diff --git a/Changelog-3006.txt b/Changelog-3006.txt index 154b94dddae..97aebc87b48 100644 --- a/Changelog-3006.txt +++ b/Changelog-3006.txt @@ -1,14 +1,52 @@ Asuswrt-Merlin 3006.xxx Changelog ================================= + 3006.102.1_1-gnuton1 (xx-xxxx-2024) - NEW: Added support for GT-BE98. - FIXED: DNSDirector and Tor pages would fail to properly load in some environment. -3006.102.xx (xx-xxx-xxxx) +3006.102.2_2 (17-Nov-2024) + - FIXED: Security issues in AiCloud (backports from Asus) + +3006.102.2 (3-Nov-2024) + - NEW: Added support for RT-BE88U (based on GPL 3.0.0.6.102_33921) + - NEW: Added support for RT-BE86U (based on GPL 3.0.0.6.102_36216) + - NEW: Added mDNS support to the router's local name resolution + (nss). + - UPDATED: OpenVPN to 2.6.12. + - CHANGED: Support importing Wireguard config files that + contain multiple AllowedIPs, Address or DNS + declarations. + - CHANGED: Re-added firmware version display on Sysinfo page + (as you can't copy the version string from the + header banner, this one can be). + - CHANGED: VPN killswitch will now only be active if the + VPN client itself is enabled. If you stop/start + the client yourself over SSH, you need to also + update the enabled/disabled nvram setting. + - CHANGED: Display public IP address for Wireguard clients. + - FIXED: Generated web certificate wasn't using the FQDN + for Namecheap DDNS users. - FIXED: DNSDirector and Tor pages would fail to properly load in some environment. + - FIXED: CVE-2024-2511, CVE-2024-4741, CVE-2024-5535 & + Implicit rejection for RSA PKCS#1 in openssl + (backport from Ubuntu by RSDNTWK) + - FIXED: UPnP options were missing on WAN page for models + with multiservice WAN support. + - FIXED: Guest Network table would still be shown on the + DNSDIrector page if DNSDirector isn't enabled. + - FIXED: VPN Fusion-related popup showing when editing + an existing DHCP reservation - removed. + - FIXED: 320 MHz chanspec would show as 160 on the Wifi + icon status. + - FIXED: Wifi icon status not properly shown on quad-band + Wifi 7 models. + - FIXED: DNS over TLS broken if IoT Guest Network (or other + Guest Network sharing existing VLAN) is disabled. + (patch from Asus) 3006.102.1 (28-Jun-2024) diff --git a/Changelog-NG.txt b/Changelog-NG.txt deleted file mode 100644 index 38c2a83c4ca..00000000000 --- a/Changelog-NG.txt +++ /dev/null @@ -1,2106 +0,0 @@ -Asuswrt-Merlin Changelog -======================== - -3004.388.7 (26-Apr-2024) - - NOTE: RT-AX56U is exceptionally included in this release. - - - NEW: IGD2 support for UPNP/PCP. This will allow IPv6 pinhole - support for clients. It must be enabled on the WAN - page. Existing pinholes will be listed on the - System Log -> IPV6 page. - - Note that IGDv2 has compatibility issues with various - clients that do not properly follow the standard. - - UPDATED: Openvpn to 2.6.10. - - UPDATED: TOR to 0.4.8.10. - - UPDATED: wsdd2 to 2023-12-21 snapshot. - - UPDATED: miniupnpd to 2.3.6. - - UPDATED: wireguard kernel to v1.0.20220627. - - UPDATED: wireguard tools to 2023-08-04 snapshot. - - UPDATED: dropbear to 2024.84. - - UPDATED: strongswan to 5.9.13 (fixes CVE-2023-41913) - - CHANGED: Hardcoded location of the CA bundle in inadyn, so it - no longer needs to be manually defined in custom - configurations. - - CHANGED: Re-designed Tools->Sysinfo page, adding graphs - and removing useless content. - - CHANGED: Updated free memory report on networkmap to also - consider reclaimable memory as being free (kjbracey) - - CHANGED: "Prevent client auto DoH" will also prevent the use of - Apple's iCloud Private Relay. - - CHANGED: NAT Passthrough page - removed the "Enabled + NAT - Helper" option as the firewall no longer blocks - traffic when set to disabled. This is back to the - former behaviour, where this setting only controls - whether or not to load the NAT helper. You might - need to readjust that setting if you had previously - changed it. - - CHANGED: SIP, RTSP and H323 ALG (NAT helpers) are now - disabled by default, as these legacy features tend - to create issues with modern VoIP setups. - This change will only apply to people doing a - factory default reset of their router. - - FIXED: Concurrent cronjob changes through cru could cause - collisions, leading to missing jobs (dave14305) - - FIXED: crond would not use the new timezone if it got changed. - - FIXED: MiniDLNA web interface could only be accessed through an - IP address (regression in 3004.388.6). - - FIXED: CVE-2023-5678 & CVE-2024-0727 in openssl (backport from - Ubuntu by RSDNTWK) - - FIXED: Long lists on System Log -> Connections tab could result - in a timeout (Sani Huttunen) - - REMOVED: Temperature page (charts are now part of the redesigned - Tools->Sysinfo page). - - -3004.388.6_2 (26-Feb-2024) - - UPDATED: dnsmasq to 2.90 (resolves CVE 2023-50868 and CVE 2023-50387). - - FIXED: LACP support was missing on the XT12. - - -3004.388.6 (20-Jan-2024) - - NOTE: Since Asus provided GPL code for the RT-AX56U, this model - will exceptionally be included with this release, despite - still being considered being end-of-life. - - - NOTE: Asus reworked the way SSL certificates are handled in - 24353. The automatic conversion code does not always - work properly, you might need to force your router - to re-generate its SSL certificates by toggling the - SSL mode on the DDNS page. - - - NEW: Added ethtool to the firmware. - - UPDATED: Merged GPL 388_24353. - - UPDATED: nano to 7.2. - - UPDATED: ncurses to 6.3. - - UPDATED: OUI database used by networkmap and the webui. - - FIXED: CVE-2023-48795 in dropbear. - - FIXED: e-Learning category not always properly identified - on the Classification/Stats page. - - FIXED: Incorrectly report 2.4 GHz as being disabled when - disabling 6 GHz on the GT-AXE16000. - - FIXED: UPNP leases without a description would not appear - on the Forwarded Ports page. - - -3004.388.5 (2-Dec-2023) - - UPDATED: OpenSSL to 1.1.1w. - - UPDATED: Curl to 8.4.0. - - UPDATED: OpenVPN to 2.6.8. - - CHANGED: Enable fast-io for OpenVPN clients and servers that - use UDP, which will speed up performance on some models. - - CHANGED: You can now directly enter an IPv6 address on the - Network Tools page as a target. - - CHANGED: Display tracked connections on the QoS/Classification - page even if QoS isn't set to Adaptive QoS. - - CHANGED: QOS/Classification page can now resolve local IPv6 - addresses. - - CHANGED: Allow custom MTU for Wireguard clients (patch from - Asus). - - FIXED: CIDR-formatted addresses were rejected on the Network - Filter page. Implemented temporary workaround. - - FIXED: Various issues with the QOS Classification page. - - FIXED: Netfilter TEE kernel module is missing. - - FIXED: OpenVPN client state getting cleared when Wireless - was being restarted. - - FIXED: Networkmap wasn't recognizing the GT-AX11000_PRO as - having USB 3.0 ports - - -3004.388.4 (21-Aug-2023) - - NOTE: In preparation for the new 3.0.0.6 codebase, the version - string will now start with 3004 or 3006 to match with - upstream. - - - NOTE: The RT-AX56U is no longer supported, as Asus has put it - on End-of-Life status, and the previous Asuswrt-Merlin - 388 releases for that model were all based on untested - code. - - - NEW: Display channel utilisation for supported platforms on the - Wireless Log page. - - UPDATED: Merged GPL 388_23588. - - UPDATED: curl to 8.1.2. - - UPDATED: OpenVPN to 2.6.5. - - UPDATED: openssl to 1.1.1u. - - UPDATED: tor to 0.4.7.13. - - CHANGED: FTP server will now only support strong ciphers - in TLS mode. - - FIXED: QOS Classification showing no Upload data on some - WAN configurations. - - FIXED: Radio temperature graphs weren't updating - - FIXED: XT12 proximity pairing wasn't working (missing - bluetooth firmware) - - REMOVED: Ethernet port status from the Tools Sysinfo page - (as this is redundant with Asus' own display - now available on the networkmap page). - - -388.2_4 (17-Aug-2023) - - NOTE: This release is only for the GT-AXE11000. - - - UPDATED: Critical Wireless driver update, Asus strongly - recommends updating. - - -388.3 (9-June-2023) - - NOTE: This release is only available for the RT-AX88U_Pro. - - - NEW: Merged with GPL 388_23110, adding support for a new - RT-AX88U PRO hardware revision. - - -388.2_2 (7-May-2023) - - UPDATED: Merged GPL 388_22668 for the XT12 (only) - - UPDATED: OpenVPN to 2.6.3. - - FIXED: QoS Status page wouldn't display Upload stats - if the WAN interface was set to a secondary - 2.5G/10G port instead of the default WAN port. - - FIXED: dnsmasq may crash if no DNS server is configured - (fix backported from dnsmasq upstream) - - FIXED: Missing GPY211 driver for the XT12 and for certain - hardware revisions of other HND 5.04 models. - - -388.2 (12-Apr-2023) - - NOTE: This release is currently not available - for the XT12 due to issues with that model's GPL. - - - NEW: Added support for the RT-AX88U Pro. - - NEW: Merged with GPL 388_22525. - - NEW: Added Site Survey page under Network Tools tab. This is - the same network scan that is available for pre-HND - models, with Wifi 6E support added. - - UPDATED: dnsmasq to 2.89. - - UPDATED: openvpn to 2.6.2. If your client fails to connect - then your custom settings must contain settings no - longer supported by OpenVPN 2.6. Review the System - Log, then remove unsupported settings that are - reported in your log. - - UPDATED: nettle to 3.8.1. - - UPDATED: inadyn to 2.10.0. - - UPDATED: dropbear to 2022.83. - - UPDATED: miniupnpd to 2.3.3. - - UPDATED: openssl to 1.1.1t. - - UPDATED: curl to 8.0.1. - - CHANGED: moved WiFi Radar to the Network Tools tab. - - CHANGED: Disabled auto logout on System Log and Wireless Log - pages. - - CHANGED: Reduced EDNS packet size from 1280 to 1232 bytes in - dnsmasq, to better work with some upstream servers - not fully supporting EDNS0. - - CHANGED: Allow empty fields on WireGuard Client page if the - client is disabled. This allow users to manually - clear settings when they are no longer using a client. - - FIXED: NTP redirection wouldn't work properly with Guest - Network, removed redirection for these. - - FIXED: Added missing Tools icon on ROG UI (icon contributed - by Cody). - - FIXED: DDNS was being refreshed every time IPv6 bound6() event - occured even if IPv6 DDNS update was disabled. - - FIXED: Wireless Log wouldn't properly show IPv6 address - for clients with multiple addresses. - - FIXED: ICMPv6 pings would be dropped when DoS protection - was enabled (regression in 388.1). - - -388.1 (3-Dec-2022) - - NOTE: This release is only available for AX models. - AC models will remain on the 386_xx release branch. - - - NEW: Add RT-AX86U_PRO support. - - NEW: Merged with GPL 388_20566 (RT-AX88U and GT-AX11000) - - NEW: Merged with GPL 388_21224 (all other AX models) - - NEW: Experimental ROG UI version for GT models, as a separate - firmware image within the distribution archive, with - "_rog" in the filename. - - NEW: (Asus 388) WireGuard client and server. The server uses - the new 388 VPN server webui. Implemented a webui for - clients, based on the early development UI from Asus. - - WG client routing is handled by VPN Director - you must - configure redirection rules through it, same as on stock - firmware which requires configuring rules through - VPN Fusion. - - DNS handling will be identical to OpenVPN's Exclusive DNS - mode, forcing clients to use the DNS provided by it - (if any is provided). - - Note that enabling WireGuard will disable hardware - NAT acceleration due to compatibility reasons. - - - NEW: httpd support for EC certificates (Ivan Kruglov) - - UPDATED: getdns/stubby to 1.7.2/0.4.2. - - UPDATED: zlib to 1.2.12 + backports. - - UPDATED: openssl to 1.1.1s. - - CHANGED: Rebranded DNSFilter as DNS Director. This will prevent - confusion with the company sharing the same name, and - also better describes what the feature does. - - CHANGED: Setting an OpenVPN client to redirect all traffic while - in "Exclusive" DNS mode will now force redirect ALL - DNS traffic just like in VPN Director mode. - While this will allow redirecting clients with - hardcoded DNS servers, it also means that your whole - LAN will lose the ability of doing local name - resolution. It might be best to use VPN Director - in that case to control which client should - be involved in the DNS redirection, or use - DNS Director instead of Exclusive DNS mode. - - CHANGED: (Asus 388) nvram storage increased to 192 KB on newer - HND 5.04 devices like the GT-AXE16000. - - CHANGED: Reworked VPN Status page to only show currently - active services. - - CHANGED: Reworked VPN Director page design, added buttons to - access a client's settings page, and allow leaving - both source and destination IPs empty (for "all"). - - CHANGED: Optimized VPN Director WAN and DNS rule creation, so - they no longer get re-created multiple times when - editing VPNDirector rules. - - CHANGED: Switched generated self-signed certificate to an - EC certificate. - - CHANGED: Disabled DSS key support in Dropbear SSH. - - FIXED: Wrong temperatures used by the temperature graphs - (386.8 regression) - - FIXED: CVE-2022-37434 in zlib. - - FIXED: GT-AXE16000 random reboots when using an OpenVPN - client with VPN Director and Adaptive QoS. - - FIXED: Clients connected to Guest Network 1 aren't - redirected if NTP interception is enabled. - - FIXED: Name was truncated to 31 chars when enabling OpenVPN client's - Server Certificate Name Validation. - - REMOVED: Interface selector on Speedtest page (no longer - working, possibly due to an ookla client update) - - REMOVED: NAT Type setting on HND 5.04 devices (fullcone is - not supported by kernel 4.19, so it wasn't working) - - -386.8 (13-Aug-2022) - - NOTE: This release is only available for the RT-AX88U as - well as the two new models listed below. - - NEW: Added support for the GT-AXE16000. - - NEW: Added support for the GT-AX11000_Pro. - - NEW: Added support for new RT-AX88U hardware revision. - - UPDATED: Merged with GPL 386_49634. - - CHANGED: Re-enabled IPv6 DDNS support. - - CHANGED: Once again block router DNS access over IPv6 when - using DNSFilter on a pre-HND model (reverted back - to 386.7 behaviour for that scenario) - - FIXED: inaccurate nvram usage on Sysinfo page for some HND - models. Now accurately report kernel nvram usage. - - FIXED: WiFi Radar page alignment. - - FIXED: AiMesh node new firmware popup would use the device model - (like RT-AC66U_B1) rather than the product id (like - RT-AC68U) for the generated download URL. - - FIXED: OVPN client with DNS set to strict had lower priority - than DNSPrivacy servers. - - FIXED: IPv6 DNS may be missing if DNSPrivacy is enabled. - - FIXED: Wifi Radar pages missing on XT12. - - FIXED: QRcode failing to generate if the SSID contained unicode - characters (like emojis or other UTF8 entities) - - -386.7_2 (24-July-2022) - - UPDATED: openssl to 1.1.1q. - - UPDATED: RT-AX86U driver + SDK updated to latest upstream version - - UPDATED: RT-AX88U and GT-AX11000 radio firmware downgraded to the - previous version. - - FIXED: Some ISPs would fail to allocate a proper IPv6 prefix (tvlz) - - FIXED: Packet checksum errors logged when using DNSFilter in Router - mode. Router mode will no longer use DNAT, except for newer - HND 5.04 models like the GT-AX6000 or XT12, which work - properly. Non-Router mode on HND will still use - the new DNAT support added in 386.7. - - FIXED: Some SSH clients would end up with an incorrect PATH - value for the default search path. - - FIXED: OpenVPN clients wouldn't get updated routing tables - if an OpenVPN server was stopped/started while an - OpenVPN client was connected - - -386.7 (22-June-2022) - - NEW: IPV6 support for DNSFilter for HND router models. - Custom settings can also let you specify IPv6 servers. - These (as well as providers that support IPv6) will - now also get intercepted and redirected like the IPv4 - DNS servers are. - - UPDATED: Merged with 386_49335 GPL for the RT-AC5300. - - UPDATED: Merged with 386_48966 GPL for all other models. - - UPDATED: openssl to 1.1.1o. - - UPDATED: haveged to 1.9.18. - - UPDATED: openvpn to 2.5.7. - - UPDATED: tor to 0.4.7.8. - - CHANGED: dhcpc-event now has a second parameter that will - contain "4" or "6" depending on the IP protocol of - the event (dave14305) - - FIXED: JFFS backup/restore functions not working on XT12 - and GT-AX6000. - - FIXED: CVE-2022-0934 in dnsmasq (backport) - - FIXED: CVE-2022-26376 (reported by Cisco Talos, fixed by Asus) - - FIXED: DNSFilter client list was limited to around 10 clients - on some models. - - FIXED: AuraRGB could be re-enabled on reboot if it was - previously disabled. - - FIXED: Wifi LEDs wouldn't turn back on when re-enabling - LEDs on the RT-AX86S. - - -386.6 (20-Apr-2022) - - NOTE: This release is only available on the GT-AX6000 - and XT12. - - NEW: Added support for the GT-AX6000. - - NEW: Added support for the ZenWifi Pro XT12. - - NEW: Added Cloudflare and AdGuard to DNSFilter services. - - NEW: Added option to enable/disable IPv6 support to OpenVPN - server. This is disabled by default. - - NEW: Added NAT support for OpenVPN server in IPv6 mode. - This allows to redirect IPv6 Internet traffic - through your OpenVPN server. - - UPDATED: Merged with GPL 386_47885. - - UPDATED: wget to 1.21.3. - - UPDATED: dropbear to 2022.82. - - CHANGED: Reworked DNSFilter page design. - - CHANGED: Allow requesting bigger IPv6 subnets from - your ISP (Tvlz) - - CHANGED: Allow hostuniq PPPoE value of up to 256 - characters long. - - FIXED: Traditional QoS download traffic limited by - upstream bandwidth (dave14305) - - -386.5_2 (25-March-2022) - - UPDATED: openssl to 1.1.1n. - - UPDATED: openvpn to 2.5.6. - - CHANGED: Added Wireguard module + userspace tool to - GT-AXE11000. - - FIXED: Only a few DNSFilter clients are supported - on HND models (entries limited to 255 chars). - - FIXED: Security issue in AiCloud (backport from Asus) - - FIXED: Cannot enable Adaptive QoS under certain scenarios - on pre-HND router models. - - -386.5 (2-March-2022) - - NEW: Added support for the RT-AC68U V4. All - RT-AC68U models are using a combined - firmware file (like stock firmware), - with both firmwares within the same file. - - NEW: Added support for the GT-AXE11000. - - NEW: Added config option for the Boost key on - GT models. The option can be found on the - Administration -> System page. - - NEW: Basic IPv6 support for TQoS (Kevin Bracey) - - UPDATED: Merged with GPL 386_46065. - - UPDATED: Reverted dnsmasq from 2.86 to 2.85. - - UPDATED: miniupnpd to 2.3.0. - - UPDATED: avahi to 0.8 + a few backports. - - CHANGED: Improved accuracy of overhead parameters - in Traditional QoS (Kevin Bracey) - - CHANGED: Report download stats for TQoS (Kevin Bracey) - - CHANGED: Report DFS scanning state for both 5 GHz bands - if appropriate on tri-band models - - CHANGED: Enabled pass_persist support in net-snmp. - - FIXED: Various TQoS issues (Kevin Bracey) - - FIXED: enabling/disabling 802.11b rates wouldn't get saved - to nvram. - - FIXED: netatalk failing to load extensions. - - FIXED: Large swapfiles reported the incorrect size on - the Tools page (Kevin Bracey) - - FIXED: User accounts would not show as connected on - the OpenVPN server username list if a remote - client connected over IPv6. - - FIXED: Earlier syslog content was missing on RT-AX86U - and RT-AX68U after a reboot. - - FIXED: WAN monitoring could fail if using IPv6 and - DNS Rebind protection was enabled. - - FIXED: RT-AX86U syslog could be truncated after a reboot. - - FIXED: Toggling FTP WAN access without applying settings - wouldn't reconfigure the FTP server properly. - - FIXED: Non-functionning TrendMicro features on the - RT-AX68U and RT-AX86U (reverted kernel components - to the previous version). - - -386.4 (1-Jan-2022) - - NEW: Added support for the RT-AX86S (uses the same firmware - as the RT-AX86U). - - NEW: Added wireguard kernel module + userspace tool to - HND models firmware images. - - NEW: IPv6 support for OpenVPN server. Allows to remotely - connect to your router's OpenVPN server over IPv6, and - reach LAN clients over their IPv6 (redirecting IPv6 - Internet traffic does not work). - - UPDATED: Merged with GPL 386_45958 + a few newer patches - from Asus. - - UPDATED: curl to 7.79.1. - - UPDATED: vsftpd to 3.0.5. - - UPDATED: openssl to 1.1.1m. - - UPDATED: wget to 1.21.1. - - UPDATED: nettle to 3.7.3. - - UPDATED: dnsmasq to 2.86. - - UPDATED: openvpn to 2.5.5. - - UPDATED: tor to 0.4.5.11. - - UPDATED: miniupnpd to 2.2.3-git 20211017. - - UPDATED: inadyn to 2.9.1. - - UPDATED: CA bundle to 2021-12-13. - - UPDATED: amtm to 3.2.2 (thelonelycoder) - - CHANGED: replaced jitterentropy-rngd with haveged. - It uses more resources, but it works - properly on older platforms, and is - generally less CPU intensive in regular - use. This is implemented for all router - models. - - CHANGED: Switched dnsmasq crypto backend to nettle. - - CHANGED: Switched to Asus's own dhcp hostname support. - Existing dhcp_hostnames entries will be - converted on first boot. - - CHANGED: miniupnpd will now be supplied the public WAN - IP to improve compatibility with dual NAT - setups. - - CHANGED: Disabling Auto DoH will now also disable - Windows' new Discovery of Designated - Resolvers (DDR) feature. - - FIXED: Wrong interface might be used for the default - gateway in an openvpn client routing table. - - FIXED: Generated OpenVPN certs used SHA1 signatures - instead of SHA256 (regression from 386.1) - - FIXED: Various issues with protocol handling when - importing an ovpn client file. - - FIXED: IPv6 not working while in Dual WAN mode. - - FIXED: Failed OpenVPN client connections might sometime - be stuck with a "Connecting" state. - - FIXED: NTP sometimes failing to update at boot time - when using IPv6. - - FIXED: Changes done by firewall-start may be lost after - ddns service gets stopped when using tunnelbroker - - -386.3_2 (6-Aug-2021) - - NOTE: closed down the Issue tracker on Github, as 90% - of it was people asking for technical support, - or failing to use the supplied submission form. - - CHANGED: Re-disabled jitterentropy-rngd on non-HND - models. It kept using CPU time every two - seconds and had a very marginal impact on - the entropy pool (which it never could push - above the target threshold of 1024). - - CHANGED: Moved the "Redirect Internet traffic" setting on - the OpenVPN Client page to the Network Settings - section to increase its visibility, as too many - users are forgetting to configure it. - - CHANGED: Display "Internet traffic not redirected" instead - of "Public IP Unknown" on the OpenVPN Client - status display when Redirect Internet traffic - is set to "No". - - FIXED: Only the first OpenVPN client would be used if - you had multiple clients connected and the first - one had a Redirect Internet set to "No". Now, - setting this to "No" means that client's routing - table will no longer get a default gateway - configured, allowing traffic to be processed - by other RPDB tables if there wasn't a matching - route within that client's table. - - FIXED: IPV6-compatible DNSFilter servers weren't - properly configured in dnsmasq. - - FIXED: DNSFilter client rules may get corrupted after a - reboot. - - -386.3 (23-July-2021) - - NOTE: First time you boot into this version, you need to - either shift-reload the main index page, or clear - your browser cache. - - - NEW: Introducing VPN Director, which replaces the original - policy routing management interface for OpenVPN clients. - A bit similar to Asus's own VPN Fusion, OpenVPN routing - rules are now managed through a central web interface, - and they are stored in JFFS instead of nvram, to allow - creating more rules, and free up some nvram for - nvram-limited devices such as the RT-AC68U. - See the Wiki for more information. - - - NEW: Added QR codes to the networkmap as well as the Guest - Network page, to allow easily connecting a mobile - device just by scanning the QR code. - The generated QR code can also be saved as a file - if you'd like to print it. - - - CHANGED: Rewrote OpenVPN routing handling. The firmware will - now handle route creation itself rather than letting - the openvpn client create/remove routes. - The new implementation brings a few changes: - - - "Force Internet traffic through tunnel" can now - be set to "No", "Yes (All)" or "VPN Director". - - This setting will now override whatever setting - pushed by the server regarding gateway redirection. - - The kill switch can now be used in both "Yes" and - "VPN Director" routing modes - - Manually stopping a client will remove the kill - switch. It will now only be applied at boot time - (if client was set to start at boot), or if the - tunnel is disconnected through a non-user event - - - CHANGED: Reworked OpenVPN's DNS Exclusive mode implementation - and interaction with dnsmasq. - - CHANGED: Moved OpenVPN Custom settings content to JFFS, and - increased max storage length from around 350 chars - to 4095 chars. - - CHANGED: Added support for BCM50991 used for the 2.5G - interface in newer RT-AX86U revisions. - - UPDATED: nano to 5.7. - - UPDATED: curl to 7.76.1. - - UPDATED: dnsmasq to 2.85-openssl. - - UPDATED: openvpn to 2.5.3. - - UPDATED: getdns to 1.7.0. - - UPDATED: stubby to 0.4.0. - - FIXED: Setting an OpenVPN client's DNS mode to Exclusive - could fail to work for certain configurations - - FIXED: DNS Exclusive redirections applied in Policy mode - could be executed in the wrong order if you had - overlapping policy rules in two separate clients. - - FIXED: Clients connected to Guest Network 1 couldn't be - routed through an OpenVPN tunnel. - - FIXED: Clients connected to Guest Network 1 would bypass - DNSFilter rules. - - FIXED: USB disks not properly unmounted on reboot - on some router models. - - FIXED: Missing error report on OpenVPN client connection - failure - - FIXED: profile.add getting used even if JFFS scripting - was disabled (dave14305) - - FIXED: Freedns authentication errors would not - properly be reported as errors. - - -386.2_6 (6-June-2021) - - NOTE: The IRC channel, #asuswrt, has moved to the - Libera IRC network (https://libera.chat/). - - - UPDATED: chart.js to 2.9.4. - - UPDATED: tor to 0.4.5.8. - - UPDATED: root certificate bundle to June 5th 2021. - - FIXED: Fragattack security issues - - -386.2_4 (30-Apr-2021) - - NEW: Added jitterentropy-rngd to non-HND models, in addition - to HND models. - - UPDATED: OpenVPN to 2.5.2. - - UPDATED: jitterentropy-rngd to 1.2.2 (library 3.0.3) - - FIXED: Scheduled new FW checks wouldn't display the webui - notification icon when the local router had a - new release available. - - FIXED: OpenVPN server would flip into an error state (being - shown as "initializing" on the webui) whenever an - inbound client failed to connect to it. - - -386.2_2 (13-Apr-2021) - - FIXED: IPv6 pings were blocked if sent below the rate limit - instead of above (issue introduced in 42095) - - FIXED: kernel debuging log entry (was removed) (RT-AC86U) - - FIXED: Field that accepted a float value would reject - values equal to the allowed minimum (for example - the QoS bandwidth limits) - - FIXED: QoS Bandwidth settings were hidden on - non-HND models when accessing the QoS page. - - CHANGED: Tweaks to the Firmware Upgrade page display. - - CHANGED: Enabling DOS protection will now also rate limit - ICMPV6 echo (type 128) packets, like with IPv4. - - -386.2 (2-Apr-2021) - - NOTE: due to changes in how custom device icons are handled, - first time you boot with 386.2 you need to either - shift-reload the main index page, or clear your - browser cache. - - - NEW: Added support for the GT-AX11000. Note that VPN Fusion, - as well as the ROG-specific features such as the custom - UI are not supported. - - NEW: Added support for the RT-AX68U. - - NEW: Added jitterentropy-rngd daemon to HND routers. This will - ensure sufficient entropy is generated early on at - boot time, reducing boot stalls caused by insufficient - entropy for the kernel's random number generator, - and also generally improves security related to - crypto operations by the router. - - NEW: Added Cake QoS for HND routers. Note that just like - Traditional QoS, this is not compatible with hardware - acceleration, and therefore might not be usable on - connections faster than around 350 Mbps (may vary based - on router models). - - UPDATED: Merged GPL 386_42095. - - UPDATED: Openssl to 1.1.1k. - - UPDATED: OpenVPN to 2.5.1. - - UPDATED: iproute2 to 5.11.0 (HND models). - - UPDATED: root certificate bundle to March 9th 2021. - - CHANGED: qos-start "init" user script now runs in blocking - mode to ensure it's able to complete any changes - it may apply to qos configs before these - configs get applied. - - FIXED: Router could get stuck at boot time after the user - migrated from stock firmware, or just erased his - JFFS partition, requiring a factory default reset. - - FIXED: ATM checkbox could not be enabled on QOS page. - - FIXED: DST not getting applied to some timezones (snauton) - - FIXED: Traditional QoS was broken in 386.1 (dave14305) - - FIXED: Connected IPSEC clients weren't shown on the VPN Status - page. - - FIXED: Userspace conntrack tool was no longer working - - FIXED: Traffic Monitor spikes for HND models. (Asus backport) - - FIXED: webui incorrectly complaining about mismatched timezone - between browser and webui for some timezones (dave14305) - - REMOVED: SSH Brute Force Protection option (already handled - by Asuswrt's protect service daemon) - - -386.1_2 (12-Feb-2021) - - NEW: Added snmp support to the RT-AX86U. - - UPDATED: inadyn to 2.8.1. - - UPDATED: nano to 5.5. - - CHANGED: Use local OUI database instead of remote one hosted - on Asus's server (allows queries to work even when - accessing webui over https) - - CHANGED: If dropbear cannot create keys in /jffs then - create temporary ones in /etc so SSH can work even - without a working JFFS partition. - - FIXED: Missing Game Mode on RT-AC88U - - FIXED: Non-working 160 MHz settings for RT-AC88U region/versions - that should support it - - FIXED: Missing Instant Guard to RT-AX56U and RT-AC88U. - - FIXED: IPv6 ending with "::" were considered invalid on the - webui (was breaking the Prefix field on the 6in4 tunnel - page for instance). - - FIXED: OUI lookups on site survey page not working - (for non-HND models) - - FIXED: Wifi Radar missing on GT-AC2900 - - FIXED: Netools-enabled pages not used by GT-AC2900 and - RT-AX86U - - FIXED: GeForce NOW UPNP not working - - FIXED: Erasing the JFFS partition would often require a second - reboot since the operation failed when encountering - a bad block. These are now properly skipped. - - FIXED: Parental Control's time scheduler not working properly. - - -386.1 (30-Jan-2021) - Switched to the new 386 codebase. 386 introduces - AiMesh 2.0, finalizes the move to OpenSSL 1.1.1 - firmware-wide, adds a new speedtest (powered - by Ookla). For more details, please refer - to Asus's own release notes. - - - NOTE: For developers, note that firmware code is - once again back on the master branch, with - both mainline and ax being reunified again. - - - NOTE: Some users upgrading might have to go through some - database maintenance on first boot, which means the - router might be slower or have a non-responsive webui - for a while. - This can take anywhere from 5 minutes up to an hour, - depending on your model, just give it time to complete - the process. - - - NEW: Added support for the RT-AX86U. - - NEW: Added support for the GT-AC2900, with a few restrictions: - - Non-ROG UI is used - - VPN Fusion is not supported - - A few other ROG-specific features are not supported - This is an experiment done in collaboration with Asus. - - NEW: Added support for the RT-AC68U V3. - - NEW: Added stub and stub-v2 compression options to OpenVPN - clients. Not added to server, since compression is - considered deprecated, and will be removed most likely - in OpenVPN 2.6, for security reasons. - - NEW: Added tls-crypt-v2 support to OpenVPN clients. - - NEW: Added option to select an OpenVPN client when - running Oookla Speedtest. - - UPDATED: Merged GPL 386_41700 - - UPDATED: Openssl to 1.1.1i. - - UPDATED: Updated to OpenVPN 2.5.0. Note that OpenVPN - 2.4.0 or newer is now required by the exported - client config file. You can still manually - configure an older client to connect with your - router. - - UPDATED: dnsmasq to 2.84, resolving CVE-2020-25681, - CVE-2020-25682, CVE-2020-25683, CVE-2020-25687, - CVE-2020-25684, CVE-2020-25685 and - CVE-2020-25686 aka DNSpooq (themiron) - - UPDATED: nano to 5.2. - - UPDATED: curl to 7.72.0. - - UPDATED: zlib to 1.2.11. - - UPDATED: lz4 to 1.9.2. - - UPDATED: e2fsprogs to 1.45.6. - - UPDATED: dropbear to 2020.81. - - UPDATED: miniupnpd to 2.2 (git snapshot from 20201129) - - UPDATED: Switched userspace ipset from 6.32 to 7.6 (to match - with upstream) - - CHANGED: firmware update checks are no longer using the - server address stored in nvram, for security - reasons. Devs who were using that nvram - should instead edit the webs_scripts/* to - use their own URL. - - CHANGED: The old legacy cipher setting in OpenVPN is now only - available when running with static key authentication. - - CHANGED: Tweaks to the OpenVPN webui layout - - CHANGED: OpenVPN clients will now NAT all outbound traffic, - regardless of the source subnet. - - CHANGED: Reworked the display of DNSPrivacy presets - - CHANGED: Added AdGuard (ad blocking) and CIRA Canadian Shield - (non US-based service) to the DNSPrivacy presets. - - CHANGED: At boot time, OpenVPN killswitch will only be - applied for clients set to auto-start with WAN. - - CHANGED: Increased number of available mount points for addon - webpages to 20. - - CHANGED: Multiple routes can now be defined per client on the - OpenVPN client-specific configuration. - - CHANGED: Improved NAT acceleration report for newer models on - the sysinfo page. Now query the hardware for the - current state instead of reporting the nvram values. - - CHANGED: When logging allowed connections is enabled, also log - outbound LAN connections (reverts to the behaviour from - a few years ago) - - FIXED: DHCP could fail to renew its lease with some ISPs when - Trend Micro engine was enabled (workaround provided - by Asus) - - FIXED: OpenVPN client remote IP wasn't updated on client - stop/restart. - - FIXED: Couldn't force generating a new SSL certificate for the - webui. - - REMOVED: Option to disable NCP. The NCP cipher list is - now used both for NCP and non-NCP endpoints. - - REMOVED: fq_codel support for Adaptive QoS. Due to a change - in how Trend Micro configures QoS, it is no longer - possible to intercept these to inject fq_codel. - - REMOVED: Option to select sfq as a queue scheduler for t.QoS - or Bandwidth Limiter, and always use fq_codel. - - REMOVED: Support for the Cloudcheck mobile app. - - -384.19 (14-Aug-2020) - - NOTE: Due to flash partitioning changes done by Asus, it is - strongly recommended to make a backup of your JFFS - partition before upgrading the RT-AC86U, and restoring - that backup afterward. If you run into issues, - reformat your JFFS partition and reboot. - - NOTE: The RT-AX56U build is not available for this release. - - - NEW: Added support for static routes for PPTP/L2TP VPN - clients, on the Static Route page (themiron) - - NEW: Added notification when JFFS free space drops - below 3 MB. - - UPDATED: Merged GPL 384_9354 for AX models. - - UPDATED: Merged GPL 384_81992 for mainline models. - - UPDATED: Merged SDK + binary blobs 384_9354 for RT-AX58U. - - UPDATED: Merged SDK + binary blobs 384_9107 for RT_AX88U. - - UPDATED: Merged binary blobs + SDK 384_81981 for RT_AC5300. - - UPDATED: Merged binary blobs + SDK 384_81992 for RT-AC86U. - - UPDATED: Merged bwdpi components from 385_20630 firmware - image for RT-AC68U. - - UPDATED: dnsmasq to 2.82-openssl (themiron) - - CHANGED: Rewrote a large portion of the OpenVPN implementation, - to make the code easier to maintain. The new libovpn - code is released under a GPL licence. Functionality - should largely remain the same. - - CHANGED: Replaced updown-*.sh OpenVPN event handler scripts - with binary libovpn functions. The new code does - stricter validation of the configuration. - - CHANGED: Enabling Client Config Dir (ccd) for an OpenVPN - server in non-exclusive mode will no longer accept - duplicate common names (to prevent issues with - two clients trying to share the same settings). - If you need such an unusual setup, you should - enable "Username/Password auth only", which will - make the common name become the username. Or - better, ensure that you have unique certificates - for all of your users. - - CHANGED: Removed the (undocumented) vpn_debug setting. Debug - logging will now only come from OpenVPN itself - (configurable through the log verbosity setting). - - CHANGED: Improved mechanism for providing an available - mount point for addon API scripters (dave14305) - - CHANGED: Harmonized the various SSL certificate modes with - upstream. - 0-None - will be self-generated - 1-Imported - lets you upload your own (no longer - self generated unless you don't - upload one) - 2-Let's Encrypt (unchanged) - Self-generated cert will be stored to /jffs/cert.tgz, - just like upstream. - - FIXED: Broken French webui on AX models (fixed with - Asus's GPL update) - - FIXED: Chacha20 wasn't prioritized for bcm675x models which - lacked AES acceleration (RT-AX56U and RT-AX58U) - - FIXED: ddns updates and OpenVPN instances might be launched - twice at boot time if the initial ntp clock sync - happened too fast. - - FIXED: Enforced DNS and tQoS fix would be lost when the - firewall gets restarted while an OpenVPN client - is running. - - FIXED: Various issues surrounding error state report - when an OpenVPN client failed to start properly. - - FIXED: WINS provided by an OpenVPN server weren't properly - used. - - FIXED: Some large DNS queries could fail when using DoT - (patch backported from upstream) - - -384.18 (28-June-2020) - - NOTE: A number of changes for some models are not backward - compatible with previous versions. Downgrading to - a previous release will require a factory default reset - afterward in many cases. - - UPDATED: Merged GPL 384_8563 for AX models. - - UPDATED: Merged GPL 384_81918 for mainline models. - - UPDATED: Merged SDK + binary blobs 384_81918 for RT-AC86U. - - UPDATED: Merged SDK + binary blobs 384_81902 for RT-AC5300. - - UPDATED: Merged SDK + binary blobs 385_20490 for RT-AC68U. - - UPDATED: Merged binary blobs 385_20490 for RT-AC3100. - - UPDATED: Merged binary blobs 384_81918 for RT-AC88U. - - UPDATED: Merged SDK + binary blobs 384_8563 for RT-AX58U. - - UPDATED: amtm to 3.1.7. - - UPDATED: Root certificate bundle to June 3rd 2020. - - UPDATED: OUI database used by the webui. - - UPDATED: Dropbear 2020.80 (themiron) - - UPDATED: nano to 4.9.3. - - CHANGED: Optimized OpenVPN routing policy storage (this change - is NOT backward compatible with previous firmwares) - - FIXED: ssh/scp client would fail to connect while negotiating - a chacha20 connection (themiron) - - - -384.13_10 (28-June-2020) - This release will most likely be the last release for the - RT-AC87U and RT-AC3200, due to limited upstream support. - - - UPDATED: amtm to 3.1.7. - - UPDATED: Root certificate bundle to June 3rd 2020. - - UPDATED: OUI database used by the webui. - - UPDATED: Dropbear 2020.80 (themiron) - - UPDATED: Wireless driver from 382_52230 for RT-AC87U and - RT-AC3200 (should in theory address Kr00k) - - FIXED: ssh/scp client would fail to connect while negotiating - a chacha20 connection (themiron) - - -384.17 (26-Apr-2020) - Updating some models (like the RT-AC88U) from stock firmware - 3.0.0.4.384_81790 and newer will require a factory default reset - after flashing Asuswrt-Merlin, due to a change in how Asus - stores the admin password starting with 384_81790. - - - NEW: Add Chacha20-poly1305 support to dropbear (themiron) - - UPDATED: dnsmasq to 2.81-openssl (themiron) - - UPDATED: openvpn to 2.4.9. - - UPDATED: curl to 7.69.1. - - UPDATED: openssl-1.1 to 1.1.1g (themiron) - - UPDATED: nano to 4.9.2. - - FIXED: RT-AC88U/RT-AC3100/RT-AC5300 could fail to upgrade - from newer stock versions to Asuswrt-Merlin. - - FIXED: Various webui issues with sorting DHCP reservations. - - -384.13_8 (26-Apr-2020) - This release is only available for the RT-AC87U and RT-AC3200. - - - UPDATED: dnsmasq to 2.81-openssl (themiron) - - UPDATED: openvpn to 2.4.9. - - UPDATED: openssl-1.1 to 1.1.1g (themiron) - - -384.16 (5-Apr-2020) - - NEW: Added support for the RT-AX58U and RT-AX3000 (same - firmware), based on GPL 384_8253 + binary blobs 384_8137. - - NEW: Added support for the RT-AX56U, based on GPL + binary - blobs from 384_8253. - - NOTE: The RT-AC87U and RT-AC3200 are now officially considered - to be on limited support. The future for these two - models will depend on Asus's own support in the - coming months. - - - NEW: Added ed25519 support in Dropbear (themiron) - - UPDATED: Merged GPL 384_8253 for AX models. - - UPDATED: Merged SDK + binary blobs 384_7977 for RT-AX88U. - - UPDATED: Merged SDK + binary blobs 384_81352 for RT-AC86U. - - UPDATED: Tor to 0.4.2.6. - - UPDATED: curl to 7.68.0. - - UPDATED: nano to 4.8. - - UPDATED: dnsmasq to 2.81rc4-33-g7558f2b-openssl (themiron) - - UPDATED: inadyn to 2.7 (themiron, merlin) - - UPDATED: getdns to 1.6.0 (themiron) - - UPDATED: stubby to 0.3.0 (themiron) - - UPDATED: amtm to 3.1.6 (thelonelycoder) - - UPDATED: openssl-1.1 to 1.1.1f (themiron, merlin) - - UPDATED: Chart.js to 2.9.3 - - CHANGED: Wireless Log page will now regroup Guest Network - clients together and identify which guest instance - they are connected to. - - CHANGED: Report temperature of second 5 GHz radio on Sysinfo page - for tri-band models. - - CHANGED: Added down/upload monitor to network status page, and - removed useless RAM chart to free some space. - - CHANGED: Security hardening in dropbear dropped CBC and 3DES - ciphers, removed version disclosure from ident - string (themiron) - - FIXED: DNS server was unreachable when connecting to an OpenVPN - server with Advertise DNS enabled, due to firewall rules. - - FIXED: Router Security Assessment would fail to recognize WPA3 - as being secure. - - FIXED: miniupnpd would reject private WAN IPs - changed that - upstream behaviour to allow these. - - FIXED: Would require you to reset the DHCP scope if you - changed the LAN hostname. - - FIXED: Couldn't