diff -Nru wireshark-3.4.7/AUTHORS wireshark-3.4.8/AUTHORS --- wireshark-3.4.7/AUTHORS 2021-07-14 16:47:58.000000000 +0000 +++ wireshark-3.4.8/AUTHORS 2021-08-25 18:29:50.000000000 +0000 @@ -4012,6 +4012,7 @@ Alex Sirr Alex Tessmer AlexL +Alexander Aring Alexander Couzens Alexander Dahl Alexander Gryanko diff -Nru wireshark-3.4.7/ChangeLog wireshark-3.4.8/ChangeLog --- wireshark-3.4.7/ChangeLog 2021-07-14 16:47:58.000000000 +0000 +++ wireshark-3.4.8/ChangeLog 2021-08-25 18:29:50.000000000 +0000 @@ -1,530 +1,243 @@ -commit 1307804147 +commit 56c99928aa Author: Gerald Combs -Date: Tue Jul 13 10:21:58 2021 -0700 +Date: Sun Aug 22 09:54:46 2021 +0000 - Prep for 3.4.7. - -commit dac0e6b083 -Author: Gerald Combs -Date: Sun Jul 11 09:53:57 2021 +0000 - - [Automatic update for 2021-07-11] + [Automatic update for 2021-08-22] Update manuf, services enterprise numbers, translations, and other items. -commit e479ced643 -Author: Martin Mathieson -Date: Fri Jun 25 09:44:35 2021 +0100 - - DT2000: Fix buffer length in wiretap code - - CID: 1477941 - - - (cherry picked from commit af57fb94ac664a9f4a4262fdc5e4afa8b8e379bf) - -commit aa0f0f65e7 -Author: Martin Mathieson -Date: Fri Jun 25 10:04:01 2021 +0100 - - Snort config: Avoid leaks when fail to open config file. - - CID: 1477713 - CID: 1477850 - - - (cherry picked from commit bbcd42be8763b5b91b4f3bca51b169cec5487ff5) - -commit bc38bea800 -Author: Clément Notin -Date: Tue Jun 29 00:14:45 2021 +0200 - - ldap: Add Active Directory OIDs - - From [MS-ADTS] specification - https://docs.microsoft.com/en-us/openspecs/windows_protocols/ms-adts/3c5e87db-4728-4f29-b164-01dd7d7391ea - - - (cherry picked from commit 5b248ac4d03565b903cf85b54956135fb73f8bdb) - -commit fb2ed68545 -Author: Taisuke Sasaki -Date: Tue Jun 29 19:17:30 2021 +0900 - - OSPF: Fixed SRLB and SRMS Preference TLV types (rfc8665) - - - Fixed TLV types of SRLB and SRMS Preference - - Added type/length for unknown Opaque RI TLV - - - (cherry picked from commit d8ee53e078ea8985db207e5d25b1a88913838f8a) - -commit 7799b0f577 -Author: Martin Mathieson -Date: Thu Jul 8 18:37:32 2021 +0100 - - RSL: Fix mask of eMLPP Priority field. - - 9.3.49 in 48.058wq - - - (cherry picked from commit ba0d6f69abac4b381d38308b981a52b490d36a08) - -commit cbbe611c7a -Author: Alexis La Goutte -Date: Mon May 24 19:18:23 2021 +0000 - - dcerpc: Fix warning found by Clang Analyzer - - packet-dcerpc.c:4381:17: warning: Assigned value is garbage or undefined [core.uninitialized.Assign] - - - (cherry picked from commit 558a32ba863092b5373da6c22fd520c416c72029) - -commit 2450e2220b -Author: ZhongYao Luo -Date: Wed Jun 16 22:05:54 2021 +0800 - - Fix null pointer - - In some cases, the fds parameter of frame_data_sequence_find is invalid, - causing the software to crash, For example, this command - echo'{"req":"frame","bytes":"yes","proto":"yes","frame":"1" }'|sharkd- - - - (cherry picked from commit 64155132ea001dab7db030df96ce00b90a958277) - -commit 60dee56e4c -Author: João Valverde -Date: Sun Jun 20 19:02:53 2021 +0100 - - Change my email address - - - (cherry picked from commit ab37610f0859a1136c89a43c991e48b320bb2bc6) - -commit f6362dd30c -Author: Martin Tschoepe -Date: Wed Jun 30 08:41:49 2021 +0200 - - PROFINET: Ensure multiple submodules are parsed - - GSML parsing has a bug related to multiple submodules, - such that, the first submodule found in the GSDML needs - to be the PROFIsafe element, otherwise the description - is not parsed. - - - (cherry picked from commit d3ec582c26ffa1d98b7dc863e4452fc42f0399db) - -commit 40496f3185 -Author: Thomas Dreibholz -Date: Sat Jun 26 13:32:22 2021 +0200 - - Bugfix for S101 dissector: - - Make sure that the packet has an S101 header, before setting the protocol name - with col_set_str(). Otherwise, all TCP packets on port 9000 may be - misidentified as S101 packets. - - - (cherry picked from commit 8e256b7e694d6d39f93d41a788835e85855780eb) - -commit 490fe2684b -Author: Pascal Quantin -Date: Sat Jun 26 10:31:59 2021 +0200 - - DNP: use the proper free function - - g618661b22e introduced a free for a so called memory leak (which wasn't - a real leak due to the pinfo->pool garbage collector) but used the wrong - free function. Let's keep the explicit free but use the right function. - - Closes #17462 - - - (cherry picked from commit 029a7fcec5c6fc9407bd7f50ad6c3ce79f4d393b) - -commit be7bb332fe -Author: Andreas Schultz -Date: Wed Jul 7 18:54:22 2021 +0200 - - GTPv2: fix decoding of (extended) eNodeB id - - 3GPP TS 29.274, clause 8.21.7 and 8.21.8 clearly specify a total - length of 6 bytes for these fields. - - - (cherry picked from commit 4992806dba09e67ec55921f0f8c964b0a9a0e8c5) - -commit 3e42a64f6f -Author: Prince Paul -Date: Fri Jul 2 14:45:58 2021 +0530 - - ASTERIX: Fix Value of hf_010_202_VY from VX to VY - - Fix typo VX to VY - - - (cherry picked from commit 79f62acbe785921fb9ac15271351b66ae943923a) - -commit 3e836977cd -Author: Prince Paul -Date: Fri Jul 2 21:17:44 2021 +0530 - - ASTERIX: Fix Data Item 010/091 - - Fixed Item Number from 110 to 091 - - - (cherry picked from commit 30058542e95192e126303f028d12fe11b09835e2) - -commit 427cd8fd42 -Author: Joakim Andersson -Date: Fri Jun 25 13:02:52 2021 +0200 - - nordic_ble: Fix packet times for multiple interfaces - - Fix packet times calculations when using multiple interfaces. - - Signed-off-by: Joakim Andersson - -commit 3b330cf647 -Author: Joakim Andersson -Date: Fri Jun 25 11:42:07 2021 +0200 +commit 3adb34b93c +Author: Gerald Combs +Date: Mon Aug 23 10:31:54 2021 -0700 - Bluetooth: Fix parsing of CTE Info field in extended advertising header - - Fix parsing of the CTE Info field in the extended advertising header. - The bit-mask of the different fields was wrongly placed. - The text of the different fields all said "CTE Info". - The CTE Time field was added twice. - - Signed-off-by: Joakim Andersson + Prep for 3.4.8. -commit 4cbec00089 -Author: Joakim Andersson -Date: Fri Jun 25 11:40:28 2021 +0200 +commit 7ac8e3fc13 +Author: Stig Bjørlykke +Date: Thu Aug 19 08:40:23 2021 +0200 - Bluetooth: Fix parsing of empty extendend advertising header + gsm_sim: Show status in info column when response only - Fix parsing of extended advertising when the extended advertising header - is empty. The flag field is excluded when none of the fields are present - and the extended header length field is 0. + Show value from status word in info column when packet is a + response only (not SIMtrace). - Signed-off-by: Joakim Andersson - -commit de9d5f76ff -Author: Joakim Andersson -Date: Fri Jun 25 11:39:09 2021 +0200 - - bluetooth: Fix sync info in extended advertising header - Fix the sync info field length in extended advertising header set to the - wrong length. - - Signed-off-by: Joakim Andersson + (cherry picked from commit ebf5da61c6c42724535687ccb69189e7cb4df387) -commit 3afd332455 -Author: Andre Luyer -Date: Sun Jul 4 17:43:02 2021 +0200 +commit 3781a159a5 +Author: Stig Bjørlykke +Date: Thu Aug 19 08:19:24 2021 +0200 - tshark/wireshark: Fix check ring buffer option for packets + coap: Do not handle Accept as Content-Format - tshark and wireshark did not allow only -b packets:value option, while dumpcap does. - This change adds the same check in tshark and wireshark as in dumpcap. + Only use value of Content-Format to dissect the content in the + current packet. Accept is used to tell which format is expected + in the reply. - Quick fix for issue mentioned at https://ask.wireshark.org/question/23437/why-does-tshark-b-packetsvalue-not-work/ + Fixes: #17536 - (cherry picked from commit 9f8e6b1acb83a74c9efda70f97b5fb9f1771d2b8) + (cherry picked from commit 1807d3874a4efc673fec89448209f426a0301f7f) -commit bf35c11265 +commit b0bd4c15aa Author: Gerald Combs -Date: Sun Jul 4 09:54:13 2021 +0000 +Date: Sun Aug 15 09:53:38 2021 +0000 - [Automatic update for 2021-07-04] + [Automatic update for 2021-08-15] Update manuf, services enterprise numbers, translations, and other items. -commit 9b21140c8e -Author: Pascal Quantin -Date: Sun Jul 4 12:03:45 2021 +0200 - - NR RRC: fix dissection of MeasTriggerQuantityOffset element - - (cherry picked from commit aa5df68171f021e19bbf9ed4753e451ecf08b1a4) - - Conflicts: - epan/dissectors/packet-nr-rrc.c - -commit bb4c32b75e -Author: Guy Harris -Date: Mon Jun 28 14:18:41 2021 -0700 +commit b0dabff1d3 +Author: Joakim Andersson +Date: Fri Aug 6 10:32:39 2021 +0200 - wireless timeline: add a destructor to free the hash table. - - Destroy the hash table if we're destroying the timeline widget, so that - it doesn't leak. + Bluetooth: Fix clock accuracy field offset in sync info + Fix clock accuracy field offset in the sync info information in the + extended advertising header. + The field was placed at offset 4 instead of the current offset + 4. - (cherry picked from commit ad3e6b1be6490834d90575535d3efb6a8125767d) + Signed-off-by: Joakim Andersson -commit 5318290a05 -Author: Guy Harris -Date: Mon Jun 28 02:22:13 2021 -0700 +commit 87e7387c01 +Author: John Thacker +Date: Mon Aug 9 20:30:02 2021 -0400 - wireless_timeline: make sure the hash table is always allocated. + editcap doc: Fix description of split output file names - At least on my Mac, if I start up Wireshark, start a capture - (non-monitor-mode) on the Wi-Fi adapter, add a comment to the SHB and - the first packet while it's capturing, stop the capture, and try to save - it, it warns that the wireless timeline hash table pointer is null. + The editcap documentation still refers to the pre 1.2.1 behavior + of determining output file names when splitting based on either + packet counts or time intervals. (See commit a8eb860103) Update + it to reflect the current behavior. - Allocate it in the constructor. - - (cherry picked from commit 693a02e76068de331c45df191f372ac14e6686d2) - -commit c23daa12fe -Author: Gerald Combs -Date: Sun Jun 27 09:53:30 2021 +0000 + (cherry picked from commit 3c5168c874c7a9cf60ae3eaa44fb982352f2628d) - [Automatic update for 2021-06-27] - - Update manuf, services enterprise numbers, translations, and other items. - -commit 9fc3cd04a8 +commit 16c97439ff Author: Guy Harris -Date: Sun Jun 20 15:39:58 2021 -0700 +Date: Mon Aug 9 22:53:29 2021 -0700 - mergecap: improve the example. - - Explain, in detail, exactly what it's trying to do and, for each of the - three commands in the example, what each step does, as well as - explaining what the calculation using the end time of one capture and - start time of another capture is doing. + editcap: if -T was specified, change the linktype of all interfaces. - (Where did this example come from? What is the real-world goal of this - exercise? And why is it an example in which all the fancy stuff is done - in commands *other* than mergecap?) + Don't just change the linktype of the file (if it has one) and the + linktypes of all the packets, change the linktype of all interfaces as + well. + Fixes #17520. - (cherry picked from commit 628fe2549a47f4f246dd645d5d15dad3edc35cb7) + (backported from commit 158810c7134f593cf9ac7da78161a8458eb1b0ef) -commit 2d967ebad1 +commit 5b78e37e1f Author: Gerald Combs -Date: Sun Jun 20 09:54:06 2021 +0000 +Date: Mon Aug 9 01:06:32 2021 +0000 - [Automatic update for 2021-06-20] + [Automatic update for 2021-08-09] Update manuf, services enterprise numbers, translations, and other items. -commit 69977f3109 -Author: Gerald Combs -Date: Sat Jun 19 17:17:09 2021 -0700 - - GitLab CI: Add initial Windows package builds. - - Manually copy over the Win64 Package and Win32 Package jobs from - 2d9280089c in master and adapt for the 3.4 release builds. - -commit 1afaa65fdd -Author: Guy Harris -Date: Fri Jun 18 17:43:36 2021 -0700 +commit 4cd102dd3a +Author: John Thacker +Date: Thu Aug 5 23:45:41 2021 -0400 - pcap-common: set the time stamp precision correctly for LINKTYPE_ERF. + captype docs: Fix name references - LINKTYPE_ERF pcap files are really ERF files inside a thin pcap wrapper - (don't even ask what a pcapng file with some or all interfaces being - LINKTYPE_ERF is...), so the time stamp comes from the ERF record, not - from the pcap packet header or pcapng block header. + Fix a number of instances where the captype man page refers to + capinfos instead of captype. (Copy and paste-o.) Also add captype + to the SEE ALSO section of the capinfos man page. - The time stamp reslution for the record should reflect that, so set it - to WTAP_TSPREC_NSEC (ERF time stamps are fractional-power-of-2, not - fractional-power-of-10, so that's the best we can do). - - (cherry picked from commit 39315979c638b916d76a9dbf8c7ffb089721f01a) + (cherry picked from commit 611013f98b74e03a83d5db133cb2f5653339f8e6) -commit 755a470644 -Author: Guy Harris -Date: Fri Jun 18 16:22:54 2021 -0700 +commit 69a8f32f02 +Author: Dario Lombardo +Date: Tue Aug 3 21:04:40 2021 +0200 - erf: handle errors in some routines more completely. + iLBC: fix deprecation type and cast. - Have them take error code and error information string arguments and, - for various failures, fill them in as "internal error" indications. + Starting from libilbc 3.0.0 the type iLBC_decinst_t has been marked + deprecated. + Other fixes rely on function prototype requiring uint8_t pointer. - Check their return codes to see if they got an error. + Part 2/2 to make CI pipelines happy. - - (cherry picked from commit 02cffb51a9fc048defac1085cb71d5567ae3f4fc) + (cherry picked from commit 93f6aa2c) -commit 930d8f763c +commit a94024c301 Author: Guy Harris -Date: Fri Jun 18 15:34:49 2021 -0700 +Date: Wed Apr 28 11:35:31 2021 -0700 - libpcap: don't generate a fake interface for LINKTYPE_ERF files. - - The ERF code will generate interfaces based on the ERF records in the - file, so don't bother adding an additional dummy interface. + validate-clang-check: fix extracting the file basename. - (cherry picked from commit d69d1271f08fb4e919447dbfb8a36c2cdfe3e48b) + (cherry picked from commit 4e9d2be9ae8efbf14725e2f5778d7b3998f51736) -commit 4a34fa38f1 +commit b0d4f78ce7 Author: Guy Harris -Date: Fri Jun 18 01:24:41 2021 -0700 +Date: Wed Apr 28 03:00:43 2021 -0700 - erf: set the tsprecision value of a newly-created IDB. + validate-clang-check: fix some issues. - Don't assume the default is correct, because there's no guarantee of - that - in fact, there's currently a guarantee that it's not, as it's - initialized to 0, which is WTAP_TSPREC_SECS. + Not all shells support [[ ]] compound commands; it's not in the most + recent Single UNIX Specification I could see, and the + ubuntu-clang-other-tests job is reporting + tools/validate-clang-check.sh: 18: [[: not found - (cherry picked from commit 49ec11f5aad2c6c29b02036ef9744c5680ee88a0) - -commit 18c4baa9f3 -Author: Guy Harris -Date: Wed Jun 16 00:43:07 2021 -0700 - - wslua_tvb: fix documentation for reported_length_remaining(). + Don't use [[ ]]. - In the past, tvb_reported_length_remaining(), and thus - Tvb:reported_length_remaining(), may have returned -1 if the offset was - invalid. That's no longer the case; the former returns 0, and, as the - latter just returns the former's return value, that's true of the latter - as well. + In addition, if you change extcap/etl.c, it tries to run clang-check on + it, but that file builds, and is only built, on Windows, so clang-check + fails dismally on UN*Xes. Omit it for now. - (cherry picked from commit 6c043d5c73e3bdbb84f988a82ebdfc18d77489b9) + (cherry picked from commit 0d12050e5e7970a7ea1ddf9d645d6bf8e263df8d) -commit 18e13337ea -Author: Guy Harris -Date: Tue Jun 15 23:24:01 2021 -0700 +commit 4de89fc18d +Author: Dario Lombardo +Date: Tue Aug 3 21:02:45 2021 +0200 - wslua: a tvbuff doesn't have an "actual length". - - It has a "reported length", which is the closes thing to an "actual - length", as it represents the length the packet, or subset thereof, had - on the network, and a "captured length", which is the amount of the - packet that the capture process saved. - - In 99.999999999999999999999999999999% of all cases, a dissector should - look at the "reported length", not at the "captured length". - - Rename the "len" method to "captured_len", leaving "len" around for - backwards compatibility. + iLBC: fix deprecation type and cast. - Fix the documentation to reflect reality, to avoid issues such as #15655. + Starting from libilbc 3.0.0 the type iLBC_decinst_t has been marked + deprecated. + Other fixes rely on function prototype requiring uint8_t pointer. + Part 1/2 to make CI pipelines happy. - (cherry picked from commit bd9ceaebef86a30f5f45a8887fd01883dd0d1993) + (cherry picked from commit 93f6aa2c) -commit 9ea88b3ee2 +commit d1dcafe008 Author: Gerald Combs -Date: Sun Jun 13 09:53:07 2021 +0000 +Date: Sun Aug 1 09:54:52 2021 +0000 - [Automatic update for 2021-06-13] + [Automatic update for 2021-08-01] Update manuf, services enterprise numbers, translations, and other items. -commit 018ea00ff2 -Author: João Valverde -Date: Thu Jun 10 16:58:54 2021 +0100 +commit f47ee392dc +Author: Jaap Keuter +Date: Wed Jul 28 09:08:59 2021 +0200 - wsutil: argv[] is a NULL terminated array + RakNet: Fix address bytes highlighting + Closes #17509 - (cherry picked from commit 70cea91c8a3b5c4cea33ec53dab022531b44297b) + (cherry picked from commit afb1aff84522e19d83215152ab3b4aeaa3f4dd72) -commit 64bedfad27 -Author: Alexis La Goutte -Date: Wed Jun 9 19:43:02 2021 +0000 +commit 2194d9d37d +Author: Guy Harris +Date: Sun Jul 25 13:56:40 2021 -0700 - wifi-nan: Fix length for availability attribute - - Issue reported by Behzad Mokhtari - - Fix #17431 - + btatt: fix reported dissector bug. - (cherry picked from commit b716e2f1a2a1a592aff2c71662f0827527d72f68) - -commit ad6a337dde -Author: Uli Heilmeier -Date: Thu Apr 1 09:17:49 2021 +0200 - - QT: Fix printer dialog + For better or worse, currently, if you have a field that is broken into + bitfields, the top-level field must be integral, so the entire field's + value is shown. A case could be made that FT_NONE should be supported, + but that's not the case now. - Fix EXC_BAD_ACCESS error by using printer variable. + Fixes issue #17505. - (cherry picked from commit ea20002a0783dfc1c8912ab297f2eff065edca54) + (cherry picked from commit 436a9fabcb7124cd26c9a7c727fbf384ed5dc1b8) -commit 61c2ba5b16 +commit 249224e151 Author: Gerald Combs -Date: Sun Jun 6 09:53:22 2021 +0000 +Date: Sun Jul 25 09:53:54 2021 +0000 - [Automatic update for 2021-06-06] + [Automatic update for 2021-07-25] Update manuf, services enterprise numbers, translations, and other items. -commit 9eb1c665c6 -Author: Christian Reusch -Date: Thu Jun 3 22:45:34 2021 +0200 - - tcp: Fix dissection of DSACK - - DSACK blocks (the first SACK block in a TCP SACK option, with right edge - being lower or equal to the ACK filed) are now identified correctly. - - Closes #17315 - - - (cherry picked from commit 7179e1d1fbd7e6fb3d4f8848e432dd7c5ad54dae) - -commit 57776c7641 -Author: Guy Harris -Date: Fri Jun 4 14:48:24 2021 -0700 +commit fac9972f67 +Author: Gerald Combs +Date: Sun Jul 18 09:53:58 2021 +0000 - file-pcapng: fix name of expert info. - - The entry was copied and pasted, and the variable name and descriptive - text were changed, but the field name wasn't. - + [Automatic update for 2021-07-18] - (cherry picked from commit deb6786ed455fa9433caeb4d3c542be4e5918102) + Update manuf, services enterprise numbers, translations, and other items. -commit 793d971db2 -Author: Simon Barber -Date: Wed Jun 2 21:47:03 2021 +0000 +commit d9b457cae1 +Author: Alexander Aring +Date: Thu Jun 24 15:46:56 2021 -0400 - ieee80211_radio: Use calculated bitrate if not supplied - - For 802.11n if the bitrate is not supplied then the calculated bitrate is used. This change does the same for 11ac and 11ax. + packet-dlm3: dissect pdus for tcp case - Sniffer traces taken on recent versions of Macos no longer supply the bitrate for 11ac frames in the RADIOTAP header, this change allows the wireless timeline to work with these traces. + Currently there can be multiple dlm messages in one tcp segment and in + some cases