307,6 +1307,7 @@ cql_subtree = proto_tree_add_subtree(cql_tree, tvb, offset, message_length, ett_cql_message, &ti, "Message ERROR"); proto_tree_add_item(cql_subtree, hf_cql_error_code, tvb, offset, 4, ENC_BIG_ENDIAN); + offset += 4; /* string */ proto_tree_add_item_ret_uint(cql_subtree, hf_cql_string_length, tvb, offset, 2, ENC_BIG_ENDIAN, &string_length); diff -Nru wireshark-4.0.7/epan/dissectors/packet-dcm.c wireshark-4.0.8/epan/dissectors/packet-dcm.c --- wireshark-4.0.7/epan/dissectors/packet-dcm.c 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/epan/dissectors/packet-dcm.c 2023-08-23 18:45:16.000000000 +0000 @@ -1384,8 +1384,8 @@ eo_info->filename = g_strdup(filename); eo_info->content_type = g_strdup(pdv->desc); - eo_info->payload_data = pdv_combined; eo_info->payload_len = dcm_header_len + pdv_combined_len; + eo_info->payload_data = (guint8 *)g_memdup2(pdv_combined, eo_info->payload_len); tap_queue_packet(dicom_eo_tap, pinfo, eo_info); } diff -Nru wireshark-4.0.7/epan/dissectors/packet-dhcp-failover.c wireshark-4.0.8/epan/dissectors/packet-dhcp-failover.c --- wireshark-4.0.7/epan/dissectors/packet-dhcp-failover.c 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/epan/dissectors/packet-dhcp-failover.c 2023-08-23 18:45:16.000000000 +0000 @@ -403,9 +403,6 @@ if (bogus_poffset) return offset; /* payload offset was bogus */ - if (!tree) - return tvb_reported_length(tvb); - /* if there are any additional header bytes */ if (poffset != offset) { proto_tree_add_item(dhcpfo_tree, hf_dhcpfo_additional_HB, tvb, diff -Nru wireshark-4.0.7/epan/dissectors/packet-f1ap.c wireshark-4.0.8/epan/dissectors/packet-f1ap.c --- wireshark-4.0.7/epan/dissectors/packet-f1ap.c 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/epan/dissectors/packet-f1ap.c 2023-08-23 18:45:16.000000000 +0000 @@ -32991,6 +32991,7 @@ dissector_add_uint("f1ap.ies", id_new_gNB_CU_UE_F1AP_ID, create_dissector_handle(dissect_GNB_CU_UE_F1AP_ID_PDU, proto_f1ap)); dissector_add_uint("f1ap.ies", id_RedirectedRRCmessage, create_dissector_handle(dissect_RedirectedRRCmessage_PDU, proto_f1ap)); dissector_add_uint("f1ap.ies", id_new_gNB_DU_UE_F1AP_ID, create_dissector_handle(dissect_GNB_DU_UE_F1AP_ID_PDU, proto_f1ap)); + dissector_add_uint("f1ap.ies", id_NotificationInformation, create_dissector_handle(dissect_NotificationInformation_PDU, proto_f1ap)); dissector_add_uint("f1ap.ies", id_PLMNAssistanceInfoForNetShar, create_dissector_handle(dissect_PLMN_Identity_PDU, proto_f1ap)); dissector_add_uint("f1ap.ies", id_UEContextNotRetrievable, create_dissector_handle(dissect_UEContextNotRetrievable_PDU, proto_f1ap)); dissector_add_uint("f1ap.ies", id_SelectedPLMNID, create_dissector_handle(dissect_PLMN_Identity_PDU, proto_f1ap)); @@ -33178,7 +33179,6 @@ dissector_add_uint("f1ap.extension", id_RequestedP_MaxFR2, create_dissector_handle(dissect_RequestedP_MaxFR2_PDU, proto_f1ap)); dissector_add_uint("f1ap.extension", id_DRX_Config, create_dissector_handle(dissect_DRX_Config_PDU, proto_f1ap)); dissector_add_uint("f1ap.extension", id_UEAssistanceInformation, create_dissector_handle(dissect_UEAssistanceInformation_PDU, proto_f1ap)); - dissector_add_uint("f1ap.extension", id_NotificationInformation, create_dissector_handle(dissect_NotificationInformation_PDU, proto_f1ap)); dissector_add_uint("f1ap.extension", id_BPLMN_ID_Info_List, create_dissector_handle(dissect_BPLMN_ID_Info_List_PDU, proto_f1ap)); dissector_add_uint("f1ap.extension", id_TNLAssociationTransportLayerAddressgNBDU, create_dissector_handle(dissect_CP_TransportLayerAddress_PDU, proto_f1ap)); dissector_add_uint("f1ap.extension", id_portNumber, create_dissector_handle(dissect_PortNumber_PDU, proto_f1ap)); diff -Nru wireshark-4.0.7/epan/dissectors/packet-gsm_a_dtap.c wireshark-4.0.8/epan/dissectors/packet-gsm_a_dtap.c --- wireshark-4.0.7/epan/dissectors/packet-gsm_a_dtap.c 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/epan/dissectors/packet-gsm_a_dtap.c 2023-08-23 18:45:16.000000000 +0000 @@ -1417,12 +1417,15 @@ static const value_string gsm_a_dtap_signal_access_protocol_vals[] = { { 0x0, "Reserved" }, - { 0x1, "Rate adaptation according to ITU-T Rec. V.110 and ITU-T Rec. X.30" }, - { 0x2, "Flag stuffing according to ITU-T Rec. X.31" }, - { 0x3, "Other rate adaption (see octet 5a)" }, - { 0x4, "No rate adaption" }, - { 0x5, "Rate adaptation according to ITU-T Rec. V.110 and ITU-T Rec. X.30" }, - { 0x6, "Flag stuffing according to ITU-T Rec. X.31" }, + /* 3GPP TS 24.008 (version 16.6.0), Table 10.5.101c defines only one value. + * All other values are reserved (were allocated in earlier phases of the protocol). */ + { 0x1, "According to ITU-T Rec. Q.920 and ITU-T Rec. Q.930" }, + /* Below are values from GSM 04.08 (version 5.3.0, July 1996). */ + { 0x2, "Reserved (old meaning: X.21)" }, + { 0x3, "Reserved (old meaning: X.28 - dedicated PAD, individual NUI)" }, + { 0x4, "Reserved (old meaning: X.28 - dedicated PAD, universal NUI)" }, + { 0x5, "Reserved (old meaning: X.28 - non dedicated PAD)" }, + { 0x6, "Reserved (old meaning: X.32)" }, { 0x7, "Reserved" }, { 0, NULL } }; diff -Nru wireshark-4.0.7/epan/dissectors/packet-ieee80211.c wireshark-4.0.8/epan/dissectors/packet-ieee80211.c --- wireshark-4.0.7/epan/dissectors/packet-ieee80211.c 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/epan/dissectors/packet-ieee80211.c 2023-08-23 18:45:16.000000000 +0000 @@ -46518,7 +46518,7 @@ NULL, HFILL }}, {&hf_ieee80211_wfa_ie_wpa_ucs_oui, - {"Unicast Cipher Suite OUI", "wlan.wfa.ie.wpau.cs.oui", + {"Unicast Cipher Suite OUI", "wlan.wfa.ie.wpa.ucs.oui", FT_UINT24, BASE_OUI, NULL, 0, NULL, HFILL }}, diff -Nru wireshark-4.0.7/epan/dissectors/packet-ip.c wireshark-4.0.8/epan/dissectors/packet-ip.c --- wireshark-4.0.7/epan/dissectors/packet-ip.c 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/epan/dissectors/packet-ip.c 2023-08-23 18:45:16.000000000 +0000 @@ -350,6 +350,7 @@ #define IPDSFIELD_DSCP_AF42 0x24 #define IPDSFIELD_DSCP_AF43 0x26 #define IPDSFIELD_DSCP_CS5 0x28 +#define IPDSFIELD_VOICE_ADMIT 0x2C #define IPDSFIELD_DSCP_EF 0x2E #define IPDSFIELD_DSCP_CS6 0x30 #define IPDSFIELD_DSCP_CS7 0x38 @@ -1733,6 +1734,7 @@ { IPDSFIELD_DSCP_AF42, "AF42" }, { IPDSFIELD_DSCP_AF43, "AF43" }, { IPDSFIELD_DSCP_CS5, "CS5" }, + { IPDSFIELD_VOICE_ADMIT, "VOICE-ADMIT" }, { IPDSFIELD_DSCP_EF, "EF PHB" }, { IPDSFIELD_DSCP_CS6, "CS6" }, { IPDSFIELD_DSCP_CS7, "CS7" }, @@ -1760,6 +1762,7 @@ { IPDSFIELD_DSCP_AF42, "Assured Forwarding 42" }, { IPDSFIELD_DSCP_AF43, "Assured Forwarding 43" }, { IPDSFIELD_DSCP_CS5, "Class Selector 5" }, + { IPDSFIELD_VOICE_ADMIT, "Voice Admit" }, { IPDSFIELD_DSCP_EF, "Expedited Forwarding" }, { IPDSFIELD_DSCP_CS6, "Class Selector 6" }, { IPDSFIELD_DSCP_CS7, "Class Selector 7" }, diff -Nru wireshark-4.0.7/epan/dissectors/packet-nas_5gs.c wireshark-4.0.8/epan/dissectors/packet-nas_5gs.c --- wireshark-4.0.7/epan/dissectors/packet-nas_5gs.c 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/epan/dissectors/packet-nas_5gs.c 2023-08-23 18:45:16.000000000 +0000 @@ -3339,7 +3339,6 @@ */ /* PLMN ID 1 octet 23*- 25* */ curr_offset = dissect_e212_mcc_mnc(tvb, pinfo, sub_tree, curr_offset, E212_NONE, TRUE); - curr_offset += 3; /* access technology identifier 1 octet 26*- 27* */ proto_tree_add_bitmask_list(tree, tvb, curr_offset, 1, flags_access_tech_1, ENC_BIG_ENDIAN); curr_offset++; diff -Nru wireshark-4.0.7/epan/dissectors/packet-pfcp.c wireshark-4.0.8/epan/dissectors/packet-pfcp.c --- wireshark-4.0.7/epan/dissectors/packet-pfcp.c 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/epan/dissectors/packet-pfcp.c 2023-08-23 18:45:16.000000000 +0000 @@ -8111,7 +8111,7 @@ offset += 2; /* Octets 7 to (n+4) shall contain the value of the offending IE that caused the failure */ - proto_tree_add_item(tree, hf_pfcp_offending_ie_value, tvb, offset, 4, ENC_BIG_ENDIAN); + proto_tree_add_item(tree, hf_pfcp_offending_ie_value, tvb, offset, length - offset, ENC_NA); } /* @@ -12375,8 +12375,8 @@ NULL, HFILL } }, { &hf_pfcp_offending_ie_value, - { "Type of the offending IE", "pfcp.offending_ie", - FT_UINT32, BASE_DEC, NULL, 0x0, + { "Value of the offending IE", "pfcp.offending_ie_value", + FT_BYTES, BASE_NONE, NULL, 0x0, NULL, HFILL } }, diff -Nru wireshark-4.0.7/epan/dissectors/packet-quic.c wireshark-4.0.8/epan/dissectors/packet-quic.c --- wireshark-4.0.7/epan/dissectors/packet-quic.c 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/epan/dissectors/packet-quic.c 2023-08-23 18:45:16.000000000 +0000 @@ -15,8 +15,8 @@ * RFC9000 QUIC: A UDP-Based Multiplexed and Secure Transport * RFC9001 Using TLS to Secure QUIC * RFC8889 Version-Independent Properties of QUIC - * https://tools.ietf.org/html/draft-ietf-quic-version-negotiation-06 - * https://datatracker.ietf.org/doc/html/draft-ietf-quic-v2-01 + * https://tools.ietf.org/html/draft-ietf-quic-version-negotiation-14 + * https://datatracker.ietf.org/doc/html/draft-ietf-quic-v2-10 * * Extension: * https://tools.ietf.org/html/draft-ferrieuxhamchaoui-quic-lossbits-03 @@ -29,7 +29,7 @@ * * Currently supported QUIC version(s): draft-21, draft-22, draft-23, draft-24, * draft-25, draft-26, draft-27, draft-28, draft-29, draft-30, draft-31, draft-32, - * draft-33, draft-34, v1, v2-draft-01 + * draft-33, draft-34, v1, v2-draft-10 * For a table of supported QUIC versions per Wireshark version, see * https://github.com/quicwg/base-drafts/wiki/Tools#wireshark * @@ -519,16 +519,14 @@ return 34; } /* QUIC Version 2 */ - /* TODO: for the time being use 100 as a number for V2 and let - see how v2 drafts evolve */ - if (version == 0x709A50C4) { + if (version == 0x6b3343cf) { return 100; } return 0; } static inline gboolean is_quic_v2(guint32 version) { - return version == 0x709A50C4; + return version == 0x6b3343cf; } static inline gboolean is_quic_draft_max(guint32 version, guint8 max_version) { @@ -595,7 +593,8 @@ { 0xff000022, 0xff000022, "draft-34" }, /* QUICv2 */ { 0xff020000, 0xff020000, "v2-draft-00" }, /* Never used; not really supported */ - { 0x709A50C4, 0x709A50C4, "v2-draft-01" }, + { 0x709A50C4, 0x709A50C4, "v2-draft-01" }, /* Never used; not really supported */ + { 0x6b3343cf, 0x6b3343cf, "2" }, { 0, 0, NULL } }; @@ -743,9 +742,9 @@ { 0x000e, 0x000e, "KEY_UPDATE_ERROR" }, { 0x000f, 0x000f, "AEAD_LIMIT_REACHED" }, { 0x0010, 0x0010, "NO_VIABLE_PATH" }, + { 0x0011, 0x0011, "VERSION_NEGOTIATION_ERROR" }, { 0x0100, 0x01ff, "CRYPTO_ERROR" }, /* 0x40 - 0x3fff Assigned via Specification Required policy. */ - { 0x53F8, 0x53F8, "VERSION_NEGOTIATION_ERROR" }, { 0, 0, NULL } }; @@ -2898,9 +2897,9 @@ 0x7a, 0x4e, 0xde, 0xf4, 0xe7, 0xcc, 0xee, 0x5f, 0xa4, 0x50, 0x6c, 0x19, 0x12, 0x4f, 0xc8, 0xcc, 0xda, 0x6e, 0x03, 0x3d }; - static const guint8 handshake_salt_v2_draft_00[20] = { - 0xa7, 0x07, 0xc2, 0x03, 0xa5, 0x9b, 0x47, 0x18, 0x4a, 0x1d, - 0x62, 0xca, 0x57, 0x04, 0x06, 0xea, 0x7a, 0xe3, 0xe5, 0xd3 + static const guint8 handshake_salt_v2[20] = { + 0x0d, 0xed, 0xe3, 0xde, 0xf7, 0x00, 0xa6, 0xdb, 0x81, 0x93, + 0x81, 0xbe, 0x6e, 0x26, 0x9d, 0xcb, 0xf9, 0xbd, 0x2e, 0xd9 }; gcry_error_t err; @@ -2928,7 +2927,7 @@ err = hkdf_extract(GCRY_MD_SHA256, handshake_salt_v1, sizeof(handshake_salt_v1), cid->cid, cid->len, secret); } else { - err = hkdf_extract(GCRY_MD_SHA256, handshake_salt_v2_draft_00, sizeof(handshake_salt_v2_draft_00), + err = hkdf_extract(GCRY_MD_SHA256, handshake_salt_v2, sizeof(handshake_salt_v2), cid->cid, cid->len, secret); } if (err) { @@ -3397,9 +3396,9 @@ 0xcc, 0xce, 0x18, 0x7e, 0xd0, 0x9a, 0x09, 0xd0, 0x57, 0x28, 0x15, 0x5a, 0x6c, 0xb9, 0x6b, 0xe1 }; - static const guint8 key_v2_draft_00[] = { - 0xba, 0x85, 0x8d, 0xc7, 0xb4, 0x3d, 0xe5, 0xdb, - 0xf8, 0x76, 0x17, 0xff, 0x4a, 0xb2, 0x53, 0xdb + static const guint8 key_v2[] = { + 0x8f, 0xb4, 0xb0, 0x1b, 0x56, 0xac, 0x48, 0xe2, + 0x60, 0xfb, 0xcb, 0xce, 0xad, 0x7c, 0xcc, 0x92 }; static const guint8 nonce_draft_29[] = { 0xe5, 0x49, 0x30, 0xf9, 0x7f, 0x21, 0x36, 0xf0, 0x53, 0x0a, 0x8c, 0x1c @@ -3411,8 +3410,8 @@ static const guint8 nonce_draft_25[] = { 0x4d, 0x16, 0x11, 0xd0, 0x55, 0x13, 0xa5, 0x52, 0xc5, 0x87, 0xd5, 0x75, }; - static const guint8 nonce_v2_draft_00[] = { - 0x14, 0x1b, 0x99, 0xc2, 0x39, 0xb0, 0x3e, 0x78, 0x5d, 0x6a, 0x2e, 0x9f + static const guint8 nonce_v2[] = { + 0xd8, 0x69, 0x69, 0xbc, 0x2d, 0x7c, 0x6d, 0x99, 0x90, 0xef, 0xb0, 0x4a }; gcry_cipher_hd_t h = NULL; gcry_error_t err; @@ -3429,7 +3428,7 @@ } else if (is_quic_draft_max(version, 34)) { err = gcry_cipher_setkey(h, key_v1, sizeof(key_v1)); } else { - err = gcry_cipher_setkey(h, key_v2_draft_00, sizeof(key_v2_draft_00)); + err = gcry_cipher_setkey(h, key_v2, sizeof(key_v2)); } DISSECTOR_ASSERT_HINT(err == 0, "set key"); if (is_quic_draft_max(version, 28)) { @@ -3439,7 +3438,7 @@ } else if (is_quic_draft_max(version, 34)) { err = gcry_cipher_setiv(h, nonce_v1, sizeof(nonce_v1)); } else { - err = gcry_cipher_setiv(h, nonce_v2_draft_00, sizeof(nonce_v2_draft_00)); + err = gcry_cipher_setiv(h, nonce_v2, sizeof(nonce_v2)); } DISSECTOR_ASSERT_HINT(err == 0, "set nonce"); G_STATIC_ASSERT(sizeof(odcid->len) == 1); diff -Nru wireshark-4.0.7/epan/dissectors/packet-rtp.c wireshark-4.0.8/epan/dissectors/packet-rtp.c --- wireshark-4.0.7/epan/dissectors/packet-rtp.c 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/epan/dissectors/packet-rtp.c 2023-08-23 18:45:16.000000000 +0000 @@ -2086,6 +2086,27 @@ rtp_info->info_media_types = p_conv_data->media_types; rtp_info->info_extended_seq_num = p_conv_data->extended_seqno; rtp_info->info_extended_timestamp = p_conv_data->extended_timestamp; + } else { + /* Create a conversation in case none exists (decode as is used for marking the packet as RTP) */ + conversation_t *p_conv; + p_conv = conversation_new(pinfo->num, &pinfo->net_dst, &pinfo->net_src, conversation_pt_to_conversation_type(pinfo->ptype), + pinfo->destport, pinfo->srcport, NO_ADDR2); + p_conv_data = (struct _rtp_conversation_info *)conversation_get_proto_data(p_conv, proto_rtp); + if (! p_conv_data) { + /* Create conversation data */ + p_conv_data = wmem_new0(wmem_file_scope(), struct _rtp_conversation_info); + p_conv_data->extended_seqno = 0x10000; + p_conv_data->extended_timestamp = 0x100000000; + p_conv_data->rtp_conv_info = wmem_new(wmem_file_scope(), rtp_private_conv_info); + p_conv_data->rtp_conv_info->multisegment_pdus = wmem_tree_new(wmem_file_scope()); + conversation_add_proto_data(p_conv, proto_rtp, p_conv_data); + } + (void) g_strlcpy(p_conv_data->method, "DECODE AS", MAX_RTP_SETUP_METHOD_SIZE+1); + p_conv_data->frame_number = pinfo->num; + p_conv_data->media_types = 0; + p_conv_data->srtp_info = NULL; + p_conv_data->bta2dp_info = NULL; + p_conv_data->btvdp_info = NULL; } if (p_conv_data && p_conv_data->srtp_info) is_srtp = TRUE; diff -Nru wireshark-4.0.7/epan/dissectors/packet-tftp.c wireshark-4.0.8/epan/dissectors/packet-tftp.c --- wireshark-4.0.7/epan/dissectors/packet-tftp.c 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/epan/dissectors/packet-tftp.c 2023-08-23 18:45:16.000000000 +0000 @@ -295,6 +295,9 @@ if (windowsize < 1 || windowsize > 65535) { expert_add_info(pinfo, opt_tree, &ei_tftp_windowsize_range); } + } else if (!g_ascii_strcasecmp((const char *)optionname, "tsize") && + opcode == TFTP_RRQ) { + tftp_info->tsize_requested = TRUE; } } else if (opcode == TFTP_OACK) { if (!g_ascii_strcasecmp((const char *)optionname, "blksize")) { @@ -318,9 +321,6 @@ expert_add_info(pinfo, opt_tree, &ei_tftp_msftwindow_unrecognized); } } - } else if (!g_ascii_strcasecmp((const char *)optionname, "tsize") && - opcode == TFTP_RRQ) { - tftp_info->tsize_requested = TRUE; } } } diff -Nru wireshark-4.0.7/epan/dissectors/packet-tls-utils.c wireshark-4.0.8/epan/dissectors/packet-tls-utils.c --- wireshark-4.0.7/epan/dissectors/packet-tls-utils.c 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/epan/dissectors/packet-tls-utils.c 2023-08-23 18:45:16.000000000 +0000 @@ -53,6 +53,17 @@ #include #endif +/* JA3/JA3S calculations must ignore GREASE values + * as described in RFC 8701. + */ +#define IS_GREASE_TLS(x) ((((x) & 0x0f0f) == 0x0a0a) && \ + (((x) & 0xff) == (((x)>>8) & 0xff))) + +/* Section 22.3 of RFC 9000 (QUIC) reserves values of this + * form for a similar purpose as GREASE. + */ +#define IS_GREASE_QUIC(x) ((x) > 27 ? ((((x) - 27) % 31) == 0) : 0) + /* Lookup tables {{{ */ const value_string ssl_version_short_names[] = { { SSLV2_VERSION, "SSLv2" }, @@ -1477,7 +1488,7 @@ }; /* Generated by tools/make-tls-ct-logids.py - * Last-Modified Sun, 25 Dec 2022 13:08:00 GMT, 118 entries. */ + * Last-Modified Sun, 20 Aug 2023 13:18:00 GMT, 134 entries. */ static const bytes_string ct_logids[] = { { (const guint8[]){ 0xb2, 0x1e, 0x05, 0xcc, 0x8b, 0xa2, 0xcd, 0x8a, 0x20, 0x4e, 0x87, @@ -1510,6 +1521,18 @@ }, 32, "Google 'Argon2024' log" }, { (const guint8[]){ + 0x4e, 0x75, 0xa3, 0x27, 0x5c, 0x9a, 0x10, 0xc3, 0x38, 0x5b, 0x6c, + 0xd4, 0xdf, 0x3f, 0x52, 0xeb, 0x1d, 0xf0, 0xe0, 0x8e, 0x1b, 0x8d, + 0x69, 0xc0, 0xb1, 0xfa, 0x64, 0xb1, 0x62, 0x9a, 0x39, 0xdf, + }, + 32, "Google 'Argon2025h1' log" }, + { (const guint8[]){ + 0x12, 0xf1, 0x4e, 0x34, 0xbd, 0x53, 0x72, 0x4c, 0x84, 0x06, 0x19, + 0xc3, 0x8f, 0x3f, 0x7a, 0x13, 0xf8, 0xe7, 0xb5, 0x62, 0x87, 0x88, + 0x9c, 0x6d, 0x30, 0x05, 0x84, 0xeb, 0xe5, 0x86, 0x26, 0x3a, + }, + 32, "Google 'Argon2025h2' log" }, + { (const guint8[]){ 0x07, 0xb7, 0x5c, 0x1b, 0xe5, 0x7d, 0x68, 0xff, 0xf1, 0xb0, 0xc6, 0x1d, 0x23, 0x15, 0xc7, 0xba, 0xe6, 0x57, 0x7c, 0x57, 0x94, 0xb7, 0x6a, 0xee, 0xbc, 0x61, 0x3a, 0x1a, 0x69, 0xd3, 0xa2, 0x1c, @@ -1540,6 +1563,18 @@ }, 32, "Google 'Xenon2024' log" }, { (const guint8[]){ + 0xcf, 0x11, 0x56, 0xee, 0xd5, 0x2e, 0x7c, 0xaf, 0xf3, 0x87, 0x5b, + 0xd9, 0x69, 0x2e, 0x9b, 0xe9, 0x1a, 0x71, 0x67, 0x4a, 0xb0, 0x17, + 0xec, 0xac, 0x01, 0xd2, 0x5b, 0x77, 0xce, 0xcc, 0x3b, 0x08, + }, + 32, "Google 'Xenon2025h1' log" }, + { (const guint8[]){ + 0xdd, 0xdc, 0xca, 0x34, 0x95, 0xd7, 0xe1, 0x16, 0x05, 0xe7, 0x95, + 0x32, 0xfa, 0xc7, 0x9f, 0xf8, 0x3d, 0x1c, 0x50, 0xdf, 0xdb, 0x00, + 0x3a, 0x14, 0x12, 0x76, 0x0a, 0x2c, 0xac, 0xbb, 0xc8, 0x2a, + }, + 32, "Google 'Xenon2025h2' log" }, + { (const guint8[]){ 0x68, 0xf6, 0x98, 0xf8, 0x1f, 0x64, 0x82, 0xbe, 0x3a, 0x8c, 0xee, 0xb9, 0x28, 0x1d, 0x4c, 0xfc, 0x71, 0x51, 0x5d, 0x67, 0x93, 0xd4, 0x44, 0xd1, 0x0a, 0x67, 0xac, 0xbb, 0x4f, 0x4f, 0xfb, 0xc4, @@ -1918,12 +1953,60 @@ }, 32, "Sectigo 'Sabre' CT log" }, { (const guint8[]){ + 0xa2, 0xe2, 0xbf, 0xd6, 0x1e, 0xde, 0x2f, 0x2f, 0x07, 0xa0, 0xd6, + 0x4e, 0x6d, 0x37, 0xa7, 0xdc, 0x65, 0x43, 0xb0, 0xc6, 0xb5, 0x2e, + 0xa2, 0xda, 0xb7, 0x8a, 0xf8, 0x9a, 0x6d, 0xf5, 0x17, 0xd8, + }, + 32, "Sectigo 'Sabre2024h1'" }, + { (const guint8[]){ + 0x19, 0x98, 0x10, 0x71, 0x09, 0xf0, 0xd6, 0x52, 0x2e, 0x30, 0x80, + 0xd2, 0x9e, 0x3f, 0x64, 0xbb, 0x83, 0x6e, 0x28, 0xcc, 0xf9, 0x0f, + 0x52, 0x8e, 0xee, 0xdf, 0xce, 0x4a, 0x3f, 0x16, 0xb4, 0xca, + }, + 32, "Sectigo 'Sabre2024h2'" }, + { (const guint8[]){ + 0xe0, 0x92, 0xb3, 0xfc, 0x0c, 0x1d, 0xc8, 0xe7, 0x68, 0x36, 0x1f, + 0xde, 0x61, 0xb9, 0x96, 0x4d, 0x0a, 0x52, 0x78, 0x19, 0x8a, 0x72, + 0xd6, 0x72, 0xc4, 0xb0, 0x4d, 0xa5, 0x6d, 0x6f, 0x54, 0x04, + }, + 32, "Sectigo 'Sabre2025h1'" }, + { (const guint8[]){ + 0x1a, 0x04, 0xff, 0x49, 0xd0, 0x54, 0x1d, 0x40, 0xaf, 0xf6, 0xa0, + 0xc3, 0xbf, 0xf1, 0xd8, 0xc4, 0x67, 0x2f, 0x4e, 0xec, 0xee, 0x23, + 0x40, 0x68, 0x98, 0x6b, 0x17, 0x40, 0x2e, 0xdc, 0x89, 0x7d, + }, + 32, "Sectigo 'Sabre2025h2'" }, + { (const guint8[]){ 0x6f, 0x53, 0x76, 0xac, 0x31, 0xf0, 0x31, 0x19, 0xd8, 0x99, 0x00, 0xa4, 0x51, 0x15, 0xff, 0x77, 0x15, 0x1c, 0x11, 0xd9, 0x02, 0xc1, 0x00, 0x29, 0x06, 0x8d, 0xb2, 0x08, 0x9a, 0x37, 0xd9, 0x13, }, 32, "Sectigo 'Mammoth' CT log" }, { (const guint8[]){ + 0x29, 0xd0, 0x3a, 0x1b, 0xb6, 0x74, 0xaa, 0x71, 0x1c, 0xd3, 0x03, + 0x5b, 0x65, 0x57, 0xc1, 0x4f, 0x8a, 0xa7, 0x8b, 0x4f, 0xe8, 0x38, + 0x94, 0x49, 0xec, 0xa4, 0x53, 0xf9, 0x44, 0xbd, 0x24, 0x68, + }, + 32, "Sectigo 'Mammoth2024h1'" }, + { (const guint8[]){ + 0xdf, 0xe1, 0x56, 0xeb, 0xaa, 0x05, 0xaf, 0xb5, 0x9c, 0x0f, 0x86, + 0x71, 0x8d, 0xa8, 0xc0, 0x32, 0x4e, 0xae, 0x56, 0xd9, 0x6e, 0xa7, + 0xf5, 0xa5, 0x6a, 0x01, 0xd1, 0xc1, 0x3b, 0xbe, 0x52, 0x5c, + }, + 32, "Sectigo 'Mammoth2024h2'" }, + { (const guint8[]){ + 0x13, 0x4a, 0xdf, 0x1a, 0xb5, 0x98, 0x42, 0x09, 0x78, 0x0c, 0x6f, + 0xef, 0x4c, 0x7a, 0x91, 0xa4, 0x16, 0xb7, 0x23, 0x49, 0xce, 0x58, + 0x57, 0x6a, 0xdf, 0xae, 0xda, 0xa7, 0xc2, 0xab, 0xe0, 0x22, + }, + 32, "Sectigo 'Mammoth2025h1'" }, + { (const guint8[]){ + 0xaf, 0x18, 0x1a, 0x28, 0xd6, 0x8c, 0xa3, 0xe0, 0xa9, 0x8a, 0x4c, + 0x9c, 0x67, 0xab, 0x09, 0xf8, 0xbb, 0xbc, 0x22, 0xba, 0xae, 0xbc, + 0xb1, 0x38, 0xa3, 0xa1, 0x9d, 0xd3, 0xf9, 0xb6, 0x03, 0x0d, + }, + 32, "Sectigo 'Mammoth2025h2'" }, + { (const guint8[]){ 0xdb, 0x76, 0xfd, 0xad, 0xac, 0x65, 0xe7, 0xd0, 0x95, 0x08, 0x88, 0x6e, 0x21, 0x59, 0xbd, 0x8b, 0x90, 0x35, 0x2f, 0x5f, 0xea, 0xd3, 0xe3, 0xdc, 0x5e, 0x22, 0xeb, 0x35, 0x0a, 0xcc, 0x7b, 0x98, @@ -1966,6 +2049,18 @@ }, 32, "Let's Encrypt 'Oak2024H2' log" }, { (const guint8[]){ + 0xa2, 0xe3, 0x0a, 0xe4, 0x45, 0xef, 0xbd, 0xad, 0x9b, 0x7e, 0x38, + 0xed, 0x47, 0x67, 0x77, 0x53, 0xd7, 0x82, 0x5b, 0x84, 0x94, 0xd7, + 0x2b, 0x5e, 0x1b, 0x2c, 0xc4, 0xb9, 0x50, 0xa4, 0x47, 0xe7, + }, + 32, "Let's Encrypt 'Oak2025h1'" }, + { (const guint8[]){ + 0x0d, 0xe1, 0xf2, 0x30, 0x2b, 0xd3, 0x0d, 0xc1, 0x40, 0x62, 0x12, + 0x09, 0xea, 0x55, 0x2e, 0xfc, 0x47, 0x74, 0x7c, 0xb1, 0xd7, 0xe9, + 0x30, 0xef, 0x0e, 0x42, 0x1e, 0xb4, 0x7e, 0x4e, 0xaa, 0x34, + }, + 32, "Let's Encrypt 'Oak2025h2'" }, + { (const guint8[]){ 0x65, 0x9b, 0x33, 0x50, 0xf4, 0x3b, 0x12, 0xcc, 0x5e, 0xa5, 0xab, 0x4e, 0xc7, 0x65, 0xd3, 0xfd, 0xe6, 0xc8, 0x82, 0x43, 0x77, 0x77, 0x78, 0xe7, 0x20, 0x03, 0xf9, 0xeb, 0x2b, 0x8c, 0x31, 0x29, @@ -2062,6 +2157,18 @@ }, 32, "Trust Asia Log2024-2" }, { (const guint8[]){ + 0x28, 0xe2, 0x81, 0x38, 0xfd, 0x83, 0x21, 0x45, 0xe9, 0xa9, 0xd6, + 0xaa, 0x75, 0x37, 0x6d, 0x83, 0x77, 0xa8, 0x85, 0x12, 0xb3, 0xc0, + 0x7f, 0x72, 0x41, 0x48, 0x21, 0xdc, 0xbd, 0xe9, 0x8c, 0x66, + }, + 32, "TrustAsia Log2025a" }, + { (const guint8[]){ + 0x28, 0x2c, 0x8b, 0xdd, 0x81, 0x0f, 0xf9, 0x09, 0x12, 0x0a, 0xce, + 0x16, 0xd6, 0xe0, 0xec, 0x20, 0x1b, 0xea, 0x82, 0xa3, 0xa4, 0xaf, + 0x19, 0xd9, 0xef, 0xfb, 0x59, 0xe8, 0x3f, 0xdc, 0x42, 0x68, + }, + 32, "TrustAsia Log2025b" }, + { (const guint8[]){ 0x45, 0x35, 0x94, 0x98, 0xd9, 0x3a, 0x89, 0xe0, 0x28, 0x03, 0x08, 0xd3, 0x7d, 0x62, 0x6d, 0xc4, 0x23, 0x75, 0x47, 0x58, 0xdc, 0xe0, 0x37, 0x00, 0x36, 0xfb, 0xab, 0x0e, 0xdf, 0x8a, 0x6b, 0xcf, @@ -2273,8 +2380,7 @@ quic_transport_parameter_id_base_custom(gchar *result, guint64 parameter_id) { const char *label; - /* GREASE? https://tools.ietf.org/html/draft-ietf-quic-transport-27#section-18.1 */ - if (((parameter_id - 27) % 31) == 0) { + if (IS_GREASE_QUIC(parameter_id)) { label = "GREASE"; } else if (parameter_id > 0xffffffff) { // There are no 64-bit Parameter IDs at the moment. @@ -7870,8 +7976,7 @@ proto_item_set_len(parameter_tree, 4 + parameter_length); } - /* GREASE? https://tools.ietf.org/html/draft-ietf-quic-transport-27#section-18.1 */ - if (((parameter_type - 27) % 31) == 0) { + if (IS_GREASE_QUIC(parameter_type)) { proto_item_append_text(parameter_tree, ": GREASE"); } else if (parameter_type > G_MAXUINT) { /* There are currently no known TP larger than 32 bits, therefore @@ -8451,7 +8556,7 @@ proto_tree_add_item_ret_uint(groups_tree, hf->hf.hs_ext_supported_group, tvb, offset, 2, ENC_BIG_ENDIAN, &ja3_value); offset += 2; - if (ja3 && ((ja3_value & 0x0f0f) != 0x0a0a)) { + if (ja3 && !IS_GREASE_TLS(ja3_value)) { wmem_strbuf_append_printf(ja3, "%s%i",ja3_dash, ja3_value); ja3_dash = "-"; } @@ -9044,7 +9149,7 @@ proto_tree_add_item_ret_uint(cs_tree, hf->hf.hs_cipher_suite, tvb, offset, 2, ENC_BIG_ENDIAN, &ja3_value); offset += 2; - if ((ja3_value & 0x0f0f) != 0x0a0a) { + if (!IS_GREASE_TLS(ja3_value)) { wmem_strbuf_append_printf(ja3, "%s%i",ja3_dash, ja3_value); ja3_dash = "-"; } @@ -9844,7 +9949,7 @@ proto_tree_add_uint(ext_tree, hf->hf.hs_ext_type, tvb, offset, 2, ext_type); offset += 2; - if (ja3 && ((ext_type & 0x0f0f) != 0x0a0a)) { + if (ja3 && !IS_GREASE_TLS(ext_type)) { wmem_strbuf_append_printf(ja3, "%s%i",ja3_dash, ext_type); ja3_dash = "-"; } diff -Nru wireshark-4.0.7/epan/dissectors/packet-tls-utils.h wireshark-4.0.8/epan/dissectors/packet-tls-utils.h --- wireshark-4.0.7/epan/dissectors/packet-tls-utils.h 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/epan/dissectors/packet-tls-utils.h 2023-08-23 18:45:16.000000000 +0000 @@ -179,6 +179,7 @@ #define SSL_HND_QUIC_TP_ACTIVE_CONNECTION_ID_LIMIT 0x0e #define SSL_HND_QUIC_TP_INITIAL_SOURCE_CONNECTION_ID 0x0f #define SSL_HND_QUIC_TP_RETRY_SOURCE_CONNECTION_ID 0x10 +#define SSL_HND_QUIC_TP_VERSION_INFORMATION 0x11 /* https://tools.ietf.org/html/draft-ietf-quic-version-negotiation-14 */ #define SSL_HND_QUIC_TP_MAX_DATAGRAM_FRAME_SIZE 0x20 /* https://datatracker.ietf.org/doc/html/draft-ietf-quic-datagram-06 */ #define SSL_HND_QUIC_TP_CIBIR_ENCODING 0x1000 /* https://datatracker.ietf.org/doc/html/draft-banks-quic-cibir-01 */ #define SSL_HND_QUIC_TP_LOSS_BITS 0x1057 /* https://tools.ietf.org/html/draft-ferrieuxhamchaoui-quic-lossbits-03 */ @@ -196,7 +197,6 @@ #define SSL_HND_QUIC_TP_GOOGLE_CONNECTION_OPTIONS 0x3128 /* https://github.com/facebookincubator/mvfst/blob/master/quic/QuicConstants.h */ #define SSL_HND_QUIC_TP_FACEBOOK_PARTIAL_RELIABILITY 0xFF00 -#define SSL_HND_QUIC_TP_VERSION_INFORMATION 0xFF73DB /* https://tools.ietf.org/html/draft-ietf-quic-version-negotiation-06 */ #define SSL_HND_QUIC_TP_MIN_ACK_DELAY 0xFF03DE1A /* https://tools.ietf.org/html/draft-ietf-quic-ack-frequency-01 */ /* * Lookup tables diff -Nru wireshark-4.0.7/epan/dissectors/packet-websocket.c wireshark-4.0.8/epan/dissectors/packet-websocket.c --- wireshark-4.0.7/epan/dissectors/packet-websocket.c 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/epan/dissectors/packet-websocket.c 2023-08-23 18:45:16.000000000 +0000 @@ -91,6 +91,7 @@ static int hf_ws_payload = -1; static int hf_ws_masked_payload = -1; static int hf_ws_payload_continue = -1; +static int hf_ws_payload_text = -1; static int hf_ws_payload_close = -1; static int hf_ws_payload_close_status_code = -1; static int hf_ws_payload_close_reason = -1; @@ -431,6 +432,7 @@ switch (opcode) { case WS_TEXT: /* Text */ { + proto_tree_add_item(pl_tree, hf_ws_payload_text, tvb, 0, -1, ENC_UTF_8); const gchar *saved_match_string = pinfo->match_string; pinfo->match_string = NULL; @@ -856,6 +858,11 @@ FT_BYTES, BASE_NONE, NULL, 0x0, NULL, HFILL } }, + { &hf_ws_payload_text, + { "Text", "websocket.payload.text", + FT_STRING, BASE_NONE, NULL, 0x0, + NULL, HFILL } + }, { &hf_ws_payload_close, { "Close", "websocket.payload.close", FT_NONE, BASE_NONE, NULL, 0x0, diff -Nru wireshark-4.0.7/epan/dissectors/packet-xnap.c wireshark-4.0.8/epan/dissectors/packet-xnap.c --- wireshark-4.0.7/epan/dissectors/packet-xnap.c 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/epan/dissectors/packet-xnap.c 2023-08-23 18:45:16.000000000 +0000 @@ -21349,11 +21349,11 @@ subtree = proto_item_add_subtree(actx->created_item, ett_xnap_RRC_Context); if ((xnap_dissect_target_ng_ran_container_as == XNAP_NG_RAN_CONTAINER_AUTOMATIC && - target_ranmode_id == GlobalNG_RANNode_ID_gNB) && + target_ranmode_id == GlobalNG_RANNode_ID_gNB) || (xnap_dissect_target_ng_ran_container_as == XNAP_NG_RAN_CONTAINER_GNB)) { dissect_nr_rrc_HandoverPreparationInformation_PDU(parameter_tvb, actx->pinfo, subtree, NULL); } else if ((xnap_dissect_target_ng_ran_container_as == XNAP_NG_RAN_CONTAINER_AUTOMATIC && - target_ranmode_id == GlobalNG_RANNode_ID_ng_eNB) && + target_ranmode_id == GlobalNG_RANNode_ID_ng_eNB) || (xnap_dissect_target_ng_ran_container_as == XNAP_NG_RAN_CONTAINER_NG_ENB)) { dissect_lte_rrc_HandoverPreparationInformation_PDU(parameter_tvb, actx->pinfo, subtree, NULL); } diff -Nru wireshark-4.0.7/epan/dissectors/usb.c wireshark-4.0.8/epan/dissectors/usb.c --- wireshark-4.0.7/epan/dissectors/usb.c 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/epan/dissectors/usb.c 2023-08-23 18:45:16.000000000 +0000 @@ -6958,10 +6958,10 @@ { 0x04860185, "EeePC T91MT HID Touch Panel" }, { 0x04890502, "SmartMedia Card Reader Firmware Loader" }, { 0x04890503, "SmartMedia Card Reader" }, - { 0x04891ab0, "Nokia N1" }, - { 0x0489c00b, "InFocus M808" }, + { 0x04891ab0, "Foxconn (for Nokia) N1" }, + { 0x0489c00b, "Foxconn (for InFocus) M808" }, { 0x0489c025, "SHARP Corporation SH930W" }, - { 0x0489c026, "Vizio Unknown 1" }, + { 0x0489c026, "Foxconn (for Vizio) Unknown 1" }, { 0x0489d00c, "Rollei Compactline (Storage Mode)" }, { 0x0489d00e, "Rollei Compactline (Video Mode)" }, { 0x0489e000, "T-Com TC 300" }, @@ -6972,14 +6972,14 @@ { 0x0489e016, "Ubee PXU1900 WiMAX Adapter [Beceem BCSM250]" }, { 0x0489e02c, "Atheros AR5BBU12 Bluetooth Device" }, { 0x0489e032, "Broadcom BCM20702 Bluetooth" }, - { 0x0489e040, "Vizio VTAB1008" }, + { 0x0489e040, "Foxconn (for Vizio) VTAB1008" }, { 0x0489e042, "Broadcom BCM20702 Bluetooth" }, { 0x0489e04d, "Atheros AR3012 Bluetooth" }, { 0x0489e055, "BCM43142A0 broadcom bluetooth" }, { 0x0489e07a, "Broadcom BCM20702A1 Bluetooth" }, { 0x0489e0c8, "MediaTek MT7921 Bluetooth" }, { 0x0489e0cd, "MediaTek Bluetooth Adapter" }, - { 0x0489e111, "Vizio (for Lenovo) LIFETAB S9714" }, + { 0x0489e111, "Foxconn (for Lenovo) IdeaTab A2109/A2110/Medion LIFETAB S9714" }, { 0x048d1165, "IT1165 Flash Controller" }, { 0x048d1172, "Flash Drive" }, { 0x048d1234, "Chipsbank CBM2199 Flash Drive" }, @@ -8569,6 +8569,7 @@ { 0x04c5133b, "Fujitsu, Ltd STYLISTIC M532" }, { 0x04c51378, "Fujitsu, Ltd F02-E" }, { 0x04c513dd, "Fujitsu, Ltd Arrows 202F" }, + { 0x04c5158c, "Fujitsu, Ltd TONE-m17" }, { 0x04c5159f, "ScanSnap iX1500" }, { 0x04c5200f, "Sigma DP2 (Mass Storage)" }, { 0x04c52010, "Sigma DP2 (PictBridge)" }, @@ -10711,6 +10712,7 @@ { 0x054c0ce0, "WF-1000XM3 [Wireless Noise-Canceling Headphones]" }, { 0x054c0ce6, "DualSense wireless controller (PS5)" }, { 0x054c0cf0, "MRW-G1" }, + { 0x054c0d00, "Sony NW-A105" }, { 0x054c0d01, "Sony NW-ZX500" }, { 0x054c0d0f, "Sony Alpha-A6600" }, { 0x054c0d10, "Sony Alpha-A6600" }, @@ -10725,6 +10727,7 @@ { 0x054c0da6, "Sony Alpha-A7 IV" }, { 0x054c0da7, "Sony Alpha-A7 IV" }, { 0x054c0df2, "DualSense Edge wireless controller (PS5)" }, + { 0x054c0e0c, "Sony ILCE-7RM5" }, { 0x054c1000, "Wireless Buzz! Receiver" }, { 0x054c1294, "Sony DCR-SR75" }, { 0x05500002, "InkJet Color Printer" }, @@ -14217,6 +14220,7 @@ { 0x07b4012f, "Olympus E-M5" }, { 0x07b40130, "Olympus E-M1" }, { 0x07b40135, "Olympus E-M1 MII" }, + { 0x07b40136, "Olympus OM-1" }, { 0x07b40184, "P-S100 port" }, { 0x07b40202, "Foot Switch RS-26" }, { 0x07b40203, "Digital Voice Recorder DW-90" }, @@ -15191,11 +15195,20 @@ { 0x091e4e05, "Garmin Forerunner 745" }, { 0x091e4e0c, "Garmin Venu Sq Music" }, { 0x091e4e76, "Garmin Descent Mk2/Mk2i (APAC)" }, + { 0x091e4e77, "Garmin Venu 2" }, { 0x091e4e78, "Garmin Venu 2s" }, { 0x091e4e9C, "Garmin Venu Mercedes-Benz Collection" }, + { 0x091e4f0b, "Garmin Venu 2 Plus" }, { 0x091e4f42, "Garmin Fenix 7 Sapphire Solar" }, + { 0x091e4f43, "Garmin Fenix 7" }, { 0x091e4f67, "Garmin EPIX 2" }, + { 0x091e4f96, "Garmin Garmin Forerunner 255M" }, + { 0x091e4f97, "Garmin Forerunner 255S Music" }, + { 0x091e4fb8, "Garmin Forerunner 955 Solar" }, { 0x091e5027, "Garmin Tactix 7" }, + { 0x091e50a1, "Garmin Forerunner 265" }, + { 0x091e50db, "Garmin Forerunner 965" }, + { 0x091e5116, "Garmin Fenix 7s pro sapphire solar" }, { 0x09207500, "Network Interface" }, { 0x09211001, "GoCOM232 Serial" }, { 0x09220007, "LabelWriter 330" }, @@ -15562,6 +15575,7 @@ { 0x09cb1006, "Ex-Series RNDIS and MSD interface" }, { 0x09cb1007, "Ex-Series UVC and MSD interface" }, { 0x09cb1008, "Serial Port" }, + { 0x09cb100b, "FLIR C5" }, { 0x09cb1996, "FLIR ONE Camera" }, { 0x09cb4007, "Breach" }, { 0x09cc0404, "BAFO USB-ATA/ATAPI Bridge Controller" }, @@ -15884,7 +15898,7 @@ { 0x0a93000d, "Input Pen" }, { 0x0a930010, "C-Pen 20" }, { 0x0a930a93, "PayPen" }, - { 0x0a9dff40, "Xiaomi MI 9 M1902F1G" }, + { 0x0a9dff40, "Xiaomi MI 9 M1902F1G or POCO X3 Pro (MTP)" }, { 0x0aa50002, "irock! 