set http mode to http-only if you previously - had WAN access enabled but have since switched to - non-router mode. - - FIXED: Disks with a single quote in their name would fail to - properly list on various USB service pages. - - FIXED: CVE-2020-8597 security issue. - - -384.13_6 (5-Apr-2020) - This release is only available for the RT-AC87U and RT-AC3200. - These two models are now considered to be on limited support, and - their future will depend on Asus's future support for these two. - - - UPDATED: openssl-1.1 to 1.1.1f (themiron, merlin) - - UPDATED: amtm to 3.1.6 (thelonelycoder) - - CHANGED: Security hardening in dropbear: dropped CBC and 3DES - ciphers, removed version disclosure from ident - string (themiron) - - FIXED: DNS server was unreachable when connecting to an OpenVPN - server with Advertise DNS enabled, due to firewall rules. - - FIXED: miniupnpd would reject private WAN IPs - changed that - upstream behaviour to allow these. - - FIXED: Would require you to reset the DHCP scope if you - changed the LAN hostname. - - FIXED: Couldn't set http mode to http-only if you previously - had WAN access enabled but have since switched to - non-router mode. - - FIXED: Disks with a single quote in their name would fail to - properly list on various USB service pages. - - FIXED: CVE-2020-8597. - - -384.15 (8-Feb-2020) - The RT-AC87U and RT-AC3200 are not supported by this release, see - the 384.13_4 release released separately for these two models. - - - NEW: wan-event script. The first parameter will be the WAN unit - (0 for first WAN, 1 for secondary). The second parameter - will be a string describing the type of event (init, - connected, etc...). A wan-event of type "connected" will - be identical to when the original wan-start script was - being run (wan-start should be considered deprecated - and will be removed in a future release) - - NEW: Implemented an official API for addon developers to - better integrate with the router. This includes up - to ten different pages that can be added anywhere within - the webui, and a dedicated storage repository for your - settings, which can be interacted with through your - custom web page or through a shell script. - See the Wiki for more information: - - https://github.com/RMerl/asuswrt-merlin/wiki/Addons-API - - - NEW: amtm (Asuswrt-Merlin Terminal Menu) by thelonelycoder has - been added to the firmware. Running "amtm" over SSH will - give you a menu allowing you to select and install various - addons, such as Diversion (ad blocker) or SKynet (an - advanced firewall extension). The plugins for amtm are - still maintained by its original author (thelonelycoder). - - https://github.com/RMerl/asuswrt-merlin/wiki/AMTM - - - UPDATED: Backported some fixes from 384_81981, mostly related - to WAN, port bonding and mdns. - - UPDATED: Merged GPL 384_7756 for RT-AX88U, which adds OFDMA and - WPA3 support to that model. - - UPDATED: Merged with GPL 385_10002 for other models (from - RT-AC68U) - - UPDATED: odhcp6c to 1.1-97-ge199804 (themiron) - - UPDATED: curl to 7.67.0. - - UPDATED: openssl-1.0 to 1.0.2u - - UPDATED: dnsmasq to 2.80-114-ge40d8be (themiron) - - CHANGED: Replaced entware-setup.sh script with link to amtm, as - using the amtm Entware installer is now the supported - method. - - CHANGED: Improved connection handling in httpd (themiron) - - FIXED: Some of the newest DNSFilter servers weren't properly set - up with IPv6 (dave14305) - - -384.13_4 (8-Feb-2020) - This release is only available for the RT-AC87U and RT-AC3200. - - - NEW: wan-event script. The first parameter will be the WAN unit - (0 for first WAN, 1 for secondary). The second parameter - will be a string describing the type of event (init, - connected, etc...). A wan-event of type "connected" will - be identical to when the original wan-start script was - being run (wan-start should be considered deprecated - and will be removed in a future release) - - NEW: Implemented an official API for addon developers to - better integrate with the router. This includes up - to ten different pages that can be added anywhere within - the webui, and a dedicated storage repository for your - settings, which can be interacted with through your - custom web page or through a shell script. - See the Wiki for more information: - - https://github.com/RMerl/asuswrt-merlin/wiki/Addons-API - - - NEW: amtm (Asuswrt-Merlin Terminal Menu) by thelonelycoder has - been added to the firmware. Running "amtm" over SSH will - give you a menu allowing you to select and install various - addons, such as Diversion (ad blocker) or SKynet (an - advanced firewall extension). The plugins for amtm are - still maintained by its original author (thelonelycoder). - - https://github.com/RMerl/asuswrt-merlin/wiki/AMTM - - - UPDATED: odhcp6c to 1.1-97-ge199804 (themiron) - - UPDATED: openssl-1.0 to 1.0.2u - - UPDATED: curl to 7.67.0. - - UPDATED: OpenVPN to 2.4.8. - - UPDATED: dnsmasq to 2.80-114-ge40d8be (themiron) - - CHANGED: Replaced entware-setup.sh script with link to amtm, as - using the amtm Entware installer is now the supported - method. - - CHANGED: Improved connection handling in httpd (themiron) - - FIXED: Some of the newest DNSFilter servers weren't properly set - up with IPv6 (dave14305) - - -384.14_2 (1-1-2020) - - FIXED: Missing cifs kernel module - - FIXED: stubby was linked with OpenSSL 1.0 instead of 1.1 - - FIXED: some routers were reporting the Internet connection being - disconnected. If you were affected and you had flashed - a customized bootloader, then please reflash your original - bootloader, as your modded bootloader is invalid, and other - potential issues may appear over time. - - FIXED: Random traffic spikes logged in Traffic Monitor (regression - from 384_81351) - - -384.14 (14-Dec-2019) - - NEW: Implement option to prevent Firefox's automatic usage of DoH. - By default, this will only apply if you have DNSPrivacy - enabled, or if you have DNSFilter enabled with a global - filter, to ensure that Firefox will not bypass either of - these. You can also have this override applied all the - time, or completely disable it. - - NEW: Added "split" busybox applet. - - NEW: Added IPv6 support to Network Analysis webui - - NOTE: You might need to reconfigure your device hostname on the - LAN -> LAN IP page due to a GPL-level change (exclusing - the RT-AX88U) - - UPDATED: RT-AX88U to GPL 384_6436 (with Let's Encrypt fixes - backported from 384_81351) - - UPDATED: RT-AC68U, RT-AC86U to GPL 384_81351 - - UPDATED: RT-AC88U, RT-AC3100 to GPL 384_81351 and binary - blobs from 384_81116 - - UPDATED: RT-AC5300 to GPL 384_81351 and binary blobs from - 384_81219. - - - UPDATED: miniupnpd 20190824 - - UPDATED: dnsmasq 2.80-95-g1aef66b (themiron) - - UPDATED: OpenSSL 1.0.2 to 1.0.2t (themiron) - - UPDATED: OpenSSL 1.1.1 to 1.1.1d (themiron) - - UPDATED: Curl 7.66.0 - - UPDATED: nano 4.4 - - UPDATED: OpenVPN 2.4.8 - - UPDATED: OUI database to 2018-08-17 version - - UPDATED: CA root certificates to October 9th 2019 - - CHANGED: Made webui SSL certificate generation compliant with - IOS 13 and MacOS 10.15 new requirements. - - CHANGED: Rewrote the faketc script used to inject Codel into - Adaptive QoS as a C program for improved performance. - - CHANGED: Moved /usr/bin/ip to /usr/sbin/ip on the RT-AC86U and - RT-AX88U to match other models. - - CHANGED: IPv6 firewall now accepts empty values for local IP - (which means any local IP). - - FIXED: Webui wouldn't notify when running dangerously low on - free nvram (feature was lost at some point in the past) - - FIXED: Non-working link to YandexDNS on the webui for - Russian models. - - FIXED: Backported various httpd fixes to RT-AX88 from other - models. - - FIXED: Custom clientlist would be wiped if stopping an - OpenVPN server instance. - - FIXED: Incorrect detection of EUI64 addresses on the IPv6 - firewall (would prevent using ::/0 for instance). - - FIXED: EUI64 support missing while in Load Balancing or - using Multicast IPTV. - - FIXED: Asus DDNS failing to update due to an invalid - certificate on Asus's server. - - FIXED: Let's Encrypt support would sometime fail when using - Asus DDNS (fixed DNS publishing of validation record) - (in addition to general failure fixed by GPL 81351) - - FIXED: IPv6 neighbour solicitation drop toggle not working - for some models - - FIXED: openvpn-event scripts would be executed even if custom - scripts were globally disabled - - -384.13_2 (14-Dec-2019) - This release is only available for the RT-AC87U and RT-AC3200. - - - NEW: Added "split" busybox applet. - - UPDATED: OpenSSL 1.0.2 to 1.0.2t (themiron) - - UPDATED: OpenSSL 1.1.1 to 1.1.1d (themiron) - - UPDATED: CA root certificates to October 9th 2019 - - CHANGED: Rewrote the faketc script used to inject Codel into - Adaptive QoS as a C program for improved performance. - - CHANGED: Made webui SSL certificate generation compliant with - IOS 13 and MacOS 10.15 new requirements. - - CHANGED: IPv6 firewall now accepts empty values for local IP - (which means any local IP). - - FIXED: Non-working link to YandexDNS on the webui for - Russian models. - - FIXED: Webui wouldn't notify when running dangerously low on - free nvram (feature was lost at some point in the past) - - FIXED: Custom clientlist would be wiped if stopping an - OpenVPN server instance. - - FIXED: Incorrect detection of EUI64 addresses on the IPv6 - firewall (would prevent using ::/0 for instance). - - FIXED: EUI64 support missing while in Load Balancing or - using Multicast IPTV. - - FIXED: Asus DDNS failing to update due to an invalid - certificate on Asus's server. - - FIXED: Let's Encrypt no longer working due to deprecated ACMEv1 - protocol usage (backport from GPL 81351) - - FIXED: Let's Encrypt support would sometime fail when using - Asus DDNS (fixed DNS publishing of validation record) - - FIXED: IPv6 neighbour solicitation drop toggle not working - for some models - - -384.13_1 (12-Aug-2019) - - FIXED: RT-AC87U failing to boot when configuring in AP mode. - - -384.13 (31-July-2019) - - NEW: AiMesh Router and node support. Note that automatic live - update of Merlin-based nodes is not supported, you will have - to manually update any Merlin-based nodes when a new firmware - is available. Asus-based nodes (which is recommended) will be - able to make use of the automatic live update. - - NEW: ChaCha20-Poly1305 support in Strongswan (themiron) - - UPDATED: RT-AX88U to GPL 384_6210. - - UPDATED: Curl 7.65.3. - - CHANGED: dhcp_staticlist no longer contains hostnames, these - have been moved to dhcp_hostnames for better - compatibility with upstream and closed source - components, also allows more static leases to be - defined before reaching the size limit. - - CHANGED: Replace Nettle with OpenSSL for dnsmasq's DNSSEC - validation, which opens the door to supporting - more ciphers. (themiron) - - FIXED: Firmware Update check button would redirect to Asus - support site if scheduled checks are disabled. - - FIXED: Firefox was showing a no-op Uninstall button on the - AiCloud page - - FIXED: 5 GHz radio showing as disabled on the Sysinfo page for - the RT-AC87U - - FIXED: FTP would be accessible from the WAN even while disabled - if you had DualWAN load balancing enabled, or IPTV - configured. - - FIXED: IGMP Snooper daemon crashing when more than 32 hosts - are present (themiron) - - FIXED: External DDNS IP checker would fail for Chinese users, - as checkip.dyndns.org is blocked - switched to .com TLD. - - FIXED: Devices without a networkmap-defined alias wouldn't fallback - to their hostname on some webui pages like the IPTraffic - and QoS Classification pages. - - FIXED: Remote IP field filtering on Classification page wasn't - working. - - FIXED: Incorrect user permissions displayed on the FTP page. - - FIXED: Performance issues for some users, following the kernel - security fixes in 384.12. (gzenux) - - -384.12 (22-June-2019) - - NOTE: The project now has its own domain name. Official website - is now https://www.asuswrt-merlin.net/ and my email address - for anything related to the project is now - merlin@asuswrt-merlin.net. - - - NEW: Added WS-Discovery support. This allows Windows clients - to detect the router's shared USB drives even if SMBv1 - support is disabled. - - NEW: Re-added option to extend the WAN's TTL (from stock - firmware, was previously disabled as it used to - be broken) - - UPDATED: RT-AC3200 and RT-AC87U to 382_51640/51634 binary blobs - (with a few exceptions for 384_xxxx compatibility) - - UPDATED: Merged GPL 384_45717 (except for RT-AX88U) - - UPDATED: Nano 4.2. - - UPDATED: OpenSSL-11 to 1.1.1c. - - UPDATED: OpenSSL-10 to 1.0.2s. - - UPDATED: curl 7.65.1. - - UPDATED: miniupnpd 20190604. - - CHANGED: Local clients will be shown by their hostname - on the Classification page. - - CHANGED: Reworked handling of up/down events in OpenVPN. - Server instance will now also use its own - updown script, which will handle firing up - openvpn-event (if present). - - CHANGED: Inbound traffic sent to you through an OpenVPN client - will now be dropped by default. This can be changed - through the new "Inbound Firewall" parameter found - on the OpenVPN client page. You should only change - this to "Allow" if running a site2site tunnel with - a trusted remote server, or if you do expect - traffic to be forwarded to you through the tunnel. - - CHANGED: The router will now use ISP-provided resolvers - instead of local dnsmasq when attempting to - resolve addresses, for improved reliability. - This reproduces how stock firmware behaves. - This only affects name resolution done - by the router itself, not by the LAN clients. - The behaviour can still be changed on the - Tools -> Other Settings page. - - CHANGED: Randomize the serial number of certificates - generated by the router for its httpd. If - using a router-generated certificate, then - it's recommended to generate a new one. - - CHANGED: Allow USB idle values up to 9999. - - CHANGED: Replaced Network Analysis and Netstat pages (under - Network Tools) with new versions based on Asus's - Netool daemon for non-HND models, but based - around the more limited traceroute busybox applet. - RT-AC86U and RT-AX88U still use the newer - traceroute executable. - - CHANGED: Reworked how some services are started when the WAN - interface comes up to prevent deadlocks between - the WAN completing its initialisation, and the - clock getting set. These could result is fairly - long boot time for some ISPs. - - FIXED: openvpn-event script not launching if the - client was configured in Secret Key auth - mode. - - FIXED: IPv6 issues on RT-AX88U - backported accept_ra fix - from 45717 (themiron) - - FIXED: Memory leak in erp_monitor process. - - FIXED: Page redirection failing to apply at boot - time if WAN was down. - - FIXED: CVE-2019-11477, CVE-2019-11478 and - CVE-2019-11479 (themiron) - - -384.11_2 (18-May-2019) - - NEW: Implemented source/destination IP filtering - for the Netool version of Netstat web page. - - CHANGED: Backported multiple fixes and improvements - for ntpd from upstream, improving handling - of failed server hostname resolution, and better - clock sync discipline. - - FIXED: RT-AC88U/3100/5300 were accidentally compiled - with Netool enabled, which isn't compatible with - these model's kernel. - - FIXED: Movistar stopped working for some users. Re-disabled - udpxy on Movistar profile for now. A more complete - fix will have to come from Asus. - - FIXED: Re-disabled memaccess debugging tool, as it creates - a symlink called "sh" which is a pretty bad - idea from Broadcom. (RT-AC86U, RT-AX88U) - - -384.11 (8-May-2019) - - NEW: Added DNS Privacy feature, with support for - DNS-over-TLS (also known as DoT). - You can configure it on the WAN -> Internet Connection - page. You can manually add your own servers, or chose - one (or a few) from the preset list. (themiron) - - NEW: NTP daemon on the router, to allow your LAN clients to - synchronize their clocks with it. - - NEW: Option to intercept NTP requests from clients, and - redirect them to the router's own NTP daemon. - - NEW: Added service-event-end custom script, executed at the - end of an rc service call. Receives the same arguments - as service-event, but is a non-blocking script. - - NEW: Added sqlite3 CLI command, to allow script authors to - create/manage their own sqlite3 database - - UPDATED: RT-AX88U to 384_5951 GPL. - - UPDATED: Other models to 384_45713 GPL (RT-AC87U, RT-AC3200 - and RT-AC5300 still using 384_45149 binary blobs) - - UPDATED: Nano 4.0. - - UPDATED: Curl 7.64.1. - - UPDATED: Dropbear 2019.78. - - CHANGED: Replaced the custom ntpclient with a proper ntpd - implementation, for reduced memory usage and - increased accuracy. - - CHANGED: Made the secondary NTP server configurable through the - webui. Note that ntpd will use both servers, so clear - the second server if there is one and you don't want - to use it. - - CHANGED: Re-designed firmware upgrade page, moving the schedule - option to that page, and removed support for the Beta - channel. - - CHANGED: Removed popup messages showing on the DDNS page when - a service state change was detected. Report it within - the page instead. - - CHANGED: Report firmware version within the new firmware - notification popup that appears at the top of the webui. - - CHANGED: Moved LED control (formerly known as Stealth Mode) to - the System page. - - CHANGED: Do not restart whole network whenever changing an IP - reservation on the Networkmap card. - - CHANGED: Allow URLs up to 64 chars long on the URL filter. - - CHANGED: pre-mount user script now receives the filesystem - as second argument. - - CHANGED: Moved various DNS-related settings from the DHCP page - to a more appropriate location on the WAN page. - - CHANGED: OpenSSL default dir moved to /etc/ssl/. Allows - programs to automatically locate the CA bundle - without requiring explicit configuration. - - CHANGED: Optimized service restarts generated by the - System page. - - CHANGED: Replaced Network Analysis and Netstat pages (under - Network Tools) with new versions based on Asus's - Netool daemon (RT-AC86U, RT-AX88U) - - FIXED: Reboot scheduler would sometime get stuck, or corrupt - plugged USB drives. Now doing a more thorough - shutdown of services, should hopefully make it - more reliable. - - FIXED: CVE-2019-1543 issue with Chacha20-poly1305 in - OpenSSL 1.1 (themiron) - - FIXED: Client count on the Sysinfo page was missing - Guest clients - - FIXED: Miniupnpd sometimes sending ssdp notifies to - the wrong interface (themiron) - - FIXED: udpxy not working when using the Movistar - IPTV profile on RT-AC86U and RT-AX88U. - - -384.10_2 (3-Apr-2019) - - CHANGED: Increased OpenVPN interface queue length from 100 - to 1000 bytes, to reduce the amount of dropped - packets if router can't keep up. - - CHANGED: Updated CA bundle to January 23rd version - - FIXED: Moviestar VLAN routes weren't properly configured - (broken quagga configuration) - - FIXED: Layout issues on the Wireless Log page for some - models - - FIXED: Missing tooltip content for the new local DNS - resolution setting on the Tweak page - - FIXED: FAQ URL on Bandwidth Monitor points to a non-existing - page on Asus's servers (point to old page for now) - - FIXED: OpenVPN CA would be overwritten if there was no - server key or cert present - only generate them - if all three are missing. - - FIXED: Bandwidth Limiter not working properly in some - cases, as it failed to disable hardware acceleration - - -384.10 (24-March-2019) - - NEW: Added OpenSSL 1.1.1b in parallel to 1.0.2. Some services - like AiCloud are still linked against 1.0.2 because they - would require Asus to recompile them against 1.1.1. - - Main services that currently use OpenSSL 1.1.1: - httpd (webui), OpenVPN, wget, net-snmp, Tor, - Strongswan (IPSEC server), inadyn, vsftpd, avahi. - - Models that lack AES acceleration will prioritize the use - of CHACHA20 over AES-256-GCM, for a small performance - improvement (for instance with the webui). - - Note that OpenVPN 2.4.7's support is still limited. - TLS 1.3 is supported, but CHACHA20 support is - only expected with OpenVPN 2.5.0. - - The 1.0.2 userspace tool is still named "openssl", while - the 1.1.x version is named "openssl11". - - - NEW: Updated RT-AX88U to GPL 384_5640. - - NEW: Implemented lcp-ident option in PPP (required by some ISPs) - (Themiron). - - NEW: Added NFSv2 support to HND models. - - NEW: You can now choose between having your router do internal - DNS queries locally (through dnsmasq) or with your WAN - configured DNS (like stock firmware). This does not - affect DNS lookups from your clients, only those made - by the router itself. The option is under Tools -> - Other Settings. (Themiron) - - CHANGED: Some firmware cleanups to regain flash space (for - use with the parallel OpenSSL 1.1.x install) - (RMerlin, Themiron) - - CHANGED: Updated curl to 7.64.0. - - CHANGED: Updated OpenVPN to 2.4.7. - - CHANGED: Updated Tor to 0.3.5.8. - - CHANGED: Updated strongswan to 5.7.2. - - CHANGED: Updated OpenSSL 1.0.x to 1.0.2r. - - CHANGED: Updated dnsmasq to 2.80-44-g608aa9f (Themiron) - - CHANGED: Re-worked the Classification page. New design - is much faster, allows filtering, and shows - additional info when hovering on a field. Thanks - to FreshJr for giving me the motivation to - spend more time on it. - - CHANGED: Strongswan is no longer compiled 64-bit - on HND, allowing it to use a shared openssl library - instead of a static one. This should significantly - reduce the memory and flash usage of Strongswan. - (Themiron) - - CHANGED: Reworked DNS WAN probe implementation (Themiron) - - FIXED: IPSEC log display wasn't properly formatted (showed - entirely on a single line) - - FIXED: Compatibility issues between recent Tuxera NTFS driver - and Samba - - FIXED: NFSv2 support - - FIXED: PPP host-uniq support (Themiron) - - FIXED: AiCloud not working on the RT-AX88U - - FIXED: OpenVPN key/certs would sometime end up in nvram in - addition to in /jffs - - FIXED: Couldn't remove an existing OpenVPN key/cert by - clearing the field on the webui - - FIXED: Resetting OpenVPN client to Default values wasn't - removing any existing Extra CA certificate - - REMOVED: Beceem Wimax driver. This is deprecated, and was - already removed from the HND models. This allows - to reclaim close to 2 MB of flash space. - - REMOVED: CFB and OFB ciphers from OpenVPN client - - -384.9 (2-Feb-2019) - - NEW: Temporarily reorganized code in separate branches, to handle - Asus's currently scattered firmware source code releases. - The GPL situation for this release is as follow: - o RT-AX88U: Merged GPL 384_5329 - o Other models: Merged GPL 384_45149. - o Special binary blobs provided by Asus for the RT-AC87U - and RT-AC3200 (compatible with 384_45149). - - - NEW: Added NFS client support (V2 and V3) to the - RT-AC86U and RT-AX88U (already present in older models) - - NEW: Report the number of spatial streams and the PHY type - used by wireless clients for models supporting it - - NEW: Display tracked connections on the QoS Stats page (now - relabeled "Classification"). - Fields can be sorted by clicking on the column headers. - Thanks to FreshJr for his help in deciphering the packet - mark values. - - - NEW: Implemented ipsec.postconf and strongswan.postconf scripts. - - KNOWN ISSUE: dcd process crashing on RT-AC86U (bug in Trend - Micro's code, outside of my control). - - KNOWN ISSUE: IPv6s on Tracked Connections have their last - two bytes set to 00 (bug in Trend Micro's - code truncating the last two bytes). - - KNOWN ISSUE: No IPS events logged (bug in Asus's code, - IPS should work, just fails to log hits) - - KNOWN ISSUE: Networkmap listing may be unreliable. - (Bug in Asus's code) - - KNOWN ISSUE: Users failing to read changelogs will - probably complain about the above issues. - (Outside of my control). - - CHANGED: Updated wget to 1.20. - - CHANGED: Updated nano to 3.2. - - CHANGED: Updated curl to 7.62.0. - - CHANGED: Updated Chart.js to 2.7.3. - - CHANGED: Updated dnsmasq to 2.80-32-g28cfe36 (themiron) - - CHANGED: Optimized some JS files to reduce their size - - CHANGED: OpenVPN clients can now accept CNs up to 255 chars - when using it to validate the certificate. - - CHANGED: No longer reset the OpenVPN client's description, - policy mode and existing rules when uploading an - .ovpn config file. - - CHANGED: No longer accept any server-provided route - when OpenVPN client set to Policy (Strict). - - CHANGED: Clients bound to DNSFilter rules will no longer - bypass it by using DoT. DNSFilter servers that - support DoT (like Quad9) will only allow filtered - clients to use that server - - FIXED: Firmware update checks would not run at boot time - on the RT-AX88U. - - FIXED: Name resolution issues for /etc/hosts entries on - HND models (themiron) - - FIXED: Syslog not properly copied to JFFS on reboot - (John Bacho) - - FIXED: Volumes not properly unmounted on HND platform - (John Bacho) - - FIXED: Added missing TEE Netfilter target on the RT-AC86U - - FIXED: SSH brute force protection didn't work in Dual WAN - load balancing mode. - - FIXED: httpd crashes on RT-AC86U (themiron) - - FIXED: DNSFilter clients could use a different nameserver - when using an IPv6 connection - - FIXED: USB disk idle config changes not applying without a - reboot. - - FIXED: "Strict" DNS mode wasn't working properly with OpenVPN - clients - - FIXED: Cannot upload JFFS backup on HND models - - -384.8_2 (8-Dec-2018) - - CHANGED: Updated miniupnpd to 20181205. - - CHANGED: Push LAN domain to OpenVPN clients as DNS suffix - for the connection. - - FIXED: Cannot save custom settings on OpenVPN server page - on non-HND models. - - FIXED: Some webui pages fail to load properly in French - - FIXED: dnsmasq fails to start when certain options are - configured (themiron) - - FIXED: Non-functionnal Show Password option on OpenVPN/PPTP - server page for RT-AX88U (removed) - - FIXED: Persistent SSL cert was wiped at boot time in - some specific scenarios. - - -384.8 (2-Dec-2018) - - NOTE: Asus has put the RT-AC56U on their End of Life - list, meaning no further firmware releases from - them. Since it's impossible for me to support - models without matching GPL releases from Asus, - I also have to retire the RT-AC56U. 384.6 is - the final release for that model. - - - NOTE: The RT-AC3200 and RT-AC87U are not supported by this - release, Asus hasn't released any updated code yet for - these models. - - - NEW: Added RT-AX88U support (based on GPL 384_4736). - - NEW: Merged with GPL + binary blobs from 384_32799 (all - supported models except RT-AX88U) - - NEW: Add LZ4 V2 option to OpenVPN compression - (more effective at handling already compressed - data) - - NEW: Added "extend" support to SNMP. - - NEW: Added CleanBrowsing to DNSFilter supported services. - - NEW: Webui HTTP LAN port can now be changed from the default 80. - - NEW: Added support for the Netfilter TEE target. - - CHANGED: Removed watchdog from OpenVPN clients, to avoid - conflicting with more advanced configurations. - - CHANGED: Vsftpd TLS mode will now reuse the web server - certificate (including any Let's Encrypt generated - one). - - CHANGED: SSL crypto/cipher hardening for httpd (themiron) - - CHANGED: Syslog will now ignore bwdpi debug output (themiron) - - CHANGED: Reworked Wireless Log page, adding a new button to - view low-level details (what stock firmware shows - on its Wireless Log page), and removed redundant - option to display DFS channel details. - - CHANGED: Update dnsmasq to 2.80-11-g59e4703 (themiron) - - CHANGED: Updated nettle to 3.4 - - CHANGED: Updated net-snmp to 5.8 - - CHANGED: Updated openssl to 1.0.2q - - CHANGED: Migrated /jffs/ssl/* content to /jffs/.cert (to - share the same folder used by Asus stock) - - CHANGED: Re-enabled WTFast on non-HND models (curl-related - crash has been fixed). This is still untested. - - CHANGED: Updated CA bundle to October 17th 2018 version. - - CHANGED: Support search domains pushed by a remote OpenVPN - server - - FIXED: UOPNP port forwarding not working in CGNAT/double NAT - scenario even if proper ports were forwarded upstream. - - FIXED: Pages based on table.js (like the port trigger one) - would fail to work properly under Firefox - (Michael Ziminsky) - - FIXED: Dnsmasq issues when running in non-router mode - (John Bacho) - - FIXED: Routing issues when in non-router mode (John Bacho) - - FIXED: Bug in curl that could cause some applications to - crash on non-HND models - - FIXED: IFTTT failing to start on non-HND models (caused by - curl issue). - - FIXED: Webui could complain about port 8080 being reserved for - http WAN port (which is no longer supported) - - FIXED: Cannot change image for device with a vendor name - containing an apostrophe (like Micro-Star int'l) - (Asus bug) - - FIXED: OpenVPN client download was capped by Adaptive QOS - upload limit (fix devised by FreshJR) - - FIXED: OpenVPN custom config might be lost after a reboot - on the RT-AC86U. - - -384.7_2 (21-Oct-2018) - - FIXED: Namecheap DDNS service not working - - FIXED: CVE-2018-15599 security issue in Dropbear - - FIXED: Potential buffer overrun in httpd - - -384.7 (7-Oct-2018) - - NOTE: The RT-AC3200 and RT-AC56U are not supported by this - release, Asus hasn't released any updated code yet for - these models. - - - NOTE: Important changes to DDNS, please read below. - - - NOTE: Important changes to DNSFilter, please read below. - - - NEW: Merged with GPL 384_21152. - - NEW: Merged RT-AC87U binary blobs + SDK from 382_50702. - - NEW: Replaced old ez-ipupdate DDNS client with In-a-Dyn. - A plugin was developed to fully support Asus's DDNS - service. - Custom services can now be configured through ddns-start, - inadyn.conf, inadyn.conf.add or inadyn.postconf. See the - In-a-Dyn documentation as many custom services can be - defined for it. - - NEW: Added support for freedns.afraid.org DDNS service to webui. - - NEW: Added option to retrieve WAN IP from either the local - interface (like before) or through a remote server - (which works through double NAT) for DDNS. - - NEW: Display DFS channel info on Wireless Log page. - - NEW: Added option to disable checks on unsigned DNSSEC replies. - Disabling these will speed up lookups, but it will also - remove part of the security benefits of DNSSEC, so it - should not be used unless you have a very specific reason - to do so. - - NEW: Added Quad9 to DNSFilter supported services. - - CHANGED: Updated curl to 7.61.1. - - CHANGED: Updated wget to 1.19.5. - - CHANGED: Updated openssl to 1.0.2p. - - CHANGED: Updated dnsmasq to v2.80test8 (themiron). - - CHANGED: Updated nano to 3.1. - - CHANGED: All DDNS services now use HTTPS. - - CHANGED: Replaced Google Domains DDNS script with In-a-Dyn's own - plugin. - - CHANGED: Moved DNSFilter to the LAN section, to make it clear - that it's unrelated to Trend Micro's engine. - - CHANGED: Report hostname and IP on Wireless Log page if the - info is missing from dnsmasq but available from - networkmap. - - FIXED: Invalid dnsmasq config when setting DNSFilter to Router - mode and having IPv6 enabled (themiron). - - FIXED: dnsmasq crashing on RT-AC86U with IPv6 Stateful mode - (themiron). - - FIXED: client table would be shown twice on the VPN Status - page if the only connections to an OVPN server - were invalid clients (like a port scanner) - - FIXED: DDNS forced updates after "x" days wouldn't be - initiated. - - FIXED: CERT VU#598349 vulnerability (DHCP client could - claim the special "wpad" hostname) - - REMOVED: Ez-ipupdate DDNS client (replaced with In-a-Dyn). - Update your scripts if you were relying on it. - - REMOVED: Norton Safe DNSFilter services (being discontinued - by Symantec in November). Configured clients will - be automatically migrated to OpenDNS Family - make - sure to edit your DNSFIlter settings if you desire - to use a different service. - - -384.6 (25-July-2018) - - NOTE: The RT-AC87U is not supported in this release, as - Asus hasn't released any updated code for that model. - - NEW: Merged with GPL 384_21045/382_50624. - - NEW: Added support for the "-p" option to netstat. - - NEW: Added setting to enable DNS rebind protection, on the - DHCP page. This works by rejecting upstream server - responses that would point at a private IP. - - CHANGED: Updated nano to 2.9.8 - - CHANGED: Updated curl to 7.60.0 (contains security fixes) - - CHANGED: Allow selecting text (for copy/paste operations) - on AiProtection pages. - - CHANGED: Added AES-*-GCM ciphers to the OpenVPN legacy - ciphers (so they can be explicitely used without - using NCP). - - CHANGED: Updated dnsmasq to 2.80test2-17-g51e4eee (themiron) - - CHANGED: Since dnsmasq 2.80, dnsmasq now ensures that unsigned - DNS replies received with DNSSEC enabled are legitimate. - If your upstream DNS doesn't support DNSSEC, this means - all replies from signed zones will be considered - invalid. Make sure you only enable DNSSEC if your - upstream DNS servers do support it. This behaviour is - a bit slower, but far more secure than the old default. - - CHANGED: Network Tools -> Netstat output also report program/PID - - CHANGED: Updated CA bundle to June 20th version. - - FIXED: IPv6-related issues on non-HND platform (themiron) - - FIXED: Couldn't log on WTFast if accessing the router - webui over https. - - FIXED: USB modem support code failing to properly pass - parameters to the kernel module (themiron) - - REMOVED: WTFast support for RT-AC88U/RT-AC3100/RT-AC5300, - as it's incompatible with recent versions of - curl (and has been broken for quite some time). - Not gonna revert back to a 7 years old curl - version just for wtfast. - - -384.5 (13-May-2018) - - NEW: Merged withh GPL 384_20648 - - NEW: Merged RT-AC68U, RT-AC5300 binary blobs from 384_20648 - - NEW: Merged RT-AC86U SDK and binary blobs from 384_20648 - - NEW: service-event script, executed before any service - call is made. First argument is the event (typically - stop, start or restart), second argument is the target - (wireless, httpd, etc...). - Note that this script will block the execution of - the event until it returns. - - NEW: Added USB HID modules (for use with devices such - as UPS) - - NEW: Added ip6tables-save command. - - CHANGED: Updated OpenVPN to 2.4.6. - - CHANGED: Updated Dropbear to 2018.76. - - CHANGED: Updated Openssl to 1.0.2o. - - CHANGED: Updated miniupnpd to version 2.1 (20180508). - - CHANGED: Updated nano to 2.9.5. - - CHANGED: Moved RT-AC86U to the same Busybox version (1.25.1) - as other models. - - CHANGED: Revised OpenVPN server options: - o Removed "TLS Reneg time" (rarely used, can manually - be set as a custom option) - o Removed "Server Poll" (which didn't work - properly), and reimplemented watchdog service, - hardcoded to 2 mins frequency. - o Removed "Push LAN" and "Redirect Gateway", - replaced with new Client Access setting - o Removed Firewall setting (firewall rules are now - always created, and the broken External mode - was fixed and integrated into the new Client - Access setting). You can now use the postconf - script to override it. - o Removed option to respond to DNS queries - enabling - the option to Push DNS will also handle it - o Added new Client Access setting to select between - three types of access: LAN only, WAN only (will - block access to the LAN, including the router - itself) and LAN + WAN. - o Keys and certificates can now be up to 7999 - characters long. - - - CHANGED: Revised OpenVPN client options: - o Reorganized settings into groups - o Removed "Poll Interval" (which didn't work - properly), and reimplemented watchdog service, - with a hardcoded frequency of 2 mins. - o Removed Firewall setting (firewall rules are now - always created). You can now use the postconf - script to override it. - o Modified behaviour of Connection Retry. Instead - of taking a value in seconds that only affected - resolution failure, it now takes a number of - attempts, and affects connection failures. - Resolution failures will now retry for an infinite - period of time (the default OpenVPN value). - o Added "refresh" link which can be clicked to - re-query the public IP endpoint of the tunnel - o Keys and certificates can now be up to 7999 - characters long. - - - CHANGED: Removed option to resolve names on the - Log -> Connections page. - That functionality was added to the - Network Tools -> Netstat page instead. - - CHANGED: Re-designed Log -> Connections page into a table - with sortable fields - click on a column header to - sort on that field. - - CHANGED: From now on, setting the router to act as a master - browser or a WINS server will also require you to - enable sharing. This will ensure that users understand - that enabling either of these settings requires disk - sharing to also be enabled (which it was already - silently doing before). - - CHANGED: Moved "Beta firmware" option to the Tools -> Other - Settings page - - CHANGED: Improved layout of the Firmware Update page - - CHANGED: WPAD behaviour (sending a carriage return on - DHCP option 252) can now be controlled in the - Tweaks section. - - CHANGED: Blocking custom scripts such as service-event - and pre-mount will now wait a maximum of 120 - seconds before resuming normal operations, to - prevent accidental lockouts. - - CHANGED: Autofill start/end time for DST when selecting - a timezone (LostFreq) - - FIXED: Some dnsmasq issues related to DNSSEC were fixed, - including CVE-2017-15107. (backported from - dnsmasq 2.79 by John Bacho) - - FIXED: Restoring an OpenVPN instance to default values - would fail to disable its Start with WAN setting. - - FIXED: Hardware authentication failure for the RT-AC3100 - and RT-AC5300. - - FIXED: Minidlna web status page could no longer be enabled. - - FIXED: CVE-2017-9022, CVE-2017-9023 and CVE-2017-11185 in - Strongswan (odkrys) - - FIXED: Various issues with download traffic in Traditional - QoS (Cédric Dufour) - - FIXED: TCP timeout values couldn't be changed on the - Tools -> Other Settings page. - - FIXED: Security issue related to webui logging in (Asus bug) - - -384.4_2 (24-Mar-2018) - - CHANGED: Added visual warning when manually enabling webui - access on WAN. Doing so carries serious potential - security risks, as Asuswrt's web server code should - not be considered hardened enough for this. - - FIXED: Security issue in httpd (CVE-2018-8879). - - FIXED: Potential security issue in httpd related to QiS. - - FIXED: Minor webui issue in the QoS overhead menu. - - -384.4 (16-Mar-2018) - - NEW: Merged with GPL 384_20379 (with some binary components - from 382_50010 and 384_20308 depending on models) - - NEW: Added support for the RT-AC5300. - - NEW: Added support for the RT-AC87U. - - NEW: Added IPSEC support to the RT-AC86U. - - NEW: Support the new Entware 64-bit repo on the RT-AC86U. - To switch to the new repository, re-run the - entware-setup.sh script. You will need to reinstall - your apps (your old config files are backed up on - your USB disk). - - CHANGED: Tightened security around some config files. - - CHANGED: Allow guest networks settings for AP isolation - and SSID broadcast to be set separately from - their parent interface (John Bacho) - - CHANGED: Samba protocol support can now be set to - SMBv1, SMBv2, or SMBv1 + SMBv2 (the new default). - This will result in a performance drop on all - models but the RT-AC86U, but will be more secure. - Ideally, people should change it to SMBv2 only, - and then reboot all their client devices to start - using only the new protocol. - - CHANGED: Re-added some of the logging sd-idle used to do - in 380.xx. - - CHANGED: Switched to the new Entware repo for armv7 models. - To upgrade, run the following commands TWICE: - - opkg update; opkg upgrade - - - FIXED: Resetting an OpenVPN client to default settings - might revert back after a reboot. - - FIXED: log flood from lldpd about "unable to send packet - on real device" (moved to debug level) - - FIXED: Potential racing condition that could lead to two - instances of miniupnpd running at boot time. - - FIXED: Single-char hostnames were rejected by DHCP static - leasees page. (theMIROn) - - FIXED: AiCloud could sometime generate a new SSL certificate - that would overwrite the one stored in jffs. Now, - AiCloud can also use the same one uploaded by the - user for the main webui, or the Let's Encrypt one. - - REMOVED: Telnet server. Please use SSH for console-based - management. - - REMOVED: SNMP support on the RT-AC86U (incompatible) - - REMOVED: Merlin NAT loopback mode (was increasingly - problematic as the firmware firewall handling became - more complex) - - -384.3 (14-Feb-2018) - - NOTE: To reduce confusion following the version - bump to 384, the current Github repository - was renamed from asuswrt-merlin.382 to - asuswrt-merlin.ng (for New Generation). - It's recommended that you update your - local repository if you're a developer, - for example by running: - - git remote set-url origin \ - git@github.com:RMerl/asuswrt-merlin.ng.git - - - NOTE: AiMesh is currently not supported. Feasability of - supporting it is still under evaluation. - - NEW: Merged with GPL 384_10007 - - NEW: Added support for RT-AC3200 (merged - SDK 7.x-main + binary blobs from 382_19466). - - NEW: nano can now be configured through /jffs/configs/nanorc - - CHANGED: Allow up to 5 OpenVPN clients on RT-AC3200. - - CHANGED: Updated nano to 2.9.3. - - FIXED: Some routers coming from 380.xx would incorrectly - report a new firmware available at boot time. - - FIXED: Some broken clients (like Samsung TVs) try to use - reserved hostnames - ignore these. (theMIRon) - - FIXED: Added missing IPv6 local hostnames (theMIRon) - - FIXED: Issues withh DNS & broadcast relay for pptp - clients (theMIRon) - - FIXED: Fixed CVE-2018-5721 in httpd (Merlin & theMIROn) - - FIXED: helper.js wasn't properly handling parentheses - (John9527) - - FIXED: NAT acceleration of PPPoE for some models (fix - backported from 382_50010) - - FIXED: Networkmap-related issues on some models (missing - tx/rx rate and such). - - FIXED: ipset could cause the router to crash on the HND - platform (john9527) - - FIXED: Network Service Filter wasn't working when in - Blacklist mode. - - FIXED: Repeater mode (backport from 384_20287) - - -382.2 Beta (17-Jan-2018) - - NOTE: Due to various issues with GPL 382_18991, the 382.2 - release is being dropped, and work is moving on to the - next version. 