dlm message can be overlapped between two segments. The main + fix would be that we can now dissect multiple dlm messages if they + appear in one tcp segment. It's still own as one message in the "packet + flow" but in tree view it will be displayed as multiple messages which + are not visible. - Fixes #17419. + For sctp the problem still exists, although there can't be overlapped messages. - (cherry picked from commit 5202119239f76af3df20540b35c618d7095c99c6) - -commit 17a3789ad8 -Author: Gerald Combs -Date: Wed Jun 2 12:48:56 2021 -0700 - - GitLab CI: Move dfilter list generation. - - Create the display filter list in the APT Test step. + (cherry picked from commit 456c74cb1f8e60046e22cf83315f0bae9b487398) -commit fd6a83dfec +commit 5a46a85068 Author: Gerald Combs -Date: Wed Jun 2 12:23:39 2021 -0700 +Date: Wed Jul 14 12:58:13 2021 -0700 - Version: 3.4.6 → 3.4.7 + Version: 3.4.7 → 3.4.8 [skip ci] diff -Nru wireshark-3.4.7/CMakeLists.txt wireshark-3.4.8/CMakeLists.txt --- wireshark-3.4.7/CMakeLists.txt 2021-07-14 16:47:58.000000000 +0000 +++ wireshark-3.4.8/CMakeLists.txt 2021-08-25 18:29:50.000000000 +0000 @@ -35,7 +35,7 @@ set(GIT_REVISION 0) set(PROJECT_MAJOR_VERSION 3) set(PROJECT_MINOR_VERSION 4) -set(PROJECT_PATCH_VERSION 7) +set(PROJECT_PATCH_VERSION 8) set(PROJECT_BUILD_VERSION ${GIT_REVISION}) set(PROJECT_VERSION_EXTENSION "") diff -Nru wireshark-3.4.7/debian/changelog wireshark-3.4.8/debian/changelog --- wireshark-3.4.7/debian/changelog 2021-08-16 08:45:43.000000000 +0000 +++ wireshark-3.4.8/debian/changelog 2021-09-10 08:34:41.000000000 +0000 @@ -1,9 +1,15 @@ -wireshark (3.4.7-1~ubuntu21.04.0+wiresharkdevstable1) hirsute; urgency=medium +wireshark (3.4.8-1~ubuntu21.04.0+wiresharkdevstable1) hirsute; urgency=medium * Rebuild for Hirsute - * Do not build depend on libbcg729-dev - -- Balint Reczey Mon, 16 Aug 2021 10:45:43 +0200 + -- Balint Reczey Fri, 10 Sep 2021 10:34:41 +0200 + +wireshark (3.4.8-1) unstable; urgency=medium + + * New upstream version + * debian/control: Revert to using my personal email address as the Uploader + + -- Balint Reczey Sat, 28 Aug 2021 14:38:40 +0200 wireshark (3.4.7-1) unstable; urgency=medium diff -Nru wireshark-3.4.7/debian/control wireshark-3.4.8/debian/control --- wireshark-3.4.7/debian/control 2021-08-16 08:45:42.000000000 +0000 +++ wireshark-3.4.8/debian/control 2021-08-28 12:38:40.000000000 +0000 @@ -1,7 +1,7 @@ Source: wireshark Section: net Priority: optional -Maintainer: Balint Reczey +Maintainer: Balint Reczey Standards-Version: 3.9.8 Build-Depends: qtbase5-dev, qtbase5-dev-tools, qttools5-dev, qttools5-dev-tools, @@ -18,7 +18,7 @@ libnl-genl-3-dev [linux-any], libnl-route-3-dev [linux-any], asciidoctor, cmake (>= 3.5), libsbc-dev, libnghttp2-dev, libssh-gcrypt-dev, liblz4-dev, libsnappy-dev, libzstd-dev, libspandsp-dev, libxml2-dev, - libbrotli-dev, libspeexdsp-dev, libminizip-dev + libbrotli-dev, libspeexdsp-dev, libminizip-dev, libbcg729-dev Build-Conflicts: libsnmp4.2-dev, libsnmp-dev Vcs-Git: https://salsa.debian.org/debian/wireshark -b debian/master Vcs-Browser: https://salsa.debian.org/debian/wireshark.git diff -Nru wireshark-3.4.7/debian/rules wireshark-3.4.8/debian/rules --- wireshark-3.4.7/debian/rules 2021-08-16 06:01:12.000000000 +0000 +++ wireshark-3.4.8/debian/rules 2021-08-28 12:38:40.000000000 +0000 @@ -90,3 +90,5 @@ override_dh_clean: dh_clean + # ignore #653916 + @echo 'blhc: ignore-line-regexp: .*CMakeCXXCompilerABI.cpp .*' diff -Nru wireshark-3.4.7/doc/capinfos.pod wireshark-3.4.8/doc/capinfos.pod --- wireshark-3.4.7/doc/capinfos.pod 2021-07-14 16:47:58.000000000 +0000 +++ wireshark-3.4.8/doc/capinfos.pod 2021-08-25 18:29:50.000000000 +0000 @@ -377,7 +377,7 @@ =head1 SEE ALSO pcap(3), wireshark(1), mergecap(1), editcap(1), tshark(1), -dumpcap(1), pcap-filter(7) or tcpdump(8) +dumpcap(1), captype(1), pcap-filter(7) or tcpdump(8) =head1 NOTES diff -Nru wireshark-3.4.7/doc/captype.pod wireshark-3.4.8/doc/captype.pod --- wireshark-3.4.7/doc/captype.pod 2021-07-14 16:47:58.000000000 +0000 +++ wireshark-3.4.8/doc/captype.pod 2021-08-25 18:29:50.000000000 +0000 @@ -10,23 +10,23 @@ =head1 SYNOPSIS -B +B EIE I<...> =head1 DESCRIPTION -B is a program that opens one or more capture files and +B is a program that opens one or more capture files and prints the capture file type of each EIE. -B is able to detect and read the same capture files that are +B is able to detect and read the same capture files that are supported by B. The input files don't need a specific filename extension; the file format and an optional gzip compression will be automatically detected. Near the beginning of the DESCRIPTION section of wireshark(1) or L is a detailed description of the way B handles this, which is -the same way B handles this. +the same way B handles this. =head1 SEE ALSO diff -Nru wireshark-3.4.7/doc/editcap.pod wireshark-3.4.8/doc/editcap.pod --- wireshark-3.4.7/doc/editcap.pod 2021-07-14 16:47:58.000000000 +0000 +++ wireshark-3.4.8/doc/editcap.pod 2021-08-25 18:29:50.000000000 +0000 @@ -110,10 +110,17 @@ =item -c Epackets per fileE Splits the packet output to different files based on uniform packet counts -with a maximum of each. Each output file will -be created with a suffix -nnnnn, starting with 00000. If the specified -number of packets is written to the output file, the next output file is -opened. The default is to use a single output file. +with a maximum of each. + +Each output file will be created with an infix _nnnnn[_YYYYmmddHHMMSS] inserted +before the file extension (which may be null) of I. The infix +consists of the ordinal number of the output file, starting with 00000, +followed by the timestamp of its first packet. The timestamp is omitted if +the input file does not contain timestamp information. + +After the specified number of packets is written to the output file, the next +output file is opened. The default is to use a single output file. +This option conflicts with B<-i>. =item -C [offset:]EchoplenE @@ -183,11 +190,18 @@ =item -i Eseconds per fileE Splits the packet output to different files based on uniform time -intervals using a maximum interval of each. Floating -point values (e.g. 0.5) are allowed. Each output file will be created -with a suffix -nnnnn, starting with 00000. If packets for the specified -time interval are written to the output file, the next output file is -opened. The default is to use a single output file. +intervals using a maximum interval of each. Floating +point values (e.g. 0.5) are allowed. + +Each output file will be created with an infix _nnnnn[_YYYYmmddHHMMSS] inserted +before the file extension (which may be null) of I. The infix +consists of the ordinal number of the output file, starting with 00000, +followed by the timestamp of its first packet. The timestamp is omitted if +the input file does not contain timestamp information. + +After packets for the specified time interval are written to the output file, +the next output file is opened. The default is to use a single output file. +This option conflicts with B<-c>. =item -I Ebytes to ignoreE diff -Nru wireshark-3.4.7/docbook/attributes.adoc wireshark-3.4.8/docbook/attributes.adoc --- wireshark-3.4.7/docbook/attributes.adoc 2021-07-14 16:47:58.000000000 +0000 +++ wireshark-3.4.8/docbook/attributes.adoc 2021-08-25 18:29:50.000000000 +0000 @@ -1,6 +1,6 @@ // Common attributes -:wireshark-version: 3.4.7 +:wireshark-version: 3.4.8 // Required for btn, kbd:, and menu: macros. :experimental: diff -Nru wireshark-3.4.7/docbook/release-notes.adoc wireshark-3.4.8/docbook/release-notes.adoc --- wireshark-3.4.7/docbook/release-notes.adoc 2021-07-14 16:47:58.000000000 +0000 +++ wireshark-3.4.8/docbook/release-notes.adoc 2021-08-25 18:29:50.000000000 +0000 @@ -24,15 +24,15 @@ === Bug Fixes -The following vulnerabilities have been fixed: +// The following vulnerabilities have been fixed: -* wssalink:2021-06[] -DNP dissector crash. -wsbuglink:17462[]. -cveidlink:2021-22235[]. -// Fixed in master: 029a7fcec5 -// Fixed in release-3.4: 490fe2684b -// Fixed in master-3.2: d9497073c4 +// * wssalink:2021-07[] +// Foo dissector {crash,infinite loop,memory leak}. +// wsbuglink:xxxxx[]. +// cveidlink:2021-xxxxx[]. +// Fixed in master: xxxxx +// Fixed in release-3.4: xxxxx +// Fixed in master-3.2: xxxxx // CVSS AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L // CWE-762: Mismatched Memory Management Routines @@ -44,11 +44,15 @@ //* Wireshark exposed details your sordid redneck past, which were subsequently widely disseminated on social media. // cp /dev/null /tmp/buglist.txt ; for bugnumber in `git log v3.4.4rc0.. | gsed -e 's/\(close\|fix\|resolv\)[^ ]* #/\nclose #/gI' | grep ^close | sed -e 's/close.*#\([1-9][0-9]*\).*/\1/' | sort -V -u` ; do "$(git rev-parse --show-toplevel)/tools/gen-bugnote" $bugnumber; pbpaste >> /tmp/buglist.txt; done -* TCP dissector - Erroneous DSACK reporting wsbuglink:17315[]. +* Dissector bug reported for Bluetooth Cycling Power Measurement characteristic for extreme angles value wsbuglink:17505[]. -* No wlan_radio.duration calculated for PHY type: 802.11ac (VHT) wsbuglink:17419[]. +* vcruntime140_1.dll deleted on Wireshark update/install wsbuglink:17506[]. -* NAN Dissector has wrong minimum length for availability attribute wsbuglink:17431[]. +* Raknet Addresses are incorrectly identified. wsbuglink:17509[]. + +* Editcap saving files as ethernet when specifying '-T ieee-802-11-*' wsbuglink:17520[]. + +* CoAP dissector confuses Content-Format with Accept wsbuglink:17536[]. === New and Updated Features @@ -71,35 +75,22 @@ // Add one protocol per line between the -- delimiters. [commaize] -- -ASTERIX +BT ATT BT LE LL -DCE RPC -DNP -GTPv2 -IEEE 802.11 Radio -LDAP -NAN -NORDIC_BLE -NR RRC -OSPF -pcapng -PNIO -RSL -S101 -Snort config -TCP +CoAP +DLM3 +GSM SIM +iLBC +RakNet -- === New and Updated Capture File Support -// There is no new or updated capture file support in this release. +There is no new or updated capture file support in this release. // Add one file type per line between the -- delimiters. -[commaize] --- -Catapult DCT2000 -ERF -pcap --- +// [commaize] +// -- +// -- // === New and Updated Capture Interfaces support diff -Nru wireshark-3.4.7/docbook/wsug_src/capinfos-h.txt wireshark-3.4.8/docbook/wsug_src/capinfos-h.txt --- wireshark-3.4.7/docbook/wsug_src/capinfos-h.txt 2021-07-14 16:47:58.000000000 +0000 +++ wireshark-3.4.8/docbook/wsug_src/capinfos-h.txt 2021-08-25 18:29:50.000000000 +0000 @@ -1,4 +1,4 @@ -Capinfos (Wireshark) 3.4.7 (v3.4.7rc0-4-g9eb1c665c661) +Capinfos (Wireshark) 3.4.8 (v3.4.8rc0-1-gd9b457cae198) Print various information (infos) about capture files. See https://www.wireshark.org for more information. diff -Nru wireshark-3.4.7/docbook/wsug_src/dumpcap-h.txt wireshark-3.4.8/docbook/wsug_src/dumpcap-h.txt --- wireshark-3.4.7/docbook/wsug_src/dumpcap-h.txt 2021-07-14 16:47:58.000000000 +0000 +++ wireshark-3.4.8/docbook/wsug_src/dumpcap-h.txt 2021-08-25 18:29:50.000000000 +0000 @@ -1,4 +1,4 @@ -Dumpcap (Wireshark) 3.4.7 (v3.4.7rc0-4-g9eb1c665c661) +Dumpcap (Wireshark) 3.4.8 (v3.4.8rc0-1-gd9b457cae198) Capture network packets and dump them into a pcapng or pcap file. See https://www.wireshark.org for more information. diff -Nru wireshark-3.4.7/docbook/wsug_src/editcap-h.txt wireshark-3.4.8/docbook/wsug_src/editcap-h.txt --- wireshark-3.4.7/docbook/wsug_src/editcap-h.txt 2021-07-14 16:47:58.000000000 +0000 +++ wireshark-3.4.8/docbook/wsug_src/editcap-h.txt 2021-08-25 18:29:50.000000000 +0000 @@ -1,4 +1,4 @@ -Editcap (Wireshark) 3.4.7 (v3.4.7rc0-4-g9eb1c665c661) +Editcap (Wireshark) 3.4.8 (v3.4.8rc0-1-gd9b457cae198) Edit and/or translate the format of capture files. See https://www.wireshark.org for more information. diff -Nru wireshark-3.4.7/docbook/wsug_src/mergecap-h.txt wireshark-3.4.8/docbook/wsug_src/mergecap-h.txt --- wireshark-3.4.7/docbook/wsug_src/mergecap-h.txt 2021-07-14 16:47:58.000000000 +0000 +++ wireshark-3.4.8/docbook/wsug_src/mergecap-h.txt 2021-08-25 18:29:50.000000000 +0000 @@ -1,4 +1,4 @@ -Mergecap (Wireshark) 3.4.7 (v3.4.7rc0-4-g9eb1c665c661) +Mergecap (Wireshark) 3.4.8 (v3.4.8rc0-1-gd9b457cae198) Merge two or more capture files into one. See https://www.wireshark.org for more information. diff -Nru wireshark-3.4.7/docbook/wsug_src/rawshark-h.txt wireshark-3.4.8/docbook/wsug_src/rawshark-h.txt --- wireshark-3.4.7/docbook/wsug_src/rawshark-h.txt 2021-07-14 16:47:58.000000000 +0000 +++ wireshark-3.4.8/docbook/wsug_src/rawshark-h.txt 2021-08-25 18:29:50.000000000 +0000 @@ -1,4 +1,4 @@ -Rawshark (Wireshark) 3.4.7 (v3.4.7rc0-4-g9eb1c665c661) +Rawshark (Wireshark) 3.4.8 (v3.4.8rc0-1-gd9b457cae198) Dump and analyze network traffic. See https://www.wireshark.org for more information. diff -Nru wireshark-3.4.7/docbook/wsug_src/reordercap-h.txt wireshark-3.4.8/docbook/wsug_src/reordercap-h.txt --- wireshark-3.4.7/docbook/wsug_src/reordercap-h.txt 2021-07-14 16:47:58.000000000 +0000 +++ wireshark-3.4.8/docbook/wsug_src/reordercap-h.txt 2021-08-25 18:29:50.000000000 +0000 @@ -1,4 +1,4 @@ -Reordercap (Wireshark) 3.4.7 (v3.4.7rc0-4-g9eb1c665c661) +Reordercap (Wireshark) 3.4.8 (v3.4.8rc0-1-gd9b457cae198) Reorder timestamps of input file frames into output file. See https://www.wireshark.org for more information. diff -Nru wireshark-3.4.7/docbook/wsug_src/text2pcap-h.txt wireshark-3.4.8/docbook/wsug_src/text2pcap-h.txt --- wireshark-3.4.7/docbook/wsug_src/text2pcap-h.txt 2021-07-14 16:47:58.000000000 +0000 +++ wireshark-3.4.8/docbook/wsug_src/text2pcap-h.txt 2021-08-25 18:29:50.000000000 +0000 @@ -1,4 +1,4 @@ -Text2pcap (Wireshark) 3.4.7 (v3.4.7rc0-4-g9eb1c665c661) +Text2pcap (Wireshark) 3.4.8 (v3.4.8rc0-1-gd9b457cae198) Generate a capture file from an ASCII hexdump of packets. See https://www.wireshark.org for more information. diff -Nru wireshark-3.4.7/docbook/wsug_src/tshark-h.txt wireshark-3.4.8/docbook/wsug_src/tshark-h.txt --- wireshark-3.4.7/docbook/wsug_src/tshark-h.txt 2021-07-14 16:47:58.000000000 +0000 +++ wireshark-3.4.8/docbook/wsug_src/tshark-h.txt 2021-08-25 18:29:50.000000000 +0000 @@ -1,4 +1,4 @@ -TShark (Wireshark) 3.4.7 (v3.4.7rc0-4-g9eb1c665c661) +TShark (Wireshark) 3.4.8 (v3.4.8rc0-1-gd9b457cae198) Dump and analyze network traffic. See https://www.wireshark.org for more information. diff -Nru wireshark-3.4.7/docbook/wsug_src/wireshark-h.txt wireshark-3.4.8/docbook/wsug_src/wireshark-h.txt --- wireshark-3.4.7/docbook/wsug_src/wireshark-h.txt 2021-07-14 16:47:58.000000000 +0000 +++ wireshark-3.4.8/docbook/wsug_src/wireshark-h.txt 2021-08-25 18:29:50.000000000 +0000 @@ -1,4 +1,4 @@ -Wireshark 3.4.7 (v3.4.7rc0-4-g9eb1c665c661) +Wireshark 3.4.8 (v3.4.8rc0-1-gd9b457cae198) Interactively dump and analyze network traffic. See https://www.wireshark.org for more information. diff -Nru wireshark-3.4.7/editcap.c wireshark-3.4.8/editcap.c --- wireshark-3.4.7/editcap.c 2021-07-14 16:47:58.000000000 +0000 +++ wireshark-3.4.8/editcap.c 2021-08-25 18:29:50.000000000 +0000 @@ -1020,18 +1020,43 @@ if (wtap_uses_interface_ids(wtap_dump_file_type_subtype(pdh))) { for (guint i = 0; i < idbs_seen->len; i++) { wtap_block_t if_data = g_array_index(idbs_seen, wtap_block_t, i); + wtap_block_t if_data_copy; /* - * Add this IDB to the file to which we're currently writing. + * Make a copy of this IDB, so that we can change the + * encapsulation type without trashing the original. */ - if (!wtap_dump_add_idb(pdh, if_data, err, err_info)) { + if_data_copy = wtap_block_make_copy(if_data); + + /* + * If an encapsulation type was specified, override the + * encapsulation type of the interface. + */ + if (out_frame_type != -2) { + wtapng_if_descr_mandatory_t *if_mand; + + if_mand = (wtapng_if_descr_mandatory_t *)wtap_block_get_mandatory_data(if_data_copy); + if_mand->wtap_encap = out_frame_type; + } + + /* + * Add this possibly-modified IDB to the file to which + * we're currently writing. + */ + if (!wtap_dump_add_idb(pdh, if_data_copy, err, err_info)) { int close_err; gchar *close_err_info; wtap_dump_close(pdh, &close_err, &close_err_info); g_free(close_err_info); + wtap_block_free(if_data_copy); return NULL; } + + /* + * Release the copy - wtap_dump_add_idb() makes its own copy. + */ + wtap_block_free(if_data_copy); } } @@ -1053,16 +1078,39 @@ wtap_block_t if_data_copy; /* - * Add this IDB to the file to which we're currently writing. + * Make a copy of this IDB, so that we can change the + * encapsulation type without trashing the original. */ - if (!wtap_dump_add_idb(pdh, if_data, err, err_info)) + if_data_copy = wtap_block_make_copy(if_data); + + /* + * If an encapsulation type was specified, override the + * encapsulation type of the interface. + */ + if (out_frame_type != -2) { + wtapng_if_descr_mandatory_t *if_mand; + + if_mand = (wtapng_if_descr_mandatory_t *)wtap_block_get_mandatory_data(if_data_copy); + if_mand->wtap_encap = out_frame_type; + } + + /* + * Add this possibly-modified IDB to the file to which + * we're currently writing. + */ + if (!wtap_dump_add_idb(pdh, if_data_copy, err, err_info)) return FALSE; /* - * Also add it to the set of IDBs we've seen, in case we - * start writing to another file (which would be of the - * same type as the current file, and thus will also require - * interface IDs). + * Release the copy - wtap_dump_add_idb() makes its own copy. + */ + wtap_block_free(if_data_copy); + + /* + * Also add an unmodified copy to the set of IDBs we've seen, + * in case we start writing to another file (which would be + * of the same type as the current file, and thus will also + * require interface IDs). */ if_data_copy = wtap_block_make_copy(if_data); g_array_append_val(idbs_seen, if_data_copy); diff -Nru wireshark-3.4.7/enterprises.tsv wireshark-3.4.8/enterprises.tsv --- wireshark-3.4.7/enterprises.tsv 2021-07-14 16:47:58.000000000 +0000 +++ wireshark-3.4.8/enterprises.tsv 2021-08-25 18:29:50.000000000 +0000 @@ -5,7 +5,7 @@ # The format used here is: # Where SPACE can be any sequence of spaces and tabs. # -# (last updated 2021-07-08) +# (last updated 2021-08-18) 0 Reserved 1 NxNetworks @@ -6593,7 +6593,7 @@ 6606 Platypus Technology 6607 Radiant Networks Plc 6608 circuLAB -6609 Western New England College +6609 Western New England University 6610 Aditya Systems 6611 SIGMA SERVICES SENEGAL 6612 Juniper Financial Corp. @@ -10117,7 +10117,7 @@ 10142 Interdimensions 10143 Introut Consulting 10144 iORMYX -10145 Just In Time Consulting +10145 Backman Writing Services 10146 Kern Automatiseringsdiensten BV 10147 Lancaster-Lebanon Intermediate Unit 13 10148 Lightel Systems Corporation @@ -24162,7 +24162,7 @@ 24317 torrini.org 24318 InTouch B.V. 24319 VOCONS IT Consulting GmbH -24320 ELCOM GROUP +24320 ELVAC 24321 NetMagic Ltd. 24322 Petastor, Inc. 24323 Deephaven Ltd @@ -24394,7 +24394,7 @@ 24549 Triple-m Systems AG 24550 edoras GmbH & Co. KG 24551 CPU d.o.o. -24552 Inverse Path Ltd. +24552 GÉANT 24553 Prompttec Product Management GmbH 24554 Church of the Nazarene 24555 RACKMASTER SYSTEMS INC. @@ -45256,7 +45256,7 @@ 45436 THALES Services MsLabs # formerly 'THALES Services Lab DT' 45437 TEOCO Corporation 45438 AI2M srl -45439 Esterline Belgium bvba +45439 ScioTeq 45440 BISS d.o.o. 45441 Safe Internet, LLC 45442 Wrocław University of Science and Technology @@ -47938,7 +47938,7 @@ 48119 Scangaule 48120 Digipolis CVBA 48121 njhd -48122 Internal Medicine Associates of Lee County MD PA +48122 Millennium Physician Group 48123 Paradise Valley Community College 48124 MagicMonster Limited 48125 Exodus Intelligence @@ -48306,7 +48306,7 @@ 48487 Veropharm 48488 ACS International Schools Ltd. 48489 ANF AC Chile, Ltda. -48490 Bundesministerium fuer Land- und Forstwirtschaft, Umwelt- und Wasserwirtschaft +48490 Bundesministerium fuer Landwirtschaft, Regionen und Tourismus 48491 Strategic Information Technology Ltd. 48492 Zequenze 48493 Naltagrett @@ -54783,7 +54783,7 @@ 54980 Ethertronics an AVX Group, EDC division 54981 BY-SYSTEMS SPRL 54982 Manitoba Hydro International -54983 Henan Chengyu