500 Series" }, { 0x0aa50801, "MP3 Player" }, { 0x0aa60101, "Hercules Jukebox" }, @@ -17906,10 +17920,11 @@ { 0x0e8d1887, "Slim Portable DVD Writer" }, { 0x0e8d1956, "Samsung SE-506 Portable BluRay Disc Writer" }, { 0x0e8d2000, "MT65xx Preloader" }, - { 0x0e8d2008, "BLU Studio HD" }, - { 0x0e8d200a, "DOODGE X6pro" }, - { 0x0e8d2012, "Jinga PassPluss" }, - { 0x0e8d201d, "Cubot X17" }, + { 0x0e8d2008, "MediaTek Inc MT65xx/67xx (MTP mode)" }, + { 0x0e8d200a, "MediaTek Inc MT65xx/67xx (MTP + CDC + ADB mode)" }, + { 0x0e8d2012, "MediaTek Inc MT65xx/67xx (MTP + CDC mode)" }, + { 0x0e8d201d, "MediaTek Inc MT65xx/67xx (MTP + ADB mode)" }, + { 0x0e8d2026, "qin phone f21 pro" }, { 0x0e8d3329, "Qstarz BT-Q1000XT" }, { 0x0e8d4001, "MediaTek Inc Wiko Sunny" }, { 0x0e8d7612, "MT7612U 802.11a/b/g/n/ac Wireless Adapter" }, @@ -18071,10 +18086,10 @@ { 0x0fca8011, "Blackberry Playbook (Connect to Mac mode)" }, { 0x0fca8014, "Blackberry Handheld Z30" }, { 0x0fca8020, "Blackberry Playbook (CD-Rom mode)" }, - { 0x0fca8031, "RIM BlackBerry Priv" }, + { 0x0fca8031, "BlackBerry Priv" }, { 0x0fca8037, "Blackberry PRIV" }, - { 0x0fca8041, "RIM BlackBerry Dtek 60" }, - { 0x0fca8042, "RIM BlackBerry Keyone" }, + { 0x0fca8041, "BlackBerry DTEK60" }, + { 0x0fca8042, "BlackBerry KEYone" }, { 0x0fce0075, "SonyEricsson K850i" }, { 0x0fce0076, "SonyEricsson W910" }, { 0x0fce00af, "V640i Phone [PTP Camera]" }, @@ -18092,7 +18107,7 @@ { 0x0fce0133, "SonyEricsson U5" }, { 0x0fce013a, "SonyEricsson U8i" }, { 0x0fce0144, "SonyEricsson j10i2 (Elm)" }, - { 0x0fce0146, "SonyEricsson c1605 Xperia Dual E MTP" }, + { 0x0fce0146, "SonyEricsson Xperia Dual E MTP" }, { 0x0fce014e, "SonyEricsson j108i (Cedar)" }, { 0x0fce014f, "SonyEricsson LT15i Xperia arc S MTP" }, { 0x0fce0156, "SonyEricsson MT11i Xperia Neo MTP" }, @@ -18148,36 +18163,36 @@ { 0x0fce01bb, "SONY Xperia Z3 Compact MTP" }, { 0x0fce01bc, "SONY Xperia E3 MTP" }, { 0x0fce01c0, "SONY Xperia Z3 Tablet MTP" }, - { 0x0fce01c4, "SONY XPeria M4 Aqua Dual MTP" }, - { 0x0fce01c5, "SONY E2115 MTP" }, - { 0x0fce01c9, "SONY XPeria Z3+ MTP" }, - { 0x0fce01cb, "SONY XPeria E4g MTP" }, - { 0x0fce01d2, "SONY C4 Dual MTP" }, - { 0x0fce01d6, "SONY XPeria M5 MTP" }, - { 0x0fce01d9, "SONY XPeria Z5 MTP" }, - { 0x0fce01da, "SONY XPeria Z5 Compact MTP" }, - { 0x0fce01db, "SONY XPeria Z5 Premium Dual Sim MTP" }, - { 0x0fce01de, "SONY XPeria XA MTP" }, - { 0x0fce01e0, "SONY XPeria X MTP" }, - { 0x0fce01e1, "SONY XPeria SOV33" }, - { 0x0fce01e7, "SONY XPeria XZ MTP" }, - { 0x0fce01e8, "SONY XPeria X Compact MTP" }, - { 0x0fce01eb, "SONY XPeria G3123" }, - { 0x0fce01ed, "SONY XPeria XZ" }, - { 0x0fce01ef, "SONY XPeria XA1 Ultra" }, - { 0x0fce01f1, "SONY XPeria XZ Premium" }, - { 0x0fce01f3, "SONY XPeria XZ1" }, - { 0x0fce01f4, "SONY XPeria XZ1 Compact" }, - { 0x0fce01f6, "SONY XPeria L2" }, - { 0x0fce01f7, "SONY XPeria XA2 Compact" }, - { 0x0fce01f8, "SONY XPeria XA2 Ultra" }, + { 0x0fce01c4, "SONY Xperia M4 Aqua Dual MTP" }, + { 0x0fce01c5, "SONY Xperia E4 Dual MTP" }, + { 0x0fce01c9, "SONY Xperia Z3+ MTP" }, + { 0x0fce01cb, "SONY Xperia E4g MTP" }, + { 0x0fce01d2, "SONY Xperia C4 Dual MTP" }, + { 0x0fce01d6, "SONY Xperia M5 MTP" }, + { 0x0fce01d9, "SONY Xperia Z5 MTP" }, + { 0x0fce01da, "SONY Xperia Z5 Compact MTP" }, + { 0x0fce01db, "SONY Xperia Z5 Premium Dual Sim MTP" }, + { 0x0fce01de, "SONY Xperia XA MTP" }, + { 0x0fce01e0, "SONY Xperia X MTP" }, + { 0x0fce01e1, "SONY Xperia SOV33" }, + { 0x0fce01e7, "SONY Xperia XZ MTP" }, + { 0x0fce01e8, "SONY Xperia X Compact MTP" }, + { 0x0fce01eb, "SONY Xperia XA1" }, + { 0x0fce01ed, "SONY Xperia XZ" }, + { 0x0fce01ef, "SONY Xperia XA1 Ultra" }, + { 0x0fce01f1, "SONY Xperia XZ Premium" }, + { 0x0fce01f3, "SONY Xperia XZ1" }, + { 0x0fce01f4, "SONY Xperia XZ1 Compact" }, + { 0x0fce01f6, "SONY Xperia L2" }, + { 0x0fce01f7, "SONY Xperia XA2 Compact" }, + { 0x0fce01f8, "SONY Xperia XA2 Ultra" }, { 0x0fce01f9, "SONY Xperia XZ2 Compact Dual Sim" }, { 0x0fce01fa, "SONY Xperia XZ2 (H8266)" }, { 0x0fce01fb, "SONY Xperia XZ2 Premium" }, { 0x0fce01ff, "SONY Xperia XZ3 Dual Sim (H9436)" }, { 0x0fce0201, "SONY Xperia 10 (I4113)" }, { 0x0fce0205, "SONY Xperia 1 (J9110)" }, - { 0x0fce0207, "SONY Xperia I4312" }, + { 0x0fce0207, "SONY Xperia L3" }, { 0x0fce020a, "SONY Xperia 5" }, { 0x0fce020d, "SONY Xperia 5 II Phone" }, { 0x0fce0a07, "SONY Xperia XA2 (Jolla Sailfish)" }, @@ -18235,39 +18250,39 @@ { 0x0fce41bb, "SONY Xperia Z3 Compact MTP+CDROM" }, { 0x0fce41bc, "SONY Xperia E3 MTP+CDROM" }, { 0x0fce41c0, "SONY Xperia Z3 Tablet MTP+CDROM" }, - { 0x0fce41c4, "SONY XPeria M4 Aqua Dual MTP+CDROM" }, - { 0x0fce41c5, "SONY E2115 MTP+CDROM" }, - { 0x0fce41c9, "SONY XPeria Z3+ MTP+CDROM" }, - { 0x0fce41cb, "SONY XPeria E4g MTP+CDROM" }, - { 0x0fce41d2, "SONY C4 Dual MTP+CDROM" }, - { 0x0fce41d6, "SONY XPeria M5 MTP+CDROM" }, - { 0x0fce41d9, "SONY XPeria Z5 MTP+CDROM" }, - { 0x0fce41da, "SONY XPeria Z5 Compact MTP+CDROM" }, - { 0x0fce41db, "SONY XPeria Z5 Premium Dual Sim MTP+CDROM" }, - { 0x0fce41de, "SONY XPeria XA MTP+CDROM" }, - { 0x0fce41e0, "SONY XPeria X MTP+CDROM" }, - { 0x0fce41e1, "SONY XPeria SOV33 MTP+CDROM" }, - { 0x0fce41e7, "SONY XPeria XZ MTP+CDROM" }, - { 0x0fce41e8, "SONY XPeria X Compact MTP+CDROM" }, - { 0x0fce41eb, "SONY XPeria G3123 MTP+CDROM" }, - { 0x0fce41ed, "SONY XPeria XZ CDROM" }, - { 0x0fce41ef, "SONY XPeria XA1 Ultra MTP+CDROM" }, - { 0x0fce41f1, "SONY XPeria XZ Premium MTP+CDROM" }, - { 0x0fce41f3, "SONY XPeria XZ1 MTP+CDROM" }, - { 0x0fce41f4, "SONY XPeria XZ1 Compact MTP+CDROM" }, - { 0x0fce41f6, "SONY XPeria L2 MTP+CDROM" }, - { 0x0fce41f7, "SONY XPeria XA2 Compact MTP+CDROM" }, - { 0x0fce41f8, "SONY XPeria XA2 Ultra MTP+CDROM" }, + { 0x0fce41c4, "SONY Xperia M4 Aqua Dual MTP+CDROM" }, + { 0x0fce41c5, "SONY Xperia E4 Dual MTP+CDROM" }, + { 0x0fce41c9, "SONY Xperia Z3+ MTP+CDROM" }, + { 0x0fce41cb, "SONY Xperia E4g MTP+CDROM" }, + { 0x0fce41d2, "SONY Xperia C4 Dual MTP+CDROM" }, + { 0x0fce41d6, "SONY Xperia M5 MTP+CDROM" }, + { 0x0fce41d9, "SONY Xperia Z5 MTP+CDROM" }, + { 0x0fce41da, "SONY Xperia Z5 Compact MTP+CDROM" }, + { 0x0fce41db, "SONY Xperia Z5 Premium Dual Sim MTP+CDROM" }, + { 0x0fce41de, "SONY Xperia XA MTP+CDROM" }, + { 0x0fce41e0, "SONY Xperia X MTP+CDROM" }, + { 0x0fce41e1, "SONY Xperia SOV33 MTP+CDROM" }, + { 0x0fce41e7, "SONY Xperia XZ MTP+CDROM" }, + { 0x0fce41e8, "SONY Xperia X Compact MTP+CDROM" }, + { 0x0fce41eb, "SONY Xperia XA1 MTP+CDROM" }, + { 0x0fce41ed, "SONY Xperia XZ CDROM" }, + { 0x0fce41ef, "SONY Xperia XA1 Ultra MTP+CDROM" }, + { 0x0fce41f1, "SONY Xperia XZ Premium MTP+CDROM" }, + { 0x0fce41f3, "SONY Xperia XZ1 MTP+CDROM" }, + { 0x0fce41f4, "SONY Xperia XZ1 Compact MTP+CDROM" }, + { 0x0fce41f6, "SONY Xperia L2 MTP+CDROM" }, + { 0x0fce41f7, "SONY Xperia XA2 Compact MTP+CDROM" }, + { 0x0fce41f8, "SONY Xperia XA2 Ultra MTP+CDROM" }, { 0x0fce41f9, "SONY Xperia XZ2 Compact Dual Sim MTP+CDROM" }, { 0x0fce41fa, "SONY Xperia XZ2 (H8266) MTP+CDROM" }, { 0x0fce41fb, "SONY Xperia XZ2 Premium MTP+CDROM" }, { 0x0fce41ff, "SONY Xperia XZ3 Dual Sim (H9436) MTP+CDROM" }, { 0x0fce4201, "SONY Xperia 10 (I4113) MTP+CDROM" }, { 0x0fce4205, "SONY Xperia 1 (J9110) MTP+CDROM" }, - { 0x0fce4207, "SONY Xperia I4312 MTP+CDROM" }, + { 0x0fce4207, "SONY Xperia L3 MTP+CDROM" }, { 0x0fce420a, "SONY Xperia 5 MTP+CDROM" }, { 0x0fce420d, "SONY Xperia 5 II Phone MTP+CDROM" }, - { 0x0fce5146, "SonyEricsson c1605 Xperia Dual E MTP+ADB" }, + { 0x0fce5146, "SonyEricsson Xperia Dual E MTP+ADB" }, { 0x0fce514f, "SonyEricsson LT15i Xperia Arc MTP+ADB" }, { 0x0fce5156, "SonyEricsson MT11i Xperia Neo MTP+ADB" }, { 0x0fce5157, "SonyEricsson IS12S Xperia Acro MTP+ADB" }, @@ -18321,36 +18336,36 @@ { 0x0fce51bb, "SONY Xperia Z3 Compact MTP+ADB" }, { 0x0fce51bc, "SONY Xperia E3 MTP+ADB" }, { 0x0fce51c0, "SONY Xperia Z3 Tablet MTP+ADB" }, - { 0x0fce51c4, "SONY XPeria M4 Aqua Dual MTP+ADB" }, - { 0x0fce51c5, "SONY E2115 MTP+ADB" }, - { 0x0fce51c9, "SONY XPeria Z3+ MTP+ADB" }, - { 0x0fce51cb, "SONY XPeria E4g MTP+ADB" }, - { 0x0fce51d2, "SONY C4 Dual MTP+ADB" }, - { 0x0fce51d6, "SONY XPeria M5 MTP+ADB" }, - { 0x0fce51d9, "SONY XPeria Z5 MTP+ADB" }, - { 0x0fce51da, "SONY XPeria Z5 Compact MTP+ADB" }, - { 0x0fce51db, "SONY XPeria Z5 Premium Dual Sim MTP+ADB" }, - { 0x0fce51de, "SONY XPeria XA MTP+ADB" }, - { 0x0fce51e0, "SONY XPeria X MTP+ADB" }, - { 0x0fce51e1, "SONY XPeria SOV33 MTP+ADB" }, - { 0x0fce51e7, "SONY XPeria XZ MTP+ADB" }, - { 0x0fce51e8, "SONY XPeria X Compact MTP+ADB" }, - { 0x0fce51eb, "SONY XPeria G3123 MTP+ADB" }, - { 0x0fce51ed, "SONY XPeria XZ ADB" }, - { 0x0fce51ef, "SONY XPeria XA1 Ultra MTP+ADB" }, - { 0x0fce51f1, "SONY XPeria XZ Premium MTP+ADB" }, - { 0x0fce51f3, "SONY XPeria XZ1 ADB" }, - { 0x0fce51f4, "SONY XPeria XZ1 Compact MTP+ADB" }, - { 0x0fce51f6, "SONY XPeria L2 MTP+ADB" }, - { 0x0fce51f7, "SONY XPeria XA2 Compact MTP+ADB" }, - { 0x0fce51f8, "SONY XPeria XA2 Ultra MTP+ADB" }, + { 0x0fce51c4, "SONY Xperia M4 Aqua Dual MTP+ADB" }, + { 0x0fce51c5, "SONY Xperia E4 Dual MTP+ADB" }, + { 0x0fce51c9, "SONY Xperia Z3+ MTP+ADB" }, + { 0x0fce51cb, "SONY Xperia E4g MTP+ADB" }, + { 0x0fce51d2, "SONY Xperia C4 Dual MTP+ADB" }, + { 0x0fce51d6, "SONY Xperia M5 MTP+ADB" }, + { 0x0fce51d9, "SONY Xperia Z5 MTP+ADB" }, + { 0x0fce51da, "SONY Xperia Z5 Compact MTP+ADB" }, + { 0x0fce51db, "SONY Xperia Z5 Premium Dual Sim MTP+ADB" }, + { 0x0fce51de, "SONY Xperia XA MTP+ADB" }, + { 0x0fce51e0, "SONY Xperia X MTP+ADB" }, + { 0x0fce51e1, "SONY Xperia SOV33 MTP+ADB" }, + { 0x0fce51e7, "SONY Xperia XZ MTP+ADB" }, + { 0x0fce51e8, "SONY Xperia X Compact MTP+ADB" }, + { 0x0fce51eb, "SONY Xperia XA1 MTP+ADB" }, + { 0x0fce51ed, "SONY Xperia XZ ADB" }, + { 0x0fce51ef, "SONY Xperia XA1 Ultra MTP+ADB" }, + { 0x0fce51f1, "SONY Xperia XZ Premium MTP+ADB" }, + { 0x0fce51f3, "SONY Xperia XZ1 ADB" }, + { 0x0fce51f4, "SONY Xperia XZ1 Compact MTP+ADB" }, + { 0x0fce51f6, "SONY Xperia L2 MTP+ADB" }, + { 0x0fce51f7, "SONY Xperia XA2 Compact MTP+ADB" }, + { 0x0fce51f8, "SONY Xperia XA2 Ultra MTP+ADB" }, { 0x0fce51f9, "SONY Xperia XZ2 Compact Dual Sim MTP+ADB" }, { 0x0fce51fa, "SONY Xperia XZ2 (H8266) MTP+ADB" }, { 0x0fce51fb, "SONY Xperia XZ2 Premium MTP+ADB" }, { 0x0fce51ff, "SONY Xperia XZ3 Dual Sim (H9436) MTP+ADB" }, { 0x0fce5201, "SONY Xperia 10 (I4113) MTP+ADB" }, { 0x0fce5205, "SONY Xperia 1 (J9110) MTP+ADB" }, - { 0x0fce5207, "SONY Xperia I4312 MTP+ADB" }, + { 0x0fce5207, "SONY Xperia L3 MTP+ADB" }, { 0x0fce520a, "SONY Xperia 5 MTP+ADB" }, { 0x0fce520d, "SONY Xperia 5 II Phone MTP+ADB" }, { 0x0fce614f, "Xperia X12 (debug mode)" }, @@ -18503,8 +18518,8 @@ { 0x100461f9, "LG Electronics Inc. Android phone (ID2)" }, { 0x100461fc, "Optimus 3" }, { 0x100461fe, "Optimus Android Phone [USB tethering mode]" }, - { 0x1004621c, "LG Electronics Inc. LG VS980" }, - { 0x10046225, "LG Electronics Inc. LG2 Optimus" }, + { 0x1004621c, "LG Electronics Inc. G2 (VS980)" }, + { 0x10046225, "LG Electronics Inc. G2" }, { 0x1004622a, "LG Electronics Inc. LG VS950" }, { 0x10046239, "LG Electronics Inc. LG VS870" }, { 0x1004623d, "LG Electronics Inc. LG VS890" }, @@ -21285,8 +21300,9 @@ { 0x17811ef1, "E1701 Modular Controller Card" }, { 0x17811ef2, "E1803 Compact Controller Card" }, { 0x17823d00, "F200n mobile phone" }, - { 0x17824001, "Fly iq449" }, - { 0x17824003, "Alldocube Smile X" }, + { 0x17824001, "Spreadtrum (Unisoc) Various devices (MTP)" }, + { 0x17824002, "Spreadtrum (Unisoc) Various devices (MTP+ADB, ID 1)" }, + { 0x17824003, "Spreadtrum (Unisoc) Various devices (MTP+ADB, ID 2)" }, { 0x17840001, "eHome Infrared Transceiver" }, { 0x17840004, "RF Combo Device" }, { 0x17840006, "eHome Infrared Transceiver" }, @@ -21494,6 +21510,7 @@ { 0x17ef78ae, "Medion P8312 Tablet" }, { 0x17ef78b0, "Lenovo Lifetab S1034X" }, { 0x17ef78d1, "Lenovo PHAB Plus" }, + { 0x17ef78da, "Lenovo TAB 2 A8-50F" }, { 0x17ef78f6, "Lenovo Vibe K4 Note" }, { 0x17ef78fc, "Lenovo Vibe P1 Pro" }, { 0x17ef7902, "Lenovo Vibe X" }, @@ -21525,6 +21542,8 @@ { 0x17ef7bdf, "Lenovo Tab M10" }, { 0x17ef7c45, "Lenovo TB-X606F" }, { 0x17ef7c46, "Lenovo TB-X606F (Lenovo Tab M10 FHD Plus)" }, + { 0x17ef7c6f, "Lenovo Lenovo Tab P11" }, + { 0x17ef7c97, "Lenovo TB-X306F (3rd id)" }, { 0x17ef7cb3, "Lenovo TAB M7 Gen 3" }, { 0x17ef9039, "Lenovo P1060X" }, { 0x17efb000, "Virtual Keyboard and Mouse" }, @@ -21613,8 +21632,6 @@ { 0x18d14e21, "Nexus S" }, { 0x18d14e22, "Nexus S (debug)" }, { 0x18d14e24, "Nexus S (tether)" }, - { 0x18d14e25, "Google Inc (for Samsung) Nexus S (MTP)" }, - { 0x18d14e26, "Google Inc (for Samsung) Nexus S (MTP+ADB)" }, { 0x18d14e30, "Galaxy Nexus (fastboot)" }, { 0x18d14e40, "Nexus 7 (fastboot)" }, { 0x18d14e41, "Google Inc (for Asus) Nexus 7 (MTP)" }, @@ -21637,7 +21654,7 @@ { 0x18d1685c, "Nook Tablet" }, { 0x18d170a8, "Google Inc (for Motorola) Xoom (MZ604)" }, { 0x18d17102, "Google Inc (for Toshiba) Thrive 7/AT105" }, - { 0x18d17169, "OnePlus 6T A6013" }, + { 0x18d17169, "Google Inc (for OnePlus) OnePlus 6T (A6013)" }, { 0x18d1740a, "Google Inc (for Lenovo) Ideapad K1" }, { 0x18d1b004, "Pandigital / B&N Novel 9\" tablet" }, { 0x18d1b00a, "Google Inc (for Medion) MD99000 (P9514)" }, @@ -23369,6 +23386,7 @@ { 0x22070011, "Various Viewpia DR/bq Kepler Debugging" }, { 0x22070014, "Onyx Boox Nova" }, { 0x22070015, "Onyx Boox Nova Pro" }, + { 0x22070017, "iBasso DX170 DAP" }, { 0x22070031, "Supernote A5X" }, { 0x2207281a, "RK2818 in Mask ROM mode" }, { 0x2207290a, "RK2918 in Mask ROM mode" }, @@ -23595,6 +23613,7 @@ { 0x22d41308, "Mionix Avior 7000" }, { 0x22d4130c, "Mionix Naos 7000" }, { 0x22d41316, "Mionix Castor" }, + { 0x22d9202a, "realme Phone" }, { 0x22d92764, "Oppo Find 5" }, { 0x22d92765, "Oppo Find 7 (ID 1)" }, { 0x22d92767, "Oppo Find 5 (X909)" }, @@ -23725,6 +23744,7 @@ { 0x2366000a, "OpenPCD 2 Audio & LCD Display" }, { 0x23670002, "OP-1 Portable synthesizer" }, { 0x2367000c, "OP-Z Portable synthesizer" }, + { 0x23670102, "Teenage engineering OP-1 field" }, { 0x23680001, "BBS-1 [BodyBeat Sync]" }, { 0x236a1965, "SB6501 802.11ad Wireless Network Adapter" }, { 0x23730001, "5 MegaPixel Digital Still Camera [DSC5M]" }, @@ -24171,6 +24191,7 @@ { 0x28330031, "Rift CV1" }, { 0x28330101, "Latency Tester" }, { 0x28330137, "Quest Headset" }, + { 0x28330182, "Oculus Quest 2" }, { 0x28330183, "Oculus Quest" }, { 0x28330201, "Camera DK2" }, { 0x28330211, "Rift CV1 Sensor" }, @@ -24258,10 +24279,11 @@ { 0x29610001, "C.24 keyboard" }, { 0x296b3917, "CX-WE100 Camera" }, { 0x29700c02, "Fly iq4415 era style 3" }, - { 0x29702008, "Wileyfox Spark Plus" }, - { 0x2970201d, "Wileyfox Spark" }, + { 0x29702008, "Fly Evo Tech 4" }, + { 0x2970201d, "Wileyfox Spark/Spark Plus" }, { 0x29702281, "Wileyfox Swift" }, { 0x29702282, "Wileyfox Swift 2" }, + { 0x29704001, "Fly Nimbus 3" }, { 0x29704002, "Fly 5S" }, { 0x29709039, "Kazam Trooper 650 4G" }, { 0x29720007, "X3 2nd gen audio player / DAC" }, @@ -24582,6 +24604,7 @@ { 0x32b3d1a7, "TXT Multihub" }, { 0x33100100, "Mudita Pure Phone" }, { 0x33100101, "Pure tethering" }, + { 0x33100300, "Harmony" }, { 0x33333333, "2 port KVM switch model 60652K" }, { 0x33341701, "Fast Ethernet" }, { 0x3340043a, "Mio A701 DigiWalker PPCPhone" }, @@ -24589,8 +24612,10 @@ { 0x3340a0a3, "deltaX 5 BT (D) PDA" }, { 0x3340ffff, "Mio DigiWalker Sync" }, { 0x33443744, "OEM PC Remote" }, + { 0x33602008, "SHIFT SHIFT6m" }, { 0x33840000, "Thelio Io (thelio-io)" }, { 0x33840001, "Launch Configurable Keyboard (launch_1)" }, + { 0x339b107d, "Honor X8/X9 5G" }, { 0x348f2322, "Wireless Presenter" }, { 0x3504f110, "Security Key" }, { 0x35380001, "Travel Flash" }, @@ -24835,6 +24860,7 @@ { 0x41469281, "Iomega Micro Mini 128MB Flash Drive" }, { 0x4146ba01, "Intuix Flash Drive" }, { 0x41681010, "Wireless Compact Laser Mouse" }, + { 0x41738000, "Tolino Tolino Vision 6" }, { 0x42424201, "Buttons and Lights HID device" }, { 0x42424220, "Echo 1 Camera" }, { 0x42551000, "9FF2 [Digital Photo Display]" }, diff -Nru wireshark-4.0.7/epan/pci-ids.c wireshark-4.0.8/epan/pci-ids.c --- wireshark-4.0.7/epan/pci-ids.c 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/epan/pci-ids.c 2023-08-23 18:45:16.000000000 +0000 @@ -6,8 +6,8 @@ * * List of PCI ID's * - * Version: 2023.06.19 - * Date: 2023-06-19 03:15:02 + * Version: 2023.08.10 + * Date: 2023-08-10 03:15:02 * * Maintained by Albert Pool, Martin Mares, and other volunteers from * the PCI ID Project at https://pci-ids.ucw.cz/. @@ -161,6 +161,8 @@ {0x025E, 0x0B60, 0x025E, 0xD819, "NVMe DC SSD E3.S 7.5mm [D5-P5336](0x025E-0xD819)"}, {0x025E, 0x0B60, 0x025E, 0xD81D, "NVMe DC SSD E1.L 9.5mm [D5-P5336](0x025E-0xD81D)"}, {0x025E, 0x0B70, 0xFFFF, 0xFFFF, "NVMe DC SSD [Yorktown controller](0x0B70)"}, +{0x025E, 0xF1AB, 0xFFFF, 0xFFFF, "P41 Plus NVMe SSD (DRAM-less)(0xF1AB)"}, +{0x025E, 0xF1AC, 0xFFFF, 0xFFFF, "P44 Pro NVMe SSD(0xF1AC)"}, }; /* pci_vid_025E[] */ pci_id_t pci_vid_0270[] = { @@ -1157,8 +1159,8 @@ {0x1000, 0x10E6, 0x15D9, 0x1C6E, "AOC-SLG4-2H8M2 Storage Adapter(0x15D9-0x1C6E)"}, {0x1000, 0x10E6, 0x1D49, 0x0505, "ThinkSystem RAID 540-8i PCIe Gen4 12Gb Adapter(0x1D49-0x0505)"}, {0x1000, 0x10E6, 0x1D49, 0x0506, "ThinkSystem RAID 540-16i PCIe Gen4 12Gb Adapter(0x1D49-0x0506)"}, -{0x1000, 0x10E6, 0x1D49, 0x0700, "ThinkSystem M.2 SATA/NVMe 2-Bay RAID Enablement Kit(0x1D49-0x0700)"}, -{0x1000, 0x10E6, 0x1D49, 0x0701, "ThinkSystem 7mm SATA/NVMe 2-Bay RAID Enablement Kit(0x1D49-0x0701)"}, +{0x1000, 0x10E6, 0x1D49, 0x0700, "ThinkSystem M.2 SATA/NVMe 2-Bay Non-Hot-Swap RAID Enablement Kit(0x1D49-0x0700)"}, +{0x1000, 0x10E6, 0x1D49, 0x0701, "ThinkSystem 7mm SATA/NVMe 2-Bay Rear Hot-Swap RAID Enablement Kit(0x1D49-0x0701)"}, {0x1000, 0x10E7, 0xFFFF, 0xFFFF, "MegaRAID 12GSAS/PCIe Unsupported SAS38xx(0x10E7)"}, {0x1000, 0x1960, 0xFFFF, 0xFFFF, "MegaRAID(0x1960)"}, {0x1000, 0x1960, 0x1000, 0x0518, "MegaRAID 518 SCSI 320-2 Controller(0x1000-0x0518)"}, @@ -1485,6 +1487,7 @@ {0x1002, 0x4383, 0x1043, 0x841B, "M5A88-V EVO(0x1043-0x841B)"}, {0x1002, 0x4383, 0x1043, 0x8445, "M5A78L LE(0x1043-0x8445)"}, {0x1002, 0x4383, 0x105B, 0x0E13, "N15235/A74MX mainboard / AMD SB700(0x105B-0x0E13)"}, +{0x1002, 0x4383, 0x1179, 0xFF1E, "Satellite C660D-113(0x1179-0xFF1E)"}, {0x1002, 0x4383, 0x1179, 0xFF50, "Satellite P305D-S8995E(0x1179-0xFF50)"}, {0x1002, 0x4383, 0x1458, 0xA022, "GA-770/78-series motherboard(0x1458-0xA022)"}, {0x1002, 0x4383, 0x1458, 0xA102, "GA-880GMA-USB3(0x1458-0xA102)"}, @@ -2283,7 +2286,7 @@ {0x1002, 0x6640, 0xFFFF, 0xFFFF, "Saturn XT [FirePro M6100](0x6640)"}, {0x1002, 0x6640, 0x106B, 0x014B, "Tropo XT [Radeon R9 M380 Mac Edition](0x106B-0x014B)"}, {0x1002, 0x6641, 0xFFFF, 0xFFFF, "Saturn PRO [Radeon HD 8930M](0x6641)"}, -{0x1002, 0x6646, 0xFFFF, 0xFFFF, "Bonaire XT [Radeon R9 M280X](0x6646)"}, +{0x1002, 0x6646, 0xFFFF, 0xFFFF, "Bonaire XT [Radeon R9 M280X / FirePro W6150M](0x6646)"}, {0x1002, 0x6647, 0xFFFF, 0xFFFF, "Saturn PRO/XT [Radeon R9 M270X/M280X](0x6647)"}, {0x1002, 0x6647, 0x1043, 0x223D, "N551ZU laptop Radeon R9 M280X(0x1043-0x223D)"}, {0x1002, 0x6649, 0xFFFF, 0xFFFF, "Bonaire [FirePro W5100](0x6649)"}, @@ -2341,7 +2344,7 @@ {0x1002, 0x6665, 0x17AA, 0x368F, "Radeon R5 A230(0x17AA-0x368F)"}, {0x1002, 0x6667, 0xFFFF, 0xFFFF, "Jet ULT [Radeon R5 M230](0x6667)"}, {0x1002, 0x666F, 0xFFFF, 0xFFFF, "Sun LE [Radeon HD 8550M / R5 M230](0x666F)"}, -{0x1002, 0x66A0, 0xFFFF, 0xFFFF, "Vega 20 [Radeon Instinct](0x66A0)"}, +{0x1002, 0x66A0, 0xFFFF, 0xFFFF, "Vega 20 [Radeon Pro/Radeon Instinct](0x66A0)"}, {0x1002, 0x66A1, 0xFFFF, 0xFFFF, "Vega 20 [Radeon Pro VII/Radeon Instinct MI50 32GB](0x66A1)"}, {0x1002, 0x66A2, 0xFFFF, 0xFFFF, "Vega 20(0x66A2)"}, {0x1002, 0x66A3, 0xFFFF, 0xFFFF, "Vega 20 [Radeon Pro Vega II/Radeon Pro Vega II Duo](0x66A3)"}, @@ -2995,6 +2998,7 @@ {0x1002, 0x67DF, 0x1787, 0xA480, "Radeon RX 480(0x1787-0xA480)"}, {0x1002, 0x67DF, 0x1849, 0x5001, "Phantom Gaming X RX 580 OC(0x1849-0x5001)"}, {0x1002, 0x67DF, 0x1849, 0x5030, "Phantom Gaming D Radeon RX580 8G OC(0x1849-0x5030)"}, +{0x1002, 0x67DF, 0x1DA2, 0xE343, "Radeon RX 570 Pulse ITX 4GB(0x1DA2-0xE343)"}, {0x1002, 0x67DF, 0x1DA2, 0xE353, "Radeon RX 570 Pulse 4GB(0x1DA2-0xE353)"}, {0x1002, 0x67DF, 0x1DA2, 0xE366, "Nitro+ Radeon RX 570/580/590(0x1DA2-0xE366)"}, {0x1002, 0x67DF, 0x1DA2, 0xE387, "Radeon RX 580 Pulse 4GB(0x1DA2-0xE387)"}, @@ -3265,7 +3269,7 @@ {0x1002, 0x686E, 0xFFFF, 0xFFFF, "Vega 10 GLXLA(0x686E)"}, {0x1002, 0x687F, 0xFFFF, 0xFFFF, "Vega 10 XL/XT [Radeon RX Vega 56/64](0x687F)"}, {0x1002, 0x687F, 0x1002, 0x0B36, "RX Vega64(0x1002-0x0B36)"}, -{0x1002, 0x687F, 0x1002, 0x6B76, "RX Vega64(0x1002-0x6B76)"}, +{0x1002, 0x687F, 0x1002, 0x6B76, "AMD Radeon RX Vega 56 8GB(0x1002-0x6B76)"}, {0x1002, 0x687F, 0x1043, 0x04C4, "Radeon RX Vega 64(0x1043-0x04C4)"}, {0x1002, 0x687F, 0x1458, 0x230C, "Radeon RX VEGA 56 GAMING OC 8G(0x1458-0x230C)"}, {0x1002, 0x687F, 0x1DA2, 0xE376, "Radeon RX VEGA 56 Pulse 8GB OC HBM2(0x1DA2-0xE376)"}, @@ -3999,13 +4003,14 @@ {0x1002, 0x73BF, 0x1EAE, 0x6901, "Speedster MERC 319 AMD Radeon RX 6900 XT Black(0x1EAE-0x6901)"}, {0x1002, 0x73C3, 0xFFFF, 0xFFFF, "Navi 22(0x73C3)"}, {0x1002, 0x73C4, 0xFFFF, 0xFFFF, "Navi 22 USB(0x73C4)"}, -{0x1002, 0x73CE, 0xFFFF, 0xFFFF, "Navi22-XL SRIOV MxGPU(0x73CE)"}, +{0x1002, 0x73CE, 0xFFFF, 0xFFFF, "Navi 22-XL SRIOV MxGPU(0x73CE)"}, {0x1002, 0x73DF, 0xFFFF, 0xFFFF, "Navi 22 [Radeon RX 6700/6700 XT/6750 XT / 6800M/6850M XT](0x73DF)"}, {0x1002, 0x73DF, 0x1043, 0x16C2, "Radeon RX 6800M(0x1043-0x16C2)"}, {0x1002, 0x73DF, 0x1458, 0x2408, "Radeon RX 6750 XT GAMING OC 12G(0x1458-0x2408)"}, {0x1002, 0x73DF, 0x1462, 0x3980, "Radeon RX 6700 XT Mech 2X 12G [MSI](0x1462-0x3980)"}, {0x1002, 0x73DF, 0x1849, 0x5219, "Radeon RX 6700 XT Challenger D(0x1849-0x5219)"}, {0x1002, 0x73DF, 0x1849, 0x5222, "RX 6700 XT Challenger D OC(0x1849-0x5222)"}, +{0x1002, 0x73DF, 0x1DA2, 0x465E, "Radeon RX 6750 XT PULSE OC(0x1DA2-0x465E)"}, {0x1002, 0x73DF, 0x1DA2, 0xE445, "Sapphire Radeon RX 6700(0x1DA2-0xE445)"}, {0x1002, 0x73DF, 0x1EAE, 0x6601, "Speedster QICK 319 RX 6700 XT(0x1EAE-0x6601)"}, {0x1002, 0x73E0, 0xFFFF, 0xFFFF, "Navi 23(0x73E0)"}, @@ -4029,16 +4034,17 @@ {0x1002, 0x7424, 0xFFFF, 0xFFFF, "Navi 24 [Radeon RX 6300](0x7424)"}, {0x1002, 0x743F, 0xFFFF, 0xFFFF, "Navi 24 [Radeon RX 6400/6500 XT/6500M](0x743F)"}, {0x1002, 0x743F, 0x1DA2, 0xE457, "PULSE AMD Radeon RX 6500 XT(0x1DA2-0xE457)"}, -{0x1002, 0x7448, 0xFFFF, 0xFFFF, "Navi31 [Radeon Pro W7900](0x7448)"}, +{0x1002, 0x7446, 0xFFFF, 0xFFFF, "Navi 31 USB(0x7446)"}, +{0x1002, 0x7448, 0xFFFF, 0xFFFF, "Navi 31 [Radeon Pro W7900](0x7448)"}, {0x1002, 0x744C, 0xFFFF, 0xFFFF, "Navi 31 [Radeon RX 7900 XT/7900 XTX](0x744C)"}, {0x1002, 0x744C, 0x1DA2, 0x471E, "PULSE RX 7900 XTX(0x1DA2-0x471E)"}, {0x1002, 0x744C, 0x1DA2, 0xE471, "NITRO+ RX 7900 XTX Vapor-X(0x1DA2-0xE471)"}, {0x1002, 0x744C, 0x1EAE, 0x7901, "RX-79XMERCB9 [SPEEDSTER MERC 310 RX 7900 XTX](0x1EAE-0x7901)"}, -{0x1002, 0x745E, 0xFFFF, 0xFFFF, "Navi31 [Radeon Pro W7800](0x745E)"}, -{0x1002, 0x7480, 0xFFFF, 0xFFFF, "Navi 33 [Radeon RX 7700S/7600S/7600M XT](0x7480)"}, +{0x1002, 0x745E, 0xFFFF, 0xFFFF, "Navi 31 [Radeon Pro W7800](0x745E)"}, +{0x1002, 0x7480, 0xFFFF, 0xFFFF, "Navi 33 [Radeon RX 7700S/7600/7600S/7600M XT/PRO W7600](0x7480)"}, {0x1002, 0x7480, 0x1849, 0x5313, "RX 7600 Challenger OC(0x1849-0x5313)"}, {0x1002, 0x7483, 0xFFFF, 0xFFFF, "Navi 33 [Radeon RX 7600M/7600M XT](0x7483)"}, -{0x1002, 0x7489, 0xFFFF, 0xFFFF, "Navi 33(0x7489)"}, +{0x1002, 0x7489, 0xFFFF, 0xFFFF, "Navi 33 [Radeon Pro W7500](0x7489)"}, {0x1002, 0x7833, 0xFFFF, 0xFFFF, "RS350 Host Bridge(0x7833)"}, {0x1002, 0x7834, 0xFFFF, 0xFFFF, "RS350 [Radeon 9100 PRO/XT IGP](0x7834)"}, {0x1002, 0x7835, 0xFFFF, 0xFFFF, "RS350M [Mobility Radeon 9000 IGP](0x7835)"}, @@ -4432,6 +4438,7 @@ {0x1002, 0xAB18, 0xFFFF, 0xFFFF, "Vega 12 HDMI Audio(0xAB18)"}, {0x1002, 0xAB20, 0xFFFF, 0xFFFF, "Vega 20 HDMI Audio [Radeon VII](0xAB20)"}, {0x1002, 0xAB28, 0xFFFF, 0xFFFF, "Navi 21/23 HDMI/DP Audio Controller(0xAB28)"}, +{0x1002, 0xAB30, 0xFFFF, 0xFFFF, "Navi 31 HDMI/DP Audio(0xAB30)"}, {0x1002, 0xAB38, 0xFFFF, 0xFFFF, "Navi 10 HDMI Audio(0xAB38)"}, {0x1002, 0xAC00, 0xFFFF, 0xFFFF, "Theater 506 World-Wide Analog Decoder(0xAC00)"}, {0x1002, 0xAC01, 0xFFFF, 0xFFFF, "Theater 506 World-Wide Analog Decoder(0xAC01)"}, @@ -5202,7 +5209,10 @@ {0x1022, 0x14B7, 0xFFFF, 0xFFFF, "Family 17h-19h PCIe Dummy Host Bridge(0x14B7)"}, {0x1022, 0x14B9, 0xFFFF, 0xFFFF, "Family 17h-19h Internal PCIe GPP Bridge(0x14B9)"}, {0x1022, 0x14BA, 0xFFFF, 0xFFFF, "Family 17h-19h PCIe GPP Bridge(0x14BA)"}, +{0x1022, 0x14CA, 0xFFFF, 0xFFFF, "Genoa CCP/PSP 4.0 Device(0x14CA)"}, {0x1022, 0x14CD, 0xFFFF, 0xFFFF, "Family 19h USB4/Thunderbolt PCIe tunnel(0x14CD)"}, +{0x1022, 0x14DE, 0xFFFF, 0xFFFF, "Phoenix PCIe Dummy Function(0x14DE)"}, +{0x1022, 0x14EF, 0xFFFF, 0xFFFF, "Family 19h USB4/Thunderbolt PCIe tunnel(0x14EF)"}, {0x1022, 0x1510, 0xFFFF, 0xFFFF, "Family 14h Processor Root Complex(0x1510)"}, {0x1022, 0x1510, 0x174B, 0x1001, "PURE Fusion Mini(0x174B-0x1001)"}, {0x1022, 0x1512, 0xFFFF, 0xFFFF, "Family 14h Processor Root Port(0x1512)"}, @@ -5286,6 +5296,9 @@ {0x1022, 0x15B5, 0xFFFF, 0xFFFF, "Stoney NB Performance Monitor(0x15B5)"}, {0x1022, 0x15BC, 0xFFFF, 0xFFFF, "Stoney PCIe [GFX,GPP] Bridge [4:0](0x15BC)"}, {0x1022, 0x15BE, 0xFFFF, 0xFFFF, "Stoney Audio Processor(0x15BE)"}, +{0x1022, 0x15C4, 0xFFFF, 0xFFFF, "Phoenix USB4/Thunderbolt NHI controller #1(0x15C4)"}, +{0x1022, 0x15C5, 0xFFFF, 0xFFFF, "Phoenix USB4/Thunderbolt NHI controller #2(0x15C5)"}, +{0x1022, 0x15C7, 0xFFFF, 0xFFFF, "Family 19h (Model 74h) CCP/PSP 3.0 Device(0x15C7)"}, {0x1022, 0x15D0, 0xFFFF, 0xFFFF, "Raven/Raven2 Root Complex(0x15D0)"}, {0x1022, 0x15D0, 0x103C, 0x8615, "Pavilion Laptop 15-cw1xxx(0x103C-0x8615)"}, {0x1022, 0x15D0, 0x1043, 0x876B, "PRIME B450M-A Motherboard(0x1043-0x876B)"}, @@ -5434,6 +5447,8 @@ {0x1022, 0x1665, 0xFFFF, 0xFFFF, "VanGogh Data Fabric; Function 5(0x1665)"}, {0x1022, 0x1666, 0xFFFF, 0xFFFF, "VanGogh Data Fabric; Function 6(0x1666)"}, {0x1022, 0x1667, 0xFFFF, 0xFFFF, "VanGogh Data Fabric; Function 7(0x1667)"}, +{0x1022, 0x1668, 0xFFFF, 0xFFFF, "Pink Sardine USB4/Thunderbolt NHI controller #1(0x1668)"}, +{0x1022, 0x1669, 0xFFFF, 0xFFFF, "Pink Sardine USB4/Thunderbolt NHI controller #2(0x1669)"}, {0x1022, 0x166A, 0xFFFF, 0xFFFF, "Cezanne Data Fabric; Function 0(0x166A)"}, {0x1022, 0x166B, 0xFFFF, 0xFFFF, "Cezanne Data Fabric; Function 1(0x166B)"}, {0x1022, 0x166C, 0xFFFF, 0xFFFF, "Cezanne Data Fabric; Function 2(0x166C)"}, @@ -5883,6 +5898,7 @@ {0x1028, 0x2600, 0x1028, 0x215F, "ENT NVMe RT1 RI 7.68TB(0x1028-0x215F)"}, {0x1028, 0x2600, 0x1028, 0x2160, "ENT NVMe RT1 FIPS RI 3.84TB(0x1028-0x2160)"}, {0x1028, 0x2600, 0x1028, 0x2161, "ENT NVMe RT1 FIPS RI 7.68TB(0x1028-0x2161)"}, +{0x1028, 0x9602, 0xFFFF, 0xFFFF, "RS780/RS880 PCI to PCI bridge (int gfx)(0x9602)"}, }; /* pci_vid_1028[] */ pci_id_t pci_vid_1029[] = { @@ -7246,6 +7262,7 @@ {0x104D, 0x90DC, 0xFFFF, 0xFFFF, "Baikal DMA Controller(0x90DC)"}, {0x104D, 0x90DD, 0xFFFF, 0xFFFF, "Baikal Memory (DDR3/SPM)(0x90DD)"}, {0x104D, 0x90DE, 0xFFFF, 0xFFFF, "Baikal USB 3.0 xHCI Host Controller(0x90DE)"}, +{0x104D, 0x9121, 0xFFFF, 0xFFFF, "Nextorage NEM-PA NVMe SSD for PlayStation(0x9121)"}, }; /* pci_vid_104D[] */ pci_id_t pci_vid_104E[] = { @@ -7516,6 +7533,7 @@ pci_id_t pci_vid_105B[] = { {0x105B, 0xFFFF, 0xFFFF, 0xFFFF, "Foxconn International, Inc.(0x105B)"}, +{0x105B, 0xE0C3, 0xFFFF, 0xFFFF, "T99W175 5G Modem [Snapdragon X55](0xE0C3)"}, }; /* pci_vid_105B[] */ pci_id_t pci_vid_105C[] = { @@ -13386,8 +13404,13 @@ {0x10DE, 0x2330, 0xFFFF, 0xFFFF, "GH100 [H100 SXM5 80GB](0x2330)"}, {0x10DE, 0x2331, 0xFFFF, 0xFFFF, "GH100 [H100 PCIe](0x2331)"}, {0x10DE, 0x2336, 0xFFFF, 0xFFFF, "GH100 [H100](0x2336)"}, -{0x10DE, 0x2339, 0xFFFF, 0xFFFF, "GH100 [H100](0x2339)"}, +{0x10DE, 0x2337, 0xFFFF, 0xFFFF, "GH100 [H100 SXM5 64GB](0x2337)"}, +{0x10DE, 0x2339, 0xFFFF, 0xFFFF, "GH100 [H100 SXM5 94GB](0x2339)"}, {0x10DE, 0x233A, 0xFFFF, 0xFFFF, "GH100 [H800L 94GB](0x233A)"}, +{0x10DE, 0x233D, 0xFFFF, 0xFFFF, "GH100 [H100 96GB](0x233D)"}, +{0x10DE, 0x2342, 0xFFFF, 0xFFFF, "GH100 [GH200 120GB](0x2342)"}, +{0x10DE, 0x2343, 0xFFFF, 0xFFFF, "GH100(0x2343)"}, +{0x10DE, 0x2345, 0xFFFF, 0xFFFF, "GH100 [GH200 480GB](0x2345)"}, {0x10DE, 0x2414, 0xFFFF, 0xFFFF, "GA103 [GeForce RTX 3060 Ti](0x2414)"}, {0x10DE, 0x2420, 0xFFFF, 0xFFFF, "GA103M [GeForce RTX 3080 Ti Mobile](0x2420)"}, {0x10DE, 0x2438, 0xFFFF, 0xFFFF, "GA103GLM [RTX A5500 Laptop GPU](0x2438)"}, @@ -13492,15 +13515,18 @@ {0x10DE, 0x2786, 0xFFFF, 0xFFFF, "AD104 [GeForce RTX 4070](0x2786)"}, {0x10DE, 0x27A0, 0xFFFF, 0xFFFF, "AD104M [GeForce RTX 4080 Max-Q / Mobile](0x27A0)"}, {0x10DE, 0x27B0, 0xFFFF, 0xFFFF, "AD104GL [RTX 4000 SFF Ada Generation](0x27B0)"}, +{0x10DE, 0x27B2, 0xFFFF, 0xFFFF, "AD104GL [RTX 4000 Ada Generation](0x27B2)"}, {0x10DE, 0x27B7, 0xFFFF, 0xFFFF, "AD104GL [L16](0x27B7)"}, {0x10DE, 0x27B8, 0xFFFF, 0xFFFF, "AD104GL [L4](0x27B8)"}, {0x10DE, 0x27BA, 0xFFFF, 0xFFFF, "AD104GLM [RTX 4000 Ada Generation Laptop GPU](0x27BA)"}, {0x10DE, 0x27BB, 0xFFFF, 0xFFFF, "AD104GLM [RTX 3500 Ada Generation Laptop GPU](0x27BB)"}, {0x10DE, 0x27E0, 0xFFFF, 0xFFFF, "AD104M [GeForce RTX 4080 Max-Q / Mobile](0x27E0)"}, {0x10DE, 0x2803, 0xFFFF, 0xFFFF, "AD106 [GeForce RTX 4060 Ti](0x2803)"}, +{0x10DE, 0x2805, 0xFFFF, 0xFFFF, "AD106 [GeForce RTX 4060 Ti 16GB](0x2805)"}, {0x10DE, 0x2820, 0xFFFF, 0xFFFF, "AD106M [GeForce RTX 4070 Max-Q / Mobile](0x2820)"}, {0x10DE, 0x2838, 0xFFFF, 0xFFFF, "AD106GLM [RTX 3000 Ada Generation Laptop GPU](0x2838)"}, {0x10DE, 0x2860, 0xFFFF, 0xFFFF, "AD106M [GeForce RTX 4070 Max-Q / Mobile](0x2860)"}, +{0x10DE, 0x2882, 0xFFFF, 0xFFFF, "AD107 [GeForce RTX 4060](0x2882)"}, {0x10DE, 0x28A0, 0xFFFF, 0xFFFF, "AD107M [GeForce RTX 4060 Max-Q / Mobile](0x28A0)"}, {0x10DE, 0x28A1, 0xFFFF, 0xFFFF, "AD107M [GeForce RTX 4050 Max-Q / Mobile](0x28A1)"}, {0x10DE, 0x28B8, 0xFFFF, 0xFFFF, "AD107GLM [RTX 2000 Ada Generation Laptop GPU](0x28B8)"}, @@ -13790,7 +13816,10 @@ {0x10EC, 0x5288, 0xFFFF, 0xFFFF, "RTS5288 PCI Express Card Reader(0x5288)"}, {0x10EC, 0x5289, 0xFFFF, 0xFFFF, "RTL8411 PCI Express Card Reader(0x5289)"}, {0x10EC, 0x5289, 0x1043, 0x1457, "K55A Laptop(0x1043-0x1457)"}, +{0x10EC, 0x5760, 0xFFFF, 0xFFFF, "RTS5763DL x2 NVMe SSD Controller(0x5760)"}, {0x10EC, 0x5762, 0xFFFF, 0xFFFF, "RTS5763DL NVMe SSD Controller(0x5762)"}, +{0x10EC, 0x5763, 0xFFFF, 0xFFFF, "RTS5763DL NVMe SSD Controller (DRAM-less)(0x5763)"}, +{0x10EC, 0x5765, 0xFFFF, 0xFFFF, "RTS5765DL NVMe SSD Controller (DRAM-less)(0x5765)"}, {0x10EC, 0x8029, 0xFFFF, 0xFFFF, "RTL-8029(AS)(0x8029)"}, {0x10EC, 0x8029, 0x10B8, 0x2011, "EZ-Card (SMC1208)(0x10B8-0x2011)"}, {0x10EC, 0x8029, 0x10EC, 0x8029, "RTL-8029(AS)(0x10EC-0x8029)"}, @@ -16374,8 +16403,8 @@ {0x1179, 0x0102, 0xFFFF, 0xFFFF, "Extended IDE Controller(0x0102)"}, {0x1179, 0x0103, 0xFFFF, 0xFFFF, "EX-IDE Type-B(0x0103)"}, {0x1179, 0x010E, 0xFFFF, 0xFFFF, "PXP04 NVMe SSD(0x010E)"}, -{0x1179, 0x010F, 0xFFFF, 0xFFFF, "NVMe Controller(0x010F)"}, -{0x1179, 0x0110, 0xFFFF, 0xFFFF, "NVMe SSD Controller Cx5(0x0110)"}, +{0x1179, 0x010F, 0xFFFF, 0xFFFF, "XG3 NVMe SSD Controller(0x010F)"}, +{0x1179, 0x0110, 0xFFFF, 0xFFFF, "Cx5 NVMe SSD Controller(0x0110)"}, {0x1179, 0x0110, 0x1028, 0x1FFB, "Express Flash NVMe 960G (RI) U.2 (CD5)(0x1028-0x1FFB)"}, {0x1179, 0x0110, 0x1028, 0x1FFC, "Express Flash NVMe 1.92T (RI) U.2 (CD5)(0x1028-0x1FFC)"}, {0x1179, 0x0110, 0x1028, 0x1FFD, "Express Flash NVMe 3.84T (RI) U.2 (CD5)(0x1028-0x1FFD)"}, @@ -17944,6 +17973,7 @@ {0x1217, 0x8331, 0xFFFF, 0xFFFF, "O2 Flash Memory Card(0x8331)"}, {0x1217, 0x8520, 0xFFFF, 0xFFFF, "SD/MMC Card Reader Controller(0x8520)"}, {0x1217, 0x8621, 0xFFFF, 0xFFFF, "SD/MMC Card Reader Controller(0x8621)"}, +{0x1217, 0x8760, 0xFFFF, 0xFFFF, "FORESEE E2M2 NVMe SSD(0x8760)"}, }; /* pci_vid_1217[] */ pci_id_t pci_vid_1218[] = { @@ -18545,8 +18575,9 @@ {0x126F, 0x0811, 0xFFFF, 0xFFFF, "SM811 LynxE(0x0811)"}, {0x126F, 0x0820, 0xFFFF, 0xFFFF, "SM820 Lynx3D(0x0820)"}, {0x126F, 0x0910, 0xFFFF, 0xFFFF, "SM910(0x0910)"}, +{0x126F, 0x2260, 0xFFFF, 0xFFFF, "SM2260 NVMe SSD Controller(0x2260)"}, {0x126F, 0x2262, 0xFFFF, 0xFFFF, "SM2262/SM2262EN SSD Controller(0x2262)"}, -{0x126F, 0x2263, 0xFFFF, 0xFFFF, "SM2263EN/SM2263XT SSD Controller(0x2263)"}, +{0x126F, 0x2263, 0xFFFF, 0xFFFF, "SM2263EN/SM2263XT (DRAM-less) NVMe SSD Controllers(0x2263)"}, }; /* pci_vid_126F[] */ pci_id_t pci_vid_1270[] = { @@ -19935,6 +19966,8 @@ {0x1344, 0x5190, 0xFFFF, 0xFFFF, "9200 ECO NVMe SSD(0x5190)"}, {0x1344, 0x5191, 0xFFFF, 0xFFFF, "9200 PRO NVMe SSD(0x5191)"}, {0x1344, 0x5192, 0xFFFF, 0xFFFF, "9200 MAX NVMe SSD(0x5192)"}, +{0x1344, 0x5196, 0xFFFF, 0xFFFF, "9400 PRO NVMe SSD(0x5196)"}, +{0x1344, 0x5197, 0xFFFF, 0xFFFF, "9400 MAX NVMe SSD(0x5197)"}, {0x1344, 0x51A2, 0xFFFF, 0xFFFF, "7300 PRO NVMe SSD(0x51A2)"}, {0x1344, 0x51A2, 0x1344, 0x2000, "960GB U.2(0x1344-0x2000)"}, {0x1344, 0x51A2, 0x1344, 0x3000, "1920GB U.2(0x1344-0x3000)"}, @@ -19994,8 +20027,12 @@ {0x1344, 0x51C3, 0xFFFF, 0xFFFF, "7450 PRO NVMe SSD(0x51C3)"}, {0x1344, 0x51C4, 0xFFFF, 0xFFFF, "7450 MAX NVMe SSD(0x51C4)"}, {0x1344, 0x51C4, 0x1344, 0x3000, "U.3 1600GB [MTFDKCB1T6TFS/MTFDKCC1T6TFS](0x1344-0x3000)"}, -{0x1344, 0x5410, 0xFFFF, 0xFFFF, "2200S NVMe SSD(0x5410)"}, -{0x1344, 0x5411, 0xFFFF, 0xFFFF, "2450 NVMe SSD (DRAM-less)(0x5411)"}, +{0x1344, 0x5404, 0xFFFF, 0xFFFF, "2210 NVMe SSD [Cobain](0x5404)"}, +{0x1344, 0x5405, 0xFFFF, 0xFFFF, "2300 NVMe SSD [Santana](0x5405)"}, +{0x1344, 0x5407, 0xFFFF, 0xFFFF, "3400 NVMe SSD [Hendrix](0x5407)"}, +{0x1344, 0x5410, 0xFFFF, 0xFFFF, "2200S NVMe SSD [Cassandra](0x5410)"}, +{0x1344, 0x5411, 0xFFFF, 0xFFFF, "2450 NVMe SSD [HendrixV] (DRAM-less)(0x5411)"}, +{0x1344, 0x5413, 0xFFFF, 0xFFFF, "2400 NVMe SSD (DRAM-less)(0x5413)"}, {0x1344, 0x5414, 0xFFFF, 0xFFFF, "3460 NVMe SSD(0x5414)"}, {0x1344, 0x6001, 0xFFFF, 0xFFFF, "2100AI NVMe SSD [Nitro](0x6001)"}, }; /* pci_vid_1344[] */ @@ -22432,15 +22469,18 @@ pci_id_t pci_vid_144D[] = { {0x144D, 0xFFFF, 0xFFFF, 0xFFFF, "Samsung Electronics Co Ltd(0x144D)"}, -{0x144D, 0x1600, 0xFFFF, 0xFFFF, "Apple PCIe SSD(0x1600)"}, +{0x144D, 0x1600, 0xFFFF, 0xFFFF, "S4LN053X01 AHCI SSD Controller(Apple slot)(0x1600)"}, +{0x144D, 0x9602, 0xFFFF, 0xFFFF, "RS780/RS880 PCI to PCI bridge (int gfx)(0x9602)"}, {0x144D, 0xA544, 0xFFFF, 0xFFFF, "Exynos 8890 PCIe Root Complex(0xA544)"}, {0x144D, 0xA575, 0xFFFF, 0xFFFF, "Exynos 7420 PCIe Root Complex(0xA575)"}, {0x144D, 0xA5E3, 0xFFFF, 0xFFFF, "Exynos 5433 PCIe Root Complex(0xA5E3)"}, {0x144D, 0xA800, 0xFFFF, 0xFFFF, "XP941 PCIe SSD(0xA800)"}, +{0x144D, 0xA801, 0xFFFF, 0xFFFF, "S4LN058A01[SSUBX] AHCI SSD Controller (Apple slot)(0xA801)"}, {0x144D, 0xA802, 0xFFFF, 0xFFFF, "NVMe SSD Controller SM951/PM951(0xA802)"}, {0x144D, 0xA802, 0x144D, 0xA801, "PM963 2.5\" NVMe PCIe SSD(0x144D-0xA801)"}, {0x144D, 0xA804, 0xFFFF, 0xFFFF, "NVMe SSD Controller SM961/PM961/SM963(0xA804)"}, {0x144D, 0xA804, 0x144D, 0xA801, "SM963 2.5\" NVMe PCIe SSD(0x144D-0xA801)"}, +{0x144D, 0xA806, 0xFFFF, 0xFFFF, "NVMe SSD SM0032L(0xA806)"}, {0x144D, 0xA808, 0xFFFF, 0xFFFF, "NVMe SSD Controller SM981/PM981/PM983(0xA808)"}, {0x144D, 0xA808, 0x144D, 0xA801, "SSD 970 EVO(0x144D-0xA801)"}, {0x144D, 0xA808, 0x1D49, 0x403B, "Thinksystem U.2 PM983 NVMe SSD(0x1D49-0x403B)"}, @@ -22466,6 +22506,7 @@ {0x144D, 0xA80A, 0x1028, 0x512D, "DC NVMe PM9A3 RI U.2 7.68TB(0x1028-0x512D)"}, {0x144D, 0xA80A, 0x144D, 0xA813, "General DC NVMe PM9A3(0x144D-0xA813)"}, {0x144D, 0xA80B, 0xFFFF, 0xFFFF, "NVMe SSD Controller PM9B1(0xA80B)"}, +{0x144D, 0xA80C, 0xFFFF, 0xFFFF, "NVMe SSD Controller S4LV008[Pascal](0xA80C)"}, {0x144D, 0xA820, 0xFFFF, 0xFFFF, "NVMe SSD Controller 171X(0xA820)"}, {0x144D, 0xA820, 0x1028, 0x1F95, "Express Flash NVMe XS1715 SSD 400GB(0x1028-0x1F95)"}, {0x144D, 0xA820, 0x1028, 0x1F96, "Express Flash NVMe XS1715 SSD 800GB(0x1028-0x1F96)"}, @@ -24016,6 +24057,7 @@ {0x14E4, 0x43AA, 0xFFFF, 0xFFFF, "BCM43131 802.11b/g/n(0x43AA)"}, {0x14E4, 0x43AE, 0xFFFF, 0xFFFF, "BCM43162 802.11ac Wireless Network Adapter(0x43AE)"}, {0x14E4, 0x43B1, 0xFFFF, 0xFFFF, "BCM4352 802.11ac Wireless Network Adapter(0x43B1)"}, +{0x14E4, 0x43B1, 0x1043, 0x85BA, "PCE-AC56 Dual-Band Wireless PCI-E Adapter(0x1043-0x85BA)"}, {0x14E4, 0x43BA, 0xFFFF, 0xFFFF, "BCM43602 802.11ac Wireless LAN SoC(0x43BA)"}, {0x14E4, 0x43BB, 0xFFFF, 0xFFFF, "BCM43602 802.11ac Wireless LAN SoC(0x43BB)"}, {0x14E4, 0x43BC, 0xFFFF, 0xFFFF, "BCM43602 802.11ac Wireless LAN SoC(0x43BC)"}, @@ -24136,7 +24178,8 @@ {0x14E4, 0xD804, 0xFFFF, 0xFFFF, "BCM58804 Stingray 100Gb Ethernet SoC(0xD804)"}, {0x14E4, 0xF800, 0xFFFF, 0xFFFF, "BCM78800 Switch ASIC [Trident5-X12](0xF800)"}, {0x14E4, 0xF900, 0xFFFF, 0xFFFF, "BCM78900 Switch ASIC [Tomahawk5](0xF900)"}, -{0x14E4, 0xF903, 0xFFFF, 0xFFFF, "BCM78903 Switch ASIC [Tomahawk6](0xF903)"}, +{0x14E4, 0xF902, 0xFFFF, 0xFFFF, "BCM78902 Switch ASIC [Tomahawk5T](0xF902)"}, +{0x14E4, 0xF903, 0xFFFF, 0xFFFF, "BCM78903 Switch ASIC [Tomahawk5](0xF903)"}, {0x14E4, 0xF905, 0xFFFF, 0xFFFF, "BCM78905 Switch ASIC [Tomahawk5+](0xF905)"}, {0x14E4, 0xF910, 0xFFFF, 0xFFFF, "BCM78910 Switch ASIC [Tomahawk6](0xF910)"}, {0x14E4, 0xF914, 0xFFFF, 0xFFFF, "BCM78914 Switch ASIC [Tomahawk6](0xF914)"}, @@ -25552,6 +25595,7 @@ {0x15B3, 0x101D, 0xFFFF, 0xFFFF, "MT2892 Family [ConnectX-6 Dx](0x101D)"}, {0x15B3, 0x101E, 0xFFFF, 0xFFFF, "ConnectX Family mlx5Gen Virtual Function(0x101E)"}, {0x15B3, 0x101F, 0xFFFF, 0xFFFF, "MT2894 Family [ConnectX-6 Lx](0x101F)"}, +{0x15B3, 0x101F, 0x193D, 0x1035, "NIC-ETH641F-LP-2P SFP28 2x25GbE PCIe Network Adapter(0x193D-0x1035)"}, {0x15B3, 0x1020, 0xFFFF, 0xFFFF, "MT28860(0x1020)"}, {0x15B3, 0x1021, 0xFFFF, 0xFFFF, "MT2910 Family [ConnectX-7](0x1021)"}, {0x15B3, 0x1023, 0xFFFF, 0xFFFF, "CX8 Family [ConnectX-8](0x1023)"}, @@ -25693,18 +25737,25 @@ {0x15B7, 0x5004, 0xFFFF, 0xFFFF, "PC SN520 NVMe SSD(0x5004)"}, {0x15B7, 0x5005, 0xFFFF, 0xFFFF, "PC SN520 NVMe SSD(0x5005)"}, {0x15B7, 0x5006, 0xFFFF, 0xFFFF, "WD Black SN750 / PC SN730 NVMe SSD(0x5006)"}, -{0x15B7, 0x5007, 0xFFFF, 0xFFFF, "PC SN530 NVMe SSD (DRAM-less)(0x5007)"}, -{0x15B7, 0x5008, 0xFFFF, 0xFFFF, "PC SN530 NVMe SSD(0x5008)"}, +{0x15B7, 0x5007, 0xFFFF, 0xFFFF, "IX SN530 NVMe SSD (DRAM-less)(0x5007)"}, +{0x15B7, 0x5008, 0xFFFF, 0xFFFF, "PC SN530 NVMe SSD (DRAM-less)(0x5008)"}, {0x15B7, 0x5009, 0xFFFF, 0xFFFF, "WD Blue SN550 NVMe SSD(0x5009)"}, {0x15B7, 0x5009, 0x15B7, 0x5009, "WD Blue SN550 NVMe SSD(0x15B7-0x5009)"}, {0x15B7, 0x500B, 0xFFFF, 