382.2 beta releases remain available - for those who still wish to use it (especially RT-AC56U - users for whom there is no ETA as to when Asus will - release the next GPL for that particular model.) - Known issues include lack of PPPoE HW acceleration and - Adaptive QoS sometimes failing to start at boot among - others. - - - NOTE: The official IRC channel has moved to - Freenode (#asuswrt). - - - NEW: Merged with GPL 382_18991. - Most notable changes (will vary between models): - - Added IPSec VPN server - - Added IFTTT and Alexa support - - Let's Encrypt support (DDNS page) - - Better support for some longer settings (RT-AC86U) - - NEW: Merged HND SDK + binary components from 382_18848 - (RT-AC86U) - - NEW: Added IPSec VPN status on the VPNStatus page. - - NEW: Added support for RT-AC56U and RT-AC68U - (and all of its variants) - - NEW: Enabled support for Let's Encrypt on RT-AC56U and - RT-AC68U (in addition to RT-AC88U/3100) - - CHANGED: Moved HTTPS cert management to the DDNS page (where - Asus has put theirs, as Let's Encrypt is tied to - the DDNS configuration) - - CHANGED: Updated openssl to 1.0.2n. - - CHANGED: Updated tor to 0.2.9.14. - - CHANGED: Updated nano to 2.9.1. - - CHANGED: Updated curl to 7.57.0. - - CHANGED: Increased max length for OpenVPN custom settings from - 170 to 510 characters on RT-AC86U. - - CHANGED: Updated miniupnod to Github snapshot 20171212. - - CHANGED: OpenVPN firewall rules are now processed after the - various security chains (access restriction, network - service firewall, etc...), ensuring OVPN traffic no - longer bypasses them. - - FIXED: httpd crash on certain web pages if there are no Ethernet - clients connected - - FIXED: DNSFILTER rules would have priority over OPENVPN Client - rules (when client has DNS set to Exclusive mode). - - FIXED: traffic routing from the router itself would fail when - restarting the firewall while using an ovpn client with - policy rules in effect. - - FIXED: Dashes were rejected when used in an OpenVPN policy - client description. - - REMOVED: Removed option to select between active and passive - scan mode for a site survey (that code is now closed - source and therefore that option can no longer be - implemented). - - -382.1_2 (2-Dec-2017) - - NEW: Added custom/add/postconf support for mcpd.conf (RT-AC86U) - - CHANGED: Updated odhcp6c to latest upstream version - (patch by theMIRon) - - CHANGED: cifs and xt_set kernel modules will get automatically - loaded as needed. - - CHANGED: Updated openssl to 1.0.2m. - - CHANGED: Updated libogg to 1.3.3 and libvorbis to 1.3.5. - - CHANGED: Merged wireless components from GPL 382_18991 for - RT-AC88U and RT-AC3100 (should in theory fix KRACK - issue on these two models) - - FIXED: allow IA_NA mode downgrade with forced IA_PD - (for ISPs with broken IPv6 support) - (patch by theMIRon) - - FIXED: SSH brute force protection would break WAN - connectivity (RT-AC86U) - - FIXED: Wrong Trend Micro signature updater was used when - compiling with FW update checker enabled. - - FIXED: QoS Upload chart missing on PPPoE connections with - Adaptive QoS enabled. - - FIXED: client and vendor id fields on WAN page would fail - to accept new values longer than 32 characters. - - FIXED: The Desc field in the OpenVPN policy section would - reject ":" if field contained a MAC address. - - FIXED: Security issues CVE-2017-15275, CVE-2017-12163 and - CVE-2017-12150 (backported to Samba 3.6 and 3.5) - - FIXED: DHCP static lease list would refuse any change if - the list of leases+hostnames was longer than 1000 - chars due to an HND platform limitation (RT-AC86U) - - -382.1 (12-Nov-2017) - Asuswrt-Merlin 382 was rebuilt from a clean GPL codebase, as - merging the new 382 GPL on top of the existing code proved too - difficult. - - For simplicity, the following abbreviations are used below: - AM380 = Asuswrt-Merlin 380.xxx - AM382 = Asuswrt-Merlin 382.xxx - Asus380 = Asus's 3.0.0.4.380_xxxx - Asus382 = Asus's 3.0.0.4.382_xxxx - - AM382.1 is based on AM380.68_4 merged on top of a clean - 3.0.0.4.382_15098 GPL. - - At this time, only the RT-AC86U, RT-AC88U and RT-AC3100 - are supported by AM382. Other models will gradually be - moved to AM382 as Asus upgrade them to the new 382 code - base (and GPL code becomes available for them). - - This changelog will focus on changes that happened between - AM380.68 and AM382.1, or between Asus382_16466 and AM382. - - Also note that the primary download site was changed to - Sourceforge, due to numerous issues with Mediafire. Onedrive - will be the official mirror to the SF.net download site. - - - NEW: Moved to Asus382 codebase. Some of the most important - changes between Asus380 and Asus382: - - New Trend Micro DPI engine, with two-way IPS - - New networkmap service (now closed source) - - New OpenVPN implementation (now closed source, - not used by AM382) - - Numerous security enhancements throughout the code - - - NEW: Merged with GPL 382_16466 (RT-AC86U). - - NEW: Added support for the RT-AC86U and its Broadcom HND - platform (HND SDK from GPL 382_18219). - Note that IPTraffic is not supported by this model due to - its newer Linux kernel. - - NEW: Rewrote part of the OpenVPN implementation, as Asus's own - is now closed source. Asuswrt-Merlin's OpenVPN code will - now be independent of Asus's. - - NEW: Added support for inline CRLs when importing an ovpn file - - NEW: Added support for fullcone NAT (RT-AC86U) - - NEW: Added WiFi Radar (Broadcom's Visualization app) in the - Wireless section. You must enable data collection on - its Configuration page for all charts to work properly. - (RT-AC86U) - - NEW: Added option to disable the Asus NAT tunnel service under - Other Settings -> Tweak. Not quite sure what this - partly closed source service is for, but it eats a - fair amount of CPU and RAM. - - NEW: Option on OpenVPN Server page to quickly choose - between pushing LAN or LAN + Internet access (ported - from Asus382) - - NEW: Option to select the bitsize to use (1024 or 2048) when - automatically generating the OpenVPN server key/certs - (ported from Asus382) - - CHANGED: Updated wget to 1.19.2 (fixing connectivity to some - TLS 1.2 servers) - - CHANGED: SSH host keys are now stored in /jffs/ssl/ rather - than nvram. - - CHANGED: SMB2 is enabled by default on RT-AC86U (no performance - penalty on that platform) - - CHANGED: Moved UPnP Secure Mode setting from the Tweaks section - to the WAN page, next to other UPnP settings. - - CHANGED: Moved "Modify key and certs" link to its own dedicated - row and made it a button for improved visibility - (OpenVPN client & server pages) - - CHANGED: Updated OpenVPN to 2.4.4. - - CHANGED: The firmware version check behaviour was slightly - changed. The "Get Beta" checkbox will now check - both the Beta and the Release channels for new - version availability. Automatic scheduled checks - will still only check the Release channel. - - CHANGED: Layout improvements to the SNMP, Login, and - Operation Mode pages (patches by Alin Trăistaru) - - CHANGED: Report both the local client IP as well as the - public/visible IP on the OpenVPN client page once - a client is connected (same info that was already - available on the VPN Status page). - - CHANGED: Moved Disk spindown settings to the System page, - to match with Asus382 which now offers this feature. - - REMOVED: Obsolete/exotic HMAC digests for OpenVPN servers (to - match with Asus' own supported list) - - REMOVED: "Custom" OpenVPN authentication mode (which probably - nobody used or even understood). diff --git a/README-merlin.txt b/README-merlin.txt index f0a0ad46d7e..cc5a6308d01 100644 --- a/README-merlin.txt +++ b/README-merlin.txt @@ -61,6 +61,8 @@ Fully supported devices: 3006.102.x: * RT-BE96U * GT-BE98_PRO + * RT-BE88U + * RT-BE86U No longer supported: * RT-N16 diff --git a/release/src-rt-5.04behnd.4916/kernel/linux-4.19/config_base.6a.6813 b/release/src-rt-5.04behnd.4916/kernel/linux-4.19/config_base.6a.6813 index 0e4b634288c..2892d949716 100644 --- a/release/src-rt-5.04behnd.4916/kernel/linux-4.19/config_base.6a.6813 +++ b/release/src-rt-5.04behnd.4916/kernel/linux-4.19/config_base.6a.6813 @@ -4646,6 +4646,10 @@ CONFIG_BCM_IN_KERNEL=y # Asuswrt-merlin configuration # +# NFS +# CONFIG_NFS_FS is not set +# CONFIG_NFSD is not set + # CIFS CONFIG_DNS_RESOLVER=m CONFIG_CIFS=m diff --git a/release/src-rt/target.mak b/release/src-rt/target.mak index 6b2b359d579..29863b6d7f4 100644 --- a/release/src-rt/target.mak +++ b/release/src-rt/target.mak @@ -378,4 +378,40 @@ export GT-BE98 += BUILD_NAME="GT-BE98" EXT_PHY="BCM84880" NVSIZE="192" DHDAP=y D MTLANCFG=y CAPTIVE_PORTAL=y CP_FREEWIFI=y WPA3_ENTERPRISE=y \ EXTRA_KERNEL_CONFIGS="BCM_JUMBO_FRAME=y BCM_MAX_MTU_SIZE=10240 CONFIG_BCM_IGNORE_BRIDGE_MTU=y" MAX_VPNF=4 \ WTFAST_V2=y AMAS_OB_DISABLE_DSAP=y USB_WAN_BACKUP=y AUTO_WANPORT=y \ + +export RT-BE88U := $(HND-96813_BASE) +export RT-BE88U += BUILD_NAME="RT-BE88U" EXT_PHY="BCM84880" NVSIZE="192" DHDAP=y REPEATER=y IPV6SUPP=y HTTPS=y ARM=y AUTODICT=y \ + BBEXTRAS=y USBEXTRAS=y EBTABLES=y MEDIASRV=y MODEM=y PARENTAL2=y ACCEL_PPTPD=y PRINTER=y WEBDAV=y SMARTSYNCBASE=y \ + USB="USB" APP="network" PROXYSTA=y DNSMQ=y BCMWL6=y BCMWL6A=y DISK_MONITOR=y OPTIMIZE_XBOX=y ODMPID=y BCMSMP=y \ + XHCI=y DUALWAN=y NEW_USER_LOW_RSSI=y OPENVPN=y TIMEMACHINE=y MDNS=y VPNC=y JFFS2LOG=y BWDPI=y LINUX_MTD="64" \ + DEBUGFS=y SSH=y EMAIL=y FRS_FEEDBACK=n SYSSTATE=y STAINFO=y CLOUDCHECK=n NATNL_AICLOUD=y REBOOT_SCHEDULE=y \ + MULTICASTIPTV=y QUAGGA=y BCM_MUMIMO=y LAN50="all" ATCOVER=y GETREALIP=y CFEZ=y ETLAN_LED=y TFAT=y NTFS="tuxera" \ + HFS="tuxera" NEWSSID_REV4=y NEW_APP_ARM=y NETOOL=y TRACEROUTE=y FORCE_AUTO_UPGRADE=n ALEXA=y SW_HW_AUTH=y \ + HD_SPINDOWN=y BCMEVENTD=y LETSENCRYPT=y VPN_FUSION=y JFFS_NVRAM=y NVRAM_ENCRYPT=y NATNL_AIHOME=y BCM_CEVENTD=y \ + UTF8_SSID=y AMAS=y DBLOG=y ETHOBD=y CFGSYNC_LOCSYNC=y CONNDIAG=y NFCM=n DNSQUERY_INTERCEPT=y IPSEC=STRONGSWAN \ + IPSEC_SRVCLI_ONLY=SRV DWB=y OPEN_NAT=y AMASDB=n CRASHLOG=y BW160M=y BRCM_HOSTAPD=y UUPLUGIN=y IPERF3=y INFO_EXAP=y \ + BCN_RPT=y BTM_11V=y INTERNETCTRL=y ASD=y AHS=n FRS_LIVE_UPDATE=n ASUSCTRL=y CAPTCHA=y OUTFOX=y GAME_MODE=y \ + AMAS_ETHDETECT=y INSTANT_GUARD=y AVBLCHAN=y FRONTHAUL_DWB=y BCM_CLED=y BONDING=y BONDING_WAN=y ACL96=y LACP=y \ + OWE_TRANS=y EXTEND_LIMIT=y GOOGLE_ASST=y IPV6S46=y OCNVC=y DSLITE=y LED_BTN=y WIREGUARD=y BCMBSD_V2=y \ + SW_CTRL_ALLLED=y COMFW=y WIFI7=y PC_SCHED_V3=y MULTISERVICE_WAN=y MTLANCFG=y CAPTIVE_PORTAL=y CP_FREEWIFI=y \ + WPA3_ENTERPRISE=y USB_WAN_BACKUP=y SFPP=y SFPP_LED=y WIFI7_NO_6G=y AMAS_OB_DISABLE_DSAP=y WTFAST_V2=n REVERTFW=y MLO=y \ + DIS_MLO_QIS=y AUTO_WANPORT=y \ + NFS=n SNMPD=y TOR=y UPNPIGD2=y NANO=y NTPD=y DNSPRIVACY=y IPSET=y VPN_FUSION_MERLIN=y + +export RT-BE86U := $(HND-96813_BASE) +export RT-BE86U += BUILD_NAME="RT-BE86U" EXT_PHY="BCM84880" NVSIZE="192" DHDAP=y HND_WL=y REPEATER=y IPV6SUPP=y HTTPS=y ARM=y \ + AUTODICT=y BBEXTRAS=y USBEXTRAS=y EBTABLES=y MEDIASRV=y MODEM=y PARENTAL2=y ACCEL_PPTPD=y PRINTER=y WEBDAV=y \ + SMARTSYNCBASE=y USB="USB" APP="network" PROXYSTA=y DNSMQ=y BCMWL6=y BCMWL6A=y DISK_MONITOR=y OPTIMIZE_XBOX=y ODMPID=y \ + BCMSMP=y XHCI=y DUALWAN=y NEW_USER_LOW_RSSI=y OPENVPN=y TIMEMACHINE=y MDNS=y VPNC=y JFFS2LOG=y BWDPI=y LINUX_MTD="64" \ + DEBUGFS=y SSH=y EMAIL=y FRS_FEEDBACK=n SYSSTATE=y STAINFO=y CLOUDCHECK=n NATNL_AICLOUD=y REBOOT_SCHEDULE=y \ + MULTICASTIPTV=y QUAGGA=y BCM_MUMIMO=y LAN50="all" ATCOVER=y GETREALIP=y CFEZ=y TFAT=y NTFS="tuxera" HFS="tuxera" \ + NEWSSID_REV4=y LAN4WAN_LED=y NEW_APP_ARM=y NETOOL=y TRACEROUTE=y FORCE_AUTO_UPGRADE=n ALEXA=y SW_HW_AUTH=y HD_SPINDOWN=y \ + BCMEVENTD=y LETSENCRYPT=y VPN_FUSION=y JFFS_NVRAM=y NVRAM_ENCRYPT=y NATNL_AIHOME=y BCM_CEVENTD=y UTF8_SSID=y AMAS=y \ + DBLOG=y ETHOBD=y CFGSYNC_LOCSYNC=y CONNDIAG=y NFCM=n DNSQUERY_INTERCEPT=y IPSEC=STRONGSWAN IPSEC_SRVCLI_ONLY=SRV DWB=y \ + FRONTHAUL_DWB=y OPEN_NAT=y AMASDB=n CRASHLOG=y BW160M=y BRCM_HOSTAPD=y UUPLUGIN=y IPERF3=y INFO_EXAP=y BCN_RPT=y \ + BTM_11V=y INTERNETCTRL=y ASD=y AHS=n FRS_LIVE_UPDATE=n ASUSCTRL=y CAPTCHA=y OUTFOX=y GAME_MODE=y AMAS_ETHDETECT=y \ + INSTANT_GUARD=y AVBLCHAN=y BONDING=y BONDING_WAN=n ACL96=y LACP=y OWE_TRANS=y EXTEND_LIMIT=y GOOGLE_ASST=y IPV6S46=y \ + OCNVC=y DSLITE=y LED_BTN=y WIREGUARD=y BCMBSD_V2=y SW_CTRL_ALLLED=y COMFW=y WIFI7=y PC_SCHED_V3=y \ + MULTISERVICE_WAN=y MTLANCFG=y CAPTIVE_PORTAL=y CP_FREEWIFI=y WPA3_ENTERPRISE=y USB_WAN_BACKUP=y WIFI7_NO_6G=y \ + AMAS_OB_DISABLE_DSAP=y AUTO_WANPORT=y \ NFS=n SNMPD=y TOR=y UPNPIGD2=y NANO=y NTPD=y DNSPRIVACY=y IPSET=y VPN_FUSION_MERLIN=y diff --git a/release/src-rt/version.conf b/release/src-rt/version.conf index 17e7a96f0a4..2f2b922b70f 100644 --- a/release/src-rt/version.conf +++ b/release/src-rt/version.conf @@ -3,8 +3,8 @@ FS_VER=0.6 KERNEL_VER_AM=$(subst .,,$(KERNEL_VER)) FS_VER_AM=$(subst .,,$(FS_VER)) -SERIALNO=102.1 -EXTENDNO=0 +SERIALNO=102.2 +EXTENDNO=2 ifeq ($(ROG_UI),y) EXTENDNO:=$(EXTENDNO)_rog diff --git a/release/src/router/APP-IPK/AiCloud-tmp/CONTROL/control-aicloud b/release/src/router/APP-IPK/AiCloud-tmp/CONTROL/control-aicloud index 09d8fee1a2b..2505c82eac0 100755 --- a/release/src/router/APP-IPK/AiCloud-tmp/CONTROL/control-aicloud +++ b/release/src/router/APP-IPK/AiCloud-tmp/CONTROL/control-aicloud @@ -2,7 +2,7 @@ Package: aicloud Architecture: arm Priority: optional Section: net -Version: 2.0.2.32 +Version: 2.0.2.38 Maintainer: ASUS Source: http://nw-dlcdnet.asus.com/asusware/arm/stable URL: https://192.168.1.1:443 diff --git a/release/src/router/Makefile b/release/src/router/Makefile index a824bf24f58..69e5ab32738 100644 --- a/release/src/router/Makefile +++ b/release/src/router/Makefile @@ -7339,6 +7339,7 @@ libcap-ng/configure: CFLAGS="-O3 -Wall $(EXTRACFLAGS)" $(CONFIGURE) --enable-shared \ --prefix=/usr \ --bindir=/usr/sbin \ + --without-python --without-python3 \ --libdir=/usr/lib touch $@ diff --git a/release/src/router/hnd_extra/Makefile b/release/src/router/hnd_extra/Makefile deleted file mode 100644 index 1cdeed14450..00000000000 --- a/release/src/router/hnd_extra/Makefile +++ /dev/null @@ -1,11 +0,0 @@ -#*********************************************************************** -# -# Makefile -# -#*********************************************************************** - -all: - -.PHONY: clean -clean: - -rm -rf *.o diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/bcm63xx_cons.o b/release/src/router/hnd_extra/prebuilt/RT-AC86U/bcm63xx_cons.o deleted file mode 100755 index d9cee0e75a9..00000000000 Binary files a/release/src/router/hnd_extra/prebuilt/RT-AC86U/bcm63xx_cons.o and /dev/null differ diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/bcm63xx_flash.o b/release/src/router/hnd_extra/prebuilt/RT-AC86U/bcm63xx_flash.o deleted file mode 100755 index f2eb4e1636c..00000000000 Binary files a/release/src/router/hnd_extra/prebuilt/RT-AC86U/bcm63xx_flash.o and /dev/null differ diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/bcm63xx_gpio.o b/release/src/router/hnd_extra/prebuilt/RT-AC86U/bcm63xx_gpio.o deleted file mode 100755 index e1dd8896cc9..00000000000 Binary files a/release/src/router/hnd_extra/prebuilt/RT-AC86U/bcm63xx_gpio.o and /dev/null differ diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/bcm63xx_led.o b/release/src/router/hnd_extra/prebuilt/RT-AC86U/bcm63xx_led.o deleted file mode 100755 index a9989d4364e..00000000000 Binary files a/release/src/router/hnd_extra/prebuilt/RT-AC86U/bcm63xx_led.o and /dev/null differ diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/bcm963xx_timer.o b/release/src/router/hnd_extra/prebuilt/RT-AC86U/bcm963xx_timer.o deleted file mode 100755 index e36ddb366aa..00000000000 Binary files a/release/src/router/hnd_extra/prebuilt/RT-AC86U/bcm963xx_timer.o and /dev/null differ diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/bcm_arm64_setup.o b/release/src/router/hnd_extra/prebuilt/RT-AC86U/bcm_arm64_setup.o deleted file mode 100755 index 9365a35dda1..00000000000 Binary files a/release/src/router/hnd_extra/prebuilt/RT-AC86U/bcm_arm64_setup.o and /dev/null differ diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/bcm_arm_cpuidle.o b/release/src/router/hnd_extra/prebuilt/RT-AC86U/bcm_arm_cpuidle.o deleted file mode 100755 index e4c34a985ec..00000000000 Binary files a/release/src/router/hnd_extra/prebuilt/RT-AC86U/bcm_arm_cpuidle.o and /dev/null differ diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/bcm_arm_irq.o b/release/src/router/hnd_extra/prebuilt/RT-AC86U/bcm_arm_irq.o deleted file mode 100755 index 8b72b72dc66..00000000000 Binary files a/release/src/router/hnd_extra/prebuilt/RT-AC86U/bcm_arm_irq.o and /dev/null differ diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/bcm_bpm.o b/release/src/router/hnd_extra/prebuilt/RT-AC86U/bcm_bpm.o deleted file mode 100755 index 8b5c0cca6a2..00000000000 Binary files a/release/src/router/hnd_extra/prebuilt/RT-AC86U/bcm_bpm.o and /dev/null differ diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/bcm_dt.o b/release/src/router/hnd_extra/prebuilt/RT-AC86U/bcm_dt.o deleted file mode 100755 index 1b0ca9342b0..00000000000 Binary files a/release/src/router/hnd_extra/prebuilt/RT-AC86U/bcm_dt.o and /dev/null differ diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/bcm_enet.o b/release/src/router/hnd_extra/prebuilt/RT-AC86U/bcm_enet.o deleted file mode 100755 index c0b0093da8f..00000000000 Binary files a/release/src/router/hnd_extra/prebuilt/RT-AC86U/bcm_enet.o and /dev/null differ diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/bcm_legacy_io_map.o b/release/src/router/hnd_extra/prebuilt/RT-AC86U/bcm_legacy_io_map.o deleted file mode 100755 index 87055025261..00000000000 Binary files a/release/src/router/hnd_extra/prebuilt/RT-AC86U/bcm_legacy_io_map.o and /dev/null differ diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/bcm_misc_hw_init_impl6.o b/release/src/router/hnd_extra/prebuilt/RT-AC86U/bcm_misc_hw_init_impl6.o deleted file mode 100755 index 734a2809460..00000000000 Binary files a/release/src/router/hnd_extra/prebuilt/RT-AC86U/bcm_misc_hw_init_impl6.o and /dev/null differ diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/bcm_thermal.o b/release/src/router/hnd_extra/prebuilt/RT-AC86U/bcm_thermal.o deleted file mode 100755 index 0be817f0c83..00000000000 Binary files a/release/src/router/hnd_extra/prebuilt/RT-AC86U/bcm_thermal.o and /dev/null differ diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/bcm_usb.o b/release/src/router/hnd_extra/prebuilt/RT-AC86U/bcm_usb.o deleted file mode 100755 index 6e1e7c3f40b..00000000000 Binary files a/release/src/router/hnd_extra/prebuilt/RT-AC86U/bcm_usb.o and /dev/null differ diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/bcmmcast.o b/release/src/router/hnd_extra/prebuilt/RT-AC86U/bcmmcast.o deleted file mode 100755 index a045867286f..00000000000 Binary files a/release/src/router/hnd_extra/prebuilt/RT-AC86U/bcmmcast.o and /dev/null differ diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/bcmpdc.o b/release/src/router/hnd_extra/prebuilt/RT-AC86U/bcmpdc.o deleted file mode 100755 index 19a8bd26f27..00000000000 Binary files a/release/src/router/hnd_extra/prebuilt/RT-AC86U/bcmpdc.o and /dev/null differ diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/bcmspu.o b/release/src/router/hnd_extra/prebuilt/RT-AC86U/bcmspu.o deleted file mode 100755 index 0ad639d169c..00000000000 Binary files a/release/src/router/hnd_extra/prebuilt/RT-AC86U/bcmspu.o and /dev/null differ diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/bcmvlan.o b/release/src/router/hnd_extra/prebuilt/RT-AC86U/bcmvlan.o deleted file mode 100755 index 4ea0181ce70..00000000000 Binary files a/release/src/router/hnd_extra/prebuilt/RT-AC86U/bcmvlan.o and /dev/null differ diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/bcmwifi_rates.h b/release/src/router/hnd_extra/prebuilt/RT-AC86U/bcmwifi_rates.h deleted file mode 100755 index 7746091ec30..00000000000 --- a/release/src/router/hnd_extra/prebuilt/RT-AC86U/bcmwifi_rates.h +++ /dev/null @@ -1,787 +0,0 @@ -/* - * Indices for 802.11 a/b/g/n/ac 1-3 chain symmetric transmit rates - * - * Copyright (C) 2017, Broadcom. All Rights Reserved. - * - * Permission to use, copy, modify, and/or distribute this software for any - * purpose with or without fee is hereby granted, provided that the above - * copyright notice and this permission notice appear in all copies. - * - * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES - * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF - * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY - * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES - * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION - * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN - * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. - * - * - * <> - * - * $Id: bcmwifi_rates.h 5187 2012-06-29 06:17:50Z $ - */ - -#ifndef _bcmwifi_rates_h_ -#define _bcmwifi_rates_h_ - -#ifdef __cplusplus -extern "C" { -#endif /* __cplusplus */ - - -#define WL_RATESET_SZ_DSSS 4 -#define WL_RATESET_SZ_OFDM 8 -#define WL_RATESET_SZ_VHT_MCS 10 -#define WL_RATESET_SZ_VHT_MCS_P 12 - -#if defined(WLPROPRIETARY_11N_RATES) -#define WL_RATESET_SZ_HT_MCS WL_RATESET_SZ_VHT_MCS -#else -#define WL_RATESET_SZ_HT_MCS 8 -#endif - -#define WL_RATESET_SZ_HT_IOCTL 8 /* MAC histogram, compatibility with wl utility */ - -#define WL_TX_CHAINS_MAX 4 - -#define WL_RATE_DISABLED (-128) /* Power value corresponding to unsupported rate */ - -/* Transmit channel bandwidths */ -typedef enum wl_tx_bw { - WL_TX_BW_20, - WL_TX_BW_40, - WL_TX_BW_80, - WL_TX_BW_20IN40, - WL_TX_BW_20IN80, - WL_TX_BW_40IN80, - WL_TX_BW_160, - WL_TX_BW_20IN160, - WL_TX_BW_40IN160, - WL_TX_BW_80IN160, - WL_TX_BW_ALL, - WL_TX_BW_8080, - WL_TX_BW_8080CHAN2, - WL_TX_BW_20IN8080, - WL_TX_BW_40IN8080, - WL_TX_BW_80IN8080, - WL_TX_BW_2P5, - WL_TX_BW_5, - WL_TX_BW_10 -} wl_tx_bw_t; - - -/* - * Transmit modes. - * Not all modes are listed here, only those required for disambiguation. e.g. SPEXP is not listed - */ -typedef enum wl_tx_mode { - WL_TX_MODE_NONE, - WL_TX_MODE_STBC, - WL_TX_MODE_CDD, - WL_TX_MODE_TXBF, - WL_NUM_TX_MODES -} wl_tx_mode_t; - - -/* Number of transmit chains */ -typedef enum wl_tx_chains { - WL_TX_CHAINS_1 = 1, - WL_TX_CHAINS_2, - WL_TX_CHAINS_3, - WL_TX_CHAINS_4 -} wl_tx_chains_t; - - -/* Number of transmit streams */ -typedef enum wl_tx_nss { - WL_TX_NSS_1 = 1, - WL_TX_NSS_2, - WL_TX_NSS_3, - WL_TX_NSS_4 -} wl_tx_nss_t; - - -/* This enum maps each rate to a CLM index */ - -typedef enum clm_rates { - /************ - * 1 chain * - ************ - */ - - /* 1 Stream */ - WL_RATE_1X1_DSSS_1 = 0, - WL_RATE_1X1_DSSS_2 = 1, - WL_RATE_1X1_DSSS_5_5 = 2, - WL_RATE_1X1_DSSS_11 = 3, - - WL_RATE_1X1_OFDM_6 = 4, - WL_RATE_1X1_OFDM_9 = 5, - WL_RATE_1X1_OFDM_12 = 6, - WL_RATE_1X1_OFDM_18 = 7, - WL_RATE_1X1_OFDM_24 = 8, - WL_RATE_1X1_OFDM_36 = 9, - WL_RATE_1X1_OFDM_48 = 10, - WL_RATE_1X1_OFDM_54 = 11, - - WL_RATE_1X1_MCS0 = 12, - WL_RATE_1X1_MCS1 = 13, - WL_RATE_1X1_MCS2 = 14, - WL_RATE_1X1_MCS3 = 15, - WL_RATE_1X1_MCS4 = 16, - WL_RATE_1X1_MCS5 = 17, - WL_RATE_1X1_MCS6 = 18, - WL_RATE_1X1_MCS7 = 19, - WL_RATE_P_1X1_MCS87 = 20, - WL_RATE_P_1X1_MCS88 = 21, - - WL_RATE_1X1_VHT0SS1 = 12, - WL_RATE_1X1_VHT1SS1 = 13, - WL_RATE_1X1_VHT2SS1 = 14, - WL_RATE_1X1_VHT3SS1 = 15, - WL_RATE_1X1_VHT4SS1 = 16, - WL_RATE_1X1_VHT5SS1 = 17, - WL_RATE_1X1_VHT6SS1 = 18, - WL_RATE_1X1_VHT7SS1 = 19, - WL_RATE_1X1_VHT8SS1 = 20, - WL_RATE_1X1_VHT9SS1 = 21, - WL_RATE_P_1X1_VHT10SS1 = 22, - WL_RATE_P_1X1_VHT11SS1 = 23, - - - /************ - * 2 chains * - ************ - */ - - /* 1 Stream expanded + 1 */ - WL_RATE_1X2_DSSS_1 = 24, - WL_RATE_1X2_DSSS_2 = 25, - WL_RATE_1X2_DSSS_5_5 = 26, - WL_RATE_1X2_DSSS_11 = 27, - - WL_RATE_1X2_CDD_OFDM_6 = 28, - WL_RATE_1X2_CDD_OFDM_9 = 29, - WL_RATE_1X2_CDD_OFDM_12 = 30, - WL_RATE_1X2_CDD_OFDM_18 = 31, - WL_RATE_1X2_CDD_OFDM_24 = 32, - WL_RATE_1X2_CDD_OFDM_36 = 33, - WL_RATE_1X2_CDD_OFDM_48 = 34, - WL_RATE_1X2_CDD_OFDM_54 = 35, - - WL_RATE_1X2_CDD_MCS0 = 36, - WL_RATE_1X2_CDD_MCS1 = 37, - WL_RATE_1X2_CDD_MCS2 = 38, - WL_RATE_1X2_CDD_MCS3 = 39, - WL_RATE_1X2_CDD_MCS4 = 40, - WL_RATE_1X2_CDD_MCS5 = 41, - WL_RATE_1X2_CDD_MCS6 = 42, - WL_RATE_1X2_CDD_MCS7 = 43, - WL_RATE_P_1X2_CDD_MCS87 = 44, - WL_RATE_P_1X2_CDD_MCS88 = 45, - - WL_RATE_1X2_VHT0SS1 = 36, - WL_RATE_1X2_VHT1SS1 = 37, - WL_RATE_1X2_VHT2SS1 = 38, - WL_RATE_1X2_VHT3SS1 = 39, - WL_RATE_1X2_VHT4SS1 = 40, - WL_RATE_1X2_VHT5SS1 = 41, - WL_RATE_1X2_VHT6SS1 = 42, - WL_RATE_1X2_VHT7SS1 = 43, - WL_RATE_1X2_VHT8SS1 = 44, - WL_RATE_1X2_VHT9SS1 = 45, - WL_RATE_P_1X2_VHT10SS1 = 46, - WL_RATE_P_1X2_VHT11SS1 = 47, - - /* 2 Streams */ - WL_RATE_2X2_STBC_MCS0 = 48, - WL_RATE_2X2_STBC_MCS1 = 49, - WL_RATE_2X2_STBC_MCS2 = 50, - WL_RATE_2X2_STBC_MCS3 = 51, - WL_RATE_2X2_STBC_MCS4 = 52, - WL_RATE_2X2_STBC_MCS5 = 53, - WL_RATE_2X2_STBC_MCS6 = 54, - WL_RATE_2X2_STBC_MCS7 = 55, - WL_RATE_P_2X2_STBC_MCS87 = 56, - WL_RATE_P_2X2_STBC_MCS88 = 57, - - WL_RATE_2X2_STBC_VHT0SS1 = 48, - WL_RATE_2X2_STBC_VHT1SS1 = 49, - WL_RATE_2X2_STBC_VHT2SS1 = 50, - WL_RATE_2X2_STBC_VHT3SS1 = 51, - WL_RATE_2X2_STBC_VHT4SS1 = 52, - WL_RATE_2X2_STBC_VHT5SS1 = 53, - WL_RATE_2X2_STBC_VHT6SS1 = 54, - WL_RATE_2X2_STBC_VHT7SS1 = 55, - WL_RATE_2X2_STBC_VHT8SS1 = 56, - WL_RATE_2X2_STBC_VHT9SS1 = 57, - WL_RATE_P_2X2_STBC_VHT10SS1 = 58, - WL_RATE_P_2X2_STBC_VHT11SS1 = 59, - - WL_RATE_2X2_SDM_MCS8 = 60, - WL_RATE_2X2_SDM_MCS9 = 61, - WL_RATE_2X2_SDM_MCS10 = 62, - WL_RATE_2X2_SDM_MCS11 = 63, - WL_RATE_2X2_SDM_MCS12 = 64, - WL_RATE_2X2_SDM_MCS13 = 65, - WL_RATE_2X2_SDM_MCS14 = 66, - WL_RATE_2X2_SDM_MCS15 = 67, - WL_RATE_P_2X2_SDM_MCS99 = 68, - WL_RATE_P_2X2_SDM_MCS100 = 69, - - WL_RATE_2X2_VHT0SS2 = 60, - WL_RATE_2X2_VHT1SS2 = 61, - WL_RATE_2X2_VHT2SS2 = 62, - WL_RATE_2X2_VHT3SS2 = 63, - WL_RATE_2X2_VHT4SS2 = 64, - WL_RATE_2X2_VHT5SS2 = 65, - WL_RATE_2X2_VHT6SS2 = 66, - WL_RATE_2X2_VHT7SS2 = 67, - WL_RATE_2X2_VHT8SS2 = 68, - WL_RATE_2X2_VHT9SS2 = 69, - WL_RATE_P_2X2_VHT10SS2 = 70, - WL_RATE_P_2X2_VHT11SS2 = 71, - - /**************************** - * TX Beamforming, 2 chains * - **************************** - */ - - /* 1 Stream expanded + 1 */ - WL_RATE_1X2_TXBF_OFDM_6 = 72, - WL_RATE_1X2_TXBF_OFDM_9 = 73, - WL_RATE_1X2_TXBF_OFDM_12 = 74, - WL_RATE_1X2_TXBF_OFDM_18 = 75, - WL_RATE_1X2_TXBF_OFDM_24 = 76, - WL_RATE_1X2_TXBF_OFDM_36 = 77, - WL_RATE_1X2_TXBF_OFDM_48 = 78, - WL_RATE_1X2_TXBF_OFDM_54 = 79, - - WL_RATE_1X2_TXBF_MCS0 = 80, - WL_RATE_1X2_TXBF_MCS1 = 81, - WL_RATE_1X2_TXBF_MCS2 = 82, - WL_RATE_1X2_TXBF_MCS3 = 83, - WL_RATE_1X2_TXBF_MCS4 = 84, - WL_RATE_1X2_TXBF_MCS5 = 85, - WL_RATE_1X2_TXBF_MCS6 = 86, - WL_RATE_1X2_TXBF_MCS7 = 87, - WL_RATE_P_1X2_TXBF_MCS87 = 88, - WL_RATE_P_1X2_TXBF_MCS88 = 89, - - WL_RATE_1X2_TXBF_VHT0SS1 = 80, - WL_RATE_1X2_TXBF_VHT1SS1 = 81, - WL_RATE_1X2_TXBF_VHT2SS1 = 82, - WL_RATE_1X2_TXBF_VHT3SS1 = 83, - WL_RATE_1X2_TXBF_VHT4SS1 = 84, - WL_RATE_1X2_TXBF_VHT5SS1 = 85, - WL_RATE_1X2_TXBF_VHT6SS1 = 86, - WL_RATE_1X2_TXBF_VHT7SS1 = 87, - WL_RATE_1X2_TXBF_VHT8SS1 = 88, - WL_RATE_1X2_TXBF_VHT9SS1 = 89, - WL_RATE_P_1X2_TXBF_VHT10SS1 = 90, - WL_RATE_P_1X2_TXBF_VHT11SS1 = 91, - - /* 2 Streams */ - WL_RATE_2X2_TXBF_SDM_MCS8 = 92, - WL_RATE_2X2_TXBF_SDM_MCS9 = 93, - WL_RATE_2X2_TXBF_SDM_MCS10 = 94, - WL_RATE_2X2_TXBF_SDM_MCS11 = 95, - WL_RATE_2X2_TXBF_SDM_MCS12 = 96, - WL_RATE_2X2_TXBF_SDM_MCS13 = 97, - WL_RATE_2X2_TXBF_SDM_MCS14 = 98, - WL_RATE_2X2_TXBF_SDM_MCS15 = 99, - WL_RATE_P_2X2_TXBF_SDM_MCS99 = 100, - WL_RATE_P_2X2_TXBF_SDM_MCS100 = 101, - - WL_RATE_2X2_TXBF_VHT0SS2 = 92, - WL_RATE_2X2_TXBF_VHT1SS2 = 93, - WL_RATE_2X2_TXBF_VHT2SS2 = 94, - WL_RATE_2X2_TXBF_VHT3SS2 = 95, - WL_RATE_2X2_TXBF_VHT4SS2 = 96, - WL_RATE_2X2_TXBF_VHT5SS2 = 97, - WL_RATE_2X2_TXBF_VHT6SS2 = 98, - WL_RATE_2X2_TXBF_VHT7SS2 = 99, - WL_RATE_2X2_TXBF_VHT8SS2 = 100, - WL_RATE_2X2_TXBF_VHT9SS2 = 101, - WL_RATE_P_2X2_TXBF_VHT10SS2 = 102, - WL_RATE_P_2X2_TXBF_VHT11SS2 = 103, - - - /************ - * 3 chains * - ************ - */ - - /* 1 Stream expanded + 2 */ - WL_RATE_1X3_DSSS_1 = 104, - WL_RATE_1X3_DSSS_2 = 105, - WL_RATE_1X3_DSSS_5_5 = 106, - WL_RATE_1X3_DSSS_11 = 107, - - WL_RATE_1X3_CDD_OFDM_6 = 108, - WL_RATE_1X3_CDD_OFDM_9 = 109, - WL_RATE_1X3_CDD_OFDM_12 = 110, - WL_RATE_1X3_CDD_OFDM_18 = 111, - WL_RATE_1X3_CDD_OFDM_24 = 112, - WL_RATE_1X3_CDD_OFDM_36 = 113, - WL_RATE_1X3_CDD_OFDM_48 = 114, - WL_RATE_1X3_CDD_OFDM_54 = 115, - - WL_RATE_1X3_CDD_MCS0 = 116, - WL_RATE_1X3_CDD_MCS1 = 117, - WL_RATE_1X3_CDD_MCS2 = 118, - WL_RATE_1X3_CDD_MCS3 = 119, - WL_RATE_1X3_CDD_MCS4 = 120, - WL_RATE_1X3_CDD_MCS5 = 121, - WL_RATE_1X3_CDD_MCS6 = 122, - WL_RATE_1X3_CDD_MCS7 = 123, - WL_RATE_P_1X3_CDD_MCS87 = 124, - WL_RATE_P_1X3_CDD_MCS88 = 125, - - WL_RATE_1X3_VHT0SS1 = 116, - WL_RATE_1X3_VHT1SS1 = 117, - WL_RATE_1X3_VHT2SS1 = 118, - WL_RATE_1X3_VHT3SS1 = 119, - WL_RATE_1X3_VHT4SS1 = 120, - WL_RATE_1X3_VHT5SS1 = 121, - WL_RATE_1X3_VHT6SS1 = 122, - WL_RATE_1X3_VHT7SS1 = 123, - WL_RATE_1X3_VHT8SS1 = 124, - WL_RATE_1X3_VHT9SS1 = 125, - WL_RATE_P_1X3_VHT10SS1 = 126, - WL_RATE_P_1X3_VHT11SS1 = 127, - - /* 2 Streams expanded + 1 */ - WL_RATE_2X3_STBC_MCS0 = 128, - WL_RATE_2X3_STBC_MCS1 = 129, - WL_RATE_2X3_STBC_MCS2 = 130, - WL_RATE_2X3_STBC_MCS3 = 131, - WL_RATE_2X3_STBC_MCS4 = 132, - WL_RATE_2X3_STBC_MCS5 = 133, - WL_RATE_2X3_STBC_MCS6 = 134, - WL_RATE_2X3_STBC_MCS7 = 135, - WL_RATE_P_2X3_STBC_MCS87 = 136, - WL_RATE_P_2X3_STBC_MCS88 = 137, - - WL_RATE_2X3_STBC_VHT0SS1 = 128, - WL_RATE_2X3_STBC_VHT1SS1 = 129, - WL_RATE_2X3_STBC_VHT2SS1 = 130, - WL_RATE_2X3_STBC_VHT3SS1 = 131, - WL_RATE_2X3_STBC_VHT4SS1 = 132, - WL_RATE_2X3_STBC_VHT5SS1 = 133, - WL_RATE_2X3_STBC_VHT6SS1 = 134, - WL_RATE_2X3_STBC_VHT7SS1 = 135, - WL_RATE_2X3_STBC_VHT8SS1 = 136, - WL_RATE_2X3_STBC_VHT9SS1 = 137, - WL_RATE_P_2X3_STBC_VHT10SS1 = 138, - WL_RATE_P_2X3_STBC_VHT11SS1 = 139, - - WL_RATE_2X3_SDM_MCS8 = 140, - WL_RATE_2X3_SDM_MCS9 = 141, - WL_RATE_2X3_SDM_MCS10 = 142, - WL_RATE_2X3_SDM_MCS11 = 143, - WL_RATE_2X3_SDM_MCS12 = 144, - WL_RATE_2X3_SDM_MCS13 = 145, - WL_RATE_2X3_SDM_MCS14 = 146, - WL_RATE_2X3_SDM_MCS15 = 147, - WL_RATE_P_2X3_SDM_MCS99 = 148, - WL_RATE_P_2X3_SDM_MCS100 = 149, - - WL_RATE_2X3_VHT0SS2 = 140, - WL_RATE_2X3_VHT1SS2 = 141, - WL_RATE_2X3_VHT2SS2 = 142, - WL_RATE_2X3_VHT3SS2 = 143, - WL_RATE_2X3_VHT4SS2 = 144, - WL_RATE_2X3_VHT5SS2 = 145, - WL_RATE_2X3_VHT6SS2 = 146, - WL_RATE_2X3_VHT7SS2 = 147, - WL_RATE_2X3_VHT8SS2 = 148, - WL_RATE_2X3_VHT9SS2 = 149, - WL_RATE_P_2X3_VHT10SS2 = 150, - WL_RATE_P_2X3_VHT11SS2 = 151, - - /* 3 Streams */ - WL_RATE_3X3_SDM_MCS16 = 152, - WL_RATE_3X3_SDM_MCS17 = 153, - WL_RATE_3X3_SDM_MCS18 = 154, - WL_RATE_3X3_SDM_MCS19 = 155, - WL_RATE_3X3_SDM_MCS20 = 156, - WL_RATE_3X3_SDM_MCS21 = 157, - WL_RATE_3X3_SDM_MCS22 = 158, - WL_RATE_3X3_SDM_MCS23 = 159, - WL_RATE_P_3X3_SDM_MCS101 = 160, - WL_RATE_P_3X3_SDM_MCS102 = 161, - - WL_RATE_3X3_VHT0SS3 = 152, - WL_RATE_3X3_VHT1SS3 = 153, - WL_RATE_3X3_VHT2SS3 = 154, - WL_RATE_3X3_VHT3SS3 = 155, - WL_RATE_3X3_VHT4SS3 = 156, - WL_RATE_3X3_VHT5SS3 = 157, - WL_RATE_3X3_VHT6SS3 = 158, - WL_RATE_3X3_VHT7SS3 = 159, - WL_RATE_3X3_VHT8SS3 = 160, - WL_RATE_3X3_VHT9SS3 = 161, - WL_RATE_P_3X3_VHT10SS3 = 162, - WL_RATE_P_3X3_VHT11SS3 = 163, - - - /**************************** - * TX Beamforming, 3 chains * - **************************** - */ - - /* 1 Stream expanded + 2 */ - WL_RATE_1X3_TXBF_OFDM_6 = 164, - WL_RATE_1X3_TXBF_OFDM_9 = 165, - WL_RATE_1X3_TXBF_OFDM_12 = 166, - WL_RATE_1X3_TXBF_OFDM_18 = 167, - WL_RATE_1X3_TXBF_OFDM_24 = 168, - WL_RATE_1X3_TXBF_OFDM_36 = 169, - WL_RATE_1X3_TXBF_OFDM_48 = 170, - WL_RATE_1X3_TXBF_OFDM_54 = 171, - - WL_RATE_1X3_TXBF_MCS0 = 172, - WL_RATE_1X3_TXBF_MCS1 = 173, - WL_RATE_1X3_TXBF_MCS2 = 174, - WL_RATE_1X3_TXBF_MCS3 = 175, - WL_RATE_1X3_TXBF_MCS4 = 176, - WL_RATE_1X3_TXBF_MCS5 = 177, - WL_RATE_1X3_TXBF_MCS6 = 178, - WL_RATE_1X3_TXBF_MCS7 = 179, - WL_RATE_P_1X3_TXBF_MCS87 = 180, - WL_RATE_P_1X3_TXBF_MCS88 = 181, - - WL_RATE_1X3_TXBF_VHT0SS1 = 172, - WL_RATE_1X3_TXBF_VHT1SS1 = 173, - WL_RATE_1X3_TXBF_VHT2SS1 = 174, - WL_RATE_1X3_TXBF_VHT3SS1 = 175, - WL_RATE_1X3_TXBF_VHT4SS1 = 176, - WL_RATE_1X3_TXBF_VHT5SS1 = 177, - WL_RATE_1X3_TXBF_VHT6SS1 = 178, - WL_RATE_1X3_TXBF_VHT7SS1 = 179, - WL_RATE_1X3_TXBF_VHT8SS1 = 180, - WL_RATE_1X3_TXBF_VHT9SS1 = 181, - WL_RATE_P_1X3_TXBF_VHT10SS1 = 182, - WL_RATE_P_1X3_TXBF_VHT11SS1 = 183, - - /* 2 Streams expanded + 1 */ - WL_RATE_2X3_TXBF_SDM_MCS8 = 184, - WL_RATE_2X3_TXBF_SDM_MCS9 = 185, - WL_RATE_2X3_TXBF_SDM_MCS10 = 186, - WL_RATE_2X3_TXBF_SDM_MCS11 = 187, - WL_RATE_2X3_TXBF_SDM_MCS12 = 188, - WL_RATE_2X3_TXBF_SDM_MCS13 = 189, - WL_RATE_2X3_TXBF_SDM_MCS14 = 190, - WL_RATE_2X3_TXBF_SDM_MCS15 = 191, - WL_RATE_P_2X3_TXBF_SDM_MCS99 = 192, - WL_RATE_P_2X3_TXBF_SDM_MCS100 = 193, - - WL_RATE_2X3_TXBF_VHT0SS2 = 184, - WL_RATE_2X3_TXBF_VHT1SS2 = 185, - WL_RATE_2X3_TXBF_VHT2SS2 = 186, - WL_RATE_2X3_TXBF_VHT3SS2 = 187, - WL_RATE_2X3_TXBF_VHT4SS2 = 188, - WL_RATE_2X3_TXBF_VHT5SS2 = 189, - WL_RATE_2X3_TXBF_VHT6SS2 = 190, - WL_RATE_2X3_TXBF_VHT7SS2 = 191, - WL_RATE_2X3_TXBF_VHT8SS2 = 192, - WL_RATE_2X3_TXBF_VHT9SS2 = 193, - WL_RATE_P_2X3_TXBF_VHT10SS2 = 194, - WL_RATE_P_2X3_TXBF_VHT11SS2 = 195, - - /* 3 Streams */ - WL_RATE_3X3_TXBF_SDM_MCS16 = 196, - WL_RATE_3X3_TXBF_SDM_MCS17 = 197, - WL_RATE_3X3_TXBF_SDM_MCS18 = 198, - WL_RATE_3X3_TXBF_SDM_MCS19 = 199, - WL_RATE_3X3_TXBF_SDM_MCS20 = 200, - WL_RATE_3X3_TXBF_SDM_MCS21 = 201, - WL_RATE_3X3_TXBF_SDM_MCS22 = 202, - WL_RATE_3X3_TXBF_SDM_MCS23 = 203, - WL_RATE_P_3X3_TXBF_SDM_MCS101 = 204, - WL_RATE_P_3X3_TXBF_SDM_MCS102 = 205, - - WL_RATE_3X3_TXBF_VHT0SS3 = 196, - WL_RATE_3X3_TXBF_VHT1SS3 = 197, - WL_RATE_3X3_TXBF_VHT2SS3 = 198, - WL_RATE_3X3_TXBF_VHT3SS3 = 199, - WL_RATE_3X3_TXBF_VHT4SS3 = 200, - WL_RATE_3X3_TXBF_VHT5SS3 = 201, - WL_RATE_3X3_TXBF_VHT6SS3 = 202, - WL_RATE_3X3_TXBF_VHT7SS3 = 203, - WL_RATE_3X3_TXBF_VHT8SS3 = 204, - WL_RATE_3X3_TXBF_VHT9SS3 = 205, - WL_RATE_P_3X3_TXBF_VHT10SS3 = 206, - WL_RATE_P_3X3_TXBF_VHT11SS3 = 207, - - - /************ - * 4 chains * - ************ - */ - - /* 1 Stream expanded + 3 */ - WL_RATE_1X4_DSSS_1 = 208, - WL_RATE_1X4_DSSS_2 = 209, - WL_RATE_1X4_DSSS_5_5 = 210, - WL_RATE_1X4_DSSS_11 = 211, - - WL_RATE_1X4_CDD_OFDM_6 = 212, - WL_RATE_1X4_CDD_OFDM_9 = 213, - WL_RATE_1X4_CDD_OFDM_12 = 214, - WL_RATE_1X4_CDD_OFDM_18 = 215, - WL_RATE_1X4_CDD_OFDM_24 = 216, - WL_RATE_1X4_CDD_OFDM_36 = 217, - WL_RATE_1X4_CDD_OFDM_48 = 218, - WL_RATE_1X4_CDD_OFDM_54 = 219, - - WL_RATE_1X4_CDD_MCS0 = 220, - WL_RATE_1X4_CDD_MCS1 = 221, - WL_RATE_1X4_CDD_MCS2 = 222, - WL_RATE_1X4_CDD_MCS3 = 223, - WL_RATE_1X4_CDD_MCS4 = 224, - WL_RATE_1X4_CDD_MCS5 = 225, - WL_RATE_1X4_CDD_MCS6 = 226, - WL_RATE_1X4_CDD_MCS7 = 227, - WL_RATE_P_1X4_CDD_MCS87 = 228, - WL_RATE_P_1X4_CDD_MCS88 = 229, - - WL_RATE_1X4_VHT0SS1 = 220, - WL_RATE_1X4_VHT1SS1 = 221, - WL_RATE_1X4_VHT2SS1 = 222, - WL_RATE_1X4_VHT3SS1 = 223, - WL_RATE_1X4_VHT4SS1 = 224, - WL_RATE_1X4_VHT5SS1 = 225, - WL_RATE_1X4_VHT6SS1 = 226, - WL_RATE_1X4_VHT7SS1 = 227, - WL_RATE_1X4_VHT8SS1 = 228, - WL_RATE_1X4_VHT9SS1 = 229, - WL_RATE_P_1X4_VHT10SS1 = 230, - WL_RATE_P_1X4_VHT11SS1 = 231, - - /* 2 Streams expanded + 2 */ - WL_RATE_2X4_STBC_MCS0 = 232, - WL_RATE_2X4_STBC_MCS1 = 233, - WL_RATE_2X4_STBC_MCS2 = 234, - WL_RATE_2X4_STBC_MCS3 = 235, - WL_RATE_2X4_STBC_MCS4 = 236, - WL_RATE_2X4_STBC_MCS5 = 237, - WL_RATE_2X4_STBC_MCS6 = 238, - WL_RATE_2X4_STBC_MCS7 = 239, - WL_RATE_P_2X4_STBC_MCS87 = 240, - WL_RATE_P_2X4_STBC_MCS88 = 241, - - WL_RATE_2X4_STBC_VHT0SS1 = 232, - WL_RATE_2X4_STBC_VHT1SS1 = 233, - WL_RATE_2X4_STBC_VHT2SS1 = 234, - WL_RATE_2X4_STBC_VHT3SS1 = 235, - WL_RATE_2X4_STBC_VHT4SS1 = 236, - WL_RATE_2X4_STBC_VHT5SS1 = 237, - WL_RATE_2X4_STBC_VHT6SS1 = 238, - WL_RATE_2X4_STBC_VHT7SS1 = 239, - WL_RATE_2X4_STBC_VHT8SS1 = 240, - WL_RATE_2X4_STBC_VHT9SS1 = 241, - WL_RATE_P_2X4_STBC_VHT10SS1 = 242, - WL_RATE_P_2X4_STBC_VHT11SS1 = 243, - - WL_RATE_2X4_SDM_MCS8 = 244, - WL_RATE_2X4_SDM_MCS9 = 245, - WL_RATE_2X4_SDM_MCS10 = 246, - WL_RATE_2X4_SDM_MCS11 = 247, - WL_RATE_2X4_SDM_MCS12 = 248, - WL_RATE_2X4_SDM_MCS13 = 249, - WL_RATE_2X4_SDM_MCS14 = 250, - WL_RATE_2X4_SDM_MCS15 = 251, - WL_RATE_P_2X4_SDM_MCS99 = 252, - WL_RATE_P_2X4_SDM_MCS100 = 253, - - WL_RATE_2X4_VHT0SS2 = 244, - WL_RATE_2X4_VHT1SS2 = 245, - WL_RATE_2X4_VHT2SS2 = 246, - WL_RATE_2X4_VHT3SS2 = 247, - WL_RATE_2X4_VHT4SS2 = 248, - WL_RATE_2X4_VHT5SS2 = 249, - WL_RATE_2X4_VHT6SS2 = 250, - WL_RATE_2X4_VHT7SS2 = 251, - WL_RATE_2X4_VHT8SS2 = 252, - WL_RATE_2X4_VHT9SS2 = 253, - WL_RATE_P_2X4_VHT10SS2 = 254, - WL_RATE_P_2X4_VHT11SS2 = 255, - - /* 3 Streams expanded + 1 */ - WL_RATE_3X4_SDM_MCS16 = 256, - WL_RATE_3X4_SDM_MCS17 = 257, - WL_RATE_3X4_SDM_MCS18 = 258, - WL_RATE_3X4_SDM_MCS19 = 259, - WL_RATE_3X4_SDM_MCS20 = 260, - WL_RATE_3X4_SDM_MCS21 = 261, - WL_RATE_3X4_SDM_MCS22 = 262, - WL_RATE_3X4_SDM_MCS23 = 263, - WL_RATE_P_3X4_SDM_MCS101 = 264, - WL_RATE_P_3X4_SDM_MCS102 = 265, - - WL_RATE_3X4_VHT0SS3 = 256, - WL_RATE_3X4_VHT1SS3 = 257, - WL_RATE_3X4_VHT2SS3 = 258, - WL_RATE_3X4_VHT3SS3 = 259, - WL_RATE_3X4_VHT4SS3 = 260, - WL_RATE_3X4_VHT5SS3 = 261, - WL_RATE_3X4_VHT6SS3 = 262, - WL_RATE_3X4_VHT7SS3 = 263, - WL_RATE_3X4_VHT8SS3 = 264, - WL_RATE_3X4_VHT9SS3 = 265, - WL_RATE_P_3X4_VHT10SS3 = 266, - WL_RATE_P_3X4_VHT11SS3 = 267, - - - /* 4 Streams */ - WL_RATE_4X4_SDM_MCS24 = 268, - WL_RATE_4X4_SDM_MCS25 = 269, - WL_RATE_4X4_SDM_MCS26 = 270, - WL_RATE_4X4_SDM_MCS27 = 271, - WL_RATE_4X4_SDM_MCS28 = 272, - WL_RATE_4X4_SDM_MCS29 = 273, - WL_RATE_4X4_SDM_MCS30 = 274, - WL_RATE_4X4_SDM_MCS31 = 275, - WL_RATE_P_4X4_SDM_MCS103 = 276, - WL_RATE_P_4X4_SDM_MCS104 = 277, - - WL_RATE_4X4_VHT0SS4 = 268, - WL_RATE_4X4_VHT1SS4 = 269, - WL_RATE_4X4_VHT2SS4 = 270, - WL_RATE_4X4_VHT3SS4 = 271, - WL_RATE_4X4_VHT4SS4 = 272, - WL_RATE_4X4_VHT5SS4 = 273, - WL_RATE_4X4_VHT6SS4 = 274, - WL_RATE_4X4_VHT7SS4 = 275, - WL_RATE_4X4_VHT8SS4 = 276, - WL_RATE_4X4_VHT9SS4 = 277, - WL_RATE_P_4X4_VHT10SS4 = 278, - WL_RATE_P_4X4_VHT11SS4 = 279, - - - /**************************** - * TX Beamforming, 4 chains * - **************************** - */ - - /* 1 Stream expanded + 3 */ - WL_RATE_1X4_TXBF_OFDM_6 = 280, - WL_RATE_1X4_TXBF_OFDM_9 = 281, - WL_RATE_1X4_TXBF_OFDM_12 = 282, - WL_RATE_1X4_TXBF_OFDM_18 = 283, - WL_RATE_1X4_TXBF_OFDM_24 = 284, - WL_RATE_1X4_TXBF_OFDM_36 = 285, - WL_RATE_1X4_TXBF_OFDM_48 = 286, - WL_RATE_1X4_TXBF_OFDM_54 = 287, - - WL_RATE_1X4_TXBF_MCS0 = 288, - WL_RATE_1X4_TXBF_MCS1 = 289, - WL_RATE_1X4_TXBF_MCS2 = 290, - WL_RATE_1X4_TXBF_MCS3 = 291, - WL_RATE_1X4_TXBF_MCS4 = 292, - WL_RATE_1X4_TXBF_MCS5 = 293, - WL_RATE_1X4_TXBF_MCS6 = 294, - WL_RATE_1X4_TXBF_MCS7 = 295, - WL_RATE_P_1X4_TXBF_MCS87 = 296, - WL_RATE_P_1X4_TXBF_MCS88 = 297, - - WL_RATE_1X4_TXBF_VHT0SS1 = 288, - WL_RATE_1X4_TXBF_VHT1SS1 = 289, - WL_RATE_1X4_TXBF_VHT2SS1 = 290, - WL_RATE_1X4_TXBF_VHT3SS1 = 291, - WL_RATE_1X4_TXBF_VHT4SS1 = 292, - WL_RATE_1X4_TXBF_VHT5SS1 = 293, - WL_RATE_1X4_TXBF_VHT6SS1 = 294, - WL_RATE_1X4_TXBF_VHT7SS1 = 295, - WL_RATE_1X4_TXBF_VHT8SS1 = 296, - WL_RATE_1X4_TXBF_VHT9SS1 = 297, - WL_RATE_P_1X4_TXBF_VHT10SS1 = 298, - WL_RATE_P_1X4_TXBF_VHT11SS1 = 299, - - /* 2 Streams expanded + 2 */ - WL_RATE_2X4_TXBF_SDM_MCS8 = 300, - WL_RATE_2X4_TXBF_SDM_MCS9 = 301, - WL_RATE_2X4_TXBF_SDM_MCS10 = 302, - WL_RATE_2X4_TXBF_SDM_MCS11 = 303, - WL_RATE_2X4_TXBF_SDM_MCS12 = 304, - WL_RATE_2X4_TXBF_SDM_MCS13 = 305, - WL_RATE_2X4_TXBF_SDM_MCS14 = 306, - WL_RATE_2X4_TXBF_SDM_MCS15 = 307, - WL_RATE_P_2X4_TXBF_SDM_MCS99 = 308, - WL_RATE_P_2X4_TXBF_SDM_MCS100 = 309, - - WL_RATE_2X4_TXBF_VHT0SS2 = 300, - WL_RATE_2X4_TXBF_VHT1SS2 = 301, - WL_RATE_2X4_TXBF_VHT2SS2 = 302, - WL_RATE_2X4_TXBF_VHT3SS2 = 303, - WL_RATE_2X4_TXBF_VHT4SS2 = 304, - WL_RATE_2X4_TXBF_VHT5SS2 = 305, - WL_RATE_2X4_TXBF_VHT6SS2 = 306, - WL_RATE_2X4_TXBF_VHT7SS2 = 307, - WL_RATE_2X4_TXBF_VHT8SS2 = 308, - WL_RATE_2X4_TXBF_VHT9SS2 = 309, - WL_RATE_P_2X4_TXBF_VHT10SS2 = 310, - WL_RATE_P_2X4_TXBF_VHT11SS2 = 311, - - /* 3 Streams expanded + 1 */ - WL_RATE_3X4_TXBF_SDM_MCS16 = 312, - WL_RATE_3X4_TXBF_SDM_MCS17 = 313, - WL_RATE_3X4_TXBF_SDM_MCS18 = 314, - WL_RATE_3X4_TXBF_SDM_MCS19 = 315, - WL_RATE_3X4_TXBF_SDM_MCS20 = 316, - WL_RATE_3X4_TXBF_SDM_MCS21 = 317, - WL_RATE_3X4_TXBF_SDM_MCS22 = 318, - WL_RATE_3X4_TXBF_SDM_MCS23 = 319, - WL_RATE_P_3X4_TXBF_SDM_MCS101 = 320, - WL_RATE_P_3X4_TXBF_SDM_MCS102 = 321, - - WL_RATE_3X4_TXBF_VHT0SS3 = 312, - WL_RATE_3X4_TXBF_VHT1SS3 = 313, - WL_RATE_3X4_TXBF_VHT2SS3 = 314, - WL_RATE_3X4_TXBF_VHT3SS3 = 315, - WL_RATE_3X4_TXBF_VHT4SS3 = 316, - WL_RATE_3X4_TXBF_VHT5SS3 = 317, - WL_RATE_3X4_TXBF_VHT6SS3 = 318, - WL_RATE_3X4_TXBF_VHT7SS3 = 319, - WL_RATE_P_3X4_TXBF_VHT8SS3 = 320, - WL_RATE_P_3X4_TXBF_VHT9SS3 = 321, - WL_RATE_P_3X4_TXBF_VHT10SS3 = 322, - WL_RATE_P_3X4_TXBF_VHT11SS3 = 323, - - /* 4 Streams */ - WL_RATE_4X4_TXBF_SDM_MCS24 = 324, - WL_RATE_4X4_TXBF_SDM_MCS25 = 325, - WL_RATE_4X4_TXBF_SDM_MCS26 = 326, - WL_RATE_4X4_TXBF_SDM_MCS27 = 327, - WL_RATE_4X4_TXBF_SDM_MCS28 = 328, - WL_RATE_4X4_TXBF_SDM_MCS29 = 329, - WL_RATE_4X4_TXBF_SDM_MCS30 = 330, - WL_RATE_4X4_TXBF_SDM_MCS31 = 331, - WL_RATE_P_4X4_TXBF_SDM_MCS103 = 332, - WL_RATE_P_4X4_TXBF_SDM_MCS104 = 333, - - WL_RATE_4X4_TXBF_VHT0SS4 = 324, - WL_RATE_4X4_TXBF_VHT1SS4 = 325, - WL_RATE_4X4_TXBF_VHT2SS4 = 326, - WL_RATE_4X4_TXBF_VHT3SS4 = 327, - WL_RATE_4X4_TXBF_VHT4SS4 = 328, - WL_RATE_4X4_TXBF_VHT5SS4 = 329, - WL_RATE_4X4_TXBF_VHT6SS4 = 330, - WL_RATE_4X4_TXBF_VHT7SS4 = 331, - WL_RATE_P_4X4_TXBF_VHT8SS4 = 332, - WL_RATE_P_4X4_TXBF_VHT9SS4 = 333, - WL_RATE_P_4X4_TXBF_VHT10SS4 = 334, - WL_RATE_P_4X4_TXBF_VHT11SS4 = 335 - -} clm_rates_t; - -/* Number of rate codes */ -#define WL_NUMRATES 336 - -#ifdef __cplusplus -} -#endif /* __cplusplus */ - -#endif /* _bcmwifi_rates_h_ */ diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/bdmf.o b/release/src/router/hnd_extra/prebuilt/RT-AC86U/bdmf.o deleted file mode 100755 index f4d06a16325..00000000000 Binary files a/release/src/router/hnd_extra/prebuilt/RT-AC86U/bdmf.o and /dev/null differ diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/blxargs.o b/release/src/router/hnd_extra/prebuilt/RT-AC86U/blxargs.o deleted file mode 100755 index 35f93b4bfea..00000000000 Binary files a/release/src/router/hnd_extra/prebuilt/RT-AC86U/blxargs.o and /dev/null differ diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/board.o b/release/src/router/hnd_extra/prebuilt/RT-AC86U/board.o deleted file mode 100755 index eda771d1e74..00000000000 Binary files a/release/src/router/hnd_extra/prebuilt/RT-AC86U/board.o and /dev/null differ diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/bpm.o b/release/src/router/hnd_extra/prebuilt/RT-AC86U/bpm.o deleted file mode 100755 index a6301e4c6c2..00000000000 Binary files a/release/src/router/hnd_extra/prebuilt/RT-AC86U/bpm.o and /dev/null differ diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/chipinfo.o b/release/src/router/hnd_extra/prebuilt/RT-AC86U/chipinfo.o deleted file mode 100755 index 0ba85441f3c..00000000000 Binary files a/release/src/router/hnd_extra/prebuilt/RT-AC86U/chipinfo.o and /dev/null differ diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/clk_rst.o b/release/src/router/hnd_extra/prebuilt/RT-AC86U/clk_rst.o deleted file mode 100755 index d7894caa464..00000000000 Binary files a/release/src/router/hnd_extra/prebuilt/RT-AC86U/clk_rst.o and /dev/null differ diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/compat_board.o b/release/src/router/hnd_extra/prebuilt/RT-AC86U/compat_board.o deleted file mode 100755 index c4c078e0e59..00000000000 Binary files a/release/src/router/hnd_extra/prebuilt/RT-AC86U/compat_board.o and /dev/null differ diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/dhd.o b/release/src/router/hnd_extra/prebuilt/RT-AC86U/dhd.o deleted file mode 100755 index 8cf8872d1d3..00000000000 Binary files a/release/src/router/hnd_extra/prebuilt/RT-AC86U/dhd.o and /dev/null differ diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/emf.o b/release/src/router/hnd_extra/prebuilt/RT-AC86U/emf.o deleted file mode 100755 index 316a0722c03..00000000000 Binary files a/release/src/router/hnd_extra/prebuilt/RT-AC86U/emf.o and /dev/null differ diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/hnd.o b/release/src/router/hnd_extra/prebuilt/RT-AC86U/hnd.o deleted file mode 100755 index d755228f8a0..00000000000 Binary files a/release/src/router/hnd_extra/prebuilt/RT-AC86U/hnd.o and /dev/null differ diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/i2c_bcm6xxx.o b/release/src/router/hnd_extra/prebuilt/RT-AC86U/i2c_bcm6xxx.o deleted file mode 100755 index 27c8946a2ef..00000000000 Binary files a/release/src/router/hnd_extra/prebuilt/RT-AC86U/i2c_bcm6xxx.o and /dev/null differ diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/igs.o b/release/src/router/hnd_extra/prebuilt/RT-AC86U/igs.o deleted file mode 100755 index 032b85c8cf8..00000000000 Binary files a/release/src/router/hnd_extra/prebuilt/RT-AC86U/igs.o and /dev/null differ diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/ivi_config.h b/release/src/router/hnd_extra/prebuilt/RT-AC86U/ivi_config.h deleted file mode 100755 index 1b006d6c22f..00000000000 --- a/release/src/router/hnd_extra/prebuilt/RT-AC86U/ivi_config.h +++ /dev/null @@ -1,155 +0,0 @@ -/************************************************************************* - * - * ivi_config.h : - * - * MAP-T/MAP-E Configuration Header File - * - * Copyright (C) 2013 CERNET Network Center - * All rights reserved. - * - * Design and coding: - * Xing Li - * Congxiao Bao - * Yuncheng Zhu - * Wentao Shang - * Guoliang Han - * - * Contributions: - * - * This file is part of MAP-T/MAP-E Kernel Module. - * - * Permission to use, copy, modify, and distribute this software for any - * purpose with or without fee is hereby granted, provided that the above - * copyright notice and this permission notice appear in all copies. - * - * You should have received a copy of the GNU General Public License - * along with MAP-T/MAP-E Kernel Module. If not, see - * . - * - * For more versions, please send an email to to - * obtain an password to access the svn server. - * - * LIC: GPLv2 - * - ************************************************************************/ - -#ifndef IVI_CONFIG_H -#define IVI_CONFIG_H - -#include -#ifdef __KERNEL__ -#include -#endif - -#define ADDR_FMT_NONE 0 // DMR format -#define ADDR_FMT_MAPT 1 // BMR/FMR format -#define ADDR_FMT_MAPX_CPE 2 // MAP CPE format with no eabits - -#define MAP_T 0 // Header translation -#define MAP_E 1 // Header encapsulation mode 1: BR address is specified as a /128 - -#define TCP_MAX_LOOP_NUM 20 -#define UDP_MAX_LOOP_NUM 6 - -#ifndef IFNAMSIZ -#define IFNAMSIZ 16 -#endif - -// comment this line out if you don't want to compile this code for the Linksys environment -//#define LINKSYS_COMPILE -//#define TP_LINK_COMPILE - -#ifdef LINKSYS_COMPILE -static inline u32 get_unaligned_be32(const void *p) { - u32 tmp; - memcpy(&tmp, p, 4); - return tmp; -} -#endif - -#ifndef NIP4 - -#define NIP4_FMT "%u.