Trading Co., Ltd. +54983 Henan Raytonne Trading Company 54984 Boliden AB 54985 Timmins and District Hospital 54986 TRIBUNAL SUPERIOR ELEITORAL @@ -56778,7 +56778,7 @@ 56982 Namita Mohideen MD Inc 56983 HORUS-IT 56984 Astrogator AB -56985 LTE-X +56985 closip 56986 my FinTech Inc. 56987 my FinTech Inc. 56988 Arrow Powertech Pvt.Ltd @@ -57064,7 +57064,7 @@ 57268 Unitac Technology Ltd. 57269 Energy Queensland 57270 JRC Mobility Inc. -57271 Open SDN & NDV Lab (OSNL) +57271 Open SDN & NFV Lab (OSNL) 57272 highstreet technologies USA Corp. 57273 highstreet technologies GmbH 57274 Gipercom LLC @@ -57110,7 +57110,7 @@ 57314 SERVICIOS LEGALE SPA 57315 Sistemas y Computadores S.A. 57316 Alliance Automotive Group Benelux B.V. -57317 TMGcore, LLC +57317 TMGcore, Inc. 57318 Efore Telecom Finland Oy 57319 BioCollections Worldwide, Inc. 57320 ENGECOM-TECH ENGENHARIA DE SISTEMAS @@ -57447,7 +57447,7 @@ 57653 Jagiellonian University 57654 Info Circus, Inc. 57655 Swiftness LTD. -57656 M31 +57656 M31 Italia srl 57657 Muxi Technology (Nanjing) Co.,Ltd. 57658 TRP Solutions 57659 Ascentac Inc. @@ -57468,3 +57468,152 @@ 57674 JUSTFLY NETWORKS 57675 Dr. Markus Regensburger 57676 La marm'hotte +57677 Shenandoah Medical Center +57678 KGAU "RCSS" +57679 Travel Technologies, LLC +57680 Roman Prokhorenko +57681 ICOWORKS +57682 Sanritz Automation Co., Ltd. +57683 Cloud Native Computing Foundation +57684 Landratsamt Biberach +57685 F. Hoffmann-La Roche +57686 Getriebebau Nord GmbH & Co.KG +57687 All4Labels Management GmbH +57688 ShangHai DongZhou Lawton Telecom Technologies Co.,Ltd Fuzhou Branch +57689 Eleos Security +57690 Beulah Wesleyan Church +57691 Side by Side Charter School +57692 Datamart +57693 REMI +57694 i3i Ingeniería Avanzada, S.L. +57695 NewEra +57696 Instabims +57697 Boston Borough Council +57698 BTP ONETec +57699 Cascoda Limited +57700 Infinet-EKB LLC +57701 TrustFour Technologies, Inc. +57702 Network Thermostat +57703 City of Melbourne +57704 Kerwin Shen +57705 Irish Residential Properties REIT plc +57706 Busit +57707 Ultra Electronics - Forensic Technology +57708 Generic Network Systems LLC +57709 Secret Double Octopus, Inc. +57710 Arctec Solutions +57711 Oelmann Elektronik GmbH +57712 JetBrains +57713 Intellian Technologies, Inc. +57714 Chengdu Volans Technology Co., Ltd. +57715 Bundesamt für Migration und Flüchtlinge +57716 Raphael Peters +57717 Moritz Marquardt (peopled) +57718 EDL Systems +57719 Beijing HZFD Technology Co., Ltd +57720 AFORP-AFTI Numerique +57721 Telecom Armenia CJSC +57722 Mode Choc Alma ltee +57723 Christian Financial Resources +57724 SEPI Engineering & Construction +57725 Xage Security, Inc. +57726 VivoKey Technologies +57727 Calspan +57728 InsidePacket LTD +57729 Foundry Health - an IQVIA business +57730 Brayden Automation Corporation +57731 Zoom Video Communications, Inc. +57732 Frontier KZ LLP +57733 Neom Company +57734 Trasna Solutions Telecom Limited +57735 Computer Development Systems cc +57736 AK Lab +57737 Informationstechnikzentrum Bund Nürnberg +57738 Inception doo +57739 Pedro J. Carvajal MDPA +57740 Flipkart Internet Pvt. Ltd. +57741 NYP Gracie Square Hospital (GRAC_NY (OPT-025867)) +57742 Wall Media Ltd +57743 CounterFlow AI +57744 MainConcept GmbH +57745 Jan Ackerstaff +57746 Acorel +57747 Unidata S.p.A. +57748 Fuze Inc. +57749 Nuphoton Technologies Inc +57750 The Simpson Organization +57751 Sven Hankel +57752 Whitmore High School +57753 Therapixel +57754 DATRAK Digitális Adattranzakciós Központ Kft. +57755 Guangzhou Junda Technology Co., Ltd +57756 CFMM +57757 MOST +57758 Stadtverwaltung Burgdorf +57759 Sam Brittingham +57760 Big Boy Entertainment +57761 VSENS +57762 Kowloonbia International Limited +57763 Vollmergruppe +57764 Cylus Cyber Security Ltd +57765 BKS Products Pvt Ltd. +57766 Some Engineering Inc. +57767 Munif Salek Md Inc +57768 ALTENLOH, BRINCK & CO +57769 Wyatt Accelerator +57770 NHS Arden & GEM Commissioning Support Unit +57771 Rhisa +57772 Delta Fire Ltda +57773 LYRASIS +57774 Tianjin Joint Optic Tech.Co,Ltd. +57775 MirWiFi +57776 iSimpleLab +57777 Teceves +57778 Hochschule fuer bildenede Kuenste +57779 PingTech GmbH +57780 Stadtwerke Haltern am See GmbH +57781 Idox PLC +57782 ACOD +57783 Delta Controls Germany GmbH +57784 Trinidat +57785 Eliagroup +57786 Centre For Development of Telematics +57787 Profelis +57788 Western Alliance Bank +57789 Biocrates Life Sciences AG +57790 Aubrey Smith +57791 On Alert Systems, Inc. +57792 FELIX A STANZIOLA +57793 City Water, Light, & Power +57794 Open Access Technology International, Inc. +57795 Nucleus Group Ltd. +57796 Kingsley E. Agbeyegbe, MD, PC +57797 WebCode Kft. +57798 Stiebel-Getriebebau GmbH & Co. KG +57799 Universitaetsspital Basel +57800 FromDual GmbH +57801 Park State Bank and Trust +57802 Starwalt Consulting Servies +57803 Colossus Data Company +57804 CodeUP +57805 Link-Mink +57806 RGF Staffing Belgium +57807 ABO-GROUP ENVIRONMENT +57808 Bolaang Mongondow Selatan +57809 Kukusa +57810 Safe-T Group Ltd. +57811 NEPHTHYS SYSTEMS +57812 Elm City Communities +57813 OIM Consulting (Pty) Ltd. +57814 New Balance Poland Sp. z o.o. +57815 Shenzhen C&M I.T. Co., Ltd. +57816 Shanghai Xin Tonglian Packing Co.,Ltd +57817 Guangzhou JN UNION Technology Co., Ltd ("JN Union") +57818 PNTECH JSC +57819 eprimo GmbH +57820 Europapier Austria GmbH +57821 pubchat +57822 Michigan Medicine +57823 Entaksi Solutions Srl +57824 sim-hank +57825 Shanghai Saizhi Information Technology Ltd. diff -Nru wireshark-3.4.7/epan/CMakeLists.txt wireshark-3.4.8/epan/CMakeLists.txt --- wireshark-3.4.7/epan/CMakeLists.txt 2021-07-14 16:47:58.000000000 +0000 +++ wireshark-3.4.8/epan/CMakeLists.txt 2021-08-25 18:29:50.000000000 +0000 @@ -330,7 +330,7 @@ set_target_properties(epan PROPERTIES COMPILE_DEFINITIONS "WS_BUILD_DLL" LINK_FLAGS "${WS_LINK_FLAGS}" - VERSION "14.0.7" SOVERSION 14 + VERSION "14.0.8" SOVERSION 14 INSTALL_RPATH "${LIBRARY_INSTALL_RPATH}" # By default the name for a library with target name epan will be libepan, # but Ethereal is now named Wireshark diff -Nru wireshark-3.4.7/epan/dissectors/packet-btatt.c wireshark-3.4.8/epan/dissectors/packet-btatt.c --- wireshark-3.4.7/epan/dissectors/packet-btatt.c 2021-07-14 16:47:58.000000000 +0000 +++ wireshark-3.4.8/epan/dissectors/packet-btatt.c 2021-08-25 18:29:50.000000000 +0000 @@ -14750,7 +14750,7 @@ }, {&hf_btatt_cycling_power_measurement_extreme_angles, {"Extreme Angles", "btatt.cycling_power_measurement.extreme_angles", - FT_NONE, BASE_NONE, NULL, 0x0, + FT_UINT24, BASE_HEX, NULL, 0x0, NULL, HFILL} }, {&hf_btatt_cycling_power_measurement_extreme_angles_maximum, diff -Nru wireshark-3.4.7/epan/dissectors/packet-btle.c wireshark-3.4.8/epan/dissectors/packet-btle.c --- wireshark-3.4.7/epan/dissectors/packet-btle.c 2021-07-14 16:47:58.000000000 +0000 +++ wireshark-3.4.8/epan/dissectors/packet-btle.c 2021-08-25 18:29:50.000000000 +0000 @@ -1244,7 +1244,7 @@ sub_tree = proto_item_add_subtree(sub_item, ett_channel_map); call_dissector_with_data(btcommon_le_channel_map_handle, tvb_new_subset_length(tvb, offset, 5), pinfo, sub_tree, &reserved_offset); - proto_tree_add_item(sync_info_tree, hf_extended_advertising_sync_info_sleep_clock_accuracy, tvb, reserved_offset, 1, ENC_LITTLE_ENDIAN); + proto_tree_add_item(sync_info_tree, hf_extended_advertising_sync_info_sleep_clock_accuracy, tvb, offset + reserved_offset, 1, ENC_LITTLE_ENDIAN); offset += 5; proto_tree_add_item(sync_info_tree, hf_extended_advertising_sync_info_access_address, tvb, offset, 4, ENC_LITTLE_ENDIAN); diff -Nru wireshark-3.4.7/epan/dissectors/packet-coap.c wireshark-3.4.8/epan/dissectors/packet-coap.c --- wireshark-3.4.7/epan/dissectors/packet-coap.c 2021-07-14 16:47:58.000000000 +0000 +++ wireshark-3.4.8/epan/dissectors/packet-coap.c 2021-08-25 18:29:50.000000000 +0000 @@ -665,6 +665,24 @@ } static void +dissect_coap_opt_accept(tvbuff_t *tvb, proto_item *head_item, proto_tree *subtree, gint offset, gint opt_length, int hf) +{ + const guint8 *str = NULL; + + if (opt_length == 0) { + str = nullstr; + } else { + guint value = coap_get_opt_uint(tvb, offset, opt_length); + str = val_to_str(value, vals_ctype, "Unknown Type %u"); + } + + proto_tree_add_string(subtree, hf, tvb, offset, opt_length, str); + + /* add info to the head of the packet detail */ + proto_item_append_text(head_item, ": %s", str); +} + +static void dissect_coap_opt_block(tvbuff_t *tvb, proto_item *head_item, proto_tree *subtree, gint offset, gint opt_length, coap_info *coinfo, coap_common_dissect_t *dissect_hf) { guint8 val = 0; @@ -923,8 +941,8 @@ opt_length, dissect_hf->hf.opt_hop_limit); break; case COAP_OPT_ACCEPT: - dissect_coap_opt_ctype(tvb, item, subtree, offset, - opt_length, dissect_hf->hf.opt_accept, coinfo); + dissect_coap_opt_accept(tvb, item, subtree, offset, + opt_length, dissect_hf->hf.opt_accept); break; case COAP_OPT_IF_MATCH: dissect_coap_opt_hex_string(tvb, item, subtree, offset, diff -Nru wireshark-3.4.7/epan/dissectors/packet-dlm3.c wireshark-3.4.8/epan/dissectors/packet-dlm3.c --- wireshark-3.4.7/epan/dissectors/packet-dlm3.c 2021-07-14 16:47:58.000000000 +0000 +++ wireshark-3.4.8/epan/dissectors/packet-dlm3.c 2021-08-25 18:29:50.000000000 +0000 @@ -36,7 +36,7 @@ #include #include - +#include "packet-tcp.h" #define TCP_PORT_DLM3 21064 /* Not IANA registered */ #define SCTP_PORT_DLM3 TCP_PORT_DLM3 @@ -155,6 +155,8 @@ #define DLM3_RESNAME_MAXLEN 64 +#define DLM_HEADER_LEN (4 + 4 + 4 + 2 + 1 + 1) + /* Forward declaration we need below */ void proto_register_dlm3(void); void proto_reg_handoff_dlm3(void); @@ -958,6 +960,28 @@ return tvb_captured_length(tvb); } +/* This method dissects fully reassembled messages */ +static int +dissect_dlm3_message(tvbuff_t *tvb, packet_info *pinfo _U_, proto_tree *tree _U_, void *data _U_) +{ + dissect_dlm3(tvb, pinfo, tree, data); + return tvb_captured_length(tvb); +} + +/* determine PDU length of protocol foo */ +static guint +get_dlm3_message_len(packet_info *pinfo _U_, tvbuff_t *tvb, int offset, void *data _U_) +{ + return tvb_get_letohs(tvb, offset + DLM_HEADER_LEN - 2 - 1 - 1); +} + +static int +dissect_tcp_dlm3(tvbuff_t *tvb, packet_info *pinfo, proto_tree *tree, void *data) +{ + tcp_dissect_pdus(tvb, pinfo, tree, TRUE, DLM_HEADER_LEN - 1 - 1, + get_dlm3_message_len, dissect_dlm3_message, data); + return tvb_captured_length(tvb); +} /* Register the protocol with Wireshark */ @@ -1559,7 +1583,7 @@ if (!dissector_registered) { dlm3_sctp_handle = create_dissector_handle(dissect_dlm3, proto_dlm3); - dlm3_tcp_handle = create_dissector_handle(dissect_dlm3, proto_dlm3); + dlm3_tcp_handle = create_dissector_handle(dissect_tcp_dlm3, proto_dlm3); dissector_add_uint_with_preference("tcp.port", TCP_PORT_DLM3, dlm3_tcp_handle); dissector_registered = TRUE; } else { diff -Nru wireshark-3.4.7/epan/dissectors/packet-gsm_sim.c wireshark-3.4.8/epan/dissectors/packet-gsm_sim.c --- wireshark-3.4.7/epan/dissectors/packet-gsm_sim.c 2021-07-14 16:47:58.000000000 +0000 +++ wireshark-3.4.8/epan/dissectors/packet-gsm_sim.c 2021-08-25 18:29:50.000000000 +0000 @@ -1178,7 +1178,7 @@ case 0x6f: return "Technical problem with no diagnostic"; } - return val_to_str(sw, sw_vals, "%04x"); + return val_to_str(sw, sw_vals, "Unknown status word: %04x"); } static int @@ -1441,7 +1441,7 @@ dissect_rsp_apdu_tvb(tvbuff_t *tvb, gint offset, packet_info *pinfo, proto_tree *tree, proto_tree *sim_tree) { guint16 sw; - proto_item *ti; + proto_item *ti = NULL; guint tvb_len = tvb_reported_length(tvb); if (tree && !sim_tree) { @@ -1461,16 +1461,21 @@ "Status Word: %04x %s", sw, get_sw_string(sw)); offset += 2; - switch (sw >> 8) { - case 0x90: - case 0x91: - case 0x92: - case 0x9e: - case 0x9f: - break; - default: - col_append_fstr(pinfo->cinfo, COL_INFO, ": %s ", get_sw_string(sw)); - break; + if (ti) { + /* Always show status in info column when response only */ + col_add_fstr(pinfo->cinfo, COL_INFO, "Response, %s ", get_sw_string(sw)); + } else { + switch (sw >> 8) { + case 0x90: + case 0x91: + case 0x92: + case 0x9e: + case 0x9f: + break; + default: + col_append_fstr(pinfo->cinfo, COL_INFO, ": %s ", get_sw_string(sw)); + break; + } } return offset; diff -Nru wireshark-3.4.7/epan/dissectors/packet-raknet.c wireshark-3.4.8/epan/dissectors/packet-raknet.c --- wireshark-3.4.7/epan/dissectors/packet-raknet.c 2021-07-14 16:47:58.000000000 +0000 +++ wireshark-3.4.8/epan/dissectors/packet-raknet.c 2021-08-25 18:29:50.000000000 +0000 @@ -283,7 +283,7 @@ v4_addr = ~tvb_get_ipv4(tvb, *offset); set_address(&addr, AT_IPv4, sizeof(v4_addr), &v4_addr); addr_str = address_to_display(wmem_packet_scope(), &addr); - proto_tree_add_ipv4(sub_tree, hf_raknet_ipv4_address, tvb, *offset + 1, 4, v4_addr); + proto_tree_add_ipv4(sub_tree, hf_raknet_ipv4_address, tvb, *offset, 4, v4_addr); *offset += 4; port = tvb_get_ntohs(tvb, *offset); proto_tree_add_item(sub_tree, hf_raknet_port, tvb, *offset, 2, ENC_BIG_ENDIAN); @@ -293,7 +293,7 @@ break; case 6: addr_str = tvb_ip6_to_str(tvb, *offset); - proto_tree_add_item(sub_tree, hf_raknet_ipv6_address, tvb, *offset + 1, 16, ENC_NA); + proto_tree_add_item(sub_tree, hf_raknet_ipv6_address, tvb, *offset, 16, ENC_NA); *offset += 16; port = tvb_get_ntohs(tvb, *offset); proto_tree_add_item(sub_tree, hf_raknet_port, tvb, *offset, 2, ENC_BIG_ENDIAN); diff -Nru wireshark-3.4.7/epan/dissectors/usb.c wireshark-3.4.8/epan/dissectors/usb.c --- wireshark-3.4.7/epan/dissectors/usb.c 2021-07-14 16:47:58.000000000 +0000 +++ wireshark-3.4.8/epan/dissectors/usb.c 2021-08-25 18:29:50.000000000 +0000 @@ -55,6 +55,7 @@ { 0x0324, "OCZ Technology Inc" }, { 0x0325, "OCZ Technology Inc" }, { 0x0386, "LTS" }, + { 0x03c3, "ZWO" }, { 0x03d9, "Shenzhen Sinote Tech-Electron Co., Ltd" }, { 0x03da, "Bernd Walter Computer Technology" }, { 0x03e7, "Intel" }, @@ -122,7 +123,7 @@ { 0x042d, "Micronics" }, { 0x042e, "Acer, Inc." }, { 0x042f, "Molex, Inc." }, - { 0x0430, "Sun Microsystems, Inc." }, + { 0x0430, "Fujitsu Component Limited" }, { 0x0431, "Itac Systems, Inc." }, { 0x0432, "Unisys Corp." }, { 0x0433, "Alps Electric, Inc." }, @@ -3477,6 +3478,7 @@ { 0x0324bc08, "OCZ Rally2/ATV USB 2.0 Flash Drive" }, { 0x0325ac02, "ATV Turbo / Rally2 Dual Channel USB 2.0 Flash Drive" }, { 0x03860001, "PSX for USB Converter" }, + { 0x03c3120e, "ASI120MC-S Planetary Camera" }, { 0x03d90499, "SE340D PC Remote Control" }, { 0x03da0002, "HD44780 LCD interface" }, { 0x03e72150, "Myriad VPU [Movidius Neural Compute Stick]" }, @@ -3744,6 +3746,7 @@ { 0x03f01617, "LaserJet 3015" }, { 0x03f0161d, "Wireless Rechargeable Optical Mouse (HID)" }, { 0x03f01624, "Smart Card Keyboard - JP" }, + { 0x03f01647, "Z27n G2 Monitor Hub" }, { 0x03f01702, "PhotoSmart 380 series" }, { 0x03f01704, "DeskJet 948C" }, { 0x03f01705, "ScanJet 5590" }, @@ -4122,6 +4125,7 @@ { 0x03f0ba02, "PhotoSmart 8100 series" }, { 0x03f0bb02, "PhotoSmart 8400 series" }, { 0x03f0bc02, "PhotoSmart 8700 series" }, + { 0x03f0bc11, "Photosmart 7520 series" }, { 0x03f0bd02, "PhotoSmart Pro B9100 series" }, { 0x03f0bef4, "NEC Picty760" }, { 0x03f0c002, "PhotoSmart 7800 series" }, @@ -4727,6 +4731,7 @@ { 0x04167721, "Memory Stick Reader/Writer" }, { 0x04167722, "Memory Stick Reader/Writer" }, { 0x04167723, "SD Card Reader" }, + { 0x0416b23c, "KT108 keyboard" }, { 0x0416c141, "Barcode Scanner" }, { 0x04190001, "IrDA Remote Controller / Creative Cordless Mouse" }, { 0x04190600, "Desktop Wireless 6000" }, @@ -5098,6 +5103,7 @@ { 0x04242134, "Hub" }, { 0x04242228, "9-in-2 Card Reader" }, { 0x0424223a, "8-in-1 Card Reader" }, + { 0x04242412, "Hub" }, { 0x04242503, "USB 2.0 Hub" }, { 0x04242507, "hub" }, { 0x04242512, "USB 2.0 Hub" }, diff -Nru wireshark-3.4.7/manuf wireshark-3.4.8/manuf --- wireshark-3.4.7/manuf 2021-07-14 16:47:58.000000000 +0000 +++ wireshark-3.4.8/manuf 2021-08-25 18:29:50.000000000 +0000 @@ -44,24 +44,24 @@ # https://gitlab.com/wireshark/wireshark/-/raw/master/manuf # http://standards-oui.ieee.org/cid/cid.csv: -# Content-Length: 10563 -# Last-Modified: Sun, 11 Jul 2021 08:00:24 GMT +# Content-Length: 10656 +# Last-Modified: Sun, 22 Aug 2021 08:00:17 GMT # http://standards-oui.ieee.org/iab/iab.csv: -# Content-Length: 381424 -# Last-Modified: Sun, 11 Jul 2021 08:00:36 GMT +# Content-Length: 381441 +# Last-Modified: Sun, 22 Aug 2021 08:00:29 GMT # http://standards-oui.ieee.org/oui/oui.csv: -# Content-Length: 2774755 -# Last-Modified: Sun, 11 Jul 2021 08:01:05 GMT +# Content-Length: 2801490 +# Last-Modified: Sun, 22 Aug 2021 08:00:59 GMT # http://standards-oui.ieee.org/oui28/mam.csv: -# Content-Length: 403393 -# Last-Modified: Sun, 11 Jul 2021 08:00:43 GMT +# Content-Length: 411926 +# Last-Modified: Sun, 22 Aug 2021 08:00:35 GMT # http://standards-oui.ieee.org/oui36/oui36.csv: -# Content-Length: 397717 -# Last-Modified: Sun, 11 Jul 2021 08:00:59 GMT +# Content-Length: 404078 +# Last-Modified: Sun, 22 Aug 2021 08:00:53 GMT 00:00:00 00:00:00 Officially Xerox, but 0:0:0:0:0:0 is more common 00:00:01 Xerox Xerox Corporation @@ -7751,7 +7751,7 @@ 00:1D:58 CQ CQ Inc 00:1D:59 MitraEne Mitra Energy & Infrastructure 00:1D:5A 2Wire 2Wire Inc -00:1D:5B TecvanIn Tecvan Informática Ltda +00:1D:5B TecvanIn Tecvan Informatica Ltda 00:1D:5C TomCommu Tom Communication Industrial Co.,Ltd. 00:1D:5D ControlD Control Dynamics Pty. Ltd. 00:1D:5E ComingMe Coming Media Corp. @@ -9554,7 +9554,7 @@ 00:24:66 Unitron Unitron nv 00:24:67 AOCInter AOC International (Europe) GmbH 00:24:68 Sumavisi Sumavision Technologies Co.,Ltd -00:24:69 SmartDoo Smart Doorphones +00:24:69 Fasttel- Fasttel - Smart Doorphones 00:24:6A SolidYea Solid Year Co., Ltd. 00:24:6B Covia Covia, Inc. 00:24:6C ArubaaHe Aruba, a Hewlett Packard Enterprise Company @@ -10828,6 +10828,7 @@ 00:4D:32 AndonHea Andon Health Co.,Ltd. 00:4E:01 Dell Dell Inc. 00:4E:35 HewlettP Hewlett Packard Enterprise +00:4F:1A HuaweiTe Huawei Technologies Co.,Ltd 00:4F:49 Realtek 00:4F:4B PineTech Pine Technology Ltd. 00:50:00 NexoComm Nexo Communications, Inc. @@ -12637,7 +12638,7 @@ 00:50:C2:65:60:00/36 LDAAudio LDA Audio Video Profesional 00:50:C2:65:70:00/36 Monytel Monytel S.A. 00:50:C2:65:80:00/36 OpenPKG OpenPKG GmbH -00:50:C2:65:90:00/36 DorsettT Dorsett Technologies, Inc. +00:50:C2:65:90:00/36 DorsettT Dorsett Technologies Inc 00:50:C2:65:A0:00/36 Hisstema Hisstema AB 00:50:C2:65:B0:00/36 Silverbr Silverbrook Research 00:50:C2:65:C0:00/36 VTZdoo VTZ d.o.o. @@ -13243,7 +13244,7 @@ 00:50:C2:8B:40:00/36 SandarTe Sandar Telecast AS 00:50:C2:8B:50:00/36 KeithKoe Keith & Koep GmbH 00:50:C2:8B:60:00/36 Shadrins Shadrinskiy Telefonny Zavod -00:50:C2:8B:70:00/36 CalnexSo Calnex Solutions Limited +00:50:C2:8B:70:00/36 CalnexSo Calnex Solutions plc 00:50:C2:8B:80:00/36 DSSNetwo DSS Networks, Inc. 00:50:C2:8B:90:00/36 ACDElekt ACD Elektronik GmbH 00:50:C2:8B:A0:00/36 FrSauter Fr. Sauter AG @@ -13719,7 +13720,7 @@ 00:50:C2:A9:00:00/36 Stwo S.two Corporation 00:50:C2:A9:10:00/36 CeronTec Ceron Tech Co.,LTD 00:50:C2:A9:20:00/36 Sicon Sicon srl -00:50:C2:A9:30:00/36 SPXDehyd SPX Dehydration & Filtration +00:50:C2:A9:30:00/36 SPXFlowT SPX Flow Technology 00:50:C2:A9:40:00/36 Par-Tech Par-Tech, Inc. 00:50:C2:A9:50:00/36 INNOVACI INNOVACIONES Microelectrónicas SL (AnaFocus) 00:50:C2:A9:60:00/36 Fep Fep Srl @@ -16069,6 +16070,7 @@ 00:91:FA SynapseP Synapse Product Development 00:92:7D FicosaIn Ficosa Internationa(Taicang) C0.,Ltd. 00:92:FA Shenzhen Shenzhen Wisky Technology Co.,Ltd +00:93:37 IntelCor Intel Corporate 00:93:63 Uni-Link Uni-Link Technology Co., Ltd. 00:94:A1 F5Networ F5 Networks, Inc. 00:94:EC HuaweiDe Huawei Device Co., Ltd. @@ -17014,6 +17016,7 @@ 00:DD:0F Ungerman Ungermann-Bass Inc. 00:DD:25 Shenzhen Shenzhen hechengdong Technology Co., Ltd 00:DE:FB Cisco Cisco Systems, Inc +00:DF:1D Cisco Cisco Systems, Inc 00:E0:00 Fujitsu Fujitsu Limited 00:E0:01 StrandLi Strand Lighting Limited 00:E0:02 Crossroa Crossroads Systems, Inc. @@ -17385,6 +17388,7 @@ 04:1E:64 Apple Apple, Inc. 04:1E:7A DSPWorks 04:1E:FA BISSELLH BISSELL Homecare, Inc. +04:20:84 zte zte corporation 04:20:9A Panasoni Panasonic Corporation