0xFFFF, "PC SN530 NVMe SSD(0x500B)"}, {0x15B7, 0x500B, 0x1414, 0x500B, "Xbox Series X(0x1414-0x500B)"}, {0x15B7, 0x500D, 0xFFFF, 0xFFFF, "WD Ultrastar DC SN340 NVMe SSD(0x500D)"}, {0x15B7, 0x5011, 0xFFFF, 0xFFFF, "WD PC SN810 / Black SN850 NVMe SSD(0x5011)"}, -{0x15B7, 0x5015, 0xFFFF, 0xFFFF, "PC SN740 NVMe SSD(0x5015)"}, -{0x15B7, 0x5017, 0xFFFF, 0xFFFF, "WD Black SN770 NVMe SSD(0x5017)"}, +{0x15B7, 0x5014, 0xFFFF, 0xFFFF, "WD Green SN350 NVMe SSD 1 TB (DRAM-less)(0x5014)"}, +{0x15B7, 0x5015, 0xFFFF, 0xFFFF, "PC SN740 NVMe SSD (DRAM-less)(0x5015)"}, +{0x15B7, 0x5016, 0xFFFF, 0xFFFF, "WD PC SN740 NVMe SSD 512GB (DRAM-less)(0x5016)"}, +{0x15B7, 0x5017, 0xFFFF, 0xFFFF, "WD Black SN770 / PC SN740 256GB / PC SN560 (DRAM-less) NVMe SSD(0x5017)"}, +{0x15B7, 0x5019, 0xFFFF, 0xFFFF, "WD Green SN350 NVMe SSD 240GB (DRAM-less)(0x5019)"}, {0x15B7, 0x501A, 0xFFFF, 0xFFFF, "WD Blue SN570 NVMe SSD 1TB(0x501A)"}, +{0x15B7, 0x501D, 0xFFFF, 0xFFFF, "WD Blue SN550 NVMe SSD 2TB (DRAM-less)(0x501D)"}, +{0x15B7, 0x501E, 0xFFFF, 0xFFFF, "PC SN735 NVMe SSD (DRAM-less)(0x501E)"}, +{0x15B7, 0x501F, 0xFFFF, 0xFFFF, "WD PC SN735 NVMe SSD 512GB (DRAM-less)(0x501F)"}, {0x15B7, 0x5025, 0xFFFF, 0xFFFF, "WD Blue SN570 NVMe SSD 2TB(0x5025)"}, +{0x15B7, 0x5026, 0xFFFF, 0xFFFF, "WD PC SN735 NVMe SSD 1TB (DRAM-less)(0x5026)"}, {0x15B7, 0x5030, 0xFFFF, 0xFFFF, "Western Digital WD Black SN850X NVMe SSD(0x5030)"}, }; /* pci_vid_15B7[] */ @@ -27269,7 +27320,10 @@ pci_id_t pci_vid_17AA[] = { {0x17AA, 0xFFFF, 0xFFFF, 0xFFFF, "Lenovo(0x17AA)"}, +{0x17AA, 0x0003, 0xFFFF, 0xFFFF, "LENSE20256GMSP34MEAT2TA(0x0003)"}, +{0x17AA, 0x0004, 0xFFFF, 0xFFFF, "LENSE20512GMSP34MEAT2TA(0x0004)"}, {0x17AA, 0x0005, 0xFFFF, 0xFFFF, "LENSE30256GMSP34MEAT3TA(0x0005)"}, +{0x17AA, 0x0006, 0xFFFF, 0xFFFF, "LENSE30512GMSP34MEAT3TA(0x0006)"}, {0x17AA, 0x3181, 0xFFFF, 0xFFFF, "ThinkCentre M75n IoT(0x3181)"}, {0x17AA, 0x402B, 0xFFFF, 0xFFFF, "Intel 82599ES 10Gb 2-port Server Adapter X520-2(0x402B)"}, }; /* pci_vid_17AA[] */ @@ -27319,6 +27373,7 @@ {0x17CB, 0x0105, 0xFFFF, 0xFFFF, "MSM8998 PCIe Root Complex(0x0105)"}, {0x17CB, 0x0108, 0xFFFF, 0xFFFF, "SM8150 PCIe Root Complex(0x0108)"}, {0x17CB, 0x0109, 0xFFFF, 0xFFFF, "SA8195P PCIe Root Complex(0x0109)"}, +{0x17CB, 0x010E, 0xFFFF, 0xFFFF, "SC8280XP PCI Express Root Port(0x010E)"}, {0x17CB, 0x0300, 0xFFFF, 0xFFFF, "MDM9x35 LTE Modem [Snapdragon X7](0x0300)"}, {0x17CB, 0x0301, 0xFFFF, 0xFFFF, "MDM9x45 LTE Modem [Snapdragon X12](0x0301)"}, {0x17CB, 0x0302, 0xFFFF, 0xFFFF, "MDM9x55 LTE Modem [Snapdragon X16](0x0302)"}, @@ -27328,6 +27383,8 @@ {0x17CB, 0x1101, 0xFFFF, 0xFFFF, "QCA6390 Wireless Network Adapter(0x1101)"}, {0x17CB, 0x1103, 0xFFFF, 0xFFFF, "QCNFA765 Wireless Network Adapter(0x1103)"}, {0x17CB, 0x1104, 0xFFFF, 0xFFFF, "QCN6024/9024/9074 Wireless Network Adapter(0x1104)"}, +{0x17CB, 0x1108, 0xFFFF, 0xFFFF, "IPQ95xx/97xx PCI Express Root Port(0x1108)"}, +{0x17CB, 0x1109, 0xFFFF, 0xFFFF, "QCN62xx/92xx Wireless Network Adapter(0x1109)"}, }; /* pci_vid_17CB[] */ pci_id_t pci_vid_17CC[] = { @@ -28557,6 +28614,7 @@ pci_id_t pci_vid_1987[] = { {0x1987, 0xFFFF, 0xFFFF, 0xFFFF, "Phison Electronics Corporation(0x1987)"}, {0x1987, 0x5007, 0xFFFF, 0xFFFF, "E7 NVMe Controller(0x5007)"}, +{0x1987, 0x5008, 0xFFFF, 0xFFFF, "E8 PCIe3 NVMe Controller(0x5008)"}, {0x1987, 0x5012, 0xFFFF, 0xFFFF, "E12 NVMe Controller(0x5012)"}, {0x1987, 0x5013, 0xFFFF, 0xFFFF, "PS5013 E13 NVMe Controller(0x5013)"}, {0x1987, 0x5016, 0xFFFF, 0xFFFF, "E16 PCIe4 NVMe Controller(0x5016)"}, @@ -28637,6 +28695,10 @@ {0x19A2, 0x0800, 0xFFFF, 0xFFFF, "ServerView iRMC HTI(0x0800)"}, }; /* pci_vid_19A2[] */ +pci_id_t pci_vid_19A4[] = { +{0x19A4, 0xFFFF, 0xFFFF, 0xFFFF, "Owl Cyber Defense Solutions(0x19A4)"}, +}; /* pci_vid_19A4[] */ + pci_id_t pci_vid_19A8[] = { {0x19A8, 0xFFFF, 0xFFFF, 0xFFFF, "DAQDATA GmbH(0x19A8)"}, }; /* pci_vid_19A8[] */ @@ -29011,7 +29073,7 @@ }; /* pci_vid_1A84[] */ pci_id_t pci_vid_1A88[] = { -{0x1A88, 0xFFFF, 0xFFFF, 0xFFFF, "MEN Mikro Elektronik(0x1A88)"}, +{0x1A88, 0xFFFF, 0xFFFF, 0xFFFF, "Duagon AG(0x1A88)"}, {0x1A88, 0x4D45, 0xFFFF, 0xFFFF, "Multifunction IP core(0x4D45)"}, }; /* pci_vid_1A88[] */ @@ -29325,6 +29387,7 @@ {0x1B36, 0x000C, 0xFFFF, 0xFFFF, "QEMU PCIe Root port(0x000C)"}, {0x1B36, 0x000D, 0xFFFF, 0xFFFF, "QEMU XHCI Host Controller(0x000D)"}, {0x1B36, 0x0010, 0xFFFF, 0xFFFF, "QEMU NVM Express Controller(0x0010)"}, +{0x1B36, 0x0013, 0xFFFF, 0xFFFF, "QEMU UFS Host Controller(0x0013)"}, {0x1B36, 0x0100, 0xFFFF, 0xFFFF, "QXL paravirtual graphic card(0x0100)"}, {0x1B36, 0x0100, 0x1AF4, 0x1100, "QEMU Virtual Machine(0x1AF4-0x1100)"}, }; /* pci_vid_1B36[] */ @@ -29385,7 +29448,7 @@ {0x1B4B, 0x2241, 0x1028, 0x2112, "BOSS-N1 Monolithic(0x1028-0x2112)"}, {0x1B4B, 0x2241, 0x1028, 0x2113, "BOSS-N1 Modular(0x1028-0x2113)"}, {0x1B4B, 0x2241, 0x1028, 0x2151, "BOSS-N1 Modular ET(0x1028-0x2151)"}, -{0x1B4B, 0x2241, 0x1028, 0x2196, "ROR-N100(0x1028-0x2196)"}, +{0x1B4B, 0x2241, 0x1028, 0x2196, "ROR-N1(0x1028-0x2196)"}, {0x1B4B, 0x2241, 0x1B4B, 0x2241, "Santa Cruz NVMe Host Adapter(0x1B4B-0x2241)"}, {0x1B4B, 0x2241, 0x1D49, 0x0306, "ThinkSystem M.2 NVMe 2-Bay RAID Enablement Kit(0x1D49-0x0306)"}, {0x1B4B, 0x2241, 0x1D49, 0x0307, "ThinkSystem 7mm NVMe 2-Bay Rear RAID Enablement Kit(0x1D49-0x0307)"}, @@ -29479,7 +29542,9 @@ pci_id_t pci_vid_1B85[] = { {0x1B85, 0xFFFF, 0xFFFF, 0xFFFF, "OCZ Technology Group, Inc.(0x1B85)"}, -{0x1B85, 0x1041, 0xFFFF, 0xFFFF, "RevoDrive 3 X2 PCI-Express SSD 240 GB (Marvell Controller)(0x1041)"}, +{0x1B85, 0x1021, 0xFFFF, 0xFFFF, "RevoDrive 3 X2 PCIe SSD 240 GB (Marvell SAS Controller)(0x1021)"}, +{0x1B85, 0x1041, 0xFFFF, 0xFFFF, "RevoDrive 3 X2 PCIe SSD 240 GB (Marvell SAS Controller)(0x1041)"}, +{0x1B85, 0x4018, 0xFFFF, 0xFFFF, "Z Drive 6000/6300 NVME SSD(0x4018)"}, {0x1B85, 0x6018, 0xFFFF, 0xFFFF, "RD400/400A SSD(0x6018)"}, {0x1B85, 0x8788, 0xFFFF, 0xFFFF, "RevoDrive Hybrid(0x8788)"}, }; /* pci_vid_1B85[] */ @@ -29583,7 +29648,8 @@ {0x1BB1, 0x0100, 0x1BB1, 0x0179, "Nytro 5360S - E3.S(0x1BB1-0x0179)"}, {0x1BB1, 0x0100, 0x1BB1, 0x0180, "Nytro 5360S TCG - E3.S(0x1BB1-0x0180)"}, {0x1BB1, 0x0100, 0x1BB1, 0x01A1, "Nytro XP7102(0x1BB1-0x01A1)"}, -{0x1BB1, 0x5012, 0xFFFF, 0xFFFF, "FireCuda 510 SSD(0x5012)"}, +{0x1BB1, 0x5012, 0xFFFF, 0xFFFF, "FireCuda/IronWolf 510 SSD(0x5012)"}, +{0x1BB1, 0x5013, 0xFFFF, 0xFFFF, "BarraCuda Q5 NVMe SSD (DRAM-less)(0x5013)"}, {0x1BB1, 0x5016, 0xFFFF, 0xFFFF, "FireCuda 520 SSD(0x5016)"}, {0x1BB1, 0x5018, 0xFFFF, 0xFFFF, "FireCuda 530 SSD(0x5018)"}, }; /* pci_vid_1BB1[] */ @@ -29614,7 +29680,7 @@ pci_id_t pci_vid_1BC0[] = { {0x1BC0, 0xFFFF, 0xFFFF, 0xFFFF, "Innodisk Corporation(0x1BC0)"}, {0x1BC0, 0x1001, 0xFFFF, 0xFFFF, "PCIe 3TG6-P Controller(0x1001)"}, -{0x1BC0, 0x1002, 0xFFFF, 0xFFFF, "PCIe 3TE6 Controller(0x1002)"}, +{0x1BC0, 0x1002, 0xFFFF, 0xFFFF, "PCIe 3TE6 Controller (DRAM-less)(0x1002)"}, {0x1BC0, 0x1160, 0xFFFF, 0xFFFF, "PCIe 3TE2 Controller(0x1160)"}, {0x1BC0, 0x1321, 0xFFFF, 0xFFFF, "PCIe 4TG-P Controller(0x1321)"}, {0x1BC0, 0x1322, 0xFFFF, 0xFFFF, "PCIe 4TE Controller(0x1322)"}, @@ -29624,6 +29690,11 @@ {0x1BC0, 0x5236, 0xFFFF, 0xFFFF, "PCIe 4TG2-P Controller(0x5236)"}, }; /* pci_vid_1BC0[] */ +pci_id_t pci_vid_1BCD[] = { +{0x1BCD, 0xFFFF, 0xFFFF, 0xFFFF, "Apacer Technology(0x1BCD)"}, +{0x1BCD, 0x0120, 0xFFFF, 0xFFFF, "NVMe SSD Drive 960GB(0x0120)"}, +}; /* pci_vid_1BCD[] */ + pci_id_t pci_vid_1BCF[] = { {0x1BCF, 0xFFFF, 0xFFFF, 0xFFFF, "NEC Corporation(0x1BCF)"}, {0x1BCF, 0x001C, 0xFFFF, 0xFFFF, "Vector Engine 1.0(0x001C)"}, @@ -29653,6 +29724,16 @@ pci_id_t pci_vid_1BD4[] = { {0x1BD4, 0xFFFF, 0xFFFF, 0xFFFF, "Inspur Electronic Information Industry Co., Ltd.(0x1BD4)"}, {0x1BD4, 0x0911, 0xFFFF, 0xFFFF, "Arria10_PCIe_F10A1150(0x0911)"}, +{0x1BD4, 0x1000, 0xFFFF, 0xFFFF, "NS8600G1U160 NVME SSD(0x1000)"}, +{0x1BD4, 0x1001, 0xFFFF, 0xFFFF, "NS8600G1U320 NVME SSD(0x1001)"}, +{0x1BD4, 0x1002, 0xFFFF, 0xFFFF, "NS8600G1U640 NVME SSD(0x1002)"}, +{0x1BD4, 0x1003, 0xFFFF, 0xFFFF, "NS8500G1U192 NVME SSD(0x1003)"}, +{0x1BD4, 0x1004, 0xFFFF, 0xFFFF, "NS8500G1U384 NVME SSD(0x1004)"}, +{0x1BD4, 0x1005, 0xFFFF, 0xFFFF, "NS8500G1U768 NVME SSD(0x1005)"}, +{0x1BD4, 0x1006, 0xFFFF, 0xFFFF, "NS6610G1U160, NS6510G1U192 NVME SSD(0x1006)"}, +{0x1BD4, 0x1007, 0xFFFF, 0xFFFF, "NS6610G1U320, NS6510G1U384 NVME SSD(0x1007)"}, +{0x1BD4, 0x100C, 0xFFFF, 0xFFFF, "NS8510G1Uxxx, NS8610G1Uxxx NVME SSD(0x100C)"}, +{0x1BD4, 0x100E, 0xFFFF, 0xFFFF, "NS8500G2Uxxxx, NS8600G2Uxxxx NVME SSD(0x100E)"}, }; /* pci_vid_1BD4[] */ pci_id_t pci_vid_1BEE[] = { @@ -29671,6 +29752,10 @@ {0x1BF4, 0x7011, 0xFFFF, 0xFFFF, "RX0xxx(0x7011)"}, }; /* pci_vid_1BF4[] */ +pci_id_t pci_vid_1BFC[] = { +{0x1BFC, 0xFFFF, 0xFFFF, 0xFFFF, "Duagon AG(0x1BFC)"}, +}; /* pci_vid_1BFC[] */ + pci_id_t pci_vid_1BFD[] = { {0x1BFD, 0xFFFF, 0xFFFF, 0xFFFF, "EeeTOP(0x1BFD)"}, }; /* pci_vid_1BFD[] */ @@ -29782,6 +29867,7 @@ pci_id_t pci_vid_1C44[] = { {0x1C44, 0xFFFF, 0xFFFF, 0xFFFF, "Enmotus Inc(0x1C44)"}, +{0x1C44, 0x1100, 0xFFFF, 0xFFFF, "Fuzedrive NVMe SSD(0x1100)"}, {0x1C44, 0x8000, 0xFFFF, 0xFFFF, "8000 Storage IO Controller(0x8000)"}, }; /* pci_vid_1C44[] */ @@ -29797,6 +29883,7 @@ pci_id_t pci_vid_1C5C[] = { {0x1C5C, 0xFFFF, 0xFFFF, 0xFFFF, "SK hynix(0x1C5C)"}, +{0x1C5C, 0x1282, 0xFFFF, 0xFFFF, "PC300 NVMe Solid State Drive 128GB(0x1282)"}, {0x1C5C, 0x1283, 0xFFFF, 0xFFFF, "PC300 NVMe Solid State Drive 256GB(0x1283)"}, {0x1C5C, 0x1284, 0xFFFF, 0xFFFF, "PC300 NVMe Solid State Drive 512GB(0x1284)"}, {0x1C5C, 0x1285, 0xFFFF, 0xFFFF, "PC300 NVMe Solid State Drive 1TB(0x1285)"}, @@ -29804,11 +29891,15 @@ {0x1C5C, 0x1339, 0xFFFF, 0xFFFF, "BC511 NVMe SSD(0x1339)"}, {0x1C5C, 0x1504, 0xFFFF, 0xFFFF, "PC400 NVMe SSD(0x1504)"}, {0x1C5C, 0x1527, 0xFFFF, 0xFFFF, "PC401 NVMe Solid State Drive 256GB(0x1527)"}, +{0x1C5C, 0x1627, 0xFFFF, 0xFFFF, "PC601 NVMe Solid State Drive(0x1627)"}, {0x1C5C, 0x1639, 0xFFFF, 0xFFFF, "PC611 NVMe Solid State Drive(0x1639)"}, +{0x1C5C, 0x1739, 0xFFFF, 0xFFFF, "BC701 NVMe Solid State Drive(0x1739)"}, {0x1C5C, 0x174A, 0xFFFF, 0xFFFF, "Gold P31/BC711/PC711 NVMe Solid State Drive(0x174A)"}, {0x1C5C, 0x1959, 0xFFFF, 0xFFFF, "Platinum P41/PC801 NVMe Solid State Drive(0x1959)"}, {0x1C5C, 0x1D59, 0xFFFF, 0xFFFF, "BC901 NVMe Solid State Drive (DRAM-less)(0x1D59)"}, {0x1C5C, 0x2204, 0xFFFF, 0xFFFF, "960GB TLC PCIe Gen3 x4 NVMe M.2 22110(0x2204)"}, +{0x1C5C, 0x2427, 0xFFFF, 0xFFFF, "PE6010 NVMe Solid State Drive(0x2427)"}, +{0x1C5C, 0x2429, 0xFFFF, 0xFFFF, "PE6011 NVMe Solid State Drive(0x2429)"}, {0x1C5C, 0x243B, 0xFFFF, 0xFFFF, "PE6110 NVMe Solid State Drive(0x243B)"}, {0x1C5C, 0x243B, 0x1C5C, 0x0100, "PE6110 NVMe Solid State Drive(0x1C5C-0x0100)"}, {0x1C5C, 0x2839, 0xFFFF, 0xFFFF, "PE8000 Series NVMe Solid State Drive(0x2839)"}, @@ -29831,6 +29922,8 @@ {0x1C5C, 0x2849, 0x1028, 0x2268, "DC NVMe ISE PE8110 RI U.2 3840GB(0x1028-0x2268)"}, {0x1C5C, 0x2849, 0x1028, 0x2269, "DC NVMe ISE PE8110 RI U.2 7680GB(0x1028-0x2269)"}, {0x1C5C, 0x2849, 0x1C5C, 0x0101, "PE81x0 U.2/3 NVMe Solid State Drive(0x1C5C-0x0101)"}, +{0x1C5C, 0x284A, 0xFFFF, 0xFFFF, "PE8110 Series NVMe Solid State Drive(0x284A)"}, +{0x1C5C, 0x2A49, 0xFFFF, 0xFFFF, "PE9110 Series NVMe Solid State Drive(0x2A49)"}, }; /* pci_vid_1C5C[] */ pci_id_t pci_vid_1C5F[] = { @@ -29964,9 +30057,18 @@ pci_id_t pci_vid_1CC1[] = { {0x1CC1, 0xFFFF, 0xFFFF, 0xFFFF, "ADATA Technology Co., Ltd.(0x1CC1)"}, +{0x1CC1, 0x2263, 0xFFFF, 0xFFFF, "XPG SX6000 Lite NVMe SSD (DRAM-less)(0x2263)"}, +{0x1CC1, 0x33F3, 0xFFFF, 0xFFFF, "IM2P33F3 NVMe SSD (DRAM-less)(0x33F3)"}, {0x1CC1, 0x33F8, 0xFFFF, 0xFFFF, "IM2P33F8ABR1 NVMe SSD(0x33F8)"}, {0x1CC1, 0x5350, 0xFFFF, 0xFFFF, "XPG GAMMIX S50 NVMe SSD(0x5350)"}, -{0x1CC1, 0x5766, 0xFFFF, 0xFFFF, "ADATA XPG GAMMIXS1 1L Media(0x5766)"}, +{0x1CC1, 0x5762, 0xFFFF, 0xFFFF, "FALCON NVMe SSD(0x5762)"}, +{0x1CC1, 0x5766, 0xFFFF, 0xFFFF, "ADATA XPG GAMMIXS1 1L Media (256 GB SSD)(0x5766)"}, +{0x1CC1, 0x612A, 0xFFFF, 0xFFFF, "LEGEND 750 NVMe SSD (DRAM-less)(0x612A)"}, +{0x1CC1, 0x613A, 0xFFFF, 0xFFFF, "LEGEND 840 NVMe SSD (DRAM-less)(0x613A)"}, +{0x1CC1, 0x621A, 0xFFFF, 0xFFFF, "LEGEND 850 NVMe SSD (DRAM-less)(0x621A)"}, +{0x1CC1, 0x622A, 0xFFFF, 0xFFFF, "LEGEND 960 NVMe SSD(0x622A)"}, +{0x1CC1, 0x624A, 0xFFFF, 0xFFFF, "LEGEND 700 NVMe SSD (DRAM-less)(0x624A)"}, +{0x1CC1, 0x627A, 0xFFFF, 0xFFFF, "LEGEND 800 NVMe SSD(0x627A)"}, {0x1CC1, 0x8201, 0xFFFF, 0xFFFF, "XPG SX8200 Pro PCIe Gen3x4 M.2 2280 Solid State Drive(0x8201)"}, }; /* pci_vid_1CC1[] */ @@ -29985,8 +30087,21 @@ {0x1CC4, 0x1203, 0x1CC4, 0xE122, "NVMe SSD UH711a series U.2 1920GB(0x1CC4-0xE122)"}, {0x1CC4, 0x1203, 0x1CC4, 0xE123, "NVMe SSD UH711a series U.2 3840GB(0x1CC4-0xE123)"}, {0x1CC4, 0x1203, 0x1CC4, 0xE124, "NVMe SSD UH711a series U.2 7680GB(0x1CC4-0xE124)"}, -{0x1CC4, 0x17AB, 0xFFFF, 0xFFFF, "NVMe 256G SSD device(0x17AB)"}, +{0x1CC4, 0x17A9, 0xFFFF, 0xFFFF, "RPITJ1TBVME2HWD NVMe SSD 1024GB(0x17A9)"}, +{0x1CC4, 0x17AA, 0xFFFF, 0xFFFF, "AH631 PCIe 3.0 NVMe SSD 512GB(0x17AA)"}, +{0x1CC4, 0x17AB, 0xFFFF, 0xFFFF, "AH631 PCIe 3.0 NVMe SSD 256GB(0x17AB)"}, +{0x1CC4, 0x2263, 0xFFFF, 0xFFFF, "AM611 PCIe 3.0 NVMe SSD 256GB(0x2263)"}, +{0x1CC4, 0x5008, 0xFFFF, 0xFFFF, "AM610 PCIe 3.0 NVMe SSD 128GB(0x5008)"}, +{0x1CC4, 0x5012, 0xFFFF, 0xFFFF, "RPITJ512PED2OWX NVMe SSD 512GB(0x5012)"}, +{0x1CC4, 0x6201, 0xFFFF, 0xFFFF, "AM620 PCIe 3.0 NVMe SSD 128GB(0x6201)"}, +{0x1CC4, 0x6202, 0xFFFF, 0xFFFF, "AM620 PCIe 3.0 NVMe SSD 256GB(0x6202)"}, +{0x1CC4, 0x6203, 0xFFFF, 0xFFFF, "AM620 PCIe 3.0 NVMe SSD 512GB(0x6203)"}, +{0x1CC4, 0x6204, 0xFFFF, 0xFFFF, "AM620 PCIe 3.0 NVMe SSD 1024GB(0x6204)"}, +{0x1CC4, 0x6302, 0xFFFF, 0xFFFF, "AM630 PCIe 4.0 NVMe SSD 256GB(0x6302)"}, {0x1CC4, 0x6303, 0xFFFF, 0xFFFF, "AM630 PCIe 4.0 x4 NVMe SSD Controller(0x6303)"}, +{0x1CC4, 0x6304, 0xFFFF, 0xFFFF, "AM630 PCIe 4.0 NVMe SSD 1024GB(0x6304)"}, +{0x1CC4, 0x6A03, 0xFFFF, 0xFFFF, "RPETJ512MKP1QDQ PCIe 4.0 NVMe SSD 512GB (DRAM-less)(0x6A03)"}, +{0x1CC4, 0x6A14, 0xFFFF, 0xFFFF, "RPEYJ1T24MKN2QWY PCIe 4.0 NVMe SSD 1024GB (DRAM-less)(0x6A14)"}, }; /* pci_vid_1CC4[] */ pci_id_t pci_vid_1CC5[] = { @@ -30061,6 +30176,11 @@ {0x1CFA, 0xFFFF, 0xFFFF, 0xFFFF, "Corsair Memory, Inc(0x1CFA)"}, }; /* pci_vid_1CFA[] */ +pci_id_t pci_vid_1CFD[] = { +{0x1CFD, 0xFFFF, 0xFFFF, 0xFFFF, "Mangstor(0x1CFD)"}, +{0x1CFD, 0x6300, 0xFFFF, 0xFFFF, "MX6300 series PCIe x8 NVMe SSD(0x6300)"}, +}; /* pci_vid_1CFD[] */ + pci_id_t pci_vid_1D00[] = { {0x1D00, 0xFFFF, 0xFFFF, 0xFFFF, "Pure Storage(0x1D00)"}, }; /* pci_vid_1D00[] */ @@ -30200,6 +30320,9 @@ pci_id_t pci_vid_1D40[] = { {0x1D40, 0xFFFF, 0xFFFF, 0xFFFF, "Techman Electronics (Changshu) Co., Ltd.(0x1D40)"}, +{0x1D40, 0x5501, 0xFFFF, 0xFFFF, "XC100C55-xxxx NVME SSD(0x5501)"}, +{0x1D40, 0x5C01, 0xFFFF, 0xFFFF, "XC100C5C-xxxx, XC100E5C-xxxx NVME SSD(0x5C01)"}, +{0x1D40, 0xB100, 0xFFFF, 0xFFFF, "PV100C55-xxxx NVME SSD(0xB100)"}, }; /* pci_vid_1D40[] */ pci_id_t pci_vid_1D44[] = { @@ -30370,6 +30493,10 @@ pci_id_t pci_vid_1D79[] = { {0x1D79, 0xFFFF, 0xFFFF, 0xFFFF, "Transcend Information, Inc.(0x1D79)"}, +{0x1D79, 0x2262, 0xFFFF, 0xFFFF, "NVMe PCIe SSD 220S(0x2262)"}, +{0x1D79, 0x2263, 0xFFFF, 0xFFFF, "NVMe PCIe SSD 120S/112S (DRAM-less)(0x2263)"}, +{0x1D79, 0x2264, 0xFFFF, 0xFFFF, "NVMe PCIe SSD 250H(0x2264)"}, +{0x1D79, 0x5766, 0xFFFF, 0xFFFF, "NVMe PCIe SSD 110Q (DRAM-less)(0x5766)"}, }; /* pci_vid_1D79[] */ pci_id_t pci_vid_1D7C[] = { @@ -30453,9 +30580,12 @@ pci_id_t pci_vid_1D97[] = { {0x1D97, 0xFFFF, 0xFFFF, 0xFFFF, "Shenzhen Longsys Electronics Co., Ltd.(0x1D97)"}, +{0x1D97, 0x1062, 0xFFFF, 0xFFFF, "Lexar NM710 NVME SSD(0x1062)"}, {0x1D97, 0x1D97, 0xFFFF, 0xFFFF, "Lexar NM620 NVME SSD (DRAM-less)(0x1D97)"}, {0x1D97, 0x2263, 0xFFFF, 0xFFFF, "SM2263EN/SM2263XT-based OEM SSD(0x2263)"}, {0x1D97, 0x2269, 0xFFFF, 0xFFFF, "Lexar NM760 NVME SSD (DRAM-less)(0x2269)"}, +{0x1D97, 0x5216, 0xFFFF, 0xFFFF, "Lexar NM620 NVME SSD (DRAM-less)(0x5216)"}, +{0x1D97, 0x5236, 0xFFFF, 0xFFFF, "Lexar NM800 PRO NVME SSD(0x5236)"}, }; /* pci_vid_1D97[] */ pci_id_t pci_vid_1D9B[] = { @@ -30485,6 +30615,8 @@ pci_id_t pci_vid_1DA8[] = { {0x1DA8, 0xFFFF, 0xFFFF, 0xFFFF, "Corigine, Inc.(0x1DA8)"}, +{0x1DA8, 0x3800, 0xFFFF, 0xFFFF, "Network Flow Processor 3800(0x3800)"}, +{0x1DA8, 0x3803, 0xFFFF, 0xFFFF, "Network Flow Processor 3800 Virtual Function(0x3803)"}, }; /* pci_vid_1DA8[] */ pci_id_t pci_vid_1DAD[] = { @@ -30527,6 +30659,9 @@ pci_id_t pci_vid_1DBE[] = { {0x1DBE, 0xFFFF, 0xFFFF, 0xFFFF, "INNOGRIT Corporation(0x1DBE)"}, +{0x1DBE, 0x5216, 0xFFFF, 0xFFFF, "NVMe SSD Controller IG5216 (DRAM-less)(0x5216)"}, +{0x1DBE, 0x5220, 0xFFFF, 0xFFFF, "NVMe SSD Controller IG5220 (DRAM-less)(0x5220)"}, +{0x1DBE, 0x5236, 0xFFFF, 0xFFFF, "NVMe SSD Controller IG5236(0x5236)"}, {0x1DBE, 0x5636, 0xFFFF, 0xFFFF, "NVMe DC SSD IG5636(0x5636)"}, {0x1DBE, 0x5636, 0x1DBE, 0x0001, "DONGTING-N1 DC SSD U.2(0x1DBE-0x0001)"}, {0x1DBE, 0x5636, 0x1DBE, 0x1001, "DONGHU-Z1 DC ZNS SSD U.2(0x1DBE-0x1001)"}, @@ -30562,6 +30697,7 @@ pci_id_t pci_vid_1DD4[] = { {0x1DD4, 0xFFFF, 0xFFFF, 0xFFFF, "Swissbit AG(0x1DD4)"}, +{0x1DD4, 0x0010, 0xFFFF, 0xFFFF, "N-10m2 NVMe SSD(0x0010)"}, }; /* pci_vid_1DD4[] */ pci_id_t pci_vid_1DD8[] = { @@ -30735,6 +30871,8 @@ pci_id_t pci_vid_1DEE[] = { {0x1DEE, 0xFFFF, 0xFFFF, 0xFFFF, "Biwin Storage Technology Co., Ltd.(0x1DEE)"}, +{0x1DEE, 0x2262, 0xFFFF, 0xFFFF, "HP EX950 NVMe SSD(0x2262)"}, +{0x1DEE, 0x2263, 0xFFFF, 0xFFFF, "HP EX900 NVMe SSD (DRAM-less)(0x2263)"}, }; /* pci_vid_1DEE[] */ pci_id_t pci_vid_1DEF[] = { @@ -30799,6 +30937,11 @@ {0x1DF3, 0x0208, 0x1DF3, 0x0001, "ENA2100RN(0x1DF3-0x0001)"}, }; /* pci_vid_1DF3[] */ +pci_id_t pci_vid_1DF5[] = { +{0x1DF5, 0xFFFF, 0xFFFF, 0xFFFF, "Shenzhen TIGO Semiconductor(0x1DF5)"}, +{0x1DF5, 0x1202, 0xFFFF, 0xFFFF, "kimtigo NVMe SSD (DRAM-less)(0x1202)"}, +}; /* pci_vid_1DF5[] */ + pci_id_t pci_vid_1DF7[] = { {0x1DF7, 0xFFFF, 0xFFFF, 0xFFFF, "opencpi.org(0x1DF7)"}, {0x1DF7, 0x0001, 0xFFFF, 0xFFFF, "ml605(0x0001)"}, @@ -30825,7 +30968,7 @@ pci_id_t pci_vid_1E0F[] = { {0x1E0F, 0xFFFF, 0xFFFF, 0xFFFF, "KIOXIA Corporation(0x1E0F)"}, -{0x1E0F, 0x0001, 0xFFFF, 0xFFFF, "NVMe SSD Controller BG4(0x0001)"}, +{0x1E0F, 0x0001, 0xFFFF, 0xFFFF, "NVMe SSD Controller BG4 (DRAM-less)(0x0001)"}, {0x1E0F, 0x0007, 0xFFFF, 0xFFFF, "NVMe SSD Controller Cx6(0x0007)"}, {0x1E0F, 0x0007, 0x1028, 0x2078, "DC NVMe CD6 RI 960GB(0x1028-0x2078)"}, {0x1E0F, 0x0007, 0x1028, 0x2079, "DC NVMe CD6 RI 1.92TB(0x1028-0x2079)"}, @@ -30847,9 +30990,13 @@ {0x1E0F, 0x0007, 0x1028, 0x210F, "Dell Ent NVMe FIPS CM6 MU 3.2TB(0x1028-0x210F)"}, {0x1E0F, 0x0007, 0x1028, 0x2110, "Dell Ent NVMe FIPS CM6 MU 6.4TB(0x1028-0x2110)"}, {0x1E0F, 0x0007, 0x1E0F, 0x0001, "Generic NVMe CM6(0x1E0F-0x0001)"}, +{0x1E0F, 0x0008, 0xFFFF, 0xFFFF, "RD500/Exceria Plus/Exceria Plus G2 NVMe SSD(0x0008)"}, {0x1E0F, 0x0009, 0xFFFF, 0xFFFF, "NVMe SSD(0x0009)"}, {0x1E0F, 0x0009, 0x1E0F, 0x0001, "Toshiba RC500 Series NVMe SSD(0x1E0F-0x0001)"}, {0x1E0F, 0x0009, 0x1E0F, 0x0032, "KIOXIA EXCERIA RC10 Series NVMe SSD(0x1E0F-0x0032)"}, +{0x1E0F, 0x000C, 0xFFFF, 0xFFFF, "NVMe SSD Controller BG5 (DRAM-less)(0x000C)"}, +{0x1E0F, 0x000D, 0xFFFF, 0xFFFF, "NVMe SSD Controller XG7(0x000D)"}, +{0x1E0F, 0x0010, 0xFFFF, 0xFFFF, "NVMe SSD Controller XG8(0x0010)"}, {0x1E0F, 0x0011, 0xFFFF, 0xFFFF, "NVMe SSD Controller CD7(0x0011)"}, {0x1E0F, 0x0011, 0x1028, 0x2189, "DC NVMe SED CD7 RI 960GB(0x1028-0x2189)"}, {0x1E0F, 0x0011, 0x1028, 0x218A, "DC NVMe CD7 RI 960GB(0x1028-0x218A)"}, @@ -30896,6 +31043,7 @@ {0x1E0F, 0x0014, 0x1028, 0x2247, "Ent NVMe CM7 E3.S MU 6.4TB(0x1028-0x2247)"}, {0x1E0F, 0x0014, 0x1028, 0x2248, "Ent NVMe CM7 E3.S MU 3.2TB(0x1028-0x2248)"}, {0x1E0F, 0x0014, 0x1028, 0x2249, "Ent NVMe CM7 E3.S MU 1.6TB(0x1028-0x2249)"}, +{0x1E0F, 0x0018, 0xFFFF, 0xFFFF, "Exceria Pro NVMe SSD(0x0018)"}, {0x1E0F, 0x001F, 0xFFFF, 0xFFFF, "NVMe SSD Controller CD8(0x001F)"}, {0x1E0F, 0x001F, 0x1028, 0x2223, "DC NVMe CD8 U.2 SED 15.36TB(0x1028-0x2223)"}, {0x1E0F, 0x001F, 0x1028, 0x2224, "DC NVMe CD8 U.2 SED 7.68TB(0x1028-0x2224)"}, @@ -30944,6 +31092,11 @@ {0x1E36, 0x8001, 0xFFFF, 0xFFFF, "I20 [CloudBlazer](0x8001)"}, {0x1E36, 0x8011, 0xFFFF, 0xFFFF, "I10 [CloudBlazer](0x8011)"}, {0x1E36, 0x8012, 0xFFFF, 0xFFFF, "I10L [CloudBlazer](0x8012)"}, +{0x1E36, 0x8031, 0xFFFF, 0xFFFF, "S6 [Enflame](0x8031)"}, +{0x1E36, 0x8032, 0xFFFF, 0xFFFF, "S6 [Enflame](0x8032)"}, +{0x1E36, 0xC031, 0xFFFF, 0xFFFF, "S30 [Enflame](0xC031)"}, +{0x1E36, 0xC032, 0xFFFF, 0xFFFF, "S60 [Enflame](0xC032)"}, +{0x1E36, 0xC033, 0xFFFF, 0xFFFF, "S30 [Enflame](0xC033)"}, }; /* pci_vid_1E36[] */ pci_id_t pci_vid_1E38[] = { @@ -31030,6 +31183,10 @@ {0x1E3B, 0x1098, 0x1E3B, 0x008B, "Enterprise NVMe SSD HHHL 1.6TB (H3900)(0x1E3B-0x008B)"}, {0x1E3B, 0x1098, 0x1E3B, 0x0091, "Enterprise NVMe SSD HHHL 0.75TB (H3900)(0x1E3B-0x0091)"}, {0x1E3B, 0x1333, 0xFFFF, 0xFFFF, "Haishen5 NVMe SSD(0x1333)"}, +{0x1E3B, 0x1333, 0x1E3B, 0x0081, "Enterprise NVMe SSD U.2 3.84TB (H5100)(0x1E3B-0x0081)"}, +{0x1E3B, 0x1333, 0x1E3B, 0x0082, "Enterprise NVMe SSD U.2 7.68TB (H5100)(0x1E3B-0x0082)"}, +{0x1E3B, 0x1333, 0x1E3B, 0x0084, "Enterprise NVMe SSD U.2 3.2TB (H5300)(0x1E3B-0x0084)"}, +{0x1E3B, 0x1333, 0x1E3B, 0x0085, "Enterprise NVMe SSD U.2 6.4TB (H5300)(0x1E3B-0x0085)"}, }; /* pci_vid_1E3B[] */ pci_id_t pci_vid_1E3D[] = { @@ -31042,8 +31199,12 @@ pci_id_t pci_vid_1E49[] = { {0x1E49, 0xFFFF, 0xFFFF, 0xFFFF, "Yangtze Memory Technologies Co.,Ltd(0x1E49)"}, +{0x1E49, 0x0001, 0xFFFF, 0xFFFF, "ZHITAI PC005 NVMe SSD(0x0001)"}, {0x1E49, 0x0021, 0xFFFF, 0xFFFF, "ZHITAI TiPro5000 NVMe SSD(0x0021)"}, {0x1E49, 0x0041, 0xFFFF, 0xFFFF, "ZHITAI TiPro7000(0x0041)"}, +{0x1E49, 0x0071, 0xFFFF, 0xFFFF, "ZHITAI TiPlus7100(0x0071)"}, +{0x1E49, 0x1001, 0xFFFF, 0xFFFF, "PC005 NVMe SSD(0x1001)"}, +{0x1E49, 0x1011, 0xFFFF, 0xFFFF, "PC210 NVMe SSD(0x1011)"}, {0x1E49, 0x1013, 0xFFFF, 0xFFFF, "PC210(0x1013)"}, }; /* pci_vid_1E49[] */ @@ -31141,6 +31302,7 @@ {0x1E81, 0x1203, 0x1E81, 0xA213, "NVMe SSD UHXXXa series U.2 3200GB(0x1E81-0xA213)"}, {0x1E81, 0x1203, 0x1E81, 0xA214, "NVMe SSD UHXXXa series U.2 6400GB(0x1E81-0xA214)"}, {0x1E81, 0x1203, 0x1E81, 0xF123, "NVMe SSD TP6500 series U.2 3840GB(0x1E81-0xF123)"}, +{0x1E81, 0x6206, 0xFFFF, 0xFFFF, "AM620 NVMe SSD(0x6206)"}, }; /* pci_vid_1E81[] */ pci_id_t pci_vid_1E83[] = { @@ -31170,6 +31332,8 @@ {0x1E95, 0x1002, 0xFFFF, 0xFFFF, "NVMe SSD [3DNAND] 2.5\" U.2 (LJ1)(0x1002)"}, {0x1E95, 0x1002, 0x1E95, 0x1101, "NVMe SSD [3DNAND] 2.5\" U.2 (LJ1)(0x1E95-0x1101)"}, {0x1E95, 0x1002, 0x1EA0, 0x5636, "TP1500 Series U.2 NVMe Datacenter SSD(0x1EA0-0x5636)"}, +{0x1E95, 0x1003, 0xFFFF, 0xFFFF, "CLR-8W512 NVMe SSD M.2 (DRAM-less)(0x1003)"}, +{0x1E95, 0x1007, 0xFFFF, 0xFFFF, "CL4-8D512 NVMe SSD M.2 (DRAM-less)(0x1007)"}, {0x1E95, 0x9100, 0xFFFF, 0xFFFF, "CL1-3D256-Q11 NVMe SSD M.2(0x9100)"}, }; /* pci_vid_1E95[] */ @@ -31197,7 +31361,7 @@ pci_id_t pci_vid_1EAB[] = { {0x1EAB, 0xFFFF, 0xFFFF, 0xFFFF, "Hefei DATANG Storage Technology Co.,LTD.(0x1EAB)"}, {0x1EAB, 0x300A, 0xFFFF, 0xFFFF, "NVMe SSD Controller 300A(0x300A)"}, -{0x1EAB, 0x300B, 0xFFFF, 0xFFFF, "NVMe SSD Controller 300B(0x300B)"}, +{0x1EAB, 0x300B, 0xFFFF, 0xFFFF, "NVMe SSD Controller 300B (DRAM-less)(0x300B)"}, }; /* pci_vid_1EAB[] */ pci_id_t pci_vid_1EAC[] = { @@ -31300,12 +31464,16 @@ {0x1ED5, 0x0201, 0xFFFF, 0xFFFF, "MTT S80(0x0201)"}, {0x1ED5, 0x0202, 0xFFFF, 0xFFFF, "MTT S70(0x0202)"}, {0x1ED5, 0x0203, 0xFFFF, 0xFFFF, "MTT S60(0x0203)"}, -{0x1ED5, 0x0211, 0xFFFF, 0xFFFF, "G2D40(0x0211)"}, +{0x1ED5, 0x0211, 0xFFFF, 0xFFFF, "MTT X200(0x0211)"}, {0x1ED5, 0x0221, 0xFFFF, 0xFFFF, "G2S80(0x0221)"}, {0x1ED5, 0x0222, 0xFFFF, 0xFFFF, "MTT S3000(0x0222)"}, {0x1ED5, 0x0223, 0xFFFF, 0xFFFF, "G2S4(0x0223)"}, {0x1ED5, 0x0251, 0xFFFF, 0xFFFF, "G2N10(0x0251)"}, {0x1ED5, 0x02FF, 0xFFFF, 0xFFFF, "MTT HDMI/DP Audio(0x02FF)"}, +{0x1ED5, 0x0300, 0xFFFF, 0xFFFF, "MTT S90 Engineering Sample(0x0300)"}, +{0x1ED5, 0x0301, 0xFFFF, 0xFFFF, "MTT S90(0x0301)"}, +{0x1ED5, 0x0323, 0xFFFF, 0xFFFF, "MTT S4000(0x0323)"}, +{0x1ED5, 0x03FF, 0xFFFF, 0xFFFF, "MTT HDMI/DP Audio(0x03FF)"}, }; /* pci_vid_1ED5[] */ pci_id_t pci_vid_1ED8[] = { @@ -31400,6 +31568,11 @@ {0x1F03, 0x5636, 0xFFFF, 0xFFFF, "IG5636-Based NVMe SSD(0x5636)"}, }; /* pci_vid_1F03[] */ +pci_id_t pci_vid_1F0A[] = { +{0x1F0A, 0xFFFF, 0xFFFF, 0xFFFF, "Motorcomm Microelectronics.(0x1F0A)"}, +{0x1F0A, 0x6801, 0xFFFF, 0xFFFF, "YT6801 Gigabit Ethernet Controller(0x6801)"}, +}; /* pci_vid_1F0A[] */ + pci_id_t pci_vid_1F0F[] = { {0x1F0F, 0xFFFF, 0xFFFF, 0xFFFF, "NebulaMatrix Technology(0x1F0F)"}, {0x1F0F, 0x1041, 0xFFFF, 0xFFFF, "D1055AS vDPA Ethernet Controller(0x1041)"}, @@ -31439,6 +31612,11 @@ {0x1F2F, 0x1513, 0x1F2F, 0x6118, "KM560 U.2 7.68TB NVMe SSD(0x1F2F-0x6118)"}, }; /* pci_vid_1F2F[] */ +pci_id_t pci_vid_1F31[] = { +{0x1F31, 0xFFFF, 0xFFFF, 0xFFFF, "Nextorage(0x1F31)"}, +{0x1F31, 0x4512, 0xFFFF, 0xFFFF, "Nextorage NE1N NVMe SSD(0x4512)"}, +}; /* pci_vid_1F31[] */ + pci_id_t pci_vid_1F3F[] = { {0x1F3F, 0xFFFF, 0xFFFF, 0xFFFF, "3SNIC Ltd(0x1F3F)"}, {0x1F3F, 0x2100, 0xFFFF, 0xFFFF, "SSSHBA SAS/SATA HBA(0x2100)"}, @@ -31482,6 +31660,7 @@ pci_id_t pci_vid_1F40[] = { {0x1F40, 0xFFFF, 0xFFFF, 0xFFFF, "Netac Technology Co.,Ltd(0x1F40)"}, +{0x1F40, 0x2263, 0xFFFF, 0xFFFF, "NVMe SSD (DRAM-less)(0x2263)"}, }; /* pci_vid_1F40[] */ pci_id_t pci_vid_1F44[] = { @@ -31628,6 +31807,23 @@ {0x1FD4, 0x1999, 0xFFFF, 0xFFFF, "Multiport serial controller(0x1999)"}, }; /* pci_vid_1FD4[] */ +pci_id_t pci_vid_1FDE[] = { +{0x1FDE, 0xFFFF, 0xFFFF, 0xFFFF, "Kratos Defense & Security Solutions, Inc.(0x1FDE)"}, +{0x1FDE, 0x1125, 0xFFFF, 0xFFFF, "OpenEdge 1125P(0x1125)"}, +{0x1FDE, 0x2500, 0xFFFF, 0xFFFF, "OpenEdge 2500P(0x2500)"}, +}; /* pci_vid_1FDE[] */ + +pci_id_t pci_vid_1FE0[] = { +{0x1FE0, 0xFFFF, 0xFFFF, 0xFFFF, "Allwinmeta Co., Ltd.(0x1FE0)"}, +{0x1FE0, 0x1010, 0xFFFF, 0xFFFF, "AWM 1(0x1010)"}, +{0x1FE0, 0x2000, 0xFFFF, 0xFFFF, "AWM 2(0x2000)"}, +{0x1FE0, 0x2010, 0xFFFF, 0xFFFF, "AWM 2-M(0x2010)"}, +}; /* pci_vid_1FE0[] */ + +pci_id_t pci_vid_1FE4[] = { +{0x1FE4, 0xFFFF, 0xFFFF, 0xFFFF, "HippStor Technology(0x1FE4)"}, +}; /* pci_vid_1FE4[] */ + pci_id_t pci_vid_2000[] = { {0x2000, 0xFFFF, 0xFFFF, 0xFFFF, "Smart Link Ltd.(0x2000)"}, {0x2000, 0x2800, 0xFFFF, 0xFFFF, "SmartPCI2800 V.92 PCI Soft DFT(0x2800)"}, @@ -31687,13 +31883,22 @@ pci_id_t pci_vid_2646[] = { {0x2646, 0xFFFF, 0xFFFF, 0xFFFF, "Kingston Technology Company, Inc.(0x2646)"}, {0x2646, 0x0010, 0xFFFF, 0xFFFF, "HyperX Predator PCIe AHCI SSD(0x0010)"}, -{0x2646, 0x2262, 0xFFFF, 0xFFFF, "KC2000 NVMe SSD(0x2262)"}, +{0x2646, 0x2262, 0xFFFF, 0xFFFF, "KC2000/KC2500 NVMe SSD(0x2262)"}, {0x2646, 0x2263, 0xFFFF, 0xFFFF, "A2000 NVMe SSD(0x2263)"}, {0x2646, 0x5008, 0xFFFF, 0xFFFF, "U-SNS8154P3 NVMe SSD(0x5008)"}, +{0x2646, 0x500B, 0xFFFF, 0xFFFF, "DC1000M NVMe SSD(0x500B)"}, +{0x2646, 0x500C, 0xFFFF, 0xFFFF, "OM8PCP Design-In PCIe 3 NVMe SSD (DRAM-less)(0x500C)"}, {0x2646, 0x500D, 0xFFFF, 0xFFFF, "OM3PDP3 NVMe SSD(0x500D)"}, -{0x2646, 0x500E, 0xFFFF, 0xFFFF, "SNVS2000G [NV1 NVMe PCIe SSD 2TB](0x500E)"}, -{0x2646, 0x5012, 0xFFFF, 0xFFFF, "DC1500M U.2 Enterprise SSD(0x5012)"}, -{0x2646, 0x5013, 0xFFFF, 0xFFFF, "FURY Renegade NVMe SSD(0x5013)"}, +{0x2646, 0x500E, 0xFFFF, 0xFFFF, "NV1 NVMe SSD(0x500E)"}, +{0x2646, 0x5010, 0xFFFF, 0xFFFF, "OM8SBP NVMe PCIe SSD (DRAM-less)(0x5010)"}, +{0x2646, 0x5012, 0xFFFF, 0xFFFF, "DC1500M NVMe SSD(0x5012)"}, +{0x2646, 0x5013, 0xFFFF, 0xFFFF, "KC3000/Renegade NVMe SSD(0x5013)"}, +{0x2646, 0x5014, 0xFFFF, 0xFFFF, "Design-In PCIe 4 NVMe SSD (TLC)(0x5014)"}, +{0x2646, 0x5016, 0xFFFF, 0xFFFF, "OM3PGP4 NVMe SSD(0x5016)"}, +{0x2646, 0x501B, 0xFFFF, 0xFFFF, "OM8PGP4 NVMe PCIe SSD (DRAM-less)(0x501B)"}, +{0x2646, 0x501D, 0xFFFF, 0xFFFF, "NV2 NVMe PCIe 4 SSD 500GB (DRAM-less)(0x501D)"}, +{0x2646, 0x501F, 0xFFFF, 0xFFFF, "FURY Renegade NVMe SSD with heatsink(0x501F)"}, +{0x2646, 0x5021, 0xFFFF, 0xFFFF, "Design-In PCIe 4 NVMe SSD (QLC)(0x5021)"}, }; /* pci_vid_2646[] */ pci_id_t pci_vid_270B[] = { @@ -33307,6 +33512,7 @@ {0x8086, 0x0960, 0xFFFF, 0xFFFF, "80960RP (i960RP) Microprocessor/Bridge(0x0960)"}, {0x8086, 0x0962, 0xFFFF, 0xFFFF, "80960RM (i960RM) Bridge(0x0962)"}, {0x8086, 0x0964, 0xFFFF, 0xFFFF, "80960RP (i960RP) Microprocessor/Bridge(0x0964)"}, +{0x8086, 0x0975, 0xFFFF, 0xFFFF, "Optane NVME SSD H10 with Solid State Storage [Teton Glacier](0x0975)"}, {0x8086, 0x0998, 0xFFFF, 0xFFFF, "Ice Lake IEH(0x0998)"}, {0x8086, 0x09A2, 0xFFFF, 0xFFFF, "Ice Lake Memory Map/VT-d(0x09A2)"}, {0x8086, 0x09A3, 0xFFFF, 0xFFFF, "Ice Lake RAS(0x09A3)"}, @@ -33314,6 +33520,7 @@ {0x8086, 0x09A6, 0xFFFF, 0xFFFF, "Ice Lake MSM(0x09A6)"}, {0x8086, 0x09A7, 0xFFFF, 0xFFFF, "Ice Lake PMON MSM(0x09A7)"}, {0x8086, 0x09AB, 0xFFFF, 0xFFFF, "RST VMD Managed Controller(0x09AB)"}, +{0x8086, 0x09AD, 0xFFFF, 0xFFFF, "Optane NVME SSD H20 with Solid State Storage [Pyramid Glacier](0x09AD)"}, {0x8086, 0x09C4, 0xFFFF, 0xFFFF, "PAC with Intel Arria 10 GX FPGA(0x09C4)"}, {0x8086, 0x0A03, 0xFFFF, 0xFFFF, "Haswell-ULT Thermal Subsystem(0x0A03)"}, {0x8086, 0x0A04, 0xFFFF, 0xFFFF, "Haswell-ULT DRAM Controller(0x0A04)"}, @@ -35025,6 +35232,7 @@ {0x8086, 0x15FB, 0xFFFF, 0xFFFF, "Ethernet Connection (13) I219-LM(0x15FB)"}, {0x8086, 0x15FC, 0xFFFF, 0xFFFF, "Ethernet Connection (13) I219-V(0x15FC)"}, {0x8086, 0x15FF, 0xFFFF, 0xFFFF, "Ethernet Controller X710 for 10GBASE-T(0x15FF)"}, +{0x8086, 0x15FF, 0x1014, 0x0000, "PCIe3 4-port 10GbE Base-T Adapter(0x1014-0x0000)"}, {0x8086, 0x15FF, 0x1137, 0x0000, "X710TLG GbE RJ45 PCIe NIC(0x1137-0x0000)"}, {0x8086, 0x15FF, 0x1137, 0x02C1, "X710T2LG 2x10 GbE RJ45 PCIe NIC(0x1137-0x02C1)"}, {0x8086, 0x15FF, 0x1137, 0x02C2, "X710T4LG 4x10 GbE RJ45 PCIe NIC(0x1137-0x02C2)"}, @@ -36532,6 +36740,7 @@ {0x8086, 0x2522, 0xFFFF, 0xFFFF, "NVMe Optane Memory Series(0x2522)"}, {0x8086, 0x2522, 0x8086, 0x3806, "Optane Memory 16GB(0x8086-0x3806)"}, {0x8086, 0x2522, 0x8086, 0x3810, "Optane Memory M10 16GB(0x8086-0x3810)"}, +{0x8086, 0x2525, 0xFFFF, 0xFFFF, "Optane NVME SSD P1600X Series(0x2525)"}, {0x8086, 0x2526, 0xFFFF, 0xFFFF, "Wireless-AC 9260(0x2526)"}, {0x8086, 0x2530, 0xFFFF, 0xFFFF, "82850 850 (Tehama) Chipset Host Bridge (MCH)(0x2530)"}, {0x8086, 0x2530, 0x1028, 0x00C7, "Dimension 8100(0x1028-0x00C7)"}, @@ -38649,9 +38858,17 @@ {0x8086, 0x34AA, 0xFFFF, 0xFFFF, "Ice Lake-LP Serial IO SPI Controller #0(0x34AA)"}, {0x8086, 0x34AB, 0xFFFF, 0xFFFF, "Ice Lake-LP Serial IO SPI Controller #1(0x34AB)"}, {0x8086, 0x34B0, 0xFFFF, 0xFFFF, "Ice Lake-LP PCI Express Root Port #9(0x34B0)"}, +{0x8086, 0x34B1, 0xFFFF, 0xFFFF, "Ice Lake-LP PCIe Port #10(0x34B1)"}, +{0x8086, 0x34B4, 0xFFFF, 0xFFFF, "Ice Lake-LP PCIe Port #13(0x34B4)"}, +{0x8086, 0x34B5, 0xFFFF, 0xFFFF, "Ice Lake-LP PCIe Port #14(0x34B5)"}, {0x8086, 0x34B7, 0xFFFF, 0xFFFF, "Ice Lake-LP PCI Express Root Port #16(0x34B7)"}, +{0x8086, 0x34B8, 0xFFFF, 0xFFFF, "Ice Lake-LP PCIe Port #1(0x34B8)"}, {0x8086, 0x34BA, 0xFFFF, 0xFFFF, "Ice Lake-LP PCI Express Root Port #3(0x34BA)"}, +{0x8086, 0x34BB, 0xFFFF, 0xFFFF, "Ice Lake-LP PCIe Port #4(0x34BB)"}, {0x8086, 0x34BC, 0xFFFF, 0xFFFF, "Ice Lake-LP PCI Express Root Port #5(0x34BC)"}, +{0x8086, 0x34BD, 0xFFFF, 0xFFFF, "Ice Lake-LP PCIe Port #6(0x34BD)"}, +{0x8086, 0x34BE, 0xFFFF, 0xFFFF, "Ice Lake-LP PCIe Port #7(0x34BE)"}, +{0x8086, 0x34BF, 0xFFFF, 0xFFFF, "Ice Lake-LP PCIe Port #8(0x34BF)"}, {0x8086, 0x34C4, 0xFFFF, 0xFFFF, "Ice Lake-LP SD Host Controller(0x34C4)"}, {0x8086, 0x34C5, 0xFFFF, 0xFFFF, "Ice Lake-LP Serial IO I2c Controller #4(0x34C5)"}, {0x8086, 0x34C6, 0xFFFF, 0xFFFF, "Ice Lake-LP Serial IO I2c Controller #5(0x34C6)"}, @@ -39442,13 +39659,29 @@ {0x8086, 0x423D, 0x8086, 0x1216, "WiMAX/WiFi Link 5150 ABG(0x8086-0x1216)"}, {0x8086, 0x423D, 0x8086, 0x1311, "WiMAX/WiFi Link 5150 AGN(0x8086-0x1311)"}, {0x8086, 0x423D, 0x8086, 0x1316, "WiMAX/WiFi Link 5150 ABG(0x8086-0x1316)"}, -{0x8086, 0x4389, 0xFFFF, 0xFFFF, "WM590 Chipset LPC Controller(0x4389)"}, -{0x8086, 0x438B, 0xFFFF, 0xFFFF, "Tiger Lake-H LPC/eSPI Controller(0x438B)"}, +{0x8086, 0x4384, 0xFFFF, 0xFFFF, "Q570 LPC/eSPI Controller(0x4384)"}, +{0x8086, 0x4385, 0xFFFF, 0xFFFF, "Z590 LPC/eSPI Controller(0x4385)"}, +{0x8086, 0x4386, 0xFFFF, 0xFFFF, "H570 LPC/eSPI Controller(0x4386)"}, +{0x8086, 0x4387, 0xFFFF, 0xFFFF, "B560 LPC/eSPI Controller(0x4387)"}, +{0x8086, 0x4388, 0xFFFF, 0xFFFF, "H510 LPC/eSPI Controller(0x4388)"}, +{0x8086, 0x4389, 0xFFFF, 0xFFFF, "WM590 LPC/eSPI Controller(0x4389)"}, +{0x8086, 0x438A, 0xFFFF, 0xFFFF, "QM580 LPC/eSPI Controller(0x438A)"}, +{0x8086, 0x438B, 0xFFFF, 0xFFFF, "HM570 LPC/eSPI Controller(0x438B)"}, +{0x8086, 0x438C, 0xFFFF, 0xFFFF, "C252 LPC/eSPI Controller(0x438C)"}, +{0x8086, 0x438D, 0xFFFF, 0xFFFF, "C256 LPC/eSPI Controller(0x438D)"}, +{0x8086, 0x438E, 0xFFFF, 0xFFFF, "H310D LPC/eSPI Controller(0x438E)"}, +{0x8086, 0x438F, 0xFFFF, 0xFFFF, "W580 LPC/eSPI Controller(0x438F)"}, +{0x8086, 0x4390, 0xFFFF, 0xFFFF, "RM590E LPC/eSPI Controller(0x4390)"}, +{0x8086, 0x4391, 0xFFFF, 0xFFFF, "R580E LPC/eSPI Controller(0x4391)"}, {0x8086, 0x43A3, 0xFFFF, 0xFFFF, "Tiger Lake-H SMBus Controller(0x43A3)"}, {0x8086, 0x43A4, 0xFFFF, 0xFFFF, "Tiger Lake-H SPI Controller(0x43A4)"}, {0x8086, 0x43B0, 0xFFFF, 0xFFFF, "Tiger Lake-H PCI Express Root Port #9(0x43B0)"}, +{0x8086, 0x43B8, 0xFFFF, 0xFFFF, "Tiger Lake-H PCIe Root Port #1(0x43B8)"}, {0x8086, 0x43BA, 0xFFFF, 0xFFFF, "Tiger Lake-H PCIe Root Port #3(0x43BA)"}, +{0x8086, 0x43BB, 0xFFFF, 0xFFFF, "Tiger Lake-H PCIe Root Port #4(0x43BB)"}, {0x8086, 0x43BC, 0xFFFF, 0xFFFF, "Tiger Lake-H PCI Express Root Port #5(0x43BC)"}, +{0x8086, 0x43C0, 0xFFFF, 0xFFFF, "Tiger Lake-H PCIe Root Port #17(0x43C0)"}, +{0x8086, 0x43C7, 0xFFFF, 0xFFFF, "Tiger Lake-H PCIe Root Port #24(0x43C7)"}, {0x8086, 0x43C8, 0xFFFF, 0xFFFF, "Tiger Lake-H HD Audio Controller(0x43C8)"}, {0x8086, 0x43D3, 0xFFFF, 0xFFFF, "Tiger Lake SATA AHCI Controller(0x43D3)"}, {0x8086, 0x43E0, 0xFFFF, 0xFFFF, "Tiger Lake-H Management Engine Interface(0x43E0)"}, @@ -39530,6 +39763,9 @@ {0x8086, 0x4907, 0x193D, 0x4000, "UN-GPU-XG310-32GB-FHFL(0x193D-0x4000)"}, {0x8086, 0x4908, 0xFFFF, 0xFFFF, "DG1 [Iris Xe Graphics](0x4908)"}, {0x8086, 0x4909, 0xFFFF, 0xFFFF, "DG1 [Iris Xe MAX 100](0x4909)"}, +{0x8086, 0x4940, 0xFFFF, 0xFFFF, "4xxx Series QAT(0x4940)"}, +{0x8086, 0x4942, 0xFFFF, 0xFFFF, "4xxx Series QAT(0x4942)"}, +{0x8086, 0x4944, 0xFFFF, 0xFFFF, "4xxx Series QAT(0x4944)"}, {0x8086, 0x4B00, 0xFFFF, 0xFFFF, "Elkhart Lake eSPI Controller(0x4B00)"}, {0x8086, 0x4B23, 0xFFFF, 0xFFFF, "Elkhart Lake SMBus Controller(0x4B23)"}, {0x8086, 0x4B24, 0xFFFF, 0xFFFF, "Elkhart Lake SPI (Flash) Controller(0x4B24)"}, @@ -39618,6 +39854,7 @@ {0x8086, 0x5182, 0xFFFF, 0xFFFF, "Alder Lake PCH eSPI Controller(0x5182)"}, {0x8086, 0x5182, 0x1028, 0x0B10, "Precision 3571(0x1028-0x0B10)"}, {0x8086, 0x5187, 0xFFFF, 0xFFFF, "Alder Lake LPC Controller(0x5187)"}, +{0x8086, 0x519D, 0xFFFF, 0xFFFF, "Raptor Lake LPC/eSPI Controller(0x519D)"}, {0x8086, 0x51A3, 0xFFFF, 0xFFFF, "Alder Lake PCH-P SMBus Host Controller(0x51A3)"}, {0x8086, 0x51A3, 0x1028, 0x0B10, "Precision 3571(0x1028-0x0B10)"}, {0x8086, 0x51A4, 0xFFFF, 0xFFFF, "Alder Lake-P PCH SPI Controller(0x51A4)"}, @@ -39632,6 +39869,7 @@ {0x8086, 0x51C6, 0xFFFF, 0xFFFF, "Alder Lake-P Serial IO I2C Controller #1(0x51C6)"}, {0x8086, 0x51C8, 0xFFFF, 0xFFFF, "Alder Lake PCH-P High Definition Audio Controller(0x51C8)"}, {0x8086, 