%u.%u.%u" - -#ifdef TP_LINK_COMPILE -#define NIP4(addr) \ - ((unsigned char *)&addr)[0], \ - ((unsigned char *)&addr)[1], \ - ((unsigned char *)&addr)[2], \ - ((unsigned char *)&addr)[3] -#else -#define NIP4(addr) \ - ((unsigned char *)&addr)[3], \ - ((unsigned char *)&addr)[2], \ - ((unsigned char *)&addr)[1], \ - ((unsigned char *)&addr)[0] -#endif - -#endif - -#ifndef NIP6 -#define NIP6(addr) \ - ntohs((addr).s6_addr16[0]), \ - ntohs((addr).s6_addr16[1]), \ - ntohs((addr).s6_addr16[2]), \ - ntohs((addr).s6_addr16[3]), \ - ntohs((addr).s6_addr16[4]), \ - ntohs((addr).s6_addr16[5]), \ - ntohs((addr).s6_addr16[6]), \ - ntohs((addr).s6_addr16[7]) -#define NIP6_FMT "%04x:%04x:%04x:%04x:%04x:%04x:%04x:%04x" -#endif - -struct rule_info { - __u32 prefix4; - int plen4; - struct in6_addr prefix6; - int plen6; - __u16 ratio; - __u16 adjacent; - __u8 format; - __u8 transport; -}; - -#ifdef __KERNEL__ - -// comment this line out if you don't want to track any debug information -//#define IVI_DEBUG - -// comment this line out if you don't want to track any debug information of tcp connection state -//#define IVI_DEBUG_TCP - -// comment this line out if you don't want to track any debug information of rule mapping -//#define IVI_DEBUG_RULE - -// comment this line out if you don't want to track any debug information of port mapping -//#define IVI_DEBUG_MAP -//#define IVI_DEBUG_MAP_TCP - -enum { - IVI_MODE_HGW = 0, // Home gateway - IVI_MODE_HGW_NAT44, // Home gateway with NAT44 -}; - -#define IVI_HTABLE_SIZE 32 -#define IVI_GOLDEN_RATIO_16 0x9e37 -#define IVI_GOLDEN_RATIO_32 0x9e370001 - -// Generic hash function for a 16 bit value, see 'Introduction to Algorithms, 2nd Edition' Section 11.3.2 -static inline int port_hashfn(__be16 port) -{ - unsigned int m = port * IVI_GOLDEN_RATIO_16; - return ((m & 0xf800) >> 11); // extract highest 6 bits as hash result -} - -// Generic hash function for a 32 bit value, see 'Introduction to Algorithms, 2nd Edition' Section 11.3.2 -static inline int v4addr_port_hashfn(__be32 addr, __be16 port) -{ - __be32 m = addr + port; - m *= IVI_GOLDEN_RATIO_32; - return ((m & 0xf8000000) >> 27); -} - -#endif /* __KERNEL__ */ - -#endif /* IVI_CONFIG_H */ diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/ivi_map.h b/release/src/router/hnd_extra/prebuilt/RT-AC86U/ivi_map.h deleted file mode 100755 index 4899bfff157..00000000000 --- a/release/src/router/hnd_extra/prebuilt/RT-AC86U/ivi_map.h +++ /dev/null @@ -1,95 +0,0 @@ -/************************************************************************* - * - * ivi_map.h : - * - * This file is the header file for the 'ivi_map.c' file, - * which contains all the system header files and definitions - * used in the 'ivi_map.c' file. - * - * Copyright (C) 2013 CERNET Network Center - * All rights reserved. - * - * Design and coding: - * Xing Li - * Congxiao Bao - * Guoliang Han - * Yuncheng Zhu - * Wentao Shang - * - * Contributions: - * - * This file is part of MAP-T/MAP-E Kernel Module. - * - * Permission to use, copy, modify, and distribute this software for any - * purpose with or without fee is hereby granted, provided that the above - * copyright notice and this permission notice appear in all copies. - * - * You should have received a copy of the GNU General Public License - * along with MAP-T/MAP-E Kernel Module. If not, see - * . - * - * For more versions, please send an email to to - * obtain an password to access the svn server. - * - * LIC: GPLv2 - * - ************************************************************************/ - -#ifndef IVI_MAP_H -#define IVI_MAP_H - -#include -#include -#include -#include -#include - -#include "ivi_config.h" -#include "ivi_map_tcp.h" - -/* map entry structure */ -struct map_tuple { - struct hlist_node out_node; // Inserted to out_chain - struct hlist_node in_node; // Inserted to in_chain - struct hlist_node dest_node; // Inserted to dest_chain - __be32 oldaddr; - __be16 oldport; - __be32 dstaddr; - __be16 newport; - struct timeval timer; -}; - -/* map list structure */ -struct map_list { - spinlock_t lock; - struct hlist_head out_chain[IVI_HTABLE_SIZE]; // Map table from oldport to newport - struct hlist_head in_chain[IVI_HTABLE_SIZE]; // Map table from newport to oldport - struct hlist_head dest_chain[IVI_HTABLE_SIZE]; // Map table with destination and newport - int size; - int port_num; // Number of MAP ports allocated in the map list - __be16 last_alloc_port; // Save the last allocate port number - time_t timeout; -}; - -/* global map list variables */ -extern u16 hgw_ratio; -extern u16 hgw_offset; -extern u16 hgw_suffix; -extern u16 hgw_adjacent; - -extern struct map_list udp_list; -extern struct map_list icmp_list; - - -/* list operations */ -extern void refresh_map_list(struct map_list *list); -extern void free_map_list(struct map_list *list); - -/* mapping operations */ -extern int get_outflow_map_port(struct map_list *list, __be32 oldaddr, __be16 oldp, __be32 dstaddr, u16 ratio, u16 adjacent, u16 offset, __be16 *newp); -extern int get_inflow_map_port(struct map_list *list, __be16 newp, __be32 dstaddr, __be32* oldaddr, __be16 *oldp); - -extern int ivi_map_init(void); -extern void ivi_map_exit(void); - -#endif /* IVI_MAP_H */ diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/nciTMSkmod.o b/release/src/router/hnd_extra/prebuilt/RT-AC86U/nciTMSkmod.o deleted file mode 100755 index b764fa3b5c1..00000000000 Binary files a/release/src/router/hnd_extra/prebuilt/RT-AC86U/nciTMSkmod.o and /dev/null differ diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/pcie-bcm963xx.o b/release/src/router/hnd_extra/prebuilt/RT-AC86U/pcie-bcm963xx.o deleted file mode 100755 index b01b71a69a4..00000000000 Binary files a/release/src/router/hnd_extra/prebuilt/RT-AC86U/pcie-bcm963xx.o and /dev/null differ diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/pcie_common.o b/release/src/router/hnd_extra/prebuilt/RT-AC86U/pcie_common.o deleted file mode 100755 index e8c143b2a29..00000000000 Binary files a/release/src/router/hnd_extra/prebuilt/RT-AC86U/pcie_common.o and /dev/null differ diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/pktflow.o b/release/src/router/hnd_extra/prebuilt/RT-AC86U/pktflow.o deleted file mode 100755 index 7408cd69b98..00000000000 Binary files a/release/src/router/hnd_extra/prebuilt/RT-AC86U/pktflow.o and /dev/null differ diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/pktrunner.o b/release/src/router/hnd_extra/prebuilt/RT-AC86U/pktrunner.o deleted file mode 100755 index c58d2526dba..00000000000 Binary files a/release/src/router/hnd_extra/prebuilt/RT-AC86U/pktrunner.o and /dev/null differ diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/pmc_drv.o b/release/src/router/hnd_extra/prebuilt/RT-AC86U/pmc_drv.o deleted file mode 100755 index d0ee78a91e4..00000000000 Binary files a/release/src/router/hnd_extra/prebuilt/RT-AC86U/pmc_drv.o and /dev/null differ diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/pmc_fpm.o b/release/src/router/hnd_extra/prebuilt/RT-AC86U/pmc_fpm.o deleted file mode 100755 index 5d603284bb3..00000000000 Binary files a/release/src/router/hnd_extra/prebuilt/RT-AC86U/pmc_fpm.o and /dev/null differ diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/pmc_pcie.o b/release/src/router/hnd_extra/prebuilt/RT-AC86U/pmc_pcie.o deleted file mode 100755 index 694e14a63bd..00000000000 Binary files a/release/src/router/hnd_extra/prebuilt/RT-AC86U/pmc_pcie.o and /dev/null differ diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/pmc_pcm.o b/release/src/router/hnd_extra/prebuilt/RT-AC86U/pmc_pcm.o deleted file mode 100755 index 64b6dd0776a..00000000000 Binary files a/release/src/router/hnd_extra/prebuilt/RT-AC86U/pmc_pcm.o and /dev/null differ diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/pmc_rdp.o b/release/src/router/hnd_extra/prebuilt/RT-AC86U/pmc_rdp.o deleted file mode 100755 index b034abbb125..00000000000 Binary files a/release/src/router/hnd_extra/prebuilt/RT-AC86U/pmc_rdp.o and /dev/null differ diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/pmc_sata.o b/release/src/router/hnd_extra/prebuilt/RT-AC86U/pmc_sata.o deleted file mode 100755 index 4dd864feb7d..00000000000 Binary files a/release/src/router/hnd_extra/prebuilt/RT-AC86U/pmc_sata.o and /dev/null differ diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/pmc_switch.o b/release/src/router/hnd_extra/prebuilt/RT-AC86U/pmc_switch.o deleted file mode 100755 index 4f4cdf0a79c..00000000000 Binary files a/release/src/router/hnd_extra/prebuilt/RT-AC86U/pmc_switch.o and /dev/null differ diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/pmc_sysfs.o b/release/src/router/hnd_extra/prebuilt/RT-AC86U/pmc_sysfs.o deleted file mode 100755 index dcd972ec87c..00000000000 Binary files a/release/src/router/hnd_extra/prebuilt/RT-AC86U/pmc_sysfs.o and /dev/null differ diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/pmc_usb.o b/release/src/router/hnd_extra/prebuilt/RT-AC86U/pmc_usb.o deleted file mode 100755 index 1f6ee58c9de..00000000000 Binary files a/release/src/router/hnd_extra/prebuilt/RT-AC86U/pmc_usb.o and /dev/null differ diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/pushbutton.o b/release/src/router/hnd_extra/prebuilt/RT-AC86U/pushbutton.o deleted file mode 100755 index 1b98e707988..00000000000 Binary files a/release/src/router/hnd_extra/prebuilt/RT-AC86U/pushbutton.o and /dev/null differ diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/pwrmngtd.o b/release/src/router/hnd_extra/prebuilt/RT-AC86U/pwrmngtd.o deleted file mode 100755 index cf0c09fbb96..00000000000 Binary files a/release/src/router/hnd_extra/prebuilt/RT-AC86U/pwrmngtd.o and /dev/null differ diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/rdp_fpm.o b/release/src/router/hnd_extra/prebuilt/RT-AC86U/rdp_fpm.o deleted file mode 100755 index b888f7117ee..00000000000 Binary files a/release/src/router/hnd_extra/prebuilt/RT-AC86U/rdp_fpm.o and /dev/null differ diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/rdpa.o b/release/src/router/hnd_extra/prebuilt/RT-AC86U/rdpa.o deleted file mode 100755 index 03a76bda887..00000000000 Binary files a/release/src/router/hnd_extra/prebuilt/RT-AC86U/rdpa.o and /dev/null differ diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/rdpa_cmd.o b/release/src/router/hnd_extra/prebuilt/RT-AC86U/rdpa_cmd.o deleted file mode 100755 index 309815b4b4d..00000000000 Binary files a/release/src/router/hnd_extra/prebuilt/RT-AC86U/rdpa_cmd.o and /dev/null differ diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/rdpa_gpl.o b/release/src/router/hnd_extra/prebuilt/RT-AC86U/rdpa_gpl.o deleted file mode 100755 index 76011bda25a..00000000000 Binary files a/release/src/router/hnd_extra/prebuilt/RT-AC86U/rdpa_gpl.o and /dev/null differ diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/rdpa_gpl_ext.o b/release/src/router/hnd_extra/prebuilt/RT-AC86U/rdpa_gpl_ext.o deleted file mode 100755 index e7ce03b7978..00000000000 Binary files a/release/src/router/hnd_extra/prebuilt/RT-AC86U/rdpa_gpl_ext.o and /dev/null differ diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/rdpa_mw.o b/release/src/router/hnd_extra/prebuilt/RT-AC86U/rdpa_mw.o deleted file mode 100755 index fe8010c4aec..00000000000 Binary files a/release/src/router/hnd_extra/prebuilt/RT-AC86U/rdpa_mw.o and /dev/null differ diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/setup.o b/release/src/router/hnd_extra/prebuilt/RT-AC86U/setup.o deleted file mode 100755 index f1a4591b604..00000000000 Binary files a/release/src/router/hnd_extra/prebuilt/RT-AC86U/setup.o and /dev/null differ diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/sfp_i2c.o b/release/src/router/hnd_extra/prebuilt/RT-AC86U/sfp_i2c.o deleted file mode 100755 index 9eb20e652d0..00000000000 Binary files a/release/src/router/hnd_extra/prebuilt/RT-AC86U/sfp_i2c.o and /dev/null differ diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/spidevices.o b/release/src/router/hnd_extra/prebuilt/RT-AC86U/spidevices.o deleted file mode 100755 index 913a4967e3f..00000000000 Binary files a/release/src/router/hnd_extra/prebuilt/RT-AC86U/spidevices.o and /dev/null differ diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/vis-datacollector b/release/src/router/hnd_extra/prebuilt/RT-AC86U/vis-datacollector deleted file mode 120000 index 6cbec658a82..00000000000 --- a/release/src/router/hnd_extra/prebuilt/RT-AC86U/vis-datacollector +++ /dev/null @@ -1 +0,0 @@ -../GT-AC2900/vis-datacollector \ No newline at end of file diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/vis-dcon b/release/src/router/hnd_extra/prebuilt/RT-AC86U/vis-dcon deleted file mode 120000 index bea11131e01..00000000000 --- a/release/src/router/hnd_extra/prebuilt/RT-AC86U/vis-dcon +++ /dev/null @@ -1 +0,0 @@ -../GT-AC2900/vis-dcon \ No newline at end of file diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/wfd.o b/release/src/router/hnd_extra/prebuilt/RT-AC86U/wfd.o deleted file mode 100755 index 48ada78ff8b..00000000000 Binary files a/release/src/router/hnd_extra/prebuilt/RT-AC86U/wfd.o and /dev/null differ diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/wl b/release/src/router/hnd_extra/prebuilt/RT-AC86U/wl deleted file mode 100755 index ae6fb8480d7..00000000000 Binary files a/release/src/router/hnd_extra/prebuilt/RT-AC86U/wl and /dev/null differ diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/wl.o b/release/src/router/hnd_extra/prebuilt/RT-AC86U/wl.o deleted file mode 100755 index 95c265eb27f..00000000000 Binary files a/release/src/router/hnd_extra/prebuilt/RT-AC86U/wl.o and /dev/null differ diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/wl_server_socket b/release/src/router/hnd_extra/prebuilt/RT-AC86U/wl_server_socket deleted file mode 100755 index 8c3f97cf934..00000000000 Binary files a/release/src/router/hnd_extra/prebuilt/RT-AC86U/wl_server_socket and /dev/null differ diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/wlc_types.h b/release/src/router/hnd_extra/prebuilt/RT-AC86U/wlc_types.h deleted file mode 100755 index bd9eb0e731d..00000000000 --- a/release/src/router/hnd_extra/prebuilt/RT-AC86U/wlc_types.h +++ /dev/null @@ -1,242 +0,0 @@ -/* - * Forward declarations for commonly used wl driver structs - * - * Copyright (C) 2017, Broadcom. All Rights Reserved. - * - * Permission to use, copy, modify, and/or distribute this software for any - * purpose with or without fee is hereby granted, provided that the above - * copyright notice and this permission notice appear in all copies. - * - * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES - * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF - * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY - * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES - * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION - * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN - * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. - * - * $Id: wlc_types.h 578937 2015-08-13 03:21:05Z $ - */ - -#ifndef _wlc_types_h_ -#define _wlc_types_h_ - -/* forward declarations */ - -typedef struct wlc_info wlc_info_t; -typedef struct wlc_bsscfg wlc_bsscfg_t; -typedef struct scb scb_t; -typedef struct vndr_ie_listel vndr_ie_listel_t; -typedef struct wlc_if wlc_if_t; -typedef struct wl_if wl_if_t; -typedef struct led_info led_info_t; -typedef struct bmac_led bmac_led_t; -typedef struct bmac_led_info bmac_led_info_t; -typedef struct seq_cmds_info wlc_seq_cmds_info_t; -typedef struct ota_test_info ota_test_info_t; -typedef struct wlc_ccx ccx_t; -typedef struct wlc_ccx_rm ccx_rm_t; -typedef struct apps_wlc_psinfo apps_wlc_psinfo_t; -typedef struct scb_module scb_module_t; -typedef struct ba_info ba_info_t; -typedef struct wlc_frminfo wlc_frminfo_t; -typedef struct amsdu_info amsdu_info_t; -typedef struct cram_info cram_info_t; -typedef struct wlc_extlog_info wlc_extlog_info_t; -typedef struct wlc_txq_info wlc_txq_info_t; -typedef struct wlc_hrt_info wlc_hrt_info_t; -typedef struct wlc_hrt_to wlc_hrt_to_t; -typedef struct wlc_cac wlc_cac_t; -typedef struct ampdu_tx_info ampdu_tx_info_t; -typedef struct ampdu_rx_info ampdu_rx_info_t; -typedef struct wlc_ratesel_info wlc_ratesel_info_t; -typedef struct ratesel_info ratesel_info_t; -typedef struct wlc_ap_info wlc_ap_info_t; -typedef struct wlc_scan_info wlc_scan_info_t; -typedef struct dpt_info dpt_info_t; -typedef struct tdls_info tdls_info_t; -typedef struct dls_info dls_info_t; -typedef struct l2_filter_info l2_filter_info_t; -typedef struct wlc_auth_info wlc_auth_info_t; -typedef struct wlc_sup_info wlc_sup_info_t; -typedef struct wlc_fbt_info wlc_fbt_info_t; -typedef struct wlc_ccxsup_info wlc_ccxsup_info_t; -typedef struct wlc_psta_info wlc_psta_info_t; -typedef struct wlc_psa wlc_psa_t; -#ifdef WLMCNX -typedef struct wlc_mcnx_info wlc_mcnx_info_t; -#endif -#ifdef WLP2P -typedef struct wlc_p2p_info wlc_p2p_info_t; -#endif -#ifdef WLMCHAN -typedef struct mchan_info mchan_info_t; -typedef struct wlc_mchan_context wlc_mchan_context_t; -#endif -#ifdef WOWL -typedef struct wowl_info wowl_info_t; -#endif -typedef struct wowlpf_info wowlpf_info_t; -typedef struct wlc_plt_info wlc_plt_pub_t; -typedef struct authenticator authenticator_t; -typedef struct antsel_info antsel_info_t; -#if defined(WLC_HIGH) && !defined(WLC_LOW) -typedef struct rpctx_info rpctx_info_t; -#endif -#ifdef WLC_LOW -typedef struct bmac_pmq bmac_pmq_t; -#endif -#ifdef WMF -typedef struct wlc_wmf_instance wlc_wmf_instance_t; -#endif -typedef struct wmf_info wmf_info_t; -typedef struct wlc_rrm_info wlc_rrm_info_t; -typedef struct rm_info rm_info_t; - -struct d11init; - -#ifndef _hnddma_pub_ -#define _hnddma_pub_ -typedef const struct hnddma_pub hnddma_t; -#endif /* _hnddma_pub_ */ - -typedef struct wlc_dpc_info wlc_dpc_info_t; - -typedef struct wlc_11h_info wlc_11h_info_t; -typedef struct wlc_tpc_info wlc_tpc_info_t; -typedef struct wlc_csa_info wlc_csa_info_t; -typedef struct wlc_quiet_info wlc_quiet_info_t; -typedef struct cca_info cca_info_t; -typedef struct itfr_info itfr_info_t; - -#ifdef WLWNM -typedef struct wlc_wnm_info wlc_wnm_info_t; -#endif - -#ifdef WLOFFLD -typedef struct wlc_ol_info_t wlc_ol_info_t; -#endif -typedef struct wlc_11d_info wlc_11d_info_t; -typedef struct wlc_cntry_info wlc_cntry_info_t; - -typedef struct wlc_dfs_info wlc_dfs_info_t; - -typedef struct bsscfg_module bsscfg_module_t; - -typedef struct wlc_prq_info_s wlc_prq_info_t; - -typedef struct wlc_prot_info wlc_prot_info_t; -typedef struct wlc_prot_g_info wlc_prot_g_info_t; -typedef struct wlc_prot_n_info wlc_prot_n_info_t; -typedef struct wlc_prot_obss_info wlc_prot_obss_info_t; - -typedef struct wlc_11u_info wlc_11u_info_t; -typedef struct wlc_probresp_info wlc_probresp_info_t; -typedef struct wlc_wapi_info wlc_wapi_info_t; - -typedef struct wlc_tbtt_info wlc_tbtt_info_t; -typedef struct wlc_nic_info wlc_nic_info_t; - -typedef struct wlc_bssload_info wlc_bssload_info_t; - -typedef struct wlc_pcb_info wlc_pcb_info_t; -typedef struct wlc_txc_info wlc_txc_info_t; - -typedef struct wlc_trf_mgmt_ctxt wlc_trf_mgmt_ctxt_t; -typedef struct wlc_trf_mgmt_info wlc_trf_mgmt_info_t; - -#ifdef NET_DETECT -typedef struct wlc_net_detect_ctxt wlc_net_detect_ctxt_t; -#endif - -#ifdef WL_LPC -typedef struct wlc_powersel_info wlc_powersel_info_t; -typedef struct powersel_info powersel_info_t; -#endif - -typedef struct wlc_lpc_info wlc_lpc_info_t; -typedef struct lpc_info lpc_info_t; -typedef struct rate_lcb_info rate_lcb_info_t; -typedef struct wlc_txbf_info wlc_txbf_info_t; - -#ifdef WLOLPC -typedef struct wlc_olpc_eng_info_t wlc_olpc_eng_info_t; -#endif /* open loop pwr control */ -/* used by olpc to register for callbacks from stf */ -typedef void (*wlc_stf_txchain_evt_notify)(wlc_info_t *wlc); - -typedef struct wlc_rfc wlc_rfc_t; -typedef struct wlc_pktc_info wlc_pktc_info_t; -typedef struct wlc_mfp_info wlc_mfp_info_t; - -#ifdef BCM_OL_DEV -typedef struct wlc_dngl_ol_info wlc_dngl_ol_info_t; -typedef struct wlc_dngl_ol_bcn_info wlc_dngl_ol_bcn_info_t; -typedef struct wlc_dngl_ol_pkt_filter_info wlc_dngl_ol_pkt_filter_info_t; -typedef struct wlc_dngl_ol_wowl_info wlc_dngl_ol_wowl_info_t; -typedef struct wlc_dngl_ol_l2keepalive_info wlc_dngl_ol_l2keepalive_info_t; -typedef struct wlc_dngl_ol_gtk_info wlc_dngl_ol_gtk_info_t; -typedef struct wlc_dngl_ol_mdns_info wlc_dngl_ol_mdns_info_t; -typedef struct wlc_dngl_ol_rssi_info wlc_dngl_ol_rssi_info_t; -typedef struct wlc_dngl_ol_eventlog_info wlc_dngl_ol_eventlog_info_t; -#endif - -typedef struct wlc_macfltr_info wlc_macfltr_info_t; -typedef struct wlc_bmon_info wlc_bmon_info_t; - -typedef struct wlc_nar_info wlc_nar_info_t; -typedef struct wlc_bs_data_info wlc_bs_data_info_t; - -typedef struct wlc_hw wlc_hw_t; -typedef struct wlc_hw_info wlc_hw_info_t; -typedef struct wlc_hwband wlc_hwband_t; - -typedef struct wlc_rmc_info wlc_rmc_info_t; - -typedef struct wlc_iem_info wlc_iem_info_t; - -typedef struct wlc_ier_info wlc_ier_info_t; -typedef struct wlc_ier_reg wlc_ier_reg_t; - -typedef struct wlc_ht_info wlc_ht_info_t; -typedef struct wlc_vht_info wlc_vht_info_t; -typedef struct wlc_akm_info wlc_akm_info_t; -typedef struct wlc_srvsdb_info wlc_srvsdb_info_t; - -typedef struct wlc_bss_info wlc_bss_info_t; - -typedef struct wlc_hs20_info wlc_hs20_info_t; -typedef struct wlc_pmkid_info wlc_pmkid_info_t; -typedef struct wlc_btc_info wlc_btc_info_t; - -typedef struct wlc_staprio_info wlc_staprio_info_t; -typedef struct wlc_stamon_info wlc_stamon_info_t; -typedef struct wlc_monitor_info wlc_monitor_info_t; - -#ifdef WL_BCN_COALESCING -typedef struct wlc_bcn_clsg_info wlc_bcn_clsg_info_t; -#endif -typedef struct wlc_obj_registry wlc_obj_registry_t; - -typedef struct wlc_wds_info wlc_wds_info_t; -#if defined(WL_OKC) || defined(WLRCC) -typedef struct okc_info okc_info_t; -#endif -typedef struct wlc_ipfo_info wlc_ipfo_info_t; - -typedef struct wlc_pps_info wlc_pps_info_t; - -typedef struct duration_info duration_info_t; -typedef struct wlc_taf_info wlc_taf_info_t; -typedef struct wlc_pdsvc_info wlc_pdsvc_info_t; -/* For LTE Coex */ -typedef struct wlc_ltecx_info wlc_ltecx_info_t; - -typedef struct wlc_stats_info wlc_stats_info_t; -typedef struct wlc_mpf_info wlc_mpf_info_t; - -typedef struct wlc_probresp_mac_filter_info wlc_probresp_mac_filter_info_t; - -typedef struct wlc_modesw_info wlc_modesw_info_t; -typedef struct wlc_addrmatch_info wlc_addrmatch_info_t; -#endif /* _wlc_types_h_ */ diff --git a/release/src/router/hnd_extra/prebuilt/RT-AC86U/wlcsm.o b/release/src/router/hnd_extra/prebuilt/RT-AC86U/wlcsm.o deleted file mode 100755 index 19e4f343af6..00000000000 Binary files a/release/src/router/hnd_extra/prebuilt/RT-AC86U/wlcsm.o and /dev/null differ diff --git a/release/src/router/httpd/gencert.sh b/release/src/router/httpd/gencert.sh index f7467037619..db31157a184 100755 --- a/release/src/router/httpd/gencert.sh +++ b/release/src/router/httpd/gencert.sh @@ -210,7 +210,11 @@ echo "DNS.${DNS_I} = www.asusrouter.com" >> ssl_server.ext && DNS_I=$((DNS_I+1)) # add DDNS if operates in router mode if [ "`nvram get sw_mode`" == "1" ] ; then if [ -n "`nvram get ddns_hostname_x`" ] ; then - echo "DNS.${DNS_I} = `nvram get ddns_hostname_x`" >> ssl_server.ext && DNS_I=$((DNS_I+1)) + if [ "`nvram get ddns_server_x`" == "WWW.NAMECHEAP.COM" ] ; then + echo "DNS.${DNS_I} = `nvram get ddns_hostname_x`.`nvram get ddns_username_x`" >> ssl_server.ext && DNS_I=$((DNS_I+1)) + else + echo "DNS.${DNS_I} = `nvram get ddns_hostname_x`" >> ssl_server.ext && DNS_I=$((DNS_I+1)) + fi nvram set last_cert_ddns_hostname=`nvram get ddns_hostname_x` fi fi diff --git a/release/src/router/httpd/sysdeps/web-broadcom-am.c b/release/src/router/httpd/sysdeps/web-broadcom-am.c index 15becd85fe3..5469c7b1bb9 100644 --- a/release/src/router/httpd/sysdeps/web-broadcom-am.c +++ b/release/src/router/httpd/sysdeps/web-broadcom-am.c @@ -83,10 +83,10 @@ static bool g_swap = FALSE; #define MAX_STA_COUNT 128 #define CHANIMSTR(a, b, c, d) ((a) ? ((b) ? c : d) : "") -static const uint8 wf_chspec_bw_mhz[] = {5, 10, 20, 40, 80, 160, 160}; +static const uint wf_chspec_bw_mhz[] = {5, 10, 20, 40, 80, 160, 320}; #define WF_NUM_BW \ - (sizeof(wf_chspec_bw_mhz)/sizeof(uint8)) + (sizeof(wf_chspec_bw_mhz)/sizeof(uint)) #ifdef RTCONFIG_MULTILAN_CFG #define MAX_GUEST_SUBUNITS APG_MAXINUM @@ -125,11 +125,7 @@ wl_extent_channel(int unit) snprintf(prefix, sizeof(prefix), "wl%d_", unit); name = nvram_safe_get(strcat_r(prefix, "ifname", tmp)); -#if defined(GTAXE16000) - if (unit != 3) { -#else - if (unit != 0) { -#endif + if (unit != WL_2G_BAND) { if ((ret = wl_ioctl(name, WLC_GET_BSSID, &bssid, ETHER_ADDR_LEN)) == 0) { /* The adapter is associated. */ *(uint32*)buf = htod32(WLC_IOCTL_MAXLEN); diff --git a/release/src/router/httpd/sysinfo.c b/release/src/router/httpd/sysinfo.c index c71768609a8..4070540356c 100644 --- a/release/src/router/httpd/sysinfo.c +++ b/release/src/router/httpd/sysinfo.c @@ -524,11 +524,33 @@ int ej_show_sysinfo(int eid, webs_t wp, int argc, char_t ** argv) nvram_set(buf, "no Internet traffic"); } else if (!strlen(nvram_safe_get(buf))) { sprintf(buf, "%d", instance); - eval("/usr/sbin/gettunnelip.sh", buf); + eval("/usr/sbin/gettunnelip.sh", buf, "openvpn"); } } close(fd); } +#ifdef RTCONFIG_WIREGUARD + } else if(strncmp(type, "wgip",4) == 0 ) { + int instance = 1; + int fd; struct ifreq ifr; + char buf[18]; + + strcpy(result, "0.0.0.0"); + + fd = socket(AF_INET, SOCK_DGRAM, 0); + if (fd) { + ifr.ifr_addr.sa_family = AF_INET; + sscanf(type,"wgip.%d", &instance); + snprintf(ifr.ifr_name, IFNAMSIZ - 1, "wgc%d", instance); + if (ioctl(fd, SIOCGIFADDR, &ifr) == 0) { + strlcpy(result, inet_ntoa(((struct sockaddr_in *)&ifr.ifr_addr)->sin_addr), sizeof result); + + sprintf(buf, "%d", instance); + eval("/usr/sbin/gettunnelip.sh", buf, "wireguard"); + } + close(fd); + } +#endif } else if(strncmp(type,"vpnstatus",9) == 0 ) { int num = 0; diff --git a/release/src/router/libovpn/amvpn_routing.c b/release/src/router/libovpn/amvpn_routing.c index 03c986c8f24..f5f48fca903 100644 --- a/release/src/router/libovpn/amvpn_routing.c +++ b/release/src/router/libovpn/amvpn_routing.c @@ -881,6 +881,9 @@ void amvpn_set_killswitch_rules(vpndir_proto_t proto, int unit, char *sdn_ifname MTLAN_T *pmtl = NULL; size_t mtl_sz = 0; #endif +#ifdef RTCONFIG_WIREGUARD + int enabled; +#endif if (proto == VPNDIR_PROTO_OPENVPN) { // Clear existing rules @@ -893,7 +896,7 @@ void amvpn_set_killswitch_rules(vpndir_proto_t proto, int unit, char *sdn_ifname rgw = nvram_pf_get_int(prefix, "rgw"); verb = nvram_pf_get_int(prefix, "verb"); - if (killswitch == 0) + if (killswitch == 0 || ovpn_is_client_enabled(unit) == 0) return; if (rgw == OVPN_RGW_ALL) { @@ -961,7 +964,8 @@ void amvpn_set_killswitch_rules(vpndir_proto_t proto, int unit, char *sdn_ifname snprintf(prefix, sizeof(prefix), "wgc%d_", unit); killswitch = nvram_pf_get_int(prefix, "enforce"); - if (killswitch == 0) + enabled = nvram_pf_get_int(prefix, "enable"); + if (killswitch == 0 || enabled == 0) return; /* Do VPNDirector */ @@ -1016,7 +1020,7 @@ void amvpn_set_killswitch_rules(vpndir_proto_t proto, int unit, char *sdn_ifname void amvpn_set_kilswitch_rules_all() { int i; - logmessage("openvpn-routing", "Applying all killswitches"); + logmessage("openvpn-routing", "Applying all killswitches"); #ifdef RTCONFIG_WIREGUARD for (i = WG_CLIENT_MAX; i > 0; i--) { amvpn_set_killswitch_rules(VPNDIR_PROTO_WIREGUARD, i, NULL); @@ -1026,4 +1030,3 @@ void amvpn_set_kilswitch_rules_all() { amvpn_set_killswitch_rules(VPNDIR_PROTO_OPENVPN, i, NULL); } } - diff --git a/release/src/router/libovpn/openvpn_control.c b/release/src/router/libovpn/openvpn_control.c index 9ea94dfaaf3..1d15f35fa5e 100644 --- a/release/src/router/libovpn/openvpn_control.c +++ b/release/src/router/libovpn/openvpn_control.c @@ -645,7 +645,7 @@ void ovpn_stop_client(int unit) { // Manual stop, so remove rules amvpn_clear_routing_rules(unit, VPNDIR_PROTO_OPENVPN); - // Clear routing table, also freeing from killswitch set by down handler + // Clear routing table snprintf(buffer, sizeof (buffer),"/usr/sbin/ip route flush table ovpnc%d", unit); logmessage("openvpn-routing", "Clearing routing table for VPN client %d", unit); system(buffer); @@ -758,7 +758,7 @@ void ovpn_process_eas(int start) { unit = atoi(ptr); - // Update kill switch states for clients set to auto-start with WAN + // Update kill switch states for clients that are enabled amvpn_set_wan_routing_rules(); amvpn_set_routing_rules(unit, VPNDIR_PROTO_OPENVPN); @@ -1076,3 +1076,19 @@ void _ovpn_server_nf_bind_sdn(FILE* fp, const char* ovpn_ifname, const char* sdn } } #endif + +int ovpn_is_client_enabled(int unit) { + char *ptr; + char enabled[32]; + + strlcpy(enabled, nvram_safe_get("vpn_clientx_eas"), sizeof(enabled)); + + for (ptr = enabled; *ptr != '\0'; ptr++) { + if (!isdigit(*ptr)) + continue; + + if (atoi(ptr) == unit) + return 1; + } + return 0; +} diff --git a/release/src/router/libovpn/openvpn_control.h b/release/src/router/libovpn/openvpn_control.h index 4c567f9fd39..7f4c36bf6bf 100644 --- a/release/src/router/libovpn/openvpn_control.h +++ b/release/src/router/libovpn/openvpn_control.h @@ -25,6 +25,7 @@ extern void ovpn_start_server(int unit); extern void ovpn_stop_client(int unit); extern void ovpn_stop_server(int unit); extern int ovpn_need_dnsmasq_restart(); +extern int ovpn_is_client_enabled(int unit); extern void start_ovpn_serverall(); extern void stop_ovpn_serverall(); diff --git a/release/src/router/lighttpd-1.4.39/external_file/css/Bypass.html b/release/src/router/lighttpd-1.4.39/external_file/css/Bypass.html index ed47ee065c1..ca131c21f5d 100644 --- a/release/src/router/lighttpd-1.4.39/external_file/css/Bypass.html +++ b/release/src/router/lighttpd-1.4.39/external_file/css/Bypass.html @@ -28,16 +28,54 @@ var userurl = getUrlVars()["userurl"]; var challenge = getUrlVars()["challenge"]; -function getUrlVars(){ - var vars = [], hash; - var hashes = window.location.href.slice(window.location.href.indexOf('?') + 1).split('&'); - for(var i = 0; i < hashes.length; i++){ - hash = hashes[i].split('='); - vars.push(hash[0]); - vars[hash[0]] = hash[1]; +function isValidInput(input) { + + //- Blacklist: Check for known malicious characters or patterns + var blackListPatterns = [ + / - - - \ No newline at end of file diff --git a/release/src/router/lighttpd-1.4.39/external_file/css/sharelink.html b/release/src/router/lighttpd-1.4.39/external_file/css/sharelink.html index 42f47df705e..3cc5fef19c6 100755 --- a/release/src/router/lighttpd-1.4.39/external_file/css/sharelink.html +++ b/release/src/router/lighttpd-1.4.39/external_file/css/sharelink.html @@ -343,7 +343,7 @@ for(var i=0; i/g, ">") + .replace(/"/g, """) + .replace(/'/g, "'") + .replace(/\//g, "/"); +} + function generateCaptcha(){ if(this_url!="/") @@ -180,14 +191,14 @@ success: function(xml){ var data = parseXml(xml); - var captcha_enable = $(data).find('enable').text(); + var captcha_enable = sanitize($(data).find('enable').text()); if(captcha_enable==1){ - var image_data1 = $(data).find('img1').text(); - var image_data1 = $(data).find('img1').text(); - var image_data2 = $(data).find('img2').text(); - var image_data3 = $(data).find('img3').text(); - var image_data4 = $(data).find('img4').text(); - g_captcha = $(data).find('code').text(); + var image_data1 = sanitize($(data).find('img1').text()); + var image_data1 = sanitize($(data).find('img1').text()); + var image_data2 = sanitize($(data).find('img2').text()); + var image_data3 = sanitize($(data).find('img3').text()); + var image_data4 = sanitize($(data).find('img4').text()); + g_captcha = sanitize($(data).find('code').text()); var captcha_pattern = ""; $("#captcha_pattern").empty(); diff --git a/release/src/router/lighttpd-1.4.39/external_file/css/status-461.html b/release/src/router/lighttpd-1.4.39/external_file/css/status-461.html index cc16b86463e..070100dabb8 100755 --- a/release/src/router/lighttpd-1.4.39/external_file/css/status-461.html +++ b/release/src/router/lighttpd-1.4.39/external_file/css/status-461.html @@ -227,8 +227,7 @@ return; } - var b = window.location.href.indexOf("/",window.location.protocol.length+2); - var window_location = window.location.href.slice(0,b); + var window_location = getSafeLocation(); var param = {}; param.action = "register"; @@ -294,50 +293,16 @@ }); } +// Function to safely get the origin part of the URL +function getSafeLocation() { + var url = new URL(window.location.href); + return url.origin; +} + function doLogin(){ - var b = window.location.href.indexOf("/",window.location.protocol.length+2); - var window_location = window.location.href.slice(0,b); + var window_location = getSafeLocation(); window.location = window_location; - /* - var client = new davlib.DavClient(); - client.initialize(); - - client.LOGOUT("/", function(error){ - if(error[0]==2){ - window.location = window_location; - } - }); - */ -} -/* -function login(url, username, password){ - var auth = ""; - - var auth = "Basic " + Base64.encode(username + ":" + password); - - var client = new davlib.DavClient(); - client.initialize(); - - client.LOGOUT(url, function(error){ - if(error[0]==2){ - client.PROPFIND(url, auth, function(error, statusstring, content){ - if(error==401){ - alert("Fail to login!"); - } - else{ - alert(username+", "+password); - setTimeout(function(){ - //window.location.reload(true); - window.location = url; - }, 100); - } - }); - } - }); - - } -*/ function onKeyHandler(e){ if(e.keyCode==13) diff --git a/release/src/router/lighttpd-1.4.39/external_file/css/status-462.html b/release/src/router/lighttpd-1.4.39/external_file/css/status-462.html index 69861fe6b5c..38eb9889d3a 100755 --- a/release/src/router/lighttpd-1.4.39/external_file/css/status-462.html +++ b/release/src/router/lighttpd-1.4.39/external_file/css/status-462.html @@ -31,9 +31,14 @@ $("#table_main").show(); }); +// Function to safely get the origin part of the URL +function getSafeLocation() { + var url = new URL(window.location.href); + return url.origin; +} + function doLogin(){ - var b = window.location.href.indexOf("/",window.location.protocol.length+2); - var window_location = window.location.href.slice(0,b); + var window_location = getSafeLocation(); window.location = window_location; } diff --git a/release/src/router/lighttpd-1.4.39/external_file/css/uam.js b/release/src/router/lighttpd-1.4.39/external_file/css/uam.js index 7026ae49e41..8985e0e1dce 100755 --- a/release/src/router/lighttpd-1.4.39/external_file/css/uam.js +++ b/release/src/router/lighttpd-1.4.39/external_file/css/uam.js @@ -11,21 +11,57 @@ var timeleft = getUrlVars()["timeleft"]; var userurl = getUrlVars()["userurl"]; var challenge = getUrlVars()["challenge"]; -function getUrlVars(){ - var vars = [], hash; - var hashes = window.location.href.slice(window.location.href.indexOf('?') + 1).split('&'); - for(var i = 0; i < hashes.length; i++){ - hash = hashes[i].split('='); - vars.push(hash[0]); - vars[hash[0]] = hash[1]; +function isValidInput(input) { + + //- Blacklist: Check for known malicious characters or patterns + var blackListPatterns = [ + / @@ -532,7 +569,7 @@ function show_director_rules(){ - + @@ -542,20 +579,42 @@ function show_director_rules(){ + + + + + + + + - - + + +
<#t2BC#>Client control
Enable WireGuard + ><#checkbox_Yes#> + ><#checkbox_No#> +
Status +
+
Description ">
Enable WireGuard
Import config - ><#checkbox_Yes#> - ><#checkbox_No#> - + + + +
+ + + + + + + - - - -
Network
<#Enable_NAT#> @@ -577,18 +636,9 @@ function show_director_rules(){ ><#checkbox_No#>
Import config - - - - -
- +