AVC Networks Company 04:21:44 SunitecE Sunitec Enterprise Co.,Ltd 04:21:4C InsightE Insight Energy Ventures LLC @@ -17396,6 +17400,7 @@ 04:27:28 Microsof Microsoft Corporation 04:27:58 HuaweiTe Huawei Technologies Co.,Ltd 04:2A:E2 Cisco Cisco Systems, Inc +04:2B:58 Shenzhen Shenzhen Hanzsung Technology Co.,Ltd 04:2B:BB PicoCELA PicoCELA, Inc. 04:2D:B4 FirstPro First Property (Beijing) Co., Ltd Modern MOMA Branch 04:2F:56 ATOCSShe ATOCS (Shenzhen) LTD @@ -17405,6 +17410,7 @@ 04:33:89 HuaweiTe Huawei Technologies Co.,Ltd 04:33:C2 IntelCor Intel Corporate 04:36:04 Gyeyoung Gyeyoung I&T +04:38:55 ScopusIn Scopus International-Belgium 04:39:26 ChinaDra China Dragon Technology Limited 04:3A:0D SMOptics SM Optics S.r.l. 04:3D:98 ChongQin ChongQing QingJia Electronics CO.,LTD @@ -17433,6 +17439,7 @@ 04:4F:8B Adapteva Adapteva, Inc. 04:4F:AA RuckusWi Ruckus Wireless 04:50:DA QikuInte Qiku Internet Network Scientific (Shenzhen) Co., Ltd +04:51:70 Zhongsha Zhongshan K-mate General Electronics Co.,Ltd 04:52:C7 Bose Bose Corporation 04:52:F3 Apple Apple, Inc. 04:53:D5 SysorexG Sysorex Global Holdings @@ -17587,6 +17594,7 @@ 04:C3:E6:C0:00:00/28 ShantouY Shantou Yingsheng Import & Export Trading Co.,Ltd. 04:C3:E6:D0:00:00/28 Amiosec Amiosec Ltd 04:C3:E6:E0:00:00/28 Teleepoc Teleepoch Ltd +04:C4:61 MurataMa Murata Manufacturing Co., Ltd. 04:C5:A4 Cisco Cisco Systems, Inc 04:C8:07 XiaomiCo Xiaomi Communications Co Ltd 04:C8:80 Samtec Samtec Inc @@ -17630,6 +17638,7 @@ 04:D6:F4 GDMideaA GD Midea Air-Conditioning Equipment Co.,Ltd. 04:D7:83 Y&HE&C Y&H E&C Co.,LTD. 04:D7:A5 NewH3CTe New H3C Technologies Co., Ltd +04:D9:21 Occuspac Occuspace 04:D9:F5 ASUSTekC ASUSTek COMPUTER INC. 04:DA:D2 Cisco Cisco Systems, Inc 04:DB:56 Apple Apple, Inc. @@ -17826,6 +17835,7 @@ 08:00:8F Chipcom Chipcom Corp. 08:00:90 Sonoma Sonoma Systems 08:01:0F SichuanT Sichuan Tianyi Comheart Telecom Co.,LTD +08:02:05 HuaweiTe Huawei Technologies Co.,Ltd 08:02:8E Netgear 08:03:42 PaloAlto Palo Alto Networks 08:03:71 KrgCorpo Krg Corporate @@ -17850,6 +17860,7 @@ 08:15:2F SamsungE Samsung Electronics Co., Ltd. ARTIK 08:16:05 Vodafone Vodafone Italia S.p.A. 08:16:51 Shenzhen Shenzhen Sea Star Technology Co.,Ltd +08:16:D5 Goertek Goertek Inc. 08:17:35 Cisco Cisco Systems, Inc 08:17:F4 IBM IBM Corp 08:18:1A zte zte corporation @@ -18019,6 +18030,7 @@ 08:B2:58 JuniperN Juniper Networks 08:B2:A3 CynnyIta Cynny Italia S.r.L. 08:B3:AF vivoMobi vivo Mobile Communication Co., Ltd. +08:B4:9D TecnoMob Tecno Mobile Limited 08:B4:B1 Google Google, Inc. 08:B4:CF AbicomIn Abicom International 08:B7:38 Lite-OnT Lite-On Technogy Corp. @@ -18189,6 +18201,7 @@ 0C:4C:39 MitraSta MitraStar Technology Corp. 0C:4D:E9 Apple Apple, Inc. 0C:4F:5A ASA-RT ASA-RT s.r.l. +0C:4F:9B HuaweiTe Huawei Technologies Co.,Ltd 0C:51:01 Apple Apple, Inc. 0C:51:F7 ChauvinA Chauvin Arnoux 0C:52:03 AgmGroup Agm Group Limited @@ -18295,6 +18308,7 @@ 0C:8D:DB CiscoMer Cisco Meraki 0C:8E:29 Arcadyan Arcadyan Corporation 0C:8F:FF HuaweiTe Huawei Technologies Co.,Ltd +0C:90:43 RealmeCh Realme Chongqing Mobile Telecommunications Corp.,Ltd. 0C:91:60 HuiZhouG Hui Zhou Gaoshengda Technology Co.,LTD 0C:92:4E RiceLake Rice Lake Weighing Systems 0C:93:01 PTPrasim PT. Prasimax Inovasi Teknologi @@ -18322,6 +18336,7 @@ 0C:AC:05 UnitendT Unitend Technologies Inc. 0C:AE:7D TexasIns Texas Instruments 0C:AF:5A GenusPow Genus Power Infrastructures Limited +0C:B0:88 AITeleco AITelecom 0C:B2:B7 TexasIns Texas Instruments 0C:B3:19 SamsungE Samsung Electronics Co.,Ltd 0C:B3:4F Shenzhen Shenzhen Xiaoqi Intelligent Technology Co., Ltd. @@ -18342,6 +18357,7 @@ 0C:BF:74 MorseMic Morse Micro 0C:C0:C0 MagnetiM Magneti Marelli Sistemas Electronicos Mexico 0C:C3:A7 Meritec +0C:C4:13 Google Google, Inc. 0C:C4:7A SuperMic Super Micro Computer, Inc. 0C:C4:7E EUCAST EUCAST Co., Ltd. 0C:C6:55 WuxiYSTe Wuxi YSTen Technology Co.,Ltd. @@ -18352,6 +18368,7 @@ 0C:C8:1F SummerIn Summer Infant, Inc. 0C:C8:44 Cambridg Cambridge Mobile Telematics, Inc. 0C:C9:C6 SamwinHo Samwin Hong Kong Limited +0C:CA:FB TPVision TPVision Europe B.V 0C:CB:0C iSYSRTS iSYS RTS GmbH 0C:CB:85 Motorola Motorola Mobility LLC, a Lenovo Company 0C:CB:8D ASCONuma ASCO Numatics GmbH @@ -18544,6 +18561,7 @@ 10:39:4E Hisenseb Hisense broadband multimedia technology Co.,Ltd 10:39:E9 JuniperN Juniper Networks 10:3B:59 SamsungE Samsung Electronics Co.,Ltd +10:3C:59 zte zte corporation 10:3D:0A HuiZhouG Hui Zhou Gaoshengda Technology Co.,LTD 10:3D:1C IntelCor Intel Corporate 10:3D:3E ChinaMob China Mobile Group Device Co.,Ltd. @@ -18644,6 +18662,7 @@ 10:94:BB Apple Apple, Inc. 10:95:4B Megabyte Megabyte Ltd. 10:96:93 AmazonTe Amazon Technologies Inc. +10:97:BD Espressi Espressif Inc. 10:98:36 Dell Dell Inc. 10:98:C3 MurataMa Murata Manufacturing Co., Ltd. 10:9A:B9 Tosibox Tosibox Oy @@ -18772,6 +18791,7 @@ 11:11:11 Private 14:00:20 LongSung LongSung Technology (Shanghai) Co.,Ltd. 14:00:7D zte zte corporation +14:00:E9 MitelNet Mitel Networks Corporation 14:01:52 SamsungE Samsung Electronics Co.,Ltd 14:02:EC HewlettP Hewlett Packard Enterprise 14:04:67 SNKTechn SNK Technologies Co.,Ltd. @@ -18872,6 +18892,7 @@ 14:47:2D Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd 14:48:02 YEOLRIM THE YEOLRIM Co.,Ltd. 14:48:8B Shenzhen Shenzhen Doov Technology Co.,Ltd +14:49:20 HuaweiTe Huawei Technologies Co.,Ltd 14:49:78 DigitalC Digital Control Incorporated 14:49:BC DrayTek DrayTek Corp. 14:49:E0 SamsungE Samsung Electro-Mechanics(Thailand) @@ -18904,6 +18925,7 @@ 14:56:3A HuaweiDe Huawei Device Co., Ltd. 14:56:45 Savitech Savitech Corp. 14:56:8E SamsungE Samsung Electronics Co.,Ltd +14:57:90 QingdaoH Qingdao Haier Technology Co.,Ltd 14:57:9F HuaweiTe Huawei Technologies Co.,Ltd 14:58:08 TaicangT Taicang T&W Electronics 14:58:D0 HewlettP Hewlett Packard @@ -19022,6 +19044,7 @@ 14:BD:61 Apple Apple, Inc. 14:C0:3E ARRISGro ARRIS Group, Inc. 14:C0:89 DuneHd Dune Hd Ltd +14:C0:A1 UCloudTe UCloud Technology Co., Ltd. 14:C1:26 Nokia Nokia Corporation 14:C1:4E Google Google, Inc. 14:C1:FF ShenZhen ShenZhen QianHai Comlan communication Co.,LTD @@ -19089,6 +19112,7 @@ 18:0C:77 Westingh Westinghouse Electric Company, LLC 18:0C:AC Canon Canon Inc. 18:0D:2C Intelbra Intelbras +18:0E:AC Shenzhen Shenzhen Fast Technologies Co.,Ltd 18:0F:76 D-LinkIn D-Link International 18:10:4E Cedint-U Cedint-Upm 18:11:71 Guangzho Guangzhou Doctorpai Education & Technology Co.,Ltd @@ -19126,6 +19150,7 @@ 18:2C:91 ConceptD Concept Development, Inc. 18:2C:B4 Nectarso Nectarsoft Co., Ltd. 18:2D:98 JinwooIn Jinwoo Industrial system +18:2D:F7 Jy Jy Company 18:30:09 WoojinIn Woojin Industrial Systems Co., Ltd. 18:30:0C HisenseE Hisense Electric Co.,Ltd 18:31:BF ASUSTekC ASUSTek COMPUTER INC. @@ -19163,6 +19188,7 @@ 18:46:44 HomeCont Home Control Singapore Pte Ltd 18:47:3D Chongqin Chongqing Fugui Electronics Co.,Ltd. 18:48:59 Castlene Castlenet Technology Inc. +18:48:BE AmazonTe Amazon Technologies Inc. 18:48:CA MurataMa Murata Manufacturing Co., Ltd. 18:48:D8 Fastback Fastback Networks 18:4A:6F Alcatel- Alcatel-Lucent Shanghai Bell Co., Ltd @@ -19179,6 +19205,7 @@ 18:52:07 SichuanT Sichuan Tianyi Comheart Telecom Co.,LTD 18:52:53 Pixord Pixord Corporation 18:52:82 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD +18:53:45 Nokia 18:53:E0 HanyangD Hanyang Digitech Co.Ltd 18:54:CF SamsungE Samsung Electronics Co.,Ltd 18:55:0F CiscoSPV Cisco SPVTG @@ -19189,6 +19216,7 @@ 18:58:69 SailerEl Sailer Electronic Co., Ltd 18:59:33 CiscoSPV Cisco SPVTG 18:59:36 XiaomiCo Xiaomi Communications Co Ltd +18:59:F5 Cisco Cisco Systems, Inc 18:5A:58 Dell Dell Inc. 18:5A:E8 Zenotech Zenotech.Co.,Ltd 18:5B:B3 SamsungE Samsung Electronics Co.,Ltd @@ -19306,6 +19334,7 @@ 18:A9:05 HewlettP Hewlett Packard 18:A9:58 Provisio Provision Thai Co., Ltd. 18:A9:9B Dell Dell Inc. +18:A9:A6 Nebra Nebra Ltd 18:AA:0F HuaweiDe Huawei Device Co., Ltd. 18:AA:45 FonTechn Fon Technology 18:AA:CA Sichuant Sichuan tianyi kanghe communications co., LTD @@ -19389,6 +19418,7 @@ 18:F1:45 NetCommW NetComm Wireless Limited 18:F1:8E ChipERTe ChipER Technology co. ltd 18:F1:D8 Apple Apple, Inc. +18:F2:2C Tp-LinkT Tp-Link Technologies Co.,Ltd. 18:F2:92 Shannon Shannon Systems 18:F4:6A HonHaiPr Hon Hai Precision Ind. Co.,Ltd. 18:F6:43 Apple Apple, Inc. @@ -19535,6 +19565,7 @@ 1C:53:F9 Google Google, Inc. 1C:54:9E Universa Universal Electronics, Inc. 1C:55:3A QianGua QianGua Corp. +1C:56:8E ZioncomE Zioncom Electronics (Shenzhen) Ltd. 1C:56:FE Motorola Motorola Mobility LLC, a Lenovo Company 1C:57:3E AlticeLa Altice Labs S.A. 1C:57:D8 Kraftway Kraftway Corporation PLC @@ -19546,6 +19577,7 @@ 1C:5C:60 Shenzhen Shenzhen Belzon Technology Co.,LTD. 1C:5C:F2 Apple Apple, Inc. 1C:5D:80 Mitubish Mitubishi Hitachi Power Systems Industries Co., Ltd. +1C:5E:E6 Shenzhen Shenzhen Twowing Technologies Co.,Ltd. 1C:5F:2B D-LinkIn D-Link International 1C:5F:FF BeijingE Beijing Ereneben Information Technology Co.,Ltd Shenzhen Branch 1C:60:D2 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD @@ -19571,6 +19603,7 @@ 1C:72:1D Dell Dell Inc. 1C:73:28 Connecte Connected Home 1C:73:70 Neotech +1C:73:E2 HuaweiTe Huawei Technologies Co.,Ltd 1C:74:0D ZyxelCom Zyxel Communications Corporation 1C:75:08 CompalIn Compal Information (Kunshan) Co., Ltd. 1C:76:CA TerasicT Terasic Technologies Inc. @@ -19741,6 +19774,22 @@ 1C:AB:A7 Apple Apple, Inc. 1C:AB:C0 HitronTe Hitron Technologies. Inc 1C:AD:D1 BosungEl Bosung Electronics Co., Ltd. +1C:AE:3E IEEERegi IEEE Registration Authority +1C:AE:3E:00:00:00/28 DaoQinTe Dao Qin Technology Co.Ltd. +1C:AE:3E:10:00:00/28 IPROAD IPROAD,Inc +1C:AE:3E:20:00:00/28 Linkwise Linkwise Technologies Co., Limited +1C:AE:3E:30:00:00/28 HagerEne HagerEnergy GmbH +1C:AE:3E:40:00:00/28 PHUMeter P.H.U. Metering Anna Moder +1C:AE:3E:50:00:00/28 Netvio Netvio Ltd +1C:AE:3E:60:00:00/28 Annapurn Annapurna labs +1C:AE:3E:70:00:00/28 NextDriv NextDrive Co. +1C:AE:3E:80:00:00/28 JingQiti JingQi(tianjin) technology Co., Ltd +1C:AE:3E:90:00:00/28 ChinaCon China Convert Technology Co., Ltd. +1C:AE:3E:A0:00:00/28 BeijingS Beijing SuperCloud Technology Co., Ltd. +1C:AE:3E:B0:00:00/28 BeijingB Beijing Boyan-rd Technology Development CO.,LTD +1C:AE:3E:C0:00:00/28 QuESTRai QuEST Rail LLC +1C:AE:3E:D0:00:00/28 Forme +1C:AE:3E:E0:00:00/28 Broachli Broachlink Technology Co.,Limited 1C:AE:CB HuaweiTe Huawei Technologies Co.,Ltd 1C:AF:05 SamsungE Samsung Electronics Co.,Ltd 1C:AF:F7 D-LinkIn D-Link International @@ -19907,6 +19956,7 @@ 20:1E:88 IntelCor Intel Corporate 20:1F:31 IntenoBr Inteno Broadband Technology AB 20:1F:3B Google Google, Inc. +20:20:27 Shenzhen Shenzhen Sundray Technologies Company Limited 20:21:A5 LGElectr LG Electronics (Mobile Communications) 20:25:64 Pegatron Pegatron Corporation 20:25:98 Teleview @@ -19987,6 +20037,7 @@ 20:66:CF FreeboxS Freebox Sas 20:67:7C HewlettP Hewlett Packard Enterprise 20:67:B1 Pluto Pluto inc. +20:67:E0 Shenzhen Shenzhen iComm Semiconductor CO.,LTD 20:68:9D LiteonTe Liteon Technology Corporation 20:69:80 Apple Apple, Inc. 20:6A:8A WistronI Wistron Infocomm (Zhongshan) Corporation @@ -20009,6 +20060,7 @@ 20:78:52 NokiaSol Nokia Solutions and Networks GmbH & Co. KG 20:78:F0 Apple Apple, Inc. 20:79:18 IntelCor Intel Corporate +20:7B:D2 ASIXElec ASIX Electronics Corporation 20:7C:14 Qotom 20:7C:8F QuantaMi Quanta Microsystems,Inc. 20:7D:74 Apple Apple, Inc. @@ -20136,6 +20188,7 @@ 20:DC:FD HuaweiDe Huawei Device Co., Ltd. 20:DE:88 ICRealti IC Realtime LLC 20:DF:3F NanjingS Nanjing SAC Power Grid Automation Co., Ltd. +20:DF:73 HuaweiTe Huawei Technologies Co.,Ltd 20:DF:B9 Google Google, Inc. 20:E0:9C Nokia 20:E2:A8 Apple Apple, Inc. @@ -20191,6 +20244,7 @@ 24:0D:65 Shenzhen Shenzhen Vsun Communication Technology Co., Ltd. 24:0D:6C Smnd 24:0D:C2 TCTmobil TCT mobile ltd +24:0F:9B Hangzhou Hangzhou Hikvision Digital Technology Co.,Ltd. 24:10:64 Shenzhen Shenzhen Ecsino Tecnical Co. Ltd 24:11:25 Hutek Hutek Co., Ltd. 24:11:45 XiaomiCo Xiaomi Communications Co Ltd @@ -20327,6 +20381,7 @@ 24:69:3E innodisk innodisk Corporation 24:69:4A Jasmine Jasmine Systems Inc. 24:69:68 Tp-LinkT Tp-Link Technologies Co.,Ltd. +24:69:8E Shenzhen Shenzhen Mercury Communication Technologies Co.,Ltd. 24:69:A5 HuaweiTe Huawei Technologies Co.,Ltd 24:6A:AB IT-ISInt IT-IS International 24:6C:8A YUKAIEng YUKAI Engineering @@ -20369,6 +20424,7 @@ 24:94:94 HongKong Hong Kong Bouffalo Lab Limited 24:94:CB ARRISGro ARRIS Group, Inc. 24:95:04 Sfr +24:97:45 HuaweiTe Huawei Technologies Co.,Ltd 24:97:ED Techvisi Techvision Intelligent Technology Limited 24:9A:C8 Shenzhen Shenzhen Skyworth Digital Technology CO., Ltd 24:9A:D8 YealinkX Yealink(Xiamen) Network Technology Co.,Ltd. @@ -20398,6 +20454,7 @@ 24:B6:57 Cisco Cisco Systems, Inc 24:B6:B8 Friem Friem Spa 24:B6:FD Dell Dell Inc. +24:B7:2A ChinaDra China Dragon Technology Limited 24:B8:8C Crenus Crenus Co.,Ltd. 24:B8:D2 OpzoonTe Opzoon Technology Co.,Ltd. 24:BA:13 RisoKaga Riso Kagaku Corporation @@ -20422,6 +20479,7 @@ 24:C9:DE Genoray 24:CA:CB Fiberhom Fiberhome Telecommunication Technologies Co.,LTD 24:CB:E7 MYK MYK, Inc. +24:CD:8D MurataMa Murata Manufacturing Co., Ltd. 24:CF:21 Shenzhen Shenzhen State Micro Technology Co., Ltd 24:D0:DF Apple Apple, Inc. 24:D1:3F Mexus Mexus Co.,Ltd @@ -20430,6 +20488,7 @@ 24:D5:1C Zhongtia Zhongtian broadband technology co., LTD 24:D7:6B Syntroni Syntronic AB 24:D7:EB Espressi Espressif Inc. +24:D8:1E MirWifiJ MirWifi,Joint-Stock Company 24:D9:21 Avaya Avaya Inc 24:DA:11 NONDA NO NDA Inc 24:DA:33 HuaweiTe Huawei Technologies Co.,Ltd @@ -20609,6 +20668,7 @@ 28:52:F9 Zhongxin Zhongxin Intelligent Times (Shenzhen) Co., Ltd. 28:53:4E HuaweiTe Huawei Technologies Co.,Ltd 28:54:71 HuaweiDe Huawei Device Co., Ltd. +28:56:3A Fiberhom Fiberhome Telecommunication Technologies Co.,LTD 28:56:5A HonHaiPr Hon Hai Precision Ind. Co.,Ltd. 28:56:C1 Harman/B Harman/Becker Automotive Systems GmbH 28:57:67 DishTech Dish Technologies Corp @@ -20658,6 +20718,7 @@ 28:8C:B8 zte zte corporation 28:91:D0 StageTec Stage Tec Entwicklungsgesellschaft für professionelle Audiotechnik mbH 28:92:4A HewlettP Hewlett Packard +28:93:7D SichuanT Sichuan Tianyi Comheart Telecom Co.,LTD 28:93:FE Cisco Cisco Systems, Inc 28:94:0F Cisco Cisco Systems, Inc 28:94:AF SamhwaTe Samhwa Telecom @@ -20721,6 +20782,7 @@ 28:BE:03 TCTmobil TCT mobile ltd 28:BE:9B Technico Technicolor CH USA Inc. 28:BF:89 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD +28:C0:1B Shenzhen Shenzhen Skyworth Digital Technology CO., Ltd 28:C0:DA JuniperN Juniper Networks 28:C1:3C HonHaiPr Hon Hai Precision Ind. Co., Ltd. 28:C2:1F SamsungE Samsung Electro-Mechanics(Thailand) @@ -20861,6 +20923,7 @@ 2C:09:4D RaptorEn Raptor Engineering, LLC 2C:09:CB Cobs Cobs Ab 2C:0B:E9 Cisco Cisco Systems, Inc +2C:0D:A7 IntelCor Intel Corporate 2C:0E:3D SamsungE Samsung Electro-Mechanics(Thailand) 2C:10:C1 Nintendo Nintendo Co., Ltd. 2C:11:65 SiliconL Silicon Laboratories @@ -21004,6 +21067,7 @@ 2C:50:89 Shenzhen Shenzhen Kaixuan Visual Technology Co.,Limited 2C:52:AF HuaweiTe Huawei Technologies Co.,Ltd 2C:53:4A Shenzhen Shenzhen Winyao Electronic Limited +2C:53:D7 Sonova Sonova AG 2C:54:2D Cisco Cisco Systems, Inc 2C:54:91 Microsof Microsoft Corporation 2C:54:CF LGElectr LG Electronics (Mobile Communications) @@ -21193,6 +21257,7 @@ 2C:F0:5D Micro-St Micro-Star INTL CO., LTD. 2C:F0:A2 Apple Apple, Inc. 2C:F0:EE Apple Apple, Inc. +2C:F1:BB zte zte corporation 2C:F2:03 EmkoElek Emko Elektronik San Ve Tic As 2C:F4:32 Espressi Espressif Inc. 2C:F4:C5 Avaya Avaya Inc @@ -21297,6 +21362,7 @@ 30:33:35 Boosty 30:34:D2 Availink Availink, Inc. 30:35:AD Apple Apple, Inc. +30:35:C5 HuaweiDe Huawei Device Co., Ltd. 30:37:A6 Cisco Cisco Systems, Inc 30:37:B3 HuaweiTe Huawei Technologies Co.,Ltd 30:38:55 Nokia Nokia Corporation @@ -21341,6 +21407,7 @@ 30:4C:7E Panasoni Panasonic Electric Works Automation Controls Techno Co.,Ltd. 30:4E:1B HuaweiDe Huawei Device Co., Ltd. 30:4E:C3 TianjinT Tianjin Techua Technology Co., Ltd. +30:4F:00 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd 30:4F:75 DASANNet DASAN Network Solutions 30:50:75 GNAudio GN Audio A/S 30:50:FD Skyworth Skyworth Digital Technology(Shenzhen) Co.,Ltd @@ -21463,6 +21530,7 @@ 30:C3:D9 Alpsalpi Alpsalpine Co,.Ltd 30:C5:07 ECITelec ECI Telecom Ltd. 30:C5:0F HuaweiTe Huawei Technologies Co.,Ltd +30:C6:F7 Espressi Espressif Inc. 30:C7:50 MICTechn MIC Technology Group 30:C7:AE SamsungE Samsung Electronics Co.,Ltd 30:C8:2A WI-BIZ WI-BIZ srl @@ -21687,6 +21755,7 @@ 34:6D:9C Carrier Carrier Corporation 34:6E:8A Ecosense 34:6E:9D Ericsson Ericsson AB +34:6F:24 AzureWav AzureWave Technology Inc. 34:6F:90 Cisco Cisco Systems, Inc 34:6F:92 WhiteRod White Rodgers Division 34:6F:ED Enovatio Enovation Controls @@ -21733,6 +21802,7 @@ 34:96:72 Tp-LinkT Tp-Link Technologies Co.,Ltd. 34:97:F6 ASUSTekC ASUSTek COMPUTER INC. 34:97:FB Advanced Advanced Rf Technologies Inc +34:98:B5 Netgear 34:99:6F VPIEngin VPI Engineering 34:99:71 QuantaSt Quanta Storage Inc. 34:99:D7 Universa Universal Flow Monitors, Inc. @@ -21746,6 +21816,7 @@ 34:A3:95 Apple Apple, Inc. 34:A3:BF Terewave Terewave. Inc. 34:A5:5D Technoso Technosoft International Srl +34:A5:B4 NavtechP Navtech Pte Ltd 34:A5:E1 Sensoris Sensorist ApS 34:A6:8C ShinePro Shine Profit Development Limited 34:A7:09 Trevil Trevil srl @@ -21753,6 +21824,7 @@ 34:A8:43 KYOCERAD KYOCERA Display Corporation 34:A8:4E Cisco Cisco Systems, Inc 34:A8:EB Apple Apple, Inc. +34:AA:31 Shenzhen Shenzhen Skyworth Digital Technology CO., Ltd 34:AA:8B SamsungE Samsung Electronics Co.,Ltd 34:AA:99 Nokia 34:AA:EE Mikrovis Mikrovisatos Servisas UAB @@ -21768,6 +21840,7 @@ 34:B5:71 Plds 34:B5:A3 CigShang Cig Shanghai Co Ltd 34:B7:FD Guangzho Guangzhou Younghead Electronic Technology Co.,Ltd +34:B9:8D XiaomiCo Xiaomi Communications Co Ltd 34:BA:38 PalMohan Pal Mohan Electronics Pvt Ltd 34:BA:51 Se-KureC Se-Kure Controls, Inc. 34:BA:75 EverestN Everest Networks, Inc @@ -21983,6 +22056,7 @@ 38:43:E5 Grotech Grotech Inc 38:45:3B RuckusWi Ruckus Wireless 38:45:4C LightLab Light Labs, Inc. +38:45:54 Harman/B Harman/Becker Automotive Systems GmbH 38:45:8C MyCloudT MyCloud Technology corporation 38:46:08 zte zte corporation 38:47:BC HuaweiTe Huawei Technologies Co.,Ltd @@ -21998,6 +22072,7 @@ 38:53:9C Apple Apple, Inc. 38:54:9B zte zte corporation 38:56:10 CANDYHOU CANDY HOUSE, Inc. +38:56:3D Microsof Microsoft Corporation 38:56:B5 Peerbrid Peerbridge Health Inc 38:58:0C Panacces Panaccess Systems GmbH 38:59:F8 MindMade MindMade Sp. z o.o. @@ -22046,6 +22121,7 @@ 38:76:CA Shenzhen Shenzhen Smart Intelligent Technology Co.Ltd 38:76:D1 Euronda Euronda SpA 38:78:62 Sony Sony Corporation +38:7A:0E IntelCor Intel Corporate 38:7A:3C Fiberhom Fiberhome Telecommunication Technologies Co.,LTD 38:7B:47 AKELA AKELA, Inc. 38:80:DF Motorola Motorola Mobility LLC, a Lenovo Company @@ -22068,6 +22144,7 @@ 38:90:A5 Cisco Cisco Systems, Inc 38:91:D5 Hangzhou Hangzhou H3C Technologies Co., Limited 38:91:FB Xenox Xenox Holding BV +38:94:61 RenesasE Renesas Electronics (Penang) Sdn. Bhd. 38:94:96 SamsungE Samsung Electronics Co.,Ltd 38:94:E0 Syrotech Syrotech Networks. Ltd. 38:94:ED Netgear @@ -22090,11 +22167,23 @@ 38:A8:51 MoogIng Moog, Ing 38:A8:6B Orga Orga BV 38:A8:CD IEEERegi IEEE Registration Authority +38:A8:CD:00:00:00/28 ACiiSTSm ACiiST Smart Networks Ltd. +38:A8:CD:10:00:00/28 FujicaSy Fujica System Co., ltd 38:A8:CD:20:00:00/28 BeijingP Beijing Porient Technology Co., Ltd +38:A8:CD:30:00:00/28 Dongguan Dongguan Fyrnetics Co., Ltd +38:A8:CD:40:00:00/28 WHITEvoi WHITEvoid GmbH +38:A8:CD:50:00:00/28 RevoInfr Revo Infratech USA Ltd +38:A8:CD:60:00:00/28 cal4care cal4care Pte Ltd 38:A8:CD:70:00:00/28 Shenzhen Shenzhen C & D Electronics Co., Ltd. +38:A8:CD:80:00:00/28 MaxWayEl Max Way Electronics Co., Ltd. +38:A8:CD:90:00:00/28 PTSupert PT Supertone +38:A8:CD:A0:00:00/28 NICTechn NIC Technologii 38:A8:CD:B0:00:00/28 QingdaoH Qingdao Hisense Hitachi Air-conditioning Systems Co.,Ltd. +38:A8:CD:C0:00:00/28 BeijingA