0x51C8, 0x1028, 0x0B10, "Precision 3571(0x1028-0x0B10)"}, +{0x8086, 0x51CA, 0xFFFF, 0xFFFF, "Raptor Lake-P/U/H cAVS(0x51CA)"}, {0x8086, 0x51CC, 0xFFFF, 0xFFFF, "Alder Lake Smart Sound Technology Audio Controller(0x51CC)"}, {0x8086, 0x51D3, 0xFFFF, 0xFFFF, "Alder Lake-P SATA AHCI Controller(0x51D3)"}, {0x8086, 0x51D3, 0x1028, 0x0B10, "Precision 3571(0x1028-0x0B10)"}, @@ -39658,12 +39896,14 @@ {0x8086, 0x51F0, 0x8086, 0x0094, "Wi-Fi 6E AX211 160MHz(0x8086-0x0094)"}, {0x8086, 0x51F0, 0x8086, 0x4070, "Wi-Fi 6 AX201 160MHz(0x8086-0x4070)"}, {0x8086, 0x51F0, 0x8086, 0x4090, "Wi-Fi 6E AX211 160MHz(0x8086-0x4090)"}, +{0x8086, 0x51F1, 0xFFFF, 0xFFFF, "Raptor Lake PCH CNVi WiFi(0x51F1)"}, {0x8086, 0x51FC, 0xFFFF, 0xFFFF, "Alder Lake-P Integrated Sensor Hub(0x51FC)"}, {0x8086, 0x51FC, 0x1028, 0x0B10, "Precision 3571(0x1028-0x0B10)"}, {0x8086, 0x5200, 0xFFFF, 0xFFFF, "EtherExpress PRO/100 Intelligent Server PCI Bridge(0x5200)"}, {0x8086, 0x5201, 0xFFFF, 0xFFFF, "EtherExpress PRO/100 Intelligent Server Fast Ethernet Controller(0x5201)"}, {0x8086, 0x5201, 0x8086, 0x0001, "EtherExpress PRO/100 Server Ethernet Adapter(0x8086-0x0001)"}, {0x8086, 0x530D, 0xFFFF, 0xFFFF, "80310 (IOP) IO Processor(0x530D)"}, +{0x8086, 0x54F0, 0xFFFF, 0xFFFF, "CNVi: Wi-Fi(0x54F0)"}, {0x8086, 0x5502, 0xFFFF, 0xFFFF, "Ethernet Controller (2) I225-LMvP(0x5502)"}, {0x8086, 0x5502, 0x1AB6, 0x0225, "TS4 On-Board 2.5GbE Ethernet Adaptor(0x1AB6-0x0225)"}, {0x8086, 0x5690, 0xFFFF, 0xFFFF, "DG2 [Arc A770M](0x5690)"}, @@ -40730,7 +40970,7 @@ {0x8086, 0x9D48, 0x1028, 0x06F3, "Latitude 3570(0x1028-0x06F3)"}, {0x8086, 0x9D48, 0x103C, 0x8079, "EliteBook 840 G3(0x103C-0x8079)"}, {0x8086, 0x9D48, 0x17AA, 0x2247, "ThinkPad T570(0x17AA-0x2247)"}, -{0x8086, 0x9D4E, 0xFFFF, 0xFFFF, "Sunrise Point LPC Controller/eSPI Controller(0x9D4E)"}, +{0x8086, 0x9D4E, 0xFFFF, 0xFFFF, "Sunrise Point LPC/eSPI Controller(0x9D4E)"}, {0x8086, 0x9D4E, 0x17AA, 0x225D, "ThinkPad T480(0x17AA-0x225D)"}, {0x8086, 0x9D50, 0xFFFF, 0xFFFF, "Sunrise Point LPC Controller(0x9D50)"}, {0x8086, 0x9D56, 0xFFFF, 0xFFFF, "Sunrise Point-LP LPC Controller(0x9D56)"}, @@ -40831,6 +41071,7 @@ {0x8086, 0xA0AB, 0xFFFF, 0xFFFF, "Tiger Lake-LP Serial IO SPI Controller #1(0xA0AB)"}, {0x8086, 0xA0B0, 0xFFFF, 0xFFFF, "Tiger Lake-LP PCI Express Root Port #9(0xA0B0)"}, {0x8086, 0xA0B1, 0xFFFF, 0xFFFF, "Tiger Lake-LP PCI Express Root Port #10(0xA0B1)"}, +{0x8086, 0xA0B3, 0xFFFF, 0xFFFF, "Tiger Lake-LP PCI Express Root Port #12(0xA0B3)"}, {0x8086, 0xA0BC, 0xFFFF, 0xFFFF, "Tiger Lake-LP PCI Express Root Port #5(0xA0BC)"}, {0x8086, 0xA0BD, 0xFFFF, 0xFFFF, "Tigerlake PCH-LP PCI Express Root Port #6(0xA0BD)"}, {0x8086, 0xA0BE, 0xFFFF, 0xFFFF, "Tiger Lake-LP PCI Express Root Port #7(0xA0BE)"}, @@ -40848,6 +41089,7 @@ {0x8086, 0xA0ED, 0xFFFF, 0xFFFF, "Tiger Lake-LP USB 3.2 Gen 2x1 xHCI Host Controller(0xA0ED)"}, {0x8086, 0xA0EF, 0xFFFF, 0xFFFF, "Tiger Lake-LP Shared SRAM(0xA0EF)"}, {0x8086, 0xA0F0, 0xFFFF, 0xFFFF, "Wi-Fi 6 AX201(0xA0F0)"}, +{0x8086, 0xA0F0, 0x8086, 0x0244, "Wi-Fi 6 AX101NGW(0x8086-0x0244)"}, {0x8086, 0xA0FC, 0xFFFF, 0xFFFF, "Tiger Lake-LP Integrated Sensor Hub(0xA0FC)"}, {0x8086, 0xA102, 0xFFFF, 0xFFFF, "Q170/Q150/B150/H170/H110/Z170/CM236 Chipset SATA Controller [AHCI Mode](0xA102)"}, {0x8086, 0xA103, 0xFFFF, 0xFFFF, "HM170/QM170 Chipset SATA Controller [AHCI Mode](0xA103)"}, @@ -41163,9 +41405,13 @@ {0x8086, 0xA3EB, 0xFFFF, 0xFFFF, "Comet Lake PCI Express Root Port #21(0xA3EB)"}, {0x8086, 0xA3F0, 0xFFFF, 0xFFFF, "Comet Lake PCH-V cAVS(0xA3F0)"}, {0x8086, 0xA620, 0xFFFF, 0xFFFF, "6400/6402 Advanced Memory Buffer (AMB)(0xA620)"}, +{0x8086, 0xA708, 0xFFFF, 0xFFFF, "Raptor Lake-P/U 2p+8e cores Host Bridge/DRAM Controller(0xA708)"}, +{0x8086, 0xA71D, 0xFFFF, 0xFFFF, "Raptor Lake Dynamic Platform and Thermal Framework Processor Participant(0xA71D)"}, {0x8086, 0xA720, 0xFFFF, 0xFFFF, "Raptor Lake-P [UHD Graphics](0xA720)"}, {0x8086, 0xA721, 0xFFFF, 0xFFFF, "Raptor Lake-P [UHD Graphics](0xA721)"}, +{0x8086, 0xA74D, 0xFFFF, 0xFFFF, "Raptor Lake PCIe 4.0 Graphics Port(0xA74D)"}, {0x8086, 0xA74F, 0xFFFF, 0xFFFF, "GNA Scoring Accelerator module(0xA74F)"}, +{0x8086, 0xA77D, 0xFFFF, 0xFFFF, "Raptor Lake Crashlog and Telemetry(0xA77D)"}, {0x8086, 0xA77F, 0xFFFF, 0xFFFF, "Volume Management Device NVMe RAID Controller Intel Corporation(0xA77F)"}, {0x8086, 0xA780, 0xFFFF, 0xFFFF, "Raptor Lake-S GT1 [UHD Graphics 770](0xA780)"}, {0x8086, 0xA781, 0xFFFF, 0xFFFF, "Raptor Lake-S UHD Graphics(0xA781)"}, @@ -41218,9 +41464,12 @@ {0x8086, 0xD158, 0xFFFF, 0xFFFF, "Core Processor Miscellaneous Registers(0xD158)"}, {0x8086, 0xF1A5, 0xFFFF, 0xFFFF, "SSD 600P Series(0xF1A5)"}, {0x8086, 0xF1A5, 0x8086, 0x390A, "SSDPEKKW256G7 256GB(0x8086-0x390A)"}, -{0x8086, 0xF1A6, 0xFFFF, 0xFFFF, "SSD Pro 7600p/760p/E 6100p Series(0xF1A6)"}, +{0x8086, 0xF1A6, 0xFFFF, 0xFFFF, "SSD DC P4101/Pro 7600p/760p/E 6100p Series(0xF1A6)"}, {0x8086, 0xF1A6, 0x8086, 0x390B, "SSD Pro 7600p/760p/E 6100p Series [NVM Express](0x8086-0x390B)"}, +{0x8086, 0xF1A7, 0xFFFF, 0xFFFF, "SSD 700p Series(0xF1A7)"}, {0x8086, 0xF1A8, 0xFFFF, 0xFFFF, "SSD 660P Series(0xF1A8)"}, +{0x8086, 0xF1AA, 0xFFFF, 0xFFFF, "SSD 670p Series [Keystone Harbor](0xF1AA)"}, +{0x8086, 0xFAF0, 0xFFFF, 0xFFFF, "SSD 665p Series [Neptune Harbor Refresh](0xFAF0)"}, }; /* pci_vid_8086[] */ pci_id_t pci_vid_8088[] = { @@ -41234,11 +41483,14 @@ {0x8088, 0x0102, 0xFFFF, 0xFFFF, "WX1860A2S Gigabit Ethernet Controller(0x0102)"}, {0x8088, 0x0102, 0x8088, 0x0210, "Dual-Port Ethernet Network Adaptor SF200T-S(0x8088-0x0210)"}, {0x8088, 0x0103, 0xFFFF, 0xFFFF, "WX1860A4 Gigabit Ethernet Controller(0x0103)"}, +{0x8088, 0x0103, 0x1BD4, 0x009E, "ENPW2100-T4(0x1BD4-0x009E)"}, {0x8088, 0x0103, 0x8088, 0x0401, "Qual-Port Ethernet Network Adaptor SF400T(0x8088-0x0401)"}, {0x8088, 0x0103, 0x8088, 0x0440, "Qual-Port Ethernet Network Adaptor SF400-OCP(0x8088-0x0440)"}, -{0x8088, 0x0103, 0x8088, 0x4103, "Quad-Port Ethernet Network Adaptor SF400T (WOL)(0x8088-0x4103)"}, +{0x8088, 0x0103, 0x8088, 0x4401, "Quad-Port Ethernet Network Adapter SF400T (WOL)(0x8088-0x4401)"}, {0x8088, 0x0103, 0x8088, 0x8103, "Quad-Port Ethernet Network Adaptor SF400T (NCSI)(0x8088-0x8103)"}, +{0x8088, 0x0103, 0x8088, 0x8401, "Quad-Port Ethernet Network Adapter SF400T (NCSI)(0x8088-0x8401)"}, {0x8088, 0x0103, 0x8088, 0xC103, "Quad-Port Ethernet Network Adaptor SF400T (WOL, NCSI)(0x8088-0xC103)"}, +{0x8088, 0x0103, 0x8088, 0xC401, "Quad-Port Ethernet Network Adapter SF400T (WOL, NCSI)(0x8088-0xC401)"}, {0x8088, 0x0104, 0xFFFF, 0xFFFF, "WX1860A4S Gigabit Ethernet Controller(0x0104)"}, {0x8088, 0x0104, 0x8088, 0x0410, "Qual-Port Ethernet Network Adaptor SF400T-S(0x8088-0x0410)"}, {0x8088, 0x0105, 0xFFFF, 0xFFFF, "WX1860AL2 Gigabit Ethernet Controller(0x0105)"}, @@ -41271,7 +41523,7 @@ {0x8088, 0x011B, 0xFFFF, 0xFFFF, "WX1860AL1 Gigabit Ethernet Controller Virtual Function(0x011B)"}, {0x8088, 0x1000, 0xFFFF, 0xFFFF, "Ethernet Controller RP1000 Virtual Function for 10GbE SFP+(0x1000)"}, {0x8088, 0x1001, 0xFFFF, 0xFFFF, "Ethernet Controller RP1000 for 10GbE SFP+(0x1001)"}, -{0x8088, 0x1001, 0x1BD4, 0x0084, "Ethernet Controller RP1000 for 10GbE SFP+(lldp)(0x1BD4-0x0084)"}, +{0x8088, 0x1001, 0x1BD4, 0x0084, "Ethernet Controller SP1000A for 10GbE SFP+(lldp)(0x1BD4-0x0084)"}, {0x8088, 0x1001, 0x1BD4, 0x0085, "Ethernet Controller SP1000A for 10GBASE-T(0x1BD4-0x0085)"}, {0x8088, 0x1001, 0x8088, 0x0000, "Ethernet Network Adaptor RP1000 for 10GbE SFP+(0x8088-0x0000)"}, {0x8088, 0x1001, 0x8088, 0x0300, "Ethernet Network Adaptor RP1000-A03 for 10GbE SFP+(0x8088-0x0300)"}, @@ -41938,6 +42190,7 @@ pci_id_t pci_vid_9D32[] = { {0x9D32, 0xFFFF, 0xFFFF, 0xFFFF, "Beijing Starblaze Technology Co. Ltd.(0x9D32)"}, {0x9D32, 0x0000, 0xFFFF, 0xFFFF, "STAR1000 PCIe NVMe SSD Controller(0x0000)"}, +{0x9D32, 0x1000, 0xFFFF, 0xFFFF, "STAR1000 PCIe NVMe SSD Controller(0x1000)"}, {0x9D32, 0x1001, 0xFFFF, 0xFFFF, "STAR1000P PCIe NVMe SSD Controller(0x1001)"}, {0x9D32, 0x1201, 0xFFFF, 0xFFFF, "STAR1200C NVMe SSD(0x1201)"}, {0x9D32, 0x1202, 0xFFFF, 0xFFFF, "STAR1200I NVMe SSD(0x1202)"}, @@ -41951,6 +42204,8 @@ {0x9D32, 0x2001, 0xFFFF, 0xFFFF, "STAR2000E NVMe SSD(0x2001)"}, {0x9D32, 0x2002, 0xFFFF, 0xFFFF, "STAR2000C NVMe SSD(0x2002)"}, {0x9D32, 0x2003, 0xFFFF, 0xFFFF, "STAR2000L NVMe SSD(0x2003)"}, +{0x9D32, 0xBB5B, 0xFFFF, 0xFFFF, "Asgard AN3+ NVMe SSD(0xBB5B)"}, +{0x9D32, 0xFC22, 0xFFFF, 0xFFFF, "Asgard AN3+ NVMe SSD(0xFC22)"}, }; /* pci_vid_9D32[] */ pci_id_t pci_vid_A000[] = { @@ -42160,9 +42415,11 @@ pci_id_t pci_vid_C0A9[] = { {0xC0A9, 0xFFFF, 0xFFFF, 0xFFFF, "Micron/Crucial Technology(0xC0A9)"}, -{0xC0A9, 0x2263, 0xFFFF, 0xFFFF, "P1 NVMe PCIe SSD(0x2263)"}, +{0xC0A9, 0x2263, 0xFFFF, 0xFFFF, "P1 NVMe PCIe SSD[Frampton](0x2263)"}, +{0xC0A9, 0x5403, 0xFFFF, 0xFFFF, "P1 NVMe PCIe SSD[Frampton2](0x5403)"}, {0xC0A9, 0x5407, 0xFFFF, 0xFFFF, "P5 Plus NVMe PCIe SSD(0x5407)"}, -{0xC0A9, 0x540A, 0xFFFF, 0xFFFF, "P2 NVMe PCIe SSD(0x540A)"}, +{0xC0A9, 0x540A, 0xFFFF, 0xFFFF, "P2 [Nick P2] / P3 / P3 Plus NVMe PCIe SSD (DRAM-less)(0x540A)"}, +{0xC0A9, 0x5412, 0xFFFF, 0xFFFF, "P5 NVMe PCIe SSD[SlashP5](0x5412)"}, }; /* pci_vid_C0A9[] */ pci_id_t pci_vid_C0DE[] = { @@ -42212,6 +42469,8 @@ pci_id_t pci_vid_CC53[] = { {0xCC53, 0xFFFF, 0xFFFF, 0xFFFF, "ScaleFlux Inc.(0xCC53)"}, +{0xCC53, 0x0001, 0xFFFF, 0xFFFF, "CSS 1000(0x0001)"}, +{0xCC53, 0x0010, 0xFFFF, 0xFFFF, "CSD 3310(0x0010)"}, }; /* pci_vid_CC53[] */ pci_id_t pci_vid_CCCC[] = { @@ -42293,6 +42552,12 @@ {0xD209, 0x1601, 0xFFFF, 0xFFFF, "AimTrak(0x1601)"}, }; /* pci_vid_D209[] */ +pci_id_t pci_vid_D20C[] = { +{0xD20C, 0xFFFF, 0xFFFF, 0xFFFF, "Chengdu BeiZhongWangXin Technology Co., Ltd.(0xD20C)"}, +{0xD20C, 0x6667, 0xFFFF, 0xFFFF, "N5/N6 Series 10Gb/25Gb/100Gb Ethernet Controller(0x6667)"}, +{0xD20C, 0x6669, 0xFFFF, 0xFFFF, "N5/N6 Series 10Gb/25Gb/100Gb Ethernet Controller(0x6669)"}, +}; /* pci_vid_D20C[] */ + pci_id_t pci_vid_D4D4[] = { {0xD4D4, 0xFFFF, 0xFFFF, 0xFFFF, "Dy4 Systems Inc(0xD4D4)"}, {0xD4D4, 0x0601, 0xFFFF, 0xFFFF, "PCI Mezzanine Card(0x0601)"}, @@ -42538,6 +42803,10 @@ {0xF05B, 0xFFFF, 0xFFFF, 0xFFFF, "Foxconn International, Inc. (Wrong ID)(0xF05B)"}, }; /* pci_vid_F05B[] */ +pci_id_t pci_vid_F111[] = { +{0xF111, 0xFFFF, 0xFFFF, 0xFFFF, "Framework Computer Inc.(0xF111)"}, +}; /* pci_vid_F111[] */ + pci_id_t pci_vid_F15E[] = { {0xF15E, 0xFFFF, 0xFFFF, 0xFFFF, "SiFive, Inc.(0xF15E)"}, {0xF15E, 0x0000, 0xFFFF, 0xFFFF, "FU740-C000 RISC-V SoC PCI Express x8 to AXI4 Bridge(0x0000)"}, @@ -42582,6 +42851,7 @@ {0xF1D0, 0xEB24, 0xFFFF, 0xFFFF, "Kona HDMI(0xEB24)"}, {0xF1D0, 0xEB25, 0xFFFF, 0xFFFF, "Corvid 44 12g(0xEB25)"}, {0xF1D0, 0xEB26, 0xFFFF, 0xFFFF, "T-Tap Pro(0xEB26)"}, +{0xF1D0, 0xEB27, 0xFFFF, 0xFFFF, "IoX3(0xEB27)"}, {0xF1D0, 0xEFAC, 0xFFFF, 0xFFFF, "Xena SD-MM/SD-22-MM(0xEFAC)"}, {0xF1D0, 0xFACD, 0xFFFF, 0xFFFF, "Xena HD-MM(0xFACD)"}, }; /* pci_vid_F1D0[] */ @@ -42605,6 +42875,7 @@ pci_id_t pci_vid_FE19[] = { {0xFE19, 0xFFFF, 0xFFFF, 0xFFFF, "TenaFe, Inc.(0xFE19)"}, +{0xFE19, 0x0001, 0xFFFF, 0xFFFF, "TC2200/TC2201 NVMe Controller (DRAM-less)(0x0001)"}, }; /* pci_vid_FE19[] */ pci_id_t pci_vid_FEBD[] = { @@ -42622,6 +42893,11 @@ {0xFEDE, 0x0003, 0xFFFF, 0xFFFF, "TABIC PCI v3(0x0003)"}, }; /* pci_vid_FEDE[] */ +pci_id_t pci_vid_FFE1[] = { +{0xFFE1, 0xFFFF, 0xFFFF, 0xFFFF, "Suzhou XiongLi Technology Inc.(0xFFE1)"}, +{0xFFE1, 0xD200, 0xFFFF, 0xFFFF, "XL82101/82102 PCI Express Gigabit Ethernet Controller(0xD200)"}, +}; /* pci_vid_FFE1[] */ + pci_id_t pci_vid_FFFD[] = { {0xFFFD, 0xFFFF, 0xFFFF, 0xFFFF, "XenSource, Inc.(0xFFFD)"}, {0xFFFD, 0x0101, 0xFFFF, 0xFFFF, "PCI Event Channel Controller(0x0101)"}, @@ -42655,7 +42931,7 @@ {0x01DE, 4, pci_vid_01DE }, {0x0200, 1, pci_vid_0200 }, {0x021B, 2, pci_vid_021B }, -{0x025E, 10, pci_vid_025E }, +{0x025E, 12, pci_vid_025E }, {0x0270, 1, pci_vid_0270 }, {0x0291, 1, pci_vid_0291 }, {0x02AC, 2, pci_vid_02AC }, @@ -42685,7 +42961,7 @@ {0x0F62, 1, pci_vid_0F62 }, {0x1000, 772, pci_vid_1000 }, {0x1001, 10, pci_vid_1001 }, -{0x1002, 3224, pci_vid_1002 }, +{0x1002, 3229, pci_vid_1002 }, {0x1003, 2, pci_vid_1003 }, {0x1004, 34, pci_vid_1004 }, {0x1005, 8, pci_vid_1005 }, @@ -42715,11 +42991,11 @@ {0x101F, 1, pci_vid_101F }, {0x1020, 1, pci_vid_1020 }, {0x1021, 1, pci_vid_1021 }, -{0x1022, 672, pci_vid_1022 }, +{0x1022, 680, pci_vid_1022 }, {0x1023, 56, pci_vid_1023 }, {0x1024, 4, pci_vid_1024 }, {0x1025, 59, pci_vid_1025 }, -{0x1028, 47, pci_vid_1028 }, +{0x1028, 48, pci_vid_1028 }, {0x1029, 1, pci_vid_1029 }, {0x102A, 12, pci_vid_102A }, {0x102B, 303, pci_vid_102B }, @@ -42755,7 +43031,7 @@ {0x104A, 30, pci_vid_104A }, {0x104B, 4, pci_vid_104B }, {0x104C, 290, pci_vid_104C }, -{0x104D, 45, pci_vid_104D }, +{0x104D, 46, pci_vid_104D }, {0x104E, 7, pci_vid_104E }, {0x104F, 1, pci_vid_104F }, {0x1050, 20, pci_vid_1050 }, @@ -42769,7 +43045,7 @@ {0x1058, 1, pci_vid_1058 }, {0x1059, 3, pci_vid_1059 }, {0x105A, 81, pci_vid_105A }, -{0x105B, 1, pci_vid_105B }, +{0x105B, 2, pci_vid_105B }, {0x105C, 1, pci_vid_105C }, {0x105D, 37, pci_vid_105D }, {0x105E, 1, pci_vid_105E }, @@ -42897,7 +43173,7 @@ {0x10DB, 1, pci_vid_10DB }, {0x10DC, 6, pci_vid_10DC }, {0x10DD, 3, pci_vid_10DD }, -{0x10DE, 3216, pci_vid_10DE }, +{0x10DE, 3224, pci_vid_10DE }, {0x10DF, 127, pci_vid_10DF }, {0x10E0, 7, pci_vid_10E0 }, {0x10E1, 5, pci_vid_10E1 }, @@ -42911,7 +43187,7 @@ {0x10E9, 1, pci_vid_10E9 }, {0x10EA, 10, pci_vid_10EA }, {0x10EB, 3, pci_vid_10EB }, -{0x10EC, 231, pci_vid_10EC }, +{0x10EC, 234, pci_vid_10EC }, {0x10ED, 2, pci_vid_10ED }, {0x10EE, 45, pci_vid_10EE }, {0x10EF, 2, pci_vid_10EF }, @@ -43206,7 +43482,7 @@ {0x1214, 1, pci_vid_1214 }, {0x1215, 1, pci_vid_1215 }, {0x1216, 1, pci_vid_1216 }, -{0x1217, 57, pci_vid_1217 }, +{0x1217, 58, pci_vid_1217 }, {0x1218, 1, pci_vid_1218 }, {0x1219, 1, pci_vid_1219 }, {0x121A, 45, pci_vid_121A }, @@ -43291,7 +43567,7 @@ {0x126C, 3, pci_vid_126C }, {0x126D, 1, pci_vid_126D }, {0x126E, 1, pci_vid_126E }, -{0x126F, 16, pci_vid_126F }, +{0x126F, 17, pci_vid_126F }, {0x1270, 1, pci_vid_1270 }, {0x1271, 1, pci_vid_1271 }, {0x1272, 1, pci_vid_1272 }, @@ -43495,7 +43771,7 @@ {0x1341, 1, pci_vid_1341 }, {0x1342, 1, pci_vid_1342 }, {0x1343, 1, pci_vid_1343 }, -{0x1344, 78, pci_vid_1344 }, +{0x1344, 84, pci_vid_1344 }, {0x1345, 1, pci_vid_1345 }, {0x1347, 1, pci_vid_1347 }, {0x1349, 1, pci_vid_1349 }, @@ -43750,7 +44026,7 @@ {0x144A, 15, pci_vid_144A }, {0x144B, 1, pci_vid_144B }, {0x144C, 1, pci_vid_144C }, -{0x144D, 158, pci_vid_144D }, +{0x144D, 162, pci_vid_144D }, {0x144E, 1, pci_vid_144E }, {0x144F, 1, pci_vid_144F }, {0x1450, 1, pci_vid_1450 }, @@ -43898,7 +44174,7 @@ {0x14E1, 1, pci_vid_14E1 }, {0x14E2, 1, pci_vid_14E2 }, {0x14E3, 1, pci_vid_14E3 }, -{0x14E4, 841, pci_vid_14E4 }, +{0x14E4, 843, pci_vid_14E4 }, {0x14E5, 1, pci_vid_14E5 }, {0x14E6, 1, pci_vid_14E6 }, {0x14E7, 1, pci_vid_14E7 }, @@ -44102,11 +44378,11 @@ {0x15B0, 1, pci_vid_15B0 }, {0x15B1, 1, pci_vid_15B1 }, {0x15B2, 1, pci_vid_15B2 }, -{0x15B3, 248, pci_vid_15B3 }, +{0x15B3, 249, pci_vid_15B3 }, {0x15B4, 1, pci_vid_15B4 }, {0x15B5, 1, pci_vid_15B5 }, {0x15B6, 17, pci_vid_15B6 }, -{0x15B7, 21, pci_vid_15B7 }, +{0x15B7, 28, pci_vid_15B7 }, {0x15B8, 11, pci_vid_15B8 }, {0x15B9, 1, pci_vid_15B9 }, {0x15BA, 1, pci_vid_15BA }, @@ -44279,7 +44555,7 @@ {0x179A, 2, pci_vid_179A }, {0x179C, 9, pci_vid_179C }, {0x17A0, 7, pci_vid_17A0 }, -{0x17AA, 4, pci_vid_17AA }, +{0x17AA, 7, pci_vid_17AA }, {0x17AB, 1, pci_vid_17AB }, {0x17AF, 1, pci_vid_17AF }, {0x17B3, 2, pci_vid_17B3 }, @@ -44287,7 +44563,7 @@ {0x17C0, 1, pci_vid_17C0 }, {0x17C2, 1, pci_vid_17C2 }, {0x17C3, 1, pci_vid_17C3 }, -{0x17CB, 19, pci_vid_17CB }, +{0x17CB, 22, pci_vid_17CB }, {0x17CC, 2, pci_vid_17CC }, {0x17CD, 1, pci_vid_17CD }, {0x17CF, 1, pci_vid_17CF }, @@ -44401,7 +44677,7 @@ {0x1977, 1, pci_vid_1977 }, {0x197B, 32, pci_vid_197B }, {0x1982, 3, pci_vid_1982 }, -{0x1987, 8, pci_vid_1987 }, +{0x1987, 9, pci_vid_1987 }, {0x1989, 3, pci_vid_1989 }, {0x198A, 1, pci_vid_198A }, {0x1993, 1, pci_vid_1993 }, @@ -44410,6 +44686,7 @@ {0x199D, 3, pci_vid_199D }, {0x199F, 3, pci_vid_199F }, {0x19A2, 34, pci_vid_19A2 }, +{0x19A4, 1, pci_vid_19A4 }, {0x19A8, 1, pci_vid_19A8 }, {0x19AC, 2, pci_vid_19AC }, {0x19AE, 3, pci_vid_19AE }, @@ -44496,7 +44773,7 @@ {0x1B21, 26, pci_vid_1B21 }, {0x1B26, 11, pci_vid_1B26 }, {0x1B2C, 1, pci_vid_1B2C }, -{0x1B36, 21, pci_vid_1B36 }, +{0x1B36, 22, pci_vid_1B36 }, {0x1B37, 18, pci_vid_1B37 }, {0x1B39, 2, pci_vid_1B39 }, {0x1B3A, 2, pci_vid_1B3A }, @@ -44511,24 +44788,26 @@ {0x1B73, 6, pci_vid_1B73 }, {0x1B74, 7, pci_vid_1B74 }, {0x1B79, 1, pci_vid_1B79 }, -{0x1B85, 4, pci_vid_1B85 }, +{0x1B85, 6, pci_vid_1B85 }, {0x1B94, 2, pci_vid_1B94 }, {0x1B96, 12, pci_vid_1B96 }, {0x1B9A, 1, pci_vid_1B9A }, {0x1BAA, 1, pci_vid_1BAA }, {0x1BAD, 3, pci_vid_1BAD }, {0x1BB0, 3, pci_vid_1BB0 }, -{0x1BB1, 61, pci_vid_1BB1 }, +{0x1BB1, 62, pci_vid_1BB1 }, {0x1BB3, 10, pci_vid_1BB3 }, {0x1BB5, 1, pci_vid_1BB5 }, {0x1BBF, 3, pci_vid_1BBF }, {0x1BC0, 10, pci_vid_1BC0 }, +{0x1BCD, 2, pci_vid_1BCD }, {0x1BCF, 2, pci_vid_1BCF }, {0x1BD0, 18, pci_vid_1BD0 }, -{0x1BD4, 2, pci_vid_1BD4 }, +{0x1BD4, 12, pci_vid_1BD4 }, {0x1BEE, 2, pci_vid_1BEE }, {0x1BEF, 2, pci_vid_1BEF }, {0x1BF4, 3, pci_vid_1BF4 }, +{0x1BFC, 1, pci_vid_1BFC }, {0x1BFD, 1, pci_vid_1BFD }, {0x1C00, 2, pci_vid_1C00 }, {0x1C09, 13, pci_vid_1C09 }, @@ -44540,9 +44819,9 @@ {0x1C33, 1, pci_vid_1C33 }, {0x1C36, 3, pci_vid_1C36 }, {0x1C3B, 3, pci_vid_1C3B }, -{0x1C44, 2, pci_vid_1C44 }, +{0x1C44, 3, pci_vid_1C44 }, {0x1C58, 7, pci_vid_1C58 }, -{0x1C5C, 35, pci_vid_1C5C }, +{0x1C5C, 42, pci_vid_1C5C }, {0x1C5F, 69, pci_vid_1C5F }, {0x1C63, 2, pci_vid_1C63 }, {0x1C7E, 2, pci_vid_1C7E }, @@ -44553,8 +44832,8 @@ {0x1CB1, 1, pci_vid_1CB1 }, {0x1CB5, 2, pci_vid_1CB5 }, {0x1CB8, 1, pci_vid_1CB8 }, -{0x1CC1, 5, pci_vid_1CC1 }, -{0x1CC4, 16, pci_vid_1CC4 }, +{0x1CC1, 14, pci_vid_1CC1 }, +{0x1CC4, 29, pci_vid_1CC4 }, {0x1CC5, 3, pci_vid_1CC5 }, {0x1CC7, 3, pci_vid_1CC7 }, {0x1CCF, 2, pci_vid_1CCF }, @@ -44565,6 +44844,7 @@ {0x1CF0, 1, pci_vid_1CF0 }, {0x1CF7, 1, pci_vid_1CF7 }, {0x1CFA, 1, pci_vid_1CFA }, +{0x1CFD, 2, pci_vid_1CFD }, {0x1D00, 1, pci_vid_1D00 }, {0x1D05, 1, pci_vid_1D05 }, {0x1D0F, 11, pci_vid_1D0F }, @@ -44576,7 +44856,7 @@ {0x1D22, 4, pci_vid_1D22 }, {0x1D26, 6, pci_vid_1D26 }, {0x1D37, 5, pci_vid_1D37 }, -{0x1D40, 1, pci_vid_1D40 }, +{0x1D40, 4, pci_vid_1D40 }, {0x1D44, 2, pci_vid_1D44 }, {0x1D49, 1, pci_vid_1D49 }, {0x1D4C, 1, pci_vid_1D4C }, @@ -44589,7 +44869,7 @@ {0x1D6C, 39, pci_vid_1D6C }, {0x1D72, 1, pci_vid_1D72 }, {0x1D78, 62, pci_vid_1D78 }, -{0x1D79, 1, pci_vid_1D79 }, +{0x1D79, 5, pci_vid_1D79 }, {0x1D7C, 2, pci_vid_1D7C }, {0x1D82, 5, pci_vid_1D82 }, {0x1D87, 7, pci_vid_1D87 }, @@ -44599,48 +44879,49 @@ {0x1D93, 1, pci_vid_1D93 }, {0x1D94, 30, pci_vid_1D94 }, {0x1D95, 3, pci_vid_1D95 }, -{0x1D97, 4, pci_vid_1D97 }, +{0x1D97, 7, pci_vid_1D97 }, {0x1D9B, 3, pci_vid_1D9B }, {0x1DA1, 1, pci_vid_1DA1 }, {0x1DA2, 3, pci_vid_1DA2 }, {0x1DA3, 6, pci_vid_1DA3 }, -{0x1DA8, 1, pci_vid_1DA8 }, +{0x1DA8, 3, pci_vid_1DA8 }, {0x1DAD, 1, pci_vid_1DAD }, {0x1DB2, 1, pci_vid_1DB2 }, {0x1DB7, 23, pci_vid_1DB7 }, {0x1DBB, 1, pci_vid_1DBB }, -{0x1DBE, 7, pci_vid_1DBE }, +{0x1DBE, 10, pci_vid_1DBE }, {0x1DBF, 2, pci_vid_1DBF }, {0x1DC2, 1, pci_vid_1DC2 }, {0x1DC5, 1, pci_vid_1DC5 }, {0x1DCD, 1, pci_vid_1DCD }, {0x1DCF, 1, pci_vid_1DCF }, {0x1DD3, 1, pci_vid_1DD3 }, -{0x1DD4, 1, pci_vid_1DD4 }, +{0x1DD4, 2, pci_vid_1DD4 }, {0x1DD8, 127, pci_vid_1DD8 }, {0x1DDD, 1, pci_vid_1DDD }, {0x1DE0, 6, pci_vid_1DE0 }, {0x1DE1, 5, pci_vid_1DE1 }, {0x1DE5, 4, pci_vid_1DE5 }, {0x1DED, 8, pci_vid_1DED }, -{0x1DEE, 1, pci_vid_1DEE }, +{0x1DEE, 3, pci_vid_1DEE }, {0x1DEF, 27, pci_vid_1DEF }, {0x1DF3, 29, pci_vid_1DF3 }, +{0x1DF5, 2, pci_vid_1DF5 }, {0x1DF7, 4, pci_vid_1DF7 }, {0x1DF8, 9, pci_vid_1DF8 }, {0x1DFC, 2, pci_vid_1DFC }, -{0x1E0F, 83, pci_vid_1E0F }, +{0x1E0F, 88, pci_vid_1E0F }, {0x1E17, 1, pci_vid_1E17 }, {0x1E18, 1, pci_vid_1E18 }, {0x1E24, 8, pci_vid_1E24 }, {0x1E26, 1, pci_vid_1E26 }, -{0x1E36, 11, pci_vid_1E36 }, +{0x1E36, 16, pci_vid_1E36 }, {0x1E38, 2, pci_vid_1E38 }, {0x1E39, 1, pci_vid_1E39 }, -{0x1E3B, 74, pci_vid_1E3B }, +{0x1E3B, 78, pci_vid_1E3B }, {0x1E3D, 1, pci_vid_1E3D }, {0x1E44, 1, pci_vid_1E44 }, -{0x1E49, 4, pci_vid_1E49 }, +{0x1E49, 8, pci_vid_1E49 }, {0x1E4B, 8, pci_vid_1E4B }, {0x1E4C, 3, pci_vid_1E4C }, {0x1E50, 1, pci_vid_1E50 }, @@ -44656,13 +44937,13 @@ {0x1E7C, 2, pci_vid_1E7C }, {0x1E7E, 2, pci_vid_1E7E }, {0x1E7F, 1, pci_vid_1E7F }, -{0x1E81, 12, pci_vid_1E81 }, +{0x1E81, 13, pci_vid_1E81 }, {0x1E83, 1, pci_vid_1E83 }, {0x1E85, 1, pci_vid_1E85 }, {0x1E89, 3, pci_vid_1E89 }, {0x1E93, 1, pci_vid_1E93 }, {0x1E94, 1, pci_vid_1E94 }, -{0x1E95, 5, pci_vid_1E95 }, +{0x1E95, 7, pci_vid_1E95 }, {0x1E96, 1, pci_vid_1E96 }, {0x1E9F, 1, pci_vid_1E9F }, {0x1EA0, 4, pci_vid_1EA0 }, @@ -44679,7 +44960,7 @@ {0x1ECA, 2, pci_vid_1ECA }, {0x1ED2, 2, pci_vid_1ED2 }, {0x1ED3, 1, pci_vid_1ED3 }, -{0x1ED5, 21, pci_vid_1ED5 }, +{0x1ED5, 25, pci_vid_1ED5 }, {0x1ED8, 2, pci_vid_1ED8 }, {0x1ED9, 1, pci_vid_1ED9 }, {0x1EE1, 6, pci_vid_1EE1 }, @@ -44692,11 +44973,13 @@ {0x1EFB, 1, pci_vid_1EFB }, {0x1F02, 1, pci_vid_1F02 }, {0x1F03, 8, pci_vid_1F03 }, +{0x1F0A, 2, pci_vid_1F0A }, {0x1F0F, 19, pci_vid_1F0F }, {0x1F24, 4, pci_vid_1F24 }, {0x1F2F, 7, pci_vid_1F2F }, +{0x1F31, 2, pci_vid_1F31 }, {0x1F3F, 38, pci_vid_1F3F }, -{0x1F40, 1, pci_vid_1F40 }, +{0x1F40, 2, pci_vid_1F40 }, {0x1F44, 1, pci_vid_1F44 }, {0x1F4B, 1, pci_vid_1F4B }, {0x1F52, 1, pci_vid_1F52 }, @@ -44711,6 +44994,9 @@ {0x1FCC, 3, pci_vid_1FCC }, {0x1FCE, 2, pci_vid_1FCE }, {0x1FD4, 3, pci_vid_1FD4 }, +{0x1FDE, 3, pci_vid_1FDE }, +{0x1FE0, 4, pci_vid_1FE0 }, +{0x1FE4, 1, pci_vid_1FE4 }, {0x2000, 2, pci_vid_2000 }, {0x2001, 1, pci_vid_2001 }, {0x2003, 2, pci_vid_2003 }, @@ -44724,7 +45010,7 @@ {0x22DB, 1, pci_vid_22DB }, {0x2304, 1, pci_vid_2304 }, {0x2348, 2, pci_vid_2348 }, -{0x2646, 9, pci_vid_2646 }, +{0x2646, 18, pci_vid_2646 }, {0x270B, 1, pci_vid_270B }, {0x270F, 1, pci_vid_270F }, {0x2711, 1, pci_vid_2711 }, @@ -44839,8 +45125,8 @@ {0x7FED, 1, pci_vid_7FED }, {0x8008, 4, pci_vid_8008 }, {0x807D, 1, pci_vid_807D }, -{0x8086, 8497, pci_vid_8086 }, -{0x8088, 57, pci_vid_8088 }, +{0x8086, 8541, pci_vid_8086 }, +{0x8088, 60, pci_vid_8088 }, {0x80EE, 3, pci_vid_80EE }, {0x8322, 1, pci_vid_8322 }, {0x8384, 1, pci_vid_8384 }, @@ -44868,7 +45154,7 @@ {0x9850, 1, pci_vid_9850 }, {0x9902, 4, pci_vid_9902 }, {0x9A11, 1, pci_vid_9A11 }, -{0x9D32, 15, pci_vid_9D32 }, +{0x9D32, 18, pci_vid_9D32 }, {0xA000, 1, pci_vid_A000 }, {0xA0A0, 1, pci_vid_A0A0 }, {0xA0F1, 1, pci_vid_A0F1 }, @@ -44909,7 +45195,7 @@ {0xBD11, 1, pci_vid_BD11 }, {0xBDBD, 37, pci_vid_BDBD }, {0xC001, 1, pci_vid_C001 }, -{0xC0A9, 4, pci_vid_C0A9 }, +{0xC0A9, 6, pci_vid_C0A9 }, {0xC0DE, 1, pci_vid_C0DE }, {0xC0FE, 1, pci_vid_C0FE }, {0xCA01, 2, pci_vid_CA01 }, @@ -44919,7 +45205,7 @@ {0xCACE, 4, pci_vid_CACE }, {0xCAED, 1, pci_vid_CAED }, {0xCAFE, 5, pci_vid_CAFE }, -{0xCC53, 1, pci_vid_CC53 }, +{0xCC53, 3, pci_vid_CC53 }, {0xCCCC, 1, pci_vid_CCCC }, {0xCCEC, 1, pci_vid_CCEC }, {0xCDDD, 3, pci_vid_CDDD }, @@ -44929,6 +45215,7 @@ {0xD063, 3, pci_vid_D063 }, {0xD161, 35, pci_vid_D161 }, {0xD209, 4, pci_vid_D209 }, +{0xD20C, 3, pci_vid_D20C }, {0xD4D4, 2, pci_vid_D4D4 }, {0xD531, 1, pci_vid_D531 }, {0xD84D, 1, pci_vid_D84D }, @@ -44956,20 +45243,22 @@ {0xEDD8, 5, pci_vid_EDD8 }, {0xF043, 1, pci_vid_F043 }, {0xF05B, 1, pci_vid_F05B }, +{0xF111, 1, pci_vid_F111 }, {0xF15E, 2, pci_vid_F15E }, -{0xF1D0, 40, pci_vid_F1D0 }, +{0xF1D0, 41, pci_vid_F1D0 }, {0xF5F5, 1, pci_vid_F5F5 }, {0xF849, 1, pci_vid_F849 }, {0xFA57, 2, pci_vid_FA57 }, {0xFAB7, 1, pci_vid_FAB7 }, -{0xFE19, 1, pci_vid_FE19 }, +{0xFE19, 2, pci_vid_FE19 }, {0xFEBD, 1, pci_vid_FEBD }, {0xFEDA, 3, pci_vid_FEDA }, {0xFEDE, 2, pci_vid_FEDE }, +{0xFFE1, 2, pci_vid_FFE1 }, {0xFFFD, 2, pci_vid_FFFD }, {0xFFFE, 2, pci_vid_FFFE }, {0xFFFF, 1, pci_vid_FFFF }, -}; /* We have 2332 VIDs */ +}; /* We have 2345 VIDs */ static pci_vid_index_t *get_vid_index(guint16 vid) { diff -Nru wireshark-4.0.7/extcap/ciscodump.c wireshark-4.0.8/extcap/ciscodump.c --- wireshark-4.0.7/extcap/ciscodump.c 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/extcap/ciscodump.c 2023-08-23 18:45:16.000000000 +0000 @@ -1873,6 +1873,8 @@ goto cleanup; } + fflush(fp); + ws_debug("Create first ssh session"); sshs = create_ssh_connection(ssh_params, &err_info); if (!sshs) { diff -Nru wireshark-4.0.7/extcap/udpdump.c wireshark-4.0.8/extcap/udpdump.c --- wireshark-4.0.7/extcap/udpdump.c 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/extcap/udpdump.c 2023-08-23 18:45:16.000000000 +0000 @@ -177,6 +177,8 @@ return EXIT_FAILURE; } + fflush(*fp); + return EXIT_SUCCESS; } diff -Nru wireshark-4.0.7/.github/workflows/windows.yml wireshark-4.0.8/.github/workflows/windows.yml --- wireshark-4.0.7/.github/workflows/windows.yml 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/.github/workflows/windows.yml 2023-08-23 18:45:16.000000000 +0000 @@ -15,7 +15,7 @@ - name: Checkout uses: actions/checkout@v3 - name: Choco install - run: cinst -y --force --no-progress asciidoctorj xsltproc docbook-bundle nsis winflexbison3 cmake + run: choco install -y --force --no-progress asciidoctorj xsltproc docbook-bundle nsis winflexbison3 cmake - name: Install strawberryperl uses: shogo82148/actions-setup-perl@v1 with: diff -Nru wireshark-4.0.7/.gitlab-ci.yml wireshark-4.0.8/.gitlab-ci.yml --- wireshark-4.0.7/.gitlab-ci.yml 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/.gitlab-ci.yml 2023-08-23 18:45:16.000000000 +0000 @@ -327,7 +327,7 @@ extends: .build-windows rules: !reference [.if-w-w-only-merged] tags: - - wireshark-win64-package + - wireshark-windows-x64-package before_script: - $env:WIRESHARK_BASE_DIR = "C:\Development" - $env:Configuration = "RelWithDebInfo" @@ -360,9 +360,9 @@ - foreach ($package in $packages) { Write-Host $package.name $package.length "bytes" } - foreach ($package in $packages) { certutil -hashfile $package SHA256 } - | - if (Test-Path env:S3_DESTINATION_WIN64) { + if (Test-Path env:S3_DESTINATION_WINDOWS_X64) { foreach ($package in $packages) { - aws s3 cp "$package" "$env:S3_DESTINATION_WIN64/" + aws s3 cp "$package" "$env:S3_DESTINATION_WINDOWS_X64/" } } - ctest -C RelWithDebInfo --parallel 3 --force-new-ctest-process --output-on-failure diff -Nru wireshark-4.0.7/manuf wireshark-4.0.8/manuf --- wireshark-4.0.7/manuf 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/manuf 2023-08-23 18:45:16.000000000 +0000 @@ -44,24 +44,24 @@ # https://gitlab.com/wireshark/wireshark/-/raw/master/manuf # https://standards-oui.ieee.org/cid/cid.csv: -# Content-Length: 14477 -# Last-Modified: Sun, 09 Jul 2023 22:00:41 GMT +# Content-Length: 14696 +# Last-Modified: Sun, 20 Aug 2023 16:04:03 GMT # https://standards-oui.ieee.org/iab/iab.csv: -# Content-Length: 381808 -# Last-Modified: Sun, 09 Jul 2023 22:00:54 GMT +# Content-Length: 381803 +# Last-Modified: Sun, 20 Aug 2023 16:04:14 GMT # https://standards-oui.ieee.org/oui/oui.csv: -# Content-Length: 3179120 -# Last-Modified: Sun, 09 Jul 2023 22:01:31 GMT +# Content-Length: 3202114 +# Last-Modified: Sun, 20 Aug 2023 16:04:41 GMT # https://standards-oui.ieee.org/oui28/mam.csv: -# Content-Length: 538051 -# Last-Modified: Sun, 09 Jul 2023 22:01:03 GMT +# Content-Length: 544096 +# Last-Modified: Sun, 20 Aug 2023 16:04:20 GMT # https://standards-oui.ieee.org/oui36/oui36.csv: -# Content-Length: 503215 -# Last-Modified: Sun, 09 Jul 2023 22:01:22 GMT +# Content-Length: 508859 +# Last-Modified: Sun, 20 Aug 2023 16:04:34 GMT 00:00:00 00:00:00 Officially Xerox, but 0:0:0:0:0:0 is more common 00:00:01 Xerox Xerox Corporation @@ -367,7 +367,7 @@ 00:01:2D KomodoTe Komodo Technology 00:01:2E PCPartne PC Partner Ltd. 00:01:2F Twinhead Twinhead International Corp -00:01:30 ExtremeN Extreme Networks, Inc. +00:01:30 ExtremeN Extreme Networks Headquarters 00:01:31 BoschSec Bosch Security Systems, Inc. 00:01:32 Dranetz- Dranetz - BMI 00:01:33 KYOWAEle KYOWA Electronic Instruments C @@ -475,7 +475,7 @@ 00:01:99 HeiSeiEl HeiSei Electronics 00:01:9A LEUNIG LEUNIG GmbH 00:01:9B KyotoMic Kyoto Microcomputer Co., Ltd. -00:01:9C JDSUniph JDS Uniphase Inc. +00:01:9C Lumentum 00:01:9D E-Contro E-Control Systems, Inc. 00:01:9E ESSTechn ESS Technology, Inc. 00:01:9F ReadyNet @@ -867,7 +867,7 @@ 00:03:21 RecoRese Reco Research Co., Ltd. 00:03:22 IDIS IDIS Co., Ltd. 00:03:23 CornetTe Cornet Technology, Inc. -00:03:24 SANYOTec SANYO Techno Solutions Tottori Co., Ltd. +00:03:24 LIMNO LIMNO Co., Ltd. 00:03:25 ArimaCom Arima Computer Corp. 00:03:26 IwasakiI Iwasaki Information Systems Co., Ltd. 00:03:27 HMSIndus HMS Industrial Networks @@ -1237,7 +1237,7 @@ 00:04:93 Tsinghua Tsinghua Unisplendour Co., Ltd. 00:04:94 Breezeco Breezecom, Ltd. 00:04:95 TejasNet Tejas Networks India Limited -00:04:96 ExtremeN Extreme Networks, Inc. +00:04:96 ExtremeN Extreme Networks Headquarters 00:04:97 MacroSys MacroSystem Digital Video AG 00:04:98 MahiNetw Mahi Networks 00:04:99 Chino Chino Corporation @@ -1252,7 +1252,7 @@ 00:04:A2 LSIJapan L.S.I. Japan Co., Ltd. 00:04:A3 Microchi Microchip Technology Inc. 00:04:A4 NetEnabl NetEnabled, Inc. -00:04:A5 BarcoPro Barco Projection Systems NV +00:04:A5 Barco Barco NV 00:04:A6 SAFTehni SAF Tehnika Ltd. 00:04:A7 FabiaTec FabiaTech Corporation 00:04:A8 Broadmax Broadmax Technologies, Inc. @@ -1650,7 +1650,7 @@ 00:06:30 AdtranzS Adtranz Sweden 00:06:31 Calix Calix Inc. 00:06:32 MescoEng Mesco Engineering GmbH -00:06:33 CrossMat Cross Match Technologies GmbH +00:06:33 Crossmat Crossmatch Technologies/HID Global 00:06:34 GTEAirfo GTE Airfone Inc. 00:06:35 PacketAi PacketAir Networks, Inc. 00:06:36 JedaiBro Jedai Broadband Networks @@ -4109,7 +4109,7 @@ 00:0F:E7 LutronEl Lutron Electronics Co., Inc. 00:0F:E8 Lobos Lobos, Inc. 00:0F:E9 GwTechno Gw Technologies Co.,Ltd. -00:0F:EA Giga-Byt Giga-Byte Technology Co.,LTD. +00:0F:EA Giga-Byt Giga-Byte Technology Co.,Ltd. 00:0F:EB CylonCon Cylon Controls 00:0F:EC ARKUS ARKUS Inc. 00:0F:ED AnamElec Anam Electronics Co., Ltd @@ -6554,7 +6554,7 @@ 00:19:74 16063 00:19:75 BeijingH Beijing Huisen networks technology Inc 00:19:76 XipherTe Xipher Technologies, LLC -00:19:77 ExtremeN Extreme Networks, Inc. +00:19:77 ExtremeN Extreme Networks Headquarters 00:19:78 Datum Datum Systems, Inc. 00:19:79 NokiaDan Nokia Danmark A/S 00:19:7A MAZeT MAZeT GmbH @@ -10407,7 +10407,7 @@ 00:30:8B BrixNetw Brix Networks 00:30:8C Quantum Quantum Corporation 00:30:8D Pinnacle Pinnacle Systems, Inc. -00:30:8E CrossMat Cross Match Technologies, Inc. +00:30:8E Crossmat Crossmatch Technologies/HID Global 00:30:8F MICRILOR MICRILOR, Inc. 00:30:90 CyraTech Cyra Technologies, Inc. 00:30:91 TaiwanFi Taiwan First Line Elec. Corp. @@ -15118,7 +15118,7 @@ 00:50:C8 Addonics Addonics Technologies, Inc. 00:50:C9 MasproDe Maspro Denkoh Corp. 00:50:CA DZS DZS Inc. -00:50:CB Jetter +00:50:CB BucherAu Bucher Automation AG 00:50:CC SeagateC Seagate Cloud Systems Inc 00:50:CD Digiansw Digianswer A/S 00:50:CE LgIntern Lg International Corp. @@ -17015,6 +17015,7 @@ 00:D3:18 SPGContr SPG Controls 00:D3:8D HotelTec Hotel Technology Next Generation 00:D4:9E IntelCor Intel Corporate +00:D5:98 BopelMob Bopel Mobile Technology Co.,Limited 00:D6:32 GEEnergy GE Energy 00:D6:FE Cisco Cisco Systems, Inc 00:D7:6D IntelCor Intel Corporate @@ -17027,7 +17028,7 @@ 00:DB:45 Thamway Thamway Co.,Ltd. 00:DB:70 Apple Apple, Inc. 00:DB:DF IntelCor Intel Corporate -00:DC:B2 ExtremeN Extreme Networks, Inc. +00:DC:B2 ExtremeN Extreme Networks Headquarters 00:DD:00 Ungerman Ungermann-Bass # IBM RT 00:DD:01 Ungerman Ungermann-Bass Inc. 00:DD:02 Ungerman Ungermann-Bass Inc. @@ -17091,7 +17092,7 @@ 00:E0:28 Aptix Aptix Corporation 00:E0:29 SmcEther SMC EtherPower II 10/100 00:E0:2A Tandberg Tandberg Television As -00:E0:2B ExtremeN Extreme Networks, Inc. +00:E0:2B ExtremeN Extreme Networks Headquarters 00:E0:2C Ast-Buil AST - built into 5166M PC motherboard (win95 id's as Intel) 00:E0:2D InnoMedi InnoMediaLogic, Inc. 00:E0:2E SpcElect Spc Electronics Corporation @@ -17314,7 +17315,7 @@ 00:E4:21 SonyInte Sony Interactive Entertainment Inc. 00:E5:E4 SichuanT Sichuan Tianyi Comheart Telecom Co.,LTD 00:E5:F1 Buffalo Buffalo.Inc -00:E6:0E ExtremeN Extreme Networks, Inc. +00:E6:0E ExtremeN Extreme Networks Headquarters 00:E6:3A RuckusWi Ruckus Wireless 00:E6:66 ARIMACom ARIMA Communications Corp. 00:E6:D3 NixdorfC Nixdorf Computer Corp. @@ -17442,6 +17443,7 @@ 04:22:34 Wireless Wireless Standard Extensions 04:25:C5 HuaweiTe Huawei Technologies Co.,Ltd 04:25:E0 TaicangT Taicang T&W Electronics +04:25:E8 TexasIns Texas Instruments 04:25:F0 Nokia 04:26:05 BoschBui Bosch Building Automation GmbH 04:26:65 Apple Apple, Inc. @@ -18020,6 +18022,7 @@ 08:26:AE:D0:00:00/28 VethProp Veth Propulsion bv 08:26:AE:E0:00:00/28 MassElec Mass Electronics Pty Ltd 08:27:19 APSelect APS systems/electronic AG +08:27:6B HuaweiDe Huawei Device Co., Ltd. 08:27:CE NaganoKe Nagano Keiki Co., Ltd. 08:28:02 Shenzhen Shenzhen Chuangwei-Rgb Electronics Co.,Ltd 08:2A:D0 SRDInnov SRD Innovations Inc. @@ -18253,7 +18256,7 @@ 08:E8:4F HuaweiTe Huawei Technologies Co.,Ltd 08:E9:F6 AMPAKTec AMPAK Technology,Inc. 08:EA:40 Shenzhen Shenzhen Bilian Electronic Co.,Ltd -08:EA:44 ExtremeN Extreme Networks, Inc. +08:EA:44 ExtremeN Extreme Networks Headquarters 08:EB:29 JiangsuH Jiangsu Huitong Group Co.,Ltd. 08:EB:74 HUMAX HUMAX Co., Ltd. 08:EB:ED WorldEli World Elite Technology Co.,LTD @@ -18554,6 +18557,7 @@ 0C:8C:69 Shenzhen Shenzhen elink smart Co., ltd 0C:8C:8F KamoTech Kamo Technology Limited 0C:8C:DC Suunto Suunto Oy +0C:8D:7A RADiflow 0C:8D:98 TopEight Top Eight Ind Corp 0C:8D:CA SamsungE Samsung Electronics Co.,Ltd 0C:8D:DB CiscoMer Cisco Meraki @@ -18576,6 +18580,7 @@ 0C:9A:3C IntelCor Intel Corporate 0C:9A:42 Fn-LinkT Fn-Link Technology Limited 0C:9B:13 Shanghai Shanghai Magic Mobile Telecommunication Co.Ltd. +0C:9B:78 ExtremeN Extreme Networks Headquarters 0C:9D:56 ConsortC Consort Controls Ltd 0C:9D:92 ASUSTekC ASUSTek COMPUTER INC. 0C:9E:91 Sankosha Sankosha Corporation @@ -18714,6 +18719,7 @@ 0C:EF:AF:D0:00:00/28 CJSC«Svy CJSC «Svyaz Engineering» 0C:EF:AF:E0:00:00/28 Infiniso Infinisource Inc. 0C:EF:AF:F0:00:00/28 Private +0C:EF:F6 SiliconL Silicon Laboratories 0C:F0:19 MalgnTec Malgn Technology Co., Ltd. 0C:F0:B4 Globalsa Globalsat International Technology Ltd 0C:F3:46 XiaomiCo Xiaomi Communications Co Ltd @@ -19113,11 +19119,13 @@ 10:E6:AE SourceTe Source Technologies, LLC 10:E7:7A STMicrol STMicrolectronics International NV 10:E7:C6 HewlettP Hewlett Packard +10:E8:3A FiberxDi Fiberx Distribuidora De Produtos De Telecomunicacao Ltda 10:E8:40 ZoweeTec Zowee Technology(Heyuan) Co., Ltd. 10:E8:78 Nokia 10:E8:A7 WistronN Wistron Neweb Corporation 10:E8:EE PhaseSpa PhaseSpace 10:E9:53 HuaweiDe Huawei Device Co., Ltd. +10:E9:92 IngramMi Ingram Micro Services 10:EA:59 CiscoSPV Cisco SPVTG 10:EC:81 SamsungE Samsung Electronics Co.,Ltd 10:EE:D9 CanogaPe Canoga Perkins Corporation @@ -19141,6 +19149,7 @@ 10:FC:54 ShanyEle Shany Electronic Co., Ltd. 10:FC:B6 mirusyst mirusystems CO.,LTD 10:FE:ED Tp-LinkT Tp-Link Technologies Co.,Ltd. +10:FF:E0 Giga-Byt Giga-Byte Technology