diff --git a/release/src/router/www/DNSDirector.asp b/release/src/router/www/DNSDirector.asp index 625e1127e71..976b7fb0be0 100644 --- a/release/src/router/www/DNSDirector.asp +++ b/release/src/router/www/DNSDirector.asp @@ -97,15 +97,13 @@ function initial(){ show_menu(); show_footer(); + showhide_settings(document.form.dnsfilter_enable_x.value); + show_dnsfilter_list(); - if (isSupport("mtlancfg")) { - document.getElementById("sdnTable_Table").style.display = ""; + if (isSupport("mtlancfg")) show_sdn_list(); - } - showDropdownClientList('setclientmac', 'mac', 'all', 'ClientList_Block_PC', 'pull_arrow', 'all'); - - showhide_settings(document.form.dnsfilter_enable_x.value); + showDropdownClientList('setclientmac', 'mac', 'all', 'ClientList_Block_PC', 'pull_arrow', 'all'); gen_modeselect("dnsfilter_mode", "<% nvram_get("dnsfilter_mode"); %>", ""); gen_modeselect("client_modesel", "-1", ""); } @@ -187,7 +185,7 @@ function show_dnsfilter_list(){ else{ //user icon var userIconBase64 = "NoIcon"; - var clientName, deviceType, deviceVender; + var clientName, deviceType, deviceVendor; for(var i=1; i'; code +=' + + + + + diff --git a/release/src/router/www/ajax/DNS_List.json b/release/src/router/www/ajax/DNS_List.json index 0cefcf40acc..093492b24e5 100644 --- a/release/src/router/www/ajax/DNS_List.json +++ b/release/src/router/www/ajax/DNS_List.json @@ -1,7 +1,7 @@ { "0":{ "FilterMode": "Ad block", - "DNSService": "AdGuard", + "DNSService": "AdGuard-1", "ServiceIP1": "94.140.14.14", "ServiceIP2": "94.140.15.15", "Description": "Blocks advertisements.", @@ -10,7 +10,7 @@ }, "1":{ "FilterMode": "Family", - "DNSService": "AdGuard", + "DNSService": "AdGuard-2", "ServiceIP1": "94.140.14.15", "ServiceIP2": "94.140.15.16", "Description": "Blocks advertisements. Blocks adult contents.", @@ -19,7 +19,7 @@ }, "2":{ "FilterMode": "Family", - "DNSService": "CleanBrowsing", + "DNSService": "CleanBrowsing-1", "ServiceIP1": "185.228.168.10", "ServiceIP2": "185.228.169.11", "Description": "Blocks access to all adult, pornography and explicit sites. Google and Bing set to Safe Mode. Security filter applied.", @@ -29,7 +29,7 @@ }, "3":{ "FilterMode": "Family", - "DNSService": "CleanBrowsing", + "DNSService": "CleanBrowsing-2", "ServiceIP1": "185.228.168.168", "ServiceIP2": "185.228.169.168", "Description": "Blocks access to all adult, pornography, explicit, VPN, Proxy and mixed content sites. Google, Bing, and YouTube set to Safe Mode. Security filter applied.", @@ -39,7 +39,7 @@ }, "4":{ "FilterMode": "Family", - "DNSService": "Cloudflare", + "DNSService": "Cloudflare-1", "ServiceIP1": "1.1.1.3", "ServiceIP2": "1.0.0.3", "Description": "Block malware, Blocks adult contents.", @@ -48,7 +48,7 @@ }, "5":{ "FilterMode": "Family", - "DNSService": "OpenDNS", + "DNSService": "OpenDNS-1", "ServiceIP1": "208.67.222.123", "ServiceIP2": "208.67.220.123", "Description": "Blocks adult contents.", @@ -57,7 +57,7 @@ }, "6":{ "FilterMode": "Family", - "DNSService": "Yandex", + "DNSService": "Yandex-1", "ServiceIP1": "77.88.8.7", "ServiceIP2": "77.88.8.3", "Description": "Block malicious content. Blocks adult contents.", @@ -66,7 +66,7 @@ }, "7":{ "FilterMode": "Fast DNS", - "DNSService": "Cloudflare", + "DNSService": "Cloudflare-2", "ServiceIP1": "1.1.1.1", "ServiceIP2": "1.0.0.1", "Description": "The Internet's Fatest, Privacy-First DNS Recolver.", @@ -132,7 +132,7 @@ }, "14":{ "FilterMode": "Fast DNS", - "DNSService": "OpenDNS", + "DNSService": "OpenDNS-2", "ServiceIP1": "208.67.222.222", "ServiceIP2": "208.67.220.220", "Description": "Regular OpenDNS server (configurable through their portal)", @@ -150,7 +150,7 @@ }, "16":{ "FilterMode": "Safe", - "DNSService": "Cloudflare", + "DNSService": "Cloudflare-3", "ServiceIP1": "1.1.1.2", "ServiceIP2": "1.0.0.2", "Description": "Block malicious content", @@ -159,7 +159,7 @@ }, "17":{ "FilterMode": "Safe", - "DNSService": "CleanBrowsing", + "DNSService": "CleanBrowsing-3", "ServiceIP1": "185.228.168.9", "ServiceIP2": "185.228.169.9", "Description": "Blocks access to phishing, spam, malware and malicious domains.", @@ -169,7 +169,7 @@ }, "18":{ "FilterMode": "Safe", - "DNSService": "Comodo ", + "DNSService": "Comodo", "ServiceIP1": "8.26.56.26", "ServiceIP2": "8.20.247.20", "Description": "Block malicious content", @@ -178,7 +178,7 @@ }, "19":{ "FilterMode": "Safe", - "DNSService": "Quad9", + "DNSService": "Quad9-1", "ServiceIP1": "9.9.9.9", "ServiceIP2": "149.112.112.112", "Description": "Blocks malicious content, including malware and phishing, using threat intelligence from more than 20 sources.", @@ -188,7 +188,7 @@ }, "20":{ "FilterMode": "Safe", - "DNSService": "Yandex", + "DNSService": "Yandex-2", "ServiceIP1": "77.88.8.88", "ServiceIP2": "77.88.8.2", "Description": "Block malicious content", @@ -197,7 +197,7 @@ }, "21":{ "FilterMode": "Privacy-respecting", - "DNSService": "Quad9", + "DNSService": "Quad9-2", "ServiceIP1": "9.9.9.11", "ServiceIP2": "149.112.112.11", "Description": "Collects no information about users, and is governed by Swiss privacy law.", diff --git a/release/src/router/www/ajax/ouiDB.json b/release/src/router/www/ajax/ouiDB.json index bf65d45d3aa..4a1ee730039 100644 --- a/release/src/router/www/ajax/ouiDB.json +++ b/release/src/router/www/ajax/ouiDB.json @@ -196,12 +196,12 @@ "0000C2":"INFORMATION PRESENTATION TECH.", "0000C3":"Harris Corporation", "0000C4":"WATERS DIV. OF MILLIPORE", -"0000C5":"ARRIS Group, Inc.", +"0000C5":"Commscope", "0000C6":"EON SYSTEMS", "0000C7":"ARIX CORPORATION", "0000C8":"ALTOS COMPUTER SYSTEMS", "0000C9":"Emulex Corporation", -"0000CA":"ARRIS Group, Inc.", +"0000CA":"Commscope", "0000CB":"COMPU-SHACK ELECTRONIC GMBH", "0000CC":"DENSAN CO., LTD.", "0000CD":"Allied Telesis Labs Ltd", @@ -833,7 +833,7 @@ "00033E":"Tateyama System Laboratory Co., Ltd.", "00033F":"BigBand Networks, Ltd.", "000340":"Floware Wireless Systems, Ltd.", -"000341":"Axon Digital Design", +"000341":"EVS Broadcast Equipment", "000342":"Nortel Networks", "000343":"Martin Professional A/S", "000344":"Tietech.Co., Ltd.", @@ -992,7 +992,7 @@ "0003DD":"Comark Interactive Solutions", "0003DE":"OTC Wireless", "0003DF":"Desana Systems", -"0003E0":"ARRIS Group, Inc.", +"0003E0":"Commscope", "0003E1":"Winmate Communication, Inc.", "0003E2":"Comspace Corporation", "0003E3":"Cisco Systems, Inc", @@ -1213,7 +1213,7 @@ "0004BA":"KDD Media Will Corporation", "0004BB":"Bardac Corporation", "0004BC":"Giantec, Inc.", -"0004BD":"ARRIS Group, Inc.", +"0004BD":"Commscope", "0004BE":"OptXCon, Inc.", "0004BF":"VersaLogic Corp.", "0004C0":"Cisco Systems, Inc", @@ -1344,7 +1344,7 @@ "00053D":"Agere Systems", "00053E":"KID Systeme GmbH", "00053F":"VisionTek, Inc.", -"000540":"FAST Corporation", +"000540":"Tokyo Electron Device Limited", "000541":"Advanced Systems Co., Ltd.", "000542":"Otari, Inc.", "000543":"IQ Wireless GmbH", @@ -2062,7 +2062,7 @@ "00080B":"Birka BPA Informationssystem AB", "00080C":"VDA Group S.p.a.", "00080D":"Toshiba", -"00080E":"ARRIS Group, Inc.", +"00080E":"Commscope", "00080F":"Proximion Fiber Optics AB", "000810":"Key Technology, Inc.", "000811":"VOIX Corporation", @@ -2778,7 +2778,7 @@ "000AF3":"Cisco Systems, Inc", "000AF4":"Cisco Systems, Inc", "000AF5":"Airgo Networks, Inc.", -"000AF6":"Emerson Climate Technologies Retail Solutions, Inc.", +"000AF6":"Copeland LP", "000AF7":"Broadcom", "000AF8":"American Telecare Inc.", "000AF9":"HiConnect, Inc.", @@ -2794,7 +2794,7 @@ "000B03":"Taekwang Industrial Co., Ltd", "000B04":"Volktek Corporation", "000B05":"Pacific Broadband Networks", -"000B06":"ARRIS Group, Inc.", +"000B06":"Commscope", "000B07":"Voxpath Networks", "000B08":"Pillar Data Systems", "000B09":"Ifoundry Systems Singapore", @@ -2867,7 +2867,7 @@ "000B4C":"Clarion (M) Sdn Bhd", "000B4D":"Emuzed", "000B4E":"Communications & Power Industries", -"000B4F":"Verifone", +"000B4F":"Verifone, Inc.", "000B50":"Oxygnet", "000B51":"Micetek International Inc.", "000B52":"JOYMAX ELECTRONICS CO. LTD.", @@ -3273,7 +3273,7 @@ "000CE2":"Rolls-Royce", "000CE3":"Option International N.V.", "000CE4":"NeuroCom International, Inc.", -"000CE5":"ARRIS Group, Inc.", +"000CE5":"Commscope", "000CE6":"Fortinet, Inc.", "000CE7":"MediaTek Inc.", "000CE8":"GuangZhou AnJuBao Co., Ltd", @@ -3648,7 +3648,7 @@ "000E59":"Sagemcom Broadband SAS", "000E5A":"TELEFIELD inc.", "000E5B":"ParkerVision - Direct2Data", -"000E5C":"ARRIS Group, Inc.", +"000E5C":"Commscope", "000E5D":"Triple Play Technologies A/S", "000E5E":"Raisecom Technology CO., LTD", "000E5F":"activ-net GmbH & Co. KG", @@ -3971,7 +3971,7 @@ "000F9C":"Panduit Corp", "000F9D":"DisplayLink (UK) Ltd", "000F9E":"Murrelektronik GmbH", -"000F9F":"ARRIS Group, Inc.", +"000F9F":"Commscope", "000FA0":"Canon Korea Inc.", "000FA1":"Gigabit Systems Inc.", "000FA2":"2xWireless", @@ -4016,7 +4016,7 @@ "000FC9":"Allnet GmbH", "000FCA":"A-JIN TECHLINE CO, LTD", "000FCB":"3Com Ltd", -"000FCC":"ARRIS Group, Inc.", +"000FCC":"Commscope", "000FCD":"Nortel Networks", "000FCE":"Kikusui Electronics Corp.", "000FCF":"DataWind Research", @@ -4350,7 +4350,7 @@ "001117":"CESNET", "001118":"BLX IC Design Corp., Ltd.", "001119":"Solteras, Inc.", -"00111A":"ARRIS Group, Inc.", +"00111A":"Commscope", "00111B":"Targa Systems Div L-3 Communications", "00111C":"Pleora Technologies Inc.", "00111D":"Hectrix Limited", @@ -4452,7 +4452,7 @@ "00117D":"ZMD America, Inc.", "00117E":"Midmark Corp", "00117F":"Neotune Information Technology Corporation,.LTD", -"001180":"ARRIS Group, Inc.", +"001180":"Commscope", "001181":"InterEnergy Co.Ltd,", "001182":"IMI Norgren Ltd", "001183":"Datalogic ADC, Inc.", @@ -4498,7 +4498,7 @@ "0011AB":"TRUSTABLE TECHNOLOGY CO.,LTD.", "0011AC":"Simtec Electronics", "0011AD":"Shanghai Ruijie Technology", -"0011AE":"ARRIS Group, Inc.", +"0011AE":"Commscope", "0011AF":"Medialink-i,Inc", "0011B0":"Fortelink Inc.", "0011B1":"BlueExpert Technology Corp.", @@ -4617,7 +4617,7 @@ "001222":"Skardin (UK) Ltd", "001223":"Pixim", "001224":"NexQL Corporation", -"001225":"ARRIS Group, Inc.", +"001225":"Commscope", "001226":"Japan Direx Corporation", "001227":"Franklin Electric Co., Inc.", "001228":"Data Ltd.", @@ -4718,7 +4718,7 @@ "001287":"Digital Everywhere Unterhaltungselektronik GmbH", "001288":"2Wire Inc", "001289":"Advance Sterilization Products", -"00128A":"ARRIS Group, Inc.", +"00128A":"Commscope", "00128B":"Sensory Networks Inc", "00128C":"Woodward Governor", "00128D":"STB Datenservice GmbH", @@ -4781,7 +4781,7 @@ "0012C6":"TGC America, Inc", "0012C7":"SECURAY Technologies Ltd.Co.", "0012C8":"Perfect tech", -"0012C9":"ARRIS Group, Inc.", +"0012C9":"Commscope", "0012CA":"Mechatronic Brick Aps", "0012CB":"CSS Inc.", "0012CC":"Bitatek CO., LTD", @@ -4853,7 +4853,7 @@ "00130E":"Focusrite Audio Engineering Limited", "00130F":"EGEMEN Bilgisayar Muh San ve Tic LTD STI", "001310":"Cisco-Linksys, LLC", -"001311":"ARRIS Group, Inc.", +"001311":"Commscope", "001312":"Amedia Networks Inc.", "001313":"GuangZhou Post & Telecom Equipment ltd", "001314":"Asiamajor Inc.", @@ -4949,7 +4949,7 @@ "00136E":"Techmetro Corp.", "00136F":"PacketMotion, Inc.", "001370":"Nokia Danmark A/S", -"001371":"ARRIS Group, Inc.", +"001371":"Commscope", "001372":"Dell Inc.", "001373":"BLwave Electronics Co., Ltd", "001374":"Atheros Communications, Inc.", @@ -5096,7 +5096,7 @@ "001401":"Rivertree Networks Corp.", "001402":"kk-electronic a/s", "001403":"Renasis, LLC", -"001404":"ARRIS Group, Inc.", +"001404":"Commscope", "001405":"OpenIB, Inc.", "001406":"Go Networks", "001407":"Sperian Protection Instrumentation", @@ -5246,7 +5246,7 @@ "001497":"ZHIYUAN Eletronics co.,ltd.", "001498":"Viking Design Technology", "001499":"Helicomm Inc", -"00149A":"ARRIS Group, Inc.", +"00149A":"Commscope", "00149B":"Nokota Communications, LLC", "00149C":"HF Company", "00149D":"Sound ID Inc.", @@ -5324,7 +5324,7 @@ "0014E5":"Alticast", "0014E6":"AIM Infrarotmodule GmbH", "0014E7":"Stolinx,. Inc", -"0014E8":"ARRIS Group, Inc.", +"0014E8":"Commscope", "0014E9":"Nortech International", "0014EA":"S Digm Inc. (Safe Paradigm Inc.)", "0014EB":"AwarePoint Corporation", @@ -5395,7 +5395,7 @@ "00152C":"Cisco Systems, Inc", "00152D":"TenX Networks, LLC", "00152E":"PacketHop, Inc.", -"00152F":"ARRIS Group, Inc.", +"00152F":"Commscope", "001530":"Dell EMC", "001531":"KOCOM", "001532":"Consumer Technologies Group, LLC", @@ -5498,11 +5498,11 @@ "001593":"U4EA Technologies Inc.", "001594":"BIXOLON CO.,LTD", "001595":"Quester Tangent Corporation", -"001596":"ARRIS Group, Inc.", +"001596":"Commscope", "001597":"AETA AUDIO SYSTEMS", "001598":"Kolektor group", "001599":"Samsung Electronics Co.,Ltd", -"00159A":"ARRIS Group, Inc.", +"00159A":"Commscope", "00159B":"Nortel Networks", "00159C":"B-KYUNG SYSTEM Co.,Ltd.", "00159D":"Tripp Lite ", @@ -5510,13 +5510,13 @@ "00159F":"Terascala, Inc.", "0015A0":"Nokia Danmark A/S", "0015A1":"ECA-SINTERS", -"0015A2":"ARRIS Group, Inc.", -"0015A3":"ARRIS Group, Inc.", -"0015A4":"ARRIS Group, Inc.", +"0015A2":"Commscope", +"0015A3":"Commscope", +"0015A4":"Commscope", "0015A5":"DCI Co., Ltd.", "0015A6":"Digital Electronics Products Ltd.", "0015A7":"Robatech AG", -"0015A8":"ARRIS Group, Inc.", +"0015A8":"Commscope", "0015A9":"KWANG WOO I&C CO.,LTD", "0015AA":"Rextechnik International Co.,", "0015AB":"PRO CO SOUND INC", @@ -5554,10 +5554,10 @@ "0015CB":"Surf Communication Solutions Ltd.", "0015CC":"UQUEST, LTD.", "0015CD":"Exartech International Corp.", -"0015CE":"ARRIS Group, Inc.", -"0015CF":"ARRIS Group, Inc.", -"0015D0":"ARRIS Group, Inc.", -"0015D1":"ARRIS Group, Inc.", +"0015CE":"Commscope", +"0015CF":"Commscope", +"0015D0":"Commscope", +"0015D1":"Commscope", "0015D2":"Xantech Corporation", "0015D3":"Pantech&Curitel Communications, Inc.", "0015D4":"Emitor AB", @@ -5642,7 +5642,7 @@ "001623":"Interval Media", "001624":"Teneros, Inc.", "001625":"Impinj, Inc.", -"001626":"ARRIS Group, Inc.", +"001626":"Commscope", "001627":"embedded-logic DESIGN AND MORE GmbH", "001628":"Magicard Ltd", "001629":"Nivus GmbH", @@ -5721,7 +5721,7 @@ "001672":"Zenway enterprise ltd", "001673":"Bury GmbH & Co. KG", "001674":"EuroCB (Phils.), Inc.", -"001675":"ARRIS Group, Inc.", +"001675":"Commscope", "001676":"Intel Corporate", "001677":"Bihl + Wiedemann GmbH", "001678":"SHENZHEN BAOAN GAOKE ELECTRONICS CO., LTD", @@ -5785,7 +5785,7 @@ "0016B2":"DriveCam Inc", "0016B3":"Photonicbridges (China) Co., Ltd.", "0016B4":"Private", -"0016B5":"ARRIS Group, Inc.", +"0016B5":"Commscope", "0016B6":"Cisco-Linksys, LLC", "0016B7":"Seoul Commtech", "0016B8":"Sony Corporation", @@ -5860,7 +5860,7 @@ "0016FD":"Jaty Electronics", "0016FE":"ALPSALPINE CO,.LTD", "0016FF":"Wamin Optocomm Mfg Corp", -"001700":"ARRIS Group, Inc.", +"001700":"Commscope", "001701":"KDE, Inc.", "001702":"Osung Midicom Co., Ltd", "001703":"MOSDAN Internation Co.,Ltd", @@ -5992,7 +5992,7 @@ "001781":"Greystone Data System, Inc.", "001782":"LoBenn Inc.", "001783":"Texas Instruments", -"001784":"ARRIS Group, Inc.", +"001784":"Commscope", "001785":"Sparr Electronics Ltd", "001786":"wisembed", "001787":"Brother, Brother & Sons ApS", @@ -6086,7 +6086,7 @@ "0017DF":"Cisco Systems, Inc", "0017E0":"Cisco Systems, Inc", "0017E1":"DACOS Technologies Co., Ltd.", -"0017E2":"ARRIS Group, Inc.", +"0017E2":"Commscope", "0017E3":"Texas Instruments", "0017E4":"Texas Instruments", "0017E5":"Texas Instruments", @@ -6098,7 +6098,7 @@ "0017EB":"Texas Instruments", "0017EC":"Texas Instruments", "0017ED":"WooJooIT Ltd.", -"0017EE":"ARRIS Group, Inc.", +"0017EE":"Commscope", "0017EF":"IBM Corp", "0017F0":"SZCOM Broadband Network Technology Co.,Ltd", "0017F1":"Renu Electronics Pvt Ltd", @@ -6280,7 +6280,7 @@ "0018A1":"Tiqit Computers, Inc.", "0018A2":"XIP Technology AB", "0018A3":"ZIPPY TECHNOLOGY CORP.", -"0018A4":"ARRIS Group, Inc.", +"0018A4":"Commscope", "0018A5":"ADigit Technologies Corp.", "0018A6":"Persistent Systems, LLC", "0018A7":"Yoggie Security Systems LTD.", @@ -6308,7 +6308,7 @@ "0018BD":"SHENZHEN DVBWORLD TECHNOLOGY CO., LTD.", "0018BE":"ANSA Corporation", "0018BF":"Essence Technology Solution, Inc.", -"0018C0":"ARRIS Group, Inc.", +"0018C0":"Commscope", "0018C1":"Almitec Informática e Comércio", "0018C2":"Firetide, Inc", "0018C3":"CS Corporation", @@ -6416,7 +6416,7 @@ "001929":"2M2B Montadora de Maquinas Bahia Brasil LTDA", "00192A":"Antiope Associates", "00192B":"Aclara RF Systems Inc.", -"00192C":"ARRIS Group, Inc.", +"00192C":"Commscope", "00192D":"Nokia Corporation", "00192E":"Spectral Instruments, Inc.", "00192F":"Cisco Systems, Inc", @@ -6466,7 +6466,7 @@ "00195B":"D-Link Corporation", "00195C":"Innotech Corporation", "00195D":"ShenZhen XinHuaTong Opto Electronics Co.,Ltd", -"00195E":"ARRIS Group, Inc.", +"00195E":"Commscope", "00195F":"Valemount Networks Corporation", "001960":"DoCoMo Systems, Inc.", "001961":"Blaupunkt Embedded Systems GmbH", @@ -6538,7 +6538,7 @@ "0019A3":"asteel electronique atlantique", "0019A4":"Austar Technology (hang zhou) Co.,Ltd", "0019A5":"RadarFind Corporation", -"0019A6":"ARRIS Group, Inc.", +"0019A6":"Commscope", "0019A7":"ITU-T", "0019A8":"WiQuest Communications", "0019A9":"Cisco Systems, Inc", @@ -6564,7 +6564,7 @@ "0019BD":"New Media Life", "0019BE":"Altai Technologies Limited", "0019BF":"Citiway technology Co.,ltd", -"0019C0":"ARRIS Group, Inc.", +"0019C0":"Commscope", "0019C1":"ALPSALPINE CO,.LTD", "0019C2":"Equustek Solutions, Inc.", "0019C3":"Qualitrol", @@ -6655,7 +6655,7 @@ "001A18":"Advanced Simulation Technology inc.", "001A19":"Computer Engineering Limited", "001A1A":"Gentex Corporation/Electro-Acoustic Products", -"001A1B":"ARRIS Group, Inc.", +"001A1B":"Commscope", "001A1C":"GT&T Engineering Pte Ltd", "001A1D":"PChome Online Inc.", "001A1E":"Hewlett Packard Enterprise", @@ -6730,7 +6730,7 @@ "001A63":"Elster Solutions, LLC,", "001A64":"IBM Corp", "001A65":"Seluxit", -"001A66":"ARRIS Group, Inc.", +"001A66":"Commscope", "001A67":"Infinite QL Sdn Bhd", "001A68":"Weltec Enterprise Co., Ltd.", "001A69":"Wuhan Yangtze Optical Technology CO.,Ltd.", @@ -6747,7 +6747,7 @@ "001A74":"Procare International Co", "001A75":"Sony Corporation", "001A76":"SDT information Technology Co.,LTD.", -"001A77":"ARRIS Group, Inc.", +"001A77":"Commscope", "001A78":"ubtos", "001A79":"TELECOMUNICATION TECHNOLOGIES LTD.", "001A7A":"Lismore Instruments Limited", @@ -6801,7 +6801,7 @@ "001AAA":"Analogic Corp.", "001AAB":"eWings s.r.l.", "001AAC":"Corelatus AB", -"001AAD":"ARRIS Group, Inc.", +"001AAD":"Commscope", "001AAE":"Savant Systems LLC", "001AAF":"BLUSENS TECHNOLOGY", "001AB0":"Signal Networks Pvt. Ltd.,", @@ -6847,10 +6847,10 @@ "001AD8":"AlsterAero GmbH", "001AD9":"International Broadband Electric Communications, Inc.", "001ADA":"Biz-2-Me Inc.", -"001ADB":"ARRIS Group, Inc.", +"001ADB":"Commscope", "001ADC":"Nokia Danmark A/S", "001ADD":"PePWave Ltd", -"001ADE":"ARRIS Group, Inc.", +"001ADE":"Commscope", "001ADF":"Interactivetv Pty Limited", "001AE0":"Mythology Tech Express Inc.", "001AE1":"EDGE ACCESS INC", @@ -6966,7 +6966,7 @@ "001B4F":"Avaya Inc", "001B50":"Nizhny Novgorod Factory named after M.Frunze, FSUE (NZiF)", "001B51":"Vector Technology Corp.", -"001B52":"ARRIS Group, Inc.", +"001B52":"Commscope", "001B53":"Cisco Systems, Inc", "001B54":"Cisco Systems, Inc", "001B55":"Hurco Automation Ltd.", @@ -7105,7 +7105,7 @@ "001BDA":"UTStarcom Inc", "001BDB":"Valeo VECS", "001BDC":"Vencer Co., Ltd.", -"001BDD":"ARRIS Group, Inc.", +"001BDD":"Commscope", "001BDE":"Renkus-Heinz, Inc.", "001BDF":"Iskra Sistemi d.d.", "001BE0":"TELENOT ELECTRONIC GmbH", @@ -7157,8 +7157,8 @@ "001C0E":"Cisco Systems, Inc", "001C0F":"Cisco Systems, Inc", "001C10":"Cisco-Linksys, LLC", -"001C11":"ARRIS Group, Inc.", -"001C12":"ARRIS Group, Inc.", +"001C11":"Commscope", +"001C12":"Commscope", "001C13":"OPTSYS TECHNOLOGY CO., LTD.", "001C14":"VMware, Inc.", "001C15":"iPhotonix LLC", @@ -7333,9 +7333,9 @@ "001CBE":"Nintendo Co., Ltd.", "001CBF":"Intel Corporate", "001CC0":"Intel Corporate", -"001CC1":"ARRIS Group, Inc.", +"001CC1":"Commscope", "001CC2":"Part II Research, Inc.", -"001CC3":"ARRIS Group, Inc.", +"001CC3":"Commscope", "001CC4":"Hewlett Packard", "001CC5":"3Com Ltd", "001CC6":"ProStor Systems", @@ -7383,7 +7383,7 @@ "001CF0":"D-Link Corporation", "001CF1":"SUPoX Technology Co. , LTD.", "001CF2":"Tenlon Technology Co.,Ltd.", -"001CF3":"EVS BROADCAST EQUIPMENT", +"001CF3":"EVS Broadcast Equipment", "001CF4":"Media Technology Systems Inc", "001CF5":"Wiseblue Technology Limited", "001CF6":"Cisco Systems, Inc", @@ -7391,7 +7391,7 @@ "001CF8":"Parade Technologies, Ltd.", "001CF9":"Cisco Systems, Inc", "001CFA":"Alarm.com", -"001CFB":"ARRIS Group, Inc.", +"001CFB":"Commscope", "001CFC":"Sumitomo Electric Industries, Ltd", "001CFD":"Universal Electronics, Inc.", "001CFE":"Quartics Inc", @@ -7503,7 +7503,7 @@ "001D68":"Thomson Telecom Belgium", "001D69":"Knorr-Bremse IT-Services GmbH", "001D6A":"Alpha Networks Inc.", -"001D6B":"ARRIS Group, Inc.", +"001D6B":"Commscope", "001D6C":"ClariPhy Communications, Inc.", "001D6D":"Confidant International LLC", "001D6E":"Nokia Danmark A/S", @@ -7586,7 +7586,7 @@ "001DBB":"Dynamic System Electronics Corp.", "001DBC":"Nintendo Co., Ltd.", "001DBD":"Versamed Inc.", -"001DBE":"ARRIS Group, Inc.", +"001DBE":"Commscope", "001DBF":"Radiient Technologies, Inc.", "001DC0":"Enphase Energy", "001DC1":"Audinate Pty L", @@ -7601,16 +7601,16 @@ "001DCA":"PAV Electronics Limited", "001DCB":"Exéns Development Oy", "001DCC":"Ayon Cyber Security, Inc", -"001DCD":"ARRIS Group, Inc.", -"001DCE":"ARRIS Group, Inc.", -"001DCF":"ARRIS Group, Inc.", -"001DD0":"ARRIS Group, Inc.", -"001DD1":"ARRIS Group, Inc.", -"001DD2":"ARRIS Group, Inc.", -"001DD3":"ARRIS Group, Inc.", -"001DD4":"ARRIS Group, Inc.", -"001DD5":"ARRIS Group, Inc.", -"001DD6":"ARRIS Group, Inc.", +"001DCD":"Commscope", +"001DCE":"Commscope", +"001DCF":"Commscope", +"001DD0":"Commscope", +"001DD1":"Commscope", +"001DD2":"Commscope", +"001DD3":"Commscope", +"001DD4":"Commscope", +"001DD5":"Commscope", +"001DD6":"Commscope", "001DD7":"Algolith", "001DD8":"Microsoft Corporation", "001DD9":"Hon Hai Precision Ind. Co.,Ltd.", @@ -7722,7 +7722,7 @@ "001E43":"AISIN CORPORATION", "001E44":"SANTEC", "001E45":"Sony Corporation", -"001E46":"ARRIS Group, Inc.", +"001E46":"Commscope", "001E47":"PT. Hariff Daya Tunggal Engineering", "001E48":"Wi-Links", "001E49":"Cisco Systems, Inc", @@ -7742,7 +7742,7 @@ "001E57":"ALCOMA, spol. s r.o.", "001E58":"D-Link Corporation", "001E59":"Silicon Turnkey Express, LLC", -"001E5A":"ARRIS Group, Inc.", +"001E5A":"Commscope", "001E5B":"Unitron Company, Inc.", "001E5C":"RB GeneralEkonomik", "001E5D":"Holosys d.o.o.", @@ -7793,7 +7793,7 @@ "001E8A":"eCopy, Inc", "001E8B":"Infra Access Korea Co., Ltd.", "001E8C":"ASUSTek COMPUTER INC.", -"001E8D":"ARRIS Group, Inc.", +"001E8D":"Commscope", "001E8E":"Hunkeler AG", "001E8F":"CANON INC.", "001E90":"Elitegroup Computer Systems Co.,Ltd.", @@ -8034,7 +8034,7 @@ "001F7B":"TechNexion Ltd.", "001F7C":"Witelcom AS", "001F7D":"Embedded Wireless GmbH", -"001F7E":"ARRIS Group, Inc.", +"001F7E":"Commscope", "001F7F":"Phabrix Limited", "001F80":"Lucas Holding bv", "001F81":"Accel Semiconductor Corp", @@ -8104,7 +8104,7 @@ "001FC1":"Hanlong Technology Co.,LTD", "001FC2":"Jow Tong Technology Co Ltd", "001FC3":"SmartSynch, Inc", -"001FC4":"ARRIS Group, Inc.", +"001FC4":"Commscope", "001FC5":"Nintendo Co., Ltd.", "001FC6":"ASUSTek COMPUTER INC.", "001FC7":"Casio Hitachi Mobile Communications Co., Ltd.", @@ -8228,7 +8228,7 @@ "00203D":"Honeywell Environmental & Combustion Controls", "00203E":"LogiCan Technologies, Inc.", "00203F":"JUKI CORPORATION", -"002040":"ARRIS Group, Inc.", +"002040":"Commscope", "002041":"DATA NET", "002042":"DATAMETRICS CORP.", "002043":"NEURON COMPANY LIMITED", @@ -8450,7 +8450,7 @@ "00211B":"Cisco Systems, Inc", "00211C":"Cisco Systems, Inc", "00211D":"Dataline AB", -"00211E":"ARRIS Group, Inc.", +"00211E":"Commscope", "00211F":"SHINSUNG DELTATECH CO.,LTD.", "002120":"Sequel Technologies", "002121":"VRmagic GmbH", @@ -8474,7 +8474,7 @@ "002133":"Building B, Inc", "002134":"Brandywine Communications", "002135":"ALCATEL-LUCENT", -"002136":"ARRIS Group, Inc.", +"002136":"Commscope", "002137":"Bay Controls, LLC", "002138":"Cepheid", "002139":"Escherlogic Inc.", @@ -8487,7 +8487,7 @@ "002140":"EN Technologies Inc.", "002141":"RADLIVE", "002142":"Advanced Control Systems doo", -"002143":"ARRIS Group, Inc.", +"002143":"Commscope", "002144":"SS Telecoms", "002145":"Semptian Technologies Ltd.", "002146":"Sanmina-SCI", @@ -8548,7 +8548,7 @@ "00217D":"PYXIS S.R.L.", "00217E":"Telit Communication s.p.a", "00217F":"Intraco Technology Pte Ltd", -"002180":"ARRIS Group, Inc.", +"002180":"Commscope", "002181":"Si2 Microsystems Limited", "002182":"SandLinks Systems, Ltd.", "002183":"ANDRITZ HYDRO GmbH", @@ -8692,7 +8692,7 @@ "00220D":"Cisco Systems, Inc", "00220E":"Indigo Security Co., Ltd.", "00220F":"MoCA (Multimedia over Coax Alliance)", -"002210":"ARRIS Group, Inc.", +"002210":"Commscope", "002211":"Rohati Systems", "002212":"CAI Networks, Inc.", "002213":"PCI CORPORATION", @@ -8856,7 +8856,7 @@ "0022B1":"Elbit Systems Ltd.", "0022B2":"4RF Communications Ltd", "0022B3":"Sei S.p.A.", -"0022B4":"ARRIS Group, Inc.", +"0022B4":"Commscope", "0022B5":"NOVITA", "0022B6":"Superflow Technologies Group", "0022B7":"GSS Grundig SAT-Systems GmbH", @@ -8876,7 +8876,7 @@ "0022C5":"INFORSON Co,Ltd.", "0022C6":"Sutus Inc", "0022C7":"SEGGER Microcontroller GmbH & Co. KG", -"0022C8":"Applied Instruments B.V.", +"0022C8":"ModuVision Technologies", "0022C9":"Lenord, Bauer & Co GmbH", "0022CA":"Anviz Biometric Tech. Co., Ltd.", "0022CB":"IONODES Inc.", @@ -8943,7 +8943,7 @@ "002308":"Arcadyan Technology Corporation", "002309":"Janam Technologies LLC", "00230A":"ARBURG GmbH & Co KG", -"00230B":"ARRIS Group, Inc.", +"00230B":"Commscope", "00230C":"CLOVER ELECTRONICS CO.,LTD.", "00230D":"Nortel Networks", "00230E":"Gorba AG", @@ -9048,8 +9048,8 @@ "002371":"SOAM Systel", "002372":"MORE STAR INDUSTRIAL GROUP LIMITED", "002373":"GridIron Systems, Inc.", -"002374":"ARRIS Group, Inc.", -"002375":"ARRIS Group, Inc.", +"002374":"Commscope", +"002375":"Commscope", "002376":"HTC Corporation", "002377":"Isotek Electronics Ltd", "002378":"GN Netcom A/S", @@ -9081,7 +9081,7 @@ "002392":"Proteus Industries Inc.", "002393":"AJINEXTEK", "002394":"Samjeon", -"002395":"ARRIS Group, Inc.", +"002395":"Commscope", "002396":"ANDES TECHNOLOGY CORPORATION", "002397":"Westell Technologies Inc.", "002398":"Vutlan sro", @@ -9094,8 +9094,8 @@ "00239F":"Institut für Prüftechnik", "0023A0":"Hana CNS Co., LTD.", "0023A1":"Trend Electronics Ltd", -"0023A2":"ARRIS Group, Inc.", -"0023A3":"ARRIS Group, Inc.", +"0023A2":"Commscope", +"0023A3":"Commscope", "0023A4":"New Concepts Development Corp.", "0023A5":"SageTV, LLC", "0023A6":"E-Mon", @@ -9107,7 +9107,7 @@ "0023AC":"Cisco Systems, Inc", "0023AD":"Xmark Corporation", "0023AE":"Dell Inc.", -"0023AF":"ARRIS Group, Inc.", +"0023AF":"Commscope", "0023B0":"COMXION Technology Inc.", "0023B1":"Longcheer Technology (Singapore) Pte Ltd", "0023B2":"Intelligent Mechatronic Systems Inc", @@ -9169,8 +9169,8 @@ "0023EA":"Cisco Systems, Inc", "0023EB":"Cisco Systems, Inc", "0023EC":"Algorithmix GmbH", -"0023ED":"ARRIS Group, Inc.", -"0023EE":"ARRIS Group, Inc.", +"0023ED":"Commscope", +"0023EE":"Commscope", "0023EF":"Zuend Systemtechnik AG", "0023F0":"Shanghai Jinghan Weighing Apparatus Co. Ltd.", "0023F1":"Sony Corporation", @@ -9332,9 +9332,9 @@ "002490":"Samsung Electronics Co.,Ltd", "002491":"Samsung Electronics Co.,Ltd", "002492":"Motorola, Broadband Solutions Group", -"002493":"ARRIS Group, Inc.", +"002493":"Commscope", "002494":"Shenzhen Baoxin Tech CO., Ltd.", -"002495":"ARRIS Group, Inc.", +"002495":"Commscope", "002496":"Ginzinger electronic systems", "002497":"Cisco Systems, Inc", "002498":"Cisco Systems, Inc", @@ -9345,8 +9345,8 @@ "00249D":"NES Technology Inc.", "00249E":"ADC-Elektronik GmbH", "00249F":"RIM Testing Services", -"0024A0":"ARRIS Group, Inc.", -"0024A1":"ARRIS Group, Inc.", +"0024A0":"Commscope", +"0024A1":"Commscope", "0024A2":"Hong Kong Middleware Technology Limited", "0024A3":"Sonim Technologies Inc", "0024A4":"Siklu Communication", @@ -9378,7 +9378,7 @@ "0024BE":"Sony Corporation", "0024BF":"Carrier Culoz SA", "0024C0":"NTI COMODO INC", -"0024C1":"ARRIS Group, Inc.", +"0024C1":"Commscope", "0024C2":"Asumo Co.,Ltd.", "0024C3":"Cisco Systems, Inc", "0024C4":"Cisco Systems, Inc", @@ -9680,8 +9680,8 @@ "0025EE":"Avtex Ltd", "0025EF":"I-TEC Co., Ltd.", "0025F0":"Suga Electronics Limited", -"0025F1":"ARRIS Group, Inc.", -"0025F2":"ARRIS Group, Inc.", +"0025F1":"Commscope", +"0025F2":"Commscope", "0025F3":"Nordwestdeutsche Zählerrevision", "0025F4":"KoCo Connector AG", "0025F5":"DVS Korea, Co., Ltd", @@ -9748,7 +9748,7 @@ "002633":"MIR - Medical International Research", "002634":"Infineta Systems, Inc", "002635":"Bluetechnix GmbH", -"002636":"ARRIS Group, Inc.", +"002636":"Commscope", "002637":"SAMSUNG ELECTRO MECHANICS CO., LTD.", "002638":"Xia Men Joyatech Co., Ltd.", "002639":"T.M. Electronics, Inc.", @@ -9759,8 +9759,8 @@ "00263E":"Trapeze Networks", "00263F":"LIOS Technology GmbH", "002640":"Baustem Broadband Technologies, Ltd.", -"002641":"ARRIS Group, Inc.", -"002642":"ARRIS Group, Inc.", +"002641":"Commscope", +"002642":"Commscope", "002643":"ALPSALPINE CO,.LTD", "002644":"Thomson Telecom Belgium", "002645":"Circontrol S.A.", @@ -9878,7 +9878,7 @@ "0026B7":"Kingston Technology Company, Inc.", "0026B8":"Actiontec Electronics, Inc", "0026B9":"Dell Inc.", -"0026BA":"ARRIS Group, Inc.", +"0026BA":"Commscope", "0026BB":"Apple, Inc.", "0026BC":"General Jack Technology Ltd.", "0026BD":"JTEC Card & Communication Co., Ltd", @@ -9909,7 +9909,7 @@ "0026D6":"Ningbo Andy Optoelectronic Co., Ltd.", "0026D7":"KM Electornic Technology Co., Ltd.", "0026D8":"Magic Point Inc.", -"0026D9":"ARRIS Group, Inc.", +"0026D9":"Commscope", "0026DA":"Universal Media Corporation /Slovakia/ s.r.o.", "0026DB":"Ionics EMS Inc.", "0026DC":"Optical Systems Design", @@ -10273,7 +10273,7 @@ "003532":"Electro-Metrics Corporation", "003560":"Rosen Aviation", "0035FF":"Texas Instruments", -"003676":"ARRIS Group, Inc.", +"003676":"Commscope", "0036BE":"Northwest Towers", "0036D7":"Keltron IOT Corp.", "0036F8":"Conti Temic microelectronic GmbH", @@ -10348,7 +10348,7 @@ "00402E":"PRECISION SOFTWARE, INC.", "00402F":"XLNT DESIGNS INC.", "004030":"GK COMPUTER", -"004031":"KOKUSAI ELECTRIC CO., LTD", +"004031":"Hitachi Kokusai Electric, Inc.", "004032":"DIGITAL COMMUNICATIONS", "004033":"ADDTRON TECHNOLOGY CO., LTD.", "004034":"BUSTEK CORPORATION", @@ -10712,7 +10712,7 @@ "005091":"NETACCESS, INC.", "005092":"Rigaku Corporation Osaka Plant", "005093":"BOEING", -"005094":"ARRIS Group, Inc.", +"005094":"Commscope", "005095":"PERACOM NETWORKS", "005096":"SALIX TECHNOLOGIES, INC.", "005097":"MMC-EMBEDDED COMPUTERTECHNIK GmbH", @@ -10789,7 +10789,7 @@ "0050DF":"AirFiber, Inc.", "0050E1":"NS TECH ELECTRONICS SDN BHD", "0050E2":"Cisco Systems, Inc", -"0050E3":"ARRIS Group, Inc.", +"0050E3":"Commscope", "0050E4":"Apple, Inc.", "0050E6":"HAKUSAN CORPORATION", "0050E7":"PARADISE INNOVATIONS (ASIA)", @@ -11062,7 +11062,7 @@ "0060D2":"LUCENT TECHNOLOGIES TAIWAN TELECOMMUNICATIONS CO., LTD.", "0060D3":"AT&T", "0060D4":"ELDAT COMMUNICATION LTD.", -"0060D5":"AMADA MIYACHI Co., Ltd", +"0060D5":"AMADA CO., LTD", "0060D6":"NovAtel Inc.", "0060D7":"ECOLE POLYTECHNIQUE FEDERALE DE LAUSANNE (EPFL)", "0060D8":"ELMIC SYSTEMS, INC.", @@ -11142,10 +11142,11 @@ "007204":"Samsung Electronics Co., Ltd. ARTIK", "007263":"Netis Technology Co., Ltd.", "007278":"Cisco Systems, Inc", +"0072EE":"Intel Corporate", "00738D":"Shenzhen TINNO Mobile Technology Corp.", "0073E0":"Samsung Electronics Co.,Ltd", "00749C":"Ruijie Networks Co.,LTD", -"007532":"INID BV", +"007532":"Integrated Engineering BV", "0075E1":"Ampt, LLC", "00763D":"Veea", "007686":"Cisco Systems, Inc", @@ -11158,6 +11159,7 @@ "0078CD":"Ignition Design Labs", "007B18":"SENTRY Co., LTD.", "007C2D":"Samsung Electronics Co.,Ltd", +"007D3B":"Samsung Electronics Co.,Ltd", "007D60":"Apple, Inc.", "007DFA":"Volkswagen Group of America", "007E56":"China Dragon Technology Limited", @@ -11601,8 +11603,8 @@ "009099":"ALLIED TELESIS, K.K.", "00909A":"ONE WORLD SYSTEMS, INC.", "00909B":"MARKEM-IMAJE", -"00909C":"ARRIS Group, Inc.", -"00909D":"NovaTech Process Solutions, LLC", +"00909C":"Commscope", +"00909D":"NovaTech, LLC", "00909E":"Critical IO, LLC", "00909F":"DIGI-DATA CORPORATION", "0090A0":"8X8 INC.", @@ -11720,6 +11722,7 @@ "009C02":"Hewlett Packard", "009CC0":"vivo Mobile Communication Co., Ltd.", "009D6B":"Murata Manufacturing Co., Ltd.", +"009D85":"Sigmastar Technology Ltd.", "009D8E":"CARDIAC RECORDERS, INC.", "009E1E":"Cisco Systems, Inc", "009EC8":"Xiaomi Communications Co Ltd", @@ -11793,7 +11796,7 @@ "00A042":"SPUR PRODUCTS CORP.", "00A043":"AMERICAN TECHNOLOGY LABS, INC.", "00A044":"NTT IT CO., LTD.", -"00A045":"PHOENIX CONTACT Electronics GmbH", +"00A045":"Phoenix Contact GmbH & Co. KG", "00A046":"SCITEX CORP. LTD.", "00A047":"INTEGRATED FITNESS CORP.", "00A048":"QUESTECH, LTD.", @@ -11980,6 +11983,7 @@ "00A0FD":"SCITEX DIGITAL PRINTING, INC.", "00A0FE":"BOSTON TECHNOLOGY, INC.", "00A0FF":"TELLABS OPERATIONS, INC.", +"00A159":"LG Electronics", "00A1DE":"ShenZhen ShiHua Technology CO.,LTD", "00A265":"M2Motive Technology Inc.", "00A289":"Cisco Systems, Inc", @@ -11998,6 +12002,7 @@ "00A6CA":"Cisco Systems, Inc", "00A742":"Cisco Systems, Inc", "00A784":"ITX security", +"00A91D":"HUAWEI TECHNOLOGIES CO.,LTD", "00AA00":"Intel Corporation", "00AA01":"Intel Corporation", "00AA02":"Intel Corporation", @@ -12006,7 +12011,7 @@ "00AA70":"LG Electronics (Mobile Communications)", "00AAFD":"Texas Instruments", "00AB48":"eero inc.", -"00ACE0":"ARRIS Group, Inc.", +"00ACE0":"Commscope", "00AD24":"D-Link International", "00AD63":"Dedicated Micros Malta LTD", "00ADD5":"Huawei Device Co., Ltd.", @@ -12074,10 +12079,12 @@ "00BB01":"OCTOTHORPE CORP.", "00BB1C":"Huawei Device Co., Ltd.", "00BB3A":"Amazon Technologies Inc.", +"00BB43":"Tiinlab Corporation", "00BB60":"Intel Corporate", "00BB8E":"HME Co., Ltd.", "00BBC1":"CANON INC.", "00BBF0":"UNGERMANN-BASS INC.", +"00BC2F":"Actiontec Electronics Inc.", "00BC60":"Cisco Systems, Inc", "00BD27":"Exar Corp.", "00BD3A":"Nokia Corporation", @@ -12085,6 +12092,7 @@ "00BD82":"Shenzhen YOUHUA Technology Co., Ltd", "00BE3B":"HUAWEI TECHNOLOGIES CO.,LTD", "00BE43":"Dell Inc.", +"00BE44":"Silicon Laboratories", "00BE75":"Cisco Systems, Inc", "00BE9E":"Fiberhome Telecommunication Technologies Co.,LTD", "00BED5":"New H3C Technologies Co., Ltd", @@ -12433,7 +12441,7 @@ "00D034":"ORMEC SYSTEMS CORP.", "00D035":"BEHAVIOR TECH. COMPUTER CORP.", "00D036":"TECHNOLOGY ATLANTA CORP.", -"00D037":"ARRIS Group, Inc.", +"00D037":"Commscope", "00D038":"FIVEMERE, LTD.", "00D039":"UTILICOM, INC.", "00D03A":"ZONEWORX, INC.", @@ -12514,7 +12522,7 @@ "00D085":"OTIS ELEVATOR COMPANY", "00D086":"FOVEON, INC.", "00D087":"MICROFIRST INC.", -"00D088":"ARRIS Group, Inc.", +"00D088":"Commscope", "00D089":"DYNACOLOR, INC.", "00D08A":"PHOTRON USA", "00D08B":"ADVA Optical Networking Ltd.", @@ -12786,7 +12794,7 @@ "00E06C":"Ultra Electronics Command & Control Systems", "00E06D":"COMPUWARE CORPORATION", "00E06E":"FAR SYSTEMS S.p.A.", -"00E06F":"ARRIS Group, Inc.", +"00E06F":"Commscope", "00E070":"DH TECHNOLOGY", "00E071":"EPIS MICROCOMPUTER", "00E072":"LYNK", @@ -12976,10 +12984,12 @@ "00F82C":"Cisco Systems, Inc", "00F860":"PT. Panggung Electric Citrabuana", "00F871":"Demant A/S", +"00F8CC":"Sagemcom Broadband SAS", "00F952":"HUAWEI TECHNOLOGIES CO.,LTD", "00FA21":"Samsung Electronics Co.,Ltd", "00FA3B":"CLOOS ELECTRONIC GMBH", "00FAB6":"Kontakt Micro-Location Sp z o.o.", +"00FADE":"Motorola Mobility LLC, a Lenovo Company", "00FBF9":"Axiado Corporation", "00FC58":"WebSilicon Ltd.", "00FC70":"Intrepid Control Systems, Inc.", @@ -13072,6 +13082,7 @@ "043385":"Nanchang BlackShark Co.,Ltd.", "043389":"HUAWEI TECHNOLOGIES CO.,LTD", "0433C2":"Intel Corporate", +"0434C3":"Qingdao Goertek Horizons Tecnology Co.,LTD", "0434F6":"Motorola (Wuhan) Mobility Technologies Communication Co., Ltd.", "043604":"Gyeyoung I&T", "0436B8":"I&C Technology", @@ -13094,6 +13105,7 @@ "0446CF":"Beijing Venustech Cybervision Co.,Ltd.", "044707":"Texas Instruments", "04472A":"Palo Alto Networks", +"0447CA":"GREE ELECTRIC APPLIANCES, INC. OF ZHUHAI", "04489A":"Apple, Inc.", "04495D":"Huawei Device Co., Ltd.", "044A50":"Ramaxel Technology (Shenzhen) limited company", @@ -13106,7 +13118,7 @@ "044BFF":"GuangZhou Hedy Digital Technology Co., Ltd", "044CEF":"Fujian Sanao Technology Co.,Ltd", "044E06":"Ericsson AB", -"044E5A":"ARRIS Group, Inc.", +"044E5A":"Commscope", "044EAF":"LG Innotek", "044F17":"HUMAX Co., Ltd.", "044F4C":"HUAWEI TECHNOLOGIES CO.,LTD", @@ -13121,6 +13133,7 @@ "045453":"Apple, Inc.", "0455CA":"BriView (Xiamen) Corp.", "045604":"Gionee Communication Equipment Co.,Ltd.", +"045665":"Nokia Shanghai Bell Co., Ltd.", "0456E5":"Intel Corporate", "04572F":"Sertel Electronics UK Ltd", "045747":"GoPro", @@ -13182,6 +13195,7 @@ "0480A7":"ShenZhen TianGang Micro Technology CO.LTD", "04819B":"SKY UK LIMITED", "0481AE":"Clack Corporation", +"048308":"Espressif Inc.", "04848A":"7INOVA TECHNOLOGY LIMITED", "048680":"Quectel Wireless Solutions Co.,Ltd.", "048727":"Silicon Laboratories", @@ -13234,6 +13248,7 @@ "04AB6A":"Chun-il Co.,Ltd.", "04AC44":"Holtek Semiconductor Inc.", "04AEC7":"Marquardt", +"04B066":"Private", "04B0E7":"HUAWEI TECHNOLOGIES CO.,LTD", "04B167":"Xiaomi Communications Co Ltd", "04B1A1":"Samsung Electronics Co.,Ltd", @@ -13278,10 +13293,12 @@ "04C991":"Phistek INC.", "04C9D9":"Dish Technologies Corp", "04CAED":"HUAWEI TECHNOLOGIES CO.,LTD", +"04CB01":"Samsung Electronics Co.,Ltd", "04CB1D":"Traka plc", "04CB88":"Shenzhen Jingxun Software Telecommunication Technology Co.,Ltd", "04CCBC":"HUAWEI TECHNOLOGIES CO.,LTD", "04CD15":"Silicon Laboratories", +"04CDC0":"Mist Systems, Inc.", "04CE09":"Shenzhen Skyworth Digital Technology CO., Ltd", "04CE14":"Wilocity LTD.", "04CE7E":"NXP France Semiconductors France", @@ -13323,6 +13340,8 @@ "04E2F8":"AEP Ticketing solutions srl", "04E31A":"Sagemcom Broadband SAS", "04E387":"Cisco Systems, Inc", +"04E3C8":"FUJIAN STAR-NET COMMUNICATION CO.,LTD", +"04E3E5":"Silicon Laboratories", "04E451":"Texas Instruments", "04E4B6":"Samsung Electronics Co.,Ltd", "04E536":"Apple, Inc.", @@ -13342,6 +13361,7 @@ "04ECBB":"Fiberhome Telecommunication Technologies Co.,LTD", "04ECD8":"Intel Corporate", "04ED33":"Intel Corporate", +"04ED62":"Daikin Europe NV", "04EE03":"Texas Instruments", "04EE91":"x-fabric GmbH", "04EEE8":"IEEE Registration Authority", @@ -13541,7 +13561,7 @@ "081086":"NEC Platforms, Ltd.", "08115E":"Bitel Co., Ltd.", "081196":"Intel Corporate", -"081287":"Jiangxi Risound Electronics Co., LTD", +"081287":"Jiangxi Risound Electronics Co.,LTD", "0812A5":"Amazon Technologies Inc.", "081443":"UNIBRAIN S.A.", "08152F":"Samsung Electronics Co., Ltd. ARTIK", @@ -13605,7 +13625,7 @@ "083AF2":"Espressif Inc.", "083BE9":"New H3C Technologies Co., Ltd", "083D88":"Samsung Electronics Co.,Ltd", -"083E0C":"ARRIS Group, Inc.", +"083E0C":"Commscope", "083E5D":"Sagemcom Broadband SAS", "083E8E":"Hon Hai Precision Ind. Co.,Ltd.", "083F3E":"WSH GmbH", @@ -13622,6 +13642,7 @@ "08474C":"Nokia", "0847D0":"Nokia Shanghai Bell Co., Ltd.", "08482C":"Raycore Taiwan Co., LTD.", +"084857":"Suteng Innovation Technology Co., Ltd.", "084ACF":"GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD", "084E1C":"H2A Systems, LLC", "084EBF":"Sumitomo Electric Industries, Ltd", @@ -13647,6 +13668,7 @@ "085BD6":"Intel Corporate", "085BDA":"CliniCare LTD", "085C1B":"HUAWEI TECHNOLOGIES CO.,LTD", +"085D53":"Apple, Inc.", "085DDD":"MERCURY CORPORATION", "08606E":"ASUSTek COMPUTER INC.", "086083":"zte corporation", @@ -13673,6 +13695,7 @@ "086F48":"Shenzhen iComm Semiconductor CO.,LTD", "087045":"Apple, Inc.", "087073":"HUAWEI TECHNOLOGIES CO.,LTD", +"087158":"HANSHOW TECHNOLOGY CO.,LTD.", "087190":"Intel Corporate", "087402":"Apple, Inc.", "087458":"Fiberhome Telecommunication Technologies Co.,LTD", @@ -13738,6 +13761,7 @@ "089E84":"HUAWEI TECHNOLOGIES CO.,LTD", "089F97":"LEROY AUTOMATION", "08A12B":"ShenZhen EZL Technology Co., Ltd", +"08A136":"CLOUD NETWORK TECHNOLOGY SINGAPORE PTE. LTD.", "08A189":"Hangzhou Hikvision Digital Technology Co.,Ltd.", "08A5C8":"Sunnovo International Limited", "08A5DF":"Samsung Electronics Co.,Ltd", @@ -13765,6 +13789,8 @@ "08B61F":"Espressif Inc.", "08B738":"Lite-On Technogy Corp.", "08B7EC":"Wireless Seismic", +"08B8D0":"Chipsea Technologies (Shenzhen) Corp.", +"08B95F":"Silicon Laboratories", "08BA22":"Swaive Corporation", "08BA5F":"Qingdao Hisense Electronics Co.,Ltd.", "08BAB7":"Ceragon Networks Ltd.", @@ -13785,6 +13811,7 @@ "08C5E1":"SAMSUNG ELECTRO-MECHANICS(THAILAND)", "08C6B3":"QTECH LLC", "08C729":"Apple, Inc.", +"08C7B5":"Apple, Inc.", "08C7F5":"Vantiva Connected Home - Technologies Telco", "08C8C2":"GN Audio A/S", "08CA45":"Toyou Feiji Electronics Co., Ltd.", @@ -13807,6 +13834,7 @@ "08D5C0":"Seers Technology Co., Ltd", "08D833":"Shenzhen RF Technology Co., Ltd", "08DA33":"IEEE Registration Authority", +"08DD03":"GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD", "08DDEB":"Silicon Laboratories", "08DF1F":"Bose Corporation", "08DFCB":"Systrome Networks", @@ -13845,6 +13873,7 @@ "08F3FB":"Cisco Systems, Inc", "08F458":"Huawei Device Co., Ltd.", "08F4AB":"Apple, Inc.", +"08F4F0":"Cisco Systems, Inc", "08F606":"zte corporation", "08F69C":"Apple, Inc.", "08F6F8":"GET Engineering", @@ -13881,6 +13910,7 @@ "0C1420":"Samsung Electronics Co.,Ltd", "0C14D2":"China Mobile Group Device Co.,Ltd.", "0C1539":"Apple, Inc.", +"0C1563":"Apple, Inc.", "0C15C5":"SDTEC Co., Ltd.", "0C1773":"Huawei Device Co., Ltd.", "0C17F1":"TELECSYS", @@ -13888,6 +13918,7 @@ "0C191F":"Inform Electronik", "0C19F8":"Apple, Inc.", "0C1A10":"Acoustic Stream", +"0C1BCC":"IFLYTEK CO.,LTD.", "0C1C19":"LONGCONN ELECTRONICS(SHENZHEN) CO.,LTD", "0C1C1A":"eero inc.", "0C1C20":"Kakao Corp", @@ -13910,6 +13941,7 @@ "0C2A86":"Fiberhome Telecommunication Technologies Co.,LTD", "0C2AE7":"Beijing General Research Institute of Mining and Metallurgy", "0C2C54":"HUAWEI TECHNOLOGIES CO.,LTD", +"0C2C7C":"Shenzhen Skyworth Digital Technology CO., Ltd", "0C2D89":"QiiQ Communications Inc.", "0C2E57":"HUAWEI TECHNOLOGIES CO.,LTD", "0C2FB0":"Samsung Electronics Co.,Ltd", @@ -13935,9 +13967,11 @@ "0C42A1":"Mellanox Technologies, Inc.", "0C4314":"Silicon Laboratories", "0C43F9":"Amazon Technologies Inc.", +"0C44C0":"zte corporation", "0C45BA":"HUAWEI TECHNOLOGIES CO.,LTD", "0C469D":"MS Sedco", "0C473D":"Hitron Technologies. Inc", +"0C47A9":"IEEE Registration Authority", "0C47C9":"Amazon Technologies Inc.", "0C4885":"LG Electronics (Mobile Communications)", "0C48C6":"CELESTICA INC.", @@ -14008,7 +14042,8 @@ "0C7BC8":"Cisco Meraki", "0C7C28":"Nokia Solutions and Networks GmbH & Co. KG", "0C7D7C":"Kexiang Information Technology Co, Ltd.", -"0C7FB2":"ARRIS Group, Inc.", +"0C7E24":"Garmin International", +"0C7FB2":"Commscope", "0C7FED":"IEEE Registration Authority", "0C8063":"TP-LINK TECHNOLOGIES CO.,LTD.", "0C8112":"Private", @@ -14036,6 +14071,7 @@ "0C8A87":"AgLogica Holdings, Inc", "0C8B7D":"Vizio, Inc", "0C8B95":"Espressif Inc.", +"0C8BA2":"HUAWEI TECHNOLOGIES CO.,LTD", "0C8BD3":"ITEL MOBILE LIMITED", "0C8BFD":"Intel Corporate", "0C8C24":"SHENZHEN BILIAN ELECTRONIC CO.LTD", @@ -14054,13 +14090,16 @@ "0C924E":"Rice Lake Weighing Systems", "0C9301":"PT. Prasimax Inovasi Teknologi", "0C938F":"GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD", +"0C93A5":"eero inc.", "0C93FB":"BNS Solutions", "0C9505":"The Chamberlain Group, Inc", +"0C9515":"Palltronics, Inc.", "0C9541":"CHIPSEA TECHNOLOGIES (SHENZHEN) CORP.", "0C96BF":"HUAWEI TECHNOLOGIES CO.,LTD", "0C96CD":"MERCURY CORPORATION", "0C96E6":"Cloud Network Technology (Samoa) Limited", "0C975F":"Hewlett Packard Enterprise", +"0C979B":"FUJIAN STAR-NET COMMUNICATION CO.,LTD", "0C9838":"Xiaomi Communications Co Ltd", "0C9A3C":"Intel Corporate", "0C9A42":"FN-LINK TECHNOLOGY LIMITED", @@ -14095,7 +14134,8 @@ "0CB527":"HUAWEI TECHNOLOGIES CO.,LTD", "0CB5DE":"Alcatel Lucent", "0CB6D2":"D-Link International", -"0CB771":"ARRIS Group, Inc.", +"0CB771":"Commscope", +"0CB787":"HUAWEI TECHNOLOGIES CO.,LTD", "0CB789":"Honor Device Co., Ltd.", "0CB815":"Espressif Inc.", "0CB8E8":"Renesas Electronics (Penang) Sdn. Bhd.", @@ -14110,6 +14150,7 @@ "0CBF3F":"Shenzhen Lencotion Technology Co.,Ltd", "0CBF74":"Morse Micro", "0CC0C0":"MAGNETI MARELLI SISTEMAS ELECTRONICOS MEXICO", +"0CC119":"Shenzhen Phaten Tech. LTD", "0CC3A7":"Meritec", "0CC3B8":"Shenzhen Jiahua Zhongli Technology Co., LTD", "0CC413":"Google, Inc.", @@ -14168,16 +14209,18 @@ "0CE5A3":"SharkNinja", "0CE5B5":"HUAWEI TECHNOLOGIES CO.,LTD", "0CE5D3":"DH electronics GmbH", +"0CE67C":"Realme Chongqing Mobile Telecommunications Corp.,Ltd.", "0CE709":"Fox Crypto B.V.", "0CE725":"Microsoft Corporation", "0CE82F":"Bonfiglioli Vectron GmbH", "0CE936":"ELIMOS srl", "0CE99A":"ATLS ALTEC", "0CEA14":"Ubiquiti Inc", -"0CEAC9":"ARRIS Group, Inc.", +"0CEAC9":"Commscope", "0CEC80":"Texas Instruments", "0CEC84":"Shenzhen TINNO Mobile Technology Corp.", "0CEC8D":"Motorola Mobility LLC, a Lenovo Company", +"0CED71":"Extreme Networks Headquarters", "0CEDC8":"Xiaomi Communications Co Ltd", "0CEE99":"Amazon Technologies Inc.", "0CEEE6":"Hon Hai Precision Ind. Co.,Ltd.", @@ -14193,8 +14236,9 @@ "0CF475":"Zliide Technologies ApS", "0CF4D5":"Ruckus