Beijing Aumiwalker technology CO.,LTD 38:A8:CD:D0:00:00/28 Annapurn Annapurna labs +38:A8:CD:E0:00:00/28 Outform 38:A9:5F Actifio Actifio Inc +38:A9:EA Private 38:AA:3C SamsungE Samsung Electro Mechanics Co., Ltd. 38:AC:3D Nephos Nephos Inc 38:AD:8E NewH3CTe New H3C Technologies Co., Ltd @@ -22308,6 +22397,7 @@ 3C:1E:13 Hangzhou Hangzhou Sunrise Technology Co., Ltd 3C:20:93 GDMideaA GD Midea Air-Conditioning Equipment Co.,Ltd. 3C:20:F6 SamsungE Samsung Electronics Co.,Ltd +3C:21:9C IntelCor Intel Corporate 3C:22:FB Apple Apple, Inc. 3C:24:F0 IEEERegi IEEE Registration Authority 3C:24:F0:00:00:00/28 Shenzhen Shenzhen Pinsida Technology Co.,Ltd. @@ -22348,6 +22438,7 @@ 3C:37:12 AVMAudio AVM Audiovisuelles Marketing und Computersysteme GmbH 3C:37:86 Netgear 3C:38:88 ConnectQ ConnectQuest, llc +3C:38:F4 Sony Sony Corporation 3C:39:C3 JWElectr JW Electronics Co., Ltd. 3C:39:E7 IEEERegi IEEE Registration Authority 3C:39:E7:00:00:00/28 Hannstar Hannstar Display Corp @@ -22399,6 +22490,7 @@ 3C:52:82 HewlettP Hewlett Packard 3C:53:D7 Cedes Cedes Ag 3C:54:47 HuaweiTe Huawei Technologies Co.,Ltd +3C:55:76 CloudNet Cloud Network Technology Singapore Pte. Ltd. 3C:57:31 Cisco Cisco Systems, Inc 3C:57:4F ChinaMob China Mobile Group Device Co.,Ltd. 3C:57:6C SamsungE Samsung Electronics Co.,Ltd @@ -22627,6 +22719,7 @@ 40:05:89 T-Mobile T-Mobile, USA 40:06:34 HuaweiDe Huawei Device Co., Ltd. 40:06:A0 TexasIns Texas Instruments +40:06:D5 Cisco Cisco Systems, Inc 40:07:C0 Railtec Railtec Systems GmbH 40:0D:10 ARRISGro ARRIS Group, Inc. 40:0E:67 Tremol Tremol Ltd. @@ -22753,6 +22846,7 @@ 40:5C:FD Dell Dell Inc. 40:5D:82 Netgear 40:5E:E1 Shenzhen Shenzhen H&T Intelligent Control Co.,Ltd. +40:5F:7D TCTmobil TCT mobile ltd 40:5F:BE Rim 40:5F:C2 TexasIns Texas Instruments 40:60:5A HawkeyeT Hawkeye Tech Co. Ltd @@ -22848,6 +22942,7 @@ 40:AC:8D DataMana Data Management, Inc. 40:B0:34 HewlettP Hewlett Packard 40:B0:76 ASUSTekC ASUSTek COMPUTER INC. +40:B0:A1 Valcom Valcom Co.,Ltd. 40:B0:FA LGElectr LG Electronics (Mobile Communications) 40:B2:C8 NortelNe Nortel Networks 40:B3:0E Integrat Integrated Device Technology (Malaysia) Sdn. Bhd. @@ -22884,6 +22979,7 @@ 40:C7:C9 Naviit Naviit Inc. 40:C8:1F Shenzhen Shenzhen Xinguodu Technology Co., Ltd. 40:C8:CB AMTeleco AM Telecom co., Ltd. +40:CA:63 SeongjiI Seongji Industry Company 40:CB:A8 HuaweiTe Huawei Technologies Co.,Ltd 40:CB:C0 Apple Apple, Inc. 40:CD:3A Z3Techno Z3 Technology @@ -23542,6 +23638,7 @@ 44:48:91 HDMILice HDMI Licensing, LLC 44:48:B9 MitraSta MitraStar Technology Corp. 44:48:C1 HewlettP Hewlett Packard Enterprise +44:48:FF QingdaoH Qingdao Haier Technology Co.,Ltd 44:4A:65 Silverfl Silverflare Ltd. 44:4A:B0 Zhejiang Zhejiang Moorgen Intelligence Technology Co., Ltd 44:4A:DB Apple Apple, Inc. @@ -23824,6 +23921,7 @@ 48:10:63 NTTInnov NTT Innovation Institute, Inc. 48:12:49 LuxcomTe Luxcom Technologies Inc. 48:12:58 HuaweiTe Huawei Technologies Co.,Ltd +48:12:8F HuaweiTe Huawei Technologies Co.,Ltd 48:13:7E SamsungE Samsung Electronics Co.,Ltd 48:13:F3 BbkEduca Bbk Educational Electronics Corp.,Ltd. 48:16:93 Lear Lear Corporation GmbH @@ -23851,6 +23949,7 @@ 48:2C:A0 XiaomiCo Xiaomi Communications Co Ltd 48:2C:D0 HuaweiTe Huawei Technologies Co.,Ltd 48:2C:EA Motorola Motorola Inc Business Light Radios +48:2F:D7 HuaweiTe Huawei Technologies Co.,Ltd 48:33:DD ZennioAv Zennio Avance Y Tecnologia, S.L. 48:34:3D IEP IEP GmbH 48:35:2E Shenzhen Shenzhen Wolck Network Product Co.,LTD @@ -23891,6 +23990,7 @@ 48:52:61 Soreel 48:54:15 NetRules Net Rules Tecnologia Eireli 48:54:E8 Winbond? +48:55:19 Espressi Espressif Inc. 48:55:5C WuQiTech Wu Qi Technologies,Inc. 48:55:5F Fiberhom Fiberhome Telecommunication Technologies Co.,LTD 48:57:02 HuaweiTe Huawei Technologies Co.,Ltd @@ -24015,6 +24115,7 @@ 48:BC:A6 ​ASUNGTE ​ASUNG TECHNO CO.,Ltd 48:BD:0E QuantaSt Quanta Storage Inc. 48:BD:3D NewH3CTe New H3C Technologies Co., Ltd +48:BD:4A HuaweiTe Huawei Technologies Co.,Ltd 48:BE:2D Symanitr Symanitron 48:BF:6B Apple Apple, Inc. 48:BF:74 Baicells Baicells Technologies Co.,LTD @@ -24103,6 +24204,7 @@ 4C:02:20 XiaomiCo Xiaomi Communications Co Ltd 4C:02:2E CmrKorea Cmr Korea Co., Ltd 4C:02:89 LexCompu Lex Computech Co., Ltd +4C:03:4F IntelCor Intel Corporate 4C:06:8A BaslerEl Basler Electric Company 4C:07:C9 COMPUTER COMPUTER OFFICE Co.,Ltd. 4C:09:B4 zte zte corporation @@ -24163,9 +24265,11 @@ 4C:3B:74 VOGTECHK VOGTEC(H.K.) Co., Ltd 4C:3B:DF Microsof Microsoft Corporation 4C:3C:16 SamsungE Samsung Electronics Co.,Ltd +4C:3F:A7 uGridNet uGrid Network Inc. 4C:3F:D3 TexasIns Texas Instruments 4C:40:88 SanshinE Sanshin Electronics Co.,Ltd. 4C:42:4C Informat Information Modes software modified addresses (not registered?) +4C:44:5B IntelCor Intel Corporate 4C:45:76 ChinaMob China Mobile(Hangzhou) Information Technology Co.,Ltd. 4C:48:DA BeijingA Beijing Autelan Technology Co.,Ltd 4C:49:4F zte zte corporation @@ -24270,6 +24374,7 @@ 4C:8B:30 Actionte Actiontec Electronics, Inc 4C:8B:55 GrupoDig Grupo Digicon 4C:8B:EF HuaweiTe Huawei Technologies Co.,Ltd +4C:8D:53 HuaweiTe Huawei Technologies Co.,Ltd 4C:8D:79 Apple Apple, Inc. 4C:8E:CC Silkan Silkan Sa 4C:8F:A5 Jastec @@ -24324,6 +24429,7 @@ 4C:AA:16 AzureWav AzureWave Technologies (Shanghai) Inc. 4C:AB:33 KSTtechn KST technology 4C:AB:4F Apple Apple, Inc. +4C:AB:F8 AskeyCom Askey Computer Corp 4C:AB:FC zte zte corporation 4C:AC:0A zte zte corporation 4C:AD:A8 Panoptic Panoptics Corp. @@ -24348,6 +24454,7 @@ 4C:B9:11 Raisecom Raisecom Technology CO.,LTD 4C:B9:9B WeifangG Weifang Goertek Electronics Co.,Ltd 4C:B9:C8 Conet Conet Co., Ltd. +4C:B9:EA iRobot iRobot Corporation 4C:BA:A3 BisonEle Bison Electronics Inc. 4C:BB:58 ChiconyE Chicony Electronics Co., Ltd. 4C:BC:42 Shenzhen Shenzhen Hangsheng Electronics Co.,Ltd. @@ -24427,6 +24534,7 @@ 4C:E6:76 Buffalo Buffalo.Inc 4C:E9:33 RailComm RailComm, LLC 4C:E9:E4 NewH3CTe New H3C Technologies Co., Ltd +4C:EA:AE Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd 4C:EB:42 IntelCor Intel Corporate 4C:EB:BD Chongqin Chongqing Fugui Electronics Co.,Ltd. 4C:EB:D6 Espressi Espressif Inc. @@ -24569,6 +24677,7 @@ 50:51:A9 TexasIns Texas Instruments 50:52:3B Nokia 50:52:D2 Hangzhou Hangzhou Telin Technologies Co., Limited +50:54:7B NanjingQ Nanjing Qinheng Microelectronics Co., Ltd. 50:55:27 LGElectr LG Electronics (Mobile Communications) 50:55:8D ChinaMob China Mobile IOT Company Limited 50:56:63 TexasIns Texas Instruments @@ -24645,6 +24754,7 @@ 50:80:4A QuectelW Quectel Wireless Solutions Co., Ltd. 50:81:40 HP HP Inc. 50:82:D5 Apple Apple, Inc. +50:84:92 IntelCor Intel Corporate 50:85:69 SamsungE Samsung Electronics Co.,Ltd 50:87:89 Cisco Cisco Systems, Inc 50:87:B8 Nuvyyo Nuvyyo Inc @@ -24768,7 +24878,7 @@ 50:DE:19:B0:00:00/28 Brainwar Brainware Teraherta Information Technology Co.,Ltd. 50:DE:19:C0:00:00/28 Shenzhen Shenzhen Vipstech Co., Ltd 50:DE:19:D0:00:00/28 PennyGil Penny & Giles Aerospace Ltd -50:DE:19:E0:00:00/28 Private +50:DE:19:E0:00:00/28 DTEN DTEN Inc. 50:DF:95 Lytx 50:E0:39 ZyxelCom Zyxel Communications Corporation 50:E0:85 IntelCor Intel Corporate @@ -24843,6 +24953,7 @@ 54:0D:F9 HuaweiDe Huawei Device Co., Ltd. 54:0E:2D vivoMobi vivo Mobile Communication Co., Ltd. 54:0E:58 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd +54:0F:57 SiliconL Silicon Laboratories 54:10:31 Smarto 54:10:EC Microchi Microchip Technology Inc. 54:11:2F SulzerPu Sulzer Pump Solutions Finland Oy @@ -24858,6 +24969,7 @@ 54:1D:61 YEESTORM YEESTOR Microelectronics Co., Ltd 54:1D:FB Freestyl Freestyle Energy Ltd 54:1E:56 JuniperN Juniper Networks +54:1F:8D zte zte corporation 54:1F:D5 Advantag Advantage Electronics 54:20:18 TelyLabs Tely Labs 54:21:1D HuaweiDe Huawei Device Co., Ltd. @@ -24900,6 +25012,7 @@ 54:46:6B Shenzhen Shenzhen CZTIC Electronic Technology Co., Ltd 54:47:41 Xcheng Xcheng Holding 54:47:D3 TsatAs Tsat As +54:47:E8 Syrotech Syrotech Networks. Ltd. 54:48:10 Dell Dell Inc. 54:48:9C Cdoubles Cdoubles Electronics Co. Ltd. 54:48:E6 BeijingX Beijing Xiaomi Mobile Software Co., Ltd @@ -24912,6 +25025,7 @@ 54:4E:90 Apple Apple, Inc. 54:51:1B HuaweiTe Huawei Technologies Co.,Ltd 54:51:46 AMG AMG Systems Ltd. +54:52:84 HuaweiDe Huawei Device Co., Ltd. 54:53:ED Sony Sony Corporation 54:54:14 DigitalR Digital RF Corea, Inc 54:54:CF Probedig Probedigital Co.,Ltd @@ -24933,6 +25047,7 @@ 54:67:E6 Shenzhen Shenzhen Mtc Co Ltd 54:6A:D8 ElsterWa Elster Water Metering 54:6C:0E TexasIns Texas Instruments +54:6C:EB IntelCor Intel Corporate 54:6D:52 TopviewO Topview Optronics Corp. 54:6F:71 uAvionix uAvionix Corporation 54:71:DD HuaweiDe Huawei Device Co., Ltd. @@ -24948,6 +25063,7 @@ 54:79:75 Nokia Nokia Corporation 54:7A:52 CTEInter CTE International srl 54:7C:69 Cisco Cisco Systems, Inc +54:7D:40 Powervis Powervision Tech Inc. 54:7D:CD TexasIns Texas Instruments 54:7F:54 Ingenico 54:7F:A8 TELCOsro TELCO systems, s.r.o. @@ -25339,9 +25455,11 @@ 58:C5:83 ItelMobi Itel Mobile Limited 58:C5:CB SamsungE Samsung Electronics Co.,Ltd 58:C6:F0 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd +58:C7:AC NewH3CTe New H3C Technologies Co., Ltd 58:C8:76 ChinaMob China Mobile (Hangzhou) Information Technology Co., Ltd. 58:C9:35 ChiunMai Chiun Mai Communication Systems, Inc 58:CB:52 Google Google, Inc. +58:CE:2A IntelCor Intel Corporate 58:CF:4B LufkinIn Lufkin Industries 58:D0:61 HuaweiTe Huawei Technologies Co.,Ltd 58:D0:71 BWBroadc BW Broadcast @@ -25491,6 +25609,7 @@ 5C:43:D2 Hazemeye Hazemeyer 5C:44:3E Skullcan Skullcandy 5C:45:27 JuniperN Juniper Networks +5C:46:B0 SIMComWi SIMCom Wireless Solutions Limited 5C:49:79 AVMAudio AVM Audiovisuelles Marketing und Computersysteme GmbH 5C:49:7D SamsungE Samsung Electronics Co.,Ltd 5C:4A:1F SichuanT Sichuan Tianyi Comheart Telecom Co.,LTD @@ -25605,6 +25724,7 @@ 5C:A4:A4 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD 5C:A5:BC eero eero inc. 5C:A6:2D Cisco Cisco Systems, Inc +5C:A6:E6 TP-Link TP-Link Corporation Limited 5C:A7:21 NewH3CTe New H3C Technologies Co., Ltd 5C:A8:6A HuaweiTe Huawei Technologies Co.,Ltd 5C:A9:33 LumaHome Luma Home @@ -25669,6 +25789,7 @@ 5C:DC:96 Arcadyan Arcadyan Technology Corporation 5C:DD:70 Hangzhou Hangzhou H3C Technologies Co., Limited 5C:DE:34 Shenzhen Shenzhen Mercury Communication Technologies Co.,Ltd. +5C:DF:89 RuckusWi Ruckus Wireless 5C:DF:B8 Shenzhen Shenzhen Unionmemory Information System Limited 5C:E0:C5 IntelCor Intel Corporate 5C:E0:CA FeiTianU FeiTian United (Beijing) System Technology Co., Ltd. @@ -25785,6 +25906,7 @@ 60:21:01 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd 60:21:03 I4Vine I4Vine, Inc 60:21:C0 MurataMa Murata Manufacturing Co., Ltd. +60:22:32 Ubiquiti Ubiquiti Networks Inc. 60:23:A4 SichuanA Sichuan AI-Link Technology Co., Ltd. 60:24:C1 JiangsuZ Jiangsu Zhongxun Electronic Technology Co., Ltd 60:26:EF ArubaaHe Aruba, a Hewlett Packard Enterprise Company @@ -25870,6 +25992,7 @@ 60:76:88 Velodyne 60:77:71 TexasIns Texas Instruments 60:77:E2 SamsungE Samsung Electronics Co.,Ltd +60:7D:DD Shenzhen Shenzhen Shichuangyi Electronics Co.,Ltd 60:7E:A4 Shanghai Shanghai Imilab Technology Co.Ltd 60:7E:C9 Apple Apple, Inc. 60:7E:CD HuaweiTe Huawei Technologies Co.,Ltd @@ -26129,6 +26252,7 @@ 64:31:39:E0:00:00/28 ATGUVTec ATG UV Technology 64:31:50 HewlettP Hewlett Packard 64:31:7E Dexin Dexin Corporation +64:32:16 WeiduTec Weidu Technology (Beijing) Co., Ltd. 64:32:A8 IntelCor Intel Corporate 64:33:B5 IEEERegi IEEE Registration Authority 64:33:B5:00:00:00/28 Duomondi Duomondi International Development Co., Ltd. @@ -26153,6 +26277,7 @@ 64:3A:EA Cisco Cisco Systems, Inc 64:3E:8C HuaweiTe Huawei Technologies Co.,Ltd 64:3F:5F Exablaze +64:42:12 Shenzhen Shenzhen Water World Information Co.,Ltd. 64:42:14 Swisscom Swisscom Energy Solutions AG 64:43:46 GuangDon GuangDong Quick Network Computer CO.,LTD 64:47:E0 FeitianT Feitian Technologies Co., Ltd @@ -26173,6 +26298,7 @@ 64:55:7F NSFOCUSI NSFOCUS Information Technology Co., Ltd. 64:55:B1 ARRISGro ARRIS Group, Inc. 64:56:01 Tp-LinkT Tp-Link Technologies Co.,Ltd. +64:57:E5 BeijingR Beijing Royaltech Co.,Ltd 64:58:AD ChinaMob China Mobile IOT Company Limited 64:59:F8 Vodafone Vodafone Omnitel B.V. 64:5A:04 ChiconyE Chicony Electronics Co., Ltd. @@ -26187,6 +26313,7 @@ 64:5E:BE Yahoo!JA Yahoo! JAPAN 64:5F:FF NicoletN Nicolet Neuro 64:60:38 Hirschma Hirschmann Automation and Control GmbH +64:61:40 HuaweiDe Huawei Device Co., Ltd. 64:61:84 Velux 64:62:23 Cellient Cellient Co., Ltd. 64:62:66 IEEERegi IEEE Registration Authority @@ -26267,6 +26394,7 @@ 64:9C:81 Qualcomm Qualcomm Inc. 64:9C:8E TexasIns Texas Instruments 64:9D:99 FsCom Fs Com Inc +64:9E:31 BeijingX Beijing Xiaomi Mobile Software Co., Ltd 64:9E:F3 Cisco Cisco Systems, Inc 64:9F:F7 Kone Kone OYj 64:A0:E7 Cisco Cisco Systems, Inc @@ -26298,6 +26426,7 @@ 64:B6:23 SchrackS Schrack Seconet Care Communication GmbH 64:B6:4A ViVOtech ViVOtech, Inc. 64:B8:53 SamsungE Samsung Electronics Co.,Ltd +64:B9:4E DellTech Dell Technologies 64:B9:E8 Apple Apple, Inc. 64:BA:BD SDJTechn SDJ Technologies, Inc. 64:BC:0C LGElectr LG Electronics (Mobile Communications) @@ -26317,6 +26446,7 @@ 64:CB:5D SIATeleS SIA "TeleSet" 64:CB:9F TecnoMob Tecno Mobile Limited 64:CB:A3 Pointmob Pointmobile +64:CB:E9 LGInnote LG Innotek 64:CC:22 Arcadyan Arcadyan Corporation 64:CC:2E XiaomiCo Xiaomi Communications Co Ltd 64:CE:6E SierraWi Sierra Wireless @@ -26426,6 +26556,7 @@ 68:1F:40 BluWirel Blu Wireless Technology Ltd 68:1F:D8 SiemensI Siemens Industry, Inc. 68:21:5F Edgecore Edgecore Networks Corporation +68:22:8E JuniperN Juniper Networks 68:23:4B NihonDen Nihon Dengyo Kousaku 68:26:2A SichuanT Sichuan Tianyi Comheart Telecom Co.,LTD 68:27:19 Microchi Microchip Technology Inc. @@ -26455,6 +26586,7 @@ 68:3E:EC Ereca 68:3F:1E EFFECTPh EFFECT Photonics B.V. 68:3F:7D IngramMi Ingram Micro Services +68:40:3C Fiberhom Fiberhome Telecommunication Technologies Co.,LTD 68:43:52 Bhuu Bhuu Limited 68:43:D7 Agilecom Agilecom Photonics Solutions Guangdong Limited 68:45:71 HuaweiDe Huawei Device Co., Ltd. @@ -26487,6 +26619,7 @@ 68:63:50 HellaInd Hella India Automotive Pvt Ltd 68:63:59 Advanced Advanced Digital Broadcast SA 68:64:4B Apple Apple, Inc. +68:67:25 Espressi Espressif Inc. 68:69:2E Zycoo Zycoo Co.,Ltd 68:69:75 AnglerLa Angler Labs Inc 68:69:CA Hitachi Hitachi, Ltd. @@ -26499,6 +26632,7 @@ 68:72:DC CETORYTV CETORY.TV Company Limited 68:76:27 ZhuhaiDi Zhuhai Dingzhi Electronic Technology Co., Ltd 68:76:4F Sony Sony Corporation +68:77:24 Tp-LinkT Tp-Link Technologies Co.,Ltd. 68:78:48 Westunit Westunitis Co., Ltd. 68:78:4C NortelNe Nortel Networks 68:79:12 IEEERegi IEEE Registration Authority @@ -26640,6 +26774,7 @@ 68:E1:66 Private 68:E2:09 HuaweiTe Huawei Technologies Co.,Ltd 68:E4:1F Unglaube Unglaube Identech GmbH +68:E4:78 QingdaoH Qingdao Haier Technology Co.,Ltd 68:E7:C2 SamsungE Samsung Electronics Co.,Ltd 68:E8:EB LinktelT Linktel Technologies Co.,Ltd 68:EB:AE SamsungE Samsung Electronics Co.,Ltd @@ -26692,6 +26827,7 @@ 6C:0D:E1 Dongguan Dongguan Cannice Precision Manufacturing Co., Ltd. 6C:0E:0D Sony Sony Corporation 6C:0E:E6 ChengduX Chengdu Xiyida Electronic Technology Co,.Ltd +6C:0F:0B ChinaMob China Mobile Group Device Co.,Ltd. 6C:0F:6A JDCTech JDC Tech Co., Ltd. 6C:10:8B WeLinkCo WeLink Communications 6C:11:B3 WuQiTech Wu Qi Technologies,Inc. @@ -26746,6 +26882,7 @@ 6C:3B:6B Routerbo Routerboard.com 6C:3B:E5 HewlettP Hewlett Packard 6C:3C:53 SoundHaw SoundHawk Corp +6C:3C:7C Canon Canon Inc. 6C:3E:6D Apple Apple, Inc. 6C:3E:9C KEKneste KE Knestel Elektronik GmbH 6C:40:08 Apple Apple, Inc. @@ -26881,6 +27018,7 @@ 6C:AE:F6 eero eero inc. 6C:AF:15 WebastoS Webasto SE 6C:B0:CE Netgear +6C:B0:FD Shenzhen Shenzhen Xinghai Iot Technology Co.,Ltd 6C:B2:27 SonyVide Sony Video & Sound Products Inc. 6C:B2:AE Cisco Cisco Systems, Inc 6C:B3:11 Shenzhen Shenzhen Lianrui Electronics Co.,Ltd @@ -26965,6 +27103,7 @@ 6C:F3:7F ArubaaHe Aruba, a Hewlett Packard Enterprise Company 6C:F5:E8 Mooredol Mooredoll Inc. 6C:F7:12 NokiaSol Nokia Solutions and Networks GmbH & Co. KG +6C:F7:84 XiaomiCo Xiaomi Communications Co Ltd 6C:F9:7C Nanoptix Nanoptix Inc. 6C:F9:D2 ChengduP Chengdu Povodo Electronic Technology Co., Ltd 6C:FA:58 Avaya Avaya Inc @@ -26992,6 +27131,7 @@ 70:10:5C Cisco Cisco Systems, Inc 70:10:6F HewlettP Hewlett Packard Enterprise 70:11:24 Apple Apple, Inc. +70:11:35 Livesecu Livesecu co., Ltd 70:11:AE MusicLif Music Life LTD 70:14:04 Liabilit Limited Liability Company 70:14:A6 Apple Apple, Inc. @@ -27000,6 +27140,7 @@ 70:18:A7 Cisco Cisco Systems, Inc 70:19:2F HuaweiTe Huawei Technologies Co.,Ltd 70:1A:04 LiteonTe Liteon Technology Corporation +70:1A:B8 IntelCor Intel Corporate 70:1A:D5 Openpath Openpath Security, Inc. 70:1A:ED Advas Advas Co., Ltd. 70:1B:FB Integrat Integrated Device Technology (Malaysia) Sdn. Bhd. @@ -27035,6 +27176,7 @@ 70:30:5D Ubiquoss Ubiquoss Inc 70:30:5E NanjingZ Nanjing Zhongke Menglian Information Technology Co.,LTD 70:31:87 ACX ACX GmbH +70:32:17 IntelCor Intel Corporate 70:32:D5 AthenaWi Athena Wireless Communications Inc 70:35:09 Cisco Cisco Systems, Inc 70:38:11 SiemensM Siemens Mobility Limited @@ -27073,6 +27215,7 @@ 70:4F:B8 ARRISGro ARRIS Group, Inc. 70:50:AF BSkyB BSkyB Ltd 70:52:C5 Avaya Avaya Inc +70:52:D8 ItelMobi Itel Mobile Limited 70:53:3F AlfaInst Alfa Instrumentos Eletronicos Ltda. 70:54:25 ARRISGro ARRIS Group, Inc. 70:54:B4 VestelEl Vestel Elektronik San ve Tic. A.