Co.,Ltd. 11:00:AA Private 11:11:11 Private 14:00:20 LongSung LongSung Technology (Shanghai) Co.,Ltd. @@ -19150,6 +19159,7 @@ 14:01:9C Ubyon Ubyon Inc. 14:02:EC HewlettP Hewlett Packard Enterprise 14:04:67 SNKTechn SNK Technologies Co.,Ltd. +14:06:4C VoglElec Vogl Electronic GmbH 14:07:08 CpPlus Cp Plus Gmbh & Co. Kg 14:07:E0 Abrantix Abrantix AG 14:09:B4 zte zte corporation @@ -19470,6 +19480,7 @@ 14:D6:4D D-LinkIn D-Link International 14:D7:6E CONCHELE CONCH ELECTRONIC Co.,Ltd 14:D8:64 Tp-LinkT Tp-Link Technologies Co.,Ltd. +14:DA:B9 HuaweiDe Huawei Device Co., Ltd. 14:DA:E9 ASUSTekC ASUSTek COMPUTER INC. 14:DB:85 SNetMedi S Net Media 14:DC:51 XiamenCh Xiamen Cheerzing IOT Technology Co.,Ltd. @@ -19591,6 +19602,7 @@ 18:3D:A2 IntelCor Intel Corporate 18:3E:EF Apple Apple, Inc. 18:3F:47 SamsungE Samsung Electronics Co.,Ltd +18:3F:70 Apple Apple, Inc. 18:40:A4 Shenzhen Shenzhen Trylong Smart Science and Technology Co., Ltd. 18:41:FE Digital1 Digital 14 18:42:1D Private @@ -19624,6 +19636,7 @@ 18:48:BE AmazonTe Amazon Technologies Inc. 18:48:CA MurataMa Murata Manufacturing Co., Ltd. 18:48:D8 Fastback Fastback Networks +18:49:F8 ExtremeN Extreme Networks Headquarters 18:4A:53 Apple Apple, Inc. 18:4A:6F Alcatel- Alcatel-Lucent Shanghai Bell Co., Ltd 18:4B:0D RuckusWi Ruckus Wireless @@ -19638,6 +19651,7 @@ 18:4F:5D JRCMobil JRC Mobility Inc. 18:50:2A Soarnex 18:52:07 SichuanT Sichuan Tianyi Comheart Telecom Co.,LTD +18:52:3D XiamenJi Xiamen Jiwu Technology CO.,Ltd 18:52:53 Pixord Pixord Corporation 18:52:82 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD 18:53:45 Nokia @@ -19657,6 +19671,7 @@ 18:5A:E8 Zenotech Zenotech.Co.,Ltd 18:5B:00 Nokia 18:5B:B3 SamsungE Samsung Electronics Co.,Ltd +18:5D:6F N3com 18:5D:9A BobjGear BobjGear LLC 18:5E:0B zte zte corporation 18:5E:0F IntelCor Intel Corporate @@ -20338,6 +20353,7 @@ 1C:AA:07 Cisco Cisco Systems, Inc 1C:AB:01 Innovolt 1C:AB:34 NewH3CTe New H3C Technologies Co., Ltd +1C:AB:48 TecnoMob Tecno Mobile Limited 1C:AB:A7 Apple Apple, Inc. 1C:AB:C0 HitronTe Hitron Technologies. Inc 1C:AD:D1 BosungEl Bosung Electronics Co., Ltd. @@ -20492,6 +20508,7 @@ 20:02:AF MurataMa Murata Manufacturing Co., Ltd. 20:02:FE Hangzhou Hangzhou Dangbei Network Technology Co., Ltd 20:04:0F Dell Dell Inc. +20:04:84 Apple Apple, Inc. 20:04:F3 HonorDev Honor Device Co., Ltd. 20:05:05 RadmaxCo Radmax Communication Private Limited 20:05:E8 InProMed OOO InProMedia @@ -20651,7 +20668,8 @@ 20:6A:94 HitronTe Hitron Technologies. Inc 20:6A:FF AtlasEle Atlas Elektronik UK Limited 20:6B:E7 Tp-LinkT Tp-Link Technologies Co.,Ltd. -20:6C:8A ExtremeN Extreme Networks, Inc. +20:6B:F4 HuaweiDe Huawei Device Co., Ltd. +20:6C:8A ExtremeN Extreme Networks Headquarters 20:6D:31 Firewall Firewalla Inc 20:6E:9C SamsungE Samsung Electronics Co.,Ltd 20:6F:EC BraemacC Braemac CA LLC @@ -20724,7 +20742,7 @@ 20:9B:E6 Guangzho Guangzhou Shiyuan Electronic Technology Company Limited 20:9C:B4 ArubaaHe Aruba, a Hewlett Packard Enterprise Company 20:9E:79 Universa Universal Electronics, Inc. -20:9E:F7 ExtremeN Extreme Networks, Inc. +20:9E:F7 ExtremeN Extreme Networks Headquarters 20:A1:71 AmazonTe Amazon Technologies Inc. 20:A2:E4 Apple Apple, Inc. 20:A2:E7 Lee-Dick Lee-Dickens Ltd @@ -20845,6 +20863,7 @@ 20:F5:43 HuiZhouG Hui Zhou Gaoshengda Technology Co.,LTD 20:F5:97 Maasiv Maasiv, LLC 20:F7:7C vivoMobi vivo Mobile Communication Co., Ltd. +20:F8:3B NabuCasa Nabu Casa, Inc. 20:F8:5E DeltaEle Delta Electronics 20:FA:BB Cambridg Cambridge Executive Limited 20:FA:DB HuahaoKu Huahao Kunpeng Technology (chengDu) Co.,Ltd. @@ -20857,6 +20876,7 @@ 24:00:FA ChinaMob China Mobile (Hangzhou) Information Technology Co., Ltd 24:01:6F HuaweiDe Huawei Device Co., Ltd. 24:01:C7 Cisco Cisco Systems, Inc +24:04:62 SiemensE Siemens Energy Global GmbH & Co.KG - GT PRM 24:05:0F MTNElect MTN Electronic Co. Ltd 24:05:88 Google Google, Inc. 24:05:F5 Integrat Integrated Device Technology (Malaysia) Sdn. Bhd. @@ -20920,7 +20940,7 @@ 24:1E:EB Apple Apple, Inc. 24:1F:2C Calsys Calsys, Inc. 24:1F:A0 HuaweiTe Huawei Technologies Co.,Ltd -24:1F:BD ExtremeN Extreme Networks, Inc. +24:1F:BD ExtremeN Extreme Networks Headquarters 24:20:C7 Sagemcom Sagemcom Broadband SAS 24:21:24 Nokia 24:21:AB Sony Sony Corporation @@ -21216,6 +21236,7 @@ 24:FD:5B SmartThi SmartThings, Inc. 24:FD:FA Private 24:FE:9A CyberTAN CyberTAN Technology Inc. +28:00:AF Dell Dell Inc. 28:01:1C zte zte corporation 28:02:2E Apple Apple, Inc. 28:02:44 Apple Apple, Inc. @@ -21339,6 +21360,7 @@ 28:3A:4D CloudNet Cloud Network Technology (Samoa) Limited 28:3B:82 D-LinkIn D-Link International 28:3B:96 CoolCont Cool Control LTD +28:3C:90 TexasIns Texas Instruments 28:3C:E4 HuaweiTe Huawei Technologies Co.,Ltd 28:3D:C2 SamsungE Samsung Electronics Co.,Ltd 28:3E:0C Preferre Preferred Robotics, Inc. @@ -21348,13 +21370,14 @@ 28:41:21 OptiSens OptiSense Network, LLC 28:41:C6 HuaweiTe Huawei Technologies Co.,Ltd 28:41:EC HuaweiTe Huawei Technologies Co.,Ltd -28:44:30 GenesisT GenesisTechnical Systems (UK) Ltd +28:44:30 ArcadeCo Arcade Communications Ltd. 28:47:AA Nokia Nokia Corporation 28:48:46 GridCent GridCentric Inc. 28:48:E7 HuaweiDe Huawei Device Co., Ltd. 28:4C:53 IntuneNe Intune Networks 28:4D:92 Luminato Luminator 28:4E:D7 OutSmart OutSmart Power Systems, Inc. +28:4E:E9 mercuryc mercury corperation 28:4F:CE Liaoning Liaoning Wontel Science and Technology Development Co.,Ltd. 28:51:32 Shenzhen Shenzhen Prayfly Technology Co.,Ltd 28:52:61 Cisco Cisco Systems, Inc @@ -21390,6 +21413,7 @@ 28:6E:D4 HuaweiTe Huawei Technologies Co.,Ltd 28:6F:40 TonlyTec Tonly Technology Co. Ltd 28:6F:7F Cisco Cisco Systems, Inc +28:6F:B9 NokiaSha Nokia Shanghai Bell Co., Ltd. 28:70:4E Ubiquiti Ubiquiti Inc 28:71:84 SpirePay Spire Payments 28:72:C5 Smartmat Smartmatic Corp @@ -21415,9 +21439,11 @@ 28:80:A2 NovatelW Novatel Wireless Solutions, Inc. 28:82:7C BoschAut Bosch Automative products(Suzhou)Co.,Ltd Changzhou Branch 28:83:35 SamsungE Samsung Electronics Co.,Ltd +28:83:C9 Apple Apple, Inc. 28:84:0E siliconv silicon valley immigration service 28:84:FA SHARP SHARP Corporation 28:85:2D TouchNet Touch Networks +28:85:BB ZenExim Zen Exim Pvt. Ltd. 28:87:BA TP-Link TP-Link Corporation Limited 28:89:15 CashGuar CashGuard Sverige AB 28:8A:1C JuniperN Juniper Networks @@ -21641,6 +21667,7 @@ 28:FF:5F HGGenuin HG Genuine Intelligent Terminal (Xiaogan) Co.,Ltd. 28:FF:B2 Toshiba Toshiba Corp. 2A:0B:B8 xFusionD xFusion Digital Technologies Co., Limited +2A:9F:EB AVnuAlli AVnu Alliance 2A:A1:39 Pointgua Pointguard, Llc 2A:AC:53 Wolfspyr Wolfspyre Labs 2A:EA:15 TibitCom Tibit Communications @@ -21876,6 +21903,7 @@ 2C:69:1D:C0:00:00/28 Aparian Aparian, Inc. 2C:69:1D:D0:00:00/28 Ascentac Ascentac Inc. 2C:69:1D:E0:00:00/28 ChengduQ Chengdu Qianhong Communication Co., Ltd. +2C:69:3E HuaweiTe Huawei Technologies Co.,Ltd 2C:69:BA RFContro RF Controls, LLC 2C:69:CC ValeoDet Valeo Detection Systems 2C:6A:6F IEEERegi IEEE Registration Authority @@ -21953,6 +21981,7 @@ 2C:9D:65 vivoMobi vivo Mobile Communication Co., Ltd. 2C:9E:00 SonyInte Sony Interactive Entertainment Inc. 2C:9E:5F ARRISGro ARRIS Group, Inc. +2C:9E:E0 Cavli Cavli Inc. 2C:9E:EC JabilCir Jabil Circuit Penang 2C:9E:FC Canon Canon Inc. 2C:9F:FB WistronN Wistron Neweb Corporation @@ -21976,6 +22005,7 @@ 2C:AB:00 HuaweiTe Huawei Technologies Co.,Ltd 2C:AB:25 Shenzhen Shenzhen Gongjin Electronics Co.,Lt 2C:AB:33 TexasIns Texas Instruments +2C:AB:46 RuckusWi Ruckus Wireless 2C:AB:A4 CiscoSPV Cisco SPVTG 2C:AB:EB Cisco Cisco Systems, Inc 2C:AC:44 Conextop @@ -22007,6 +22037,7 @@ 2C:C5:D3 RuckusWi Ruckus Wireless 2C:C6:A0 Lumacron Lumacron Technology Ltd. 2C:C8:1B Routerbo Routerboard.com +2C:C8:F5 HuaweiDe Huawei Device Co., Ltd. 2C:CA:0C WithusPl Withus Planet 2C:CA:75 RobertBo Robert Bosch GmbH AnP 2C:CC:15 Nokia Nokia Corporation @@ -22062,6 +22093,7 @@ 2C:E8:71 AlertMet Alert Metalguard ApS 2C:EA:7F Dell Dell Inc. 2C:EA:DC AskeyCom Askey Computer Corp +2C:ED:B0 HuaweiTe Huawei Technologies Co.,Ltd 2C:ED:EB AlpheusD Alpheus Digital Company Limited 2C:EE:26 Petroleu Petroleum Geo-Services 2C:F0:5D Micro-St Micro-Star INTL CO., LTD. @@ -22276,6 +22308,7 @@ 30:4F:00 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd 30:4F:75 DZS DZS Inc. 30:50:75 GNAudio GN Audio A/S +30:50:CE XiaomiCo Xiaomi Communications Co Ltd 30:50:FD Skyworth Skyworth Digital Technology(Shenzhen) Co.,Ltd 30:51:F8 BYK-Gard BYK-Gardner GmbH 30:52:5A NST NST Co., LTD @@ -22435,6 +22468,7 @@ 30:D6:59 MergingT Merging Technologies SA 30:D6:C9 SamsungE Samsung Electronics Co.,Ltd 30:D7:A1 Apple Apple, Inc. +30:D8:75 Apple Apple, Inc. 30:D9:41 RaydiumS Raydium Semiconductor Corp. 30:D9:D9 Apple Apple, Inc. 30:DE:4B TP-Link TP-Link Corporation Limited @@ -22648,6 +22682,7 @@ 34:5D:9E Sagemcom Sagemcom Broadband SAS 34:5D:A8 Cisco Cisco Systems, Inc 34:5E:08 Roku Roku, Inc +34:5E:E7 Hangzhou Hangzhou ChengFengErLai Digial Technology Co.,Ltd. 34:60:F9 TP-Link TP-Link Corporation Limited 34:61:78 Boeing The Boeing Company 34:62:88 Cisco Cisco Systems, Inc @@ -22705,7 +22740,7 @@ 34:84:E4 TexasIns Texas Instruments 34:85:11 Shenzhen Shenzhen Skyworth Digital Technology CO., Ltd 34:85:18 Espressi Espressif Inc. -34:85:84 ExtremeN Extreme Networks, Inc. +34:85:84 ExtremeN Extreme Networks Headquarters 34:86:2A HeinzLac Heinz Lackmann GmbH & Co KG 34:86:5D Espressi Espressif Inc. 34:87:3D QuectelW Quectel Wireless Solutions Co.,Ltd. @@ -22762,6 +22797,7 @@ 34:AF:2C Nintendo Nintendo Co., Ltd. 34:AF:A3 Recogni Recogni Inc 34:AF:B3 AmazonTe Amazon Technologies Inc. +34:B1:EB Apple Apple, Inc. 34:B1:F7 TexasIns Texas Instruments 34:B2:0A HuaweiDe Huawei Device Co., Ltd. 34:B3:54 HuaweiTe Huawei Technologies Co.,Ltd @@ -23121,6 +23157,7 @@ 38:86:F7 Google Google, Inc. 38:87:D5 IntelCor Intel Corporate 38:88:1E HuaweiTe Huawei Technologies Co.,Ltd +38:88:71 AskeyCom Askey Computer Corp 38:88:A4 Apple Apple, Inc. 38:89:2C Apple Apple, Inc. 38:89:DC OpticonS Opticon Sensors Europe B.V. @@ -23349,7 +23386,7 @@ 38:FD:FE:00:00:00/28 EdgeI&D Edge I&D Co., Ltd. 38:FD:FE:10:00:00/28 WaytoneB Waytone (Beiijng) Communications Co.,Ltd 38:FD:FE:20:00:00/28 SmartSol Smart Solution Technology, Inc -38:FD:FE:30:00:00/28 SiemensP Siemens AG, PG IE R&D +38:FD:FE:30:00:00/28 SiemensD Siemens AG, DI PA AE 38:FD:FE:40:00:00/28 NewTelec New Telecom Solutions LLC 38:FD:FE:50:00:00/28 CaptiveA CaptiveAire Systems Inc. 38:FD:FE:60:00:00/28 Inspero Inspero Inc @@ -23404,10 +23441,12 @@ 3C:0E:23 Cisco Cisco Systems, Inc 3C:0F:C1 KBCNetwo KBC Networks 3C:10:40 daesungn daesung network +3C:10:60 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD 3C:10:6F Albahith Albahith Technologies 3C:10:E6 PHAZR PHAZR Inc. 3C:11:B2 Fraunhof Fraunhofer FIT 3C:13:5A XiaomiCo Xiaomi Communications Co Ltd +3C:13:BB HuaweiTe Huawei Technologies Co.,Ltd 3C:13:CC Cisco Cisco Systems, Inc 3C:15:12 Shenzhen Shenzhen Huanhu Technology Co.,Ltd 3C:15:C2 Apple Apple, Inc. @@ -23450,6 +23489,7 @@ 3C:24:F0:D0:00:00/28 Travis Travis Holding B.V. 3C:24:F0:E0:00:00/28 Getmobit Getmobit Llc 3C:25:D7 Nokia Nokia Corporation +3C:25:F8 Dell Dell Inc. 3C:26:D5 SoteraWi Sotera Wireless 3C:26:E4 Cisco Cisco Systems, Inc 3C:27:63 SLEquali SLE quality engineering GmbH & Co. KG @@ -23539,6 +23579,7 @@ 3C:53:D7 Cedes Cedes Ag 3C:54:47 HuaweiTe Huawei Technologies Co.,Ltd 3C:55:76 CloudNet Cloud Network Technology Singapore Pte. Ltd. +3C:55:DB Shenzhen Shenzhen Skyworth Digital Technology CO., Ltd 3C:57:31 Cisco Cisco Systems, Inc 3C:57:4F ChinaMob China Mobile Group Device Co.,Ltd. 3C:57:6C SamsungE Samsung Electronics Co.,Ltd @@ -23712,6 +23753,7 @@ 3C:CD:57 BeijingX Beijing Xiaomi Mobile Software Co., Ltd 3C:CD:5A Technisc Technische Alternative GmbH 3C:CD:5D HuaweiTe Huawei Technologies Co.,Ltd +3C:CD:73 NebulaEl Nebula Electronic Technology Corporation 3C:CD:93 LgElectr Lg Electronics Inc 3C:CE:0D Shenzhen Shenzhen juduoping Technology Co.,Ltd 3C:CE:15 Mercedes Mercedes-Benz USA, LLC @@ -23838,7 +23880,7 @@ 40:16:FA EKMMeter EKM Metering 40:17:E2 IntaiTec Intai Technology Corp. 40:17:F6 TkhSecur Tkh Security,S.L.U. -40:18:B1 ExtremeN Extreme Networks, Inc. +40:18:B1 ExtremeN Extreme Networks Headquarters 40:18:D7 Smartron Smartronix, Inc. 40:19:20 Movon Movon Corporation 40:1A:58 WistronN Wistron Neweb Corporation @@ -23886,6 +23928,7 @@ 40:33:1A Apple Apple, Inc. 40:33:6C GodrejBo Godrej & Boyce Mfg. co. ltd 40:35:E6 SamsungE Samsung Electronics Co.,Ltd +40:36:68 E&BTelec E&B Telecom 40:37:AD MacroIma Macro Image Technology, Inc. 40:3B:7B HuaweiDe Huawei Device Co., Ltd. 40:3C:FC Apple Apple, Inc. @@ -23961,6 +24004,7 @@ 40:62:B6 Telesyst Tele system communication 40:62:EA ChinaMob China Mobile Group Device Co.,Ltd. 40:64:A4 Furukawa The Furukawa Electric Co., Ltd +40:64:DC X-speedl X-speed lnformation Technology Co.,Ltd 40:65:A3 Sagemcom Sagemcom Broadband SAS 40:66:7A mediola- mediola - connected living AG 40:67:9B Shenzhen Shenzhen Skyworth Digital Technology CO., Ltd @@ -23996,7 +24040,7 @@ 40:86:2E JdmMobil Jdm Mobile Internet Solution Co., Ltd. 40:86:CB D-Link D-Link Corporation 40:88:05 Motorola Motorola Mobility LLC, a Lenovo Company -40:88:2F ExtremeN Extreme Networks, Inc. +40:88:2F ExtremeN Extreme Networks Headquarters 40:88:E0 BeijingE Beijing Ereneben Information Technology Limited Shenzhen Branch 40:89:A8 WiredIQ WiredIQ, LLC 40:8A:9A TITENG TITENG CO., Ltd. @@ -24078,10 +24122,12 @@ 40:B6:88 LEGICIde LEGIC Identsystems AG 40:B6:B1 SUNGSAM SUNGSAM CO,.Ltd 40:B6:E7 HuaweiDe Huawei Device Co., Ltd. +40:B7:0E HuaweiDe Huawei Device Co., Ltd. 40:B7:F3 ARRISGro ARRIS Group, Inc. 40:B7:FC PhyplusM Phyplus Microelectronics Limited 40:B8:37 Sony Sony Corporation 40:B8:9A HonHaiPr Hon Hai Precision Ind. Co.,Ltd. +40:B8:C2 Osmozis 40:B9:3C HewlettP Hewlett Packard Enterprise 40:BA:61 ARIMACom ARIMA Communications Corp. 40:BC:60 Apple Apple, Inc. @@ -24092,6 +24138,7 @@ 40:BD:9E Physio-C Physio-Control, Inc 40:BE:EE Shenzhen Shenzhen Yunding Information Technology Co.,Ltd 40:BF:17 Digistar Digistar Telecom. SA +40:C0:EE 365mesh 365mesh Pty Ltd 40:C1:F6 Shenzhen Shenzhen Jingxun Technology Co., Ltd. 40:C2:45 Shenzhen Shenzhen Hexicom Technology Co., Ltd. 40:C2:BA CompalIn Compal Information (Kunshan) Co., Ltd. @@ -24621,7 +24668,7 @@ 40:E1:71 JiangsuH Jiangsu Huitong Group Co.,Ltd. 40:E1:E4 NokiaSol Nokia Solutions and Networks GmbH & Co. KG 40:E2:30 AzureWav AzureWave Technology Inc. -40:E3:17 ExtremeN Extreme Networks, Inc. +40:E3:17 ExtremeN Extreme Networks Headquarters 40:E3:D6 ArubaaHe Aruba, a Hewlett Packard Enterprise Company 40:E6:4B Apple Apple, Inc. 40:E7:30 DEYStora DEY Storage Systems, Inc. @@ -24775,6 +24822,7 @@ 44:35:6F Neterix Neterix Ltd 44:35:83 Apple Apple, Inc. 44:35:D3 GDMideaA GD Midea Air-Conditioning Equipment Co.,Ltd. +44:36:5D Shenzhen Shenzhen HippStor Technology Co., Ltd 44:37:08 MRVComun MRV Comunications 44:37:19 2SaveEne 2 Save Energy Ltd 44:37:6F YoungEle Young Electric Sign Co @@ -24923,6 +24971,7 @@ 44:9E:F9 vivoMobi vivo Mobile Communication Co., Ltd. 44:9F:46 HuaweiDe Huawei Device Co., Ltd. 44:9F:7F DataCore DataCore Software Corporation +44:A0:38 HuaweiDe Huawei Device Co., Ltd. 44:A1:91 HuaweiTe Huawei Technologies Co.,Ltd 44:A3:C7 zte zte corporation 44:A4:2D TCTmobil TCT mobile ltd @@ -24984,6 +25033,7 @@ 44:C3:06 SIFROM SIFROM Inc. 44:C3:46 HuaweiTe Huawei Technologies Co.,Ltd 44:C3:9B RubezhNp Ooo Rubezh Npo +44:C3:B6 HuaweiTe Huawei Technologies Co.,Ltd 44:C4:A9 OpticomC Opticom Communication, LLC 44:C5:6F NGNEasyS NGN Easy Satfinder (Tianjin) Electronic Co., Ltd 44:C6:5D Apple Apple, Inc. @@ -25005,6 +25055,7 @@ 44:D4:37 IntenoBr Inteno Broadband Technology AB 44:D4:53 Sagemcom Sagemcom Broadband SAS 44:D4:54 Sagemcom Sagemcom Broadband SAS +44:D4:7F Ingenico Ingenico Terminals Sas 44:D4:E0 Sony Sony Corporation 44:D5:06 SichuanT Sichuan Tianyi Comheart Telecom Co.,LTD 44:D5:A5 AddOnCom AddOn Computer @@ -25033,6 +25084,7 @@ 44:D8:32 AzureWav AzureWave Technology Inc. 44:D8:78 HuiZhouG Hui Zhou Gaoshengda Technology Co.,LTD 44:D8:84 Apple Apple, Inc. +44:D9:80 Everybot Everybot Inc. 44:D9:E7 Ubiquiti Ubiquiti Inc 44:DA:30 Apple Apple, Inc. 44:DB:60 NanjingB Nanjing Baihezhengliu Technology Co., Ltd @@ -25081,6 +25133,7 @@ 44:FE:3B Arcadyan Arcadyan Corporation 44:FF:BA zte zte corporation 47:54:43 GtcNotRe GTC (Not registered!) # (This number is a multicast!) +48:00:20 ArubaaHe Aruba, a Hewlett Packard Enterprise Company 48:00:31 HuaweiTe Huawei Technologies Co.,Ltd 48:00:33 VantivaU Vantiva USA LLC 48:00:7D DtsElekt Dts Elektronik San. Tic. Ltd. Sti. @@ -25230,11 +25283,13 @@ 48:5D:ED SichuanT Sichuan Tianyi Comheart Telecom Co.,LTD 48:5F:08 Tp-LinkT Tp-Link Technologies Co.,Ltd. 48:5F:99 CloudNet Cloud Network Technology (Samoa) Limited +48:5F:DF zte zte corporation 48:60:5F LGElectr LG Electronics (Mobile Communications) 48:60:BC Apple Apple, Inc. 48:61:A3 ConcernA Concern "Axion" JSC 48:61:EE SamsungE Samsung Electronics Co.,Ltd 48:62:76 HuaweiTe Huawei Technologies Co.,Ltd +48:63:45 HuaweiDe Huawei Device Co., Ltd. 48:65:EE IEEERegi IEEE Registration Authority 48:65:EE:00:00:00/28 DefPower DefPower Ltd 48:65:EE:10:00:00/28 GopodGro Gopod Group Limited @@ -25288,6 +25343,7 @@ 48:81:D4 RuijieNe Ruijie Networks Co.,LTD 48:82:44 LifeFitn Life Fitness / Div. of Brunswick 48:82:F2 AppelEle Appel Elektronik GmbH +48:83:6F EMMicroe EM Microelectronic 48:83:B4 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd 48:83:C7 Sagemcom Sagemcom Broadband SAS 48:86:E8 Microsof Microsoft Corporation @@ -25318,7 +25374,7 @@ 48:98:CA SichuanA Sichuan AI-Link Technology Co., Ltd. 48:9A:42 Technoma Technomate Ltd 48:9A:5B Shenzhen Shenzhen iComm Semiconductor CO.,LTD -48:9B:D5 ExtremeN Extreme Networks, Inc. +48:9B:D5 ExtremeN Extreme Networks Headquarters 48:9B:E0 RealmeCh Realme Chongqing Mobile Telecommunications Corp.,Ltd. 48:9B:E2 SCIInnov SCI Innovations Ltd 48:9D:18 Flashbay Flashbay Limited @@ -25385,6 +25441,7 @@ 48:CA:C6 UnionMan Union Man Technology Co.,Ltd 48:CB:6E CelloEle Cello Electronics (UK) Ltd 48:CD:D3 HuaweiTe Huawei Technologies Co.,Ltd +48:D0:17 TelecomI Telecom Infra Project 48:D0:CF Universa Universal Electronics, Inc. 48:D1:8E MetisCom Metis Communication Co.,Ltd 48:D2:24 LiteonTe Liteon Technology Corporation @@ -25432,6 +25489,7 @@ 48:E1:E9 ChengduM Chengdu Meross Technology Co., Ltd. 48:E2:44 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. 48:E3:C3 JENOPTIK JENOPTIK Advanced Systems GmbH +48:E5:33 SunnovoI Sunnovo International Limited 48:E6:95 Insigma Insigma Inc 48:E6:C0 SIMComWi SIMCom Wireless Solutions Co.,Ltd. 48:E7:29 Espressi Espressif Inc. @@ -25442,6 +25500,7 @@ 48:EB:62 MurataMa Murata Manufacturing Co., Ltd. 48:EC:5B NokiaSol Nokia Solutions and Networks GmbH & Co. KG 48:ED:80 daesunge daesung eltec +48:ED:E6 ZyxelCom Zyxel Communications Corporation 48:EE:07 SilverPa Silver Palm Technologies LLC 48:EE:0C D-LinkIn D-Link International 48:EE:86 UTStarco UTStarcom (China) Co.,Ltd @@ -25529,7 +25588,7 @@ 4C:22:19 Yuanfuda Yuanfudao Hk Limted 4C:22:58 cozybit cozybit, Inc. 4C:22:F3 Arcadyan Arcadyan Corporation -4C:23:1A ExtremeN Extreme Networks, Inc. +4C:23:1A ExtremeN Extreme Networks Headquarters 4C:24:98 TexasIns Texas Instruments 4C:24:CE SichuanA Sichuan AI-Link Technology Co., Ltd. 4C:25:78 Nokia Nokia Corporation @@ -25604,6 +25663,7 @@ 4C:55:CC Zentri Zentri Pty Ltd 4C:56:9D Apple Apple, Inc. 4C:56:DF TargusUS Targus US LLC +4C:57:39 SamsungE Samsung Electronics Co.,Ltd 4C:57:CA Apple Apple, Inc. 4C:5B:B3 SiliconL Silicon Laboratories 4C:5C:DF ItelMobi Itel Mobile Limited @@ -25613,12 +25673,14 @@ 4C:5E:D3 UnisyueT Unisyue Technologies Co; LTD. 4C:5F:70 IntelCor Intel Corporate 4C:5F:D2 Alcatel- Alcatel-Lucent +4C:60:BA AltoBeam AltoBeam Inc. 4C:60:D5 airPoint airPointe of New Hampshire 4C:60:DE Netgear 4C:61:7E HuaweiDe Huawei Device Co., Ltd. 4C:62:55 Sanmina- Sanmina-Sci System De Mexico S.A. De C.V. 4C:62:7B SmartCow SmartCow AI Technologies Taiwan Ltd. 4C:62:CD Nokia +4C:62:DF Hangzhou Hangzhou Hikvision Digital Technology Co.,Ltd. 4C:63:71 XiaomiCo Xiaomi Communications Co Ltd 4C:63:AD HuaweiDe Huawei Device Co., Ltd. 4C:63:EB Applicat Application Solutions (Electronics and Vision) Ltd @@ -25844,6 +25906,7 @@ 4C:D2:FB Unionman Unionman Technology Co.,Ltd 4C:D3:AF HMDGloba HMD Global Oy 4C:D5:77 Chongqin Chongqing Fugui Electronics Co.,Ltd. +4C:D5:87 ArubaaHe Aruba, a Hewlett Packard Enterprise Company 4C:D6:29 HuaweiTe Huawei Technologies Co.,Ltd 4C:D6:37 QsonoEle Qsono Electronics Co., Ltd 4C:D7:17 Dell Dell Inc. @@ -25855,6 +25918,7 @@ 4C:DD:7D LHPTelem LHP Telematics LLC 4C:DF:3D TeamEngi Team Engineers Advance Technologies India Pvt Ltd 4C:E0:DB XiaomiCo Xiaomi Communications Co Ltd +4C:E1:36 Private 4C:E1:73 IEEERegi IEEE Registration Authority 4C:E1:73:00:00:00/28 BeijingS Beijing Sutongwang E-Business Co., Ltd 4C:E1:73:10:00:00/28 Nexoforg Nexoforge Inc. @@ -25882,6 +25946,22 @@ 4C:E7:05 SiemensI Siemens Industrial Automation Products Ltd., Chengdu 4C:E9:33 RailComm RailComm, LLC 4C:E9:E4 NewH3CTe New H3C Technologies Co., Ltd +4C:EA:41 IEEERegi IEEE Registration Authority +4C:EA:41:00:00:00/28 Airflyin Airflying +4C:EA:41:10:00:00/28 HawkEyeT HawkEye Technology Co.,Ltd +4C:EA:41:20:00:00/28 SHENZHEN SHENZHEN ATC Technology Co., Ltd +4C:EA:41:30:00:00/28 YenshowT Yenshow Technology Co.,Ltd +4C:EA:41:40:00:00/28 Eltropla Eltroplan Engineering GmbH +4C:EA:41:50:00:00/28 ZichanJT Zichan J Technology Co.,Ltd +4C:EA:41:60:00:00/28 GopodGro Gopod Group Limited +4C:EA:41:70:00:00/28 Atos Atos spa +4C:EA:41:80:00:00/28 WUXILATC WUXI LATCOS TECHNOLOGY AUTOMATION Co.Ltd. +4C:EA:41:90:00:00/28 Annapurn Annapurna labs +4C:EA:41:A0:00:00/28 VortexIn Vortex Infotech Private Limited +4C:EA:41:B0:00:00/28 Hangzhou Hangzhou Hortwork Technology Co.,Ltd. +4C:EA:41:C0:00:00/28 hogotech +4C:EA:41:D0:00:00/28 JiangsuT Jiangsu TSD Electronics Technology Co., Ltd +4C:EA:41:E0:00:00/28 AztechGr Aztech Group DOOEL 4C:EA:AE Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd 4C:EB:42 IntelCor Intel Corporate 4C:EB:76 Murrelek Murrelektronik GmbH @@ -26207,6 +26287,7 @@ 50:A0:A4 Nokia 50:A0:BF AlbaFibe Alba Fiber Systems Inc. 50:A1:32 Shenzhen Shenzhen MiaoMing Intelligent Technology Co.,Ltd +50:A1:F3 HuaweiDe Huawei Device Co., Ltd. 50:A4:C8 SamsungE Samsung Electronics Co.,Ltd 50:A4:D0 IEEERegi IEEE Registration Authority 50:A4:D0:00:00:00/28 Traxens @@ -26226,6 +26307,7 @@ 50:A4:D0:E0:00:00/28 Sagetech Sagetech Corporation 50:A5:DC ARRISGro ARRIS Group, Inc. 50:A6:7F Apple Apple, Inc. +50:A6:D8 Apple Apple, Inc. 50:A6:E3 DavidCla David Clark Company 50:A7:15 Aboundi Aboundi, Inc. 50:A7:2B HuaweiTe Huawei Technologies Co.,Ltd @@ -26420,6 +26502,7 @@ 54:12:CB HuaweiTe Huawei Technologies Co.,Ltd 54:13:10 HuaweiTe Huawei Technologies Co.,Ltd 54:13:79 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. +54:13:CA ItelMobi Itel Mobile Limited 54:14:73 Wingtech Wingtech Group (HongKong)Limited 54:14:A7 NanjingQ Nanjing Qinheng Microelectronics Co., Ltd. 54:14:F3 IntelCor Intel Corporate @@ -26663,11 +26746,13 @@ 54:B7:E5 RaysonTe Rayson Technology Co., Ltd. 54:B8:02 SamsungE Samsung Electronics Co.,Ltd 54:B8:0A D-LinkIn D-Link International +54:B8:74 GDMideaA GD Midea Air-Conditioning Equipment Co.,Ltd. 54:BA:D6 HuaweiTe Huawei Technologies Co.,Ltd 54:BD:79 SamsungE Samsung Electronics Co.,Ltd 54:BE:53 zte zte corporation 54:BE:F7 Pegatron Pegatron Corporation 54:BF:64 Dell Dell Inc. +54:C0:78 Infinixm Infinix mobility limited 54:C2:50 Iskratel Iskratel d.o.o. 54:C3:3E Ciena Ciena Corporation 54:C4:15 Hangzhou Hangzhou Hikvision Digital Technology Co.,Ltd. @@ -26697,6 +26782,7 @@ 54:DB:A2 Fibrain 54:DC:1D YulongCo Yulong Computer Telecommunication Scientific (Shenzhen) Co.,Ltd 54:DE:D0 Sevio Sevio Srl +54:DE:D3 zte zte corporation 54:DF:00 Ulterius Ulterius Technologies, LLC 54:DF:1B VestelEl Vestel Elektronik San ve Tic. A.S. 54:DF:24 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD @@ -26889,8 +26975,8 @@ 58:56:C2 HuaweiTe Huawei Technologies Co.,Ltd 58:56:E8 ARRISGro ARRIS Group, Inc. 58:57:0D DanfossS Danfoss Solar Inverters -58:58:CD ExtremeN Extreme Networks, Inc. -58:59:C2 ExtremeN Extreme Networks, Inc. +58:58:CD ExtremeN Extreme Networks Headquarters +58:59:C2 ExtremeN Extreme Networks Headquarters 58:5B:69 Tvt Tvt Co., Ltd 58:5F:F6 zte zte corporation 58:60:5F HuaweiTe Huawei Technologies Co.,Ltd @@ -27020,6 +27106,7 @@ 58:B9:61 SOLEMEle SOLEM Electronique 58:B9:65 Apple Apple, Inc. 58:B9:E1 Crystalf Crystalfontz America, Inc. +58:BA:D3 NanjingC Nanjing Casela Technologies Corporation Limited 58:BA:D4 HuaweiTe Huawei Technologies Co.,Ltd 58:BC:27 Cisco Cisco Systems, Inc 58:BC:8F Cognitiv Cognitive Systems Corp. @@ -27039,6 +27126,7 @@ 58:C4:1E:30:00:00/28 LemcoIKE Lemco IKE 58:C4:1E:40:00:00/28 BeijingF Beijing Fibrlink Communications Co.,Ltd. 58:C4:1E:50:00:00/28 Zhejiang Zhejiang Cainiao Supply Chain Management Co.,Ltd +58:C4:1E:60:00:00/28 NetChain NetChain Co.,Ltd. 58:C4:1E:70:00:00/28 HwaCom HwaCom Systems Inc. 58:C4:1E:80:00:00/28 XiaomiEV Xiaomi EV Technology Co., Ltd. 58:C4:1E:90:00:00/28 ShenZhen ShenZhen Heng Yue Industry Co.,Ltd @@ -27072,6 +27160,7 @@ 58:D6:97 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd 58:D6:D3 DairyChe Dairy Cheq Inc 58:D7:59 HuaweiTe Huawei Technologies Co.,Ltd +58:D8:A7 BirdHome Bird Home Automation GmbH 58:D9:C3 Motorola Motorola Mobility LLC, a Lenovo Company 58:D9:D5 TendaTec Tenda Technology Co.,Ltd.Dongguan branch 58:DB:15 TecnoMob Tecno Mobile Limited @@ -27168,7 +27257,7 @@ 5C:0C:0E GuizhouH Guizhou Huaxintong Semiconductor Technology Co Ltd 5C:0C:BB CELIZION CELIZION Inc. 5C:0C:E6 Nintendo Nintendo Co.,Ltd -5C:0E:8B ExtremeN Extreme Networks, Inc. +5C:0E:8B ExtremeN Extreme Networks Headquarters 5C:0F:FB AminoCom Amino Communications Ltd 5C:10:1E zte zte corporation 5C:10:C5 SamsungE Samsung Electronics Co.,Ltd @@ -27248,6 +27337,7 @@ 5C:52:1E Nintendo Nintendo Co.,Ltd 5C:52:30 Apple Apple, Inc. 5C:52:84 Apple Apple, Inc. +5C:53:B4 EMMicroe EM Microelectronic 5C:53:C3 UbeeInte Ubee Interactive Co., Limited 5C:54:6D HuaweiTe Huawei Technologies Co.,Ltd 5C:55:78 iryx iryx corp @@ -27426,6 +27516,7 @@ 5C:C5:D4 IntelCor Intel Corporate 5C:C6:D0 Skyworth Skyworth Digital Technology(Shenzhen) Co.,Ltd 5C:C6:E9 EdifierI Edifier International +5C:C7:87 HuaweiDe Huawei Device Co., Ltd. 5C:C7:C1 SiliconL Silicon Laboratories 5C:C7:D7 AzroadTe Azroad Technology Company Limited 5C:C8:E3 ShintecH Shintec Hozumi co.ltd. @@ -27514,6 +27605,15 @@ 5C:F7:C3 SyntechH Syntech (Hk) Technology Limited 5C:F7:E6 Apple Apple, Inc. 5C:F8:21 TexasIns Texas Instruments +5C:F8:38 IEEERegi IEEE Registration Authority +5C:F8:38:00:00:00/28 HunanGuo Hunan Guoke supercomputer Technologu Co.,LTD +5C:F8:38:10:00:00/28 Bergisch Bergische Ingenieure GmbH +5C:F8:38:20:00:00/28 idiot The idiot company +5C:F8:38:40:00:00/28 Shanghai Shanghai Zenchant Electornics Co.,LTD +5C:F8:38:80:00:00/28 Stonex Stonex srl +5C:F8:38:90:00:00/28 BenisonT Benison Tech +5C:F8:38:A0:00:00/28 Semsotec Semsotec GmbH +5C:F8:38:C0:00:00/28 SichuanZ Sichuan Zhongguang Lightning Protection Technologies Co., Ltd. 5C:F8:A1 MurataMa Murata Manufacturing Co., Ltd. 5C:F9:38 Apple Apple, Inc. 5C:F9:6A HuaweiTe Huawei Technologies Co.,Ltd @@ -27526,6 +27626,7 @@ 5C:FB:7C Shenzhen Shenzhen Jingxun Software Telecommunication Technology Co.,Ltd 5C:FC:66 Cisco Cisco Systems, Inc 5C:FC:6E SichuanT Sichuan Tianyi Comheart Telecom Co.,LTD +5C:FC:E1 Resideo 5C:FE:9E WiwynnTa Wiwynn Corporation Tainan Branch 5C:FF:35 Wistron Wistron Corporation 5C:FF:FF Shenzhen Shenzhen Kezhonglong Optoelectronic Technology Co., Ltd @@ -27596,6 +27697,7 @@ 60:22:32 Ubiquiti Ubiquiti Inc 60:23:A4 SichuanA Sichuan AI-Link Technology Co., Ltd. 60:24:C1 JiangsuZ Jiangsu Zhongxun Electronic Technology Co., Ltd +60:26:02 TexasIns Texas Instruments 60:26:AA Cisco Cisco Systems, Inc 60:26:EF ArubaaHe Aruba, a Hewlett Packard Enterprise Company 60:27:1C VIDEOREH VIDEOR E. Hartig GmbH @@ -27641,6 +27743,7 @@ 60:47:D4 FORICSEl FORICS Electronic Technology Co., Ltd. 60:48:26 Newbridg Newbridge Technologies Int. Ltd. 60:48:9C YippeeEl Yippee Electronics Co.,Limited +60:49:66 Shenzhen Shenzhen Dingsheng Technology Co., Ltd. 60:49:C1 Avaya Avaya Inc 60:4A:1C SUYIN SUYIN Corporation 60:4B:AA MagicLea Magic Leap, Inc. @@ -27659,13 +27762,14 @@ 60:57:18 IntelCor Intel Corporate 60:57:47 CigShang Cig Shanghai Co Ltd 60:57:7D eero eero inc. +60:57:C8 Apple Apple, Inc. 60:58:01 Shandong Shandong ZTop Microelectronics Co., Ltd. 60:5B:30 Dell Dell Inc. 60:5B:B4 AzureWav AzureWave Technology Inc. 60:5E:4F HuaweiDe Huawei Device Co., Ltd. 60:5F:8D eero eero inc. 60:60:1F SzDjiTec Sz Dji Technology Co.,Ltd -60:61:34 GenesisT Genesis Technical Systems Corp +60:61:34 ArcadeCo Arcade Communications Ltd. 60:61:DF Z-metaRe Z-meta Research LLC 60:63:4C D-LinkIn D-Link International 60:63:F9 Ciholas Ciholas, Inc. @@ -27678,6 +27782,7 @@ 60:68:4E SamsungE Samsung Electronics Co.,Ltd 60:69:44 Apple Apple, Inc. 60:69:9B isepos isepos GmbH +60:6B:5B AristaNe Arista Network, Inc. 60:6B:BD SamsungE Samsung Electronics Co.,Ltd 60:6B:FF Nintendo Nintendo Co.,Ltd 60:6C:63 HitronTe Hitron Technologies. Inc @@ -28032,6 +28137,7 @@ 64:3E:0A HuaweiTe Huawei Technologies Co.,Ltd 64:3E:8C HuaweiTe Huawei Technologies Co.,Ltd 64:3F:5F Exablaze +64:41:E6 Apple Apple, Inc. 64:42:12 Shenzhen Shenzhen Water World Information Co.,Ltd. 64:42:14 Swisscom Swisscom Energy Solutions AG 64:43:46 GuangDon GuangDong Quick Network Computer CO.,LTD @@ -28050,6 +28156,7 @@ 64:50:D6 Liquidto Liquidtool Systems 64:51:06 HewlettP Hewlett Packard 64:51:7E LongBenD Long Ben (Dongguan) Electronic Technology Co.,Ltd. +64:51:F4 HuaweiDe Huawei Device Co., Ltd. 64:52:34 SichuanT Sichuan Tianyi Comheart Telecom Co.,LTD 64:52:99 Chamberl The Chamberlain Group, Inc 64:53:5D Frausche Frauscher Sensortechnik @@ -28058,6 +28165,7 @@ 64:55:7F NSFOCUSI NSFOCUS Information Technology Co., Ltd. 64:55:B1 ARRISGro ARRIS Group, Inc. 64:56:01 Tp-LinkT Tp-Link Technologies Co.,Ltd. +64:57:25 HuiZhouG Hui Zhou Gaoshengda Technology Co.,LTD 64:57:E5 BeijingR Beijing Royaltech Co.,Ltd 64:58:AD ChinaMob China Mobile IOT Company Limited 64:59:F8 Vodafone Vodafone Omnitel B.V. @@ -28209,6 +28317,7 @@ 64:BC:58 IntelCor Intel Corporate 64:BE:63 STORDIS STORDIS GmbH 64:BF:6B HuaweiTe Huawei Technologies Co.,Ltd +64:C1:7E cheilele cheilelectric 64:C2:69 eero eero inc. 64:C2:DE LGElectr LG Electronics (Mobile Communications) 64:C3:54 Avaya Avaya Inc @@ -28388,6 +28497,7 @@ 68:3E:02 SIEMENSD SIEMENS AG, Digital Factory, Motion Control System 68:3E:26 IntelCor Intel Corporate 68:3E:34 MEIZUTec MEIZU Technology Co., Ltd. +68:3E:C0 Apple Apple, Inc. 68:3E:EC Ereca 68:3F:1E EFFECTPh EFFECT Photonics B.V. 68:3F:7D IngramMi Ingram Micro Services @@ -28411,6 +28521,7 @@ 68:4F:64 Dell Dell Inc. 68:50:5D HaloTech Halo Technologies 68:51:B7 PowerClo PowerCloud Systems, Inc. +68:52:10 MCSLogic MCS Logic 68:52:D6 UGameTec UGame Technology Co.,Ltd 68:53:6C SPnS SPnS Co.,Ltd 68:53:88 P&STechn P&S Technology @@ -28527,6 +28638,7 @@ 68:93:20 NewH3CTe New H3C Technologies Co., Ltd 68:93:61 Integrat Integrated Device Technology (Malaysia) Sdn. Bhd. 68:94:23 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. +68:94:4A zte zte corporation 68:96:2E HuaweiTe Huawei Technologies Co.,Ltd 68:96:6A Ohsung 68:96:7B Apple Apple, Inc. @@ -28589,6 +28701,7 @@ 68:C8:EB Rockwell Rockwell Automation 68:C9:0B TexasIns Texas Instruments 68:CA:00 Octopus Octopus Systems Limited +68:CA:C4 Apple Apple, Inc. 68:CA:E4 Cisco Cisco Systems, Inc 68:CC:6E HuaweiTe Huawei Technologies Co.,Ltd 68:CC:9C MineSite Mine Site Technologies @@ -28689,7 +28802,7 @@ 6C:02:73 Shenzhen Shenzhen Jin Yun Video Equipment Co., Ltd. 6C:02:E0 HP HP Inc. 6C:03:09 Cisco Cisco Systems, Inc -6C:03:70 ExtremeN Extreme Networks, Inc. +6C:03:70 ExtremeN Extreme Networks Headquarters 6C:03:B5 Cisco Cisco Systems, Inc 6C:04:60 RBHAcces RBH Access Technologies Inc. 6C:04:7A HuaweiTe Huawei Technologies Co.,Ltd @@ -28731,8 +28844,10 @@ 6C:15:24:C0:00:00/28 Coral-Ta Coral-Taiyi 6C:15:24:D0:00:00/28 Symlink Symlink Corporation 6C:15:24:E0:00:00/28 AEC AEC s.r.l. +6C:15:44 Microsof Microsoft Corporation 6C:15:F9 Nautroni Nautronix Limited 6C:16:0E ShotTrac ShotTracker +6C:16:29 EdifierI Edifier International 6C:16:32 HuaweiTe Huawei Technologies Co.,Ltd 6C:18:11 DecaturE Decatur Electronics 6C:19:8F D-LinkIn D-Link International @@ -28903,6 +29018,7 @@ 6C:83:36 SamsungE Samsung Electronics Co.,Ltd 6C:83:66 NanjingS Nanjing SAC Power Grid Automation Co., Ltd. 6C:86:86 Technoni Technonia +6C:87:20 NewH3CTe New H3C Technologies Co., Ltd 6C:88:14 IntelCor Intel Corporate 6C:8A:EC NantongC Nantong Coship Electronics Co., Ltd. 6C:8B:2F zte zte corporation @@ -29385,6 +29501,7 @@ 70:8C:BB Mimodisp Mimodisplaykorea 70:8D:09 Nokia Nokia Corporation 70:8F:47 vivoMobi vivo Mobile Communication Co., Ltd. +70:90:41 Mist Mist Systems, Inc. 70:90:B7 HuaweiDe Huawei Device Co., Ltd. 70:91:8F Weber-St Weber-Stephen Products LLC 70:91:F3 Universa Universal Electronics, Inc. @@ -33537,8 +33654,10 @@ 70:B9:50 TexasIns Texas Instruments 70:B9:BB Shenzhen Shenzhen Hankvision Technology CO.,LTD 70:BA:EF Hangzhou Hangzhou H3C Technologies Co., Limited +70:BB:5B Apple Apple, Inc. 70:BB:E9 XiaomiCo Xiaomi Communications Co Ltd 70:BC:10 Microsof Microsoft Corporation +70:BD:D2 AdvaNetw Adva Network Security GmbH 70:BF:3E CharlesR Charles River Laboratories 70:BF:92 GNAudio GN Audio A/S 70:C6:AC BoschAut Bosch Automotive Aftermarket @@ -33645,6 +33764,7 @@ 74:0A:BC Lightwav LightwaveRF Technology Ltd 74:0A:E1 HuaweiDe Huawei Device Co., Ltd. 74:0C:EE HuaweiDe Huawei Device Co., Ltd. +74:0E:A4 Apple Apple, Inc. 74:0E:DB Optowiz Optowiz Co., Ltd 74:11:B2 Cisco Cisco Systems, Inc 74:12:B3 Chongqin Chongqing Fugui Electronics Co.,Ltd. @@ -33694,6 +33814,7 @@ 74:1E:93 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD 74:1F:4A Hangzhou Hangzhou H3C Technologies Co., Limited 74:1F:79 Youngkoo Youngkook Electronics Co.,Ltd +74:20:5F Shenzhen Shenzhen Zhongruixin Intelligent Technology Co., Ltd. 74:22:BB HuaweiDe Huawei Device Co., Ltd. 74:23:44 XiaomiCo Xiaomi Communications Co Ltd 74:24:9F TIBRO TIBRO Corp. @@ -33719,6 +33840,7 @@ 74:32:C2 Kyolis 74:33:57 vivoMobi vivo Mobile Communication Co., Ltd. 74:33:A6 Shenzhen Shenzhen SuperElectron Technology Co.,Ltd. +74:33:E9 zte zte corporation 74:34:00 MTG MTG Co., Ltd. 74:34:2B HuaweiTe Huawei Technologies Co.,Ltd 74:34:AE thisisen this is engineering Inc. @@ -33805,7 +33927,7 @@ 74:65:0C Apple Apple, Inc. 74:65:D1 Atlinks 74:66:30 TmiYtti T:mi Ytti -74:67:F7 ExtremeN Extreme Networks, Inc. +74:67:F7 ExtremeN Extreme Networks Headquarters 74:69:4A SichuanT Sichuan Tianyi Comheart Telecom Co.,LTD 74:6A:3A Aperi Aperi Corporation 74:6A:89 Rezolt Rezolt Corporation @@ -33887,6 +34009,7 @@ 74:97:8E NovaLabs Nova Labs 74:99:75 IBM IBM Corporation 74:9A:C0 Cachengo Cachengo, Inc. +74:9B:89 HuaweiTe Huawei Technologies Co.,Ltd 74:9B:E8 HitronTe Hitron Technologies. Inc 74:9C:52 HuizhouD Huizhou Desay SV Automotive Co., Ltd. 74:9C:E3 KodaClou KodaCloud Canada, Inc @@ -34174,6 +34297,7 @@ 78:45:B3 HuaweiDe Huawei Device Co., Ltd. 78:45:C4 Dell Dell Inc. 78:46:5C CloudNet Cloud Network Technology Singapore Pte. Ltd. +78:46:5F Fiberhom Fiberhome Telecommunication Technologies Co.,LTD 78:46:7D SKAIChip SKAIChips 78:46:C4 DaehapHy Daehap Hyper-Tech 78:46:D4 SamsungE Samsung Electronics Co.,Ltd @@ -34229,6 +34353,7 @@ 78:5E:E8:C0:00:00/28 Finetool Finetooling Technology(Hong Kong)Co.,Limited 78:5E:E8:D0:00:00/28 TachyonN Tachyon Networks 78:5E:E8:E0:00:00/28 SuzhouTi Suzhou Tianping Advanced Digital Technologies Co.Ltd +78:5F:28 EMMicroe EM Microelectronic 78:5F:36 Shenzhen Shenzhen Skyworth Digital Technology CO., Ltd 78:5F:4C ArgoxInf Argox Information Co., Ltd. 78:60:5B Tp-LinkT Tp-Link Technologies Co.,Ltd. @@ -34277,7 +34402,7 @@ 78:7A:6F JuiceTec Juice Technology AG 78:7B:8A Apple Apple, Inc. 78:7D:48 ItelMobi Itel Mobile Limited -78:7D:53 ExtremeN Extreme Networks, Inc. +78:7D:53 ExtremeN Extreme Networks Headquarters 78:7D:F3 Sterlite Sterlite Technologies Limited 78:7E:61 Apple Apple, Inc. 78:7F:62 GiKmbH GiK mbH @@ -34314,7 +34439,7 @@ 78:95:EB ItelMobi Itel Mobile Limited 78:96:82 zte zte corporation 78:96:84 ARRISGro ARRIS Group, Inc. -78:96:A3 ExtremeN Extreme Networks, Inc. +78:96:A3 ExtremeN Extreme Networks Headquarters 78:97:C3 DingxinI Dingxin Information Technology Co.,Ltd 78:98:E8 D-LinkIn D-Link International 78:98:FD Q9Networ Q9 Networks Inc. @@ -34512,11 +34637,13 @@ 78:EB:46 HuaweiTe Huawei Technologies Co.,Ltd 78:EC:22 Shanghai Shanghai Qihui Telecom Technology Co., LTD 78:EC:74 Kyland-U Kyland-USA +78:ED:BC OnePlusT OnePlus Technology (Shenzhen) Co., Ltd 78:EF:4C Unetconv Unetconvergence Co., Ltd. 78:F0:9B HuaweiDe Huawei Device Co., Ltd. 78:F1:C6 Cisco Cisco Systems, Inc 78:F2:35 SichuanA Sichuan AI-Link Technology Co., Ltd. 78:F2:38 SamsungE Samsung Electronics Co.,Ltd +78:F2:76 CyklopFa Cyklop Fastjet Technologies (Shanghai) Inc. 78:F2:9E Pegatron Pegatron Corporation 78:F5:57 HuaweiTe Huawei Technologies Co.,Ltd 78:F5:E5 BEGAGant BEGA Gantenbrink-Leuchten KG @@ -34671,6 +34798,7 @@ 7C:47:7C:E0:00:00/28 I-Conver I-Convergence.com 7C:48:B2 VidaReso Vida Resources Lte Ltd 7C:49:B9 PlexusMa Plexus Manufacturing Sdn Bhd +7C:49:CF eero eero inc. 7C:49:EB XIAOMIEl XIAOMI Electronics,CO.,LTD 7C:4A:82 Portsmit Portsmith LLC 7C:4A:A8 MindTree MindTree Wireless PVT Ltd @@ -34804,7 +34932,7 @@ 7C:94:2A HuaweiTe Huawei Technologies Co.,Ltd 7C:94:9F Shenzhen Shenzhen iComm Semiconductor CO.,LTD 7C:94:B2 PhilipsH Philips Healthcare PCCI -7C:95:B1 ExtremeN Extreme Networks, Inc. +7C:95:B1 ExtremeN Extreme Networks Headquarters 7C:95:F3 Cisco Cisco Systems, Inc 7C:96:D2 Fihonest Fihonest communication co.,Ltd 7C:97:63 Openmati Openmatics s.r.o. @@ -34840,6 +34968,7 @@ 7C:B2:32 HuiZhouG Hui Zhou Gaoshengda Technology Co.,LTD 7C:B2:5C AcaciaCo Acacia Communications 7C:B2:7D IntelCor Intel Corporate +7C:B3:0A zte zte corporation 7C:B3:7B QingdaoI Qingdao Intelligent&Precise Electronics Co.,Ltd. 7C:B5:42 ACESTech ACES Technology 7C:B5:66 IntelCor Intel Corporate @@ -35209,6 +35338,7 @@ 80:7B:85:D0:00:00/28 KaynesTe Kaynes Technology India Pvt Ltd 80:7B:85:E0:00:00/28 Mersen 80:7B:85:F0:00:00/28 Private +80:7C:0A zte zte corporation 80:7C:62 Hangzhou Hangzhou Hikvision Digital Technology Co.,Ltd. 80:7D:14 HuaweiTe Huawei Technologies Co.,Ltd 80:7D:1B Neosyste Neosystem Co. Ltd. @@ -35240,7 +35370,7 @@ 80:92:9F Apple Apple, Inc. 80:93:93 Xapt Xapt GmbH 80:94:6C TokyoRad Tokyo Radar Corporation -80:95:62 ExtremeN Extreme Networks, Inc. +80:95:62 ExtremeN Extreme Networks Headquarters 80:96:21 Lenovo 80:96:B1 ARRISGro ARRIS Group, Inc. 80:96:CA HonHaiPr Hon Hai Precision Ind. Co.,Ltd. @@ -35374,6 +35504,7 @@ 80:F3:EF MetaPlat Meta Platforms Technologies, LLC 80:F5:03 ARRISGro ARRIS Group, Inc. 80:F5:93 IRCOSist IRCO Sistemas de Telecomunicación S.A. +80:F5:AE Hangzhou Hangzhou Hikvision Digital Technology Co.,Ltd. 80:F5:B5 TexasIns Texas Instruments 80:F6:2E Hangzhou Hangzhou H3C Technologies Co., Limited 80:F7:A6 Shenzhen Shenzhen C-Data Technology Co., Ltd. @@ -35468,6 +35599,7 @@ 84:30:95 HonHaiPr Hon Hai Precision IND.CO.,LTD 84:30:CE Shenzhen Shenzhen Jaguar Microsystems Co., Ltd 84:30:E5 SkyHawke SkyHawke Technologies, LLC +84:31:A8 WuhanFun Wuhan Funshion Online Technologies Co.,Ltd 84:32:6F Guangzho Guangzhou Ava Electronics Technology Co.,Ltd 84:32:EA AnhuiWan Anhui Wanzten P&T Co., Ltd 84:34:97 HewlettP Hewlett Packard @@ -35513,6 +35645,7 @@ 84:4B:F5 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. 