Wireless", "0CF5A4":"Cisco Systems, Inc", -"0CF893":"ARRIS Group, Inc.", +"0CF893":"Commscope", "0CF9C0":"SKY UK LIMITED", +"0CFA22":"FLIPPER DEVICES INC", "0CFC18":"HUAWEI TECHNOLOGIES CO.,LTD", "0CFC83":"Airoha Technology Corp.,", "0CFD37":"SUSE Linux GmbH", @@ -14202,6 +14246,7 @@ "0CFE5D":"IEEE Registration Authority", "100000":"Private", "100020":"Apple, Inc.", +"10003B":"Espressif Inc.", "10005A":"IBM Corp", "1000E8":"NATIONAL SEMICONDUCTOR", "1000FD":"LaonPeople", @@ -14210,7 +14255,7 @@ "1002B5":"Intel Corporate", "1004C1":"JD Cloud Computing Co., Ltd.", "100501":"PEGATRON CORPORATION", -"1005B1":"ARRIS Group, Inc.", +"1005B1":"Commscope", "1005CA":"Cisco Systems, Inc", "1005E1":"Nokia", "10061C":"Espressif Inc.", @@ -14293,7 +14338,9 @@ "103378":"FLECTRON Co., LTD", "1033BF":"Vantiva USA LLC", "10341B":"Spacelink", +"103597":"Qorvo Utrecht B.V.", "10364A":"Boston Dynamics", +"1036AA":"Vantiva - Connected Home", "103711":"NORBIT ITS", "10381F":"Sichuan AI-Link Technology Co., Ltd.", "103917":"Samsung Electronics Co.,Ltd", @@ -14337,8 +14384,9 @@ "105403":"INTARSO GmbH", "1054D2":"IEEE Registration Authority", "1055E4":"Shenzhen Skyworth Digital Technology CO., Ltd", -"105611":"ARRIS Group, Inc.", +"105611":"Commscope", "1056CA":"Peplink International Ltd.", +"105725":"Cisco Systems, Inc", "105887":"Fiberhome Telecommunication Technologies Co.,LTD", "105917":"Tonal", "105932":"Roku, Inc", @@ -14348,9 +14396,10 @@ "105C3B":"Perma-Pipe, Inc.", "105CBF":"DuroByte Inc", "105DDC":"Huawei Device Co., Ltd.", -"105F02":"Private", +"105F02":"Ruijie Networks Co.,LTD", "105F06":"Actiontec Electronics, Inc", "105F49":"Cisco SPVTG", +"105F81":"INTENTSECURE Inc.,", "105FAD":"Intel Corporate", "105FD4":"Tendyron Corporation", "10604B":"Hewlett Packard", @@ -14381,6 +14430,7 @@ "1073C6":"August Internet Limited", "1073EB":"Infiniti Electro-Optics", "10746F":"MOTOROLA SOLUTIONS MALAYSIA SDN. BHD.", +"1074C5":"Calix Inc.", "107636":"Earda Technologies co Ltd", "10768A":"EoCell", "107717":"SHENZHEN CHUANGWEI-RGB ELECTRONICS CO.,LTD", @@ -14404,7 +14454,8 @@ "1082D7":"Realme Chongqing Mobile Telecommunications Corp.,Ltd.", "1083B4":"Sidora Srl", "1083D2":"Microseven Systems, LLC", -"10868C":"ARRIS Group, Inc.", +"10868C":"Commscope", +"1086F4":"Huawei Device Co., Ltd.", "10880F":"Daruma Telecomunicações e Informática S.A.", "1088CE":"Fiberhome Telecommunication Technologies Co.,LTD", "1089FB":"Samsung Electronics Co.,Ltd", @@ -14421,17 +14472,19 @@ "1091A8":"Espressif Inc.", "1091D1":"Intel Corporate", "109266":"Samsung Electronics Co.,Ltd", -"109397":"ARRIS Group, Inc.", +"109397":"Commscope", "1093E9":"Apple, Inc.", "109497":"Logitech Hong Kong", "1094BB":"Apple, Inc.", "10954B":"Megabyte Ltd.", "10961A":"CHIPSEA TECHNOLOGIES (SHENZHEN) CORP.", "109693":"Amazon Technologies Inc.", +"1096C6":"Cisco Systems, Inc", "1097BD":"Espressif Inc.", "109819":"Dell Inc.", "109826":"Nokia", "109836":"Dell Inc.", +"10985F":"Inventus Power Eletronica do Brasil LTDA", "1098C3":"Murata Manufacturing Co., Ltd.", "109AB9":"Tosibox Oy", "109ADD":"Apple, Inc.", @@ -14447,6 +14500,7 @@ "10A145":"nexzo india pvt ltd ", "10A24E":"GOLD3LINK ELECTRONICS CO., LTD", "10A2D3":"Apple, Inc.", +"10A30F":"HUAWEI TECHNOLOGIES CO.,LTD", "10A3B8":"Iskratel d.o.o.", "10A4B9":"Baidu Online Network Technology (Beijing) Co., Ltd", "10A4BE":"SHENZHEN BILIAN ELECTRONIC CO.LTD", @@ -14538,7 +14592,8 @@ "10DEE4":"automationNEXT GmbH", "10DF8B":"Shenzhen CareDear Communication Technology Co.,Ltd", "10DFFC":"Siemens AG", -"10E177":"ARRIS Group, Inc.", +"10E177":"Commscope", +"10E18E":"Universal Global Scientific Industrial., Ltd", "10E2C9":"Apple, Inc.", "10E2D5":"Qi Hardware Inc.", "10E376":"Cisco Systems, Inc", @@ -14590,6 +14645,7 @@ "1402EC":"Hewlett Packard Enterprise ", "140467":"SNK Technologies Co.,Ltd.", "14064C":"Vogl Electronic GmbH", +"1406A7":"CRESYN", "140708":"CP PLUS GMBH & CO. KG", "1407E0":"Abrantix AG", "1409B4":"zte corporation", @@ -14669,6 +14725,7 @@ "1435B3":"Future Designs, Inc.", "1435B7":"Apple, Inc.", "143605":"Nokia Corporation", +"14360E":"Zyxel Communications Corporation", "1436C6":"Lenovo Mobile Communication Technology Ltd.", "143719":"PT Prakarsa Visi Valutama", "14373B":"PROCOM Systems", @@ -14722,11 +14779,13 @@ "1459C0":"NETGEAR", "1459C3":"Creative Chips GmbH", "145A05":"Apple, Inc.", +"145A41":"CLOUD NETWORK TECHNOLOGY SINGAPORE PTE. LTD.", "145A83":"Logi-D inc", "145AFC":"Liteon Technology Corporation", "145BB9":"ConMet", -"145BD1":"ARRIS Group, Inc.", +"145BD1":"Commscope", "145BE1":"nyantec GmbH", +"145D34":"SHENZHEN BILIAN ELECTRONIC CO.LTD", "145E45":"Bamboo Systems Group", "145E69":"GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD", "145F94":"HUAWEI TECHNOLOGIES CO.,LTD", @@ -14757,10 +14816,12 @@ "147DB3":"JOA TELECOM.CO.,LTD", "147DC5":"Murata Manufacturing Co., Ltd.", "147DDA":"Apple, Inc.", +"147E19":"Hewlett Packard Enterprise", "147EA1":"Britania Eletrônicos S.A.", "147F0F":"Texas Instruments", "147F67":"LG Innotek", "147FCE":"Apple, Inc.", +"1480CC":"Quectel Wireless Solutions Co.,Ltd.", "14825B":"Hefei Radio Communication Technology Co., Ltd ", "148430":"MITAC COMPUTING TECHNOLOGY CORPORATION", "148473":"Cisco Systems, Inc", @@ -14778,6 +14839,7 @@ "148A70":"ADS GmbH", "148C4A":"HUAWEI TECHNOLOGIES CO.,LTD", "148F21":"Garmin International", +"148F34":"TECNO MOBILE LIMITED", "148FC6":"Apple, Inc.", "149090":"KongTop industrial(shen zhen)CO.,LTD", "149138":"Amazon Technologies Inc.", @@ -14826,7 +14888,7 @@ "14AB56":"WUXI FUNIDE DIGITAL CO.,LTD", "14ABC5":"Intel Corporate", "14ABEC":"Hewlett Packard Enterprise", -"14ABF0":"ARRIS Group, Inc.", +"14ABF0":"Commscope", "14AC60":"CLOUD NETWORK TECHNOLOGY SINGAPORE PTE. LTD.", "14ADCA":"China Mobile Iot Limited company", "14AE68":"KLG Smartec", @@ -14840,6 +14902,7 @@ "14B3A1":"Juniper Networks", "14B457":"Silicon Laboratories", "14B484":"Samsung Electronics Co.,Ltd", +"14B5CD":"Liteon Technology Corporation", "14B73D":"ARCHEAN Technologies", "14B7F8":"Vantiva USA LLC", "14B837":"Shenzhen YOUHUA Technology Co., Ltd", @@ -14847,7 +14910,7 @@ "14BB6E":"Samsung Electronics Co.,Ltd", "14BD61":"Apple, Inc.", "14BEFC":"Nanjing Jiahao Technology Co., Ltd.", -"14C03E":"ARRIS Group, Inc.", +"14C03E":"Commscope", "14C050":"GUANGDONG GENIUS TECHNOLOGY CO., LTD.", "14C089":"DUNE HD LTD", "14C0A1":"UCloud Technology Co., Ltd.", @@ -14872,13 +14935,13 @@ "14CCB3":"AO GK NATEKS", "14CF8D":"OHSUNG", "14CF92":"TP-LINK TECHNOLOGIES CO.,LTD.", -"14CFE2":"ARRIS Group, Inc.", +"14CFE2":"Commscope", "14D00D":"Apple, Inc.", "14D11F":"HUAWEI TECHNOLOGIES CO.,LTD", "14D169":"HUAWEI TECHNOLOGIES CO.,LTD", "14D19E":"Apple, Inc.", "14D424":"AzureWave Technology Inc.", -"14D4FE":"ARRIS Group, Inc.", +"14D4FE":"Commscope", "14D64D":"D-Link International", "14D76E":"CONCH ELECTRONIC Co.,Ltd", "14D864":"TP-LINK TECHNOLOGIES CO.,LTD.", @@ -14893,10 +14956,12 @@ "14DDE5":"MPMKVVCL", "14DE39":"Huawei Device Co., Ltd.", "14E01D":"Samsung Electronics Co.,Ltd", +"14E289":"Abietec Inc.", "14E4EC":"mLogic LLC", "14E6E4":"TP-LINK TECHNOLOGIES CO.,LTD.", "14E7C8":"Integrated Device Technology (Malaysia) Sdn. Bhd.", "14E9B2":"Fiberhome Telecommunication Technologies Co.,LTD", +"14EAA1":"Micronet union Technology (chengdu) co., Ltd", "14EB08":"HUAWEI TECHNOLOGIES CO.,LTD", "14EB33":"BSMediasoft Co., Ltd.", "14EBB6":"TP-Link Corporation Limited", @@ -14964,7 +15029,7 @@ "182032":"Apple, Inc.", "18204C":"Kummler+Matter AG", "1820A6":"Sage Co., Ltd.", -"1820D5":"ARRIS Group, Inc.", +"1820D5":"Commscope", "182195":"Samsung Electronics Co.,Ltd", "18227E":"Samsung Electronics Co.,Ltd", "182649":"Intel Corporate", @@ -14991,7 +15056,7 @@ "18339D":"Cisco Systems, Inc", "183451":"Apple, Inc.", "1834AF":"Kaon Group Co., Ltd.", -"1835D1":"ARRIS Group, Inc.", +"1835D1":"Commscope", "183672":"Shaoxing ShunChuang Technology CO.,LTD", "1836FC":"Elecsys International Corporation", "183825":"Wuhan Lingjiu High-tech Co.,Ltd.", @@ -15043,6 +15108,7 @@ "184F43":"UNIONMAN TECHNOLOGY CO.,LTD", "184F5D":"JRC Mobility Inc.", "18502A":"SOARNEX", +"185073":"Tianjin HuaLai Technology CO., Ltd.", "185207":"Sichuan Tianyi Comheart Telecom Co.,LTD", "18523D":"Xiamen Jiwu Technology CO.,Ltd", "185253":"Pixord Corporation", @@ -15090,6 +15156,7 @@ "1869D8":"Tuya Smart Inc.", "1869DA":"China Mobile Group Device Co.,Ltd.", "186A81":"Sagemcom Broadband SAS", +"186BE2":"LYLINK LIMITED", "186D99":"Adanis Inc.", "186F2D":"Shenzhen Sundray Technologies Company Limited", "18703B":"Huawei Device Co., Ltd.", @@ -15154,7 +15221,8 @@ "1899F5":"Sichuan Changhong Electric Ltd.", "189A67":"CSE-Servelec Limited", "189BA5":"IEEE Registration Authority", -"189C27":"ARRIS Group, Inc.", +"189C27":"Commscope", +"189C2C":"Dongguan Huayin Electronic Technology Co., Ltd.", "189C5D":"Cisco Systems, Inc", "189E2C":"Huawei Device Co., Ltd.", "189E2D":"Allwinner Technology Co., Ltd", @@ -15194,7 +15262,7 @@ "18B6CC":"We Corporation Inc.", "18B6F7":"NEW POS TECHNOLOGY LIMITED", "18B79E":"Invoxia", -"18B81F":"ARRIS Group, Inc.", +"18B81F":"Commscope", "18B905":"Hong Kong Bouffalo Lab Limited", "18B96E":"Dongguan Liesheng Electronic Co., Ltd.", "18BB1C":"Huawei Device Co., Ltd.", @@ -15265,6 +15333,7 @@ "18E829":"Ubiquiti Inc", "18E83B":"Citadel Wallet LLC", "18E8DD":"MODULETEK", +"18E8EC":"STMicrolectronics International NV", "18E91D":"HUAWEI TECHNOLOGIES CO.,LTD", "18ECE7":"BUFFALO.INC", "18EE69":"Apple, Inc.", @@ -15305,6 +15374,7 @@ "1C0656":"IDY Corporation", "1C08C1":"LG Innotek", "1C0B52":"EPICOM S.A", +"1C0B8B":"Ubiquiti Inc", "1C0D7D":"Apple, Inc.", "1C0EC2":"Apple, Inc.", "1C0ED3":"Sichuan Tianyi Comheart Telecom Co.,LTD", @@ -15318,7 +15388,7 @@ "1C1338":"Kimball Electronics Group, LLC", "1C1386":"Huawei Device Co., Ltd.", "1C13FA":"Huawei Device Co., Ltd.", -"1C1448":"ARRIS Group, Inc.", +"1C1448":"Commscope", "1C14B3":"Airwire Technologies", "1C151F":"HUAWEI TECHNOLOGIES CO.,LTD", "1C17D3":"Cisco Systems, Inc", @@ -15328,11 +15398,12 @@ "1C1AC0":"Apple, Inc.", "1C1ADF":"Microsoft Corporation", "1C1B0D":"GIGA-BYTE TECHNOLOGY CO.,LTD.", -"1C1B68":"ARRIS Group, Inc.", +"1C1B68":"Commscope", "1C1BB5":"Intel Corporate", "1C1CFD":"Dalian Hi-Think Computer Technology, Corp", "1C1D67":"HUAWEI TECHNOLOGIES CO.,LTD", "1C1D86":"Cisco Systems, Inc", +"1C1DD3":"Apple, Inc.", "1C1E38":"PCCW Global, Inc.", "1C1EE3":"Hui Zhou Gaoshengda Technology Co.,LTD", "1C1FD4":"LifeBEAM Technologies LTD", @@ -15407,6 +15478,8 @@ "1C4C48":"ITEL MOBILE LIMITED", "1C4D66":"Amazon Technologies Inc.", "1C4D70":"Intel Corporate", +"1C4D89":"Hangzhou Huacheng Network Technology Co.,Ltd", +"1C4EA2":"Shenzhen V-Link Technology CO., LTD.", "1C501E":"Sunplus Technology Co., Ltd.", "1C51B5":"Techaya LTD", "1C5216":"DONGGUAN HELE ELECTRONICS CO., LTD", @@ -15417,7 +15490,7 @@ "1C553A":"QianGua Corp.", "1C568E":"Zioncom Electronics (Shenzhen) Ltd.", "1C56FE":"Motorola Mobility LLC, a Lenovo Company", -"1C573E":"Altice Labs S.A.", +"1C573E":"Altice Labs", "1C57D8":"Kraftway Corporation PLC", "1C57DC":"Apple, Inc.", "1C5974":"IEEE Registration Authority", @@ -15436,6 +15509,7 @@ "1C60D2":"Fiberhome Telecommunication Technologies Co.,LTD", "1C60DE":"MERCURY COMMUNICATION TECHNOLOGIES CO.,LTD.", "1C61B4":"TP-Link Corporation Limited", +"1C627E":"HUAWEI TECHNOLOGIES CO.,LTD", "1C62B8":"Samsung Electronics Co.,Ltd", "1C6349":"Texas Instruments", "1C63A5":"securityplatform", @@ -15475,6 +15549,7 @@ "1C76F2":"Samsung Electronics Co.,Ltd", "1C77F6":"GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD", "1C7839":"Shenzhen Tencent Computer System Co., Ltd.", +"1C784B":"Bouffalo Lab (Nanjing) Co., Ltd.", "1C784E":"China Mobile Iot Limited company", "1C7A43":"vivo Mobile Communication Co., Ltd.", "1C7ACF":"vivo Mobile Communication Co., Ltd.", @@ -15511,8 +15586,9 @@ "1C9179":"Integrated System Technologies Ltd", "1C9180":"Apple, Inc.", "1C919D":"Dongguan Liesheng Electronic Co., Ltd.", -"1C937C":"ARRIS Group, Inc.", +"1C937C":"Commscope", "1C93C4":"Amazon Technologies Inc.", +"1C9468":"New H3C Technologies Co., Ltd", "1C9492":"RUAG Schweiz AG", "1C955D":"I-LAX ELECTRONICS INC.", "1C959F":"Veethree Electronics And Marine LLC", @@ -15560,6 +15636,7 @@ "1CB243":"TDC A/S", "1CB3C9":"Apple, Inc.", "1CB3E9":" Shenzhen Zhongke United Communication Technology ", +"1CB46C":"HUAWEI TECHNOLOGIES CO.,LTD", "1CB72C":"ASUSTek COMPUTER INC.", "1CB796":"HUAWEI TECHNOLOGIES CO.,LTD", "1CB857":"Becon Technologies Co,.Ltd.", @@ -15573,6 +15650,7 @@ "1CBFC0":"CHONGQING FUGUI ELECTRONICS CO.,LTD.", "1CBFCE":"Shenzhen Century Xinyang Technology Co., Ltd", "1CC035":"PLANEX COMMUNICATIONS INC.", +"1CC089":"Silicon Laboratories", "1CC0E1":"IEEE Registration Authority", "1CC10C":"Intel Corporate", "1CC11A":"Wavetronix", @@ -15583,6 +15661,7 @@ "1CC586":"Absolute Acoustics", "1CC63C":"Arcadyan Technology Corporation", "1CC72D":"Shenzhen Huapu Digital CO.,Ltd", +"1CC8C1":"HongKong YiTong Technology Ltd.", "1CC992":"Honor Device Co., Ltd.", "1CCA41":"AO ", "1CCAE3":"IEEE Registration Authority", @@ -15671,6 +15750,7 @@ "201257":"Most Lucky Trading Ltd", "2012D5":"Scientech Materials Corporation", "2013E0":"Samsung Electronics Co.,Ltd", +"2014C4":"HUAWEI TECHNOLOGIES CO.,LTD", "201582":"Apple, Inc.", "2015DE":"Samsung Electronics Co.,Ltd", "20163D":"Integrated Device Technology (Malaysia) Sdn. Bhd.", @@ -15723,6 +15803,7 @@ "203706":"Cisco Systems, Inc", "2037A5":"Apple, Inc.", "2037BC":"Kuipers Electronic Engineering BV", +"2037F0":"Arcadyan Corporation", "203956":"HMD Global Oy", "203A07":"Cisco Systems, Inc", "203A43":"Intel Corporate", @@ -15733,13 +15814,14 @@ "203B69":"vivo Mobile Communication Co., Ltd.", "203CAE":"Apple, Inc.", "203CC0":"Beijing Tosee Technology Co., Ltd.", -"203D66":"ARRIS Group, Inc.", +"203D66":"Commscope", "203DB2":"HUAWEI TECHNOLOGIES CO.,LTD", "203DBD":"LG Innotek", "204005":"feno GmbH", "20406A":"AMPAK Technology,Inc.", "20415A":"Smarteh d.o.o.", "204181":"ESYSE GmbH Embedded Systems Engineering", +"2043A8":"Espressif Inc.", "20443A":"Schneider Electric Asia Pacific Ltd", "204441":"Remote Solution", "204569":"ITEL MOBILE LIMITED", @@ -15761,6 +15843,7 @@ "20500F":"Fiber Groep B.V.", "2050E7":"AMPAK Technology,Inc.", "205383":"HUAWEI TECHNOLOGIES CO.,LTD", +"20538D":"Hon Hai Precision Industry Co., Ltd.", "2053CA":"Risk Technology Ltd", "205476":"Sony Corporation", "2054FA":"HUAWEI TECHNOLOGIES CO.,LTD", @@ -15808,7 +15891,7 @@ "206FEC":"Braemac CA LLC", "20719E":"SF Technology Co.,Ltd", "2072A9":"Beijing Xiaomi Electronics Co.,Ltd", -"207355":"ARRIS Group, Inc.", +"207355":"Commscope", "207454":"vivo Mobile Communication Co., Ltd.", "2074CF":"Shenzhen Voxtech Co.,Ltd", "207600":"Actiontec Electronics, Inc", @@ -15899,6 +15982,7 @@ "20BBBC":"Hangzhou Ezviz Software Co.,Ltd.", "20BBC0":"Cisco Systems, Inc", "20BBC6":"Jabil Circuit Hungary Ltd.", +"20BEB4":"Hisense broadband multimedia technology Co.,Ltd", "20BEB8":"Amazon Technologies Inc.", "20BECD":"eero inc.", "20BFDB":"DVL", @@ -15950,7 +16034,7 @@ "20E407":"Spark srl", "20E46F":"vivo Mobile Communication Co., Ltd.", "20E52A":"NETGEAR", -"20E564":"ARRIS Group, Inc.", +"20E564":"Commscope", "20E6DF":"eero inc.", "20E791":"Siemens Healthcare Diagnostics, Inc", "20E7B6":"Universal Electronics, Inc.", @@ -15965,9 +16049,9 @@ "20F002":"MTData Developments Pty. Ltd.", "20F094":"Google, Inc.", "20F17C":"HUAWEI TECHNOLOGIES CO.,LTD", -"20F19E":"ARRIS Group, Inc.", +"20F19E":"Commscope", "20F307":"zte corporation", -"20F375":"ARRIS Group, Inc.", +"20F375":"Commscope", "20F3A3":"HUAWEI TECHNOLOGIES CO.,LTD", "20F41B":"Shenzhen Bilian electronic CO.,LTD", "20F44F":"Nokia", @@ -16003,7 +16087,7 @@ "240995":"HUAWEI TECHNOLOGIES CO.,LTD", "240A11":"TCT mobile ltd", "240A3F":"Samsung Electronics Co.,Ltd", -"240A63":"ARRIS Group, Inc.", +"240A63":"Commscope", "240A64":"AzureWave Technology Inc.", "240AC4":"Espressif Inc.", "240B0A":"Palo Alto Networks", @@ -16047,6 +16131,7 @@ "241FBD":"Extreme Networks Headquarters", "2420C7":"Sagemcom Broadband SAS", "242124":"Nokia", +"24215E":"Quectel Wireless Solutions Co.,Ltd.", "2421AB":"Sony Corporation", "242361":"vivo Mobile Communication Co., Ltd.", "24240E":"Apple, Inc.", @@ -16055,6 +16140,7 @@ "2426BA":"Shenzhen Toptel Technology Co., Ltd.", "2426D6":"HUAWEI TECHNOLOGIES CO.,LTD", "242730":"GD Midea Air-Conditioning Equipment Co.,Ltd.", +"242856":"Beijing Gctech Technology Co.,LTD", "2428FD":"Hangzhou Hikvision Digital Technology Co.,Ltd.", "242934":"Google, Inc.", "2429FE":"KYOCERA Corporation ", @@ -16076,11 +16162,13 @@ "2437EF":"EMC Electronic Media Communication SA", "243A82":"IRTS", "243C20":"Dynamode Group", +"243CB0":"Dongguan Mentech Optical & Magnetic Co., Ltd.", "243F30":"Oxygen Broadband s.a.", "243F75":"Hui Zhou Gaoshengda Technology Co.,LTD", "243FAA":"Huawei Device Co., Ltd.", "2440AE":"NIIC Technology Co., Ltd.", "24418C":"Intel Corporate", +"2441FE":"Wistron Neweb Corporation", "2442BC":"Alinco,incorporated", "2443E2":"DASAN Network Solutions", "244427":"HUAWEI TECHNOLOGIES CO.,LTD", @@ -16090,6 +16178,7 @@ "2446E4":"HUAWEI TECHNOLOGIES CO.,LTD", "24470E":"PentronicAB", "244845":"Hangzhou Hikvision Digital Technology Co.,Ltd.", +"244885":"Huawei Device Co., Ltd.", "24497B":"Innovative Converged Devices Inc", "244B03":"Samsung Electronics Co.,Ltd", "244B81":"Samsung Electronics Co.,Ltd", @@ -16159,6 +16248,7 @@ "24767D":"Cisco SPVTG", "247703":"Intel Corporate", "247823":"Panasonic Entertainment & Communication Co., Ltd.", +"2478EF":"Nokia", "24792A":"Ruckus Wireless", "2479EF":"Greenpacket Berhad, Taiwan", "2479F3":"GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD", @@ -16189,7 +16279,7 @@ "249442":"OPEN ROAD SOLUTIONS , INC.", "249493":"FibRSol Global Network Limited", "249494":"Hong Kong Bouffalo Lab Limited", -"2494CB":"ARRIS Group, Inc.", +"2494CB":"Commscope", "249504":"SFR", "24952F":"Google, Inc.", "2496D5":"NEXCON Technology Co.,ltd.", @@ -16203,8 +16293,9 @@ "249F89":"Texas Instruments", "24A074":"Apple, Inc.", "24A160":"Espressif Inc.", -"24A186":"ARRIS Group, Inc.", +"24A186":"Commscope", "24A2E1":"Apple, Inc.", +"24A3F0":"IEEE Registration Authority", "24A42C":"NETIO products a.s.", "24A43C":"Ubiquiti Inc", "24A487":"Huawei Device Co., Ltd.", @@ -16219,11 +16310,13 @@ "24A937":"PURE Storage", "24AB81":"Apple, Inc.", "24ACAC":"Polar Electro Oy", +"24AECC":"Honor Device Co., Ltd.", "24AF4A":"Alcatel-Lucent IPD", "24AF54":"NEXGEN Mediatech Inc.", "24B0A9":"Shanghai Mobiletek Communication Ltd.", "24B105":"Prama Hikvision India Private Limited", "24B209":"Avaya Inc", +"24B2B9":"Liteon Technology Corporation", "24B2DE":"Espressif Inc.", "24B339":"Apple, Inc.", "24B657":"Cisco Systems, Inc", @@ -16285,7 +16378,9 @@ "24DC0F":"Phytium Technology Co.,Ltd.", "24DCC3":"Espressif Inc.", "24DD1B":"Qingdao Hi-image Technologies Co., Ltd", +"24DE8A":"Nokia Solutions and Networks GmbH & Co. KG", "24DEC6":"Hewlett Packard Enterprise", +"24DEEB":"HUAWEI TECHNOLOGIES CO.,LTD", "24DF6A":"HUAWEI TECHNOLOGIES CO.,LTD", "24DFA7":"Hangzhou BroadLink Technology Co.,Ltd", "24E124":"Xiamen Milesight IoT Co., Ltd.", @@ -16307,6 +16402,7 @@ "24E9B3":"Cisco Systems, Inc", "24E9CA":"Huawei Device Co., Ltd.", "24EA40":"Helmholz GmbH & Co. KG", +"24EB16":"Intel Corporate", "24EB65":"SAET I.S. S.r.l.", "24EBED":"HUAWEI TECHNOLOGIES CO.,LTD", "24EC4A":"Espressif Inc.", @@ -16368,11 +16464,13 @@ "2811EC":"HUAWEI TECHNOLOGIES CO.,LTD", "281293":"Honor Device Co., Ltd.", "281471":"Lantis co., LTD.", +"2815A4":"SHENZHEN PINSU ZHILIAN INFORMATION TECHNOLOGY CO.,LTD.", "28162E":"2Wire Inc", "28167F":"Xiaomi Communications Co Ltd", "2816A8":"Microsoft Corporation", "2816AD":"Intel Corporate", "281709":"HUAWEI TECHNOLOGIES CO.,LTD", +"28172E":"Fiberhome Telecommunication Technologies Co.,LTD", "2817CB":"Software Freedom Conservancy", "2817CE":"Omnisense Ltd", "281878":"Microsoft Corporation", @@ -16384,6 +16482,7 @@ "282246":"Beijing Sinoix Communication Co., LTD", "282373":"Digita", "2823F5":"China Mobile (Hangzhou) Information Technology Co., Ltd.", +"2824C9":"Amazon Technologies Inc.", "2824FF":"Wistron Neweb Corporation", "282536":"SHENZHEN HOLATEK CO.,LTD", "2826A6":"PBR electronics GmbH", @@ -16400,6 +16499,7 @@ "282CB2":"TP-LINK TECHNOLOGIES CO.,LTD.", "282D06":"AMPAK Technology,Inc.", "282D7F":"Apple, Inc.", +"282E30":"MECHATRONICS INNOVATION TECHNOLOGIES, S.L.U.", "282E89":"Wistron Neweb Corporation", "282FC2":"Automotive Data Solutions", "2830AC":"Frontiir Co. Ltd.", @@ -16417,6 +16517,7 @@ "283638":"IEEE Registration Authority", "2836F0":"Huawei Device Co., Ltd.", "283713":"Shenzhen 3Nod Digital Technology Co., Ltd.", +"28372F":"Espressif Inc.", "283737":"Apple, Inc.", "28385C":"FLEXTRONICS", "2838CF":"Gen2wave", @@ -16435,14 +16536,18 @@ "283E76":"Common Networks", "283F69":"Sony Corporation", "28401A":"C8 MediSensors, Inc.", +"2840DD":"Sony Interactive Entertainment Inc.", "284121":"OptiSense Network, LLC", "2841C6":"HUAWEI TECHNOLOGIES CO.,LTD", "2841EC":"HUAWEI TECHNOLOGIES CO.,LTD", "284430":"Arcade Communications Ltd.", +"2844F4":"Honor Device Co., Ltd.", +"2845AC":"Huawei Device Co., Ltd.", "2847AA":"Nokia Corporation", "284846":"GridCentric Inc.", "2848E7":"Huawei Device Co., Ltd.", "284C53":"Intune Networks", +"284D7D":"zte corporation", "284D92":"Luminator", "284E44":"HUAWEI TECHNOLOGIES CO.,LTD", "284ED7":"OutSmart Power Systems, Inc.", @@ -16479,9 +16584,11 @@ "286ABA":"Apple, Inc.", "286B35":"Intel Corporate", "286B5C":"Cisco Systems, Inc", +"286BB4":"SJIT Co., Ltd.", "286C07":"XIAOMI Electronics,CO.,LTD", "286D97":"SAMJIN Co., Ltd.", "286DCD":"Beijing Winner Microelectronics Co.,Ltd. ", +"286DDA":"Fiberhome Telecommunication Technologies Co.,LTD", "286ED4":"HUAWEI TECHNOLOGIES CO.,LTD", "286F40":"Tonly Technology Co. Ltd ", "286F7F":"Cisco Systems, Inc", @@ -16500,7 +16607,7 @@ "2877B1":"Tri plus grupa d.o.o.", "2877F1":"Apple, Inc.", "287994":"Realplay Digital Technology(Shenzhen) Co.,Ltd", -"287AEE":"ARRIS Group, Inc.", +"287AEE":"Commscope", "287B09":"zte corporation", "287CDB":"Hefei Toycloud Technology Co.,ltd", "287E80":"Hui Zhou Gaoshengda Technology Co.,LTD", @@ -16542,6 +16649,7 @@ "289E97":"HUAWEI TECHNOLOGIES CO.,LTD", "289EDF":"Danfoss Turbocor Compressors, Inc", "289EFC":"Sagemcom Broadband SAS", +"289F04":"Samsung Electronics Co.,Ltd", "28A02B":"Apple, Inc.", "28A06B":"Intel Corporate", "28A183":"ALPSALPINE CO,.LTD", @@ -16551,11 +16659,13 @@ "28A241":"exlar corp", "28A24B":"Juniper Networks", "28A331":"Sierra Wireless, ULC", +"28A44A":"Intel Corporate", "28A53F":"vivo Mobile Communication Co., Ltd.", "28A574":"Miller Electric Mfg. Co.", "28A5EE":"Shenzhen SDGI CATV Co., Ltd", "28A6AC":"seca gmbh & co. kg", "28A6DB":"HUAWEI TECHNOLOGIES CO.,LTD", +"28A915":"SERVERCOM (INDIA) PRIVATE LIMITED", "28AC67":"Mach Power, Rappresentanze Internazionali s.r.l.", "28AC9E":"Cisco Systems, Inc", "28AD18":"Hui Zhou Gaoshengda Technology Co.,LTD", @@ -16605,7 +16715,7 @@ "28C718":"Altierre", "28C7CE":"Cisco Systems, Inc", "28C825":"DellKing Industrial Co., Ltd", -"28C87A":"ARRIS Group, Inc.", +"28C87A":"Commscope", "28C87C":"zte corporation", "28C914":"Taimag Corporation", "28CA09":"ThyssenKrupp Elevators (Shanghai) Co.,Ltd", @@ -16638,8 +16748,10 @@ "28D93E":"Telecor Inc.", "28D98A":"Hangzhou Konke Technology Co.,Ltd.", "28D997":"Yuduan Mobile Co., Ltd.", +"28DB02":"zte corporation", "28DB81":"Shanghai Guao Electronic Technology Co., Ltd", "28DBA7":"Silicon Laboratories", +"28DE1C":"Samsung Electronics Co.,Ltd", "28DE59":"Domus NTW CORP.", "28DE65":"Hewlett Packard Enterprise", "28DEA8":"zte corporation", @@ -16683,9 +16795,10 @@ "28F358":"2C - Trifonov & Co", "28F366":"Shenzhen Bilian electronic CO.,LTD", "28F49B":"LEETEK", +"28F52B":"FN-LINK TECHNOLOGY Ltd.", "28F532":"ADD-Engineering BV", "28F537":"IEEE Registration Authority", -"28F5D1":"ARRIS Group, Inc.", +"28F5D1":"Commscope", "28F606":"Syes srl", "28F7D6":"Fiberhome Telecommunication Technologies Co.,LTD", "28F8C6":"IEEE Registration Authority", @@ -16707,7 +16820,7 @@ "2C002A":"Shenzhen TINNO Mobile Technology Corp.", "2C002C":"UNOWHY", "2C0033":"EControls, LLC", -"2C00AB":"ARRIS Group, Inc.", +"2C00AB":"Commscope", "2C00F7":"XOS", "2C010B":"NASCENT Technology, LLC - RemKon", "2C01B5":"Cisco Systems, Inc", @@ -16726,6 +16839,7 @@ "2C0B97":"Xiaomi Communications Co Ltd", "2C0BAB":"HUAWEI TECHNOLOGIES CO.,LTD", "2C0BE9":"Cisco Systems, Inc", +"2C0D27":"Huawei Device Co., Ltd.", "2C0DA7":"Intel Corporate", "2C0E3D":"SAMSUNG ELECTRO-MECHANICS(THAILAND)", "2C10C1":"Nintendo Co., Ltd.", @@ -16738,13 +16852,14 @@ "2C1809":"Apple, Inc.", "2C1875":"Skyworth Digital Technology(Shenzhen) Co.,Ltd", "2C18AE":"Trend Electronics Co., Ltd.", +"2C195C":"Beijing Xiaomi Mobile Software Co., Ltd", "2C1984":"IDN Telecom, Inc.", "2C1A01":"HUAWEI TECHNOLOGIES CO.,LTD", "2C1A05":"Cisco Systems, Inc", "2C1A31":"Electronics Company Limited", "2C1BC8":"Hunan Topview Network System CO.,LTD", "2C1CF6":"Alien Green LLC", -"2C1DB8":"ARRIS Group, Inc.", +"2C1DB8":"Commscope", "2C1E4F":"Chengdu Qianli Network Technology Co., Ltd.", "2C1EEA":"AERODEV", "2C1F23":"Apple, Inc.", @@ -16778,6 +16893,7 @@ "2C3361":"Apple, Inc.", "2C337A":"Hon Hai Precision Ind. Co.,Ltd.", "2C3427":"ERCO & GENER", +"2C347B":"SHENZHEN JUNGE TECHNOLOGY CO.,LTD", "2C3557":"ELIIY Power CO., Ltd.", "2C36A0":"Capisco Limited", "2C36F2":"HUAWEI TECHNOLOGIES CO.,LTD", @@ -16832,12 +16948,13 @@ "2C553C":"Vecima Networks Inc.", "2C557C":"Shenzhen YOUHUA Technology Co., Ltd", "2C55D3":"HUAWEI TECHNOLOGIES CO.,LTD", +"2C5683":"China Mobile Group Device Co.,Ltd.", "2C56DC":"ASUSTek COMPUTER INC.", "2C572C":"Allwinner Technology Co., Ltd", "2C5731":" Wingtech Group (HongKong)Limited", "2C5741":"Cisco Systems, Inc", "2C57CE":"Apple, Inc.", -"2C584F":"ARRIS Group, Inc.", +"2C584F":"Commscope", "2C58B9":"HP Inc.", "2C58E8":"HUAWEI TECHNOLOGIES CO.,LTD", "2C598A":"LG Electronics (Mobile Communications)", @@ -16850,6 +16967,7 @@ "2C5BE1":"Centripetal Networks, Inc", "2C5D34":"GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD", "2C5D93":"Ruckus Wireless", +"2C5EAB":"Mellanox Technologies, Inc.", "2C5FF3":"Pertronic Industries", "2C600C":"Quanta Computer Inc.", "2C60CD":"NR ELECTRIC CO., LTD", @@ -16861,6 +16979,7 @@ "2C641F":"Vizio, Inc", "2C64F6":"Wu Qi Technologies,Inc.", "2C66AD":"NimbleTech Digital Inc.", +"2C66F5":"SHENZHEN ELECTRICAL APPLIANCES CO.", "2C6798":"InTalTech Ltd.", "2C67AB":"EZELINK TELECOM", "2C67BE":"DWnet Technologies(Suzhou) Corporation", @@ -16896,7 +17015,7 @@ "2C7BA0":"Intel Corporate", "2C7CE4":"Wuhan Tianyu Information Industry Co., Ltd.", "2C7CF2":"Apple, Inc.", -"2C7E81":"ARRIS Group, Inc.", +"2C7E81":"Commscope", "2C7ECF":"Onzo Ltd", "2C8065":"HARTING Inc. of North America", "2C8158":"Hon Hai Precision Ind. Co.,Ltd.", @@ -16914,7 +17033,7 @@ "2C93FB":"Sercomm France Sarl", "2C9452":"HUAWEI TECHNOLOGIES CO.,LTD", "2C9464":"Cincoze Co., Ltd.", -"2C9569":"ARRIS Group, Inc.", +"2C9569":"Commscope", "2C957F":"zte corporation", "2C9662":"Invenit BV", "2C9682":"MitraStar Technology Corp.", @@ -16922,14 +17041,14 @@ "2C97B1":"HUAWEI TECHNOLOGIES CO.,LTD", "2C97ED":"Sony Imaging Products & Solutions Inc.", "2C9811":"CLOUD NETWORK TECHNOLOGY SINGAPORE PTE. LTD.", -"2C9924":"ARRIS Group, Inc.", +"2C9924":"Commscope", "2C9975":"Samsung Electronics Co.,Ltd", "2C9AA4":"Eolo SpA", "2C9C58":"CLOUD NETWORK TECHNOLOGY SINGAPORE PTE. LTD.", "2C9D1E":"HUAWEI TECHNOLOGIES CO.,LTD", "2C9D65":"vivo Mobile Communication Co., Ltd.", "2C9E00":"Sony Interactive Entertainment Inc.", -"2C9E5F":"ARRIS Group, Inc.", +"2C9E5F":"Commscope", "2C9EE0":"Cavli Inc.", "2C9EEC":"Jabil Circuit Penang", "2C9EFC":"CANON INC.", @@ -16937,7 +17056,7 @@ "2CA02F":"Veroguard Systems Pty Ltd", "2CA042":"Huawei Device Co., Ltd.", "2CA157":"acromate, Inc.", -"2CA17D":"ARRIS Group, Inc.", +"2CA17D":"Commscope", "2CA2B4":"Fortify Technologies, LLC", "2CA30E":"POWER DRAGON DEVELOPMENT LIMITED", "2CA327":"Oraimo Technology Limited", @@ -16945,6 +17064,7 @@ "2CA59C":"Hangzhou Hikvision Digital Technology Co.,Ltd.", "2CA774":"Texas Instruments", "2CA780":"True Technologies Inc.", +"2CA797":"HUAWEI TECHNOLOGIES CO.,LTD", "2CA79E":"HUAWEI TECHNOLOGIES CO.,LTD", "2CA7EF":"OnePlus Technology (Shenzhen) Co., Ltd", "2CA835":"RIM", @@ -16970,6 +17090,7 @@ "2CB68F":"HUAWEI TECHNOLOGIES CO.,LTD", "2CB693":"Radware", "2CB69D":"RED Digital Cinema", +"2CB6C2":"zte corporation", "2CB6C8":"Raisecom Technology CO., LTD", "2CB7A1":"Huawei Device Co., Ltd.", "2CB8ED":"SonicWall", @@ -17012,8 +17133,10 @@ "2CD26B":"FN-LINK TECHNOLOGY LIMITED", "2CD2E3":"Guangzhou Aoshi Electronic Co.,Ltd", "2CD2E7":"Nokia Corporation", +"2CD3AD":"Texas Instruments", "2CD444":"FUJITSU LIMITED", "2CD7FF":"LANCOM Systems GmbH", +"2CD8DE":"AltoBeam Inc.", "2CD974":"Hui Zhou Gaoshengda Technology Co.,LTD", "2CDB07":"Intel Corporate", "2CDC78":"Descartes Systems (USA) LLC", @@ -17024,6 +17147,7 @@ "2CDD95":"Taicang T&W Electronics", "2CDDA3":"Point Grey Research Inc.", "2CDDE9":"Arista Networks", +"2CDFE6":"Raisecom Technology CO., LTD", "2CE032":"TCL King Electrical Appliances(Huizhou)Co.,Ltd", "2CE2A8":"DeviceDesign", "2CE2D9":"Huawei Device Co., Ltd.", @@ -17060,10 +17184,12 @@ "2CFDB3":"Tonly Technology Co. Ltd ", "2CFDB4":"Shenzhen Jingxun Software Telecommunication Technology Co.,Ltd", "2CFE4F":"Xiaomi Communications Co Ltd", +"2CFE8B":"Microchip Technologies Inc", "2CFEE2":"Qingdao Hisense Communications Co.,Ltd.", "2CFF65":"Oki Electric Industry Co., Ltd.", "2CFFEE":"vivo Mobile Communication Co., Ltd.", "3000FC":"Nokia", +"3001AF":"Cisco Systems, Inc", "3003C8":"CLOUD NETWORK TECHNOLOGY SINGAPORE PTE. LTD.", "30045C":"Shenzhen SuperElectron Technology Co.,Ltd.", "300475":"QBIC COMMUNICATIONS DMCC", @@ -17107,10 +17233,12 @@ "302303":"Belkin International Inc.", "302364":"Nokia Shanghai Bell Co., Ltd.", "3023BA":"Accelerated Memory Production Inc.", +"3023CD":"FUJIAN STAR-NET COMMUNICATION CO.,LTD", "302432":"Intel Corporate", "302478":"Sagemcom Broadband SAS", "3024A9":"HP Inc.", "3027CF":"Canopy Growth Corp", +"30294B":"HUAWEI TECHNOLOGIES CO.,LTD", "302952":"Hillstone Networks Inc", "3029BE":"Shanghai MRDcom Co.,Ltd", "302BDC":"Top-Unum Electronics Co., LTD", @@ -17127,6 +17255,7 @@ "303335":"Boosty", "303422":"eero inc.", "3034D2":"Availink, Inc.", +"3034F6":"Vantiva Connected Home - Subcomponents", "3035AD":"Apple, Inc.", "3035C5":"Huawei Device Co., Ltd.", "3037A6":"Cisco Systems, Inc", @@ -17185,6 +17314,7 @@ "30578E":"eero inc.", "3057AC":"IRLAB LTD.", "305890":"Frontier Silicon Ltd", +"3058EB":"zte corporation", "30595B":"streamnow AG", "3059B7":"Microsoft", "305A3A":"ASUSTek COMPUTER INC.", @@ -17193,7 +17323,7 @@ "305DA6":"ADVALY SYSTEM Inc.", "305F77":"New H3C Technologies Co., Ltd", "30600A":"CIG SHANGHAI CO LTD", -"306023":"ARRIS Group, Inc.", +"306023":"Commscope", "306112":"PAV GmbH", "306118":"Paradom Inc.", "30636B":"Apple, Inc.", @@ -17203,9 +17333,11 @@ "3066D0":"Huawei Device Co., Ltd.", "3067A1":"Sagemcom Broadband SAS", "30688C":"Reach Technology Inc.", +"306893":"TP-Link Systems Inc.", "30694B":"RIM", "306A85":"Samsung Electronics Co.,Ltd", "306CBE":"Skymotion Technology (HK) Limited", +"306DF9":"GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD", "306E5C":"Validus Technologies", "306F07":"Nations Technologies Inc.", "3071B2":"Hangzhou Prevail Optoelectronic Equipment Co.,LTD.", @@ -17350,6 +17482,7 @@ "30D97F":"Tech4home, Lda", "30D9D9":"Apple, Inc.", "30DCE7":"zte corporation", +"30DDAA":"ZHEJIANG DAHUA TECHNOLOGYCO.,LTD", "30DE4B":"TP-Link Corporation Limited", "30DE86":"Cedac Software S.r.l.", "30DF17":"ALPSALPINE CO,.LTD", @@ -17361,17 +17494,22 @@ "30E283":"Texas Instruments", "30E37A":"Intel Corporate", "30E396":"Huawei Device Co., Ltd.", +"30E3A4":"Intel Corporate", "30E3D6":"Spotify USA Inc.", "30E48E":"Vodafone UK", +"30E4D8":"Huawei Device Co., Ltd.", "30E4DB":"Cisco Systems, Inc", "30E7BC":"GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD", "30E8E4":"Qorvo International Pte. Ltd.", "30E98E":"HUAWEI TECHNOLOGIES CO.,LTD", "30EA26":"Sycada BV", +"30EB15":"Huawei Device Co., Ltd.", "30EB1F":"Skylab M&C Technology Co.,Ltd", "30EB25":"INTEK DIGITAL", "30EB5A":"LANDIS + GYR", "30EC7C":"Shenzhen Along Electronics Co., Ltd", +"30ED96":"LS Mecapion", +"30EDA0":"Espressif Inc.", "30EFD1":"Alstom Strongwish (Shenzhen) Co., Ltd.", "30F23C":"TECNO MOBILE LIMITED", "30F31D":"zte corporation", @@ -17386,6 +17524,7 @@ "30F77F":"S Mobile Devices Limited", "30F7C5":"Apple, Inc.", "30F7D7":"Thread Technology Co., Ltd", +"30F947":"Shenzhen Skyworth Digital Technology CO., Ltd", "30F94B":"Universal Electronics, Inc.", "30F9ED":"Sony Corporation", "30FAB7":"Tunai Creative", @@ -17408,6 +17547,7 @@ "3403DE":"Texas Instruments", "34049E":"IEEE Registration Authority", "34074F":"AccelStor, Inc.", +"3407AC":"PRONYX TRADING LLC", "3407FB":"Ericsson AB", "340804":"D-Link Corporation", "3408BC":"Apple, Inc.", @@ -17434,6 +17574,7 @@ "341513":"Texas Instruments", "341593":"Ruckus Wireless", "34159E":"Apple, Inc.", +"341736":"Shenzhen iComm Semiconductor CO.,LTD", "3417EB":"Dell Inc.", "34194D":"Arcadyan Corporation", "341A35":"Fiberhome Telecommunication Technologies Co.,LTD", @@ -17442,7 +17583,7 @@ "341B2D":"Cisco Systems, Inc", "341CF0":"Xiaomi Communications Co Ltd", "341E6B":"HUAWEI TECHNOLOGIES CO.,LTD", -"341FE4":"ARRIS Group, Inc.", +"341FE4":"Commscope", "342003":"Shenzhen Feitengyun Technology Co.,LTD", "3420E3":"Ruckus Wireless", "342109":"Jensen Scandinavia AS", @@ -17463,6 +17604,7 @@ "342AF1":"Texas Instruments", "342B6E":"Apple, Inc.", "342B70":"Arris", +"342C8E":"Ufispace Co., LTD.", "342CC4":"Compal Broadband Networks, Inc.", "342D0D":"Samsung Electronics Co.,Ltd", "342DA3":"Fiberhome Telecommunication Technologies Co.,LTD", @@ -17475,6 +17617,7 @@ "34318F":"Apple, Inc.", "3431C4":"AVM GmbH", "3432E6":"Panasonic Industrial Devices Europe GmbH", +"343607":"PINEWAVE PTE. LTD.", "34363B":"Apple, Inc.", "343654":"zte corporation", "343759":"zte corporation", @@ -17485,6 +17628,7 @@ "343D7F":"Klipsch Group, Inc.", "343D98":"JinQianMao Technology Co.,Ltd.", "343DC4":"BUFFALO.INC", +"343E25":"OHSUNG", "343EA4":"Ring LLC", "3440B5":"IBM", "34415D":"Intel Corporate", @@ -17497,6 +17641,7 @@ "3447D4":"Chengdu Quanjing Intelligent Technology Co.,Ltd", "3448ED":"Dell Inc.", "34495B":"Sagemcom Broadband SAS", +"344A1B":"zte corporation", "344AC3":"HuNan ZiKun Information Technology CO., Ltd", "344B3D":"Fiberhome Telecommunication Technologies Co.,LTD", "344B50":"zte corporation", @@ -17522,11 +17667,13 @@ "34587C":"MIRAE INFORMATION TECHNOLOGY CO., LTD.", "345A06":"SHARP Corporation", "345A18":"Alignment Engine Inc.", +"345A60":"Micro-Star INTL CO., LTD.", "345ABA":"tcloud intelligence", "345B11":"EVI HEAT AB", "345B98":"EM Microelectronic", "345BBB":"GD Midea Air-Conditioning Equipment Co.,Ltd.", "345C40":"Cargt Holdings LLC", +"345CF3":"Chipsea Technologies (Shenzhen) Corp.", "345D10":"Wytek", "345D9E":"Sagemcom Broadband SAS", "345DA8":"Cisco Systems, Inc", @@ -17560,6 +17707,7 @@ "346F90":"Cisco Systems, Inc", "346F92":"White Rodgers Division", "346FED":"Enovation Controls", +"347069":"Cisco Systems, Inc", "347146":"Huawei Device Co., Ltd.", "34732D":"Cisco Systems, Inc", "34735A":"Dell Inc.", @@ -17571,7 +17719,7 @@ "347877":"O-Net Communications (Shenzhen) Limited", "3478D7":"Gionee Communication Equipment Co.,Ltd.", "347916":"HUAWEI TECHNOLOGIES CO.,LTD", -"347A60":"ARRIS Group, Inc.", +"347A60":"Commscope", "347C25":"Apple, Inc.", "347DE4":"SHENZHEN BILIAN ELECTRONIC CO.LTD", "347DF6":"Intel Corporate", @@ -17605,6 +17753,7 @@ "348C5E":"Apple, Inc.", "348D52":"Sichuan Tianyi Comheart Telecom Co.,LTD", "348F27":"Ruckus Wireless", +"3490EA":"Murata Manufacturing Co., Ltd.", "34916F":"UserGate Ltd.", "3492C2":"Square Route Co., Ltd.", "349342":"TTE Corporation", @@ -17628,6 +17777,7 @@ "349F7B":"CANON INC.", "34A183":"AWare, Inc", "34A2A2":"HUAWEI TECHNOLOGIES CO.,LTD", +"34A34E":"NevadaNano", "34A395":"Apple, Inc.", "34A3BF":"Terewave. Inc.", "34A55D":"TECHNOSOFT INTERNATIONAL SRL", @@ -17639,6 +17789,7 @@ "34A7BA":"Fischer International Systems Corporation", "34A843":"KYOCERA Display Corporation", "34A84E":"Cisco Systems, Inc", +"34A8DB":"SenArch ApS", "34A8EB":"Apple, Inc.", "34AA31":"Shenzhen Skyworth Digital Technology CO., Ltd", "34AA8B":"Samsung Electronics Co.,Ltd", @@ -17681,6 +17832,7 @@ "34C103":"Hangzhou Huamu Technology Co.,Ltd.", "34C3AC":"Samsung Electronics Co.,Ltd", "34C3D2":"FN-LINK TECHNOLOGY LIMITED", +"34C459":"Texas Instruments", "34C515":"Hewlett Packard Enterprise", "34C5D0":"Hagleitner Hygiene International GmbH", "34C69A":"Enecsys Ltd", @@ -17712,6 +17864,7 @@ "34D4E3":"Atom Power, Inc.", "34D693":"Huawei Device Co., Ltd.", "34D712":"Smartisan Digital Co., Ltd", +"34D72F":"Shenzhen SuperElectron Technology Co.,Ltd.", "34D737":"IBG Industriebeteiligungsgesellschaft mbH &b Co. KG", "34D772":"Xiamen Yudian Automation Technology Co., Ltd ", "34D7B4":"Tributary Systems, Inc.", @@ -17740,6 +17893,7 @@ "34E5EC":"Palo Alto Networks", "34E6AD":"Intel Corporate", "34E6D7":"Dell Inc.", +"34E6E6":"LG Innotek", "34E70B":"HAN Networks Co., Ltd", "34E71C":"Shenzhen YOUHUA Technology Co., Ltd", "34E894":"TP-LINK TECHNOLOGIES CO.,LTD.", @@ -17762,6 +17916,7 @@ "34F223":"Fujian Newland Communication Science Technology Co.,Ltd.", "34F39A":"Intel Corporate", "34F39B":"WizLAN Ltd.", +"34F5D7":"Huawei Device Co., Ltd.", "34F62D":"SHARP Corporation", "34F64B":"Intel Corporate", "34F68D":"Apple, Inc.", @@ -17781,6 +17936,7 @@ "34FE77":"Apple, Inc.", "34FE9E":"Fujitsu Limited", "34FEC5":"Shenzhen Sunwoda intelligent hardware Co.,Ltd", +"34FFF3":"HUAWEI TECHNOLOGIES CO.,LTD", "380025":"Intel Corporate", "380118":"ULVAC,Inc.", "380146":"SHENZHEN BILIAN ELECTRONIC CO.LTD", @@ -17792,10 +17948,12 @@ "380546":"Foctek Photonics, Inc.", "3805AC":"Piller Group GmbH", "3806B4":"A.D.C. GmbH", +"3806E6":"Arcadyan Corporation", "380716":"FREEBOX SAS", "3807D4":"Zeppelin Systems GmbH", "3808FD":"Silca Spa", "3809A4":"Firefly Integrations", +"3809FB":"Apple, Inc.", "380A0A":"Sky-City Communication and Electronics Limited Company", "380A4F":"PRACHI ENTERPRISES", "380A94":"Samsung Electronics Co.,Ltd", @@ -17819,6 +17977,7 @@ "3816D1":"Samsung Electronics Co.,Ltd", "381730":"Ulrich Lippert GmbH & Co KG", "381766":"PROMZAKAZ LTD.", +"3817B1":"Sagemcom Broadband SAS", "3817C3":"Hewlett Packard Enterprise ", "3817E1":"Vantiva USA LLC", "38184C":"Sony Home Entertainment&Sound Products Inc", @@ -17838,6 +17997,7 @@ "3820A8":"ColorTokens, Inc.", "382187":"Midea Group Co., Ltd.", "3821C7":"Hewlett Packard Enterprise", +"382228":"Telink Micro LLC", "38229D":"ADB Broadband Italia", "3822D6":"Hangzhou H3C Technologies Co., Limited", "3822E2":"HP Inc.", @@ -17866,6 +18026,7 @@ "3838A6":"Arista Networks", "38396C":"Huawei Device Co., Ltd.", "38398F":"Silicon Laboratories", +"3839CD":"vivo Mobile Communication Co., Ltd.", "383A21":"IEEE Registration Authority", "383B26":"Jiangsu Qinheng Co., Ltd.", "383BC8":"2Wire Inc", @@ -17892,7 +18053,8 @@ "384B5B":"ZTRON TECHNOLOGY LIMITED", "384B76":"AIRTAME ApS", "384C4F":"HUAWEI TECHNOLOGIES CO.,LTD", -"384C90":"ARRIS Group, Inc.", +"384C90":"Commscope", +"384DD2":"Huawei Device Co., Ltd.", "384F49":"Juniper Networks", "384FF0":"AzureWave Technology Inc.", "38521A":"Nokia", @@ -17901,6 +18063,7 @@ "38539C":"Apple, Inc.", "385439":"Guangzhou Shiyuan Electronic Technology Company Limited", "38549B":"zte corporation", +"3854F5":"AltoBeam Inc.", "385610":"CANDY HOUSE, Inc.", "38563D":"Microsoft Corporation", "3856B5":"Peerbridge Health Inc", @@ -17915,6 +18078,7 @@ "385FC3":"Yu Jeong System, Co.Ltd", "386077":"PEGATRON CORPORATION", "3861A5":"Grabango Co", +"386233":"Apple, Inc.", "38637F":"Fiberhome Telecommunication Technologies Co.,LTD", "3863BB":"Hewlett Packard", "3863F6":"3NOD MULTIMEDIA(SHENZHEN)CO.,LTD", @@ -17930,13 +18094,13 @@ "3868DD":"INVENTEC CORPORATION", "386A77":"Samsung Electronics Co.,Ltd", "386B1C":"SHENZHEN MERCURY COMMUNICATION TECHNOLOGIES CO.,LTD.", -"386BBB":"ARRIS Group, Inc.", +"386BBB":"Commscope", "386C9B":"Ivy Biomedical", "386E21":"Wasion Group Ltd.", "386E88":"zte corporation", "386EA2":"vivo Mobile Communication Co., Ltd.", "386F6B":"GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD", -"38700C":"ARRIS Group, Inc.", +"38700C":"Commscope", "3871DE":"Apple, Inc.", "3872C0":"Comtrend Corporation", "3873EA":"IEEE Registration Authority", @@ -18064,10 +18228,12 @@ "38CA97":"Contour Design LLC", "38CADA":"Apple, Inc.", "38CD07":"Beijing FaceCam Technology Co., Ltd.", +"38D09C":"HUAWEI TECHNOLOGIES CO.,LTD", "38D135":"EasyIO Corporation Sdn. Bhd.", "38D269":"Texas Instruments", "38D2CA":"Zhejiang Tmall Technology Co., Ltd.", "38D40B":"Samsung Electronics Co.,Ltd", +"38D518":"GooWi Wireless Technology Co., Limited", "38D547":"ASUSTek COMPUTER INC.", "38D57A":"CLOUD NETWORK TECHNOLOGY SINGAPORE PTE. LTD.", "38D620":"Limidea Concept Pte. Ltd.", @@ -18103,6 +18269,7 @@ "38EE9D":"Anedo Ltd.", "38EFE3":" INGENICO TERMINALS SAS", "38F098":"Vapor Stone Rail Systems", +"38F0BB":"CompuSoft A/S", "38F0C8":"Logitech", "38F135":"SensorTec-Canada", "38F18F":"Technicolor (China) Technology Co., Ltd.", @@ -18144,7 +18311,7 @@ "3C01EF":"Sony Corporation", "3C0268":"Infinera, Inc.", "3C02B1":"Creation Technologies LP", -"3C0461":"ARRIS Group, Inc.", +"3C0461":"Commscope", "3C04BF":"PRAVIS SYSTEMS Co.Ltd.,", "3C0518":"Samsung Electronics Co.,Ltd", "3C058E":"HUAWEI TECHNOLOGIES CO.,LTD", @@ -18154,6 +18321,7 @@ "3C06A7":"TP-LINK TECHNOLOGIES CO.,LTD.", "3C0754":"Apple, Inc.", "3C0771":"Sony Corporation", +"3C07D7":"Apple, Inc.", "3C081E":"Beijing Yupont Electric Power Technology Co.,Ltd", "3C0868":"Power Plus Communications AG", "3C08CD":"Juniper Networks", @@ -18229,11 +18397,13 @@ "3C3576":"ITEL MOBILE LIMITED", "3C363D":"Nokia Corporation", "3C366A":"HUAWEI TECHNOLOGIES CO.,LTD", -"3C36E4":"ARRIS Group, Inc.", +"3C36E4":"Commscope", "3C3712":"AVM Audiovisuelles Marketing und Computersysteme GmbH", "3C3786":"NETGEAR", +"3C3824":"Xiaomi Communications Co Ltd", "3C3888":"ConnectQuest, llc", "3C38F4":"Sony Corporation", +"3C39A8":"Shenzhen Taichi Technology Limited", "3C39C3":"JW Electronics Co., Ltd.", "3C39C8":"Apple, Inc.", "3C39E7":"IEEE Registration Authority", @@ -18245,7 +18415,7 @@ "3C404F":"GUANGDONG PISEN ELECTRONICS CO.,LTD", "3C410E":"Cisco Systems, Inc", "3C427E":"IEEE Registration Authority", -"3C438E":"ARRIS Group, Inc.", +"3C438E":"Commscope", "3C450B":"Sentry Equipment Corp.", "3C457A":"SKY UK LIMITED", "3C4645":"Shanghai Infinity Wireless Technologies Co.,Ltd.", @@ -18255,11 +18425,13 @@ "3C479B":"Theissen Training Systems, Inc.", "3C4937":"ASSMANN