Ş. @@ -27180,6 +27323,7 @@ 70:88:6B:C0:00:00/28 MAX4G MAX4G, Inc. 70:89:76 TuyaSmar Tuya Smart Inc. 70:89:CC ChinaMob China Mobile Group Device Co.,Ltd. +70:89:F5 Dongguan Dongguan Lingjie IOT Co., LTD 70:8A:09 HuaweiTe Huawei Technologies Co.,Ltd 70:8B:78 citygrow citygrow technology co., ltd 70:8B:CD ASUSTekC ASUSTek COMPUTER INC. @@ -27210,6 +27354,7 @@ 70:A5:6A Shenzhen Shenzhen C-Data Technology Co., Ltd. 70:A6:6A ProxDyna Prox Dynamics AS 70:A6:CC IntelCor Intel Corporate +70:A7:41 Ubiquiti Ubiquiti Networks Inc. 70:A8:4C MONAD MONAD., Inc. 70:A8:E3 HuaweiTe Huawei Technologies Co.,Ltd 70:AA:B2 BlackBer BlackBerry RTS @@ -30912,7 +31057,7 @@ 70:B3:D5:E7:30:00/36 ZeusCont Zeus Control Systems Ltd 70:B3:D5:E7:40:00/36 Exfronti Exfrontier Co., Ltd. 70:B3:D5:E7:50:00/36 Nke -70:B3:D5:E7:60:00/36 DorsettT Dorsett Technologies, Inc. +70:B3:D5:E7:60:00/36 DorsettT Dorsett Technologies Inc 70:B3:D5:E7:70:00/36 Optix Optix Jsc 70:B3:D5:E7:80:00/36 CamwellI Camwell India LLP 70:B3:D5:E7:90:00/36 Acrodea Acrodea, Inc. @@ -31306,6 +31451,7 @@ 70:B3:D5:FF:F0:00/36 Private 70:B5:99 Embedded Embedded Technologies s.r.o. 70:B5:E8 Dell Dell Inc. +70:B6:4F Guangzho Guangzhou V-SOLUTION Electronic Technology Co., Ltd. 70:B7:AA vivoMobi vivo Mobile Communication Co., Ltd. 70:B7:E2 JiangsuM Jiangsu Miter Technology Co.,Ltd. 70:B9:21 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD @@ -31472,6 +31618,7 @@ 74:31:70 Arcadyan Arcadyan Technology Corporation 74:32:56 NT-wareS NT-ware Systemprg GmbH 74:32:C2 Kyolis +74:33:A6 Shenzhen Shenzhen SuperElectron Technology Co.,Ltd. 74:34:00 MTG MTG Co., Ltd. 74:34:AE thisisen this is engineering Inc. 74:36:6D Vodafone Vodafone Italia S.p.A. @@ -31537,6 +31684,7 @@ 74:5F:AE TslPpl Tsl Ppl 74:60:FA HuaweiTe Huawei Technologies Co.,Ltd 74:61:4B Chongqin Chongqing Huijiatong Information Technology Co., Ltd. +74:63:C2 HuaweiDe Huawei Device Co., Ltd. 74:63:DF VTS VTS GmbH 74:65:0C Apple Apple, Inc. 74:65:D1 Atlinks @@ -31784,7 +31932,7 @@ 78:13:05:40:00:00/28 JiangxiW Jiangxi Winsky Intelligence Technology Co., Ltd 78:13:05:50:00:00/28 Ats-Conv Ats-Convers,Llc 78:13:05:60:00:00/28 CRRCNang CRRC Nangjing Puzhen Haitai Brake Equipment Co., LTD -78:13:05:70:00:00/28 Equipmen Equipmentshare.com Inc +78:13:05:70:00:00/28 E-StoneE E-Stone Electronics Co., Ltd 78:13:05:80:00:00/28 Shenzhen Shenzhen AV-Display Co.,Ltd 78:13:05:90:00:00/28 Shenzhen Shenzhen C & D Electronics Co., Ltd. 78:13:05:A0:00:00/28 Leonardo Leonardo SpA - Montevarchi @@ -31907,6 +32055,7 @@ 78:65:3B Shaoxing Shaoxing Ourten Electronics Co., Ltd. 78:65:59 Sagemcom Sagemcom Broadband SAS 78:66:AE ZTECInst ZTEC Instruments, Inc. +78:67:0E WistronN Wistron Neweb Corporation 78:67:D7 Apple Apple, Inc. 78:68:F7 YSTenTec YSTen Technology Co.,Ltd 78:69:D4 Shenyang Shenyang Vibrotech Instruments Inc. @@ -31918,6 +32067,10 @@ 78:70:52 Welotec Welotec GmbH 78:71:9C ARRISGro ARRIS Group, Inc. 78:72:5D Cisco Cisco Systems, Inc +78:72:64 IEEERegi IEEE Registration Authority +78:72:64:30:00:00/28 Guangdon Guangdong Hongqin Telecom Technology Co.,Ltd. +78:72:64:60:00:00/28 Shenzhen Shenzhen C-DIGI Technology Co.,Ltd. +78:72:64:D0:00:00/28 QT QT systems ab 78:76:D9 EXARAGro EXARA Group 78:7A:6F JuiceTec Juice Technology AG 78:7B:8A Apple Apple, Inc. @@ -31946,6 +32099,7 @@ 78:8C:77 LexmarkI Lexmark International, Inc. 78:8D:F7 HitronTe Hitron Technologies. Inc 78:8E:33 JiangsuS Jiangsu SEUIC Technology Co.,Ltd +78:90:A2 zte zte corporation 78:91:E9 Raisecom Raisecom Technology CO.,LTD 78:92:3E Nokia Nokia Corporation 78:92:9C IntelCor Intel Corporate @@ -32161,6 +32315,7 @@ 7A:15:EC YatomiTe Yatomi Techology(ZheJiang) Co.,Ltd 7A:35:EA SHARP SHARP Corporation 7A:4B:A4 Innostor Innostor Technology Corporation +7A:4B:F3 DilonTec Dilon Technologies 7A:4D:2F OpenComp Open Compute Project 7A:84:F0 McDowell McDowell Signal Processing, LLC (dba McDSP) 7A:AB:77 Orange @@ -32209,6 +32364,7 @@ 7C:20:64 Alcatel- Alcatel-Lucent IPD 7C:21:0D Cisco Cisco Systems, Inc 7C:21:0E Cisco Cisco Systems, Inc +7C:21:4A IntelCor Intel Corporate 7C:21:D8 Shenzhen Shenzhen Think Will Communication Technology co., LTD. 7C:23:02 SamsungE Samsung Electronics Co.,Ltd 7C:24:0C Telechip Telechips, Inc. @@ -32348,6 +32504,22 @@ 7C:82:2D Nortec 7C:82:74 Shenzhen Shenzhen Hikeen Technology CO.,LTD 7C:83:06 GlenDimp Glen Dimplex Nordic as +7C:83:34 IEEERegi IEEE Registration Authority +7C:83:34:00:00:00/28 Thermali Thermalimage +7C:83:34:10:00:00/28 LinearLo Linear Logic LLC +7C:83:34:20:00:00/28 PEMtroni PEMtronics LLC +7C:83:34:30:00:00/28 BeijingC Beijing Changkun Technology Co., Ltd. +7C:83:34:40:00:00/28 Fusus +7C:83:34:50:00:00/28 ProBrand Pro Brand Technology (Tw) +7C:83:34:60:00:00/28 Wojinxin Wojinxin Beijing Technology Co., LTD +7C:83:34:70:00:00/28 ChengDUY ChengDU Yi Gong Intelligence Technology Co., Ltd. +7C:83:34:80:00:00/28 SiliconX Silicon Xpandas Electronics Co., Ltd. +7C:83:34:90:00:00/28 SernetSu Sernet (Suzhou) Technologies Corporation +7C:83:34:A0:00:00/28 Enginete Enginetech (Tianjin) Computer Co.,Ltd. +7C:83:34:B0:00:00/28 Shenzhen Shenzhen AZW Technology Co., Ltd. +7C:83:34:C0:00:00/28 HunanDat Hunan Datang Xianyi Technology Co.,Ltd +7C:83:34:D0:00:00/28 MSVelekt MSV elektronika s.r.o. +7C:83:34:E0:00:00/28 Balter Balter GmbH 7C:84:37 ChinaPos China Post Communications Equipment Co., Ltd. 7C:85:30 Nokia 7C:87:CE Espressi Espressif Inc. @@ -32762,6 +32934,7 @@ 80:B6:86 HuaweiTe Huawei Technologies Co.,Ltd 80:B7:08 BlueDanu Blue Danube Systems, Inc 80:B7:09 Viptela Viptela, Inc +80:B7:45 SilkTech The Silk Technologies ILC LTD 80:B9:5C ELFTECH ELFTECH Co., Ltd. 80:B9:7A eero eero inc. 80:BA:AC TeleAdap TeleAdapt Ltd @@ -32948,7 +33121,7 @@ 84:39:BE:D0:00:00/28 Shenzhen Shenzhen Lidaxun Digital Technology Co.,Ltd 84:3A:4B IntelCor Intel Corporate 84:3A:5B Inventec Inventec(Chongqing) Corporation -84:3B:10 Lvswitch Lv switch Inc. +84:3B:10 Lvswitch Lvswitches Inc. 84:3D:C6 Cisco Cisco Systems, Inc 84:3E:79 Shenzhen Shenzhen Belon Technology CO.,LTD 84:3E:92 HuaweiTe Huawei Technologies Co.,Ltd @@ -33007,6 +33180,7 @@ 84:79:73 Shanghai Shanghai Baud Data Communication Co.,Ltd. 84:7A:88 HTC HTC Corporation 84:7A:B6 AltoBeam AltoBeam (China) Inc. +84:7B:57 IntelCor Intel Corporate 84:7B:EB Dell Dell Inc. 84:7C:9B GDMideaA GD Midea Air-Conditioning Equipment Co.,Ltd. 84:7D:50 HolleyMe Holley Metering Limited @@ -33110,6 +33284,7 @@ 84:B5:17 Cisco Cisco Systems, Inc 84:B5:41 SamsungE Samsung Electronics Co.,Ltd 84:B5:9C JuniperN Juniper Networks +84:B6:30 SichuanT Sichuan Tianyi Comheart Telecom Co.,LTD 84:B8:02 Cisco Cisco Systems, Inc 84:B8:66 BeijingX Beijing XiaoLu technology co. LTD 84:B8:B8 Motorola Motorola (Wuhan) Mobility Technologies Communication Co., Ltd. @@ -33340,6 +33515,7 @@ 88:6B:44 SunnovoI Sunnovo International Limited 88:6B:6E Apple Apple, Inc. 88:6B:76 ChinaHop China Hopeful Group Hopeful Electric Co.,Ltd +88:6E:E1 ErbeElek Erbe Elektromedizin GmbH 88:6F:D4 Dell Dell Inc. 88:70:33 Hangzhou Hangzhou Silan Microelectronic Inc 88:70:8C LenovoMo Lenovo Mobile Communication Technology Ltd. @@ -33357,6 +33533,7 @@ 88:7A:31 Velankan Velankani Electronics Pvt. Ltd. 88:7E:25 ExtremeN Extreme Networks, Inc. 88:7F:03 ComperTe Comper Technology Investment Limited +88:81:B9 HuaweiDe Huawei Device Co., Ltd. 88:82:79 Shenzhen Shenzhen RB-LINK Intelligent Technology Co.Ltd 88:83:22 SamsungE Samsung Electronics Co.,Ltd 88:83:5D Fn-LinkT Fn-Link Technology Limited @@ -33494,11 +33671,12 @@ 88:D6:52 AMERGINT AMERGINT Technologies 88:D7:BC DEP DEP Company 88:D7:F6 ASUSTekC ASUSTek COMPUTER INC. +88:D8:2E IntelCor Intel Corporate 88:D9:62 CanopusU Canopus Systems US LLC 88:D9:8F JuniperN Juniper Networks 88:DA:1A RedpineS Redpine Signals, Inc. 88:DA:33 BeijingX Beijing Xiaoyuer Network Technology Co., Ltd -88:DC:96 SENAONet SENAO Networks, Inc. +88:DC:96 EnGenius EnGenius Technologies, Inc. 88:DD:79 Voltaire 88:DE:7C AskeyCom Askey Computer Corp. 88:DE:A9 Roku Roku, Inc. @@ -33623,24 +33801,35 @@ 8C:1E:D9 BeijingU Beijing Unigroup Tsingteng Microsystem Co., LTD. 8C:1F:64 IEEERegi IEEE Registration Authority 8C:1F:64:00:00:00/36 SuzhouXi Suzhou Xingxiangyi Precision Manufacturing Co.,Ltd. +8C:1F:64:06:D0:00/36 Monnit Monnit Corporation +8C:1F:64:07:E0:00/36 FLOYD FLOYD inc. +8C:1F:64:08:60:00/36 WEPTECHe WEPTECH elektronik GmbH 8C:1F:64:0A:80:00/36 SamabaNo SamabaNova Systems +8C:1F:64:0A:B0:00/36 NorbitOD Norbit ODM AS +8C:1F:64:0C:50:00/36 TechnipF TechnipFMC 8C:1F:64:0E:00:00/36 Autophar Autopharma +8C:1F:64:0F:90:00/36 ikanInte ikan International LLC 8C:1F:64:10:10:00/36 ASW-ATI ASW-ATI Srl -8C:1F:64:10:F0:00/36 HUMAX HUMAX Co., Ltd. 8C:1F:64:11:F0:00/36 NodeUDes NodeUDesign 8C:1F:64:12:80:00/36 YulistaI Yulista Integrated Solution 8C:1F:64:13:50:00/36 YuvalFic Yuval Fichman 8C:1F:64:14:40:00/36 Langfang Langfang ENN lntelligent Technology Co.,Ltd. 8C:1F:64:15:10:00/36 GogoBusi Gogo Business Aviation +8C:1F:64:15:E0:00/36 Dynomoti Dynomotion, Inc 8C:1F:64:16:60:00/36 HikariAl Hikari Alphax Inc. 8C:1F:64:19:30:00/36 Sicon Sicon srl 8C:1F:64:19:C0:00/36 Aton Aton srl 8C:1F:64:1B:60:00/36 RedSenso Red Sensors Limited +8C:1F:64:1C:20:00/36 SolidInv Solid Invent Ltda. +8C:1F:64:1D:10:00/36 ASStrömu AS Strömungstechnik GmbH +8C:1F:64:1E:10:00/36 VAF VAF Co. 8C:1F:64:1E:30:00/36 WBNet 8C:1F:64:20:40:00/36 castcore 8C:1F:64:21:90:00/36 Guangzho Guangzhou Desam Audio Co.,Ltd 8C:1F:64:21:C0:00/36 EMS-Expe LLC "EMS-Expert" +8C:1F:64:22:70:00/36 Digilens 8C:1F:64:24:20:00/36 Giordano Giordano Controls Spa +8C:1F:64:25:A0:00/36 WuhanXin Wuhan Xingtuxinke ELectronic Co.,Ltd 8C:1F:64:25:E0:00/36 R2Sonic R2Sonic, LLC 8C:1F:64:26:40:00/36 BRVossIn BR. Voss Ingenjörsfirma AB 8C:1F:64:27:00:00/36 Xi‘anHan Xi‘an Hangguang Satellite and Control Technology Co.,Ltd @@ -33653,10 +33842,12 @@ 8C:1F:64:2E:F0:00/36 Invisens Invisense AB 8C:1F:64:2F:50:00/36 FloridaR Florida R&D Associates LLC 8C:1F:64:30:40:00/36 JemacSwe Jemac Sweden AB +8C:1F:64:30:A0:00/36 XCOMLabs XCOM Labs 8C:1F:64:33:00:00/36 VisionSa Vision Systems Safety Tech 8C:1F:64:37:00:00/36 WOLFAdva WOLF Advanced Technology 8C:1F:64:37:20:00/36 WINKStre WINK Streaming 8C:1F:64:38:20:00/36 Shenzhen Shenzhen ROLSTONE Technology Co., Ltd +8C:1F:64:38:50:00/36 Multilan Multilane Inc 8C:1F:64:39:10:00/36 CpcUk Cpc (Uk) 8C:1F:64:39:70:00/36 IntelCor Intel Corporate 8C:1F:64:39:80:00/36 Software Software Systems Plus @@ -33675,26 +33866,42 @@ 8C:1F:64:49:30:00/36 Security Security Products International, LLC 8C:1F:64:4B:00:00/36 U-Mei-Da U -Mei-Dah Int'L Enterprise Co.,Ltd. 8C:1F:64:4C:70:00/36 SBS SBS SpA +8C:1F:64:4C:D0:00/36 GuanShow Guan Show Technologe Co., Ltd. 8C:1F:64:4D:B0:00/36 Private 8C:1F:64:4D:D0:00/36 GriffynR Griffyn Robotech Private Limited 8C:1F:64:4F:A0:00/36 Sanskrut Sanskruti +8C:1F:64:53:40:00/36 SuryaEle Surya Electronics +8C:1F:64:53:60:00/36 BeijingL Beijing Lxtv Technology Co.,Ltd +8C:1F:64:53:A0:00/36 TPVision TPVision Europe B.V 8C:1F:64:53:D0:00/36 Nexconte Nexcontech 8C:1F:64:54:20:00/36 Landis+G Landis+Gyr Equipamentos de Medição Ltda 8C:1F:64:54:90:00/36 BradTech Brad Technology +8C:1F:64:54:C0:00/36 GeminiEl Gemini Electronics B.V. 8C:1F:64:57:20:00/36 ZmbiziAp Zmbizi App Llc 8C:1F:64:57:50:00/36 Yu-HengE Yu-Heng Electric Co., LTD 8C:1F:64:5D:30:00/36 EloyWate Eloy Water 8C:1F:64:60:E0:00/36 ICTInter ICT International 8C:1F:64:61:10:00/36 SiemensI Siemens Industry Software Inc. +8C:1F:64:63:B0:00/36 Tiama +8C:1F:64:66:30:00/36 mal-tech mal-tech Technological Solutions Ltd/CRISP +8C:1F:64:66:C0:00/36 LineageP Lineage Power Pvt Ltd., +8C:1F:64:6A:D0:00/36 PotterEl Potter Electric Signal Company 8C:1F:64:6A:E0:00/36 BrayInte Bray International +8C:1F:64:6C:60:00/36 Fit +8C:1F:64:6C:D0:00/36 WuhanXin Wuhan Xingtuxinke ELectronic Co.,Ltd +8C:1F:64:6E:30:00/36 ViewSoni ViewSonic International Corporation +8C:1F:64:6E:A0:00/36 KMtronic KMtronic ltd 8C:1F:64:71:20:00/36 NexionDa Nexion Data Systems P/L 8C:1F:64:72:60:00/36 Dave Dave Srl 8C:1F:64:72:C0:00/36 Antaitec Antai technology Co.,Ltd 8C:1F:64:73:D0:00/36 NewAgeMi NewAgeMicro 8C:1F:64:73:F0:00/36 Ubiscale +8C:1F:64:75:F0:00/36 ASTRACOM ASTRACOM Co. Ltd 8C:1F:64:76:80:00/36 mapnagro mapna group +8C:1F:64:77:C0:00/36 OrangeTr Orange Tree Technologies Ltd 8C:1F:64:79:D0:00/36 MurataMa Murata Manufacturing Co., Ltd. 8C:1F:64:79:E0:00/36 AccemicT Accemic Technologies GmbH +8C:1F:64:7A:10:00/36 Guardian Guardian Controls International Ltd 8C:1F:64:7A:60:00/36 OTMetric 8C:1F:64:7C:80:00/36 JacquetD Jacquet Dechaume 8C:1F:64:7D:60:00/36 AlgodueE Algodue Elettronica Srl @@ -33704,17 +33911,29 @@ 8C:1F:64:83:C0:00/36 XtendTec Xtend Technologies Pvt Ltd 8C:1F:64:85:60:00/36 GartenAu Garten Automation 8C:1F:64:87:80:00/36 GreenAcc Green Access Ltd +8C:1F:64:89:20:00/36 MDIIndus MDI Industrial +8C:1F:64:8A:90:00/36 GuanShow Guan Show Technologe Co., Ltd. +8C:1F:64:8A:C0:00/36 BOZHONPr BOZHON Precision Industry Technology Co.,Ltd +8C:1F:64:8B:50:00/36 AshtonBe Ashton Bentley Collaboration Spaces 8C:1F:64:8C:20:00/36 Cirrus Cirrus Systems, Inc. +8C:1F:64:8D:10:00/36 OrlacoPr Orlaco Products B.V. +8C:1F:64:8E:20:00/36 ALPHA ALPHA Corporation +8C:1F:64:8E:E0:00/36 AbbottDi Abbott Diagnostics Technologies AS 8C:1F:64:90:30:00/36 Portrait Portrait Displays, Inc. 8C:1F:64:90:E0:00/36 Xacti Xacti Corporation 8C:1F:64:91:80:00/36 AbbottDi Abbott Diagnostics Technologies AS +8C:1F:64:92:30:00/36 MBconnec MB connect line GmbH Fernwartungssysteme +8C:1F:64:92:A0:00/36 ThermoOn Thermo Onix Ltd +8C:1F:64:92:D0:00/36 IVORInte IVOR Intelligent Electrical Appliance Co., Ltd 8C:1F:64:94:70:00/36 TCVympel LLC "TC "Vympel" 8C:1F:64:95:A0:00/36 Shenzhen Shenzhen Longyun Lighting Electric Appliances Co., Ltd +8C:1F:64:97:30:00/36 DorsettT Dorsett Technologies Inc 8C:1F:64:98:40:00/36 AbacusPe Abacus Peripherals Pvt Ltd 8C:1F:64:99:10:00/36 DBSystel DB Systel GmbH 8C:1F:64:99:80:00/36 EVLOStoc EVLO Stockage Énergie 8C:1F:64:9C:10:00/36 RealWear 8C:1F:64:9C:F0:00/36 ASAPElec ASAP Electronics GmbH +8C:1F:64:9D:80:00/36 Integerp Integer.pl S.A. 8C:1F:64:9F:D0:00/36 VishayNo Vishay Nobel AB 8C:1F:64:A2:90:00/36 Ringtail Ringtail Security 8C:1F:64:A4:E0:00/36 SyscomIn Syscom Instruments SA @@ -33724,20 +33943,31 @@ 8C:1F:64:AA:B0:00/36 BlueSwor BlueSword Intelligent Technology Co., Ltd. 8C:1F:64:AB:50:00/36 Justmorp Justmorph Pte. Ltd. 8C:1F:64:AC:E0:00/36 RayhaanN Rayhaan Networks +8C:1F:64:AD:20:00/36 YUYAMAMF YUYAMA MFG Co.,Ltd 8C:1F:64:AE:10:00/36 YUYAMAMF YUYAMA MFG Co.,Ltd 8C:1F:64:AE:D0:00/36 MBconnec MB connect line GmbH Fernwartungssysteme +8C:1F:64:AE:F0:00/36 Scenario Scenario Automation 8C:1F:64:AF:70:00/36 ard ard sa 8C:1F:64:B0:30:00/36 Shenzhen Shenzhen Pisoftware Technology Co.,Ltd. +8C:1F:64:B0:C0:00/36 Barkodes Barkodes Bilgisayar Sistemleri Bilgi Iletisim ve Y +8C:1F:64:B2:C0:00/36 SanminaI Sanmina Israel Medical Systems Ltd 8C:1F:64:B6:40:00/36 GSPSprac GSP Sprachtechnologie GmbH +8C:1F:64:B8:40:00/36 SPXFlowT SPX Flow Technology 8C:1F:64:B9:A0:00/36 QuercusT Quercus Technologies, S.L. 8C:1F:64:BA:30:00/36 DEUTA-WE DEUTA-WERKE GmbH 8C:1F:64:BC:00:00/36 GSElektr GS Elektromedizinsiche Geräte G. Stemple GmbH 8C:1F:64:C0:30:00/36 AbimanEn Abiman Engineering 8C:1F:64:C1:F0:00/36 Esys Esys Srl +8C:1F:64:C2:70:00/36 LiftVent Lift Ventures, Inc 8C:1F:64:C2:F0:00/36 PowerEle Power Electronics Espana, S.L. +8C:1F:64:C4:00:00/36 Sciospec Sciospec Scientific Instruments GmbH 8C:1F:64:C4:10:00/36 Katronic Katronic AG & Co. KG 8C:1F:64:C5:00:00/36 Spacee +8C:1F:64:C5:40:00/36 FirstMod First Mode 8C:1F:64:C7:C0:00/36 MERKLESc MERKLE Schweissanlagen-Technik GmbH +8C:1F:64:CA:60:00/36 ReliaSpe ReliaSpeak Information Technology Co., Ltd. +8C:1F:64:CA:D0:00/36 GeneralM General Motors +8C:1F:64:CD:60:00/36 USM USM Pty Ltd 8C:1F:64:CE:30:00/36 PixelDes Pixel Design & Manufacturing Sdn. Bhd. 8C:1F:64:CF:10:00/36 ROBOfibe ROBOfiber, Inc. 8C:1F:64:CF:30:00/36 ABB ABB S.p.A. @@ -33745,21 +33975,31 @@ 8C:1F:64:D3:C0:00/36 KIBEnerg "KIB Energo" LLC 8C:1F:64:D4:A0:00/36 Caproc Caproc Oy 8C:1F:64:D5:40:00/36 GrupoEpe Grupo Epelsa S.L. +8C:1F:64:D7:80:00/36 HunanOus Hunan Oushi Electronic Technology Co.,Ltd 8C:1F:64:D7:E0:00/36 ThalesBe Thales Belgium +8C:1F:64:DA:A0:00/36 Davetech Davetech Limited 8C:1F:64:DA:E0:00/36 Maincoau Mainco automotion s.l. +8C:1F:64:DB:50:00/36 victtron 8C:1F:64:DB:D0:00/36 Giordano Giordano Controls Spa 8C:1F:64:DC:90:00/36 PeterHub Peter Huber Kaeltemaschinenbau AG 8C:1F:64:DE:10:00/36 FrankeAq Franke Aquarotter GmbH 8C:1F:64:E4:30:00/36 Daedalea Daedalean AG 8C:1F:64:E5:C0:00/36 Scientif Scientific Lightning Solutions +8C:1F:64:E7:30:00/36 GTRIndus GTR Industries +8C:1F:64:E9:80:00/36 Luxshare Luxshare Electronic Technology (Kunshan) LTD +8C:1F:64:EA:A0:00/36 KBModul "KB "Modul", LLC 8C:1F:64:EA:C0:00/36 MiracleH Miracle Healthcare, Inc. 8C:1F:64:EC:10:00/36 Actronik Actronika SAS +8C:1F:64:ED:40:00/36 Zhejiang Zhejiang Chitic-Safeway New Energy Technical Co.,Ltd. 8C:1F:64:EE:80:00/36 GlobalOr Global Organ Group B.V. 8C:1F:64:EE:F0:00/36 AiUnion AiUnion Co.,Ltd 8C:1F:64:EF:10:00/36 BiotageG Biotage Gb Ltd +8C:1F:64:F3:F0:00/36 Industri Industrial Laser Machines, LLC 8C:1F:64:F4:10:00/36 Automati Automatizacion Y Conectividad Sa De Cv +8C:1F:64:F7:80:00/36 TernaryR Ternary Research Corporation 8C:1F:64:F8:60:00/36 INFOSTEC INFOSTECH Co., Ltd. 8C:1F:64:F9:40:00/36 EAElektr EA Elektroautomatik GmbH & Co. KG +8C:1F:64:FB:D0:00/36 SAN-AIEl SAN-AI Electronic Industries Co.,Ltd. 8C:1F:64:FD:10:00/36 Edgeware Edgeware AB 8C:1F:64:FE:00:00/36 PotterEl Potter Electric Signal Company 8C:1F:94 RFSurgic RF Surgical System Inc. @@ -33827,6 +34067,7 @@ 8C:54:1D Lge 8C:55:4A IntelCor Intel Corporate 8C:55:BB SongwooI Songwoo Information & Technology Co., Ltd +8C:56:46 LGElectr LG Electronics 8C:56:9D ImagingS Imaging Solutions Group 8C:56:C5 Nintendo Nintendo Co., Ltd. 8C:57:9B WistronN Wistron Neweb Corporation @@ -33908,6 +34149,7 @@ 8C:83:9D Shenzhen Shenzhen Xinyupeng Electronic Technology Co., Ltd 8C:83:DF Nokia 8C:83:E1 SamsungE Samsung Electronics Co.,Ltd +8C:83:E8 HuaweiTe Huawei Technologies Co.,Ltd 8C:83:FC AxiomaMe Axioma Metering UAB 8C:84:01 Private 8C:85:80 SmartInn Smart Innovation LLC @@ -33976,6 +34218,7 @@ 8C:B8:2C IPitomyC IPitomy Communications 8C:B8:4A SamsungE Samsung Electro-Mechanics(Thailand) 8C:B8:64 AcSiPTec AcSiP Technology Corp. +8C:B8:7E IntelCor Intel Corporate 8C:BA:25 Unionman Unionman Technology Co.,Ltd 8C:BE:24 TashangS Tashang Semiconductor(Shanghai) Co., Ltd. 8C:BE:BE XiaomiCo Xiaomi Communications Co Ltd @@ -34131,7 +34374,9 @@ 90:34:2B Gatekeep Gatekeeper Systems, Inc. 90:34:FC HonHaiPr Hon Hai Precision Ind. Co.,Ltd. 90:35:6E Vodafone Vodafone Omnitel N.V. +90:35:EA SiliconL Silicon Laboratories 90:38:09 Ericsson Ericsson AB +90:38:0C Espressi Espressif Inc. 90:38:DF Changzho Changzhou Tiannengbo System Co. Ltd. 90:3A:72 RuckusWi Ruckus Wireless 90:3A:A0 Nokia @@ -34143,6 +34388,7 @@ 90:3D:68 G-Printe G-Printec, Inc. 90:3D:6B ZiconTec Zicon Technology Corp. 90:3D:BD SecureMe Secure Meters Limited +90:3E:7F Fiberhom Fiberhome Telecommunication Technologies Co.,LTD 90:3E:AB ARRISGro ARRIS Group, Inc. 90:3F:EA HuaweiTe Huawei Technologies Co.,Ltd 90:43:E2 Cornami Cornami, Inc @@ -34249,6 +34495,7 @@ 90:8C:63 GZWeedon GZ Weedong Networks Technology Co. , Ltd 90:8D:1D GHTechno GH Technologies 90:8D:6C Apple Apple, Inc. +90:8D:6E Dell Dell Inc. 90:8D:78 D-LinkIn D-Link International 90:8F:CF UNOSyste UNO System Co., Ltd 90:90:3C TrisonTe Trison Technology Corporation @@ -34377,6 +34624,7 @@ 90:E7:C4 HTC HTC Corporation 90:E8:68 AzureWav AzureWave Technology Inc. 90:EA:60 SPILaser SPI Lasers Ltd +90:EB:48 Shanghai Shanghai ChipFresh Internet of Things Technology C 90:EC:50 COBO C.O.B.O. Spa 90:EC:77 silicom 90:EE:C7 SamsungE Samsung Electronics Co.,Ltd @@ -34389,6 +34637,7 @@ 90:F2:78 RadiusGa Radius Gateway 90:F3:05 HUMAX HUMAX Co., Ltd. 90:F3:B7 KirisunC Kirisun Communications Co., Ltd. +90:F3:B8 ChinaMob China Mobile Group Device Co.,Ltd. 90:F4:C1 RandMcNa Rand McNally 90:F6:44 HuaweiDe Huawei Device Co., Ltd. 90:F6:52 Tp-LinkT Tp-Link Technologies Co.,Ltd. @@ -34407,6 +34656,7 @@ 94:00:B0 HuaweiTe Huawei Technologies Co.,Ltd 94:01:49 AutoHotB AutoHotBox 94:01:C2 SamsungE Samsung Electronics Co.,Ltd +94:02:30 Logitech 94:02:6B Optictim Optictimes Co.,Ltd 94:04:9C HuaweiTe Huawei Technologies Co.,Ltd 94:05:B6 LilingFu Liling FullRiver Electronics & Technology Ltd @@ -34438,6 +34688,7 @@ 94:0E:6B HuaweiTe Huawei Technologies Co.,Ltd 94:10:3E BelkinIn Belkin International Inc. 94:11:DA ITFFrösc ITF Fröschl GmbH +94:14:57 Shenzhen Shenzhen Sundray Technologies Company Limited 94:14:7A vivoMobi vivo Mobile Communication Co., Ltd. 94:16:25 Apple Apple, Inc. 94:16:73 PointCor Point Core SARL @@ -34457,6 +34708,7 @@ 94:28:2E NewH3CTe New H3C Technologies Co., Ltd 94:29:0C Shenyang Shenyang wisdom Foundation Technology Development Co., Ltd. 94:29:2F NewH3CTe New H3C Technologies Co., Ltd +94:29:57 AirpoNet Airpo Networks Technology Co.,Ltd. 94:29:8D Shanghai Shanghai AdaptComm Technology Co., Ltd. 94:2A:3F Diversey Diversey Inc 94:2C:B3 HUMAX HUMAX Co., Ltd. @@ -34464,6 +34716,7 @@ 94:2E:17 Schneide Schneider Electric Canada Inc 94:2E:63 Finsécur 94:31:9B Alphatro Alphatronics BV +94:31:CB vivoMobi vivo Mobile Communication Co., Ltd. 94:33:DD Taco Taco Inc 94:35:0A SamsungE Samsung Electronics Co.,Ltd 94:36:E0 SichuanB Sichuan Bihong Broadcast & Television New Technologies Co.,Ltd @@ -34507,6 +34760,7 @@ 94:5C:9A Apple Apple, Inc. 94:5F:34 RenesasE Renesas Electronics (Penang) Sdn. Bhd. 94:60:10 HuaweiDe Huawei Device Co., Ltd. +94:60:D5 ArubaaHe Aruba, a Hewlett Packard Enterprise Company 94:61:1E WataElec Wata Electronics Co.,Ltd. 94:61:24 Pason Pason Systems 94:62:69 ARRISGro ARRIS Group, Inc. @@ -34528,6 +34782,7 @@ 94:7B:E7 SamsungE Samsung Electronics Co.,Ltd 94:7C:3E Polewall Polewall Norge AS 94:7E:B9 National National Narrowband Network Communications Pty Ltd +94:7F:1D Shenzhen Shenzhen Fastrain Technology Co., Ltd. 94:81:A4 AzurayTe Azuray Technologies 94:83:C4 GLTechno GL Technologies (Hong Kong) Limited 94:85:7A Evantage Evantage Industries Corp @@ -34718,6 +34973,7 @@ 94:FE:22 HuaweiTe Huawei Technologies Co.,Ltd 94:FE:9D Shenzhen Shenzhen Gongjin Electronics Co.,Lt 94:FE:F4 Sagemcom Sagemcom Broadband SAS +94:FF:3C Fortinet Fortinet, Inc. 94:FF:61 ChinaMob China Mobile Group Device Co.,Ltd. 98:00:6A zte zte corporation 98:00:74 Raisecom Raisecom Technology CO., LTD @@ -34894,6 +35150,22 @@ 98:6D:35:D0:00:00/28 Praeside Praesideo B.V. 