84:4D:BE Fiberhom Fiberhome Telecommunication Technologies Co.,LTD 84:4F:03 Ablelink Ablelink Electronics Ltd +84:50:75 HuaweiDe Huawei Device Co., Ltd. 84:50:9A EasySoft Easy Soft TV Co., Ltd 84:51:81 SamsungE Samsung Electronics Co.,Ltd 84:54:DF HuaweiDe Huawei Device Co., Ltd. @@ -35582,6 +35715,7 @@ 84:85:E6 Guangdon Guangdong Asano Technology CO.,Ltd. 84:86:87 weiyuant weiyuantechnology 84:86:F3 Greenvit Greenvity Communications +84:87:FF Shenzhen Shenzhen Skyworth Digital Technology CO., Ltd 84:88:E1 Apple Apple, Inc. 84:89:AD Apple Apple, Inc. 84:89:EC IEEERegi IEEE Registration Authority @@ -35700,6 +35834,7 @@ 84:B8:B8 Motorola Motorola (Wuhan) Mobility Technologies Communication Co., Ltd. 84:BA:20 SiliconL Silicon Laboratories 84:BA:3B Canon Canon Inc. +84:BB:26 TexasIns Texas Instruments 84:BB:69 ARRISGro ARRIS Group, Inc. 84:BE:52 HuaweiTe Huawei Technologies Co.,Ltd 84:C0:EF SamsungE Samsung Electronics Co.,Ltd @@ -35831,6 +35966,7 @@ 88:17:A3 Integrat Integrated Device Technology (Malaysia) Sdn. Bhd. 88:18:AE Tamron Tamron Co., Ltd 88:19:08 Apple Apple, Inc. +88:1A:14 SiliconL Silicon Laboratories 88:1B:99 Shenzhen Shenzhen Xin Fei Jia Electronic Co. Ltd. 88:1C:95 ItelMobi Itel Mobile Limited 88:1D:FC Cisco Cisco Systems, Inc @@ -35933,7 +36069,7 @@ 88:5A:06 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd 88:5A:85 WistronN Wistron Neweb Corporation 88:5A:92 Cisco Cisco Systems, Inc -88:5B:DD ExtremeN Extreme Networks, Inc. +88:5B:DD ExtremeN Extreme Networks Headquarters 88:5C:47 AlcatelL Alcatel Lucent 88:5D:90 IEEERegi IEEE Registration Authority 88:5D:90:00:00:00/28 FoshanHu Foshan Huaguo Optical Co.,Ltd @@ -36010,7 +36146,7 @@ 88:79:7E Motorola Motorola Mobility LLC, a Lenovo Company 88:7A:31 Velankan Velankani Electronics Pvt. Ltd. 88:7B:2C zte zte corporation -88:7E:25 ExtremeN Extreme Networks, Inc. +88:7E:25 ExtremeN Extreme Networks Headquarters 88:7F:03 ComperTe Comper Technology Investment Limited 88:81:87 UmeoxInn Umeox Innovations Co.,Ltd 88:81:B9 HuaweiDe Huawei Device Co., Ltd. @@ -36233,6 +36369,7 @@ 8A:34:BC Fiberwor Fiberworks AS 8A:4F:8B Irdeto 8A:7D:B3 EvolvTec Evolv Technology, Inc. +8A:85:2E Kampr Kampr Systems 8A:94:AD Nexgen Nexgen A/S 8A:A5:C1 RanovusU Ranovus USA 8A:B3:DA HomePlug HomePlug Powerline Alliance, Inc. @@ -36339,6 +36476,7 @@ 8C:1F:64:02:00:00/36 Utthunga Utthunga Techologies Pvt Ltd 8C:1F:64:02:40:00/36 ShinNiho Shin Nihon Denshi Co., Ltd. 8C:1F:64:02:50:00/36 SMITEC SMITEC S.p.A. +8C:1F:64:02:80:00/36 eyrise eyrise B.V. 8C:1F:64:02:90:00/36 HunanShe Hunan Shengyun Photoelectric Technology Co.,LTD 8C:1F:64:02:F0:00/36 SOLIDpow SOLIDpower SpA 8C:1F:64:03:30:00/36 IQHomeKf IQ Home Kft. @@ -36350,11 +36488,13 @@ 8C:1F:64:04:80:00/36 FieldLin FieldLine Medical 8C:1F:64:04:90:00/36 NuancesO Nuances Org 8C:1F:64:05:10:00/36 CPcontec CP contech electronic GmbH +8C:1F:64:05:50:00/36 Intercre Intercreate 8C:1F:64:05:60:00/36 DongGuan Dong Guan Yung Fu Electronics Ltd. 8C:1F:64:05:90:00/36 MBconnec MB connect line GmbH Fernwartungssysteme 8C:1F:64:05:C0:00/36 tickIoT tickIoT Inc. 8C:1F:64:05:F0:00/36 ESCADAUT ESCAD AUTOMATION GmbH 8C:1F:64:06:10:00/36 Micron Micron Systems +8C:1F:64:06:60:00/36 SiemensE Siemens Energy Global GmbH & Co. KG 8C:1F:64:06:A0:00/36 Intellis Intellisense Systems Inc. 8C:1F:64:06:B0:00/36 SanwaSup Sanwa Supply Inc. 8C:1F:64:06:D0:00/36 Monnit Monnit Corporation @@ -36362,6 +36502,7 @@ 8C:1F:64:07:70:00/36 EngageTe Engage Technologies 8C:1F:64:07:A0:00/36 Flextron Flextronics International Kft 8C:1F:64:07:E0:00/36 FLOYD FLOYD inc. +8C:1F:64:07:F0:00/36 GSDGroup G.S.D Group Inc. 8C:1F:64:08:00:00/36 Twinleaf Twinleaf LLC 8C:1F:64:08:30:00/36 Avionica 8C:1F:64:08:50:00/36 SorbEngi Sorb Engineering Llc @@ -36406,6 +36547,7 @@ 8C:1F:64:0E:F0:00/36 Dave Dave Srl 8C:1F:64:0F:00:00/36 Xylon 8C:1F:64:0F:20:00/36 Graphime Graphimecc Group SRL +8C:1F:64:0F:30:00/36 Lsi 8C:1F:64:0F:40:00/36 AW-SOMTe AW-SOM Technologies LLC 8C:1F:64:0F:50:00/36 VishayNo Vishay Nobel AB 8C:1F:64:0F:70:00/36 Combilen Combilent @@ -36413,11 +36555,14 @@ 8C:1F:64:0F:E0:00/36 IndraHee Indra Heera Technology LLP 8C:1F:64:10:10:00/36 ASW-ATI ASW-ATI Srl 8C:1F:64:10:30:00/36 Kronotec Kronotech Srl +8C:1F:64:10:70:00/36 SCITechn SCI Technology, Inc. 8C:1F:64:11:10:00/36 Isac Isac Srl 8C:1F:64:11:30:00/36 Timberli Timberline Manufacturing +8C:1F:64:11:40:00/36 SanminaS Sanmina SCI Medical 8C:1F:64:11:50:00/36 Neuralog Neuralog LP 8C:1F:64:11:70:00/36 Grossenb Grossenbacher Systeme AG 8C:1F:64:11:80:00/36 Automata Automata GmbH & Co. KG +8C:1F:64:11:90:00/36 FoxconnT Foxconn Technology Co., Ltd. 8C:1F:64:11:F0:00/36 NodeUDes NodeUDesign 8C:1F:64:12:60:00/36 HarvestT Harvest Technology Pty Ltd 8C:1F:64:12:80:00/36 YulistaI Yulista Integrated Solution @@ -36457,6 +36602,7 @@ 8C:1F:64:1A:70:00/36 aelettro aelettronica group srl 8C:1F:64:1A:D0:00/36 NexxtoSe Nexxto Servicos Em Tecnologia da Informacao SA 8C:1F:64:1A:F0:00/36 EnviroNo EnviroNode IoT Solutions +8C:1F:64:1B:10:00/36 person-A person-AIz AS 8C:1F:64:1B:20:00/36 Rapid-e- Rapid-e-Engineering Steffen Kramer 8C:1F:64:1B:50:00/36 Xicato 8C:1F:64:1B:60:00/36 RedSenso Red Sensors Limited @@ -36476,10 +36622,12 @@ 8C:1F:64:1D:A0:00/36 Chongqin Chongqing Huaxiu Technology Co.,Ltd 8C:1F:64:1E:10:00/36 VAF VAF Co. 8C:1F:64:1E:30:00/36 WBNet +8C:1F:64:1E:70:00/36 CanonEle Canon Electron Tubes & Devices Co., Ltd. 8C:1F:64:1E:F0:00/36 Tantroni Tantronic AG 8C:1F:64:1F:00:00/36 AVCOMMTe AVCOMM Technologies Inc 8C:1F:64:1F:50:00/36 NanoThin NanoThings Inc. 8C:1F:64:1F:E0:00/36 BurkTech Burk Technology +8C:1F:64:20:10:00/36 HiwinMik Hiwin Mikrosystem Corp. 8C:1F:64:20:40:00/36 castcore 8C:1F:64:20:80:00/36 SichuanA Sichuan AnSphere Technology Co. Ltd. 8C:1F:64:20:C0:00/36 Shanghai Shanghai Stairmed Technology Co.,ltd @@ -36487,6 +36635,7 @@ 8C:1F:64:21:10:00/36 BipomEle Bipom Electronics, Inc. 8C:1F:64:21:90:00/36 Guangzho Guangzhou Desam Audio Co.,Ltd 8C:1F:64:21:C0:00/36 EMS-Expe LLC "EMS-Expert" +8C:1F:64:21:E0:00/36 Bionetic The Bionetics Corporation 8C:1F:64:22:40:00/36 PHBEletr PHB Eletronica Ltda. 8C:1F:64:22:70:00/36 Digilens 8C:1F:64:22:E0:00/36 JideCarR Jide Car Rastreamento e Monitoramento LTDA @@ -36494,6 +36643,7 @@ 8C:1F:64:23:D0:00/36 MokilaNe Mokila Networks Pvt Ltd 8C:1F:64:24:00:00/36 HuiTongi HuiTong intelligence Company 8C:1F:64:24:20:00/36 Giordano Giordano Controls Spa +8C:1F:64:24:70:00/36 DadhwalW Dadhwal Weighing Instrument Repairing Works 8C:1F:64:24:C0:00/36 Shenzhen Shenzhen Link-All Technolgy Co., Ltd 8C:1F:64:25:10:00/36 Watchdog Watchdog Systems 8C:1F:64:25:20:00/36 TYTElect TYT Electronics CO., LTD @@ -36585,6 +36735,7 @@ 8C:1F:64:36:70:00/36 LAMTECMe LAMTEC Mess- und Regeltechnik für Feuerungen GmbH & Co. KG 8C:1F:64:36:90:00/36 OrbitalA Orbital Astronautics Ltd 8C:1F:64:36:A0:00/36 INVENTIS INVENTIS S.r.l. +8C:1F:64:36:E0:00/36 AbbottDi Abbott Diagnostics Technologies AS 8C:1F:64:37:00:00/36 WOLFAdva WOLF Advanced Technology 8C:1F:64:37:20:00/36 WINKStre WINK Streaming 8C:1F:64:37:60:00/36 DIASInfr DIAS Infrared GmbH @@ -36598,6 +36749,7 @@ 8C:1F:64:38:D0:00/36 WilsonEl Wilson Electronics 8C:1F:64:38:E0:00/36 Wartsila Wartsila Voyage Limited 8C:1F:64:39:10:00/36 CpcUk Cpc (Uk) +8C:1F:64:39:20:00/36 mmckommu mmc kommunikationstechnologie gmbh 8C:1F:64:39:70:00/36 IntelCor Intel Corporate 8C:1F:64:39:80:00/36 Software Software Systems Plus 8C:1F:64:39:A0:00/36 GoldingA Golding Audio Ltd @@ -36625,6 +36777,7 @@ 8C:1F:64:3D:10:00/36 EMIT EMIT GmbH 8C:1F:64:3D:40:00/36 epgElett e.p.g. Elettronica s.r.l. 8C:1F:64:3D:50:00/36 FRAKOKon FRAKO Kondensatoren- und Anlagenbau GmbH +8C:1F:64:3D:90:00/36 Unlimite Unlimited Bandwidth LLC 8C:1F:64:3E:00:00/36 YPP YPP Corporation 8C:1F:64:3E:30:00/36 FMTec-Fu FMTec GmbH - Future Management Technologies 8C:1F:64:3E:80:00/36 Ruichuan Ruichuangte @@ -36655,6 +36808,7 @@ 8C:1F:64:44:50:00/36 FigmentD Figment Design Laboratories 8C:1F:64:44:E0:00/36 GVALight GVA Lighting, Inc. 8C:1F:64:44:F0:00/36 RealD RealD, Inc. +8C:1F:64:45:10:00/36 GuanShow Guan Show Technologe Co., Ltd. 8C:1F:64:45:40:00/36 KJKlimat KJ Klimateknik A/S 8C:1F:64:45:B0:00/36 BeijingA Beijing Aoxing Technology Co.,Ltd 8C:1F:64:45:D0:00/36 FuzhouTu Fuzhou Tucsen Photonics Co.,Ltd @@ -36678,6 +36832,7 @@ 8C:1F:64:49:90:00/36 Tiama 8C:1F:64:49:B0:00/36 Wartsila Wartsila Voyage Limited 8C:1F:64:4A:00:00/36 Tantec Tantec A/S +8C:1F:64:4A:90:00/36 MartecMa Martec Marine S.p.a. 8C:1F:64:4A:C0:00/36 Vekto 8C:1F:64:4A:E0:00/36 KCS KCS Co., Ltd. 8C:1F:64:4A:F0:00/36 miniDSP @@ -36687,6 +36842,7 @@ 8C:1F:64:4C:70:00/36 SBS SBS SpA 8C:1F:64:4C:D0:00/36 GuanShow Guan Show Technologe Co., Ltd. 8C:1F:64:4D:60:00/36 DanSmith Dan Smith LLC +8C:1F:64:4D:70:00/36 Flextron Flextronics International Kft 8C:1F:64:4D:90:00/36 Securico Securico Electronics India Ltd 8C:1F:64:4D:A0:00/36 DTDSTech DTDS Technology Pte Ltd 8C:1F:64:4D:B0:00/36 Private @@ -36710,6 +36866,7 @@ 8C:1F:64:50:90:00/36 SeasonEl Season Electronics Ltd 8C:1F:64:50:A0:00/36 BellcoTr Bellco Trading Company (Pvt) Ltd 8C:1F:64:50:B0:00/36 BeijingE Beijing Entian Technology Development Co., Ltd +8C:1F:64:50:C0:00/36 Automata Automata GmbH & Co. KG 8C:1F:64:50:E0:00/36 Panorami Panoramic Power 8C:1F:64:51:00:00/36 NovantaI Novanta IMS 8C:1F:64:51:10:00/36 ControlA Control Aut Tecnologia em Automação LTDA @@ -36739,6 +36896,7 @@ 8C:1F:64:55:30:00/36 ENIGMASO ENIGMA SOI Sp. z o.o. 8C:1F:64:55:60:00/36 BAE BAE Systems 8C:1F:64:55:70:00/36 In-liteD In-lite Design BV +8C:1F:64:55:80:00/36 Scitel 8C:1F:64:55:E0:00/36 Hanateks Hanateksystem 8C:1F:64:56:00:00/36 DexterLa Dexter Laundry Inc. 8C:1F:64:56:C0:00/36 ELTEK ELTEK SpA @@ -36771,6 +36929,7 @@ 8C:1F:64:5B:C0:00/36 Heitec Heitec Ag 8C:1F:64:5B:D0:00/36 MPT-Serv MPT-Service project 8C:1F:64:5B:E0:00/36 Benchmar Benchmark Electronics BV +8C:1F:64:5C:30:00/36 R3Vox R3Vox Ltd 8C:1F:64:5C:90:00/36 AbbottDi Abbott Diagnostics Technologies AS 8C:1F:64:5C:B0:00/36 dinosys 8C:1F:64:5C:D0:00/36 MahindrM Mahindr & Mahindra @@ -36863,6 +37022,7 @@ 8C:1F:64:6C:F0:00/36 Italora 8C:1F:64:6D:00:00/36 Abb 8C:1F:64:6D:50:00/36 HTKHambu HTK Hamburg GmbH +8C:1F:64:6D:60:00/36 Argosdyn Argosdyne Co., Ltd 8C:1F:64:6D:90:00/36 Khimo 8C:1F:64:6E:20:00/36 SCU SCU Co., Ltd. 8C:1F:64:6E:30:00/36 ViewSoni ViewSonic International Corporation @@ -36899,7 +37059,6 @@ 8C:1F:64:74:60:00/36 SensusHe Sensus Healthcare 8C:1F:64:74:70:00/36 VisionTI VisionTIR Multispectral Technology 8C:1F:64:74:E0:00/36 OpenPark OpenPark Technologies Kft -8C:1F:64:75:30:00/36 Airgain Airgain Inc. 8C:1F:64:75:60:00/36 StarInte Star Systems International Limited 8C:1F:64:75:F0:00/36 ASTRACOM ASTRACOM Co. Ltd 8C:1F:64:76:40:00/36 nanoTRON nanoTRONIX Computing Inc. @@ -36927,6 +37086,7 @@ 8C:1F:64:7A:60:00/36 OTMetric 8C:1F:64:7A:70:00/36 Timegate Timegate Instruments Ltd. 8C:1F:64:7A:A0:00/36 XSENSORT XSENSOR Technology Corp. +8C:1F:64:7A:B0:00/36 DEUTAWer DEUTA Werke GmbH 8C:1F:64:7A:E0:00/36 D-E-K D-E-K GmbH & Co.KG 8C:1F:64:7A:F0:00/36 EVisionI E Vision India Pvt Ltd 8C:1F:64:7B:00:00/36 AxidSyst Axid System @@ -36958,6 +37118,7 @@ 8C:1F:64:7E:C0:00/36 Methods2 Methods2Business B.V. 8C:1F:64:7E:E0:00/36 OrangePr Orange Precision Measurement LLC 8C:1F:64:7F:10:00/36 AEMSinga AEM Singapore Pte Ltd +8C:1F:64:7F:80:00/36 FleetSaf FleetSafe India Private Limited 8C:1F:64:80:10:00/36 Zhejiang Zhejiang Laolan Information Technology Co., Ltd 8C:1F:64:80:30:00/36 MOSCAEle MOSCA Elektronik und Antriebstechnik GmbH 8C:1F:64:80:70:00/36 Giordano Giordano Controls Spa @@ -36968,6 +37129,7 @@ 8C:1F:64:81:A0:00/36 GeminiEl Gemini Electronics B.V. 8C:1F:64:82:00:00/36 Tiama 8C:1F:64:82:50:00/36 MTUAeroE MTU Aero Engines AG +8C:1F:64:82:B0:00/36 FlowPowe Flow Power 8C:1F:64:82:F0:00/36 AnySigna AnySignal 8C:1F:64:83:00:00/36 Vtron Vtron Pty Ltd 8C:1F:64:83:70:00/36 runZero runZero, Inc @@ -36980,6 +37142,7 @@ 8C:1F:64:84:80:00/36 Jena-Opt Jena-Optronik GmbH 8C:1F:64:84:A0:00/36 Bitmappe Bitmapper Integration Technologies Private Limited 8C:1F:64:84:C0:00/36 AvMapsrl AvMap srlu +8C:1F:64:84:D0:00/36 Dave Dave Srl 8C:1F:64:84:E0:00/36 WestPhar West Pharmaceutical Services, Inc. 8C:1F:64:85:20:00/36 Abb 8C:1F:64:85:50:00/36 ekundens e.kundenservice Netz GmbH @@ -36988,6 +37151,7 @@ 8C:1F:64:86:30:00/36 EngiNe EngiNe srl 8C:1F:64:86:70:00/36 ForeverE Forever Engineering Systems Pvt. Ltd. 8C:1F:64:86:A0:00/36 VisionTo VisionTools Bildanalyse Systeme GmbH +8C:1F:64:86:F0:00/36 NewEdgeS NewEdge Signal Solutions LLC 8C:1F:64:87:80:00/36 GreenAcc Green Access Ltd 8C:1F:64:87:90:00/36 ASHIDAEl ASHIDA Electronics Pvt. Ltd 8C:1F:64:87:B0:00/36 JSEsro JSE s.r.o. @@ -37044,6 +37208,7 @@ 8C:1F:64:90:D0:00/36 AlgodueE Algodue Elettronica Srl 8C:1F:64:90:E0:00/36 Xacti Xacti Corporation 8C:1F:64:90:F0:00/36 BELIMOAu BELIMO Automation AG +8C:1F:64:91:00:00/36 VortexIo Vortex IoT Ltd 8C:1F:64:91:10:00/36 Eolane 8C:1F:64:91:80:00/36 AbbottDi Abbott Diagnostics Technologies AS 8C:1F:64:91:A0:00/36 Profcon Profcon AB @@ -37072,6 +37237,7 @@ 8C:1F:64:97:10:00/36 Infrasaf Infrasafe/ Advantor Systems 8C:1F:64:97:30:00/36 DorsettT Dorsett Technologies Inc 8C:1F:64:97:80:00/36 PlanetIn Planet Innovation Products Inc. +8C:1F:64:97:90:00/36 ArktisRa Arktis Radiation Detectors 8C:1F:64:97:C0:00/36 MBconnec MB connect line GmbH Fernwartungssysteme 8C:1F:64:97:D0:00/36 KSE KSE GmbH 8C:1F:64:97:F0:00/36 Talleres Talleres de Escoriaza SA @@ -37086,10 +37252,12 @@ 8C:1F:64:9A:40:00/36 LabLogic LabLogic Systems 8C:1F:64:9A:50:00/36 Xi‘anShe Xi‘an Shengxin Science& Technology Development Co.?Ltd. 8C:1F:64:9A:60:00/36 Institut Instituto De Gestão, Redes Tecnológicas E Nergias +8C:1F:64:9A:90:00/36 Tiama 8C:1F:64:9A:B0:00/36 Dave Dave Srl 8C:1F:64:9B:20:00/36 EmersonR Emerson Rosemount Analytical 8C:1F:64:9B:30:00/36 Böckelt Böckelt GmbH 8C:1F:64:9B:60:00/36 GSElektr GS Elektromedizinsiche Geräte G. Stemple GmbH +8C:1F:64:9B:90:00/36 QuercusT Quercus Technologies, S.L. 8C:1F:64:9B:A0:00/36 WintusSy Wintus System 8C:1F:64:9B:D0:00/36 AtmSolut Atm Solutions 8C:1F:64:9B:F0:00/36 ArgusEye ArgusEye TECH. INC @@ -37114,6 +37282,7 @@ 8C:1F:64:9F:40:00/36 Grossenb Grossenbacher Systeme AG 8C:1F:64:9F:50:00/36 YUYAMAMF YUYAMA MFG Co.,Ltd 8C:1F:64:9F:60:00/36 VisionSa Vision Systems Safety Tech +8C:1F:64:9F:80:00/36 Exypnos- Exypnos - Creative Solutions LTD 8C:1F:64:9F:A0:00/36 METRONA- METRONA-Union GmbH 8C:1F:64:9F:B0:00/36 CiIsrael Ci Systems Israel Ltd 8C:1F:64:9F:D0:00/36 VishayNo Vishay Nobel AB @@ -37161,6 +37330,7 @@ 8C:1F:64:A9:10:00/36 Infiniti Infinitive Group Limited 8C:1F:64:A9:40:00/36 Futurewa Future wave ultra tech Company 8C:1F:64:A9:70:00/36 Integerp Integer.pl S.A. +8C:1F:64:A9:80:00/36 JacobsTe Jacobs Technology, Inc. 8C:1F:64:A9:A0:00/36 Signasys Signasystems Elektronik San. ve Tic. Ltd. Sti. 8C:1F:64:A9:B0:00/36 OvideMau Ovide Maudet SL 8C:1F:64:A9:C0:00/36 UpstartP Upstart Power @@ -37182,17 +37352,21 @@ 8C:1F:64:AD:00:00/36 Elektrot Elektrotechnik & Elektronik Oltmann GmbH 8C:1F:64:AD:20:00/36 YUYAMAMF YUYAMA MFG Co.,Ltd 8C:1F:64:AD:40:00/36 Flextron Flextronics International Kft +8C:1F:64:AD:70:00/36 Monnit Monnit Corporation 8C:1F:64:AD:80:00/36 NovantaI Novanta IMS 8C:1F:64:AE:10:00/36 YUYAMAMF YUYAMA MFG Co.,Ltd 8C:1F:64:AE:50:00/36 Ltec Ltec Co.,Ltd 8C:1F:64:AE:80:00/36 AdetecSa Adetec Sas +8C:1F:64:AE:90:00/36 Ennple 8C:1F:64:AE:A0:00/36 INHEMETE INHEMETER Co.,Ltd 8C:1F:64:AE:D0:00/36 MBconnec MB connect line GmbH Fernwartungssysteme 8C:1F:64:AE:F0:00/36 Scenario Scenario Automation 8C:1F:64:AF:00:00/36 MinebeaM MinebeaMitsumi Inc. 8C:1F:64:AF:50:00/36 SanminaI Sanmina Israel Medical Systems Ltd 8C:1F:64:AF:70:00/36 ard ard sa +8C:1F:64:AF:A0:00/36 DataElec Data Electronic Devices, Inc 8C:1F:64:AF:D0:00/36 Universa Universal Robots A/S +8C:1F:64:AF:E0:00/36 MotecUSA Motec USA, Inc. 8C:1F:64:AF:F0:00/36 Qtechnol Qtechnology A/S 8C:1F:64:B0:10:00/36 noah 8C:1F:64:B0:30:00/36 Shenzhen Shenzhen Pisoftware Technology Co.,Ltd. @@ -37208,7 +37382,9 @@ 8C:1F:64:B2:F0:00/36 Mtechnol Mtechnology - Gamma Commerciale Srl 8C:1F:64:B3:60:00/36 Pneumax Pneumax Spa 8C:1F:64:B3:70:00/36 Flextron Flextronics International Kft +8C:1F:64:B3:A0:00/36 dreamDNS dream DNS 8C:1F:64:B3:B0:00/36 Sicon Sicon srl +8C:1F:64:B3:C0:00/36 SafeproA Safepro AI Video Research Labs Pvt Ltd 8C:1F:64:B3:D0:00/36 RealD RealD, Inc. 8C:1F:64:B4:60:00/36 Phygital Phygitall Soluções Em Internet Das Coisas 8C:1F:64:B4:C0:00/36 PicocomT Picocom Technology Ltd @@ -37224,6 +37400,7 @@ 8C:1F:64:B6:E0:00/36 LoopTech Loop Technologies 8C:1F:64:B7:30:00/36 Comm-enc Comm-ence, Inc. 8C:1F:64:B7:70:00/36 Carestre Carestream Dental LLC +8C:1F:64:B7:A0:00/36 MG MG s.r.l. 8C:1F:64:B7:B0:00/36 Gateview Gateview Technologies 8C:1F:64:B7:C0:00/36 EvernetT Evernet Co,.Ltd Taiwan 8C:1F:64:B7:D0:00/36 Scheuric Scheurich GmbH @@ -37258,6 +37435,7 @@ 8C:1F:64:BF:30:00/36 Alphatek Alphatek AS 8C:1F:64:BF:40:00/36 FluidCom Fluid Components Intl 8C:1F:64:BF:B0:00/36 TechArgo TechArgos +8C:1F:64:BF:C0:00/36 ASiSTech ASiS Technologies Pte Ltd 8C:1F:64:C0:10:00/36 HoribaAb Horiba Abx Sas 8C:1F:64:C0:30:00/36 AbimanEn Abiman Engineering 8C:1F:64:C0:40:00/36 Sanwa Sanwa Corporation @@ -37269,6 +37447,7 @@ 8C:1F:64:C0:D0:00/36 AbbottDi Abbott Diagnostics Technologies AS 8C:1F:64:C0:E0:00/36 Goodtech Goodtech AS dep Fredrikstad 8C:1F:64:C1:20:00/36 PHYSEC PHYSEC GmbH +8C:1F:64:C1:60:00/36 Alisonic Alisonic Srl 8C:1F:64:C1:70:00/36 MetregTe Metreg Technologies GmbH 8C:1F:64:C1:C0:00/36 VektrexE Vektrex Electronics Systems, Inc. 8C:1F:64:C1:E0:00/36 VaSyd Va Syd @@ -37276,10 +37455,12 @@ 8C:1F:64:C2:40:00/36 Alifax Alifax S.r.l. 8C:1F:64:C2:70:00/36 LiftVent Lift Ventures, Inc 8C:1F:64:C2:80:00/36 TornadoS Tornado Spectral Systems Inc. +8C:1F:64:C2:90:00/36 BRSSiste BRS Sistemas Eletrônicos 8C:1F:64:C2:F0:00/36 PowerEle Power Electronics Espana, S.L. 8C:1F:64:C3:50:00/36 PeterHub Peter Huber Kaeltemaschinenbau AG 8C:1F:64:C3:80:00/36 Eco-Adap Eco-Adapt 8C:1F:64:C3:A0:00/36 YUSURTec YUSUR Technology Co., Ltd. +8C:1F:64:C3:E0:00/36 ISMAMicr ISMA Microsolutions INC 8C:1F:64:C4:00:00/36 Sciospec Sciospec Scientific Instruments GmbH 8C:1F:64:C4:10:00/36 Katronic Katronic AG & Co. KG 8C:1F:64:C4:20:00/36 SdOptics Sd Optics @@ -37299,6 +37480,7 @@ 8C:1F:64:C6:80:00/36 FibermeC Fiberme Communications Llc 8C:1F:64:C6:A0:00/36 RedPhase Red Phase Technologies Limited 8C:1F:64:C6:B0:00/36 Mediana +8C:1F:64:C6:D0:00/36 EAElektr EA Elektro-Automatik 8C:1F:64:C7:10:00/36 Yaviar Yaviar LLC 8C:1F:64:C7:B0:00/36 FreedomA Freedom Atlantic 8C:1F:64:C7:C0:00/36 MERKLESc MERKLE Schweissanlagen-Technik GmbH @@ -37308,6 +37490,7 @@ 8C:1F:64:C8:D0:00/36 Aeronaut Aeronautics Ltd. 8C:1F:64:C8:F0:00/36 JWFroehl JW Froehlich Maschinenfabrik GmbH 8C:1F:64:C9:10:00/36 SoehnleI Soehnle Industrial Solutions GmbH +8C:1F:64:C9:20:00/36 EQEarthq EQ Earthquake Ltd. 8C:1F:64:C9:70:00/36 Magnet-P Magnet-Physik Dr. Steingroever GmbH 8C:1F:64:CA:10:00/36 Pantheru Pantherun Technologies Pvt Ltd 8C:1F:64:CA:60:00/36 ReliaSpe ReliaSpeak Information Technology Co., Ltd. @@ -37341,18 +37524,23 @@ 8C:1F:64:CF:10:00/36 ROBOfibe ROBOfiber, Inc. 8C:1F:64:CF:30:00/36 ABB ABB S.p.A. 8C:1F:64:CF:40:00/36 Nt +8C:1F:64:CF:60:00/36 NYBSYS NYBSYS Inc 8C:1F:64:CF:70:00/36 BusPas 8C:1F:64:CF:A0:00/36 YUYAMAMF YUYAMA MFG Co.,Ltd +8C:1F:64:CF:B0:00/36 YUYAMAMF YUYAMA MFG Co.,Ltd 8C:1F:64:CF:D0:00/36 Smart-VO Smart-VOD Pty Ltd 8C:1F:64:D0:20:00/36 Flextron Flextronics International Kft 8C:1F:64:D0:80:00/36 PowerEle Power Electronics Espana, S.L. +8C:1F:64:D0:90:00/36 Minartim Minartime(Beijing)Science &Technology Development Co.,Ltd 8C:1F:64:D0:E0:00/36 Labforge Labforge Inc. +8C:1F:64:D0:F0:00/36 Mecco Mecco LLC 8C:1F:64:D1:30:00/36 EYatskoI EYatsko Individual 8C:1F:64:D2:00:00/36 NASEngin NAS Engineering PRO 8C:1F:64:D2:10:00/36 AmetekCt Ametek Cts Gmbh 8C:1F:64:D2:40:00/36 R3IoT R3 IoT Ltd. 8C:1F:64:D2:90:00/36 SecureBi Secure Bits 8C:1F:64:D2:A0:00/36 AnteusKf Anteus Kft. +8C:1F:64:D3:40:00/36 Kronotec Kronotech Srl 8C:1F:64:D3:A0:00/36 AppliedM Applied Materials 8C:1F:64:D3:C0:00/36 KIBEnerg "KIB Energo" LLC 8C:1F:64:D4:00:00/36 BreasMed Breas Medical AB @@ -37367,11 +37555,13 @@ 8C:1F:64:D5:60:00/36 WisdomAu Wisdom Audio 8C:1F:64:D5:B0:00/36 LocalSec Local Security 8C:1F:64:D5:E0:00/36 Integerp Integer.pl S.A. +8C:1F:64:D6:30:00/36 Mobileye 8C:1F:64:D6:90:00/36 ADiCo ADiCo Corporation 8C:1F:64:D6:C0:00/36 Packetal Packetalk LLC 8C:1F:64:D7:30:00/36 BRSSiste BRS Sistemas Eletrônicos 8C:1F:64:D7:40:00/36 TexCompu Tex Computer Srl 8C:1F:64:D7:80:00/36 HunanOus Hunan Oushi Electronic Technology Co.,Ltd +8C:1F:64:D7:B0:00/36 GlobalDe Global Design Solutions Korea 8C:1F:64:D7:C0:00/36 QuercusT Quercus Technologies, S.L. 8C:1F:64:D7:E0:00/36 ThalesBe Thales Belgium 8C:1F:64:D7:F0:00/36 Fibersto Fiberstory communications Pvt Ltd @@ -37436,6 +37626,7 @@ 8C:1F:64:E6:10:00/36 StangeEl Stange Elektronik GmbH 8C:1F:64:E6:20:00/36 Axcend 8C:1F:64:E6:40:00/36 Indefac Indefac company +8C:1F:64:E6:F0:00/36 VisionSa Vision Systems Safety Tech 8C:1F:64:E7:30:00/36 GTRIndus GTR Industries 8C:1F:64:E7:40:00/36 Magosys Magosys Systems LTD 8C:1F:64:E7:50:00/36 StercomP Stercom Power Soltions GmbH @@ -37500,6 +37691,7 @@ 8C:1F:64:F4:10:00/36 Automati Automatizacion Y Conectividad Sa De Cv 8C:1F:64:F4:30:00/36 wtec wtec GmbH 8C:1F:64:F4:50:00/36 Jbf +8C:1F:64:F4:60:00/36 Broadcas Broadcast Tools, Inc. 8C:1F:64:F4:C0:00/36 inomatic inomatic GmbH 8C:1F:64:F4:E0:00/36 ADAMCZEW ADAMCZEWSKI elektronische Messtechnik GmbH 8C:1F:64:F5:00:00/36 VigorEle Vigor Electric Corp. @@ -37527,6 +37719,7 @@ 8C:1F:64:F9:10:00/36 Consonan Consonance 8C:1F:64:F9:40:00/36 EAElektr EA Elektroautomatik GmbH & Co. KG 8C:1F:64:F9:60:00/36 SACOCont SACO Controls Inc. +8C:1F:64:F9:80:00/36 XpsEletr Xps Eletronica Ltda 8C:1F:64:F9:E0:00/36 DREAMSWE DREAMSWELL Technology CO.,Ltd 8C:1F:64:FA:20:00/36 AZDPraha AZD Praha s.r.o., ZOZ Olomouc 8C:1F:64:FA:40:00/36 ChinaInf China Information Technology Designing &Consulting Institute Co.,Ltd. @@ -37553,6 +37746,7 @@ 8C:1F:64:FE:30:00/36 PowerEle Power Electronics Espana, S.L. 8C:1F:64:FE:90:00/36 AlzajelM Alzajel Modern Telecommunication 8C:1F:64:FE:D0:00/36 GSPSprac GSP Sprachtechnologie GmbH +8C:1F:64:FF:30:00/36 FuzhouTu Fuzhou Tucsen Photonics Co.,Ltd 8C:1F:64:FF:40:00/36 SMSgroup SMS group GmbH 8C:1F:64:FF:60:00/36 AsconTec Ascon Tecnologic S.r.l. 8C:1F:64:FF:C0:00/36 Invendis Invendis Technologies India Pvt Ltd @@ -37611,7 +37805,7 @@ 8C:47:7F NambooSo NambooSolution 8C:47:BE Dell Dell Inc. 8C:49:62 Roku Roku, Inc -8C:49:7A ExtremeN Extreme Networks, Inc. +8C:49:7A ExtremeN Extreme Networks Headquarters 8C:49:B6 vivoMobi vivo Mobile Communication Co., Ltd. 8C:4A:EE GigaTms Giga Tms Inc 8C:4B:14 Espressi Espressif Inc. @@ -37702,6 +37896,7 @@ 8C:60:78 Swissbit Swissbit AG 8C:60:E7 Mpgio Mpgio Co.,Ltd 8C:61:02 BeijingB Beijing Baofengmojing Technologies Co., Ltd +8C:61:20 EMMicroe EM Microelectronic 8C:61:A3 ARRISGro ARRIS Group, Inc. 8C:64:0B BeyondDe Beyond Devices d.o.o. 8C:64:22 Sony Sony Corporation @@ -37746,6 +37941,7 @@ 8C:81:26 Arcom 8C:81:72 SichuanT Sichuan Tianyi Comheart Telecom Co.,LTD 8C:82:A8 InsigmaT Insigma Technology Co.,Ltd +8C:83:94 Arcadyan Arcadyan Corporation 8C:83:9D Shenzhen Shenzhen Xinyupeng Electronic Technology Co., Ltd 8C:83:DF Nokia 8C:83:E1 SamsungE Samsung Electronics Co.,Ltd @@ -37768,6 +37964,7 @@ 8C:8C:AA LCFCHeFe LCFC(HeFei) Electronics Technology co., ltd 8C:8D:28 IntelCor Intel Corporate 8C:8E:0D zte zte corporation +8C:8E:4E BaylanOl Baylan Olcu Aletleri San. ve Tic.A.S. 8C:8E:76 taskit taskit GmbH 8C:8E:F2 Apple Apple, Inc. 8C:8F:8B ChinaMob China Mobile Chongqing branch @@ -37787,6 +37984,7 @@ 8C:98:06 Shenzhen Shenzhen Sei Robotics Co.,Ltd 8C:98:6B Apple Apple, Inc. 8C:99:E6 TCTmobil TCT mobile ltd +8C:9B:2D Plantron Plantronics, Inc. 8C:9F:3B QingdaoH Qingdao Hisense Communications Co.,Ltd. 8C:A0:48 BeijingN Beijing NeTopChip Technology Co.,LTD 8C:A2:FD Starry Starry, Inc. @@ -37997,6 +38195,7 @@ 90:2A:EE XiaomiCo Xiaomi Communications Co Ltd 90:2B:34 Giga-Byt Giga-Byte Technology Co.,Ltd. 90:2B:D2 HuaweiTe Huawei Technologies Co.,Ltd +90:2C:09 Apple Apple, Inc. 90:2C:C7 C-MAXAsi C-MAX Asia Limited 90:2C:FB CanTops CanTops Co,.Ltd. 90:2D:77 Edgecore Edgecore Americas Networking Corporation @@ -38031,6 +38230,7 @@ 90:3F:EA HuaweiTe Huawei Technologies Co.,Ltd 90:43:E2 Cornami Cornami, Inc 90:45:06 TokyoBoe Tokyo Boeki Medisys Inc. +90:45:28 Nintendo Nintendo Co.,Ltd 90:46:A2 TedipayU Tedipay UK Ltd 90:46:B7 VadaroPt Vadaro Pte Ltd 90:47:16 Rorze Rorze Corporation @@ -38114,6 +38314,7 @@ 90:73:5A Motorola Motorola Mobility LLC, a Lenovo Company 90:74:9D IRayTech IRay Technology Co., Ltd. 90:75:BC NokiaSha Nokia Shanghai Bell Co., Ltd. +90:75:DE ZebraTec Zebra Technologies Inc. 90:76:9F Shenzhen Shenzhen Mercury Communication Technologies Co.,Ltd. 90:77:EE Cisco Cisco Systems, Inc 90:78:41 IntelCor Intel Corporate @@ -38177,6 +38378,7 @@ 90:9C:4A Apple Apple, Inc. 90:9D:7D ARRISGro ARRIS Group, Inc. 90:9D:E0 NewlandD Newland Design + Assoc. Inc. +90:9E:24 ekeybiom ekey biometric systems gmbh 90:9F:33 EFMNetwo EFM Networks 90:9F:43 Accutron Accutron Instruments Inc. 90:A1:37 BeijingS Beijing Splendidtel Communication Technology Co,. Ltd @@ -38187,6 +38389,7 @@ 90:A3:65 HMDGloba HMD Global Oy 90:A4:6A Sisnet Sisnet Co., Ltd 90:A4:DE WistronN Wistron Neweb Corporation +90:A5:7D HuaweiDe Huawei Device Co., Ltd. 90:A5:AF HuaweiTe Huawei Technologies Co.,Ltd 90:A6:2F Naver 90:A6:BF QuectelW Quectel Wireless Solutions Co.,Ltd. @@ -38213,7 +38416,7 @@ 90:B6:22 SamsungE Samsung Electronics Co.,Ltd 90:B6:7A Shenzhen Shenzhen Skyworth Digital Technology CO., Ltd 90:B6:86 MurataMa Murata Manufacturing Co., Ltd. -90:B8:32 ExtremeN Extreme Networks, Inc. +90:B8:32 ExtremeN Extreme Networks Headquarters 90:B8:D0 Joyent Joyent, Inc. 90:B8:E0 Shenzhen Shenzhen Yanray Technology Co.,Ltd 90:B9:31 Apple Apple, Inc. @@ -38395,6 +38598,7 @@ 94:11:DA ITFFrösc ITF Fröschl GmbH 94:14:57 Shenzhen Shenzhen Sundray Technologies Company Limited 94:14:7A vivoMobi vivo Mobile Communication Co., Ltd. +94:15:B2 HuaweiDe Huawei Device Co., Ltd. 94:16:25 Apple Apple, Inc. 94:16:73 PointCor Point Core SARL 94:17:00 XiaomiCo Xiaomi Communications Co Ltd @@ -38426,6 +38630,7 @@ 94:2E:63 Finsécur 94:31:9B Alphatro Alphatronics BV 94:31:CB vivoMobi vivo Mobile Communication Co., Ltd. +94:32:51 AskeyCom Askey Computer Corp 94:33:DD Taco Taco Inc 94:34:69 SiliconL Silicon Laboratories 94:35:0A SamsungE Samsung Electronics Co.,Ltd @@ -38440,6 +38645,7 @@ 94:3C:C6 Espressi Espressif Inc. 94:3D:C9 AsahiNet Asahi Net, Inc. 94:3E:E4 WiSATech WiSA Technologies Inc +94:3F:0C Genexis Genexis B.V. 94:3F:BB RPCIstok JSC RPC Istok named after Shokin 94:3F:C2 HewlettP Hewlett Packard Enterprise 94:3F:D6 Apple Apple, Inc. @@ -38542,7 +38748,7 @@ 94:99:01 Shenzhen Shenzhen YITOA Digital Appliance CO.,LTD 94:99:90 VTCTelec VTC Telecommunications 94:9A:A9 Microsof Microsoft Corporation -94:9B:2C ExtremeN Extreme Networks, Inc. +94:9B:2C ExtremeN Extreme Networks Headquarters 94:9B:FD TransNew Trans New Technology, Inc. 94:9C:55 AltaData Alta Data Technologies 94:9D:57 Panasoni Panasonic do Brasil Limitada @@ -38767,6 +38973,7 @@ 98:03:8A TexasIns Texas Instruments 98:03:9B Mellanox Mellanox Technologies, Inc. 98:03:A0 ABBPower ABB n.v. Power Quality Products +98:03:CF Shenzhen Shenzhen Bilian Electronic Co.,Ltd 98:03:D8 Apple Apple, Inc. 98:06:37 IEEERegi IEEE Registration Authority 98:06:37:00:00:00/28 Zoleo Zoleo Inc. @@ -39342,7 +39549,7 @@ 9C:5C:8D FiremaxI Firemax Indústria E Comércio De Produtos Eletrônicos Ltda 9C:5C:8E ASUSTekC ASUSTek COMPUTER INC. 9C:5C:F9 Sony Sony Corporation -9C:5D:12 ExtremeN Extreme Networks, Inc. +9C:5D:12 ExtremeN Extreme Networks Headquarters 9C:5D:95 VTCElect VTC Electronics Corp. 9C:5E:73 CalibreU Calibre UK LTD 9C:5F:5A Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd @@ -39474,6 +39681,7 @@ 9C:AF:6F ItelMobi Itel Mobile Limited 9C:AF:CA Cisco Cisco Systems, Inc 9C:B0:08 Ubiquito Ubiquitous Computing Technology Corporation +9C:B1:DC EardaTec Earda Technologies co Ltd 9C:B2:06 HMSIndus HMS Industrial Networks 9C:B2:B2 HuaweiTe Huawei Technologies Co.,Ltd 9C:B2:E8 HuaweiTe Huawei Technologies Co.,Ltd @@ -39553,6 +39761,7 @@ 9C:F3:87 Apple Apple, Inc. 9C:F4:8E Apple Apple, Inc. 9C:F5:31 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd +9C:F5:5F HarmanBe Harman/Becker Automotive Systems GmbH 9C:F6:1A CarrierF Carrier Fire & Security 9C:F6:7D RicardoP Ricardo Prague, s.r.o. 9C:F6:DD IEEERegi IEEE Registration Authority @@ -39773,6 +39982,7 @@ A0:4F:D4 ADBBroad ADB Broadband Italia A0:51:0B IntelCor Intel Corporate A0:51:C6 Avaya Avaya Inc +A0:52:72 Apple Apple, Inc. A0:53:94 Shenzhen Shenzhen zediel co., Ltd. A0:55:4F Cisco Cisco Systems, Inc A0:55:DE ARRISGro ARRIS Group, Inc. @@ -39900,6 +40110,7 @@ A0:B1:00 ShenZhen ShenZhen Cando Electronics Co.,Ltd A0:B3:39 IntelCor Intel Corporate A0:B3:CC HewlettP Hewlett Packard +A0:B4:0F Apple Apple, Inc. A0:B4:37 GDMissio GD Mission Systems A0:B4:39 Cisco Cisco Systems, Inc A0:B4:A5 SamsungE Samsung Electronics Co.,Ltd @@ -40027,6 +40238,7 @@ A0:FF:0C Hangzhou Hangzhou Hikvision Digital Technology Co.,Ltd. A0:FF:22 Shenzhen Shenzhen Apical Technology Co., Ltd A0:FF:70 VantivaU Vantiva USA LLC +A4:00:4E Cisco Cisco Systems, Inc A4:00:E2 HuaweiTe Huawei Technologies Co.,Ltd A4:01:30 ABIsyste ABIsystems Co., LTD A4:02:B9 IntelCor Intel Corporate @@ -40047,6 +40259,7 @@ A4:0E:2B Facebook Facebook Inc A4:0E:75 ArubaaHe Aruba, a Hewlett Packard Enterprise Company A4:0F:98 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd +A4:10:B6 Cisco Cisco Systems, Inc A4:11:15 RobertBo Robert Bosch Engineering and Business Solutions pvt. Ltd. A4:11:62 ArloTech Arlo Technology A4:11:63 IEEERegi IEEE Registration Authority @@ -40117,6 +40330,7 @@ A4:35:23 Guangdon Guangdong Donyan Network Technologies Co.,Ltd. A4:35:2D TRIZNetw TRIZ Networks corp. A4:36:C7 LGInnote LG Innotek +A4:37:3E HuaweiDe Huawei Device Co., Ltd. A4:38:31 RFelemen RF elements s.r.o. A4:38:CC Nintendo Nintendo Co.,Ltd A4:38:FC PlasticL Plastic Logic @@ -40253,6 +40467,7 @@ A4:6E:79 DFTSyste DFT System Co.Ltd A4:70:D6 Motorola Motorola Mobility LLC, a Lenovo Company A4:71:74 HuaweiTe Huawei Technologies Co.,Ltd +A4:73:AB ExtremeN Extreme Networks Headquarters A4:75:B9 SamsungE Samsung Electronics Co.,Ltd A4:77:33 Google Google, Inc. A4:77:58 NingboFr Ningbo Freewings Technologies Co.,Ltd @@ -40300,6 +40515,7 @@ A4:94:DC Infinite Infinite Clouds A4:97:33 AskeyCom Askey Computer Corp