Electronic GmbH", "3C4A92":"Hewlett Packard", +"3C4AC9":"Huawei Device Co., Ltd.", "3C4C69":"Infinity System S.L.", "3C4CD0":"CERAGON NETWORKS", "3C4DBE":"Apple, Inc.", "3C4E47":"Etronic A/S", "3C4E56":"SHENZHEN CHUANGWEI-RGB ELECTRONICS CO.,LTD", +"3C5002":"Apple, Inc.", "3C510E":"Cisco Systems, Inc", "3C5282":"Hewlett Packard", "3C52A1":"TP-Link Corporation Limited", @@ -18269,6 +18441,7 @@ "3C55DB":"Shenzhen Skyworth Digital Technology CO., Ltd", "3C5731":"Cisco Systems, Inc", "3C574F":"China Mobile Group Device Co.,Ltd.", +"3C5765":"UNIONMAN TECHNOLOGY CO.,LTD", "3C576C":"Samsung Electronics Co.,Ltd", "3C57BD":"Kessler Crane Inc.", "3C57D5":"FiveCo", @@ -18276,6 +18449,7 @@ "3C585D":"Sagemcom Broadband SAS", "3C58C2":"Intel Corporate", "3C591E":"TCL King Electrical Appliances (Huizhou) Co., Ltd", +"3C59C0":"HUAWEI TECHNOLOGIES CO.,LTD", "3C5A37":"Samsung Electronics Co.,Ltd", "3C5AB4":"Google, Inc.", "3C5CC3":"Shenzhen First Blue Chip Technology Ltd", @@ -18289,6 +18463,7 @@ "3C6200":"Samsung Electronics Co.,Ltd", "3C6278":"SHENZHEN JETNET TECHNOLOGY CO.,LTD.", "3C62F0":"Sercomm Corporation.", +"3C64CF":"TP-LINK CORPORATION PTE. LTD.", "3C6716":"Lily Robotics", "3C672C":"Sciovid Inc.", "3C678C":"HUAWEI TECHNOLOGIES CO.,LTD", @@ -18309,12 +18484,13 @@ "3C7059":"MakerBot Industries", "3C71BF":"Espressif Inc.", "3C7437":"RIM", -"3C754A":"ARRIS Group, Inc.", +"3C754A":"Commscope", +"3C7625":"zte corporation", "3C77E6":"Hon Hai Precision Ind. Co.,Ltd.", "3C7843":"HUAWEI TECHNOLOGIES CO.,LTD", "3C7873":"Airsonics", "3C792B":"Dongguan Auklink TechnologyCo.,Ltd", -"3C7A8A":"ARRIS Group, Inc.", +"3C7A8A":"Commscope", "3C7AAA":"China Dragon Technology Limited", "3C7AC4":"Chemtronics", "3C7AF0":"ITEL MOBILE LIMITED", @@ -18338,6 +18514,7 @@ "3C8970":"Neosfar", "3C8994":"SKY UK LIMITED", "3C89A6":"KAPELSE", +"3C8A1F":"Espressif Inc.", "3C8AB0":"Juniper Networks", "3C8AE5":"Tensun Information Technology(Hangzhou) Co.,LTD", "3C8B7F":"Cisco Systems, Inc", @@ -18394,8 +18571,10 @@ "3CA82A":"Hewlett Packard", "3CA8ED":"smart light technology", "3CA916":"Huawei Device Co., Ltd.", +"3CA9AB":"Nintendo Co.,Ltd", "3CA9F4":"Intel Corporate", "3CAA3F":"iKey, Ltd.", +"3CAB72":"Nanjing Qinheng Microelectronics Co., Ltd.", "3CAB8E":"Apple, Inc.", "3CAE69":"ESA Elektroschaltanlagen Grimma GmbH", "3CAFB7":"Xiaomi Communications Co Ltd", @@ -18429,6 +18608,8 @@ "3CC1F6":"Melange Systems Pvt. Ltd.", "3CC243":"Nokia Corporation", "3CC2E1":"XINHUA CONTROL ENGINEERING CO.,LTD", +"3CC5DD":"Hui Zhou Gaoshengda Technology Co.,LTD", +"3CC683":"Sichuan AI-Link Technology Co., Ltd.", "3CC786":"DONGGUAN HUARONG COMMUNICATION TECHNOLOGIES CO.,LTD.", "3CC99E":"Huiyang Technology Co., Ltd", "3CCA61":"TECNO MOBILE LIMITED", @@ -18456,10 +18637,12 @@ "3CD9CE":"Eclipse WiFi", "3CDA2A":"zte corporation", "3CDA6D":"Tiandy Technologies CO.,LTD", +"3CDC03":"IEEE Registration Authority", "3CDCBC":"Samsung Electronics Co.,Ltd", +"3CDD57":"Apple, Inc.", "3CDD89":"SOMO HOLDINGS & TECH. CO.,LTD.", "3CDF1E":"Cisco Systems, Inc", -"3CDFA9":"ARRIS Group, Inc.", +"3CDFA9":"Commscope", "3CDFBD":"HUAWEI TECHNOLOGIES CO.,LTD", "3CE002":"Texas Instruments", "3CE038":"Omnifi Inc.", @@ -18474,6 +18657,7 @@ "3CE5B4":"KIDASEN INDUSTRIA E COMERCIO DE ANTENAS LTDA", "3CE624":"LG Display ", "3CE824":"HUAWEI TECHNOLOGIES CO.,LTD", +"3CE86E":"Hewlett Packard Enterprise", "3CE90E":"Espressif Inc.", "3CE9F7":"Intel Corporate", "3CEA4F":"2Wire Inc", @@ -18485,6 +18669,7 @@ "3CEF8C":"Zhejiang Dahua Technology Co., Ltd.", "3CF011":"Intel Corporate", "3CF083":"Arcadyan Corporation", +"3CF341":"Hosenso GmbH & Co. KG", "3CF392":"Virtualtek. Co. Ltd", "3CF4F9":"Moda-InnoChips", "3CF52C":"DSPECIALISTS GmbH", @@ -18519,7 +18704,7 @@ "4006A0":"Texas Instruments", "4006D5":"Cisco Systems, Inc", "4007C0":"Railtec Systems GmbH", -"400D10":"ARRIS Group, Inc.", +"400D10":"Commscope", "400E67":"Tremol Ltd.", "400E85":"SAMSUNG ELECTRO-MECHANICS(THAILAND)", "400EF3":"zte corporation", @@ -18555,7 +18740,7 @@ "40270B":"Mobileeco Co., Ltd", "402814":"RFI Engineering", "402A8F":"Shanghai High-Flying Electronics Technology Co., Ltd", -"402B50":"ARRIS Group, Inc.", +"402B50":"Commscope", "402B69":"Kumho Electric Inc.", "402BA1":"Sony Corporation", "402C76":"IEEE Registration Authority", @@ -18566,6 +18751,7 @@ "403004":"Apple, Inc.", "403059":"Silicon Laboratories", "403067":"Conlog (Pty) Ltd", +"40311B":"Genbyte Technology Inc.", "40313C":"XIAOMI Electronics,CO.,LTD", "40329D":"Union Image Co.,Ltd", "403306":"Taicang T&W Electronics", @@ -18573,6 +18759,7 @@ "40336C":"Godrej & Boyce Mfg. co. ltd", "4035E6":"Samsung Electronics Co.,Ltd", "403668":"E&B TELECOM", +"4036B7":"Juniper Networks", "4037AD":"Macro Image Technology, Inc.", "403B7B":"Huawei Device Co., Ltd.", "403CFC":"Apple, Inc.", @@ -18588,17 +18775,19 @@ "404229":"Layer3TV, Inc", "404244":"Cisco Systems, Inc", "4044FD":"Realme Chongqing Mobile Telecommunications Corp.,Ltd.", +"4045A0":"vivo Mobile Communication Co., Ltd.", "4045C4":"HUAWEI TECHNOLOGIES CO.,LTD", "4045DA":"Spreadtrum Communications (Shanghai) Co., Ltd.", "40475E":"eero inc.", "40476A":"Astro Gaming", +"40486E":"Nokia Solutions and Networks GmbH & Co. KG", "4048FD":"IEEE Registration Authority", "40490F":"Hon Hai Precision Ind. Co.,Ltd.", "40498A":"Synapticon GmbH", "404A03":"Zyxel Communications Corporation", "404A18":"Addrek Smart Solutions", "404AD4":"Widex A/S", -"404C77":"ARRIS Group, Inc.", +"404C77":"Commscope", "404CCA":"Espressif Inc.", "404D7F":"Apple, Inc.", "404D8E":"HUAWEI TECHNOLOGIES CO.,LTD", @@ -18617,6 +18806,7 @@ "405662":"GuoTengShengHua Electronics LTD.", "405899":"Logitech Far East", "405A9B":"ANOVO", +"405B7F":"Broadcom Limited", "405BD8":"CHONGQING FUGUI ELECTRONICS CO.,LTD.", "405CFD":"Dell Inc.", "405D82":"NETGEAR", @@ -18645,12 +18835,13 @@ "406C8F":"Apple, Inc.", "406F27":"HUAWEI TECHNOLOGIES CO.,LTD", "406F2A":"BlackBerry RTS", -"407009":"ARRIS Group, Inc.", +"407009":"Commscope", "40704A":"Power Idea Technology Limited", "407074":"Life Technology (China) Co., Ltd", "4070F5":"Apple, Inc.", "407183":"Juniper Networks", "407218":"Tonly Technology Co. Ltd ", +"40734D":"New H3C Technologies Co., Ltd", "407496":"aFUN TECHNOLOGY INC.", "4074E0":"Intel Corporate", "4075C3":"Vantiva USA LLC", @@ -18675,6 +18866,7 @@ "408556":"Continental Automotive Romania SLR", "40862E":"JDM MOBILE INTERNET SOLUTION CO., LTD.", "4086CB":"D-Link Corporation", +"4087E5":"Wu Qi Technologies,Inc.", "408805":"Motorola Mobility LLC, a Lenovo Company", "40882F":"Extreme Networks Headquarters", "4088E0":"Beijing Ereneben Information Technology Limited Shenzhen Branch", @@ -18692,6 +18884,7 @@ "408F9D":"Juniper Networks", "409151":"Espressif Inc.", "40921A":"Apple, Inc.", +"409249":"Shanghai Baud Data Communication Co.,Ltd.", "409505":"ACOINFO TECHNOLOGY CO.,LTD", "409558":"Aisino Corporation", "4095BD":"NTmore.Co.,Ltd", @@ -18738,6 +18931,7 @@ "40B0A1":"VALCOM CO.,LTD.", "40B0FA":"LG Electronics (Mobile Communications)", "40B15C":"HUAWEI TECHNOLOGIES CO.,LTD", +"40B215":"Extreme Networks Headquarters", "40B2C8":"Nortel Networks", "40B30E":"Integrated Device Technology (Malaysia) Sdn. Bhd.", "40B31E":"Universal Electronics, Inc.", @@ -18752,7 +18946,7 @@ "40B6B1":"SUNGSAM CO,.Ltd", "40B6E7":"Huawei Device Co., Ltd.", "40B70E":"Huawei Device Co., Ltd.", -"40B7F3":"ARRIS Group, Inc.", +"40B7F3":"Commscope", "40B7FC":"Phyplus Microelectronics Limited", "40B82D":"Ruckus Wireless", "40B837":"Sony Corporation", @@ -18798,6 +18992,7 @@ "40D40E":"Biodata Ltd", "40D4BD":"SK Networks Service CO., LTD.", "40D4F6":"Honor Device Co., Ltd.", +"40D521":"LG Innotek", "40D559":"MICRO S.E.R.I.", "40D563":"HANA Electronics", "40D63C":"Equitech Industrial(DongGuan)Co.,Ltd", @@ -18844,6 +19039,7 @@ "40F407":"Nintendo Co., Ltd.", "40F413":"Rubezh", "40F420":"Sichuan Tianyi Comheart Telecom Co.,LTD", +"40F49F":"Cisco Systems, Inc", "40F4C9":"FN-LINK TECHNOLOGY Ltd.", "40F4EC":"Cisco Systems, Inc", "40F4FD":"UNION MAN TECHNOLOGY CO.,LTD", @@ -18855,7 +19051,7 @@ "40F9D5":"Tecore Networks", "40FA7F":"Preh Car Connect GmbH", "40FAFE":"Motorola Mobility LLC, a Lenovo Company", -"40FC89":"ARRIS Group, Inc.", +"40FC89":"Commscope", "40FDF3":"AMPAK Technology,Inc.", "40FE0D":"MAXIO", "40FE95":"New H3C Technologies Co., Ltd", @@ -18869,10 +19065,12 @@ "4403A7":"Cisco Systems, Inc", "440444":"GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD", "44053F":"Sagemcom Broadband SAS", +"4405B8":"Huawei Device Co., Ltd.", "4405E8":"twareLAB", "44070B":"Google, Inc.", "4409B8":"Salcomp (Shenzhen) CO., LTD.", "4409DA":"Apple, Inc.", +"440BAB":"Positivo Tecnologia S.A.", "440CEE":"Robert Bosch Elektronikai Kft.", "440CFD":"NetMan Co., Ltd.", "4410FE":"Huizhou Foryou General Electronics Co., Ltd.", @@ -18927,12 +19125,13 @@ "4432C8":"Vantiva USA LLC", "44334C":"Shenzhen Bilian electronic CO.,LTD", "44348F":"MXT INDUSTRIAL LTDA", -"4434A7":"ARRIS Group, Inc.", +"4434A7":"Commscope", "44356F":"Neterix Ltd", "443583":"Apple, Inc.", "4435D3":"GD Midea Air-Conditioning Equipment Co.,Ltd.", "44365D":"Shenzhen HippStor Technology Co., Ltd", "443708":"MRV Comunications", +"44370B":"Guangzhou Shiyuan Electronic Technology Company Limited", "443719":"2 Save Energy Ltd", "44376F":"Young Electric Sign Co", "4437E6":"Hon Hai Precision Ind. Co.,Ltd.", @@ -19009,7 +19208,7 @@ "44680C":"Wacom Co.,Ltd.", "4468AB":"JUIN COMPANY, LIMITED", "446A2E":"HUAWEI TECHNOLOGIES CO.,LTD", -"446AB7":"ARRIS Group, Inc.", +"446AB7":"Commscope", "446B1F":"Texas Instruments", "446C24":"Reallin Electronic Co.,Ltd", "446D05":"NoTraffic", @@ -19040,13 +19239,16 @@ "448312":"Star-Net", "448500":"Intel Corporate", "448502":"Shenzhen SuperElectron Technology Co.,Ltd.", +"4485DA":"Shenzhen Skyworth Digital Technology CO., Ltd", "4486C1":"Siemens Low Voltage & Products", "448723":"HOYA SERVICE CORPORATION", "448763":"FN-LINK TECHNOLOGY Ltd.", "4487DB":"Tymphany Acoustic Technology (Huizhou) Co., Ltd.", "4487FC":"Elitegroup Computer Systems Co.,Ltd.", "448816":"Cisco Systems, Inc", +"4488BE":"Texas Instruments", "4488CB":"Camco Technologies NV", +"44896D":"TELLESCOM INDUSTRIA E COMERCIO EM TELECOMUNICACAO ", "448A5B":"Micro-Star INT'L CO., LTD.", "448C00":"Realme Chongqing Mobile Telecommunications Corp.,Ltd.", "448C52":"KTIS CO., Ltd", @@ -19093,7 +19295,8 @@ "44AA27":"udworks Co., Ltd.", "44AA50":"Juniper Networks", "44AAE8":"Nanotec Electronic GmbH & Co. KG", -"44AAF5":"ARRIS Group, Inc.", +"44AAF5":"Commscope", +"44AC85":"eero inc.", "44AD19":"XINGFEI (H.K)LIMITED ", "44ADB1":"Sagemcom Broadband SAS", "44ADD9":"Cisco Systems, Inc", @@ -19105,6 +19308,7 @@ "44B32D":"TP-LINK TECHNOLOGIES CO.,LTD.", "44B382":"Kuang-chi Institute of Advanced Technology", "44B412":"SIUS AG", +"44B423":"HANWHA VISION VIETNAM COMPANY LIMITED", "44B433":"tide.co.,ltd", "44B462":"Flextronics Tech.(Ind) Pvt Ltd", "44B4B2":"Amazon Technologies Inc.", @@ -19169,7 +19373,7 @@ "44DCCB":"SEMINDIA SYSTEMS PVT LTD", "44DF65":"Beijing Xiaomi Mobile Software Co., Ltd", "44E08E":"Cisco SPVTG", -"44E137":"ARRIS Group, Inc.", +"44E137":"Commscope", "44E2F1":"NewRadio Technologies Co. , Ltd.", "44E2F8":"Silicon Laboratories", "44E49A":"OMNITRONICS PTY LTD", @@ -19177,6 +19381,7 @@ "44E4E6":"Extreme Networks Headquarters", "44E4EE":"Wistron Neweb Corporation", "44E517":"Intel Corporate", +"44E59B":"HUAWEI TECHNOLOGIES CO.,LTD", "44E64A":"Shenzhen iComm Semiconductor CO.,LTD", "44E66E":"Apple, Inc.", "44E6B0":"China Mobile IOT Company Limited", @@ -19202,6 +19407,7 @@ "44F459":"Samsung Electronics Co.,Ltd", "44F477":"Juniper Networks", "44F4E7":"Cohesity Inc", +"44F53E":"Earda Technologies co Ltd", "44F770":"Beijing Xiaomi Mobile Software Co., Ltd", "44F849":"Union Pacific Railroad", "44F971":"SHENZHEN MERCURY COMMUNICATION TECHNOLOGIES CO.,LTD.", @@ -19257,6 +19463,7 @@ "482567":"Poly", "4825F3":"Huawei Device Co., Ltd.", "48262C":"Apple, Inc.", +"48264C":"BSH Electrical Appliances (Jiangsu) Co., Ltd.", "4826E8":"Tek-Air Systems, Inc.", "482759":"Levven Electronics Ltd.", "4827C5":"HUAWEI TECHNOLOGIES CO.,LTD", @@ -19317,7 +19524,7 @@ "484C29":"HUAWEI TECHNOLOGIES CO.,LTD", "484C86":"Huawei Device Co., Ltd.", "484D7E":"Dell Inc.", -"484EFC":"ARRIS Group, Inc.", +"484EFC":"Commscope", "485073":"Microsoft Corporation", "485169":"Samsung Electronics Co.,Ltd", "4851B7":"Intel Corporate", @@ -19342,18 +19549,22 @@ "485AB6":"Hon Hai Precision Ind. Co.,Ltd.", "485AEA":"Fiberhome Telecommunication Technologies Co.,LTD", "485B39":"ASUSTek COMPUTER INC.", +"485C2C":"Earda Technologies co Ltd", "485D35":"AVM Audiovisuelles Marketing und Computersysteme GmbH", "485D36":"Verizon ", "485D60":"AzureWave Technology Inc.", "485DEB":"Just Add Power", "485DED":"Sichuan Tianyi Comheart Telecom Co.,LTD", +"485E0E":"IEEE Registration Authority", "485F08":"TP-LINK TECHNOLOGIES CO.,LTD.", +"485F2D":"Amazon Technologies Inc.", "485F99":"Cloud Network Technology (Samoa) Limited", "485FDF":"zte corporation", "48605F":"LG Electronics (Mobile Communications)", "4860BC":"Apple, Inc.", "4861A3":"Concern Axion JSC", "4861EE":"Samsung Electronics Co.,Ltd", +"486264":"Arlo Technology", "486276":"HUAWEI TECHNOLOGIES CO.,LTD", "486345":"Huawei Device Co., Ltd.", "4865EE":"IEEE Registration Authority", @@ -19426,6 +19637,7 @@ "4891F6":"Shenzhen Reach software technology CO.,LTD", "4893DC":"UNIWAY INFOCOM PVT LTD", "489507":"GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD", +"4896D9":"zte corporation", "4898CA":"Sichuan AI-Link Technology Co., Ltd.", "489A42":"Technomate Ltd", "489A5B":"Shenzhen iComm Semiconductor CO.,LTD", @@ -19457,6 +19669,7 @@ "48A73C":"Sichuan tianyi kanghe communications co., LTD", "48A74E":"zte corporation", "48A91C":"Apple, Inc.", +"48A964":"APEXSHA SMARTTECH PRIVATE LIMITED", "48A98A":"Routerboard.com", "48A9D2":"Wistron Neweb Corporation", "48AA5D":"Store Electronic Systems", @@ -19467,6 +19680,7 @@ "48B25D":"HUAWEI TECHNOLOGIES CO.,LTD", "48B313":"Idesco Oy", "48B423":"Amazon Technologies Inc.", +"48B424":"eero inc.", "48B4C3":"Hewlett Packard Enterprise", "48B5A7":"Glory Horse Industries Ltd.", "48B620":"ROLI Ltd.", @@ -19501,16 +19715,18 @@ "48CAC6":"UNION MAN TECHNOLOGY CO.,LTD", "48CB6E":"Cello Electronics (UK) Ltd", "48CDD3":"HUAWEI TECHNOLOGIES CO.,LTD", +"48CFA9":"HUAWEI TECHNOLOGIES CO.,LTD", "48D017":"Telecom Infra Project", "48D0CF":"Universal Electronics, Inc.", "48D18E":"Metis Communication Co.,Ltd", "48D224":"Liteon Technology Corporation", "48D24F":"Sagemcom Broadband SAS", -"48D343":"ARRIS Group, Inc.", +"48D343":"Commscope", "48D35D":"Private", "48D475":"Lampuga GmbH", "48D539":"HUAWEI TECHNOLOGIES CO.,LTD", "48D54C":"Jeda Networks", +"48D682":"zte corporation", "48D6D5":"Google, Inc.", "48D705":"Apple, Inc.", "48D7FF":"BLANKOM Antennentechnik GmbH", @@ -19544,6 +19760,7 @@ "48E7DA":"AzureWave Technology Inc.", "48E9CA":"creoline GmbH", "48E9F1":"Apple, Inc.", +"48EA62":"HP Inc.", "48EA63":"Zhejiang Uniview Technologies Co., Ltd.", "48EB30":"ETERNA TECHNOLOGY, INC.", "48EB62":"Murata Manufacturing Co., Ltd.", @@ -19578,6 +19795,7 @@ "48FEEA":"HOMA B.V.", "4C0082":"Cisco Systems, Inc", "4C0143":"eero inc.", +"4C01F7":"Cisco Systems, Inc", "4C0220":"Xiaomi Communications Co Ltd", "4C022E":"CMR KOREA CO., LTD", "4C0289":"LEX COMPUTECH CO., LTD", @@ -19600,7 +19818,7 @@ "4C1159":"Vision Information & Communications", "4C11AE":"Espressif Inc.", "4C11BF":"Zhejiang Dahua Technology Co., Ltd.", -"4C1265":"ARRIS Group, Inc.", +"4C1265":"Commscope", "4C12E8":"VIETNAM POST AND TELECOMMUNICATION INDUSTRY TECHNOLOGY JOIN STOCK COMPANY", "4C1365":"Emplus Technologies", "4C1480":"NOREGON SYSTEMS, INC", @@ -19624,6 +19842,7 @@ "4C21D0":"Sony Corporation", "4C2219":"YUANFUDAO HK LIMTED", "4C2258":"cozybit, Inc.", +"4C22C9":"zte corporation", "4C22F3":"Arcadyan Corporation", "4C231A":"Extreme Networks Headquarters", "4C2338":"CLOUD NETWORK TECHNOLOGY SINGAPORE PTE. LTD.", @@ -19631,6 +19850,7 @@ "4C24CE":"Sichuan AI-Link Technology Co., Ltd.", "4C2578":"Nokia Corporation", "4C26E7":"Welgate Co., Ltd.", +"4C2B3B":"Huawei Device Co., Ltd.", "4C2C80":"Beijing Skyway Technologies Co.,Ltd ", "4C2C83":"Zhejiang KaNong Network Technology Co.,Ltd.", "4C2E5E":"Samsung Electronics Co.,Ltd", @@ -19638,7 +19858,7 @@ "4C2EFE":"Shenzhen Comnect Technology Co.,LTD", "4C2F9D":"ICM Controls", "4C2FD7":"Huawei Device Co., Ltd.", -"4C3089":"Thales Transportation Systems GmbH", +"4C3089":" Hitachi Rail GTS Deutschland GmbH", "4C312D":"Sichuan AI-Link Technology Co., Ltd.", "4C322D":"TELEDATA NETWORKS", "4C3275":"Apple, Inc.", @@ -19648,7 +19868,7 @@ "4C3488":"Intel Corporate", "4C364E":"Panasonic Connect Co., Ltd.", "4C38D5":"MITAC COMPUTING TECHNOLOGY CORPORATION", -"4C38D8":"ARRIS Group, Inc.", +"4C38D8":"Commscope", "4C3909":"HPL Electric & Power Private Limited", "4C3910":"Newtek Electronics co., Ltd.", "4C3946":"Samsung Electronics Co.,Ltd", @@ -19664,6 +19884,7 @@ "4C445B":"Intel Corporate", "4C4576":"China Mobile(Hangzhou) Information Technology Co.,Ltd.", "4C48DA":"Beijing Autelan Technology Co.,Ltd", +"4C4929":"TCL King Electrical Appliances(Huizhou)Co.,Ltd", "4C494F":"zte corporation", "4C496C":"Intel Corporate", "4C49E3":"Xiaomi Communications Co Ltd", @@ -19693,6 +19914,7 @@ "4C5BB3":"Silicon Laboratories", "4C5CDF":"ITEL MOBILE LIMITED", "4C5D3C":"Cisco Systems, Inc", +"4C5D6A":"Apple, Inc.", "4C5DCD":"Oy Finnish Electric Vehicle Technologies Ltd", "4C5E0C":"Routerboard.com", "4C5ED3":"Unisyue Technologies Co; LTD.", @@ -19709,6 +19931,7 @@ "4C6371":"Xiaomi Communications Co Ltd", "4C63AD":"Huawei Device Co., Ltd.", "4C63EB":"Application Solutions (Electronics and Vision) Ltd", +"4C6460":"ITEL MOBILE LIMITED", "4C64D9":"Guangdong Leawin Group Co., Ltd", "4C65A8":"IEEE Registration Authority", "4C6641":"SAMSUNG ELECTRO-MECHANICS(THAILAND)", @@ -19746,6 +19969,7 @@ "4C7975":"Apple, Inc.", "4C79BA":"Intel Corporate", "4C7A48":"Nippon Seiki (Europe) B.V.", +"4C7B35":"UNIONMAN TECHNOLOGY CO.,LTD", "4C7C5F":"Apple, Inc.", "4C7CD9":"Apple, Inc.", "4C7F62":"Nokia Corporation", @@ -19771,6 +19995,7 @@ "4C910C":" Lanix Internacional, S.A. de C.V.", "4C9157":"Fujian LANDI Commercial Equipment Co.,Ltd", "4C917A":"IEEE Registration Authority", +"4C92D2":"GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD", "4C93A6":"IEEE Registration Authority", "4C9614":"Juniper Networks", "4C962D":"Fresh AB", @@ -19788,6 +20013,7 @@ "4CA003":"VITEC", "4CA0D4":"Telink Semiconductor (Shanghai) Co., Ltd.", "4CA161":"Rain Bird Corporation", +"4CA38F":"shenzhen trolink Technology Co.,Ltd", "4CA3A7":"TECNO MOBILE LIMITED", "4CA515":"Baikal Electronics JSC", "4CA56D":"Samsung Electronics Co.,Ltd", @@ -19840,6 +20066,7 @@ "4CBCE9":"LG Innotek", "4CBD8F":"Hangzhou Hikvision Digital Technology Co.,Ltd.", "4CC00A":"vivo Mobile Communication Co., Ltd.", +"4CC096":"Shenzhen SuperElectron Technology Co.,Ltd.", "4CC206":"Somfy", "4CC449":"Icotera A/S", "4CC452":"Shang Hai Tyd. Electon Technology Ltd.", @@ -19908,6 +20135,7 @@ "4CF202":"Xiaomi Communications Co Ltd", "4CF2BF":"Cambridge Industries(Group) Co.,Ltd.", "4CF45B":"Blue Clover Devices", +"4CF475":"Huawei Device Co., Ltd.", "4CF55B":"HUAWEI TECHNOLOGIES CO.,LTD", "4CF5A0":"Scalable Network Technologies Inc", "4CF5DC":"Hangzhou Hikvision Digital Technology Co.,Ltd.", @@ -19923,13 +20151,17 @@ "4CFF12":"Fuze Entertainment Co., ltd", "500084":"Siemens Canada", "50008C":"Hong Kong Telecommunications (HKT) Limited", +"5000E0":"Cisco Systems, Inc", "50016B":"HUAWEI TECHNOLOGIES CO.,LTD", "5001BB":"Samsung Electronics Co.,Ltd", "5001D9":"HUAWEI TECHNOLOGIES CO.,LTD", "500238":"Nokia Shanghai Bell Co., Ltd.", "500291":"Espressif Inc.", +"5003CF":"CANON INC.", +"500401":"TelHi Corporation", "5004B8":"HUAWEI TECHNOLOGIES CO.,LTD", "50053D":"CyWee Group Ltd", +"50056E":"GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD", "500604":"Cisco Systems, Inc", "5006AB":"Cisco Systems, Inc", "5006F5":"Roku, Inc", @@ -19937,6 +20169,7 @@ "500959":"Vantiva USA LLC", "5009E5":"Drimsys,Inc", "500A52":"Huiwan Technologies Co. Ltd", +"500A9C":"Extreme Networks Headquarters", "500B26":"HUAWEI TECHNOLOGIES CO.,LTD", "500B32":"Foxda Technology Industrial(ShenZhen)Co.,LTD", "500B91":"IEEE Registration Authority", @@ -19991,9 +20224,11 @@ "502DF4":"Phytec Messtechnik GmbH", "502DFB":"IGShare Co., Ltd.", "502E5C":"HTC Corporation", +"502E66":"CLOUD NETWORK TECHNOLOGY SINGAPORE PTE. LTD.", "502ECE":"Asahi Electronics Co.,Ltd", "502F9B":"Intel Corporate", "502FA8":"Cisco Systems, Inc", +"502FBB":"Motorola Mobility LLC, a Lenovo Company", "5030F4":"Exascend, Inc.", "5031AD":"ABB Global Industries and Services Private Limited", "503237":"Apple, Inc.", @@ -20044,6 +20279,7 @@ "504B9E":"Huawei Device Co., Ltd.", "504C7E":"THE 41ST INSTITUTE OF CETC", "504EDC":"Ping Communication", +"504F3B":"Beijing Xiaomi Mobile Software Co., Ltd", "504F94":"Loxone Electronics GmbH", "50502A":"Egardia", "505065":"TAKT Corporation", @@ -20091,9 +20327,11 @@ "5066E5":"Huawei Device Co., Ltd.", "506787":"Planet Networks", "5067AE":"Cisco Systems, Inc", +"5067E0":"Altice Labs", "5067F0":"Zyxel Communications Corporation", "50680A":"HUAWEI TECHNOLOGIES CO.,LTD", "5068AC":"Huawei Device Co., Ltd.", +"50695A":"AiFamous(shenzhen)Technology Co.,Ltd", "506A03":"NETGEAR", "506B4B":"Mellanox Technologies, Inc.", "506B8D":"Nutanix", @@ -20108,7 +20346,7 @@ "5070E5":"He Shan World Fair Electronics Technology Limited", "507224":"Texas Instruments", "50724D":"BEG Brueck Electronic GmbH", -"5075F1":"ARRIS Group, Inc.", +"5075F1":"Commscope", "507691":"Tekpea, Inc.", "5076A6":"Ecil Informatica Ind. Com. Ltda", "5076AF":"Intel Corporate", @@ -20151,7 +20389,7 @@ "5091E3":"TP-Link Corporation Limited", "5092B9":"Samsung Electronics Co.,Ltd", "50934F":"Gradual Tecnologia Ltda.", -"509551":"ARRIS Group, Inc.", +"509551":"Commscope", "509707":"Xiamen Paperang Technology Co.,Ltd.", "509744":"Integrated Device Technology (Malaysia) Sdn. Bhd.", "509772":"Westinghouse Digital", @@ -20163,6 +20401,7 @@ "509A46":"Safetrust Inc", "509A4C":"Dell Inc.", "509A88":"HUAWEI TECHNOLOGIES CO.,LTD", +"509B94":"Shenzhen iComm Semiconductor CO.,LTD", "509EA7":"Samsung Electronics Co.,Ltd", "509F27":"HUAWEI TECHNOLOGIES CO.,LTD", "509F3B":"OI ELECTRIC CO.,LTD", @@ -20176,7 +20415,7 @@ "50A1F3":"Huawei Device Co., Ltd.", "50A4C8":"Samsung Electronics Co.,Ltd", "50A4D0":"IEEE Registration Authority", -"50A5DC":"ARRIS Group, Inc.", +"50A5DC":"Commscope", "50A67F":"Apple, Inc.", "50A6D8":"Apple, Inc.", "50A6E3":"David Clark Company", @@ -20193,6 +20432,7 @@ "50AE86":"Linkintec Co., Ltd", "50AF4D":"zte corporation", "50AF73":"Shenzhen Bitland Information Technology Co., Ltd.", +"50B03B":"Sony Interactive Entertainment Inc.", "50B127":"Apple, Inc.", "50B140":"ELPROMA ELEKTRONIKA SP Z O O", "50B363":"Digitron da Amazonia S/A", @@ -20201,6 +20441,7 @@ "50B7C3":"Samsung Electronics Co.,Ltd", "50B888":"wi2be Tecnologia S/A", "50B8A2":"ImTech Technologies LLC,", +"50BA02":"Qingdao Intelligent&Precise Electronics Co.,Ltd.", "50BC96":"Apple, Inc.", "50BD5F":"TP-LINK TECHNOLOGIES CO.,LTD.", "50C006":"Carmanah Signs", @@ -20225,6 +20466,7 @@ "50CD32":"NanJing Chaoran Science & Technology Co.,Ltd.", "50CE75":"Measy Electronics Co., Ltd.", "50CEE3":"Gigafirm.co.LTD", +"50CF14":"Quectel Wireless Solutions Co.,Ltd.", "50CF56":"China Mobile Group Device Co.,Ltd.", "50D065":"ESYLUX GmbH", "50D213":"CviLux Corporation", @@ -20250,6 +20492,7 @@ "50DF95":"Lytx", "50E039":"Zyxel Communications Corporation", "50E085":"Intel Corporate", +"50E099":"HangZhou Atuo Future Technology Co., Ltd", "50E0C7":"TurControlSystme AG", "50E0EF":"Nokia", "50E14A":"Private", @@ -20316,14 +20559,17 @@ "54077D":"NETGEAR", "54083B":"IEEE Registration Authority", "540853":"Qingdao Haier Technology Co.,Ltd", +"5408D3":"Tianyi Telecom Terminals Company Limited", "540910":"Apple, Inc.", "540929":"Inventus Power Eletronica do Brasil LTDA", "540955":"zte corporation", "54098D":"deister electronic GmbH", "540A77":"Fiberhome Telecommunication Technologies Co.,LTD", +"540A8A":" Jlztlink Industry(ShenZhen)Co.,Ltd. ", "540DF9":"Huawei Device Co., Ltd.", "540E2D":"vivo Mobile Communication Co., Ltd.", "540E58":"GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD", +"540F2C":"Arista Networks", "540F57":"Silicon Laboratories", "54102E":"HUAWEI TECHNOLOGIES CO.,LTD", "541031":"SMARTO", @@ -20362,12 +20608,15 @@ "5425EA":"HUAWEI TECHNOLOGIES CO.,LTD", "542696":"Apple, Inc.", "54271E":"AzureWave Technology Inc.", +"542722":"Lacroix", "542758":"Motorola (Wuhan) Mobility Technologies Communication Co., Ltd.", "54276C":"Jiangsu Houge Technology Corp.", "54278D":"NXP (China) Management Ltd.", +"542906":"Apple, Inc.", "542A1B":"Sonos, Inc.", "542A9C":"LSY Defense, LLC.", "542AA2":"Alpha Networks Inc.", +"542B1C":"Amazon Technologies Inc.", "542B57":"Night Owl SP", "542B8D":"Apple, Inc.", "542BDE":"New H3C Technologies Co., Ltd", @@ -20419,6 +20668,7 @@ "544A16":"Texas Instruments", "544B8C":"Juniper Networks", "544C8A":"Microsoft Corporation", +"544DD4":"China Mobile Group Device Co.,Ltd.", "544E45":"Private", "544E90":"Apple, Inc.", "54511B":"HUAWEI TECHNOLOGIES CO.,LTD", @@ -20444,7 +20694,7 @@ "5464D9":"Sagemcom Broadband SAS", "5464DE":"u-blox AG", "546503":"Quectel Wireless Solutions Co.,Ltd.", -"5465DE":"ARRIS Group, Inc.", +"5465DE":"Commscope", "54666C":"Shenzhen YOUHUA Technology Co., Ltd", "5466F9":"ConMet", "546706":"GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD", @@ -20454,6 +20704,7 @@ "546990":"HUAWEI TECHNOLOGIES CO.,LTD", "546AD8":"Elster Water Metering", "546C0E":"Texas Instruments", +"546CAC":"Intelbras", "546CEB":"Intel Corporate", "546D52":"TOPVIEW OPTRONICS CORP.", "546F71":"uAvionix Corporation", @@ -20477,6 +20728,7 @@ "547C69":"Cisco Systems, Inc", "547D40":"Powervision Tech Inc.", "547DCD":"Texas Instruments", +"547E1A":"Kaon Group Co., Ltd.", "547F54":"INGENICO", "547FA8":"TELCO systems, s.r.o.", "547FBC":"iodyne", @@ -20485,6 +20737,7 @@ "54812D":"PAX Computer Technology(Shenzhen) Ltd.", "5481AD":"Eagle Research Corporation", "54833A":"Zyxel Communications Corporation", +"548450":"Tiinlab Corporation", "54847B":"Digital Devices GmbH", "5484DC":"zte corporation", "5486BC":"Cisco Systems, Inc", @@ -20519,6 +20772,8 @@ "549FC6":"Cisco Systems, Inc", "54A04F":"t-mac Technologies Ltd", "54A050":"ASUSTek COMPUTER INC.", +"54A104":"OPTOWL Co.,Ltd", +"54A245":"Digisol Systems Limited", "54A274":"Cisco Systems, Inc", "54A31B":"Shenzhen Linkworld Technology Co,.LTD", "54A3FA":"BQT Solutions (Australia)Pty Ltd", @@ -20564,6 +20819,7 @@ "54C6A6":"Hubei Yangtze Mason Semiconductor Technology Co., Ltd.", "54C6FF":"New H3C Technologies Co., Ltd", "54C80F":"TP-LINK TECHNOLOGIES CO.,LTD.", +"54C8CC":"Shenzhen SDG Telecom Equipment Co.,Ltd.", "54C9DF":"FN-LINK TECHNOLOGY LIMITED", "54CD10":"Panasonic Mobile Communications Co.,Ltd.", "54CDA7":"Fujian Shenzhou Electronic Co.,Ltd", @@ -20585,6 +20841,7 @@ "54D9E4":"BRILLIANTTS CO., LTD", "54DBA2":"Fibrain", "54DC1D":"Yulong Computer Telecommunication Scientific (Shenzhen) Co.,Ltd", +"54DD4F":"Samsung Electronics Co.,Ltd", "54DED0":"Sevio Srl", "54DED3":"zte corporation", "54DF00":"Ulterius Technologies, LLC", @@ -20600,12 +20857,13 @@ "54E1AD":"LCFC(Hefei) Electronics Technology co., ltd", "54E1B6":"Renesas Electronics (Penang) Sdn. Bhd.", "54E2C8":"Dongguan Aoyuan Electronics Technology Co., Ltd", -"54E2E0":"ARRIS Group, Inc.", +"54E2E0":"Commscope", "54E3B0":"JVL Industri Elektronik", "54E3F6":"Alcatel-Lucent", "54E43A":"Apple, Inc.", "54E4A9":"BHR Tech GmbH", "54E4BD":"FN-LINK TECHNOLOGY LIMITED", +"54E4ED":"Intel Corporate", "54E61B":"Apple, Inc.", "54E63F":"ShenZhen LingKeWeiEr Technology Co., Ltd.", "54E6FC":"TP-LINK TECHNOLOGIES CO.,LTD.", @@ -20638,6 +20896,7 @@ "54FA89":"Medtronic CRM", "54FA96":"Nokia Solutions and Networks GmbH & Co. KG", "54FB58":"WISEWARE, Lda", +"54FB5A":"Optomind Inc.", "54FCF0":"Samsung Electronics Co.,Ltd", "54FDBF":"Scheidt & Bachmann GmbH", "54FEEB":"Texas Instruments", @@ -20646,17 +20905,21 @@ "580032":"Genexis B.V.", "5800BB":"Juniper Networks", "5800E3":"Liteon Technology Corporation", +"580205":"AzureWave Technology Inc.", "5803FB":"Hangzhou Hikvision Digital Technology Co.,Ltd.", "580454":"ICOMM HK LIMITED", "5804CB":"Tianjin Huisun Technology Co.,Ltd.", "580528":"LABRIS NETWORKS", "580556":"Elettronica GF S.r.L.", +"5805D9":"Seiko Epson Corporation", "5807F8":"Nokia Solutions and Networks GmbH & Co. KG", "5808FA":"Fiber Optic & telecommunication INC.", "580943":"Private", +"580987":"Amazon Technologies Inc.", "5809E5":"Kivic Inc.", "580A20":"Cisco Systems, Inc", "580AD4":"Apple, Inc.", +"580D0D":"GREE ELECTRIC APPLIANCES, INC. OF ZHUHAI", "581031":"Hon Hai Precision IND.CO.,LTD", "58108C":"Intelbras", "5810B7":"Infinix mobility limited", @@ -20666,7 +20929,7 @@ "581626":"Avaya Inc", "5816D7":"ALPSALPINE CO,.LTD", "58170C":"Sony Corporation", -"5819F8":"ARRIS Group, Inc.", +"5819F8":"Commscope", "581CBD":"Affinegy", "581CF8":"Intel Corporate", "581D91":"Advanced Mobile Telecom co.,ltd.", @@ -20686,6 +20949,7 @@ "58238C":"Vantiva USA LLC", "582429":"Google, Inc.", "582575":"HUAWEI TECHNOLOGIES CO.,LTD", +"58257A":"MOBIWIRE MOBILES(NINGBO) CO.,LTD", "58278C":"BUFFALO.INC", "582AF7":"HUAWEI TECHNOLOGIES CO.,LTD", "582B0A":"Texas Instruments", @@ -20713,6 +20977,7 @@ "583F54":"LG Electronics (Mobile Communications)", "58404E":"Apple, Inc.", "584120":"TP-LINK TECHNOLOGIES CO.,LTD.", +"584146":"Guangzhou Shiyuan Electronic Technology Company Limited", "5842E4":"Baxter International Inc", "5843AB":"GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD", "584498":"Xiaomi Communications Co Ltd", @@ -20727,6 +20992,7 @@ "584925":"E3 Enterprise", "58493B":"Palo Alto Networks", "5849BA":"Chitai Electronic Corp.", +"584BBC":"zte corporation", "584C19":"Chongqing Guohong Technology Development Company Limited", "584CEE":"Digital One Technologies, Limited", "584D42":"Dragos, Inc.", @@ -20740,19 +21006,21 @@ "5855CA":"Apple, Inc.", "58569F":"Cisco Systems, Inc", "5856C2":"HUAWEI TECHNOLOGIES CO.,LTD", -"5856E8":"ARRIS Group, Inc.", +"5856E8":"Commscope", "58570D":"Danfoss Solar Inverters", "5858CD":"Extreme Networks Headquarters", +"585924":"Nanjing Simon Info Tech Co.,Ltd.", "5859C2":"Extreme Networks Headquarters", "585B69":"TVT CO., LTD", "585FF6":"zte corporation", "58605F":"HUAWEI TECHNOLOGIES CO.,LTD", -"5860D8":"ARRIS Group, Inc.", +"5860D8":"Commscope", "586163":"Quantum Networks (SG) Pte. Ltd.", "586356":"FN-LINK TECHNOLOGY LIMITED", "58639A":"TPL SYSTEMES", "5864C4":"Apple, Inc.", "5865E6":"infomark", +"58666D":"Apple, Inc.", "5866BA":"Hangzhou H3C Technologies Co., Limited", "58671A":"Barnes&Noble", "58677F":"Clare Controls Inc.", @@ -20856,6 +21124,7 @@ "58B0D4":"ZuniData Systems Inc.", "58B0FE":"Team EPS GmbH", "58B10F":"Samsung Electronics Co.,Ltd", +"58B18F":"Huawei Device Co., Ltd.", "58B38F":"New H3C Technologies Co., Ltd", "58B3FC":"SHENZHEN RF-LINK TECHNOLOGY CO.,LTD.", "58B42D":"YSTen Technology Co.,Ltd", @@ -20863,6 +21132,7 @@ "58B568":"SECURITAS DIRECT ESPAÑA, SAU", "58B623":"Beijing Xiaomi Mobile Software Co., Ltd", "58B633":"Ruckus Wireless", +"58B858":"SZ DJI TECHNOLOGY CO.,LTD", "58B961":"SOLEM Electronique", "58B965":"Apple, Inc.", "58B9E1":"Crystalfontz America, Inc.", @@ -20902,6 +21172,7 @@ "58D391":"Quectel Wireless Solutions Co.,Ltd.", "58D50A":"Murata Manufacturing Co., Ltd.", "58D56E":"D-Link International", +"58D61F":"Ubiquiti Inc", "58D67A":"TCPlink", "58D697":"GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD", "58D6D3":"Dairy Cheq Inc", @@ -20913,6 +21184,7 @@ "58DB15":"TECNO MOBILE LIMITED", "58DB8D":"Fast Co., Ltd.", "58DC6D":"Exceptional Innovation, Inc.", +"58DF59":"Cisco Systems, Inc", "58E02C":"Micro Technic A/S", "58E16C":"Ying Hua Information Technology (Shanghai)Co., LTD", "58E28F":"Apple, Inc.", @@ -20933,6 +21205,7 @@ "58EB14":"Proteus Digital Health", "58ECE1":"Newport Corporation", "58ECED":"Integrated Device Technology (Malaysia) Sdn. Bhd.", +"58ED99":"zte corporation", "58EECE":"Icon Time Systems", "58EF68":"Belkin International Inc.", "58F102":"BLU Products Inc.", @@ -20946,9 +21219,10 @@ "58F8D7":"HUAWEI TECHNOLOGIES CO.,LTD", "58F987":"HUAWEI TECHNOLOGIES CO.,LTD", "58F98E":"SECUDOS GmbH", +"58FB3E":"Huawei Device Co., Ltd.", "58FB84":"Intel Corporate", "58FB96":"Ruckus Wireless", -"58FC20":"Altice Labs S.A.", +"58FC20":"Altice Labs", "58FC73":"Arria Live Media, Inc.", "58FCC6":"TOZO INC", "58FCC8":"LenelS2 Carrier", @@ -20961,6 +21235,7 @@ "58FE7E":"zte corporation", "58FFA1":"zte corporation", "5C0038":"Viasat Group S.p.A.", +"5C013B":"Espressif Inc.", "5C0214":"Beijing Xiaomi Mobile Software Co., Ltd", "5C026A":"Applied Vision Corporation", "5C0272":"Silicon Laboratories", @@ -20983,6 +21258,7 @@ "5C10C5":"Samsung Electronics Co.,Ltd", "5C1193":"Seal One AG", "5C1437":"Thyssenkrupp Aufzugswerke GmbH", +"5C14EB":"Trident IoT", "5C1515":"ADVAN", "5C15C5":"Shenzhen SSC Technology Co. Ltd", "5C15E1":"AIDC TECHNOLOGY (S) PTE LTD", @@ -20995,6 +21271,8 @@ "5C17CF":"OnePlus Technology (Shenzhen) Co., Ltd", "5C17D3":"LGE ", "5C18B5":"Talon Communications", +"5C18DD":"CIG SHANGHAI CO LTD", +"5C1923":"Hangzhou Lanly Technology Co., Ltd.", "5C1A6F":"Cambridge Industries(Group) Co.,Ltd.", "5C1BF4":"Apple, Inc.", "5C1CB9":"vivo Mobile Communication Co., Ltd.", @@ -21017,6 +21295,7 @@ "5C2886":"Inventec(Chongqing) Corporation", "5C2AEF":" r2p Asia-Pacific Pty Ltd", "5C2BF5":"Vivint Wireless Inc. ", +"5C2D08":"Subeca", "5C2E59":"Samsung Electronics Co.,Ltd", "5C2ED2":"ABC(XiSheng) Electronics Co.,Ltd", "5C2FAF":"HomeWizard B.V.", @@ -21042,6 +21321,8 @@ "5C3E06":"Cisco Systems, Inc", "5C3E1B":"Apple, Inc.", "5C4058":"Jefferson Audio Video Systems, Inc.", +"5C4071":"Xiaomi Communications Co Ltd", +"5C40E3":"NOVAON", "5C415A":"Amazon.com, LLC", "5C41E7":"Wiatec International Ltd.", "5C43D2":"HAZEMEYER", @@ -21057,6 +21338,7 @@ "5C4A26":"Enguity Technology Corp", "5C4CA9":"HUAWEI TECHNOLOGIES CO.,LTD", "5C4DBF":"zte corporation", +"5C4EEE":"AltoBeam Inc.", "5C5015":"Cisco Systems, Inc", "5C50D9":"Apple, Inc.", "5C514F":"Intel Corporate", @@ -21072,7 +21354,7 @@ "5C5578":"iryx corp", "5C56A4":"Wanan Hongsheng Electronic Co.Ltd", "5C56ED":"3pleplay Electronics Private Limited", -"5C571A":"ARRIS Group, Inc.", +"5C571A":"Commscope", "5C579E":"Chiun Mai Communication System, Inc", "5C57C8":"Nokia Corporation", "5C5819":"Jingsheng Technology Co., Ltd.", @@ -21156,7 +21438,7 @@ "5C8D4E":"Apple, Inc.", "5C8E8B":"Shenzhen Linghai Electronics Co.,Ltd", "5C8F40":"TECNO MOBILE LIMITED", -"5C8FE0":"ARRIS Group, Inc.", +"5C8FE0":"Commscope", "5C9012":"Owl Cyber Defense Solutions, LLC", "5C9157":"HUAWEI TECHNOLOGIES CO.,LTD", "5C9175":"Apple, Inc.", @@ -21196,7 +21478,7 @@ "5CADCF":"Apple, Inc.", "5CAF06":"LG Electronics (Mobile Communications)", "5CB00A":"HUAWEI TECHNOLOGIES CO.,LTD", -"5CB066":"ARRIS Group, Inc.", +"5CB066":"Commscope", "5CB12E":"Cisco Systems, Inc", "5CB13E":"Sagemcom Broadband SAS", "5CB15F":"Oceanblue Cloud Technology Limited", @@ -21220,8 +21502,10 @@ "5CBD9A":"Huawei Device Co., Ltd.", "5CBD9E":"HONGKONG MIRACLE EAGLE TECHNOLOGY(GROUP) LIMITED", "5CBE05":"ISPEC", +"5CBE69":"Oraimo Technology Limited", "5CC0A0":"HUAWEI TECHNOLOGIES CO.,LTD", "5CC1D7":"Samsung Electronics Co.,Ltd", +"5CC1F2":"HUAWEI TECHNOLOGIES CO.,LTD", "5CC213":"Fr. Sauter AG", "5CC307":"HUAWEI TECHNOLOGIES CO.,LTD", "5CC336":"ittim", @@ -21258,6 +21542,7 @@ "5CD89E":"Huawei Device Co., Ltd.", "5CD998":"D-Link Corporation", "5CDAD4":"Murata Manufacturing Co., Ltd.", +"5CDB36":"Calix Inc.", "5CDC96":"Arcadyan Technology Corporation", "5CDD70":"Hangzhou H3C Technologies Co., Limited", "5CDE34":"SHENZHEN MERCURY COMMUNICATION TECHNOLOGIES CO.,LTD.", @@ -21271,7 +21556,7 @@ "5CE286":"Nortel Networks", "5CE28C":"Zyxel Communications Corporation", "5CE2F4":"AcSiP Technology Corp.", -"5CE30E":"ARRIS Group, Inc.", +"5CE30E":"Commscope", "5CE3B6":"Fiberhome Telecommunication Technologies Co.,LTD", "5CE42A":"Intel Corporate", "5CE50C":"Beijing Xiaomi Mobile Software Co., Ltd", @@ -21301,6 +21586,7 @@ "5CF51A":"Zhejiang Dahua Technology Co., Ltd.", "5CF5DA":"Apple, Inc.", "5CF6DC":"Samsung Electronics Co.,Ltd", +"5CF796":"New H3C Technologies Co., Ltd", "5CF7C3":"SYNTECH (HK) TECHNOLOGY LIMITED", "5CF7E6":"Apple, Inc.", "5CF821":"Texas Instruments", @@ -21362,7 +21648,8 @@ "60190C":"RRAMAC", "601929":"VOLTRONIC POWER TECHNOLOGY(SHENZHEN) CORP.", "601970":"HUIZHOU QIAOXING ELECTRONICS TECHNOLOGY CO., LTD.", -"601971":"ARRIS Group, Inc.", +"601971":"Commscope", +"601A4F":"Beijing China Electronics Intelligent Acoustics Technology Co.,Ltd", "601AC7":"Nintendo Co.,Ltd", "601B52":"Vodafone Italia S.p.A.", "601D0F":"Midnite Solar", @@ -21388,6 +21675,7 @@ "602A54":"CardioTek B.V.", "602AD0":"Cisco SPVTG", "602B58":"EM Microelectronic", +"602D74":"Extreme Networks Headquarters", "602E20":"HUAWEI TECHNOLOGIES CO.,LTD", "6030D4":"Apple, Inc.", "60313B":"Sunnovo International Limited", @@ -21407,6 +21695,7 @@ "60391F":"ABB Ltd", "603A7C":"TP-LINK TECHNOLOGIES CO.,LTD.", "603AAF":"Samsung Electronics Co.,Ltd", +"603C0E":"Guizhou Huaxin Information Technology Co.,Ltd", "603CEE":"LG Electronics (Mobile Communications)", "603D26":"Vantiva USA LLC", "603D29":"HUAWEI TECHNOLOGIES CO.,LTD", @@ -21421,6 +21710,7 @@ "60455E":"Liptel s.r.o.", "6045BD":"Microsoft", "6045CB":"ASUSTek COMPUTER INC.", +"6045CD":"Sagemcom Broadband SAS", "604616":"XIAMEN VANN INTELLIGENT CO., LTD", "604762":"Beijing Sensoro Technology Co.,Ltd.", "6047D4":"FORICS Electronic Technology Co., Ltd.", @@ -21442,6 +21732,8 @@ "605661":"IXECLOUD Tech", "60567D":"AM Telecom co., Ltd.", "605699":"MAGNETI MARELLI S.E. S.p.A.", +"6056B1":"HUAWEI TECHNOLOGIES CO.,LTD", +"6056EE":"AltoBeam Inc.", "605718":"Intel Corporate", "605747":"CIG SHANGHAI CO LTD", "60577D":"eero inc.", @@ -21499,6 +21791,7 @@ "607ECD":"HUAWEI TECHNOLOGIES CO.,LTD", "607EDD":"Microsoft Mobile Oy", "607FCB":"Samsung Electronics Co.,Ltd", +"608110":"Apple, Inc.", "60812B":"Astronics Custom Control Concepts", "6081F9":"Helium Systems, Inc", "608246":"Apple, Inc.", @@ -21517,7 +21810,7 @@ "608C2B":"Hanson Technology", "608C4A":"Apple, Inc.", "608CDF":"Beamtrail-Sole Proprietorship", -"608CE6":"ARRIS Group, Inc.", +"608CE6":"Commscope", "608D17":"Sentrus Government Systems Division, Inc", "608D26":"Arcadyan Corporation", "608E08":"Samsung Electronics Co.,Ltd", @@ -21526,7 +21819,7 @@ "609084":"DSSD Inc", "6091F3":"vivo Mobile Communication Co., Ltd.", "609217":"Apple, Inc.", -"6092F5":"ARRIS Group, Inc.", +"6092F5":"Commscope", "609316":"Apple, Inc.", "609532":"Zebra Technologies Inc.", "6095BD":"Apple, Inc.", @@ -21566,6 +21859,8 @@ "60ABD2":"Bose Corporation", "60ACC8":"KunTeng Inc.", "60AF6D":"Samsung Electronics Co.,Ltd", +"60B02B":"Qingdao Haier Technology Co.,Ltd", +"60B0E8":"Huawei Device Co., Ltd.", "60B185":"ATH system", "60B387":"Synergics Technologies GmbH", "60B3C4":"Elber Srl", @@ -21599,7 +21894,7 @@ "60C658":"PHYTRONIX Co.,Ltd.", "60C727":"Digiboard Eletronica da Amazonia Ltda", "60C78D":"Juniper Networks", -"60C798":"Verifone", +"60C798":"Verifone, Inc.", "60C7BE":"Realme Chongqing Mobile Telecommunications Corp.,Ltd.", "60C980":"Trymus", "60C9AA":"Nokia", @@ -21616,7 +21911,7 @@ "60D0A9":"Samsung Electronics Co.,Ltd", "60D1AA":"Vishal Telecommunications Pvt Ltd", "60D21C":"Sunnovo International Limited", -"60D248":"ARRIS Group, Inc.", +"60D248":"Commscope", "60D262":"Tzukuri Pty Ltd", "60D2B9":"REALAND BIO CO., LTD.", "60D2DD":"Shenzhen Baitong Putian Technology Co.,Ltd.", @@ -21698,8 +21993,9 @@ "64009C":"Insulet Corporation", "6400F1":"Cisco Systems, Inc", "6401FB":"Landis+Gyr GmbH", -"6402CB":"ARRIS Group, Inc.", +"6402CB":"Commscope", "64037F":"Samsung Electronics Co.,Ltd", +"640552":"China Post Communication Equipment Co.,", "6405BE":"NEW LIGHT LED", "6405E4":"ALPSALPINE CO,.LTD", "6405E9":"Shenzhen WayOS Technology Crop., Ltd.", @@ -21723,7 +22019,7 @@ "6411A4":"Motorola Mobility LLC, a Lenovo Company", "641225":"Cisco Systems, Inc", "641236":"Vantiva USA LLC", -"641269":"ARRIS Group, Inc.", +"641269":"Commscope", "641331":"Bosch Car Multimedia (Wuhu) Co. Ltd.", "64135A":"Itectra A/S", "64136C":"zte corporation", @@ -21795,6 +22091,7 @@ "644ED7":"HP Inc.", "644EEB":"Daikin Holdings Singapore Pte Ltd", "644F42":"JETTER CO., Ltd.", +"644F56":"YEALINK(XIAMEN) NETWORK TECHNOLOGY CO.,LTD.", "644F74":"LENUS Co., Ltd.", "644FB0":"Hyunjin.com", "6450D6":"Liquidtool Systems", @@ -21808,7 +22105,7 @@ "645422":"Equinox Payments", "645563":"Q-Free America, Inc.", "64557F":"NSFOCUS Information Technology Co., Ltd.", -"6455B1":"ARRIS Group, Inc.", +"6455B1":"Commscope", "645601":"TP-LINK TECHNOLOGIES CO.,LTD.", "645725":"Hui Zhou Gaoshengda Technology Co.,LTD", "6457E5":"Beijing Royaltech Co.,Ltd", @@ -21884,6 +22181,7 @@ "648125":"Alphatron Marine BV", "648214":"FN-LINK TECHNOLOGY Ltd.", "648505":"zte corporation", +"648624":"Beijing Global Safety Technology Co., LTD.", "648788":"Juniper Networks", "6487D7":"ADB Broadband Italia", "6488FF":"Sichuan Changhong Electric Ltd.", @@ -21922,6 +22220,7 @@ "64A2F9":"OnePlus Technology (Shenzhen) Co., Ltd", "64A341":"Wonderlan (Beijing) Technology Co., Ltd.", "64A3CB":"Apple, Inc.", +"64A3CC":"LeoLabs", "64A444":"Loongson Technology Corporation Limited", "64A5C3":"Apple, Inc.", "64A651":"HUAWEI TECHNOLOGIES CO.,LTD", @@ -22010,6 +22309,7 @@ "64DCDE":"ZheJiang FuChunJiang Information Technology Co.,Ltd", "64DDE9":"Xiaomi Communications Co Ltd", "64DE1C":"Kingnetic Pte Ltd", +"64DE6D":"Intel Corporate", "64DF10":"JingLue Semiconductor(SH) Ltd.", "64DFE9":"ATEME", "64E003":"Hui Zhou Gaoshengda Technology Co.,LTD", @@ -22024,6 +22324,7 @@ "64E682":"Apple, Inc.", "64E738":"Zhejiang SUPCON Technology Co., Ltd.", "64E7D8":"Samsung Electronics Co.,Ltd", +"64E815":"Arcelik A.S", "64E833":"Espressif Inc.", "64E84F":"Serialway Communication Technology Co. Ltd", "64E881":"Hewlett Packard Enterprise", @@ -22033,7 +22334,7 @@ "64EAC5":"SiboTech Automation Co., Ltd.", "64EB8C":"Seiko Epson Corporation", "64EC65":"vivo Mobile Communication Co., Ltd.", -"64ED57":"ARRIS Group, Inc.", +"64ED57":"Commscope", "64ED62":"WOORI SYSTEMS Co., Ltd", "64EEB7":"Netis Technology Co., Ltd.", "64F0AD":"Zhejiang Tmall Technology Co., Ltd.", @@ -22114,12 +22415,13 @@ "682F67":"Apple, Inc.", "6831FE":"Teladin Co.,Ltd.", "68332C":"KENSTEL NETWORKS LIMITED", -"6833EE":"ARRIS Group, Inc.", +"6833EE":"Commscope", "683421":"Intel Corporate", "683489":"LEA Professional", "683563":"SHENZHEN LIOWN ELECTRONICS CO.,LTD.", "6836B5":"DriveScale, Inc.", "6837E9":"Amazon Technologies Inc.", +"6838E3":"EYESON SOLUTION