98:6D:35:E0:00:00/28 BaycomOp Baycom Opto-Electronics Technolgy Co., Ltd. 98:6D:C8 ToshibaM Toshiba Mitsubishi-Electric Industrial Systems Corporation +98:6E:E8 IEEERegi IEEE Registration Authority +98:6E:E8:00:00:00/28 SbarcoTe Sbarco Technology CO., Ltd. +98:6E:E8:10:00:00/28 Shanghai Shanghai Pixsur Smart Technology Co.,Ltd +98:6E:E8:20:00:00/28 UgreenGr Ugreen Group Limited +98:6E:E8:30:00:00/28 ReeR ReeR SpA +98:6E:E8:40:00:00/28 Fujitsuc Fujitsu component limited +98:6E:E8:50:00:00/28 SuzhouAu Suzhou Auditoryworks Co., Ltd. +98:6E:E8:60:00:00/28 BlairCom Blair Companies +98:6E:E8:70:00:00/28 Centrode Centro de Pesquisas Av Wernher Von Braun +98:6E:E8:80:00:00/28 Sisgeo Sisgeo Srl +98:6E:E8:90:00:00/28 SpanIO Span.IO, Inc. +98:6E:E8:A0:00:00/28 LogosPay Logos Payment Solutions A/S +98:6E:E8:B0:00:00/28 Private +98:6E:E8:C0:00:00/28 Sercomm Sercomm Corporation. +98:6E:E8:D0:00:00/28 Changzho Changzhou Jiahao Radio&TV device CO.,LTD +98:6E:E8:E0:00:00/28 FirstDes First Design System Inc. 98:6F:60 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd 98:70:E8 Innatech Innatech Sdn Bhd 98:73:C4 SageElec Sage Electronic Engineering LLC @@ -34902,6 +35174,7 @@ 98:75:1A HuaweiDe Huawei Device Co., Ltd. 98:76:B6 Adafruit 98:77:70 PepDigit Pep Digital Technology (Guangzhou) Co., Ltd +98:77:CB VorteksE Vorteks ED 98:77:E7 Kaonmedi Kaonmedia CO., LTD. 98:7A:10 Ericsson Ericsson AB 98:7A:14 Microsof Microsoft Corporation @@ -34910,6 +35183,22 @@ 98:7E:46 EmizonNe Emizon Networks Limited 98:7E:CA Inventus Inventus Power Eletronica do Brasil LTDA 98:7E:E3 vivoMobi vivo Mobile Communication Co., Ltd. +98:80:BB IEEERegi IEEE Registration Authority +98:80:BB:00:00:00/28 RYEEXTec RYEEX Technology Co.,Ltd. +98:80:BB:10:00:00/28 GreatWal GreatWall Information Co.,Ltd +98:80:BB:20:00:00/28 Shanghai Shanghai ECone Technology Co.,Ltd. +98:80:BB:30:00:00/28 Annapurn Annapurna labs +98:80:BB:40:00:00/28 Shenzhen Shenzhen Ginto E-commerce CO.,LTD +98:80:BB:50:00:00/28 MelexisT Melexis Technologies NV +98:80:BB:60:00:00/28 NeusoftR Neusoft Reach Automotive Technology (Shenyang) Co.,Ltd +98:80:BB:70:00:00/28 Guangdon Guangdong-Hong Kong-Macao Greater Bay Area Research Innovation Institute for Nanotechnology +98:80:BB:80:00:00/28 JyhEngTe Jyh Eng Technology Co., Ltd +98:80:BB:90:00:00/28 Shenzhen Shenzhen Hebang Electronic Co., Ltd +98:80:BB:A0:00:00/28 Guangzho Guangzhou Shortcut Technology Co.,Ltd. +98:80:BB:B0:00:00/28 Hilo +98:80:BB:C0:00:00/28 Shenzhen Shenzhen Xin Kingbrand Enterprises Co., Ltd +98:80:BB:D0:00:00/28 Wyebot Wyebot, Inc. +98:80:BB:E0:00:00/28 DMedTech D.Med Technical Products GmbH 98:80:EE SamsungE Samsung Electronics Co.,Ltd 98:82:17 Disrupti Disruptive Ltd 98:83:89 SamsungE Samsung Electronics Co.,Ltd @@ -34932,6 +35221,7 @@ 98:90:96 Dell Dell Inc. 98:93:CC LgElectr Lg Electronics Inc 98:94:49 Skyworth Skyworth Wireless Technology Ltd. +98:97:CC Tp-LinkT Tp-Link Technologies Co.,Ltd. 98:97:D1 MitraSta MitraStar Technology Corp. 98:9A:B9 zte zte corporation 98:9B:CB AVMAudio AVM Audiovisuelles Marketing und Computersysteme GmbH @@ -34982,6 +35272,7 @@ 98:C5:DB Ericsson Ericsson AB 98:C7:A4 Shenzhen Shenzhen HS Fiber Communication Equipment CO., LTD 98:C8:45 PacketAc PacketAccess +98:C8:54 ChiunMai Chiun MaiCommunication System, Inc 98:C8:B8 vivoMobi vivo Mobile Communication Co., Ltd. 98:C9:7C Shenzhen Shenzhen iComm Semiconductor CO.,LTD 98:CA:33 Apple Apple, Inc. @@ -35123,6 +35414,7 @@ 9C:29:76 IntelCor Intel Corporate 9C:2A:70 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. 9C:2A:83 SamsungE Samsung Electronics Co.,Ltd +9C:2B:A6 RuijieNe Ruijie Networks Co.,LTD 9C:2D:CF ShishiTo Shishi Tongyun Technology(Chengdu)Co.,Ltd. 9C:2E:A1 XiaomiCo Xiaomi Communications Co Ltd 9C:2F:4E zte zte corporation @@ -35183,6 +35475,7 @@ 9C:54:CA Zhengzho Zhengzhou VCOM Science and Technology Co.,Ltd 9C:54:DA SkyBellT SkyBell Technologies Inc. 9C:55:B4 ISE I.S.E. S.r.l. +9C:56:36 HuaweiDe Huawei Device Co., Ltd. 9C:57:11 FeitianX Feitian Xunda(Beijing) Aeronautical Information Technology Co., Ltd. 9C:57:AD Cisco Cisco Systems, Inc 9C:58:3C Apple Apple, Inc. @@ -35238,6 +35531,7 @@ 9C:74:1A HuaweiTe Huawei Technologies Co.,Ltd 9C:74:6F HuaweiTe Huawei Technologies Co.,Ltd 9C:75:14 Wildix Wildix srl +9C:75:6E AjaxDMCC Ajax Systems DMCC 9C:76:0E Apple Apple, Inc. 9C:76:13 Ring Ring LLC 9C:77:AA Nadasnv @@ -35427,6 +35721,7 @@ A0:0A:BF WiesonTe Wieson Technologies Co., Ltd. A0:0B:BA SamsungE Samsung Electro Mechanics Co., Ltd. A0:0C:A1 SKTBSKiT SKTB SKiT +A0:0F:37 Cisco Cisco Systems, Inc A0:10:81 SamsungE Samsung Electronics Co.,Ltd A0:12:90 Avaya Avaya Inc A0:12:DB TabuchiE Tabuchi Electric Co.,Ltd @@ -35540,6 +35835,7 @@ A0:3E:6B:F0:00:00/28 Private A0:40:25 Actionca Actioncable, Inc. A0:40:41 SAMWONFA SAMWONFA Co.,Ltd. +A0:40:6F HuaweiTe Huawei Technologies Co.,Ltd A0:40:A0 Netgear A0:41:2D Lansen Lansen Systems AB A0:41:47 HuaweiDe Huawei Device Co., Ltd. @@ -35607,6 +35903,7 @@ A0:78:17 Apple Apple, Inc. A0:78:BA Pantech Pantech Co., Ltd. A0:82:1F SamsungE Samsung Electronics Co.,Ltd +A0:82:22 QingdaoH Qingdao Haier Technology Co.,Ltd A0:82:AC LinearDM Linear DMS Solutions Sdn. Bhd. A0:82:C7 PTI P.T.I Co.,LTD A0:84:CB SonicSen SonicSensory,Inc. @@ -35670,6 +35967,7 @@ A0:B4:37 GDMissio GD Mission Systems A0:B4:39 Cisco Cisco Systems, Inc A0:B4:A5 SamsungE Samsung Electronics Co.,Ltd +A0:B4:BF Infinet- Infinet-EKB LLC A0:B5:3C Technico Technicolor Delivery Technologies Belgium NV A0:B5:49 Arcadyan Arcadyan Corporation A0:B5:DA HongKong HongKong THTF Co., Ltd @@ -35738,6 +36036,7 @@ A0:D7:22 SamsungE Samsung Electronics Co.,Ltd A0:D7:95 Apple Apple, Inc. A0:D7:A0 HuaweiDe Huawei Device Co., Ltd. +A0:D7:F3 SamsungE Samsung Electronics Co.,Ltd A0:D8:07 HuaweiDe Huawei Device Co., Ltd. A0:D8:3D Fiberhom Fiberhome Telecommunication Technologies Co.,LTD A0:D8:6F ArgoAi Argo Ai, Llc @@ -35831,6 +36130,7 @@ A4:17:91 Shenzhen Shenzhen Decnta Technology Co.,LTD. A4:18:75 Cisco Cisco Systems, Inc A4:19:08 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD +A4:1A:3A Tp-LinkT Tp-Link Technologies Co.,Ltd. A4:1B:34 ChinaMob China Mobile Group Device Co.,Ltd. A4:1B:C0 FastecIm Fastec Imaging Corporation A4:1F:72 Dell Dell Inc. @@ -36297,6 +36597,7 @@ A8:5B:78 Apple Apple, Inc. A8:5B:B0 Shenzhen Shenzhen Dehoo Technology Co.,Ltd A8:5B:F3 Audivo Audivo GmbH +A8:5B:F7 ArubaaHe Aruba, a Hewlett Packard Enterprise Company A8:5C:2C Apple Apple, Inc. A8:5E:45 ASUSTekC ASUSTek COMPUTER INC. A8:5E:E4 12SidedT 12Sided Technology, LLC @@ -36405,6 +36706,7 @@ A8:C0:EA Pepwave Pepwave Limited A8:C2:22 TM-Resea TM-Research Inc. A8:C2:52 HuaweiDe Huawei Device Co., Ltd. +A8:C2:66 HUMAX HUMAX Co., Ltd. A8:C8:3A HuaweiTe Huawei Technologies Co.,Ltd A8:C8:7F Roqos Roqos, Inc. A8:CA:7B HuaweiTe Huawei Technologies Co.,Ltd @@ -36421,6 +36723,7 @@ A8:D3:F7 Arcadyan Arcadyan Technology Corporation A8:D4:09 USA111 USA 111 Inc A8:D4:98 AviraOpe Avira Operations GmbH & Co. KG +A8:D4:E0 HuaweiTe Huawei Technologies Co.,Ltd A8:D5:79 BeijingC Beijing Chushang Science and Technology Co.,Ltd A8:D8:28 Ascensia Ascensia Diabetes Care A8:D8:8A Wyconn @@ -36582,6 +36885,7 @@ AC:5A:FC IntelCor Intel Corporate AC:5D:10 PaceAmer Pace Americas AC:5D:5C Fn-LinkT Fn-Link Technology Limited +AC:5E:14 HuaweiTe Huawei Technologies Co.,Ltd AC:5E:8C Utillink AC:5F:3E SamsungE Samsung Electro-Mechanics(Thailand) AC:5F:EA OnePlusT OnePlus Technology (Shenzhen) Co., Ltd @@ -36646,6 +36950,7 @@ AC:80:D6 Hexatron Hexatronic AB AC:81:12 GemtekTe Gemtek Technology Co., Ltd. AC:81:F3 Nokia Nokia Corporation +AC:82:26 QingdaoH Qingdao Haier Technology Co.,Ltd AC:82:47 IntelCor Intel Corporate AC:83:17 Shenzhen Shenzhen Furtunetel Communication Co., Ltd AC:83:E9 BeijingZ Beijing Zile Technology Co., Ltd @@ -36661,6 +36966,7 @@ AC:89:95 AzureWav AzureWave Technology Inc. AC:8A:CD ROGERDWe ROGER D.Wensker, G.Wensker sp.j. AC:8B:9C PrimeraT Primera Technology, Inc. +AC:8B:A9 Ubiquiti Ubiquiti Networks Inc. AC:8D:14 Smartrov Smartrove Inc AC:8D:34 HuaweiTe Huawei Technologies Co.,Ltd AC:8F:F8 Nokia @@ -36690,6 +36996,7 @@ AC:AB:2E BeijingL Beijing LasNubes Technology Co., Ltd. AC:AB:8D LyngsoMa Lyngso Marine A/S AC:AB:BF AthenTek AthenTek Inc. +AC:AC:E2 Changhon Changhong (Hongkong) Trading Limited AC:AE:19 Roku Roku, Inc AC:AF:B9 SamsungE Samsung Electronics Co.,Ltd AC:B1:EE Shenzhen Shenzhen Fenda Technology Co., Ltd @@ -36701,6 +37008,7 @@ AC:B9:2F Hangzhou Hangzhou Hikvision Digital Technology Co.,Ltd. AC:BB:61 YSTenTec YSTen Technology Co.,Ltd AC:BC:32 Apple Apple, Inc. +AC:BC:D9 Cisco Cisco Systems, Inc AC:BD:0B Leimac Leimac Ltd. AC:BD:70 HuaweiDe Huawei Device Co., Ltd. AC:BE:75 UfineTec Ufine Technologies Co.,Ltd. @@ -36803,6 +37111,7 @@ B0:19:C6 Apple Apple, Inc. B0:1B:7C OntrolAS Ontrol A.S. B0:1B:D2 LeShiZhi Le Shi Zhi Xin Electronic Technology (Tianjin) Limited +B0:1C:0C Shenzhen Shenzhen Chuangwei-Rgb Electronics Co.,Ltd B0:1C:91 Elim Elim Co B0:1F:29 Helvetia Helvetia INC. B0:1F:81 IEEERegi IEEE Registration Authority @@ -37033,6 +37342,7 @@ B0:C5:CA:F0:00:00/28 Private B0:C6:9A JuniperN Juniper Networks B0:C7:45 Buffalo Buffalo.Inc +B0:C7:87 HuaweiTe Huawei Technologies Co.,Ltd B0:C8:3F JiangsuC Jiangsu Cynray IOT Co., Ltd. B0:C8:AD PeoplePo People Power Company B0:C9:52 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd @@ -37080,6 +37390,7 @@ B0:F1:BC DhemaxIn Dhemax Ingenieros Ltda B0:F1:EC AMPAKTec AMPAK Technology, Inc. B0:F5:30 HitronTe Hitron Technologies. Inc +B0:F7:C4 AmazonTe Amazon Technologies Inc. B0:F8:93 Shanghai Shanghai MXCHIP Information Technology Co., Ltd. B0:F9:63 Hangzhou Hangzhou H3C Technologies Co., Limited B0:FA:EB Cisco Cisco Systems, Inc @@ -37186,6 +37497,7 @@ B4:39:39 Shenzhen Shenzhen TINNO Mobile Technology Corp. B4:39:D6 ProCurve ProCurve Networking by HP B4:3A:28 SamsungE Samsung Electronics Co.,Ltd +B4:3D:08 GXIntern GX International BV B4:3D:B2 Degreane Degreane Horizon B4:3E:3B Viablewa Viableware, Inc B4:40:A4 Apple Apple, Inc. @@ -37227,6 +37539,7 @@ B4:58:61 CRemote CRemote, LLC B4:5C:A4 Thing-ta Thing-talk Wireless Communication Technologies Corporation Limited B4:5D:50 ArubaaHe Aruba, a Hewlett Packard Enterprise Company +B4:5F:84 zte zte corporation B4:60:77 SichuanC Sichuan Changhong Electric Ltd. B4:60:8C Fiberhom Fiberhome Telecommunication Technologies Co.,LTD B4:60:ED BeijingX Beijing Xiaomi Mobile Software Co., Ltd @@ -37318,11 +37631,12 @@ B4:A9:FE GHIATech GHIA Technology (Shenzhen) LTD B4:AA:4D Ensequen Ensequence, Inc. B4:AB:2C MtMTechn MtM Technology Corporation -B4:AC:8C BernerFa Berner Fachhochschule +B4:AC:8C BernUniv Bern University of Applied Sciences B4:AD:A3 Guangzho Guangzhou Shiyuan Electronic Technology Company Limited B4:AE:2B Microsof Microsoft B4:AE:6F CircleRe Circle Reliance, Inc DBA Cranberry Networks B4:B0:17 Avaya Avaya Inc +B4:B0:24 TP-Link TP-Link Corporation Limited B4:B0:55 HuaweiTe Huawei Technologies Co.,Ltd B4:B1:5A SiemensE Siemens AG Energy Management Division B4:B2:65 DaehoI&T Daeho I&T @@ -37430,6 +37744,7 @@ B8:0B:9D ROPEXInd ROPEX Industrie-Elektronik GmbH B8:10:D4 Masimo Masimo Corporation B8:11:4B Cisco Cisco Systems, Inc +B8:12:DA Lvswitch Lvswitches Inc. B8:13:32 AMPAKTec AMPAK Technology,Inc. B8:13:E9 TraceLiv Trace Live Network B8:14:13 KeenHigh Keen High Holding(HK) Ltd. @@ -37443,6 +37758,7 @@ B8:19:99 Nesys B8:1D:AA LGElectr LG Electronics (Mobile Communications) B8:1F:5E ApptionL Apption Labs Limited +B8:20:8E Panasoni Panasonic Corporation Connected Solutions Company B8:20:E7 Guangzho Guangzhou Horizontal Information & Network Integration Co. Ltd B8:22:4F SichuanT Sichuan Tianyi Comheart Telecom Co.,LTD B8:24:10 MagnetiM Magneti Marelli Slovakia s.r.o. @@ -37482,6 +37798,7 @@ B8:43:E4 Vlatacom B8:44:AE TCTmobil TCT mobile ltd B8:44:D9 Apple Apple, Inc. +B8:45:F4 NewH3CTe New H3C Technologies Co., Ltd B8:47:7A DasanEle Dasan Electron Co., Ltd. B8:47:C6 SanJetTe SanJet Technology Corp. B8:48:AA EMMicroe EM Microelectronic @@ -37550,6 +37867,7 @@ B8:89:81 ChengduI Chengdu InnoThings Technology Co., Ltd. B8:89:CA ILJINELE ILJIN ELECTRIC Co., Ltd. B8:8A:60 IntelCor Intel Corporate +B8:8A:72 RenesasE Renesas Electronics (Penang) Sdn. Bhd. B8:8A:EC Nintendo Nintendo Co.,Ltd B8:8C:29 GDMideaA GD Midea Air-Conditioning Equipment Co.,Ltd. B8:8D:12 Apple Apple, Inc. @@ -37566,8 +37884,10 @@ B8:94:36 HuaweiTe Huawei Technologies Co.,Ltd B8:94:70 Calix Calix Inc. B8:94:D2 RetailIn Retail Innovation HTT AB +B8:94:E7 XiaomiCo Xiaomi Communications Co Ltd B8:96:74 AllDSP AllDSP GmbH & Co. KG B8:97:5A BIOSTARM BIOSTAR Microtech Int'l Corp. +B8:98:AD Motorola Motorola Mobility LLC, a Lenovo Company B8:98:B0 Atlona Atlona Inc. B8:98:F7 GioneeCo Gionee Communication Equipment Co,Ltd.ShenZhen B8:99:19 7signalS 7signal Solutions, Inc @@ -37745,6 +38065,7 @@ BC:1E:85 HuaweiTe Huawei Technologies Co.,Ltd BC:20:A4 SamsungE Samsung Electronics Co.,Ltd BC:20:BA InspurSh Inspur (Shandong) Electronic Information Co., Ltd +BC:22:28 D-LinkIn D-Link International BC:22:FB RFIndust RF Industries BC:23:92 BYDPreci BYD Precision Manufacture Company Ltd. BC:25:E0 HuaweiTe Huawei Technologies Co.,Ltd @@ -37759,6 +38080,7 @@ BC:2B:6B BeijingH Beijing Haier IC Design Co.,Ltd BC:2B:D7 RevogiIn Revogi Innovation Co., Ltd. BC:2C:55 BearFlag Bear Flag Design, Inc. +BC:2C:E6 Cisco Cisco Systems, Inc BC:2D:98 ThinGlob ThinGlobal LLC BC:2D:EF RealmeCh Realme Chongqing Mobile Telecommunications Corp.,Ltd. BC:2E:48 ARRISGro ARRIS Group, Inc. @@ -37825,6 +38147,7 @@ BC:54:51 SamsungE Samsung Electronics Co.,Ltd BC:54:F9 DrogooTe Drogoo Technology Co., Ltd. BC:54:FC Shenzhen Shenzhen Mercury Communication Technologies Co.,Ltd. +BC:57:29 Shenzhen Shenzhen KKM Co., Ltd BC:5A:56 Cisco Cisco Systems, Inc BC:5B:D5 ARRISGro ARRIS Group, Inc. BC:5C:4C Elecom Elecom Co.,Ltd. @@ -38078,6 +38401,7 @@ C0:35:80 A&RTech A&R Tech C0:35:BD Velocyte Velocytech Aps C0:35:C5 Prosoft Prosoft Systems LTD +C0:36:53 eero eero inc. C0:36:56 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD C0:38:96 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. C0:38:F9 NokiaDan Nokia Danmark A/S @@ -38141,6 +38465,7 @@ C0:64:E4 Cisco Cisco Systems, Inc C0:65:99 SamsungE Samsung Electronics Co.,Ltd C0:67:AF Cisco Cisco Systems, Inc +C0:6B:55 Motorola Motorola Mobility LLC, a Lenovo Company C0:6C:0F DobbsSta Dobbs Stanford C0:6C:6D MagneMot MagneMotion, Inc. C0:6D:1A TianjinH Tianjin Henxinhuifeng Technology Co.,Ltd. @@ -38300,6 +38625,7 @@ C0:D3:C0 SamsungE Samsung Electronics Co.,Ltd C0:D4:6B HuaweiDe Huawei Device Co., Ltd. C0:D6:82 AristaNe Arista Networks +C0:D7:AA Arcadyan Arcadyan Corporation C0:D8:34 xvtec xvtec ltd C0:D9:62 AskeyCom Askey Computer Corp C0:D9:F7 ShanDong ShanDong Domor Intelligent S&T CO.,Ltd @@ -38385,6 +38711,7 @@ C4:14:3C Cisco Cisco Systems, Inc C4:16:88 HuaweiDe Huawei Device Co., Ltd. C4:16:FA Prysm Prysm Inc +C4:17:0E HuaweiDe Huawei Device Co., Ltd. C4:17:FE HonHaiPr Hon Hai Precision Ind. Co.,Ltd. C4:18:E9 SamsungE Samsung Electronics Co.,Ltd C4:19:8B Dominion Dominion Voting Systems Corporation @@ -38417,6 +38744,7 @@ C4:34:6B HewlettP Hewlett Packard C4:36:55 Shenzhen Shenzhen Fenglian Technology Co., Ltd. C4:36:6C LGInnote LG Innotek +C4:36:C0 Buffalo Buffalo.Inc C4:36:DA Rustelet Rusteletech Ltd. C4:37:72 Virtuozz Virtuozzo International GmbH C4:38:D3 Tagatec Tagatec Co.,Ltd @@ -38499,6 +38827,7 @@ C4:74:1E zte zte corporation C4:74:69 Bt9 C4:74:F8 HotPeppe Hot Pepper, Inc. +C4:75:AB IntelCor Intel Corporate C4:77:AB BeijingA Beijing ASU Tech Co.,Ltd C4:77:AF Advanced Advanced Digital Broadcast SA C4:78:A2 HuaweiDe Huawei Device Co., Ltd. @@ -38612,6 +38941,7 @@ C4:C7:55 BeijingH Beijing HuaqinWorld Technology Co.,Ltd C4:C9:19 EnergyIm Energy Imports Ltd C4:C9:EC GugaooHK Gugaoo HK Limited +C4:CA:2B AristaNe Arista Networks C4:CA:D9 Hangzhou Hangzhou H3C Technologies Co., Limited C4:CB:54 FibocomA Fibocom Auto Inc. C4:CB:6B AiristaF Airista Flow, Inc. @@ -38623,6 +38953,7 @@ C4:D4:89 JiangSuJ JiangSu Joyque Information Industry Co.,Ltd C4:D6:55 Tercelte Tercel technology co.,ltd C4:D7:38 HuaweiDe Huawei Device Co., Ltd. +C4:D7:FD Bouffalo Bouffalo Lab (Nanjing) Co., Ltd. C4:D8:F3 iZotope C4:D9:87 IntelCor Intel Corporate C4:DA:26 Noblex Noblex Sa @@ -38765,6 +39096,7 @@ C8:3F:26 Microsof Microsoft Corporation C8:3F:B4 ARRISGro ARRIS Group, Inc. C8:40:29 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD +C8:41:8A SamsungE Samsung Electronics.,LTD C8:45:29 IMKNetwo IMK Networks Co.,Ltd C8:45:44 AsiaPaci Asia Pacific CIS (Wuxi) Co, Ltd C8:45:8F Wyler Wyler AG @@ -38930,6 +39262,8 @@ C8:C7:91 Zero1tv Zero1.tv GmbH C8:C9:A3 Espressi Espressif Inc. C8:CA:63 HuaweiDe Huawei Device Co., Ltd. +C8:CA:79 Ciena Ciena Corporation +C8:CB:9E IntelCor Intel Corporate C8:CB:B8 HewlettP Hewlett Packard C8:CD:72 Sagemcom Sagemcom Broadband SAS C8:D0:19 Shanghai Shanghai Tigercel Communication Technology Co.,Ltd @@ -39187,6 +39521,7 @@ CC:6D:EF TJKTieto TJK Tietolaite Oy CC:6E:A4 SamsungE Samsung Electronics Co.,Ltd CC:70:ED Cisco Cisco Systems, Inc +CC:71:90 VietnamP Vietnam Post And Telecommunication Industry Technology Joint Stock Company CC:72:0F Viscount Viscount Systems Inc. CC:72:86 XianFeng Xi'an Fengyu Information Technology Co., Ltd. CC:73:14 HongKong Hong Kong Wheatek Technology Limited @@ -39362,6 +39697,7 @@ CC:E8:AC SOYEATec SOYEA Technology Co.,Ltd. CC:EA:1C DCONWORK DCONWORKS Co., Ltd CC:ED:21 NokiaSha Nokia Shanghai Bell Co., Ltd. +CC:ED:4D Cisco Cisco Systems, Inc CC:ED:DC MitraSta MitraStar Technology Corp. CC:EE:D9 VAHLEAut VAHLE Automation GmbH CC:EF:03 HunanKey Hunan Keyshare Communication Technology Co., Ltd. @@ -39632,7 +39968,7 @@ D0:9F:D9:C0:00:00/28 FujianNe Fujian Newland Auto-ID Tech. Co,.Ltd. D0:9F:D9:D0:00:00/28 Shenzhen Shenzhen eloT Technology Co.,Ltd D0:9F:D9:E0:00:00/28 Minibems Minibems Ltd -D0:A0:D6 ChengduT Chengdu TD Tech Ltd. +D0:A0:D6 TÜVRhein TÜV Rheinland (China) Ltd. D0:A3:11 Neuberge Neuberger Gebäudeautomation GmbH D0:A4:B1 Sonifex Sonifex Ltd. D0:A5:A6 Cisco Cisco Systems, Inc @@ -39664,6 +40000,7 @@ D0:C2:4E SamsungE Samsung Electronics Co.,Ltd D0:C2:82 Cisco Cisco Systems, Inc D0:C3:1E JUNGJINE JUNGJIN Electronics Co.,Ltd +D0:C3:5A JabilCir Jabil Circuit de Chihuahua D0:C4:2F Tamagawa Tamagawa Seiki Co.,Ltd. D0:C5:D3 AzureWav AzureWave Technology Inc. D0:C5:D8 Latecoer Latecoere @@ -39741,6 +40078,7 @@ D0:F1:21 XianLINK Xi'an LINKSCI Technology Co., Ltd D0:F2:7F SteadySe SteadyServ Technoligies, LLC D0:F3:F5 HuaweiDe Huawei Device Co., Ltd. +D0:F5:20 KYOCERA KYOCERA Corporation D0:F7:3B HelmutMa Helmut Mauell GmbH Werk Weida D0:F8:65 ItelMobi Itel Mobile Limited D0:F8:8C Motorola Motorola (Wuhan) Mobility Technologies Communication Co., Ltd. @@ -39771,6 +40109,7 @@ D4:13:6F AsiaPaci Asia Pacific Brands D4:1A:3F Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd D4:1A:C8 NipponPr Nippon Printer Engineering +D4:1A:D1 ZyxelCom Zyxel Communications Corporation D4:1B:81 Chongqin Chongqing Fugui Electronics Co.,Ltd. D4:1C:1C Rcf Rcf S.P.A. D4:1D:71 PaloAlto Palo Alto Networks @@ -39873,6 +40212,7 @@ D4:61:FE Hangzhou Hangzhou H3C Technologies Co., Limited D4:62:EA HuaweiTe Huawei Technologies Co.,Ltd D4:63:C6 Motorola Motorola Mobility LLC, a Lenovo Company +D4:63:DE vivoMobi vivo Mobile Communication Co., Ltd. D4:63:FE Arcadyan Arcadyan Corporation D4:64:F7 ChengduU Chengdu Usee Digital Technology Co., Ltd D4:66:A8 RiedoNet Riedo Networks Ltd @@ -39940,9 +40280,11 @@ D4:88:3F Hdpro Hdpro Co., Ltd. D4:88:90 SamsungE Samsung Electronics Co.,Ltd D4:8A:39 SamsungE Samsung Electronics Co.,Ltd +D4:8A:3B HunanFn- Hunan Fn-Link Technology Limited D4:8C:B5 Cisco Cisco Systems, Inc D4:8D:D9 MeldTech Meld Technology, Inc D4:8F:33 Microsof Microsoft Corporation +D4:8F:A2 HuaweiDe Huawei Device Co., Ltd. D4:8F:AA SogecamI Sogecam Industrial, S.A. D4:90:9C Apple Apple, Inc. D4:90:E0 TopconEl Topcon Electronics GmbH & Co. KG @@ -39984,6 +40326,7 @@ D4:AD:2D Fiberhom Fiberhome Telecommunication