A4:97:5C VTechTel VTech Telecommunications Ltd. +A4:97:8A Lear A4:97:B1 Chongqin Chongqing Fugui Electronics Co.,Ltd. A4:97:BB HitachiI Hitachi Industrial Equipment Systems Co.,Ltd A4:98:13 ARRISGro ARRIS Group, Inc. @@ -40371,7 +40587,7 @@ A4:C6:F0 Apple Apple, Inc. A4:C7:4B HuaweiDe Huawei Device Co., Ltd. A4:C7:DE Cambridg Cambridge Industries(Group) Co.,Ltd. -A4:C7:F6 ExtremeN Extreme Networks, Inc. +A4:C7:F6 ExtremeN Extreme Networks Headquarters A4:C9:39 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd A4:CA:A0 HuaweiTe Huawei Technologies Co.,Ltd A4:CC:32 Inficomm Inficomm Co., Ltd @@ -40441,7 +40657,7 @@ A4:E9:75 Apple Apple, Inc. A4:E9:91 Sistemas Sistemas Audiovisuales Itelsis S.L. A4:E9:A3 HonestTe Honest Technology Co., Ltd -A4:EA:8E ExtremeN Extreme Networks, Inc. +A4:EA:8E ExtremeN Extreme Networks Headquarters A4:EB:D3 SamsungE Samsung Electronics Co.,Ltd A4:ED:43 IEEERegi IEEE Registration Authority A4:ED:43:00:00:00/28 Sweam Sweam AB @@ -40471,7 +40687,9 @@ A4:F4:65 ItelMobi Itel Mobile Limited A4:F4:C2 VnptTech Vnpt Technology A4:F5:22 ChofuSei Chofu Seisakusho Co.,Ltd +A4:F6:E8 Apple Apple, Inc. A4:F7:D0 LANAcces LAN Accessories Co., Ltd. +A4:F8:41 Apple Apple, Inc. A4:F9:33 IntelCor Intel Corporate A4:F9:E4 AirVineS AirVine Scientific, Inc. A4:FA:76 NewH3CTe New H3C Technologies Co., Ltd @@ -40563,6 +40781,7 @@ A8:40:41 DraginoT Dragino Technology Co., Limited A8:40:7D GDMideaA GD Midea Air-Conditioning Equipment Co.,Ltd. A8:41:22 ChinaMob China Mobile (Hangzhou) Information Technology Co.,Ltd. +A8:42:A1 TP-Link TP-Link Corporation Limited A8:42:A7 JiangsuH Jiangsu Huitong Group Co.,Ltd. A8:42:E3 Espressi Espressif Inc. A8:43:97 Innogrit Innogrit Corporation @@ -40658,6 +40877,7 @@ A8:79:8D SamsungE Samsung Electronics Co.,Ltd A8:7B:39 Nokia Nokia Corporation A8:7C:01 SamsungE Samsung Electronics Co.,Ltd +A8:7C:45 HuaweiTe Huawei Technologies Co.,Ltd A8:7C:F8 Apple Apple, Inc. A8:7D:12 HuaweiTe Huawei Technologies Co.,Ltd A8:7E:33 NokiaDan Nokia Danmark A/S @@ -40752,7 +40972,7 @@ A8:C2:52 HuaweiDe Huawei Device Co., Ltd. A8:C2:66 HUMAX HUMAX Co., Ltd. A8:C5:6F Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd -A8:C6:47 ExtremeN Extreme Networks, Inc. +A8:C6:47 ExtremeN Extreme Networks Headquarters A8:C8:3A HuaweiTe Huawei Technologies Co.,Ltd A8:C8:7F Roqos Roqos, Inc. A8:C9:8A NewH3CTe New H3C Technologies Co., Ltd @@ -40911,6 +41131,7 @@ AC:34:CB ShanhaiG Shanhai GBCOM Communication Technology Co. Ltd AC:35:EE Fn-LinkT Fn-Link Technology Limited AC:36:13 SamsungE Samsung Electronics Co.,Ltd +AC:36:1B HonHaiPr Hon Hai Precision Industry Co.,LTD AC:36:51 JiangsuH Jiangsu Hengtong Terahertz Technology Co., Ltd. AC:37:28 TaicangT Taicang T&W Electronics AC:37:43 HTC HTC Corporation @@ -40946,7 +41167,7 @@ AC:4B:C8 JuniperN Juniper Networks AC:4C:A5 VantivaU Vantiva USA LLC AC:4D:16 TexasIns Texas Instruments -AC:4D:D9 ExtremeN Extreme Networks, Inc. +AC:4D:D9 ExtremeN Extreme Networks Headquarters AC:4E:2E Shenzhen Shenzhen JingHanDa Electronics Co.Ltd AC:4E:65 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD AC:4E:91 HuaweiTe Huawei Technologies Co.,Ltd @@ -41171,6 +41392,7 @@ AC:DC:E5 ProcterG Procter & Gamble Company AC:DE:48 Private AC:DF:9F Arcadyan Arcadyan Corporation +AC:DF:A1 Apple Apple, Inc. AC:E0:10 LiteonTe Liteon Technology Corporation AC:E0:69 ISAACIns ISAAC Instruments AC:E0:D6 koreabts @@ -41193,7 +41415,7 @@ AC:EB:51 Universa Universal Electronics, Inc. AC:EC:80 ARRISGro ARRIS Group, Inc. AC:EC:85 eero eero inc. -AC:ED:32 ExtremeN Extreme Networks, Inc. +AC:ED:32 ExtremeN Extreme Networks Headquarters AC:ED:5C IntelCor Intel Corporate AC:EE:3B 6harmoni 6harmonics Inc AC:EE:64 Shenzhen Shenzhen SuperElectron Technology Co.,Ltd. @@ -41227,8 +41449,10 @@ B0:09:D3 Avizia B0:09:DA RingSolu Ring Solutions B0:0A:D5 zte zte corporation +B0:0C:9D QuectelW Quectel Wireless Solutions Co.,Ltd. B0:0C:D1 HewlettP Hewlett Packard B0:10:41 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. +B0:10:4B Fiberhom Fiberhome Telecommunication Technologies Co.,LTD B0:10:A0 TexasIns Texas Instruments B0:12:03 Dynamics Dynamics Hong Kong Limited B0:12:66 Futaba-K Futaba-Kikaku @@ -41270,10 +41494,11 @@ B0:25:AA Private B0:26:28 Broadcom Broadcom Limited B0:26:80 Cisco Cisco Systems, Inc -B0:27:CF ExtremeN Extreme Networks, Inc. +B0:27:CF ExtremeN Extreme Networks Headquarters B0:28:5B JUHUATec JUHUA Technology Inc. B0:2A:1F Wingtech Wingtech Group (HongKong)Limited B0:2A:43 Google Google, Inc. +B0:2E:E0 HuaweiDe Huawei Device Co., Ltd. B0:30:55 ChinaMob China Mobile IOT Company Limited B0:30:C8 TealDron Teal Drones, Inc. B0:33:66 vivoMobi vivo Mobile Communication Co., Ltd. @@ -41512,6 +41737,7 @@ B0:C9:52 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd B0:C9:5B BeijingS Beijing Symtech CO.,LTD B0:CA:68 Apple Apple, Inc. +B0:CA:E7 HuaweiDe Huawei Device Co., Ltd. B0:CC:FE HuaweiDe Huawei Device Co., Ltd. B0:CE:18 Zhejiang Zhejiang shenghui lighting co.,Ltd B0:CF:0E Mellanox Mellanox Technologies, Inc. @@ -41617,6 +41843,7 @@ B4:04:21 zte zte corporation B4:05:5D InspurEl Inspur Electronic Information Industry Co.,Ltd. B4:05:66 SPBest SP Best Corporation Co., LTD. +B4:05:A1 XiaomiCo Xiaomi Communications Co Ltd B4:07:F9 SamsungE Samsung Electro Mechanics Co., Ltd. B4:08:32 TCCommun TC Communications B4:09:31 HuaweiTe Huawei Technologies Co.,Ltd @@ -41663,7 +41890,7 @@ B4:2A:39 ORBITMER ORBIT MERRET, spol. s r. o. B4:2C:92 Zhejiang Zhejiang Weirong Electronic Co., Ltd B4:2C:BE DirectPa Direct Payment Solutions Limited -B4:2D:56 ExtremeN Extreme Networks, Inc. +B4:2D:56 ExtremeN Extreme Networks Headquarters B4:2E:99 Giga-Byt Giga-Byte Technology Co.,Ltd. B4:2E:F8 ElineTec Eline Technology co.Ltd B4:30:52 HuaweiTe Huawei Technologies Co.,Ltd @@ -41758,6 +41985,7 @@ B4:52:A9 TexasIns Texas Instruments B4:54:59 ChinaMob China Mobile (Hangzhou) Information Technology Co., Ltd. B4:55:70 Borea +B4:56:5D ChipseaT Chipsea Technologies (Shenzhen) Corp. B4:56:B9 Teraspek Teraspek Technologies Co.,Ltd B4:56:E3 Apple Apple, Inc. B4:56:FA IOPSYSSo IOPSYS Software Solutions @@ -41912,7 +42140,7 @@ B4:C4:FC XiaomiCo Xiaomi Communications Co Ltd B4:C6:2E MolexCMS Molex CMS B4:C6:F8 Axilspot Axilspot Communication -B4:C7:99 ExtremeN Extreme Networks, Inc. +B4:C7:99 ExtremeN Extreme Networks Headquarters B4:C8:10 Umpi Umpi srl B4:C9:B9 SichuanA Sichuan AI-Link Technology Co., Ltd. B4:CB:57 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd @@ -41931,6 +42159,7 @@ B4:D2:86 Telechip Telechips, Inc. B4:D5:BD IntelCor Intel Corporate B4:D6:4E Caldero Caldero Limited +B4:D7:DB NewH3CTe New H3C Technologies Co., Ltd B4:D8:A9 BetterBo BetterBots B4:D8:DE iotaComp iota Computing, Inc. B4:DB:91 Celestic Celestica Inc. @@ -42078,11 +42307,22 @@ B8:4C:87:00:00:00/28 Annapurn Annapurna labs B8:4C:87:10:00:00/28 em-trak B8:4C:87:20:00:00/28 Shenzhen Shenzhen Huixiangfeng Electronic Technology Co., Ltd. +B8:4C:87:30:00:00/28 Shenzhen Shenzhen Link-all Technology Co., Ltd +B8:4C:87:40:00:00/28 BlumNovo Blum Novotest GmbH +B8:4C:87:50:00:00/28 PsyncLab Psync Labs, Inc. +B8:4C:87:60:00:00/28 HORIBAPr HORIBA Precision Instruments (Beijing) Co.,Ltd +B8:4C:87:70:00:00/28 BeijingJ Beijing Jiyuan Automation Technology CO.,LTD B8:4C:87:80:00:00/28 FujianMo Fujian Morefun Electronic Technology Co., Ltd. +B8:4C:87:90:00:00/28 Airgain Airgain Inc. +B8:4C:87:A0:00:00/28 Altronix Altronix , Corp +B8:4C:87:B0:00:00/28 BeijingY Beijing Yunji Technology Co., Ltd. +B8:4C:87:C0:00:00/28 Sond +B8:4C:87:D0:00:00/28 DfunZhuh Dfun (Zhuhai) Co,. Ltd. +B8:4C:87:E0:00:00/28 Private B8:4D:43 HunanFn- Hunan Fn-Link Technology Limited B8:4D:EE Hisenseb Hisense broadband multimedia technology Co.,Ltd B8:4F:D5 Microsof Microsoft Corporation -B8:50:01 ExtremeN Extreme Networks, Inc. +B8:50:01 ExtremeN Extreme Networks Headquarters B8:50:D8 BeijingX Beijing Xiaomi Mobile Software Co., Ltd B8:51:A9 Nokia B8:53:AC Apple Apple, Inc. @@ -42138,7 +42378,7 @@ B8:7B:D4 Google Google, Inc. B8:7C:6F NXPChina NXP (China) Management Ltd. B8:7C:D0 HuaweiDe Huawei Device Co., Ltd. -B8:7C:F2 ExtremeN Extreme Networks, Inc. +B8:7C:F2 ExtremeN Extreme Networks Headquarters B8:7E:E5 Intelbra Intelbras B8:80:35 Shenzhen Shenzhen Qihu Intelligent Technology Company Limited B8:80:4F TexasIns Texas Instruments @@ -42724,7 +42964,7 @@ BC:F1:F2 Cisco Cisco Systems, Inc BC:F2:92 Plantron Plantronics, Inc. BC:F2:AF devolo devolo AG -BC:F3:10 ExtremeN Extreme Networks, Inc. +BC:F3:10 ExtremeN Extreme Networks Headquarters BC:F4:5F zte zte corporation BC:F4:99 Rockwell Rockwell Automation BC:F4:D4 CloudNet Cloud Network Technology Singapore Pte. Ltd. @@ -42733,6 +42973,7 @@ BC:F6:85 D-LinkIn D-Link International BC:F7:30 SamsungE Samsung Electronics Co.,Ltd BC:F8:11 XiamenDN Xiamen DNAKE Technology Co.,Ltd +BC:F8:7E Arcadyan Arcadyan Corporation BC:F8:8B zte zte corporation BC:F9:F2 Teko BC:FA:B8 Guangzho Guangzhou Shiyuan Electronic Technology Company Limited @@ -42867,6 +43108,7 @@ C0:5D:39 JiangsuH Jiangsu Huitong Group Co.,Ltd. C0:5E:6F VStonkau V. Stonkaus firma "Kodinis Raktas" C0:5E:79 Shenzhen Shenzhen Huaxun Ark Technologies Co.,Ltd +C0:5F:87 LegrandI Legrand INTELLIGENT ELECTRICAL(HUIZHOU)CO.,LTD. C0:61:18 Tp-LinkT Tp-Link Technologies Co.,Ltd. C0:61:3D BioIntel BioIntelliSense, Inc. C0:61:9A IEEERegi IEEE Registration Authority @@ -43074,6 +43316,7 @@ C0:D3:91:E0:00:00/28 SamsaraN Samsara Networks Inc C0:D3:C0 SamsungE Samsung Electronics Co.,Ltd C0:D4:6B HuaweiDe Huawei Device Co., Ltd. +C0:D6:0A TexasIns Texas Instruments C0:D6:82 AristaNe Arista Networks C0:D7:AA Arcadyan Arcadyan Corporation C0:D8:34 xvtec xvtec ltd @@ -43183,7 +43426,7 @@ C4:12:34 Apple Apple, Inc. C4:12:EC HuaweiTe Huawei Technologies Co.,Ltd C4:12:F5 D-LinkIn D-Link International -C4:13:E2 ExtremeN Extreme Networks, Inc. +C4:13:E2 ExtremeN Extreme Networks Headquarters C4:14:11 Apple Apple, Inc. C4:14:3C Cisco Cisco Systems, Inc C4:14:A2 CiscoMer Cisco Meraki @@ -43265,6 +43508,7 @@ C4:4E:1F BlueN C4:4E:AC Shenzhen Shenzhen Shiningworth Technology Co., Ltd. C4:4F:33 Espressi Espressif Inc. +C4:4F:5F HuaweiDe Huawei Device Co., Ltd. C4:4F:96 AlpsAlpi Alps Alpine C4:50:06 SamsungE Samsung Electronics Co.,Ltd C4:51:8D Shenzhen Shenzhen YOUHUA Technology Co., Ltd @@ -43277,6 +43521,7 @@ C4:56:FE LavaInte Lava International Ltd. C4:57:1F JuneLife June Life Inc C4:57:6E SamsungE Samsung Electronics Co.,Ltd +C4:57:81 Wingtech Wingtech Group (HongKong) Limited C4:58:C2 Shenzhen Shenzhen TATFOOK Technology Co., Ltd. C4:59:76 FugooCoo Fugoo Coorporation C4:5A:86 HuaweiDe Huawei Device Co., Ltd. @@ -43555,6 +43800,7 @@ C4:E5:10 Mechatro Mechatro, Inc. C4:E5:32 Arcadyan Arcadyan Corporation C4:E5:B1 SuzhouPa Suzhou PanKore Integrated Circuit Technology Co. Ltd. +C4:E7:33 ClearAli Clear Align LLC C4:E7:BE SCSpro SCSpro Co.,Ltd C4:E9:0A D-LinkIn D-Link International C4:E9:2F Sciex AB Sciex @@ -43622,6 +43868,7 @@ C8:09:A8 IntelCor Intel Corporate C8:0A:35 QingdaoH Qingdao Hisense Smart Life Technology Co., Ltd C8:0A:A9 QuantaCo Quanta Computer Inc. +C8:0C:53 ChinaMob China Mobile Group Device Co.,Ltd. C8:0C:C8 HuaweiTe Huawei Technologies Co.,Ltd C8:0D:32 Holoplot Holoplot GmbH C8:0E:14 AVMAudio AVM Audiovisuelles Marketing und Computersysteme GmbH @@ -43712,6 +43959,7 @@ C8:45:29 IMKNetwo IMK Networks Co.,Ltd C8:45:44 AsiaPaci Asia Pacific CIS (Wuxi) Co, Ltd C8:45:8F Wyler Wyler AG +C8:47:09 Cisco Cisco Systems, Inc C8:47:82 AresonTe Areson Technology Corp. C8:47:8C Beken Beken Corporation C8:48:F5 MEDISONX MEDISON Xray Co., Ltd @@ -43727,7 +43975,7 @@ C8:50:E9 Raisecom Raisecom Technology CO., LTD C8:51:42 SamsungE Samsung Electronics Co.,Ltd C8:51:95 HuaweiTe Huawei Technologies Co.,Ltd -C8:51:FB ExtremeN Extreme Networks, Inc. +C8:51:FB ExtremeN Extreme Networks Headquarters C8:52:61 ARRISGro ARRIS Group, Inc. C8:53:E1 BeijingB Beijing Bytedance Network Technology Co., Ltd C8:54:4B ZyxelCom Zyxel Communications Corporation @@ -43741,6 +43989,22 @@ C8:5B:76 LCFCHeFe LCFC(HeFei) Electronics Technology co., ltd C8:5B:A0 Shenzhen Shenzhen Qihu Intelligent Technology Company Limited C8:5C:CC BeijingX Beijing Xiaomi Mobile Software Co., Ltd +C8:5C:E2 IEEERegi IEEE Registration Authority +C8:5C:E2:00:00:00/28 FelaMana Fela Management AG +C8:5C:E2:10:00:00/28 Annapurn Annapurna labs +C8:5C:E2:20:00:00/28 SamabaNo SamabaNova Systems +C8:5C:E2:30:00:00/28 ECOCHIPC ECOCHIP Communication Technology(shenzhen)Co.Ltd. +C8:5C:E2:40:00:00/28 JectorDi Jector Digital Corporation +C8:5C:E2:50:00:00/28 Cranns Cranns Limited +C8:5C:E2:60:00:00/28 brinfote brinfotec +C8:5C:E2:70:00:00/28 SynergyA Synergy Systems And Solutions +C8:5C:E2:80:00:00/28 LYNXTech LYNX Technik AG +C8:5C:E2:90:00:00/28 Quthc Quthc Limited +C8:5C:E2:A0:00:00/28 SanTeleq San Telequip (P) Ltd., +C8:5C:E2:B0:00:00/28 AloTTech AloT Tech +C8:5C:E2:C0:00:00/28 Shanghai Shanghai Gaviota Intelligent Technology Co.,Ltd. +C8:5C:E2:D0:00:00/28 Unilumin Unilumin Group Co., Ltd. +C8:5C:E2:E0:00:00/28 WonderEd Wonder Education Tech Limited C8:5D:38 HUMAX HUMAX Co., Ltd. C8:5E:A9 IntelCor Intel Corporate C8:60:00 ASUSTekC ASUSTek COMPUTER INC. @@ -43764,8 +44028,8 @@ C8:63:FC ARRISGro ARRIS Group, Inc. C8:64:C7 zte zte corporation C8:66:2C BeijingH Beijing Haitai Fangyuan High Technology Co,.Ltd. -C8:66:5D ExtremeN Extreme Networks, Inc. -C8:67:5E ExtremeN Extreme Networks, Inc. +C8:66:5D ExtremeN Extreme Networks Headquarters +C8:67:5E ExtremeN Extreme Networks Headquarters C8:68:DE HuaweiDe Huawei Device Co., Ltd. C8:69:CD Apple Apple, Inc. C8:6B:BC IEEERegi IEEE Registration Authority @@ -43859,6 +44123,7 @@ C8:9B:D7 RealmeCh Realme Chongqing Mobile Telecommunications Corp.,Ltd. C8:9C:13 Inspirem Inspiremobile C8:9C:1D Cisco Cisco Systems, Inc +C8:9C:BB TaicangT Taicang T&W Electronics C8:9C:DC Elitegro Elitegroup Computer Systems Co.,Ltd. C8:9D:18 HuaweiDe Huawei Device Co., Ltd. C8:9D:6D ItelMobi Itel Mobile Limited @@ -43873,6 +44138,7 @@ C8:A1:BA Neul Neul Ltd C8:A2:CE OasisMed Oasis Media Systems LLC C8:A3:62 ASIXElec ASIX Electronics Corporation +C8:A3:E8 CloudNet Cloud Network Technology Singapore Pte. Ltd. C8:A4:0D CoolerMa Cooler Master Technology Inc C8:A6:08 RuckusWi Ruckus Wireless C8:A6:20 Nebula Nebula, Inc @@ -43909,7 +44175,7 @@ C8:BD:4D SamsungE Samsung Electronics Co.,Ltd C8:BD:69 SamsungE Samsung Electronics Co.,Ltd C8:BE:19 D-LinkIn D-Link International -C8:BE:35 ExtremeN Extreme Networks, Inc. +C8:BE:35 ExtremeN Extreme Networks Headquarters C8:BF:4C BeijingX Beijing Xiaomi Mobile Software Co., Ltd C8:BF:FE HuaweiDe Huawei Device Co., Ltd. C8:C1:26 ZPMIndus ZPM Industria e Comercio Ltda @@ -43927,6 +44193,7 @@ C8:CA:79 Ciena Ciena Corporation C8:CB:9E IntelCor Intel Corporate C8:CB:B8 HewlettP Hewlett Packard +C8:CC:B5 HunterDo Hunter Douglas C8:CD:72 Sagemcom Sagemcom Broadband SAS C8:D0:19 Shanghai Shanghai Tigercel Communication Technology Co.,Ltd C8:D0:83 Apple Apple, Inc. @@ -44055,6 +44322,7 @@ CC:0D:F2 Motorola Motorola Mobility LLC, a Lenovo Company CC:10:A3 BeijingN Beijing Nan Bao Technology Co., Ltd. CC:14:A6 YichunMy Yichun MyEnergy Domain, Inc +CC:14:BC EdifierI Edifier International CC:15:31 IntelCor Intel Corporate CC:16:7E Cisco Cisco Systems, Inc CC:18:7B Manzanit Manzanita Systems, Inc. @@ -44126,6 +44394,7 @@ CC:34:D7 Gewiss Gewiss S.P.A. CC:35:40 VantivaU Vantiva USA LLC CC:35:5A SecuGen SecuGen Corporation +CC:36:CF Cisco Cisco Systems, Inc CC:37:AB Edgecore Edgecore Networks Corporation CC:39:8C Shiningt Shiningtek CC:3A:61 SamsungE Samsung Electro Mechanics Co., Ltd. @@ -44147,6 +44416,7 @@ CC:42:10 XiaomiCo Xiaomi Communications Co Ltd CC:43:E3 Trump Trump s.a. CC:44:63 Apple Apple, Inc. +CC:45:A5 TexasIns Texas Instruments CC:46:39 WAAV WAAV, Inc. CC:46:4E SamsungE Samsung Electronics Co.,Ltd CC:46:D6 Cisco Cisco Systems, Inc @@ -44351,6 +44621,7 @@ CC:CC:77 ZaramTec Zaram Technology. Inc. CC:CC:81 HuaweiTe Huawei Technologies Co.,Ltd CC:CC:CC SiliconL Silicon Laboratories +CC:CC:EA PHOENIXC PHOENIX CONTACT Electronics GmbH CC:CD:64 SM-Elect SM-Electronic GmbH CC:CE:1E AVMAudio AVM Audiovisuelles Marketing und Computersysteme GmbH CC:CE:40 Janteq Janteq Corp @@ -44374,6 +44645,7 @@ CC:D3:1E:C0:00:00/28 NantEner NantEnergy CC:D3:1E:D0:00:00/28 Cujo Cujo Llc CC:D3:1E:E0:00:00/28 ShenZhen ShenZhenBoryNet Co.,LTD. +CC:D3:42 Cisco Cisco Systems, Inc CC:D3:9D IEEERegi IEEE Registration Authority CC:D3:9D:00:00:00/28 Inx Inx Co.,Ltd. CC:D3:9D:10:00:00/28 EvokoUnl Evoko Unlimited AB @@ -44466,6 +44738,7 @@ D0:07:CA JuniperN Juniper Networks D0:09:C8 Cisco Cisco Systems, Inc D0:0A:AB Yokogawa Yokogawa Digital Computer Corporation +D0:0B:27 MurataMa Murata Manufacturing Co., Ltd. D0:0D:F7 HuaweiDe Huawei Device Co., Ltd. D0:0E:A4 PorscheC Porsche Cars North America D0:0E:D9 TaicangT Taicang T&W Electronics @@ -44476,7 +44749,7 @@ D0:13:FD LGElectr LG Electronics (Mobile Communications) D0:14:11 IEEERegi IEEE Registration Authority D0:14:11:00:00:00/28 EkkoSens EkkoSense Ltd -D0:14:11:10:00:00/28 Private +D0:14:11:10:00:00/28 PBElettr P.B. Elettronica srl D0:14:11:20:00:00/28 EvocoLab Evoco Labs CO., LTD D0:14:11:30:00:00/28 iLOQ iLOQ Oy D0:14:11:40:00:00/28 powerall @@ -44722,6 +44995,7 @@ D0:8C:B5 TexasIns Texas Instruments D0:8C:FF Upwis Upwis Ab D0:8E:79 Dell Dell Inc. +D0:91:68 Shenzhen Shenzhen Chuangwei-Rgb Electronics Co.,Ltd D0:92:00 FiRaCons FiRa Consortium D0:92:9E Microsof Microsoft Corporation D0:92:FA Fiberhom Fiberhome Telecommunication Technologies Co.,LTD @@ -44788,6 +45062,7 @@ D0:9F:D9:C0:00:00/28 FujianNe Fujian Newland Auto-ID Tech. Co,.Ltd. D0:9F:D9:D0:00:00/28 Shenzhen Shenzhen eloT Technology Co.,Ltd D0:9F:D9:E0:00:00/28 Minibems Minibems Ltd +D0:A0:BB Shenzhen Shenzhen iComm Semiconductor CO.,LTD D0:A0:D6 ChengDuT ChengDu TD Tech D0:A3:11 Neuberge Neuberger Gebäudeautomation GmbH D0:A4:6F ChinaDra China Dragon Technology Limited @@ -44866,6 +45141,7 @@ D0:D4:71 MVTECH MVTECH co., Ltd D0:D6:CC Wintop D0:D7:83 HuaweiTe Huawei Technologies Co.,Ltd +D0:D7:BE HuaweiTe Huawei Technologies Co.,Ltd D0:D9:4F IEEERegi IEEE Registration Authority D0:D9:4F:00:00:00/28 PerfantT Perfant Technology Co., Ltd D0:D9:4F:10:00:00/28 mycable mycable GmbH @@ -44885,6 +45161,7 @@ D0:DA:D7 Apple Apple, Inc. D0:DB:32 Nokia Nokia Corporation D0:DB:B7 Casa Casa Systems +D0:DC:2C Cisco Cisco Systems, Inc D0:DD:49 JuniperN Juniper Networks D0:DD:7C zte zte corporation D0:DF:9A LiteonTe Liteon Technology Corporation @@ -45034,6 +45311,7 @@ D4:3F:CB ARRISGro ARRIS Group, Inc. D4:40:D0 OCOSMOS OCOSMOS Co., LTD D4:40:F0 HuaweiTe Huawei Technologies Co.,Ltd +D4:41:3F GenIVTec Gen IV Technology LLC D4:41:65 SichuanT Sichuan Tianyi Comheart Telecom Co.,LTD D4:43:0E Zhejiang Zhejiang Dahua Technology Co., Ltd. D4:43:A8 Changzho Changzhou Haojie Electric Co., Ltd. @@ -45219,6 +45497,7 @@ D4:A0:2A Cisco Cisco Systems, Inc D4:A1:48 HuaweiTe Huawei Technologies Co.,Ltd D4:A3:3D Apple Apple, Inc. +D4:A3:8B EleGroup Ele(Group)Co.,Ltd D4:A3:EB Shenzhen Shenzhen iComm Semiconductor CO.,LTD D4:A4:25 SMAXTech SMAX Technology Co., Ltd. D4:A4:99 InViewTe InView Technology Corporation @@ -45441,6 +45720,7 @@ D8:42:AC Shanghai Shanghai Feixun Communication Co.,Ltd. D8:42:E2 CanaryCo Canary Connect, Inc. D8:43:AE Micro-St Micro-Star INTL CO., LTD. +D8:43:EA SYElectr SY Electronics Ltd D8:43:ED Suzuken D8:44:5C DEVTecno DEV Tecnologia Ind Com Man Eq LTDA D8:45:2B Integrat Integrated Device Technology (Malaysia) Sdn. Bhd. @@ -45465,7 +45745,7 @@ D8:53:BC LenovoIn Lenovo Information Products (Shenzhen)Co.,Ltd D8:54:3A TexasIns Texas Instruments D8:54:82 Oxit Oxit, LLC -D8:54:A2 ExtremeN Extreme Networks, Inc. +D8:54:A2 ExtremeN Extreme Networks Headquarters D8:55:75 SamsungE Samsung Electronics Co.,Ltd D8:55:A3 zte zte corporation D8:57:EF SamsungE Samsung Electronics Co.,Ltd @@ -45528,7 +45808,7 @@ D8:80:DC HuaweiDe Huawei Device Co., Ltd. D8:81:CE Ahn Ahn Inc. D8:83:32 TaiXinSe TaiXin Semiconductor Co., Ltd -D8:84:66 ExtremeN Extreme Networks, Inc. +D8:84:66 ExtremeN Extreme Networks Headquarters D8:86:0B IEEERegi IEEE Registration Authority D8:86:0B:00:00:00/28 InspurGr Inspur Group Co., Ltd. D8:86:0B:10:00:00/28 Krspace @@ -45749,6 +46029,7 @@ DC:0D:30 Shenzhen Shenzhen Feasycom Technology Co., Ltd. DC:0E:96 PaloAlto Palo Alto Networks DC:0E:A1 CompalIn Compal Information (Kunshan) Co., Ltd. +DC:10:57 Apple Apple, Inc. DC:15:2D ChinaMob China Mobile Group Device Co.,Ltd. DC:15:C8 AVMAudio AVM Audiovisuelles Marketing und Computersysteme GmbH DC:15:DB GeRuiliI Ge Ruili Intelligent Technology ( Beijing ) Co., Ltd. @@ -45767,7 +46048,7 @@ DC:21:5C IntelCor Intel Corporate DC:21:B9 Sentec Sentec Co.Ltd DC:21:E2 HuaweiTe Huawei Technologies Co.,Ltd -DC:23:3B ExtremeN Extreme Networks, Inc. +DC:23:3B ExtremeN Extreme Networks Headquarters DC:27:27 HuaweiDe Huawei Device Co., Ltd. DC:28:34 HAKKO HAKKO Corporation DC:29:19 AltoBeam AltoBeam (Xiamen) Technology Ltd, Co. @@ -45889,6 +46170,7 @@ DC:58:BC Thomas-K Thomas-Krenn.AG DC:5E:36 Paterson Paterson Technology DC:60:A1 Teledyne Teledyne DALSA Professional Imaging +DC:62:1F HuaweiTe Huawei Technologies Co.,Ltd DC:62:94 Guangzho Guangzhou Lango Electronics Technology Co.,Ltd. DC:63:73 ObaraKor Obara Korea DC:64:7C CRSiiMot C.R.S. iiMotion GmbH @@ -45960,6 +46242,7 @@ DC:9E:AB Chongqin Chongqing Yipingfang Technology Co., Ltd. DC:9F:A4 Nokia Nokia Corporation DC:9F:DB Ubiquiti Ubiquiti Inc +DC:A0:D0 AmazonTe Amazon Technologies Inc. DC:A1:20 Nokia DC:A2:66 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. DC:A3:13 Shenzhen Shenzhen Changjin Communication Technology Co.,Ltd @@ -45996,7 +46279,7 @@ DC:B7:2E XiaomiCo Xiaomi Communications Co Ltd DC:B7:AC ArubaaHe Aruba, a Hewlett Packard Enterprise Company DC:B7:FC AlpsElec Alps Electric (Ireland) Ltd -DC:B8:08 ExtremeN Extreme Networks, Inc. +DC:B8:08 ExtremeN Extreme Networks Headquarters DC:BB:96 FullSolu Full Solution Telecom DC:BD:7A Guangzho Guangzhou Shiyuan Electronic Technology Company Limited DC:BD:CC QuectelW Quectel Wireless Solutions Co.,Ltd. @@ -46046,7 +46329,7 @@ DC:DB:27 HuaweiDe Huawei Device Co., Ltd. DC:DB:70 TonfunkS Tonfunk Systementwicklung und Service GmbH DC:DC:07 TRP TRP Systems BV -DC:DC:C3 ExtremeN Extreme Networks, Inc. +DC:DC:C3 ExtremeN Extreme Networks Headquarters DC:DC:E2 SamsungE Samsung Electronics Co.,Ltd DC:DD:24 Energica Energica Motor Company SpA DC:DE:4F GioneeCo Gionee Communication Equipment Co Ltd @@ -46075,7 +46358,8 @@ DC:E5:33:E0:00:00/28 GiantPow Giant Power Technology Biomedical Corporation DC:E5:5B Google Google, Inc. DC:E5:78 Experime Experimental Factory of Scientific Engineering and Special Design Department -DC:E6:50 ExtremeN Extreme Networks, Inc. +DC:E5:D8 zte zte corporation +DC:E6:50 ExtremeN Extreme Networks Headquarters DC:E7:1C AUGElekt AUG Elektronik GmbH DC:E8:38 CKTeleco CK Telecom (Shenzhen) Limited DC:E9:94 CloudNet Cloud Network Technology Singapore Pte. Ltd. @@ -46087,6 +46371,7 @@ DC:ED:83 BeijingX Beijing Xiaomi Mobile Software Co., Ltd DC:ED:84 Haverfor Haverford Systems Inc DC:EE:06 HuaweiTe Huawei Technologies Co.,Ltd +DC:EE:14 ADTTechn ADT Technology DC:EF:09 Netgear DC:EF:80 HuaweiTe Huawei Technologies Co.,Ltd DC:EF:CA MurataMa Murata Manufacturing Co., Ltd. @@ -46144,7 +46429,7 @@ E0:19:95 Nutanix E0:19:D8 BhTechno Bh Technologies E0:1A:EA AlliedTe Allied Telesis, Inc. -E0:1C:41 ExtremeN Extreme Networks, Inc. +E0:1C:41 ExtremeN Extreme Networks Headquarters E0:1C:EE BravoTec Bravo Tech, Inc. E0:1C:FC D-LinkIn D-Link International E0:1D:38 BeijingH Beijing HuaqinWorld Technology Co.,Ltd @@ -46358,7 +46643,7 @@ E0:9D:B8 PlanexCo Planex Communications Inc. E0:9D:FA WananHon Wanan Hongsheng Electronic Co.Ltd E0:9F:2A ItonTech Iton Technology Corp. -E0:A1:29 ExtremeN Extreme Networks, Inc. +E0:A1:29 ExtremeN Extreme Networks Headquarters E0:A1:98 NOJAPowe NOJA Power Switchgear Pty Ltd E0:A1:CE zte zte corporation E0:A1:D7 Sfr @@ -46605,7 +46890,7 @@ E4:41:E6 OttecTec Ottec Technology GmbH E4:42:A6 IntelCor Intel Corporate E4:43:4B Dell Dell Inc. -E4:44:E5 ExtremeN Extreme Networks, Inc. +E4:44:E5 ExtremeN Extreme Networks Headquarters E4:45:19 BeijingX Beijing Xiaomi Electronics Co.,Ltd E4:46:B0 FujitsuC Fujitsu Client Computing Limited E4:46:BD C&CTechn C&C Technic Taiwan Co., Ltd. @@ -46816,7 +47101,7 @@ E4:D7:1D OrayaThe Oraya Therapeutics E4:DA:DF TaicangT Taicang T&W Electronics E4:DB:6D BeijingX Beijing Xiaomi Electronics Co., Ltd. -E4:DB:AE ExtremeN Extreme Networks, Inc. +E4:DB:AE ExtremeN Extreme Networks Headquarters E4:DC:43 HuaweiDe Huawei Device Co., Ltd. E4:DC:5F Cofracta Cofractal, Inc. E4:DC:CC HuaweiTe Huawei Technologies Co.,Ltd @@ -46852,6 +47137,7 @@ E4:F8:EF SamsungE Samsung Electronics Co.,Ltd E4:F9:39 MinxonHo Minxon Hotel Technology INC. E4:FA:1D PADPerip PAD Peripheral Advanced Design Inc. +E4:FA:5B TexasIns Texas Instruments E4:FA:C4 BigField Big Field Global PTE. Ltd. E4:FA:ED SamsungE Samsung Electronics Co.,Ltd E4:FA:FD IntelCor Intel Corporate @@ -46878,6 +47164,7 @@ E8:08:8B HuaweiTe Huawei Technologies Co.,Ltd E8:09:45 Integrat Integrated Device Technology (Malaysia) Sdn. Bhd. E8:09:59 Guoguang Guoguang Electric Co.,Ltd +E8:0A:B9 Cisco Cisco Systems, Inc E8:0A:EC JiangsuH Jiangsu Hengtong Optic-Electric Co., LTD E8:0B:13 AkibTaiw Akib Systems Taiwan, INC E8:0C:38 Daeyoung Daeyoung Information System Co., Ltd @@ -46932,6 +47219,7 @@ E8:28:D5 CotsTech Cots Technology E8:2A:44 LiteonTe Liteon Technology Corporation E8:2A:EA IntelCor Intel Corporate +E8:2B:C5 HuaweiDe Huawei Device Co., Ltd. E8:2C:6D SmartRG SmartRG, Inc. E8:2E:0C NETINTTe NETINT Technologies Inc. E8:2E:24 OutFogRe Out of the Fog Research LLC @@ -46963,6 +47251,7 @@ E8:48:1F Advanced Advanced Automotive Antennas E8:48:B8 TP-Link TP-Link Corporation Limited E8:49:43 YUGEInfo YUGE Information technology Co. Ltd +E8:4A:54 BeijingX Beijing Xiaomi Mobile Software Co., Ltd E8:4C:4A AmazonTe Amazon Technologies Inc. E8:4C:56 Intercep Intercept Services Limited E8:4D:74 HuaweiTe Huawei Technologies Co.,Ltd @@ -46978,6 +47267,7 @@ E8:51:6E TSMART TSMART Inc. E8:51:77 QingdaoI Qingdao Intelligent&Precise Electronics Co.,Ltd. E8:51:9D YeonhabP Yeonhab Precision Co.,LTD +E8:51:9E Guangzho Guangzhou Shiyuan Electronic Technology Company Limited E8:54:84 NEOInfor NEO Information Systems Co., Ltd. E8:55:B4 SAITechn SAI Technology Inc. E8:56:59 Advanced Advanced-Connectek Inc. @@ -47156,6 +47446,7 @@ E8:B5:41 zte zte corporation E8:B5:D0 Dell Dell Inc. E8:B6:C2 JuniperN Juniper Networks +E8:B7:22 GreenTro GreenTrol Automation E8:B7:48 Cisco Cisco Systems, Inc E8:BA:70 Cisco Cisco Systems, Inc E8:BA:E2 XploraTe Xplora Technologies AS @@ -47191,6 +47482,7 @@ E8:D1:1B AskeyCom Askey Computer Corp E8:D2:FF Sagemcom Sagemcom Broadband SAS E8:D3:22 Cisco Cisco Systems, Inc +E8:D3:EB eero eero inc. E8:D4:83 ULTIMATE ULTIMATE Europe Transportation Equipment GmbH E8:D4:E0 BeijingB Beijing BenyWave Technology Co., Ltd. E8:D5:2B Google Google, Inc. @@ -47248,6 +47540,7 @@ E8:F4:08 IntelCor Intel Corporate E8:F6:54 HuaweiTe Huawei Technologies Co.,Ltd E8:F7:24 HewlettP Hewlett Packard Enterprise +E8:F7:2F HuaweiTe Huawei Technologies Co.,Ltd E8:F7:91 XiaomiCo Xiaomi Communications Co Ltd E8:F8:D0 NokiaSha Nokia Shanghai Bell Co., Ltd. E8:F9:28 Rftech Rftech Srl @@ -47266,6 +47559,7 @@ E8:FF:98 HuaweiDe Huawei Device Co., Ltd. EA:11:5D Autovisi Autovision Technology Inc. EA:1E:D0 ZIGPOS ZIGPOS GmbH +EA:27:01 ACCETech ACCE Technology Corp. EA:2A:DB LabsNetw Labs Network Industrie 4. 0 e.V. EA:34:B4 ThinkRF ThinkRF Inc. EA:60:76 CloudSim CloudSimple, Inc. @@ -47286,6 +47580,7 @@ EC:08:E5 Motorola Motorola Mobility LLC, a Lenovo Company EC:0B:AE Hangzhou Hangzhou BroadLink Technology Co.,Ltd EC:0C:96 Nokia +EC:0D:51 Apple Apple, Inc. EC:0D:9A Mellanox Mellanox Technologies, Inc. EC:0D:E4 AmazonTe Amazon Technologies Inc. EC:0E:C4 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. @@ -47401,6 +47696,7 @@ EC:6C:9A Arcadyan Arcadyan Corporation EC:6C:9F ChengduV Chengdu Volans Technology CO.,LTD EC:6C:B5 zte zte corporation +EC:6E:79 InHandNe InHand Networks, INC. EC:6F:0B FADU FADU, Inc. EC:70:97 ARRISGro ARRIS Group, Inc. EC:71:DB ReolinkI Reolink Innovation Limited @@ -47445,6 +47741,7 @@ EC:8E:AD Dlx EC:8E:AE Nagravis Nagravision SA EC:8E:B5 HewlettP Hewlett Packard +EC:91:61 CloudNet Cloud Network Technology Singapore Pte. Ltd. EC:92:33 EddyfiND Eddyfi NDT Inc EC:93:27 MEMMERT+ MEMMERT GmbH + Co. KG EC:93:65 Mapperai Mapper.ai, Inc. @@ -47459,6 +47756,7 @@ EC:97:E0 Hangzhou Hangzhou Ezviz Software Co.,Ltd. EC:98:6C LufftMes Lufft Mess- und Regeltechnik GmbH EC:98:C1 BeijingR Beijing Risbo Network Technology Co.,Ltd +EC:9A:34 TexasIns Texas Instruments EC:9A:74 HewlettP Hewlett Packard EC:9B:2D ChinaMob China Mobile Group Device Co.,Ltd. EC:9B:5B Nokia Nokia Corporation @@ -47506,6 +47804,7 @@ EC:B0:E1 Ciena Ciena Corporation EC:B1:06 AcuroNet Acuro Networks, Inc EC:B1:D7 HewlettP Hewlett Packard +EC:B1:E0 EltexEnt Eltex Enterprise LTD EC:B3:13 Shenzhen Shenzhen Gongjin Electronics Co.,Lt EC:B4:E8 WistronM Wistron Mexico SA de CV EC:B5:41 SHINANOE SHINANO E and E Co.Ltd. @@ -47519,6 +47818,7 @@ EC:BD:1D Cisco Cisco Systems, Inc EC:BE:5F VestelEl Vestel Elektronik San ve Tic. A.S. EC:BE:DD Sagemcom Sagemcom Broadband SAS +EC:BF:D0 TexasIns Texas Instruments EC:C0:18 Cisco Cisco Systems, Inc EC:C0:1B HuaweiTe Huawei Technologies Co.,Ltd EC:C0:6A PowerCho PowerChord Group Limited @@ -47560,6 +47860,7 @@ EC:E6:A2 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD EC:E7:44 Omntecmf Omntec mfg. inc EC:E7:A7 IntelCor Intel Corporate +EC:E7:C2 ChinaMob China Mobile Group Device Co.,Ltd. EC:E9:0B SistemaS Sistema Solucoes Eletronicas Ltda - Easytech EC:E9:15 STI STI Ltd EC:E9:F8 GuangZho Guang Zhou TRI-SUN Electronics Technology Co., Ltd @@ -47611,6 +47912,7 @@ F0:18:2B LGChem LG Chem F0:18:98 Apple Apple, Inc. F0:1A:A0 ArubaaHe Aruba, a Hewlett Packard Enterprise Company +F0:1B:24 zte zte corporation F0:1B:6C vivoMobi vivo Mobile Communication Co., Ltd. F0:1C:13 LGElectr LG Electronics (Mobile Communications) F0:1C:2D JuniperN Juniper Networks @@ -47689,9 +47991,11 @@ F0:2A:2B:D0:00:00/28 Definite Definitely Win Corp.,Ltd. F0:2A:2B:E0:00:00/28 Shenzhen Shenzhen CUCO Technology Co., Ltd F0:2A:61 WaldoNet Waldo Networks, Inc. +F0:2B:7C ExtremeN Extreme Networks Headquarters F0:2E:51 Casa Casa Systems F0:2F:4B Apple Apple, Inc. F0:2F:74 ASUSTekC ASUSTek COMPUTER INC. +F0:2F:9E AmazonTe Amazon Technologies Inc. F0:2F:A7 HuaweiTe Huawei Technologies Co.,Ltd F0:2F:D8 Bi2-Visi Bi2-Vision F0:32:1A Mita-Tek Mita-Teknik A/S @@ -47699,6 +48003,7 @@ F0:34:04 TCTmobil TCT mobile ltd F0:35:75 HuiZhouG Hui Zhou Gaoshengda Technology Co.,LTD F0:37:A1 HuikeEle Huike Electronics (SHENZHEN) CO., LTD. +F0:37:CF HuaweiDe Huawei Device Co., Ltd. F0:39:65 SamsungE Samsung Electronics Co.,Ltd F0:3A:4B Bloombas Bloombase, Inc. F0:3A:55 OmegaEle Omega Elektronik AS @@ -47763,7 +48068,7 @@ F0:62:5A RealmeCh Realme Chongqing Mobile Telecommunications Corp.,Ltd. F0:62:81 ProCurve ProCurve Networking by HP F0:63:F9 HuaweiTe Huawei Technologies Co.,Ltd -F0:64:26 ExtremeN Extreme Networks, Inc. +F0:64:26 ExtremeN Extreme Networks Headquarters F0:65:AE SamsungE Samsung Electronics Co.,Ltd F0:65:C2 YanfengV Yanfeng Visteon Electronics Technology (Shanghai) Co.,Ltd. F0:65:DD PrimaxEl Primax Electronics Ltd. @@ -47832,7 +48137,7 @@ F0:9B:B8 HuaweiTe Huawei Technologies Co.,Ltd F0:9C:BB RaonThin RaonThink Inc. F0:9C:D7 Guangzho Guangzhou Blue Cheetah Intelligent Technology Co., Ltd. -F0:9C:E9 ExtremeN Extreme Networks, Inc. +F0:9C:E9 ExtremeN Extreme Networks Headquarters F0:9E:4A IntelCor Intel Corporate F0:9E:63 Cisco Cisco Systems, Inc F0:9F:C2 Ubiquiti Ubiquiti Inc @@ -47842,11 +48147,13 @@ F0:A3:5A Apple Apple, Inc. F0:A3:B2 HuiZhouG Hui Zhou Gaoshengda Technology Co.,LTD F0:A6:54 CloudNet Cloud Network Technology Singapore Pte. Ltd. +F0:A7:31 TP-Link TP-Link Corporation Limited F0:A7:64 GST GST Co., Ltd. F0:A7:B2 Futaba Futaba Corporation F0:A9:51 HuaweiTe Huawei Technologies Co.,Ltd F0:A9:68 Antailiy Antailiye Technology Co.,Ltd F0:AA:0B ArraNetw Arra Networks/ Spectramesh +F0:AB:1F zte zte corporation F0:AB:54 MitsumiE Mitsumi Electric Co.,Ltd. F0:AC:A4 HBC-radi HBC-radiomatic F0:AC:D7 IEEERegi IEEE Registration Authority @@ -47990,11 +48297,13 @@ F0:F7:B3 Phorm F0:F7:E7 HuaweiTe Huawei Technologies Co.,Ltd F0:F8:42 KEEBOX KEEBOX, Inc. +F0:F8:4A Buffalo Buffalo.Inc F0:F8:F2 TexasIns Texas Instruments F0:F9:F7 IES IES GmbH & Co. KG F0:FA:C7 HuaweiDe Huawei Device Co., Ltd. F0:FC:C8 ARRISGro ARRIS Group, Inc. F0:FD:A0 AcurixNe Acurix Networks Pty Ltd +F0:FD:DD FoxtronV Foxtron Vehicle Technologies Co., Ltd. F0:FE:6B Shanghai Shanghai High-Flying Electronics Technology Co., Ltd F0:FE:E7 HuaweiDe Huawei Device Co., Ltd. F4:00:46 ONSemico ON Semiconductor @@ -48094,6 +48403,7 @@ F4:3A:7B zte zte corporation F4:3B:D8 IntelCor Intel Corporate F4:3C:3B HunanFn- Hunan Fn-Link Technology Limited +F4:3C:96 Ericsson Ericsson AB F4:3D:80 FAGIndus FAG Industrial Services GmbH F4:3E:61 Shenzhen Shenzhen Gongjin Electronics Co.,Lt F4:3E:66 BeeCompu Bee Computing (HK) Limited @@ -48126,7 +48436,9 @@ F4:4F:D3 shenzhen shenzhen hemuwei technology co.,ltd F4:50:EB Telechip Telechips Inc F4:52:14 Mellanox Mellanox Technologies, Inc. +F4:52:46 AskeyCom Askey Computer Corp F4:54:20 Tellesco Tellescom Industria E Comercio Em Telecomunicacao +F4:54:24 ExtremeN Extreme Networks Headquarters F4:54:33 Rockwell Rockwell Automation F4:55:95 HENGBAO HENGBAO Corporation LTD. F4:55:9C HuaweiTe Huawei Technologies Co.,Ltd @@ -48180,7 +48492,7 @@ F4:6D:3F IntelCor Intel Corporate F4:6D:E2 zte zte corporation F4:6E:24 NECPerso NEC Personal Computers, Ltd. -F4:6E:95 ExtremeN Extreme Networks, Inc. +F4:6E:95 ExtremeN Extreme Networks Headquarters F4:6F:4E Echowell F4:6F:A4 PhysikIn Physik Instrumente GmbH & Co. KG F4:6F:ED Fiberhom Fiberhome Telecommunication Technologies Co.,LTD @@ -48214,6 +48526,7 @@ F4:7D:EF SamsungE Samsung Electronics Co.,Ltd F4:7F:35 Cisco Cisco Systems, Inc F4:81:39 Canon Canon Inc. +F4:83:2C Ohsung F4:83:CD Tp-LinkT Tp-Link Technologies Co.,Ltd. F4:83:E1 Shanghai Shanghai Clouder Semiconductor Co.,Ltd F4:84:4C TexasIns Texas Instruments @@ -48340,7 +48653,7 @@ F4:CE:23 IntelCor Intel Corporate F4:CE:36 NordicSe Nordic Semiconductor ASA F4:CE:46 HewlettP Hewlett Packard -F4:CE:48 ExtremeN Extreme Networks, Inc. +F4:CE:48 ExtremeN Extreme Networks Headquarters F4:CF:A2 Espressi Espressif Inc. F4:CF:E2 Cisco Cisco Systems, Inc F4:D0:32 YunnanId Yunnan Ideal Information&Technology.,Ltd @@ -48359,6 +48672,7 @@ F4:DC:A5 DawonDns Dawon Dns F4:DC:DA ZhuhaiJi Zhuhai Jiahe Communication Technology Co., limited F4:DC:F9 HuaweiTe Huawei Technologies Co.,Ltd +F4:DD:06 SamsungE Samsung Electronics Co.,Ltd F4:DD:9E GoPro F4:DE:0C ESPOD ESPOD Ltd. F4:DE:AF HuaweiTe Huawei Technologies Co.,Ltd @@ -48379,7 +48693,7 @@ F4:E9:75 NewH3CTe New H3C Technologies Co., Ltd F4:E9:D4 QLogic QLogic Corporation F4:EA:67 Cisco Cisco Systems, Inc -F4:EA:B5 ExtremeN Extreme Networks, Inc. +F4:EA:B5 ExtremeN Extreme Networks Headquarters F4:EB:38 Sagemcom Sagemcom Broadband SAS F4:EB:9F Ellu2019 Ellu Company 2019 SL F4:EC:38 Tp-LinkT Tp-Link Technologies Co.,Ltd. @@ -48435,6 +48749,7 @@ F8:05:1C DRSImagi DRS Imaging and Targeting Solutions F8:07:5D HuaweiDe Huawei Device Co., Ltd. F8:08:4F Sagemcom Sagemcom Broadband SAS +F8:09:A4 HenanThi Henan Thinker Rail Transportation Research Inc. F8:0B:BE ARRISGro ARRIS Group, Inc. F8:0B:CB Cisco Cisco Systems, Inc F8:0B:D0 DatangTe Datang Telecom communication terminal (Tianjin) Co., Ltd. @@ -48486,6 +48801,7 @@ F8:1F:32 Motorola Motorola Mobility LLC, a Lenovo Company F8:20:55 GreenInf Green Information System F8:20:A9 HuaweiDe Huawei Device Co., Ltd. +F8:21:11 HMDGloba HMD Global Oy F8:22:29 NokiaSha Nokia Shanghai Bell Co., Ltd. F8:22:85 CypressT Cypress Technology CO., LTD. F8:23:87 Shenzhen Shenzhen Horn Audio Co.,Ltd. @@ -48604,6 +48920,7 @@ F8:6C:03 Shenzhen Shenzhen Teleone Technology Co., Ltd F8:6C:E1 TaicangT Taicang T&W Electronics F8:6D:73 Zengge Zengge Co., Limited +F8:6D:CC WistronN Wistron Neweb Corporation F8:6E:CF Arcx Arcx Inc F8:6E:EE HuaweiTe Huawei Technologies Co.,Ltd F8:6F:B0 Tp-LinkT Tp-Link Technologies Co.,Ltd. @@ -48628,6 +48945,7 @@ F8:7B:62 FASTWELI FASTWEL INTERNATIONAL CO., LTD. Taiwan Branch F8:7B:7A ARRISGro ARRIS Group, Inc. F8:7B:8C AmpedWir Amped Wireless +F8:7D:3F HuaweiDe Huawei Device Co., Ltd. F8:7D:76 Apple Apple, Inc. F8:7F:A5 Greatek F8:80:96 ElsysEqu Elsys Equipamentos Eletrônicos Ltda @@ -48715,6 +49033,7 @@ F8:AB:E5 shenzhen shenzhen worldelite electronics co., LTD F8:AC:65 IntelCor Intel Corporate F8:AC:6D Deltenna Deltenna Ltd +F8:AC:C1 InnoXing InnoXings Co., LTD. F8:AD:24 RealmeCh Realme Chongqing Mobile Telecommunications Corp.,Ltd. F8:AD:CB HMDGloba HMD Global Oy F8:AE:27 JohnDeer John Deere Electronic Solutions @@ -48766,6 +49085,7 @@ F8:C3:CC Apple Apple, Inc. F8:C4:AE Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd F8:C4:F3 Shanghai Shanghai Infinity Wireless Technologies Co.,Ltd. +F8:C6:50 Cisco Cisco Systems, Inc F8:C6:78 Carefusi Carefusion F8:C9:6C Fiberhom Fiberhome Telecommunication Technologies Co.,LTD F8:CA:59 NetCommW NetComm Wireless @@ -48876,7 +49196,7 @@ FC:08:77 PrentkeR Prentke Romich Company FC:09:D8 ACTEONGr ACTEON Group FC:09:F6 Guangdon Guangdong Tonze Electric Co.,Ltd -FC:0A:81 ExtremeN Extreme Networks, Inc. +FC:0A:81 ExtremeN Extreme Networks Headquarters FC:0C:45 Shenzhen Shenzhen SuperElectron Technology Co.,Ltd. FC:0F:4B TexasIns Texas Instruments FC:0F:E6 SonyInte Sony Interactive Entertainment Inc. @@ -48976,6 +49296,7 @@ FC:50:0C Sitehop Sitehop Ltd FC:50:90 SIMEXSp SIMEX Sp. z o.o. FC:51:A4 ARRISGro ARRIS Group, Inc. +FC:51:B5 HuaweiTe Huawei Technologies Co.,Ltd FC:52:8D VantivaU Vantiva USA LLC FC:52:CE Controli Control iD FC:53:9E Shanghai Shanghai Wind Technologies Co.,Ltd @@ -49055,6 +49376,7 @@ FC:8A:3D zte zte corporation FC:8B:97 Shenzhen Shenzhen Gongjin Electronics Co.,Lt FC:8C:11 Microsof Microsoft Corporation +FC:8D:13 FujianSt Fujian Star-Net Communication Co.,Ltd FC:8D:3D Leapfive Leapfive Tech. Ltd. FC:8E:5B ChinaMob China Mobile Iot Limited company FC:8E:6E StreamCC StreamCCTV, LLC @@ -49116,8 +49438,10 @@ FC:A8:4A Sentinum Sentinum GmbH FC:A8:9A SunitecE Sunitec Enterprise Co.,Ltd FC:A8:9B TexasIns Texas Instruments +FC:A8:E0 Furukawa The Furukawa Electric Co., Ltd FC:A9:B0 Miartech Miartech (Shanghai),Inc. FC:A9:DC RenesasE Renesas Electronics (Penang) Sdn. Bhd. +FC:A9:F5 XiaomiCo Xiaomi Communications Co Ltd FC:AA:14 Giga-Byt Giga-Byte Technology Co.,Ltd. FC:AA:81 Apple Apple, Inc. FC:AA:B6 SamsungE Samsung Electronics Co.,Ltd diff -Nru wireshark-4.0.7/NEWS wireshark-4.0.8/NEWS --- wireshark-4.0.7/NEWS 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/NEWS 2023-08-23 18:45:16.000000000 +0000 @@ -1,4 +1,4 @@ -Wireshark 4.0.7 Release Notes +Wireshark 4.0.8 Release Notes What is Wireshark? @@ -20,88 +20,76 @@ The following vulnerabilities have been fixed: - • wnpa-sec-2023-21[3] Kafka dissector crash. Issue 19105[4]. + • wnpa-sec-2023-23[3] CBOR dissector crash. Issue 19144[4]. - • wnpa-sec-2023-22[5] iSCSI dissector crash. Issue 19164[6]. + • wnpa-sec-2023-24[5] BT SDP dissector infinite loop. Issue + 19258[6]. - The following bugs have been fixed: - - • Crash when (re)loading a capture file after renaming a dfilter - macro. Issue 13753[7]. - - • Moving a column deselects selected packet and moves to beginning - of packet list. Issue 16251[8]. - - • If you set the default interface in the preferences, it doesn’t - work with TShark. Issue 16593[9]. + • wnpa-sec-2023-25[7] BT SDP dissector memory leak. Issue 19259[8]. - • Severe performance issues in Follow → Save As raw workflow. Issue - 17313[10]. + • wnpa-sec-2023-26[9] CP2179 dissector crash. Issue 19229[10]. - • TShark doesn’t support the tab character as an aggregator - character in \"-T fields\" Issue 18002[11]. - - • On Windows clicking on a link in the 'Software Update' window - launches, now unsupported, MS Internet Explorer. Issue 18488[12]. + The following bugs have been fixed: - • Wireshark 4.x.x on Win10-x64 crashes after saving a file with a - name already in use. Issue 18679[13]. + • TShark cannot capture to pipe on Windows correctly. Issue + 17900[11]. - • NAS-5GS Operator-defined Access Category: Multiple Criteria - values not displayed in dissected packet display. Issue - 18941[14]. + • Wireshark wrongly blames group membership when pcap capabilities + are removed. Issue 18279[12]. - • Server Hello Packet Invisible - during 802.1x Authentication- - from Wireshark App Version 4.0.3 (v4.0.3-0-gc552f74cdc23) & - above. Issue 19071[15]. + • Packet bytes window broken layout. Issue 18326[13]. - • TShark reassembled data is incomplete/truncated. Issue 19107[16]. + • RTP Player only shows waveform until sequence rollover. Issue + 18829[14]. - • CQL protocol parsing issues with `Result` frames from open source - Cassandra. Issue 19119[17]. + • Valid Ethernet CFM DMM packets are shown as malformed. Issue + 19198[15]. - • TLS 1.3 second Key Update doesn’t work. Issue 19120[18]. + • Crash on DICOM Export Objects window close. Issue 19207[16]. - • HTTP2 dissector reports an assertion error on large data frames. - Issue 19121[19]. + • The QUIC dissector is reporting the quic_transport_parameters + max_ack_delay with the title \"GREASE\" Issue 19209[17]. - • epan: Single letter hostnames aren’t displayed correctly. Issue - 19137[20]. + • Preferences: Folder name editing behaves weirdly, cursor jumps. + Issue 19213[18]. - • BLF: CAN-FD-Message format is missing a field. Issue 19146[21]. + • DHCPFO: Expert info list does not show all expert infos. Issue + 19216[19]. - • BLF: last parameter of LIN-Message is not mandatory (BUGFIX) - Issue 19147[22]. + • Websocket packets not decoded and displayed for Field type=Custom + and Field name websocket.payload.text. Issue 19220[20]. - • PPP IPv6CP: Incorrect payload length warning. Issue 19149[23]. + • Cannot read pcapng file captured on OpenBSD and read on FreeBSD. + Issue 19230[21]. - • INSTALL file needs to be updated for Debian. Issue 19167[24]. + • UI: While capturing the Wireshark icon changes from green to blue + when new file is created. Issue 19252[22]. - • Some RTP streams make Wireshark crash when trying to play stream. - Issue 19170[25]. + • Conversation: heap-use-after-free after wmem_leave_file_scope. + Issue 19265[23]. - • Wrong ordering in OpenFlow 1.0 Datapath unique ID. Issue - 19172[26]. + • IP Packets with DSCP 44 does not indicate "Voice-Admit" Issue + 19270[24]. - • Incorrect mask in RTCP slice picture ID. Issue 19182[27]. + • NAS 5GS Malformed Packet Decoding SOR transparent container PLMN + ID and access technology list. Issue 19273[25]. - • Dissection error in AMQP 1.0. Issue 19191[28]. + • UI: Auto scroll button in the toolbar is turned on when manually + scrolling to the end of packet list. Issue 19274[26]. New and Updated Features There are no new or updated features in this release. - Removed Features and Support - New Protocol Support There are no new protocols in this release. Updated Protocol Support - 9P, AMQP, BGP, CQL, DHCPFO, EAP, GlusterFS, GSM MAP, HTTP2, iSCSI, - Kafka, Kerberos, NAN, NAS-5GS, OCP.1, OpenFlow 1.0, PDCP-NR, PEAP, - PPPoE, RSL, RTCP, rtnetlink, and XMPP + BT SDP, CBOR, CFM, CP2179, CQL, DHCPFO, DICOM, F1AP, GSM DTAP, IEEE + 802.11, IPv4, NAS-5GS, PFCP, PKT CCC, QUIC, RTP, TFTP, WebSocket, and + XnAP New and Updated Capture File Support @@ -121,7 +109,7 @@ Most Linux and Unix vendors supply their own Wireshark packages. You can usually install or upgrade Wireshark using the package management system specific to that platform. A list of third-party packages can - be found on the download page[29] on the Wireshark web site. + be found on the download page[27] on the Wireshark web site. File Locations @@ -136,59 +124,57 @@ The User’s Guide, manual pages and various other documentation can be found at https://www.wireshark.org/docs/ - Community support is available on Wireshark’s Q&A site[30] and on the + Community support is available on Wireshark’s Q&A site[28] and on the wireshark-users mailing list. Subscription information and archives - for all of Wireshark’s mailing lists can be found on the web site[31]. + for all of Wireshark’s mailing lists can be found on the web site[29]. - Bugs and feature requests can be reported on the issue tracker[32]. + Bugs and feature requests can be reported on the issue tracker[30]. You can learn protocol analysis and meet Wireshark’s developers at - SharkFest[33]. + SharkFest[31]. How You Can Help The Wireshark Foundation helps as many people as possible understand their networks as much as possible. You can find out more and donate - at wiresharkfoundation.org[34]. + at wiresharkfoundation.org[32]. Frequently Asked Questions - A complete FAQ is available on the Wireshark web site[35]. + A complete FAQ is available on the Wireshark web site[33]. References 1. https://gitlab.com/wireshark/wireshark/-/issues/17779 2. https://gitlab.com/wireshark/wireshark/-/issues/18734 - 3. https://www.wireshark.org/security/wnpa-sec-2023-21 - 4. https://gitlab.com/wireshark/wireshark/-/issues/19105 - 5. https://www.wireshark.org/security/wnpa-sec-2023-22 - 6. https://gitlab.com/wireshark/wireshark/-/issues/19164 - 7. https://gitlab.com/wireshark/wireshark/-/issues/13753 - 8. https://gitlab.com/wireshark/wireshark/-/issues/16251 - 9. https://gitlab.com/wireshark/wireshark/-/issues/16593 - 10. https://gitlab.com/wireshark/wireshark/-/issues/17313 - 11. https://gitlab.com/wireshark/wireshark/-/issues/18002 - 12. https://gitlab.com/wireshark/wireshark/-/issues/18488 - 13. https://gitlab.com/wireshark/wireshark/-/issues/18679 - 14. https://gitlab.com/wireshark/wireshark/-/issues/18941 - 15. https://gitlab.com/wireshark/wireshark/-/issues/19071 - 16. https://gitlab.com/wireshark/wireshark/-/issues/19107 - 17. https://gitlab.com/wireshark/wireshark/-/issues/19119 - 18. https://gitlab.com/wireshark/wireshark/-/issues/19120 - 19. https://gitlab.com/wireshark/wireshark/-/issues/19121 - 20. https://gitlab.com/wireshark/wireshark/-/issues/19137 - 21. https://gitlab.com/wireshark/wireshark/-/issues/19146 - 22. https://gitlab.com/wireshark/wireshark/-/issues/19147 - 23. https://gitlab.com/wireshark/wireshark/-/issues/19149 - 24. https://gitlab.com/wireshark/wireshark/-/issues/19167 - 25. https://gitlab.com/wireshark/wireshark/-/issues/19170 - 26. https://gitlab.com/wireshark/wireshark/-/issues/19172 - 27. https://gitlab.com/wireshark/wireshark/-/issues/19182 - 28. https://gitlab.com/wireshark/wireshark/-/issues/19191 - 29. https://www.wireshark.org/download.html - 30. https://ask.wireshark.org/ - 31. https://www.wireshark.org/lists/ - 32. https://gitlab.com/wireshark/wireshark/-/issues - 33. https://sharkfest.wireshark.org - 34. https://wiresharkfoundation.org - 35. https://www.wireshark.org/faq.html + 3. https://www.wireshark.org/security/wnpa-sec-2023-23 + 4. https://gitlab.com/wireshark/wireshark/-/issues/19144 + 5. https://www.wireshark.org/security/wnpa-sec-2023-24 + 6. https://gitlab.com/wireshark/wireshark/-/issues/19258 + 7. https://www.wireshark.org/security/wnpa-sec-2023-25 + 8. https://gitlab.com/wireshark/wireshark/-/issues/19259 + 9. https://www.wireshark.org/security/wnpa-sec-2023-26 + 10. https://gitlab.com/wireshark/wireshark/-/issues/19229 + 11. https://gitlab.com/wireshark/wireshark/-/issues/17900 + 12. https://gitlab.com/wireshark/wireshark/-/issues/18279 + 13. https://gitlab.com/wireshark/wireshark/-/issues/18326 + 14. https://gitlab.com/wireshark/wireshark/-/issues/18829 + 15. https://gitlab.com/wireshark/wireshark/-/issues/19198 + 16. https://gitlab.com/wireshark/wireshark/-/issues/19207 + 17. https://gitlab.com/wireshark/wireshark/-/issues/19209 + 18. https://gitlab.com/wireshark/wireshark/-/issues/19213 + 19. https://gitlab.com/wireshark/wireshark/-/issues/19216 + 20. https://gitlab.com/wireshark/wireshark/-/issues/19220 + 21. https://gitlab.com/wireshark/wireshark/-/issues/19230 + 22. https://gitlab.com/wireshark/wireshark/-/issues/19252 + 23. https://gitlab.com/wireshark/wireshark/-/issues/19265 + 24. https://gitlab.com/wireshark/wireshark/-/issues/19270 + 25. https://gitlab.com/wireshark/wireshark/-/issues/19273 + 26. https://gitlab.com/wireshark/wireshark/-/issues/19274 + 27. https://www.wireshark.org/download.html + 28. https://ask.wireshark.org/ + 29. https://www.wireshark.org/lists/ + 30. https://gitlab.com/wireshark/wireshark/-/issues + 31. https://sharkfest.wireshark.org + 32. https://wiresharkfoundation.org + 33. https://www.wireshark.org/faq.html diff -Nru wireshark-4.0.7/packaging/debian/changelog wireshark-4.0.8/packaging/debian/changelog --- wireshark-4.0.7/packaging/debian/changelog 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/packaging/debian/changelog 2023-08-23 18:45:16.000000000 +0000 @@ -1,4 +1,4 @@ -wireshark (4.0.7) unstable; urgency=low +wireshark (4.0.8) unstable; urgency=low * Self-made package diff -Nru wireshark-4.0.7/packaging/debian/libwireshark16.lintian-overrides wireshark-4.0.8/packaging/debian/libwireshark16.lintian-overrides --- wireshark-4.0.7/packaging/debian/libwireshark16.lintian-overrides 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/packaging/debian/libwireshark16.lintian-overrides 2023-08-23 18:45:16.000000000 +0000 @@ -1,8 +1,8 @@ # from file-elf.c -libwireshark0: spelling-error-in-binary usr/lib/x86_64-linux-gnu/libwireshark.so.16.0.0 Synopsys Synopsis +libwireshark16: spelling-error-in-binary usr/lib/x86_64-linux-gnu/libwireshark.so.16.0.0 Synopsys Synopsis # Typo directly on IANA enterprise-numbers (epan/enterprise-numbers) -libwireshark0: spelling-error-in-binary usr/lib/x86_64-linux-gnu/libwireshark.so.16.0.0 Nam Name -libwireshark0: spelling-error-in-binary usr/lib/x86_64-linux-gnu/libwireshark.so.16.0.0 Informations Information -libwireshark0: spelling-error-in-binary usr/lib/x86_64-linux-gnu/libwireshark.so.16.0.0 Dont Don't +libwireshark16: spelling-error-in-binary usr/lib/x86_64-linux-gnu/libwireshark.so.16.0.0 Nam Name +libwireshark16: spelling-error-in-binary usr/lib/x86_64-linux-gnu/libwireshark.so.16.0.0 Informations Information +libwireshark16: spelling-error-in-binary usr/lib/x86_64-linux-gnu/libwireshark.so.16.0.0 Dont Don't diff -Nru wireshark-4.0.7/packaging/source/git-export-release.sh.in wireshark-4.0.8/packaging/source/git-export-release.sh.in --- wireshark-4.0.7/packaging/source/git-export-release.sh.in 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/packaging/source/git-export-release.sh.in 2023-08-23 18:45:16.000000000 +0000 @@ -44,7 +44,7 @@ # A tarball produced by 'git archive' will have the $Format string # substituted due to the use of 'export-subst' in .gitattributes. # shellcheck disable=SC2016 -COMMIT='0ad1823cc09011b4a03d9e8dba7e2fcebc936d82' +COMMIT='81696bb748578d7de05a738b01f08057aa25e62d' if [[ $COMMIT != \$F* ]] ; then # This file was extracted from a tarball produced by git archive diff -Nru wireshark-4.0.7/rawshark.c wireshark-4.0.8/rawshark.c --- wireshark-4.0.7/rawshark.c 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/rawshark.c 2023-08-23 18:45:16.000000000 +0000 @@ -175,7 +175,7 @@ fprintf(output, " -d |\n"); fprintf(output, " packet encapsulation or protocol\n"); fprintf(output, " -F field to display\n"); -#ifndef _WIN32 +#if !defined(_WIN32) && defined(RLIMIT_AS) fprintf(output, " -m virtual memory limit, in bytes\n"); #endif fprintf(output, " -n disable all name resolution (def: all enabled)\n"); @@ -398,7 +398,7 @@ char *err_msg; int opt, i; -#ifndef _WIN32 +#if !defined(_WIN32) && defined(RLIMIT_AS) struct rlimit limit; #endif /* !_WIN32 */ @@ -565,13 +565,14 @@ and the output buffer is only flushed when it fills up). */ line_buffered = TRUE; break; -#ifndef _WIN32 +#if !defined(_WIN32) && defined(RLIMIT_AS) case 'm': limit.rlim_cur = get_positive_int(ws_optarg, "memory limit"); limit.rlim_max = get_positive_int(ws_optarg, "memory limit"); if(setrlimit(RLIMIT_AS, &limit) != 0) { - cmdarg_err("setrlimit() returned error"); + cmdarg_err("setrlimit(RLIMIT_AS) failed: %s", + g_strerror(errno)); ret = INVALID_OPTION; goto clean_exit; } diff -Nru wireshark-4.0.7/resources/freedesktop/org.wireshark.Wireshark.metainfo.xml wireshark-4.0.8/resources/freedesktop/org.wireshark.Wireshark.metainfo.xml --- wireshark-4.0.7/resources/freedesktop/org.wireshark.Wireshark.metainfo.xml 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/resources/freedesktop/org.wireshark.Wireshark.metainfo.xml 2023-08-23 18:45:16.000000000 +0000 @@ -62,6 +62,9 @@ wireshark-dev_at_wireshark.org + + https://www.wireshark.org/docs/relnotes/wireshark-4.0.8.html + https://www.wireshark.org/docs/relnotes/wireshark-4.0.7.html diff -Nru wireshark-4.0.7/services wireshark-4.0.8/services --- wireshark-4.0.7/services 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/services 2023-08-23 18:45:16.000000000 +0000 @@ -2081,6 +2081,7 @@ qip-login 2366/tcp/udp service-ctrl 2367/tcp/udp # Service Control opentable 2368/tcp/udp # OpenTable +bif-p2p 2369/tcp/udp # Blockchain Identifier InFrastructure P2P l3-hbmon 2370/tcp/udp # L3-HBMon rda 2371/tcp # Remote Device Access lanmessenger 2372/tcp/udp # LanMessenger @@ -5312,6 +5313,7 @@ pcsync-http 8444/tcp/udp # PCsync HTTP copy 8445/tcp # Port for copy peer sync feature copy-disc 8445/udp # Port for copy discovery +matrix-fed 8448/tcp # Matrix Federation Protocol npmp 8450/tcp/udp nexentamv 8457/tcp # Nexenta Management GUI cisco-avp 8470/tcp # Cisco Address Validation Protocol diff -Nru wireshark-4.0.7/tools/make-version.py wireshark-4.0.8/tools/make-version.py --- wireshark-4.0.7/tools/make-version.py 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/tools/make-version.py 2023-08-23 18:45:16.000000000 +0000 @@ -44,8 +44,8 @@ # If the text "$Format" is still present, it means that # git archive did not replace the $Format string, which # means that this not a git archive. -GIT_EXPORT_SUBST_H = '0ad1823cc09011b4a03d9e8dba7e2fcebc936d82' -GIT_EXPORT_SUBST_D = 'tag: wireshark-4.0.7, tag: v4.0.7, refs/merge-requests/11401/head, refs/keep-around/0ad1823cc09011b4a03d9e8dba7e2fcebc936d82' +GIT_EXPORT_SUBST_H = '81696bb748578d7de05a738b01f08057aa25e62d' +GIT_EXPORT_SUBST_D = 'tag: wireshark-4.0.8, tag: v4.0.8, refs/pipelines/977975811, refs/merge-requests/11799/head, refs/keep-around/81696bb748578d7de05a738b01f08057aa25e62d' IS_GIT_ARCHIVE = not GIT_EXPORT_SUBST_H.startswith('$Format') diff -Nru wireshark-4.0.7/tools/radiotap-gen/radiotap-gen.c wireshark-4.0.8/tools/radiotap-gen/radiotap-gen.c --- wireshark-4.0.7/tools/radiotap-gen/radiotap-gen.c 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/tools/radiotap-gen/radiotap-gen.c 2023-08-23 18:45:16.000000000 +0000 @@ -104,7 +104,8 @@ memcpy(pkt.pkt_data, pkt_data, sizeof(pkt.pkt_data)); gettimeofday(&ts, NULL); - hdr.ts = ts; + hdr.ts.tv_sec = ts.tv_sec; + hdr.ts.tv_usec = ts.tv_usec; hdr.caplen = sizeof(struct complete_pkt); hdr.len = sizeof(struct complete_pkt); diff -Nru wireshark-4.0.7/tshark.c wireshark-4.0.8/tshark.c --- wireshark-4.0.7/tshark.c 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/tshark.c 2023-08-23 18:45:16.000000000 +0000 @@ -820,6 +820,7 @@ }; gboolean arg_error = FALSE; gboolean has_extcap_options = FALSE; + gboolean is_capturing = TRUE; int err; gchar *err_info; @@ -993,9 +994,10 @@ } break; case 'G': - if (g_str_has_suffix(ws_optarg, "prefs") || strcmp(ws_optarg, "folders") == 0) { + if (g_str_has_suffix(ws_optarg, "prefs")) { has_extcap_options = TRUE; } + is_capturing = FALSE; break; case 'i': has_extcap_options = TRUE; @@ -1011,6 +1013,7 @@ break; case 'r': /* Read capture file x */ cf_name = g_strdup(ws_optarg); + is_capturing = FALSE; break; case 'O': /* Only output these protocols */ output_only = g_strdup(ws_optarg); @@ -1029,6 +1032,10 @@ case 'X': ex_opt_add(ws_optarg); break; + case 'h': + case 'v': + is_capturing = FALSE; + break; case LONGOPT_ELASTIC_MAPPING_FILTER: elastic_mapping_filter = ws_optarg; break; @@ -1080,11 +1087,8 @@ register_all_tap_listeners(tap_reg_listener); - /* - * An empty cf_name indicates that we're capturing, and we might - * be doing so on an extcap interface. - */ - if (has_extcap_options || !cf_name) { + /* Register extcap preferences only when needed. */ + if (has_extcap_options || is_capturing) { extcap_register_preferences(); } diff -Nru wireshark-4.0.7/ui/logray/logray_main_window_slots.cpp wireshark-4.0.8/ui/logray/logray_main_window_slots.cpp --- wireshark-4.0.7/ui/logray/logray_main_window_slots.cpp 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/ui/logray/logray_main_window_slots.cpp 2023-08-23 18:45:16.000000000 +0000 @@ -494,6 +494,7 @@ /* We've done this in "prepared" above, but it will be cleared while switching to the next multiple file. */ setTitlebarForCaptureInProgress(); + setWindowIcon(mainApp->captureIcon()); bool handle_toolbars = (session->session_will_restart ? false : true); setForCaptureInProgress(true, handle_toolbars, session->capture_opts->ifaces); @@ -1268,6 +1269,7 @@ char *tmp_field = proto_construct_match_selected_string(fi, capture_file_.capFile()->edt); field_filter = tmp_field; wmem_free(NULL, tmp_field); + emit fieldFilterChanged(field_filter); field_id = fi->hfinfo->id; /* if the selected field isn't a protocol, get its parent */ @@ -1322,7 +1324,6 @@ if (!proto_tree_ || !proto_tree_->hasFocus()) return; emit packetInfoChanged(capture_file_.packetInfo()); - emit fieldFilterChanged(field_filter); // set_menu_sensitivity(ui_manager_tree_view_menu, "/TreeViewPopup/ResolveName", // frame_selected && (gbl_resolv_flags.mac_name || gbl_resolv_flags.network_name || @@ -2663,7 +2664,7 @@ connect(main_ui_->actionGoPreviousHistoryPacket, &QAction::triggered, packet_list_, &PacketList::goPreviousHistoryPacket); - connect(main_ui_->actionGoAutoScroll, &QAction::triggered, this, + connect(main_ui_->actionGoAutoScroll, &QAction::toggled, this, [this](bool checked) { packet_list_->setVerticalAutoScroll(checked); }); } diff -Nru wireshark-4.0.7/ui/qt/main_window_preferences_frame.cpp wireshark-4.0.8/ui/qt/main_window_preferences_frame.cpp --- wireshark-4.0.7/ui/qt/main_window_preferences_frame.cpp 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/ui/qt/main_window_preferences_frame.cpp 2023-08-23 18:45:16.000000000 +0000 @@ -162,8 +162,7 @@ void MainWindowPreferencesFrame::on_foStyleSpecifiedLineEdit_textEdited(const QString &new_dir) { prefs_set_string_value(pref_fileopen_dir_, new_dir.toStdString().c_str(), pref_stashed); - prefs_set_enum_value(pref_fileopen_style_, FO_STYLE_SPECIFIED, pref_stashed); - updateWidgets(); + ui->foStyleSpecifiedRadioButton->setChecked(true); } void MainWindowPreferencesFrame::on_foStyleSpecifiedPushButton_clicked() @@ -174,8 +173,7 @@ ui->foStyleSpecifiedLineEdit->setText(specified_dir); prefs_set_string_value(pref_fileopen_dir_, specified_dir.toStdString().c_str(), pref_stashed); - prefs_set_enum_value(pref_fileopen_style_, FO_STYLE_SPECIFIED, pref_stashed); - updateWidgets(); + ui->foStyleSpecifiedRadioButton->setChecked(true); } void MainWindowPreferencesFrame::on_maxFilterLineEdit_textEdited(const QString &new_max) diff -Nru wireshark-4.0.7/ui/qt/models/atap_data_model.cpp wireshark-4.0.8/ui/qt/models/atap_data_model.cpp --- wireshark-4.0.7/ui/qt/models/atap_data_model.cpp 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/ui/qt/models/atap_data_model.cpp 2023-08-23 18:45:16.000000000 +0000 @@ -32,7 +32,7 @@ static QString formatString(qlonglong value) { - return QLocale::system().formattedDataSize(value, QLocale::DataSizeSIFormat); + return QLocale::system().formattedDataSize(value, 0, QLocale::DataSizeSIFormat); } ATapDataModel::ATapDataModel(dataModelType type, int protoId, QString filter, QObject *parent): diff -Nru wireshark-4.0.7/ui/qt/packet_range_group_box.cpp wireshark-4.0.8/ui/qt/packet_range_group_box.cpp --- wireshark-4.0.7/ui/qt/packet_range_group_box.cpp 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/ui/qt/packet_range_group_box.cpp 2023-08-23 18:45:16.000000000 +0000 @@ -140,7 +140,7 @@ label_count -= range_->ignored_marked_cnt; } pr_ui_->markedCapturedLabel->setText(QString("%1").arg(label_count)); - label_count = range_->cf->marked_count; + label_count = range_->displayed_marked_cnt; if (range_->remove_ignored) { label_count -= range_->displayed_ignored_marked_cnt; } diff -Nru wireshark-4.0.7/ui/qt/widgets/byte_view_text.cpp wireshark-4.0.8/ui/qt/widgets/byte_view_text.cpp --- wireshark-4.0.7/ui/qt/widgets/byte_view_text.cpp 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/ui/qt/widgets/byte_view_text.cpp 2023-08-23 18:45:16.000000000 +0000 @@ -23,10 +23,12 @@ #include #include #include +#include #include #include #include #include +#include // To do: // - Add recent settings and context menu items to show/hide the offset. @@ -69,6 +71,9 @@ offset_normal_fg_ = ColorUtils::alphaBlend(palette().windowText(), palette().window(), 0.35); offset_field_fg_ = ColorUtils::alphaBlend(palette().windowText(), palette().window(), 0.65); + window()->winId(); // Required for screenChanged? https://phabricator.kde.org/D20171 + connect(window()->windowHandle(), &QWindow::screenChanged, viewport(), [=](const QScreen *) { viewport()->update(); }); + createContextMenu(); setMouseTracking(true); diff -Nru wireshark-4.0.7/ui/qt/wireshark_main_window_slots.cpp wireshark-4.0.8/ui/qt/wireshark_main_window_slots.cpp --- wireshark-4.0.7/ui/qt/wireshark_main_window_slots.cpp 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/ui/qt/wireshark_main_window_slots.cpp 2023-08-23 18:45:16.000000000 +0000 @@ -525,6 +525,7 @@ /* We've done this in "prepared" above, but it will be cleared while switching to the next multiple file. */ setTitlebarForCaptureInProgress(); + setWindowIcon(mainApp->captureIcon()); bool handle_toolbars = (session->session_will_restart ? false : true); setForCaptureInProgress(true, handle_toolbars, session->capture_opts->ifaces); @@ -1375,6 +1376,7 @@ char *tmp_field = proto_construct_match_selected_string(fi, capture_file_.capFile()->edt); field_filter = tmp_field; wmem_free(NULL, tmp_field); + emit fieldFilterChanged(field_filter); field_id = fi->hfinfo->id; /* if the selected field isn't a protocol, get its parent */ @@ -1429,7 +1431,6 @@ if (!proto_tree_ || !proto_tree_->hasFocus()) return; emit packetInfoChanged(capture_file_.packetInfo()); - emit fieldFilterChanged(field_filter); // set_menu_sensitivity(ui_manager_tree_view_menu, "/TreeViewPopup/ResolveName", // frame_selected && (gbl_resolv_flags.mac_name || gbl_resolv_flags.network_name || @@ -2835,7 +2836,7 @@ connect(main_ui_->actionGoPreviousHistoryPacket, &QAction::triggered, packet_list_, &PacketList::goPreviousHistoryPacket); - connect(main_ui_->actionGoAutoScroll, &QAction::triggered, this, + connect(main_ui_->actionGoAutoScroll, &QAction::toggled, this, [this](bool checked) { packet_list_->setVerticalAutoScroll(checked); }); } diff -Nru wireshark-4.0.7/wiretap/CMakeLists.txt wireshark-4.0.8/wiretap/CMakeLists.txt --- wireshark-4.0.7/wiretap/CMakeLists.txt 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/wiretap/CMakeLists.txt 2023-08-23 18:45:16.000000000 +0000 @@ -171,7 +171,7 @@ PREFIX "lib" COMPILE_DEFINITIONS "WS_BUILD_DLL" LINK_FLAGS "${WS_LINK_FLAGS}" - VERSION "13.0.7" SOVERSION 13 + VERSION "13.0.8" SOVERSION 13 FOLDER "DLLs" INSTALL_RPATH "${LIBRARY_INSTALL_RPATH}" ) diff -Nru wireshark-4.0.7/wsutil/os_version_info.c wireshark-4.0.8/wsutil/os_version_info.c --- wireshark-4.0.7/wsutil/os_version_info.c 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/wsutil/os_version_info.c 2023-08-23 18:45:16.000000000 +0000 @@ -242,7 +242,18 @@ break; case VER_PLATFORM_WIN32_WINDOWS: - /* Windows OT */ + /* + * Windows OT. + * + * https://nsis-dev.github.io/NSIS-Forums/html/t-128527.html + * + * claims that + * + * HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion + * + * has a key ProductName, at least in Windows M3, the + * value of that key appears to be an OS product name. + */ switch (win_version_info.dwMajorVersion) { case 4: @@ -276,17 +287,55 @@ break; case VER_PLATFORM_WIN32_NT: - /* Windows NT */ + /* + * Windows NT. + * + * https://stackoverflow.com/a/19778234/16139739 + * + * claims that + * + * HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion + * + * has a key ProductName that is "present for Windows XP + * and aboeve[sic]". The value of that key gives a + * "product name"... + * + * ...at least until Windows 11, which it insists is + * Windows 10. So we don't bother with it. (It may + * indicate whether it's Home or Pro or..., but that's + * not worth the effort of fixing the "Windows 11 is + * Windows 10" nonsense.) + * + * https://patents.google.com/patent/EP1517235A2/en + * + * is a Microsoft patent that mentions the + * BrandingFormatString() routine, and seems to suggest + * that it dates back to at least Windows XP. + * + * https://dennisbabkin.com/blog/?t=how-to-tell-the-real-version-of-windows-your-app-is-running-on + * + * says that routine is in an undocumented winbrand.dll DLL, + * but is used by Microsoft's own code to put the OS + * product name into messages. It, unlike ProductName, + * appears to make a distinction between Windows 10 and + * Windows 11, and, when handed the string "%WINDOWS_LONG%", + * gives the same edition decoration that I suspect + * ProductName does. + */ switch (win_version_info.dwMajorVersion) { case 3: case 4: + /* NT 3.x and 4.x. */ g_string_append_printf(str, "Windows NT %lu.%lu", win_version_info.dwMajorVersion, win_version_info.dwMinorVersion); break; case 5: - /* 3 cheers for Microsoft marketing! */ + /* + * W2K, WXP, and their server versions. + * 3 cheers for Microsoft marketing! + */ switch (win_version_info.dwMinorVersion) { case 0: @@ -316,6 +365,9 @@ break; case 6: { + /* + * Vista, W7, W8, W8.1, and their server versions. + */ gboolean is_nt_workstation; if (system_info.wProcessorArchitecture == PROCESSOR_ARCHITECTURE_AMD64) @@ -350,6 +402,9 @@ } /* case 6 */ case 10: { + /* + * W10, W11, and their server versions. + */ gboolean is_nt_workstation; TCHAR ReleaseId[10]; DWORD ridSize = _countof(ReleaseId); @@ -364,12 +419,15 @@ /* List of BuildNumber from https://en.wikipedia.org/wiki/List_of_Microsoft_Windows_versions * and https://docs.microsoft.com/en-us/windows/release-health/windows11-release-information */ if (is_nt_workstation) { - if (win_version_info.dwBuildNumber >= 10240 && win_version_info.dwBuildNumber < 22000){ + if (win_version_info.dwBuildNumber < 10240) { + /* XXX - W10 builds before 10240? */ + g_string_append_printf(str, "Windows"); + } else if (win_version_info.dwBuildNumber < 22000){ + /* W10 builds sstart at 10240 and end before 22000 */ g_string_append_printf(str, "Windows 10"); - } else if (win_version_info.dwBuildNumber == 22000) { - g_string_append_printf(str, "Windows 11"); } else { - g_string_append_printf(str, "Windows"); + /* Builds 22000 and later are W11 (until there's W12...). */ + g_string_append_printf(str, "Windows 11"); } } else { switch (win_version_info.dwBuildNumber) { @@ -387,6 +445,88 @@ break; } } + + /* + * Windows 10 and 11 have had multiple + * releases, with different build numbers. + * + * The build number *could* be used to + * determine the release string, but + * that would require a table of releases + * and strings, and that would have to + * get updated whenever a new release + * comes out, and that seems to happen + * twice a year these days. + * + * The good news is that, under + * + * HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion + * + * there are two keys, DisplayVersion and + * ReleaseId. If DisplayVersion is present, + * it's a string that gives the release + * string; if not, ReleaseId gives the + * release string. + * + * The DisplayVersion value is currently + * of the form YYHN, where YY is the + * last two digits of the year, H stands + * for "half", and N is the half of the + * year in which it came out. + * + * The ReleaseId is just a numeric string + * and for all the YYHN releases, it's + * stuck at the same value. + * + * Note further that + * + * https://github.com/nvaccess/nvda/blob/master/source/winVersion.py + * + * has a comment claiming that + * + * From Version 1511 (build 10586), release + * Id/display version comes from Windows + * Registry. + * However there are builds with no release + * name (Version 1507/10240) or releases + * with different builds. + * Look these up first before asking + * Windows Registry. + * + * "Look these up first" means "look them + * up in a table that goes from + * + * 10240: Windows 10 1507 + * + * to + * + * 22621: Windows 11 22H2 + * + * and also includes + * + * 20348: Windows Server 2022 + * + * I'm not sure why any Windows 10 builds + * after 10240 are in the table; what does + * "releases with different builds" mean? + * does it mean that those particular + * builds have bogus ReleaseId or + * DisplayVersion values? Those builds + * appear to be official release builds + * for W10/W11, according to the table + * in + * + * https://en.wikipedia.org/wiki/Windows_NT + * + * so, if those are all necessary, why + * should ReleaseId or DisplayVersion be + * trusted at all? + * + * As for the Windows Server 2022 entry, + * is that just becuase that script doesn't + * bother checking for "workstation" vs. + * "server"? + */ if (RegGetValue(HKEY_LOCAL_MACHINE, L"SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion", L"DisplayVersion", RRF_RT_REG_SZ, NULL, &ReleaseId, &ridSize) == ERROR_SUCCESS) { g_string_append_printf(str, " (%s)", utf_16to8(ReleaseId)); diff -Nru wireshark-4.0.7/wsutil/wmem/wmem_allocator_block_fast.c wireshark-4.0.8/wsutil/wmem/wmem_allocator_block_fast.c --- wireshark-4.0.7/wsutil/wmem/wmem_allocator_block_fast.c 2023-07-12 16:28:24.000000000 +0000 +++ wireshark-4.0.8/wsutil/wmem/wmem_allocator_block_fast.c 2023-08-23 18:45:16.000000000 +0000 @@ -97,6 +97,9 @@ size + WMEM_JUMBO_HEADER_SIZE + WMEM_CHUNK_HEADER_SIZE); block->next = allocator->jumbo_list; + if (block->next) { + block->next->prev = block; + } block->prev = NULL; allocator->jumbo_list = block;