Technologies Co.,LTD D4:AD:71 Cisco Cisco Systems, Inc D4:AD:BD Cisco Cisco Systems, Inc +D4:AD:FC Private D4:AE:05 SamsungE Samsung Electronics Co.,Ltd D4:AE:52 Dell Dell Inc. D4:AF:F7 AristaNe Arista Networks @@ -39993,6 +40336,7 @@ D4:B4:3E Messcomp Messcomp Datentechnik GmbH D4:B7:09 zte zte corporation D4:B7:61 SichuanA Sichuan AI-Link Technology Co., Ltd. +D4:B7:D0 Ciena Ciena Corporation D4:B8:FF HomeCont Home Control Singapore Pte Ltd D4:B9:2F Technico Technicolor CH USA Inc. D4:BB:C8 vivoMobi vivo Mobile Communication Co., Ltd. @@ -40004,6 +40348,7 @@ D4:C1:9E RuckusWi Ruckus Wireless D4:C1:C8 zte zte corporation D4:C1:FC Nokia Nokia Corporation +D4:C3:B0 Gearlinx Gearlinx Pty Ltd D4:C7:66 Acentic Acentic GmbH D4:C8:B0 PrimeEle Prime Electronics & Satellitics Inc. D4:C9:3C Cisco Cisco Systems, Inc @@ -40025,6 +40370,7 @@ D4:D5:1B HuaweiTe Huawei Technologies Co.,Ltd D4:D7:48 Cisco Cisco Systems, Inc D4:D7:A9 Shanghai Shanghai Kaixiang Info Tech LTD +D4:D7:CF RealmeCh Realme Chongqing Mobile Telecommunications Corp.,Ltd. D4:D8:98 KoreaCNO Korea CNO Tech Co., Ltd D4:D9:19 GoPro D4:DA:CD BSkyB BSkyB Ltd @@ -40181,6 +40527,7 @@ D8:69:60 Steinsvi Steinsvik D8:6B:F7 Nintendo Nintendo Co., Ltd. D8:6C:02 HuaqinTe Huaqin Telecom Technology Co.,Ltd +D8:6C:5A HUMAX HUMAX Co., Ltd. D8:6C:63 Google Google, Inc. D8:6C:E9 Sagemcom Sagemcom Broadband SAS D8:6D:17 HuaweiTe Huawei Technologies Co.,Ltd @@ -40274,6 +40621,7 @@ D8:AF:F1 Panasoni Panasonic Appliances Company D8:B0:2E Guangzho Guangzhou Zonerich Business Machine Co., LTD. D8:B0:4C JinanUSR Jinan USR IOT Technology Co., Ltd. +D8:B0:53 XiaomiCo Xiaomi Communications Co Ltd D8:B1:22 JuniperN Juniper Networks D8:B1:2A Panasoni Panasonic Mobile Communications Co.,Ltd. D8:B1:90 Cisco Cisco Systems, Inc @@ -40390,6 +40738,7 @@ DC:0C:2D WeifangG Weifang Goertek Electronics Co.,Ltd DC:0C:5C Apple Apple, Inc. DC:0D:30 Shenzhen Shenzhen Feasycom Technology Co., Ltd. +DC:0E:96 PaloAlto Palo Alto Networks DC:0E:A1 CompalIn Compal Information (Kunshan) Co., Ltd. DC:15:C8 AVMAudio AVM Audiovisuelles Marketing und Computersysteme GmbH DC:15:DB GeRuiliI Ge Ruili Intelligent Technology ( Beijing ) Co., Ltd. @@ -40419,6 +40768,7 @@ DC:2B:66 InfoBLOC InfoBLOCK S.A. de C.V. DC:2B:CA Zera Zera GmbH DC:2C:26 ItonTech Iton Technology Limited +DC:2C:6E Routerbo Routerboard.com DC:2D:3C HuaweiDe Huawei Device Co., Ltd. DC:2D:CB BeijingU Beijing Unis HengYue Technology Co., Ltd. DC:2E:6A HCT HCT. Co., Ltd. @@ -40503,6 +40853,7 @@ DC:58:BC Thomas-K Thomas-Krenn.AG DC:5E:36 Paterson Paterson Technology DC:60:A1 Teledyne Teledyne DALSA Professional Imaging +DC:62:94 Guangzho Guangzhou Lango Electronics Technology Co.,Ltd. DC:63:73 ObaraKor Obara Korea DC:64:7C CRSiiMot C.R.S. iiMotion GmbH DC:64:B8 Shenzhen Shenzhen JingHanDa Electronics Co.Ltd @@ -40530,6 +40881,7 @@ DC:7F:A4 2Wire 2Wire Inc DC:82:5B JANUSspo JANUS, spol. s r.o. DC:82:F6 iPort +DC:84:E9 Shenzhen Shenzhen Qihoo Intelligent Technology Co.,Ltd DC:85:DE AzureWav AzureWave Technology Inc. DC:86:D8 Apple Apple, Inc. DC:87:CB BeijingP Beijing Perfectek Technologies Co., Ltd. @@ -40540,6 +40892,7 @@ DC:8D:8A NokiaSol Nokia Solutions and Networks GmbH & Co. KG DC:90:20 RuruTekP Ruru Tek Private Limited DC:90:88 HuaweiTe Huawei Technologies Co.,Ltd +DC:91:66 HuaweiDe Huawei Device Co., Ltd. DC:91:BF AmazonTe Amazon Technologies Inc. DC:96:2C NSTAudio NST Audio Ltd DC:98:40 Microsof Microsoft Corporation @@ -40561,6 +40914,7 @@ DC:A5:F4 Cisco Cisco Systems, Inc DC:A6:32 Raspberr Raspberry Pi Trading Ltd DC:A6:BD BeijingL Beijing Lanbo Technology Co., Ltd. +DC:A7:82 HuaweiTe Huawei Technologies Co.,Ltd DC:A7:D9 Compress Compressor Controls Corp DC:A8:CF NewSpinG New Spin Golf, LLC. DC:A9:04 Apple Apple, Inc. @@ -40644,6 +40998,7 @@ DC:E5:33:C0:00:00/28 Brck DC:E5:33:D0:00:00/28 SuzhouAT Suzhou ATES electronic technology co.LTD DC:E5:33:E0:00:00/28 GiantPow Giant Power Technology Biomedical Corporation +DC:E5:5B Google Google, Inc. DC:E5:78 Experime Experimental Factory of Scientific Engineering and Special Design Department DC:E7:1C AUGElekt AUG Elektronik GmbH DC:E8:38 CKTeleco CK Telecom (Shenzhen) Limited @@ -40708,6 +41063,7 @@ E0:1D:3B Cambridg Cambridge Industries(Group) Co.,Ltd. E0:1E:07 AniteTel Anite Telecoms US. Inc E0:1F:0A XslentEn Xslent Energy Technologies. LLC +E0:1F:2B NokiaSol Nokia Solutions and Networks GmbH & Co. KG E0:1F:88 XiaomiCo Xiaomi Communications Co Ltd E0:1F:ED NokiaSha Nokia Shanghai Bell Co., Ltd. E0:22:02 ARRISGro ARRIS Group, Inc. @@ -40808,6 +41164,7 @@ E0:6C:4E Shenzhen Shenzhen TINNO Mobile Technology Corp. E0:6C:A6 Creotech Creotech Instruments S.A. E0:6D:17 Apple Apple, Inc. +E0:70:EA HP HP Inc. E0:73:5F Nucom E0:75:0A Alpsalpi Alpsalpine Co,.Ltd E0:75:7D Motorola Motorola Mobility LLC, a Lenovo Company @@ -40844,6 +41201,7 @@ E0:98:06 Espressi Espressif Inc. E0:98:61 Motorola Motorola Mobility LLC, a Lenovo Company E0:99:71 SamsungE Samsung Electronics Co.,Ltd +E0:9D:13 SamsungE Samsung Electronics Co.,Ltd E0:9D:31 IntelCor Intel Corporate E0:9D:B8 PlanexCo Planex Communications Inc. E0:9D:FA WananHon Wanan Hongsheng Electronic Co.Ltd @@ -41026,6 +41384,7 @@ E4:27:71 Smartlab Smartlabs E4:28:05 PivotalO Pivotal Optics E4:28:A4 PramaInd Prama India Private Limited +E4:29:3D Shenzhen Shenzhen Sy-Fiber Optical Communication Technology.Co.,Ltd E4:2A:AC Microsof Microsoft Corporation E4:2A:D3 MagnetiM Magneti Marelli S.p.A. Powertrain E4:2B:34 Apple Apple, Inc. @@ -41059,6 +41418,7 @@ E4:41:E6 OttecTec Ottec Technology GmbH E4:42:A6 IntelCor Intel Corporate E4:43:4B Dell Dell Inc. +E4:44:E5 ExtremeN Extreme Networks, Inc. E4:46:B0 FujitsuC Fujitsu Client Computing Limited E4:46:BD C&CTechn C&C Technic Taiwan Co., Ltd. E4:46:DA XiaomiCo Xiaomi Communications Co Ltd @@ -41137,6 +41497,7 @@ E4:7F:B2 Fujitsu Fujitsu Limited E4:81:84 Nokia E4:81:B3 Shenzhen Shenzhen ACT Industrial Co.,Ltd. +E4:82:10 HuaweiTe Huawei Technologies Co.,Ltd E4:82:CC Jumptron Jumptronic GmbH E4:83:26 HuaweiTe Huawei Technologies Co.,Ltd E4:83:99 ARRISGro ARRIS Group, Inc. @@ -41211,6 +41572,7 @@ E4:BE:ED NetcoreT Netcore Technology Inc. E4:BF:FA Technico Technicolor CH USA Inc. E4:C0:CC ChinaMob China Mobile Group Device Co.,Ltd. +E4:C0:E2 Sagemcom Sagemcom Broadband SAS E4:C1:46 Objetivo Objetivos y Servicios de Valor A E4:C1:F1 SHENZHEN SHENZHEN SPOTMAU INFORMATION TECHNOLIGY CO., Ltd E4:C2:D1 HuaweiTe Huawei Technologies Co.,Ltd @@ -41419,7 +41781,7 @@ E8:6D:52 ARRISGro ARRIS Group, Inc. E8:6D:54 DigitMob Digit Mobile Inc E8:6D:65 AUDIOMOB AUDIO MOBIL Elektronik GmbH -E8:6D:6E voestalp voestalpine SIGNALING Fareham Ltd. +E8:6D:6E voestalp voestalpine Signaling UK Ltd. E8:6D:CB SamsungE Samsung Electronics Co.,Ltd E8:6D:E9 HuaweiTe Huawei Technologies Co.,Ltd E8:6E:44 zte zte corporation @@ -41473,6 +41835,7 @@ E8:94:F6 Tp-LinkT Tp-Link Technologies Co.,Ltd. E8:95:26 Luxshare Luxshare Precision Industry CO., LTD. E8:96:06 testoIns testo Instruments (Shenzhen) Co., Ltd. +E8:97:9A QuectelW Quectel Wireless Solutions Co.,Ltd. E8:98:6D PaloAlto Palo Alto Networks E8:98:C2 ZETLAB ZETLAB Company E8:99:5A PiiGABPr PiiGAB, Processinformation i Goteborg AB @@ -41483,6 +41846,7 @@ E8:9E:0C Max8UsaD Max8Usa Distributors Inc. E8:9E:B4 HonHaiPr Hon Hai Precision Ind. Co.,Ltd. E8:9F:39 Nokia +E8:9F:6D Espressi Espressif Inc. E8:9F:80 BelkinIn Belkin International Inc. E8:9F:EC ChengduK Chengdu Kt Electronic Hi-Tech Co.,Ltd E8:A0:CD Nintendo Nintendo Co.,Ltd @@ -41596,6 +41960,7 @@ E8:F6:54 HuaweiTe Huawei Technologies Co.,Ltd E8:F7:24 HewlettP Hewlett Packard Enterprise E8:F9:28 Rftech Rftech Srl +E8:F9:D4 HuaweiTe Huawei Technologies Co.,Ltd E8:FA:F7 Guangdon Guangdong Uniteddata Holding Group Co., Ltd. E8:FB:E9 Apple Apple, Inc. E8:FC:60 ELCOMInn ELCOM Innovations Private Limited @@ -41615,6 +41980,7 @@ EA:DD:88 IEEEPES- IEEE PES-PSRC Working Group H3, PC37.237 EA:E0:D9 Berk-tek Berk-tek LLC EC:01:33 Trinus Trinus Systems Inc. +EC:01:D5 Cisco Cisco Systems, Inc EC:01:E2 FoxconnI Foxconn Interconnect Technology EC:01:EE Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd EC:02:73 ArubaaHe Aruba, a Hewlett Packard Enterprise Company @@ -41654,6 +42020,8 @@ EC:26:CA Tp-LinkT Tp-Link Technologies Co.,Ltd. EC:26:FB Tecc Tecc Co.,Ltd. EC:2A:F0 Ypsomed Ypsomed AG +EC:2B:EB AmazonTe Amazon Technologies Inc. +EC:2C:11 CwdInnov Cwd Innovation Limited EC:2C:49 Universi University of Tokyo EC:2C:E2 Apple Apple, Inc. EC:2E:4E Hitachi- Hitachi-Lg Data Storage Inc @@ -42028,6 +42396,7 @@ F0:68:53 Integrat Integrated Corporation F0:68:65 TaicangT Taicang T&W Electronics F0:6B:CA SamsungE Samsung Electronics Co.,Ltd +F0:6C:73 Nokia F0:6D:78 Guangdon Guangdong Oppo Mobile Telecommunications Corp.,Ltd F0:6E:0B Microsof Microsoft Corporation F0:6E:32 Microtel Microtel Innovation S.R.L. @@ -42518,6 +42887,7 @@ F4:E3:FB HuaweiTe Huawei Technologies Co.,Ltd F4:E4:51 HuaweiTe Huawei Technologies Co.,Ltd F4:E4:AD zte zte corporation +F4:E4:D7 FujianSt Fujian Star-Net Communication Co.,Ltd F4:E5:78 Proizvod LLC Proizvodstvennaya Kompania "TransService" F4:E5:F2 HuaweiTe Huawei Technologies Co.,Ltd F4:E6:D7 SolarPow Solar Power Technologies, Inc. @@ -42621,6 +42991,7 @@ F8:1E:DF Apple Apple, Inc. F8:1F:32 Motorola Motorola Mobility LLC, a Lenovo Company F8:20:55 GreenInf Green Information System +F8:20:A9 HuaweiDe Huawei Device Co., Ltd. F8:22:85 CypressT Cypress Technology CO., LTD. F8:23:87 Shenzhen Shenzhen Horn Audio Co.,Ltd. F8:23:B2 HuaweiTe Huawei Technologies Co.,Ltd @@ -42628,6 +42999,7 @@ F8:27:2E Mercku F8:27:93 Apple Apple, Inc. F8:28:19 LiteonTe Liteon Technology Corporation +F8:29:C0 Availink Availink, Inc. F8:2B:C8 JiangsuS Jiangsu Switter Co., Ltd F8:2C:18 2Wire 2Wire Inc F8:2D:7C Apple Apple, Inc. @@ -42674,6 +43046,7 @@ F8:4C:DA HuaweiTe Huawei Technologies Co.,Ltd F8:4D:33 Fiberhom Fiberhome Telecommunication Technologies Co.,LTD F8:4D:FC Hangzhou Hangzhou Hikvision Digital Technology Co.,Ltd. +F8:4E:17 Sony Sony Corporation F8:4E:73 Apple Apple, Inc. F8:4F:57 Cisco Cisco Systems, Inc F8:4F:AD HuiZhouG Hui Zhou Gaoshengda Technology Co.,LTD @@ -42788,6 +43161,7 @@ F8:9D:0D ControlT Control Technology Inc. F8:9D:BB Tintri F8:9E:28 CiscoMer Cisco Meraki +F8:9E:94 IntelCor Intel Corporate F8:9F:B8 YAZAKIEn YAZAKI Energy System Corporation F8:A0:3D DinstarT Dinstar Technologies Co., Ltd. F8:A0:97 ARRISGro ARRIS Group, Inc. @@ -42909,9 +43283,11 @@ F8:F2:5A G-Lab G-Lab GmbH F8:F4:64 RaweElec Rawe Electonic GmbH F8:F5:32 ARRISGro ARRIS Group, Inc. +F8:F7:B9 HuaweiTe Huawei Technologies Co.,Ltd F8:F7:D3 Internat International Communications Corporation F8:F7:FF Syn-Tech Syn-Tech Systems Inc F8:FB:2F Santur Santur Corporation +F8:FC:E1 AmazonTe Amazon Technologies Inc. F8:FE:5C Reciproc Reciprocal Labs Corp F8:FE:A8 Technico Technico Japan Corporation F8:FF:0B Electron Electronic Technology Inc. @@ -43041,6 +43417,7 @@ FC:5B:26 MikroBit MikroBits FC:5B:39 Cisco Cisco Systems, Inc FC:5C:45 RuckusWi Ruckus Wireless +FC:5F:49 Zhejiang Zhejiang Dahua Technology Co., Ltd. FC:60:18 Zhejiang Zhejiang Kangtai Electric Co., Ltd. FC:60:9B NewH3CTe New H3C Technologies Co., Ltd FC:61:98 NECPerso NEC Personal Products, Ltd @@ -43099,6 +43476,7 @@ FC:99:47 Cisco Cisco Systems, Inc FC:9A:FA MotusGlo Motus Global Inc. FC:9B:C6 Sumavisi Sumavision Technologies Co.,Ltd +FC:9B:D4 EdgeQ FC:9C:98 ArloTech Arlo Technology FC:9D:D8 BeijingT Beijing TongTongYiLian Science and Technology Ltd. FC:9F:AE Fidus Fidus Systems Inc @@ -43129,6 +43507,7 @@ FC:A6:67 AmazonTe Amazon Technologies Inc. FC:A6:CD Fiberhom Fiberhome Telecommunication Technologies Co.,LTD FC:A8:41 Avaya Avaya Inc +FC:A8:4A Sentinum Sentinum GmbH FC:A8:9A SunitecE Sunitec Enterprise Co.,Ltd FC:A8:9B TexasIns Texas Instruments FC:A9:B0 Miartech Miartech (Shanghai),Inc. diff -Nru wireshark-3.4.7/NEWS wireshark-3.4.8/NEWS --- wireshark-3.4.7/NEWS 2021-07-14 16:47:58.000000000 +0000 +++ wireshark-3.4.8/NEWS 2021-08-25 18:29:50.000000000 +0000 @@ -1,4 +1,4 @@ -Wireshark 3.4.7 Release Notes +Wireshark 3.4.8 Release Notes What is Wireshark? @@ -9,20 +9,21 @@ Bug Fixes - The following vulnerabilities have been fixed: + The following bugs have been fixed: - • wnpa-sec-2021-06[1] DNP dissector crash. Issue 17462[2]. - CVE-2021-22235[3]. + • Dissector bug reported for Bluetooth Cycling Power Measurement + characteristic for extreme angles value Issue 17505[1]. - The following bugs have been fixed: + • vcruntime140_1.dll deleted on Wireshark update/install Issue + 17506[2]. - • TCP dissector - Erroneous DSACK reporting Issue 17315[4]. + • Raknet Addresses are incorrectly identified. Issue 17509[3]. - • No wlan_radio.duration calculated for PHY type: 802.11ac (VHT) - Issue 17419[5]. + • Editcap saving files as ethernet when specifying '-T + ieee-802-11-*' Issue 17520[4]. - • NAN Dissector has wrong minimum length for availability attribute - Issue 17431[6]. + • CoAP dissector confuses Content-Format with Accept Issue + 17536[5]. New and Updated Features @@ -32,13 +33,11 @@ Updated Protocol Support - ASTERIX, BT LE LL, DCE RPC, DNP, GTPv2, IEEE 802.11 Radio, LDAP, NAN, - NORDIC_BLE, NR RRC, OSPF, pcapng, PNIO, RSL, S101, Snort config, and - TCP + BT ATT, BT LE LL, CoAP, DLM3, GSM SIM, iLBC, and RakNet New and Updated Capture File Support - Catapult DCT2000, ERF, and pcap + There is no new or updated capture file support in this release. Getting Wireshark @@ -50,7 +49,7 @@ Most Linux and Unix vendors supply their own Wireshark packages. You can usually install or upgrade Wireshark using the package management system specific to that platform. A list of third-party packages can - be found on the download page[7] on the Wireshark web site. + be found on the download page[6] on the Wireshark web site. File Locations @@ -64,28 +63,27 @@ The User’s Guide, manual pages and various other documentation can be found at https://www.wireshark.org/docs/ - Community support is available on Wireshark’s Q&A site[8] and on the + Community support is available on Wireshark’s Q&A site[7] and on the wireshark-users mailing list. Subscription information and archives - for all of Wireshark’s mailing lists can be found on the web site[9]. + for all of Wireshark’s mailing lists can be found on the web site[8]. - Issues and feature requests can be reported on the issue tracker[10]. + Issues and feature requests can be reported on the issue tracker[9]. Frequently Asked Questions - A complete FAQ is available on the Wireshark web site[11]. + A complete FAQ is available on the Wireshark web site[10]. - Last updated 2021-07-14 16:36:15 UTC + Last updated 2021-08-25 18:22:39 UTC References - 1. https://www.wireshark.org/security/wnpa-sec-2021-06 - 2. https://gitlab.com/wireshark/wireshark/-/issues/17462 - 3. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22235 - 4. https://gitlab.com/wireshark/wireshark/-/issues/17315 - 5. https://gitlab.com/wireshark/wireshark/-/issues/17419 - 6. https://gitlab.com/wireshark/wireshark/-/issues/17431 - 7. https://www.wireshark.org/download.html#thirdparty - 8. https://ask.wireshark.org/ - 9. https://www.wireshark.org/lists/ - 10. https://gitlab.com/wireshark/wireshark/-/issues - 11. https://www.wireshark.org/faq.html + 1. https://gitlab.com/wireshark/wireshark/-/issues/17505 + 2. https://gitlab.com/wireshark/wireshark/-/issues/17506 + 3. https://gitlab.com/wireshark/wireshark/-/issues/17509 + 4. https://gitlab.com/wireshark/wireshark/-/issues/17520 + 5. https://gitlab.com/wireshark/wireshark/-/issues/17536 + 6. https://www.wireshark.org/download.html#thirdparty + 7. https://ask.wireshark.org/ + 8. https://www.wireshark.org/lists/ + 9. https://gitlab.com/wireshark/wireshark/-/issues + 10. https://www.wireshark.org/faq.html diff -Nru wireshark-3.4.7/plugins/codecs/iLBC/iLBCdecode.c wireshark-3.4.8/plugins/codecs/iLBC/iLBCdecode.c --- wireshark-3.4.7/plugins/codecs/iLBC/iLBCdecode.c 2021-07-14 16:47:58.000000000 +0000 +++ wireshark-3.4.8/plugins/codecs/iLBC/iLBCdecode.c 2021-08-25 18:29:50.000000000 +0000 @@ -9,6 +9,7 @@ */ #include "config.h" + #include #include @@ -24,7 +25,11 @@ #define SAMPLE_SIZE 2 typedef struct { +#ifdef LIBILBC_VERSION_MAJOR + IlbcDecoderInstance *ilbc_ctx; /* Real iLBC context */ +#else iLBC_decinst_t *ilbc_ctx; /* Real iLBC context */ +#endif guint8 payload_len; /* Remember last payload_len */ } ilbc_ctx_t; @@ -63,7 +68,11 @@ void *outputSamples, size_t *outputSamplesSize) { int16_t speechType; // Not used in Wireshark code +#ifdef LIBILBC_VERSION_MAJOR + int8_t *dataIn = (int8_t *)inputBytes; +#else int16_t *dataIn = (int16_t *)inputBytes; +#endif int16_t *dataOut = (int16_t *)outputSamples; ilbc_ctx_t *dataCtx = (ilbc_ctx_t *)ctx; size_t outputSamplesCount; diff -Nru wireshark-3.4.7/services wireshark-3.4.8/services --- wireshark-3.4.7/services 2021-07-14 16:47:58.000000000 +0000 +++ wireshark-3.4.8/services 2021-08-25 18:29:50.000000000 +0000 @@ -4513,6 +4513,7 @@ checkoutdb 5505/tcp/udp # Checkout Database amc 5506/tcp/udp # Amcom Mobile Connect psl-management 5507/tcp # PowerSysLab Electrical Management +matter 5540/tcp/udp # Matter Operational Discovery and Communi cbus 5550/tcp # Model Railway control using the CBUS message protocol sgi-eventmond 5553/tcp/udp # SGI Eventmond Port sgi-esphttp 5554/tcp/udp # SGI ESP HTTP diff -Nru wireshark-3.4.7/tools/make-version.pl wireshark-3.4.8/tools/make-version.pl --- wireshark-3.4.7/tools/make-version.pl 2021-07-14 16:47:58.000000000 +0000 +++ wireshark-3.4.8/tools/make-version.pl 2021-08-25 18:29:50.000000000 +0000 @@ -94,8 +94,8 @@ # Tarball produced by 'git archive' will have the $Format string # substituted due to the use of 'export-subst' in .gitattributes. - my $git_archive_commit = 'e42cbf6a415fcf970b2a936ddcbce15486fbe5d2'; - my @git_refs = split(/, /, 'tag: wireshark-3.4.7, tag: v3.4.7, refs/merge-requests/3665/head, refs/keep-around/e42cbf6a415fcf970b2a936ddcbce15486fbe5d2'); + my $git_archive_commit = '3e1ffae201b825fcce1caafff1190a55cd89117d'; + my @git_refs = split(/, /, 'tag: wireshark-3.4.8, tag: v3.4.8, refs/merge-requests/3968/head, refs/keep-around/3e1ffae201b825fcce1caafff1190a55cd89117d'); if (substr($git_archive_commit, 0, 1) eq '$') { # If $Format is still present, then this is not a git archive. $git_archive_commit = undef; diff -Nru wireshark-3.4.7/tools/validate-clang-check.sh wireshark-3.4.8/tools/validate-clang-check.sh --- wireshark-3.4.7/tools/validate-clang-check.sh 2021-07-14 16:47:58.000000000 +0000 +++ wireshark-3.4.8/tools/validate-clang-check.sh 2021-08-25 18:29:50.000000000 +0000 @@ -13,8 +13,19 @@ COMMIT_FILES=$( git diff-index --cached --name-status HEAD^ | grep -v "^D" | cut -f2 | grep "\\.c$\|cpp$" ) for FILE in $COMMIT_FILES; do + # Skip some special cases + FILE_BASENAME="$(basename $FILE)" + # iLBC: the file is not even compiled when ilbc is not installed + if test "$FILE_BASENAME" = "iLBCdecode.c" + then + continue + fi + # extcap/etl.c: that compiles, and is compiled, only on Windows + if test "$FILE_BASENAME" = "etl.c" + then + continue + fi clang-check ../$FILE clang-check -analyze ../$FILE - done diff -Nru wireshark-3.4.7/wireshark.appdata.xml wireshark-3.4.8/wireshark.appdata.xml --- wireshark-3.4.7/wireshark.appdata.xml 2021-07-14 16:47:58.000000000 +0000 +++ wireshark-3.4.8/wireshark.appdata.xml 2021-08-25 18:29:50.000000000 +0000 @@ -48,6 +48,9 @@ wireshark-dev_at_wireshark.org + + https://www.wireshark.org/docs/relnotes/wireshark-3.4.8.html + https://www.wireshark.org/docs/relnotes/wireshark-3.4.7.html diff -Nru wireshark-3.4.7/wiretap/CMakeLists.txt wireshark-3.4.8/wiretap/CMakeLists.txt --- wireshark-3.4.7/wiretap/CMakeLists.txt 2021-07-14 16:47:58.000000000 +0000 +++ wireshark-3.4.8/wiretap/CMakeLists.txt 2021-08-25 18:29:50.000000000 +0000 @@ -123,7 +123,7 @@ PREFIX "lib" COMPILE_DEFINITIONS "WS_BUILD_DLL" LINK_FLAGS "${WS_LINK_FLAGS}" - VERSION "11.0.7" SOVERSION 11 + VERSION "11.0.8" SOVERSION 11 FOLDER "DLLs" INSTALL_RPATH "${LIBRARY_INSTALL_RPATH}" )