CO.,Ltd", "683943":"ittim", "683A1E":"Cisco Meraki", "683A48":"SAMJIN Co., Ltd.", @@ -22138,6 +22440,7 @@ "684216":"Steplock Access AB", "684352":"Bhuu Limited", "6843D7":"Agilecom Photonics Solutions Guangdong Limited", +"684465":"Apple, Inc.", "684571":"Huawei Device Co., Ltd.", "6845CC":"Apple, Inc.", "6845F1":"TOSHIBA CLIENT SOLUTIONS CO., LTD.", @@ -22156,6 +22459,7 @@ "684E05":"HUNAN FN-LINK TECHNOLOGY LIMITED", "684F64":"Dell Inc.", "68505D":"Halo Technologies", +"68508C":"Shanghai Sunmi Technology Co.,Ltd.", "685134":"Hewlett Packard Enterprise", "6851B7":"PowerCloud Systems, Inc.", "685210":"MCS Logic", @@ -22181,6 +22485,7 @@ "685D43":"Intel Corporate", "685E1C":"Texas Instruments", "685E6B":"PowerRay Co., Ltd.", +"68628A":"vivo Mobile Communication Co., Ltd.", "686350":"Hella India Automotive Pvt Ltd", "686359":"Advanced Digital Broadcast SA", "686372":"Huawei Device Co., Ltd.", @@ -22191,6 +22496,7 @@ "686975":"Angler Labs Inc", "6869CA":"Hitachi, Ltd.", "6869F2":"ComAp s.r.o.", +"686B6A":"Phytium Technology Co.,Ltd.", "686CE6":"Microsoft Corporation", "686DBC":"Hangzhou Hikvision Digital Technology Co.,Ltd.", "686E23":"Wi3 Inc.", @@ -22208,11 +22514,13 @@ "687909":"Cisco Systems, Inc", "687912":"IEEE Registration Authority", "687924":"ELS-GmbH & Co. KG", +"6879C4":"Shanghai MXCHIP Information Technology Co., Ltd.", "6879DD":"Omnipless Manufacturing (PTY) Ltd", "6879ED":"SHARP Corporation", "687A64":"Intel Corporate", "687CC8":"Measurement Systems S. de R.L.", "687CD5":"Y Soft Corporation, a.s.", +"687D00":"Shenzhen YOUHUA Technology Co., Ltd", "687D6B":"Samsung Electronics Co.,Ltd", "687DB4":"Cisco Systems, Inc", "687F74":"Cisco-Linksys, LLC", @@ -22230,6 +22538,7 @@ "6886E7":"Orbotix, Inc.", "68871C":"Motorola Mobility LLC, a Lenovo Company", "68876B":"INQ Mobile Limited", +"6887BD":"zte corporation", "6887C6":"Cisco Systems, Inc", "6888A1":"Universal Electronics, Inc.", "688975":"nuoxc", @@ -22249,6 +22558,7 @@ "689361":"Integrated Device Technology (Malaysia) Sdn. Bhd.", "689423":"Hon Hai Precision Ind. Co.,Ltd.", "68944A":"zte corporation", +"689575":"Zhejiang Bodyguard Electronic Co., Ltd", "68962E":"HUAWEI TECHNOLOGIES CO.,LTD", "68966A":"OHSUNG", "68967B":"Apple, Inc.", @@ -22259,6 +22569,7 @@ "689A21":"Fiberhome Telecommunication Technologies Co.,LTD", "689A87":"Amazon Technologies Inc.", "689AB7":"Atelier Vision Corporation", +"689B43":"Huawei Device Co., Ltd.", "689C5E":"AcSiP Technology Corp.", "689C70":"Apple, Inc.", "689CE2":"Cisco Systems, Inc", @@ -22282,7 +22593,7 @@ "68A86D":"Apple, Inc.", "68A878":"GeoWAN Pty Ltd", "68A8E1":"Wacom Co.,Ltd.", -"68AAC4":"Altice Labs S.A.", +"68AAC4":"Altice Labs", "68AAD2":"DATECS LTD.,", "68AB09":"Nokia", "68AB1E":"Apple, Inc.", @@ -22348,12 +22659,14 @@ "68DDD9":"HMD Global Oy", "68DECE":"Fiberhome Telecommunication Technologies Co.,LTD", "68DFDD":"Xiaomi Communications Co Ltd", +"68DFE4":"Samsung Electronics Co.,Ltd", "68E154":"SiMa.ai", "68E166":"Private", "68E1DC":"BUFFALO.INC", "68E209":"HUAWEI TECHNOLOGIES CO.,LTD", "68E41F":"Unglaube Identech GmbH", "68E478":"Qingdao Haier Technology Co.,Ltd", +"68E580":"Apple, Inc.", "68E59E":"Cisco Systems, Inc", "68E74A":"Texas Instruments", "68E7C2":"Samsung Electronics Co.,Ltd", @@ -22365,11 +22678,13 @@ "68EC8A":"IKEA of Sweden AB", "68ECC5":"Intel Corporate", "68ED43":"BlackBerry RTS", +"68ED57":"Juniper Networks", "68EDA4":"Shenzhen Seavo Technology Co.,Ltd", "68EE4B":"Sharetronic Data Technology Co.,Ltd", "68EE88":"Shenzhen TINNO Mobile Technology Corp.", "68EE96":"Cisco SPVTG", "68EF43":"Apple, Inc.", +"68EFAB":"Vention", "68EFBD":"Cisco Systems, Inc", "68F06D":"ALONG INDUSTRIAL CO., LIMITED", "68F0B5":"Honor Device Co., Ltd.", @@ -22404,6 +22719,7 @@ "6C090A":"GEMATICA SRL", "6C09BF":"Fiberhome Telecommunication Technologies Co.,LTD", "6C09D6":"Digiquest Electronics LTD", +"6C0B5E":"HP Inc.", "6C0B84":"Universal Global Scientific Industrial Co., Ltd.", "6C0C9A":"Amazon Technologies Inc.", "6C0D34":"Nokia", @@ -22416,6 +22732,7 @@ "6C0F6A":"JDC Tech Co., Ltd.", "6C108B":"WeLink Communications", "6C11B3":"Wu Qi Technologies,Inc.", +"6C1270":"Apple, Inc.", "6C13D5":"Cisco Systems, Inc", "6C1414":"BUJEON ELECTRONICS Co,.Ltd", "6C146E":"HUAWEI TECHNOLOGIES CO.,LTD", @@ -22488,6 +22805,7 @@ "6C3E9C":"KE Knestel Elektronik GmbH", "6C4008":"Apple, Inc.", "6C40C6":"Nimbus Data, Inc.", +"6C40E8":"vivo Mobile Communication Co., Ltd.", "6C410E":"Cisco Systems, Inc", "6C416A":"Cisco Systems, Inc", "6C42AB":"Subscriber Networks, Inc.", @@ -22511,6 +22829,7 @@ "6C4D73":"Apple, Inc.", "6C4E86":"Third Millennium Systems Ltd.", "6C4EF6":"Cisco Systems, Inc", +"6C4F89":"Zyxel Communications Corporation", "6C504D":"Cisco Systems, Inc", "6C51BF":"Huawei Device Co., Ltd.", "6C51E4":"Huawei Device Co., Ltd.", @@ -22543,7 +22862,8 @@ "6C626D":"Micro-Star INT'L CO., LTD", "6C6286":"Nokia", "6C62FE":"Juniper Networks", -"6C639C":"ARRIS Group, Inc.", +"6C639C":"Commscope", +"6C63F8":"Ubiquiti Inc", "6C641A":"Penguin Computing", "6C6567":"BELIMO Automation AG", "6C67EF":"HUAWEI TECHNOLOGIES CO.,LTD", @@ -22578,6 +22898,7 @@ "6C8336":"Samsung Electronics Co.,Ltd", "6C8338":"Ubihere", "6C8366":"Nanjing SAC Power Grid Automation Co., Ltd.", +"6C8375":"Broadcom Limited", "6C8686":"Technonia", "6C8720":"New H3C Technologies Co., Ltd", "6C8814":"Intel Corporate", @@ -22615,10 +22936,11 @@ "6C9E7C":"Fiberhome Telecommunication Technologies Co.,LTD", "6CA0B4":"SKY UK LIMITED", "6CA100":"Intel Corporate", +"6CA31E":"ITEL MOBILE LIMITED", "6CA367":"Avlinkpro", "6CA401":"essensys plc", "6CA4D1":"Fiberhome Telecommunication Technologies Co.,LTD", -"6CA604":"ARRIS Group, Inc.", +"6CA604":"Commscope", "6CA682":"EDAM information & communications", "6CA75F":"zte corporation", "6CA780":"Nokia Corporation", @@ -22667,7 +22989,7 @@ "6CBEE9":"Alcatel-Lucent IPD", "6CBFB5":"Noon Technology Co., Ltd", "6CC147":"Xiamen Hanin Electronic Technology Co., Ltd", -"6CC1D2":"ARRIS Group, Inc.", +"6CC1D2":"Commscope", "6CC217":"Hewlett Packard", "6CC242":"Shenzhen Skyworth Digital Technology CO., Ltd", "6CC26B":"Apple, Inc.", @@ -22678,7 +23000,7 @@ "6CC4D5":"HMD Global Oy", "6CC63B":"Taicang T&W Electronics", "6CC7EC":"SAMSUNG ELECTRO-MECHANICS(THAILAND)", -"6CCA08":"ARRIS Group, Inc.", +"6CCA08":"Commscope", "6CCDD6":"NETGEAR", "6CCE44":"1MORE", "6CCF39":"Guangdong Starfive Technology Co., Ltd.", @@ -22697,6 +23019,7 @@ "6CD704":"HUAWEI TECHNOLOGIES CO.,LTD", "6CD719":"Fiberhome Telecommunication Technologies Co.,LTD", "6CD71F":"GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD", +"6CD7A0":"WIKO Terminal Technology (Dongguan) Co., Ltd.", "6CD869":"Guangzhou Sat Infrared Co.,LTD", "6CD94C":"vivo Mobile Communication Co., Ltd.", "6CDC6A":"Promethean Limited", @@ -22760,6 +23083,7 @@ "700692":"IEEE Registration Authority", "7006AC":"Eastcompeace Technology Co., Ltd", "700777":"OnTarget Technologies, Inc", +"700810":"Intel Corporate", "700894":"Liteon Technology Corporation", "700971":"Samsung Electronics Co.,Ltd", "700B01":"Sagemcom Broadband SAS", @@ -22777,6 +23101,7 @@ "701301":"Vantiva - Connected Home", "701404":"Limited Liability Company", "7014A6":"Apple, Inc.", +"7015FB":"Intel Corporate", "70169F":"EtherCAT Technology Group", "7017D7":"Shanghai Enflame Technology Co., Ltd.", "70188B":"Hon Hai Precision Ind. Co.,Ltd.", @@ -22872,13 +23197,13 @@ "704E6B":"HUAWEI TECHNOLOGIES CO.,LTD", "704F08":"Shenzhen Huisheng Information Technology Co., Ltd.", "704F57":"TP-LINK TECHNOLOGIES CO.,LTD.", -"704FB8":"ARRIS Group, Inc.", +"704FB8":"Commscope", "7050AF":"SKY UK LIMITED", "7050E7":"IEEE Registration Authority", "7052C5":"Avaya Inc", "7052D8":"ITEL MOBILE LIMITED", "70533F":"Alfa Instrumentos Eletronicos Ltda.", -"705425":"ARRIS Group, Inc.", +"705425":"Commscope", "705464":"Silicon Laboratories", "7054B4":"Vestel Elektronik San ve Tic. A.S.", "7054D2":"PEGATRON CORPORATION", @@ -22924,6 +23249,7 @@ "706BB9":"Cisco Systems, Inc", "706D15":"Cisco Systems, Inc", "706DEC":"Wifi-soft LLC", +"706E10":"HUAWEI TECHNOLOGIES CO.,LTD", "706E6D":"Cisco Systems, Inc", "706F81":"Private", "70700D":"Apple, Inc.", @@ -22941,7 +23267,7 @@ "707362":"HUAWEI TECHNOLOGIES CO.,LTD", "7073CB":"Apple, Inc.", "707414":"Murata Manufacturing Co., Ltd.", -"707630":"ARRIS Group, Inc.", +"707630":"Commscope", "7076DD":"OxyGuard Internation A/S", "7076F0":"LevelOne Communications (India) Private Limited", "7076FF":"KERLINK", @@ -22955,9 +23281,11 @@ "707C69":"Avaya Inc", "707CE3":"HUAWEI TECHNOLOGIES CO.,LTD", "707D95":"Shenzhen City LinwlanTechnology Co. Ltd.", +"707DAF":"Plucent AB", "707DB9":"Cisco Systems, Inc", -"707E43":"ARRIS Group, Inc.", +"707E43":"Commscope", "707EDE":"NASTEC LTD.", +"707FF2":"Telechips, Inc.", "708105":"Cisco Systems, Inc", "708185":"New H3C Technologies Co., Ltd", "7081EB":"Apple, Inc.", @@ -22966,7 +23294,7 @@ "708540":"Skyworth Digital Technology(Shenzhen) Co.,Ltd", "7085C2":"ASRock Incorporation", "7085C4":"Ruijie Networks Co.,LTD", -"7085C6":"ARRIS Group, Inc.", +"7085C6":"Commscope", "7086C1":"Texas Instruments", "7086CE":"GD Midea Air-Conditioning Equipment Co.,Ltd.", "70879E":"Beken Corporation", @@ -22995,6 +23323,7 @@ "709883":"SHENZHEN KAYAN ELECTRONICS., LTD.", "70991C":"Shenzhen Honesty Electronics Co.,Ltd", "709A0B":"Italian Institute of Technology", +"709AC4":"Huawei Device Co., Ltd.", "709BA5":"Shenzhen Y&D Electronics Co.,LTD.", "709BFC":"Bryton Inc.", "709C45":"HUAWEI TECHNOLOGIES CO.,LTD", @@ -23027,7 +23356,7 @@ "70B035":"Shenzhen Zowee Technology Co., Ltd", "70B08C":"Shenou Communication Equipment Co.,Ltd", "70B13D":"Samsung Electronics Co.,Ltd", -"70B14E":"ARRIS Group, Inc.", +"70B14E":"Commscope", "70B265":"Hiltron s.r.l.", "70B306":"Apple, Inc.", "70B317":"Cisco Systems, Inc", @@ -23048,6 +23377,7 @@ "70BBE9":"Xiaomi Communications Co Ltd", "70BC10":"Microsoft Corporation", "70BC48":"Cisco Systems, Inc", +"70BD96":"Cisco Systems, Inc", "70BDD2":"Adva Network Security GmbH", "70BF3E":"Charles River Laboratories", "70BF92":"GN Audio A/S", @@ -23082,6 +23412,7 @@ "70D8C2":"Intel Corporate", "70D923":"vivo Mobile Communication Co., Ltd.", "70D931":"Cambridge Industries(Group) Co.,Ltd.", +"70D983":"Shanghai JINXVM Microelectronics Co.,Ltd.", "70DA17":"Austrian Audio GmbH", "70DA48":"Cisco Systems, Inc", "70DA9C":"TECSEN", @@ -23092,7 +23423,7 @@ "70DEE2":"Apple, Inc.", "70DEF9":"FAI WAH INTERNATIONAL (HONG KONG) LIMITED", "70DF2F":"Cisco Systems, Inc", -"70DFF7":"ARRIS Group, Inc.", +"70DFF7":"Commscope", "70E027":"HONGYU COMMUNICATION TECHNOLOGY LIMITED", "70E139":"3view Ltd", "70E1FD":"FLEXTRONICS", @@ -23122,6 +23453,7 @@ "70F35A":"Cisco Systems, Inc", "70F395":"Universal Global Scientific Industrial Co., Ltd.", "70F6CF":"Relay, Inc.", +"70F74F":"Robert Bosch JuP1", "70F754":"AMPAK Technology,Inc.", "70F82B":"DWnet Technologies(Suzhou) Corporation", "70F8AE":"Microsoft Corporation", @@ -23141,6 +23473,7 @@ "74042B":"Lenovo Mobile Communication (Wuhan) Company Limited", "7404F0":"Mobiwire Mobiles (NingBo) Co., LTD", "7404F1":"Intel Corporate", +"74051D":"Jiangxi Risound Electronics Co.,LTD", "74057C":"Qorvo International Pte. Ltd.", "7405A5":"TP-LINK TECHNOLOGIES CO.,LTD.", "740635":"SERNET (SUZHOU) TECHNOLOGIES CORPORATION", @@ -23173,10 +23506,12 @@ "741F4A":"Hangzhou H3C Technologies Co., Limited", "741F79":"YOUNGKOOK ELECTRONICS CO.,LTD", "74205F":"Shenzhen Zhongruixin Intelligent Technology Co., Ltd.", +"74220D":"CHENGDU XUGUANG TECHNOLOGY CO,LTD", "7422BB":"Huawei Device Co., Ltd.", "742344":"Xiaomi Communications Co Ltd", "74238D":"zte corporation", "74249F":"TIBRO Corp.", +"742584":"IEEE Registration Authority", "74258A":"Hangzhou H3C Technologies Co., Limited", "7426AC":"Cisco Systems, Inc", "7426FF":"zte corporation", @@ -23184,6 +23519,7 @@ "74273C":"ChangYang Technology (Nanjing) Co., LTD", "7427EA":"Elitegroup Computer Systems Co.,Ltd.", "742857":"Mayfield Robotics", +"742869":"Huawei Device Co., Ltd.", "742972":"Juniper Networks", "7429AF":"Hon Hai Precision Ind. Co.,Ltd.", "742A8A":"shenzhen worldelite electronics co., LTD", @@ -23220,6 +23556,7 @@ "743AEF":"Kaon Group Co., Ltd.", "743AF4":"Intel Corporate", "743C18":"Taicang T&W Electronics", +"743C24":"HUAWEI TECHNOLOGIES CO.,LTD", "743E2B":"Ruckus Wireless", "743E39":"YUSUR Technology Co., Ltd.", "743ECB":"Gentrice tech", @@ -23246,13 +23583,14 @@ "744DBD":"Espressif Inc.", "744DDC":"Sonim Technologies, Inc", "74504E":"New H3C Technologies Co., Ltd", +"7450CD":"HUAWEI TECHNOLOGIES CO.,LTD", "7451BA":"Xiaomi Communications Co Ltd", "745327":"COMMSEN CO., LIMITED", "7453A8":"ACL Airshop BV", "745427":"SHENZHEN FAST TECHNOLOGIES CO.,LTD", "74546B":"hangzhou zhiyi communication co., ltd", "74547D":"Cisco SPVTG", -"745612":"ARRIS Group, Inc.", +"745612":"Commscope", "74563C":"GIGA-BYTE TECHNOLOGY CO.,LTD.", "745798":"TRUMPF Laser GmbH + Co. KG", "745889":"Multilaser Industrial S.A.", @@ -23284,6 +23622,7 @@ "746A3A":"Aperi Corporation", "746A89":"Rezolt Corporation", "746A8F":"VS Vision Systems GmbH", +"746AB3":"MICIUS Laboratory", "746B82":"MOVEK ", "746BAB":"GUANGDONG ENOK COMMUNICATION CO., LTD", "746DFA":"Samsung Electronics Co.,Ltd", @@ -23304,10 +23643,12 @@ "7473E2":"Hillstone Networks Corp.", "747446":"Google, Inc.", "747548":"Amazon Technologies Inc.", +"7475DF":"TECLINK", "74765B":"Quectel Wireless Solutions Co.,Ltd.", "74767D":"shenzhen kexint technology co.,ltd", "747818":"Jurumani Solutions", "747827":"Dell Inc.", +"747847":"Interdisciplinary Consulting Corporation", "7478A6":"Fortinet, Inc.", "747A90":"Murata Manufacturing Co., Ltd.", "747B7A":"ETH Inc.", @@ -23326,6 +23667,7 @@ "7485C4":"New H3C Technologies Co., Ltd", "74860B":"Cisco Systems, Inc", "748669":"GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD", +"74866F":"zte corporation", "74867A":"Dell Inc.", "7486E2":"Dell Inc.", "74872E":"HUAWEI TECHNOLOGIES CO.,LTD", @@ -23333,8 +23675,9 @@ "7487BB":"Ciena Corporation", "74882A":"HUAWEI TECHNOLOGIES CO.,LTD", "74888B":"ADB Broadband Italia", +"7488A8":"Bouffalo Lab (Nanjing) Co., Ltd.", "7488BB":"Cisco Systems, Inc", -"748A0D":"ARRIS Group, Inc.", +"748A0D":"Commscope", "748A28":"HMD Global Oy", "748A69":"Korea Image Technology Co., Ltd", "748B29":"Micobiomed", @@ -23406,6 +23749,7 @@ "74B7E6":"Zegna-Daidong Limited", "74B80F":"Zipline International Inc.", "74B839":"Texas Instruments", +"74B8A8":"HUAWEI TECHNOLOGIES CO.,LTD", "74B91E":"Nanjing Bestway Automation System Co., Ltd", "74B9EB":"JinQianMao Technology Co.,Ltd.", "74BADB":"Longconn Electornics(shenzhen)Co.,Ltd", @@ -23433,6 +23777,7 @@ "74CA60":"Sonos, Inc.", "74CBF3":"Lava international limited", "74CC39":"Fiberhome Telecommunication Technologies Co.,LTD", +"74CC40":"Apple, Inc.", "74CD0C":"Smith Myers Communications Ltd.", "74CE56":"Packet Force Technology Limited Company", "74CF00":"Shenzhen SuperElectron Technology Co.,Ltd.", @@ -23466,6 +23811,7 @@ "74DE2B":"Liteon Technology Corporation", "74DFBF":"Liteon Technology Corporation", "74E06E":"Ergophone GmbH", +"74E147":"GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD", "74E14A":"IEEE Registration Authority", "74E182":"Texas Instruments", "74E19A":"Fiberhome Telecommunication Technologies Co.,LTD", @@ -23473,6 +23819,7 @@ "74E20C":"Amazon Technologies Inc.", "74E277":"Vizmonet Pte Ltd", "74E28C":"Microsoft Corporation", +"74E2E7":"Cisco Systems, Inc", "74E2F5":"Apple, Inc.", "74E336":"FUJIAN STAR-NET COMMUNICATION CO.,LTD", "74E424":"APISTE CORPORATION", @@ -23484,12 +23831,12 @@ "74E6B8":"LG Electronics", "74E6E2":"Dell Inc.", "74E798":"Juniper Networks", -"74E7C6":"ARRIS Group, Inc.", +"74E7C6":"Commscope", "74E9BF":"HUAWEI TECHNOLOGIES CO.,LTD", "74EA3A":"TP-LINK TECHNOLOGIES CO.,LTD.", "74EAC8":"New H3C Technologies Co., Ltd", "74EACB":"New H3C Technologies Co., Ltd", -"74EAE8":"ARRIS Group, Inc.", +"74EAE8":"Commscope", "74EB80":"Samsung Electronics Co.,Ltd", "74EC42":"Fiberhome Telecommunication Technologies Co.,LTD", "74ECB2":"Amazon Technologies Inc.", @@ -23502,14 +23849,16 @@ "74F102":"Beijing HCHCOM Technology Co., Ltd", "74F2FA":"Xiaomi Communications Co Ltd", "74F413":"Maxwell Forest", -"74F612":"ARRIS Group, Inc.", +"74F612":"Commscope", "74F61C":"HTC Corporation", "74F661":"Schneider Electric Fire & Security Oy", +"74F67A":"Samsung Electronics Co.,Ltd", "74F726":"Neuron Robotics", "74F737":"KCE", "74F7F6":"Shanghai Sunmi Technology Co.,Ltd.", "74F85D":"Berkeley Nucleonics Corp", "74F8DB":"IEEE Registration Authority", +"74F90F":"HUAWEI TECHNOLOGIES CO.,LTD", "74F91A":"Onface", "74F9CA":"Nintendo Co.,Ltd", "74FDA0":"Compupal (Group) Corporation ", @@ -23546,6 +23895,7 @@ "781100":"Quantumsolution", "781185":"NBS Payment Solutions Inc.", "7811DC":"XIAOMI Electronics,CO.,LTD", +"78123E":"TECNO MOBILE LIMITED", "7812B8":"ORANTEK LIMITED", "781305":"IEEE Registration Authority", "7813E0":"FUJIAN STAR-NET COMMUNICATION CO.,LTD", @@ -23563,21 +23913,25 @@ "781D4A":"zte corporation", "781DBA":"HUAWEI TECHNOLOGIES CO.,LTD", "781DFD":"Jabil Inc", +"781EB8":"Shenzhen iComm Semiconductor CO.,LTD", "781F11":"RAB Lighting", "781F7C":"Nokia", "781FDB":"Samsung Electronics Co.,Ltd", +"78202E":"Skychers Creations ShenZhen Limited", "782079":"ID Tech", "7820A5":"Nintendo Co.,Ltd", "7820BD":"Polysense (Beijing) Technologies Co. Ltd", "782184":"Espressif Inc.", "78223D":"Affirmed Networks", +"782288":"SHENZHEN BILIAN ELECTRONIC CO.LTD", "782327":"Samsung Electronics Co.,Ltd", -"7823AE":"ARRIS Group, Inc.", +"7823AE":"Commscope", "782459":"Alcatel-Lucent Enterprise", "7824AF":"ASUSTek COMPUTER INC.", "782544":"Omnima Limited", "78257A":"LEO Innovation Lab", "7825AD":"Samsung Electronics Co.,Ltd", +"7826A6":"zte corporation", "7828CA":"Sonos, Inc.", "7829AD":"NINGBO QIXIANG INFORMATION TECHNOLOGY CO., LTD", "7829ED":"ASKEY COMPUTER CORP", @@ -23618,6 +23972,7 @@ "783EA1":"Nokia Shanghai Bell Co., Ltd.", "783F15":"EasySYNC Ltd.", "7840E4":"Samsung Electronics Co.,Ltd", +"78421C":"Espressif Inc.", "784405":"FUJITU(HONG KONG) ELECTRONIC Co.,LTD.", "78444A":"Shenzhen Aiwinn information Technology Co., Ltd.", "784476":"Zioncom Electronics (Shenzhen) Ltd.", @@ -23658,6 +24013,7 @@ "785712":"Mobile Integration Workgroup", "785773":"HUAWEI TECHNOLOGIES CO.,LTD", "7857B0":"GERTEC BRASIL LTDA", +"785844":"Hangzhou Sciener Smart Technology Co., Ltd.", "785860":"HUAWEI TECHNOLOGIES CO.,LTD", "7858F3":"Vachen Co.,Ltd", "78593E":"RAFI GmbH & Co.KG", @@ -23678,6 +24034,7 @@ "78617C":"MITSUMI ELECTRIC CO.,LTD.", "786256":"HUAWEI TECHNOLOGIES CO.,LTD", "786299":"BITSTREAM sp. z o.o.", +"7864A0":"Cisco Systems, Inc", "7864C0":"Apple, Inc.", "7864E6":"Green Motive Technology Limited", "78653B":"Shaoxing Ourten Electronics Co., Ltd.", @@ -23690,15 +24047,16 @@ "786829":"eero inc.", "7868F7":"YSTen Technology Co.,Ltd", "7869D4":"Shenyang Vibrotech Instruments Inc.", -"786A1F":"ARRIS Group, Inc.", +"786A1F":"Commscope", "786A89":"HUAWEI TECHNOLOGIES CO.,LTD", "786C1C":"Apple, Inc.", "786C84":"Amazon Technologies Inc.", +"786CAB":"GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD", "786D94":"Palo Alto Networks", "786DEB":"GE Lighting", "787052":"Welotec GmbH", "787104":"Sichuan Tianyi Comheart Telecom Co.,LTD", -"78719C":"ARRIS Group, Inc.", +"78719C":"Commscope", "78725D":"Cisco Systems, Inc", "787264":"IEEE Registration Authority", "787689":"eero inc.", @@ -23715,6 +24073,7 @@ "788102":"Sercomm Corporation.", "78818F":"Server Racks Australia Pty Ltd", "7881CE":"China Mobile Iot Limited company", +"788371":"HUAWEI TECHNOLOGIES CO.,LTD", "78843C":"Sony Corporation", "7884EE":"INDRA ESPACIO S.A.", "788517":"Cisco Systems, Inc", @@ -23740,11 +24099,12 @@ "7891E9":"Raisecom Technology CO., LTD", "78923E":"Nokia Corporation", "78929C":"Intel Corporate", +"7893C3":"Hui Zhou Gaoshengda Technology Co.,LTD", "7894B4":"Sercomm Corporation.", "7894E8":"Radio Bridge", "7895EB":"ITEL MOBILE LIMITED", "789682":"zte corporation", -"789684":"ARRIS Group, Inc.", +"789684":"Commscope", "7896A3":"Extreme Networks Headquarters", "7897C3":"DINGXIN INFORMATION TECHNOLOGY CO.,LTD", "7898E8":"D-Link International", @@ -23752,6 +24112,7 @@ "789912":"Flyingvoice (HongKong) Technologies Limited", "78995C":"Nationz Technologies Inc", "789966":"Musilab Electronics (DongGuan)Co.,Ltd.", +"789987":"Xiaomi Communications Co Ltd", "78998F":"MEDILINE ITALIA SRL", "789A18":"Routerboard.com", "789C85":"August Home, Inc.", @@ -23770,6 +24131,7 @@ "78A2A0":"Nintendo Co., Ltd.", "78A351":"SHENZHEN ZHIBOTONG ELECTRONICS CO.,LTD", "78A3E4":"Apple, Inc.", +"78A4BA":"Marquardt India Pvt Ltd", "78A504":"Texas Instruments", "78A5DD":"Shenzhen Smarteye Digital Electronics Co., Ltd", "78A683":"Precidata", @@ -23976,7 +24338,7 @@ "7C2586":"Juniper Networks", "7C2587":"chaowifi.com", "7C25DA":"FN-LINK TECHNOLOGY LIMITED", -"7C2634":"ARRIS Group, Inc.", +"7C2634":"Commscope", "7C2664":"Sagemcom Broadband SAS", "7C273C":"Shenzhen Yunlink Technology Co., Ltd", "7C27BC":"Hui Zhou Gaoshengda Technology Co.,LTD", @@ -23997,12 +24359,14 @@ "7C33F9":"HUAWEI TECHNOLOGIES CO.,LTD", "7C3548":"Transcend Information", "7C35F8":"Zhejiang Tmall Technology Co., Ltd.", +"7C3626":"HUAWEI TECHNOLOGIES CO.,LTD", "7C3866":"Texas Instruments", "7C386C":"Real Time Logic", "7C38AD":"Samsung Electronics Co.,Ltd", "7C3920":"SSOMA SECURITY", "7C3953":"zte corporation", "7C3985":"HUAWEI TECHNOLOGIES CO.,LTD", +"7C3B2D":"Apple, Inc.", "7C3BD5":"Imago Group", "7C3CB6":"Shenzhen Homecare Technology Co.,Ltd.", "7C3D2B":"Huawei Device Co., Ltd.", @@ -24033,6 +24397,7 @@ "7C5049":"Apple, Inc.", "7C5079":"Intel Corporate", "7C50DA":"E.J Ward", +"7C5184":"Unis Flash Memory Technology(Chengdu)Co.,Ltd.", "7C5189":"SG Wireless Limited", "7C5259":"Sichuan Jiuzhou Electronic Technology Co., Ltd.", "7C534A":"Metamako", @@ -24047,6 +24412,7 @@ "7C5E98":"eero inc.", "7C604A":"Avelon", "7C6097":"HUAWEI TECHNOLOGIES CO.,LTD", +"7C60DB":"zte corporation", "7C6130":"Apple, Inc.", "7C6166":"Amazon Technologies Inc.", "7C6193":"HTC Corporation", @@ -24185,10 +24551,10 @@ "7CBB8A":"Nintendo Co., Ltd.", "7CBC84":"IEEE Registration Authority", "7CBD06":"AE REFUsol", -"7CBF77":"SPEEDTECH CORP.", +"7CBF77":"SPEEDTECH CORP. JIO", "7CBF88":"Mobilicom LTD", "7CBFAE":"Renesas Electronics (Penang) Sdn. Bhd.", -"7CBFB1":"ARRIS Group, Inc.", +"7CBFB1":"Commscope", "7CC025":"Palo Alto Networks", "7CC06F":"Apple, Inc.", "7CC0AA":"Microsoft Corporation", @@ -24207,6 +24573,7 @@ "7CC709":"SHENZHEN RF-LINK TECHNOLOGY CO.,LTD.", "7CC74A":"Fiberhome Telecommunication Technologies Co.,LTD", "7CC77E":"Fiberhome Telecommunication Technologies Co.,LTD", +"7CC790":"Palo Alto Networks", "7CC8AB":"Acro Associates, Inc.", "7CC8D0":"TIANJIN YAAN TECHNOLOGY CO., LTD.", "7CC8D7":"Damalisk", @@ -24222,6 +24589,7 @@ "7CCD3C":"Guangzhou Juzing Technology Co., Ltd", "7CCFCF":"Shanghai SEARI Intelligent System Co., Ltd", "7CD1C3":"Apple, Inc.", +"7CD2DA":"Apple, Inc.", "7CD30A":"INVENTEC CORPORATION", "7CD3E5":"HUAWEI TECHNOLOGIES CO.,LTD", "7CD44D":"Shanghai Moorewatt Energy Technology Co.,Ltd", @@ -24251,6 +24619,7 @@ "7CE2CA":"Juniper Networks", "7CE4AA":"Private", "7CE524":"Quirky, Inc.", +"7CE53F":"HUAWEI TECHNOLOGIES CO.,LTD", "7CE56B":"ESEN Optoelectronics Technology Co.,Ltd.", "7CE712":"Quectel Wireless Solutions Co.,Ltd.", "7CE87F":"Sagemcom Broadband SAS", @@ -24285,6 +24654,7 @@ "7CF95C":"U.I. Lapp GmbH", "7CF9A0":"Fiberhome Telecommunication Technologies Co.,LTD", "7CFA80":"JiangSu Fulian Communication Technology Co., Ltd", +"7CFAD6":"Realme Chongqing Mobile Telecommunications Corp.,Ltd.", "7CFADF":"Apple, Inc.", "7CFC16":"Apple, Inc.", "7CFC3C":"Visteon Corporation", @@ -24310,6 +24680,7 @@ "80053A":"CHeKT Inc.", "800588":"Ruijie Networks Co.,LTD", "8005DF":"Montage Technology Group Limited", +"8006D9":"zte corporation", "80071B":"VSOLUTION TELECOMMUNICATION TECHNOLOGY CO.,LTD.", "800794":"Samsung Electronics Co.,Ltd", "8007A2":"Esson Technology Inc.", @@ -24360,6 +24731,7 @@ "802DE1":"Solarbridge Technologies", "802E14":"azeti Networks AG", "802EC3":"HUAWEI TECHNOLOGIES CO.,LTD", +"802EDE":"Huawei Device Co., Ltd.", "802FDE":"Zurich Instruments AG", "803049":"Liteon Technology Corporation", "8030DC":"Texas Instruments", @@ -24385,6 +24757,7 @@ "803BF6":"LOOK EASY INTERNATIONAL LIMITED", "803C20":"HUAWEI TECHNOLOGIES CO.,LTD", "803E48":"SHENZHEN GONGJIN ELECTRONICS CO.,LT", +"803E4F":"GD Midea Air-Conditioning Equipment Co.,Ltd.", "803F5D":"Winstars Technology Ltd", "803FD6":"bytes at work AG", "804126":"HUAWEI TECHNOLOGIES CO.,LTD", @@ -24396,6 +24769,7 @@ "804731":"Packet Design, Inc.", "804786":"Samsung Electronics Co.,Ltd", "80482C":"Wyze Labs Inc", +"80489F":"Hangzhou Hikvision Digital Technology Co.,Ltd.", "8048A5":"Sichuan Tianyi Comheart Telecom Co.,LTD", "804971":"Apple, Inc.", "804A14":"Apple, Inc.", @@ -24467,6 +24841,7 @@ "8076C2":"GD Midea Air-Conditioning Equipment Co.,Ltd.", "8077A4":"TECNO MOBILE LIMITED", "807871":"ASKEY COMPUTER CORP", +"807933":"Aigentec Technology(Zhejiang) Co., Ltd.", "80795D":"Infinix mobility limited", "8079AE":"ShanDong Tecsunrise Co.,Ltd", "807A7F":"ABB Genway Xiamen Electrical Equipment CO., LTD", @@ -24505,13 +24880,14 @@ "809133":"AzureWave Technology Inc.", "8091C0":"AgileMesh, Inc.", "80929F":"Apple, Inc.", +"8092A5":"Valeo Interior Controls (Shenzhen) Co.,Ltd", "809393":"Xapt GmbH", "80946C":"TOKYO RADAR CORPORATION", "80953A":"Apple, Inc.", "809562":"Extreme Networks Headquarters", "809621":"Lenovo", "809698":"Apple, Inc.", -"8096B1":"ARRIS Group, Inc.", +"8096B1":"Commscope", "8096CA":"Hon Hai Precision Ind. Co.,Ltd.", "80971B":"Altenergy Power System,Inc.", "809733":" Shenzhen Elebao Technology Co., Ltd", @@ -24537,6 +24913,7 @@ "80AD16":"Xiaomi Communications Co Ltd", "80AD67":"Kasda Networks Inc", "80AE54":"TP-LINK TECHNOLOGIES CO.,LTD.", +"80AF19":"Apple, Inc.", "80AFCA":"Shenzhen Cudy Technology Co., Ltd.", "80B03D":"Apple, Inc.", "80B07B":"zte corporation", @@ -24562,6 +24939,7 @@ "80BC37":"Ruckus Wireless", "80BE05":"Apple, Inc.", "80BEAF":"Hangzhou Hikvision Digital Technology Co.,Ltd.", +"80C01E":"Intel Corporate", "80C16E":"Hewlett Packard", "80C3BA":"Sonova Consumer Hearing GmbH", "80C41B":"Texas Instruments", @@ -24599,6 +24977,7 @@ "80D336":"CERN", "80D433":"LzLabs GmbH", "80D4A5":"HUAWEI TECHNOLOGIES CO.,LTD", +"80D52C":"Beijing Cheering Networks Technology Co.,Ltd.", "80D605":"Apple, Inc.", "80D733":"QSR Automations, Inc.", "80DA13":"eero inc.", @@ -24611,7 +24990,7 @@ "80E1BF":"HUAWEI TECHNOLOGIES CO.,LTD", "80E455":"New H3C Technologies Co., Ltd", "80E4DA":"IEEE Registration Authority", -"80E540":"ARRIS Group, Inc.", +"80E540":"Commscope", "80E650":"Apple, Inc.", "80E82C":"Hewlett Packard", "80E86F":"Cisco Systems, Inc", @@ -24630,7 +25009,7 @@ "80F1F1":"Tech4home, Lda", "80F25E":"Kyynel", "80F3EF":"Meta Platforms Technologies, LLC", -"80F503":"ARRIS Group, Inc.", +"80F503":"Commscope", "80F593":"IRCO Sistemas de Telecomunicación S.A.", "80F5AE":"Hangzhou Hikvision Digital Technology Co.,Ltd.", "80F5B5":"Texas Instruments", @@ -24652,14 +25031,15 @@ "840328":"Juniper Networks", "8404D2":"Kirale Technologies SL", "8406FA":"Fiberhome Telecommunication Technologies Co.,LTD", -"8407C4":"Carrier Corporation", +"8407C4":"Walter Kidde Portable Equipment, Inc.", "840A9E":"Nexapp Technologies Pvt Ltd", "840B2D":"SAMSUNG ELECTRO MECHANICS CO., LTD.", "840B7C":"Hitron Technologies. Inc", "840BBB":"MitraStar Technology Corp.", "840D8E":"Espressif Inc.", -"840F2A":"Jiangxi Risound Electronics Co., LTD", +"840F2A":"Jiangxi Risound Electronics Co.,LTD", "840F45":"Shanghai GMT Digital Technologies Co., Ltd", +"840F4C":"Apple, Inc.", "84100D":"Motorola Mobility LLC, a Lenovo Company", "84119E":"Samsung Electronics Co.,Ltd", "8411C2":"IEEE Registration Authority", @@ -24675,6 +25055,7 @@ "841826":"Osram GmbH", "84183A":"Ruckus Wireless", "841888":"Juniper Networks", +"841A24":"UNIONMAN TECHNOLOGY CO.,LTD", "841B38":"Shenzhen Excelsecu Data Technology Co.,Ltd", "841B5E":"NETGEAR", "841B77":"Intel Corporate", @@ -24725,6 +25106,7 @@ "843835":"Apple, Inc.", "843838":"SAMSUNG ELECTRO-MECHANICS(THAILAND)", "84398F":"Fortinet, Inc.", +"8439FC":"Nokia", "843A4B":"Intel Corporate", "843A5B":"Inventec(Chongqing) Corporation", "843B10":" LVSWITCHES INC.", @@ -24748,6 +25130,7 @@ "844915":"vArmour Networks, Inc.", "844BB7":"Beijing Sankuai Online Technology Co.,Ltd", "844BF5":"Hon Hai Precision Ind. Co.,Ltd.", +"844D4C":"Adtran Inc", "844DBE":"Fiberhome Telecommunication Technologies Co.,LTD", "844F03":"Ablelink Electronics Ltd", "845075":"Huawei Device Co., Ltd.", @@ -24767,7 +25150,7 @@ "845DD7":"Shenzhen Netcom Electronics Co.,Ltd", "845F04":"Samsung Electronics Co.,Ltd", "846082":"Hyperloop Technologies, Inc dba Virgin Hyperloop", -"8461A0":"ARRIS Group, Inc.", +"8461A0":"Commscope", "846223":"Shenzhen Coship Electronics Co., Ltd.", "8462A6":"EuroCB (Phils), Inc.", "8463D6":"Microsoft Corporation", @@ -24849,7 +25232,7 @@ "849437":"Apple, Inc.", "84948C":"Hitron Technologies. Inc", "849681":"Cathay Communication Co.,Ltd", -"8496D8":"ARRIS Group, Inc.", +"8496D8":"Commscope", "8497B8":"Memjet Inc.", "849866":"Samsung Electronics Co.,Ltd", "849A40":"Hangzhou Hikvision Digital Technology Co.,Ltd.", @@ -24909,8 +25292,9 @@ "84BA3B":"CANON INC.", "84BA59":"Wistron InfoComm(Chongqing)Co.,Ltd.", "84BB26":"Texas Instruments", -"84BB69":"ARRIS Group, Inc.", +"84BB69":"Commscope", "84BE52":"HUAWEI TECHNOLOGIES CO.,LTD", +"84BE8B":"Chengdu Geeker Technology Co., Ltd.", "84C0EF":"Samsung Electronics Co.,Ltd", "84C1C1":"Juniper Networks", "84C2E4":"Jiangsu Qinheng Co., Ltd.", @@ -24927,6 +25311,7 @@ "84C9B2":"D-Link International", "84C9C6":"SHENZHEN GONGJIN ELECTRONICS CO.,LT", "84CB85":"EM Microelectronic", +"84CC11":"LG Electornics ", "84CC63":"Huawei Device Co., Ltd.", "84CCA8":"Espressif Inc.", "84CD62":"ShenZhen IDWELL Technology CO.,Ltd", @@ -24957,7 +25342,7 @@ "84DE3D":"Crystal Vision Ltd", "84DF0C":"NET2GRID BV", "84DF19":"Chuango Security Technology Corporation", -"84E058":"ARRIS Group, Inc.", +"84E058":"Commscope", "84E0F4":"IEEE Registration Authority", "84E323":"Green Wave Telecommunication SDN BHD", "84E327":"TAILYN TECHNOLOGIES INC", @@ -24976,8 +25361,10 @@ "84EAED":"Roku, Inc", "84EB18":"Texas Instruments", "84EB3E":"Vivint Smart Home", +"84EB3F":"Vivint Inc", "84EBEF":"Cisco Systems, Inc", "84ED33":"BBMC Co.,Ltd", +"84EE7F":"HUAWEI TECHNOLOGIES CO.,LTD", "84EEE4":"Samsung Electronics Co.,Ltd", "84EF18":"Intel Corporate", "84F117":"Newseason", @@ -25017,6 +25404,7 @@ "8809AF":"Masimo Corporation", "880AA3":"Juniper Networks", "880CE0":"Texas Instruments", +"880E85":"Shenzhen Boomtech Industrial Corporation", "880F10":"Huami Information Technology Co.,Ltd.", "880FA2":"Sagemcom Broadband SAS", "880FB6":"Jabil Circuits India Pvt Ltd,-EHTP unit", @@ -25029,6 +25417,7 @@ "8813BF":"Espressif Inc.", "88142B":"Protonic Holland", "881544":"Cisco Meraki", +"881566":"Huawei Device Co., Ltd.", "8815C5":"Huawei Device Co., Ltd.", "8817A3":"Integrated Device Technology (Malaysia) Sdn. Bhd.", "8818AE":"Tamron Co., Ltd", @@ -25044,6 +25433,7 @@ "882012":"LMI Technologies", "882067":"Fiberhome Telecommunication Technologies Co.,LTD", "8821E3":"Nebusens, S.L.", +"882222":"VusionGroup", "8822B2":"Chipsea Technologies (Shenzhen) Corp.", "88231F":"Fibocom Wireless Inc.", "882364":"Watchnet DVR Inc", @@ -25099,6 +25489,7 @@ "8843E1":"Cisco Systems, Inc", "884477":"HUAWEI TECHNOLOGIES CO.,LTD", "8844F6":"Nokia Corporation", +"8845F0":"GUANGDONG GENIUS TECHNOLOGY CO., LTD.", "884604":"Xiaomi Communications Co Ltd", "88462A":"Telechips Inc.", "884A18":"Opulinks", @@ -25141,6 +25532,7 @@ "886639":"HUAWEI TECHNOLOGIES CO.,LTD", "88665A":"Apple, Inc.", "8866A5":"Apple, Inc.", +"886746":"eero inc.", "8867DC":"HUAWEI TECHNOLOGIES CO.,LTD", "88684B":"GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD", "88685C":"Shenzhen ChuangDao & Perpetual Eternal Technology Co.,Ltd", @@ -25162,13 +25554,14 @@ "887033":"Hangzhou Silan Microelectronic Inc", "88708C":"Lenovo Mobile Communication Technology Ltd.", "8870EF":"SC Professional Trading Co., Ltd.", -"8871B1":"ARRIS Group, Inc.", +"8871B1":"Commscope", "8871E5":"Amazon Technologies Inc.", "887384":"Toshiba", "887398":"K2E Tekpoint", "887477":"HUAWEI TECHNOLOGIES CO.,LTD", "887556":"Cisco Systems, Inc", "887598":"Samsung Electronics Co.,Ltd", +"8876B9":"D-Link Corporation", "887873":"Intel Corporate", "88789C":"Game Technologies SA", "88795B":"Konka Group Co., Ltd.", @@ -25202,13 +25595,14 @@ "88908D":"Cisco Systems, Inc", "889166":"Viewcooper Corp.", "8891DD":"Racktivity", +"8892CC":"Tonly Technology Co. Ltd ", "889471":"Brocade Communications Systems LLC", "88947E":"Fiberhome Telecommunication Technologies Co.,LTD", "88948E":"Max Weishaupt GmbH", "88948F":"Xi'an Zhisensor Technologies Co.,Ltd", "8894F9":"Gemicom Technology, Inc.", "8895B9":"Unified Packet Systems Crop", -"88964E":"ARRIS Group, Inc.", +"88964E":"Commscope", "889655":"Zitte corporation", "889676":"TTC MARCONI s.r.o.", "8896B6":"Global Fire Equipment S.A.", @@ -25272,8 +25666,10 @@ "88BA7F":"Qfiednet Co., Ltd.", "88BCAC":"Zebra Technologies Inc.", "88BCC1":"HUAWEI TECHNOLOGIES CO.,LTD", +"88BD09":"Netis Technology Co., Ltd.", "88BD45":"Samsung Electronics Co.,Ltd", "88BD78":"Flaircomm Microelectronics,Inc.", +"88BF35":"Verifone, Inc.", "88BFD5":"Simple Audio Ltd", "88BFE4":"HUAWEI TECHNOLOGIES CO.,LTD", "88C08B":"Apple, Inc.", @@ -25285,6 +25681,7 @@ "88C397":"Beijing Xiaomi Mobile Software Co., Ltd", "88C3B3":"SOVICO", "88C3E5":"Betop Techonologies ", +"88C48E":"UNEEVIU TECHNOLOGIES INDIA PRIVATE LIMITED", "88C626":"Logitech, Inc", "88C663":"Apple, Inc.", "88C6E8":"HUAWEI TECHNOLOGIES CO.,LTD", @@ -25338,13 +25735,14 @@ "88E9A4":"Hewlett Packard Enterprise ", "88E9FE":"Apple, Inc.", "88ED1C":"Cudo Communication Co., Ltd.", -"88EF16":"ARRIS Group, Inc.", +"88EF16":"Commscope", "88F00F":"Miraeil", "88F031":"Cisco Systems, Inc", "88F077":"Cisco Systems, Inc", "88F2BD":"GD Midea Air-Conditioning Equipment Co.,Ltd.", "88F488":"cellon communications technology(shenzhen)Co.,Ltd.", "88F490":"Jetmobile Pte Ltd", +"88F4DA":"Intel Corporate", "88F56E":"HUAWEI TECHNOLOGIES CO.,LTD", "88F6DC":"Huawei Device Co., Ltd.", "88F7BF":"vivo Mobile Communication Co., Ltd.", @@ -25367,7 +25765,7 @@ "8C0879":"Texas Instruments", "8C088B":"Remote Solution", "8C08AA":"Apple, Inc.", -"8C09F4":"ARRIS Group, Inc.", +"8C09F4":"Commscope", "8C0C87":"Nokia", "8C0C90":"Ruckus Wireless", "8C0CA3":"Amper", @@ -25383,6 +25781,7 @@ "8C10D4":"Sagemcom Broadband SAS", "8C11CB":"ABUS Security-Center GmbH & Co. KG", "8C12C2":"GLBB Japan", +"8C13E2":"NETLINK ICT ", "8C147D":"IEEE Registration Authority", "8C14B4":"zte corporation", "8C1553":"Beijing Memblaze Technology Co Ltd", @@ -25398,6 +25797,7 @@ "8C1ABF":"Samsung Electronics Co.,Ltd", "8C1AF3":"Shenzhen Gooxi Information Security CO.,Ltd.", "8C1CDA":"IEEE Registration Authority", +"8C1D55":"Hanwha NxMD (Thailand) Co., Ltd.", "8C1D96":"Intel Corporate", "8C1E80":"Cisco Systems, Inc", "8C1ECF":"UNIONMAN TECHNOLOGY CO.,LTD", @@ -25411,6 +25811,7 @@ "8C271D":"QuantHouse", "8C278A":"Vocollect Inc", "8C2937":"Apple, Inc.", +"8C2A85":"Amazon Technologies Inc.", "8C2A8E":"DongGuan Ramaxel Memory Technology", "8C2DAA":"Apple, Inc.", "8C2F39":"IBA Dosimetry GmbH", @@ -25419,6 +25820,7 @@ "8C3223":"JWIPC Technology Co.,Ltd.", "8C3330":"EmFirst Co., Ltd.", "8C3357":"HiteVision Digital Media Technology Co.,Ltd.", +"8C3396":"Apple, Inc.", "8C3401":"GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD", "8C3446":"Huawei Device Co., Ltd.", "8C34FD":"HUAWEI TECHNOLOGIES CO.,LTD", @@ -25455,6 +25857,7 @@ "8C4CDC":"PLANEX COMMUNICATIONS INC.", "8C4DB9":"Unmonday Ltd", "8C4DEA":"Cerio Corporation", +"8C4F00":"Espressif Inc.", "8C5105":"Shenzhen ireadygo Information Technology CO.,LTD.", "8C5109":"IEEE Registration Authority", "8C5219":"SHARP Corporation", @@ -25477,11 +25880,11 @@ "8C598B":"C Technologies AB", "8C59C3":"ADB Italia ", "8C59DC":"ASR Microelectronics (Shanghai) Co., Ltd.", -"8C5A25":"ARRIS Group, Inc.", +"8C5A25":"Commscope", "8C5AC1":"Huawei Device Co., Ltd.", "8C5AF0":"Exeltech Solar Products", "8C5AF8":"Beijing Xiaomi Electronics Co., Ltd.", -"8C5BF0":"ARRIS Group, Inc.", +"8C5BF0":"Commscope", "8C5C20":"Vantiva USA LLC", "8C5CA1":"d-broad,INC", "8C5D60":"UCI Corporation Co.,Ltd.", @@ -25496,7 +25899,7 @@ "8C60E7":"MPGIO CO.,LTD", "8C6102":"Beijing Baofengmojing Technologies Co., Ltd", "8C6120":"EM Microelectronic", -"8C61A3":"ARRIS Group, Inc.", +"8C61A3":"Commscope", "8C640B":"Beyond Devices d.o.o.", "8C6422":"Sony Corporation", "8C64A2":"OnePlus Technology (Shenzhen) Co., Ltd", @@ -25519,7 +25922,7 @@ "8C71F8":"Samsung Electronics Co.,Ltd", "8C736E":"FUJITSU LIMITED", "8C73A0":"Fiberhome Telecommunication Technologies Co.,LTD", -"8C763F":"ARRIS Group, Inc.", +"8C763F":"Commscope", "8C76C1":"Goden Tech Limited", "8C7712":"Samsung Electronics Co.,Ltd", "8C7716":"LONGCHEER TELECOMMUNICATION LIMITED", @@ -25537,7 +25940,7 @@ "8C7CB5":"Hon Hai Precision Ind. Co.,Ltd.", "8C7CFF":"Brocade Communications Systems LLC", "8C7EB3":"Lytro, Inc.", -"8C7F3B":"ARRIS Group, Inc.", +"8C7F3B":"Commscope", "8C8126":"ARCOM", "8C8172":"Sichuan Tianyi Comheart Telecom Co.,LTD", "8C82A8":"Insigma Technology Co.,Ltd", @@ -25556,6 +25959,7 @@ "8C85E6":"Cleondris GmbH", "8C861E":"Apple, Inc.", "8C862A":"HUAWEI TECHNOLOGIES CO.,LTD", +"8C8726":"VAST Data Inc", "8C873B":"Leica Camera AG", "8C87D0":"Shenzhen Uascent Technology Co.,Ltd", "8C8881":"Cisco Meraki", @@ -25564,6 +25968,7 @@ "8C89FA":"Zhejiang Hechuan Technology Co., Ltd.", "8C8A6E":"ESTUN AUTOMATION TECHNOLOY CO., LTD", "8C8ABB":"Beijing Orient View Technology Co., Ltd.", +"8C8B48":"Silicon Laboratories", "8C8B83":"Texas Instruments", "8C8CAA":"LCFC(Hefei) Electronics Technology co., ltd", "8C8D28":"Intel Corporate", @@ -25573,6 +25978,7 @@ "8C8EF2":"Apple, Inc.", "8C8F8B":"China Mobile Chongqing branch", "8C8FE9":"Apple, Inc.", +"8C902D":"TP-Link Systems Inc.", "8C90D3":"Nokia", "8C9109":"Toyoshima Electric Technoeogy(Suzhou) Co.,Ltd.", "8C9236":"Aus.Linx Technology Co., Ltd.", @@ -25618,6 +26024,7 @@ "8CBEBE":"Xiaomi Communications Co Ltd", "8CBF9D":"Shanghai Xinyou Information Technology Ltd. Co.", "8CBFA6":"Samsung Electronics Co.,Ltd", +"8CBFEA":"Espressif Inc.", "8CC121":"Panasonic Corporation AVC Networks Company", "8CC58C":"ShenZhen Elsky Technology Co.,LTD", "8CC5B4":"Sagemcom Broadband SAS", @@ -25734,7 +26141,7 @@ "900CB4":"Alinket Electronic Technology Co., Ltd", "900CC8":"Google, Inc.", "900D66":"Digimore Electronics Co., Ltd", -"900DCB":"ARRIS Group, Inc.", +"900DCB":"Commscope", "900E83":"Monico Monitoring, Inc.", "900E9E":"Shenzhen SuperElectron Technology Co.,Ltd.", "900EB3":"Shenzhen Amediatech Technology Co., Ltd.", @@ -25756,7 +26163,7 @@ "9018AE":"Shanghai Meridian Technologies, Co. Ltd.", "901900":"SCS SA", "901A4F":"EM Microelectronic", -"901ACA":"ARRIS Group, Inc.", +"901ACA":"Commscope", "901B0E":"Fujitsu Technology Solutions GmbH", "901D27":"zte corporation", "901EDD":"GREAT COMPUTER CORPORATION", @@ -25810,7 +26217,7 @@ "903D6B":"Zicon Technology Corp.", "903DBD":"SECURE METERS LIMITED", "903E7F":"Fiberhome Telecommunication Technologies Co.,LTD", -"903EAB":"ARRIS Group, Inc.", +"903EAB":"Commscope", "903FEA":"HUAWEI TECHNOLOGIES CO.,LTD", "9043E2":"Cornami, Inc", "904506":"Tokyo Boeki Medisys Inc.", @@ -25841,6 +26248,7 @@ "9055AE":"Ericsson, EAB/RWI/K", "9055DE":"Fiberhome Telecommunication Technologies Co.,LTD", "905607":"Sichuan AI-Link Technology Co., Ltd.", +"905671":"Cisco Systems, Inc", "905682":"Lenbrook Industries Limited", "905692":"Autotalks Ltd.", "9056FC":"TECNO MOBILE LIMITED", @@ -25881,6 +26289,7 @@ "906FA9":"NANJING PUTIAN TELECOMMUNICATIONS TECHNOLOGY CO.,LTD.", "907025":"Garea Microsys Co.,Ltd.", "907065":"Texas Instruments", +"9070BF":"Mimosa Networks", "9070D3":"Fiberhome Telecommunication Technologies Co.,LTD", "907240":"Apple, Inc.", "907282":"Sagemcom Broadband SAS", @@ -25910,6 +26319,7 @@ "908158":"Apple, Inc.", "908175":"Samsung Electronics Co.,Ltd", "908260":"IEEE 1904.1 Working Group", +"9082C3":"Quanta Computer Inc.", "90834B":"BEIJING YUNYI TIMES TECHNOLOGY CO,.LTD", "90837A":"General Electric Water & Process Technologies", "90837E":"Fiberhome Telecommunication Technologies Co.,LTD", @@ -25935,7 +26345,7 @@ "909060":"RSI VIDEO TECHNOLOGIES", "909164":"ChongQing Lavid Technology Co., Ltd.", "9092B4":"Diehl BGT Defence GmbH & Co. KG", -"90935A":"ARRIS Group, Inc.", +"90935A":"Commscope", "90940A":"Analog Devices, Inc", "909497":"HUAWEI TECHNOLOGIES CO.,LTD", "9094E4":"D-Link International", @@ -25950,7 +26360,8 @@ "909A77":"Texas Instruments", "909B6F":"Apple, Inc.", "909C4A":"Apple, Inc.", -"909D7D":"ARRIS Group, Inc.", +"909D7D":"Commscope", +"909DAC":"Infinix mobility limited", "909DE0":"Newland Design + Assoc. Inc.", "909E24":"ekey biometric systems gmbh", "909F22":"Zyxel Communications Corporation", @@ -25958,6 +26369,7 @@ "909F43":"Accutron Instruments Inc.", "90A0BE":"Cannice", "90A137":"Beijing Splendidtel Communication Technology Co,. Ltd", +"90A196":"Private", "90A1BA":"PNetworks Electronics Information ", "90A210":"United Telecoms Ltd", "90A25B":"Apple, Inc.", @@ -25984,7 +26396,7 @@ "90AFD1":"netKTI Co., Ltd", "90B0ED":"Apple, Inc.", "90B11C":"Dell Inc.", -"90B134":"ARRIS Group, Inc.", +"90B134":"Commscope", "90B144":"Samsung Electronics Co.,Ltd", "90B1E0":"Beijing Nebula Link Technology Co., Ltd", "90B21F":"Apple, Inc.", @@ -26008,7 +26420,7 @@ "90C54A":"vivo Mobile Communication Co., Ltd.", "90C682":"IEEE Registration Authority", "90C710":"zte corporation", -"90C792":"ARRIS Group, Inc.", +"90C792":"Commscope", "90C7D8":"zte corporation", "90C99B":"Tesorion Nederland B.V.", "90CAFA":"Google, Inc.", @@ -26049,6 +26461,7 @@ "90E2BA":"Intel Corporate", "90E2FC":"IEEE Registration Authority", "90E468":"Guangzhou Shiyuan Electronic Technology Company Limited", +"90E4B0":"SHARP Corporation", "90E6BA":"ASUSTek COMPUTER INC.", "90E710":"New H3C Technologies Co., Ltd", "90E7C4":"HTC Corporation", @@ -26063,6 +26476,7 @@ "90ECEA":"Apple, Inc.", "90EEC7":"Samsung Electronics Co.,Ltd", "90EED9":"UNIVERSAL DE DESARROLLOS ELECTRÓNICOS, SA", +"90EF4A":"Dongguan Liesheng Electronic Co., Ltd.", "90EF68":"Zyxel Communications Corporation", "90F052":"MEIZU Technology Co., Ltd.", "90F157":"Garmin International", @@ -26157,6 +26571,7 @@ "94298D":"Shanghai AdaptComm Technology Co., Ltd.", "942A3F":"Diversey Inc", "942A6F":"Ubiquiti Inc", +"942B68":"Apple, Inc.", "942CB3":"HUMAX Co., Ltd.", "942DDC":"Samsung Electronics Co.,Ltd", "942E17":"Schneider Electric Canada Inc", @@ -26167,6 +26582,7 @@ "9432C1":"Honor Device Co., Ltd.", "9433D8":"Cisco Systems, Inc", "9433DD":"Taco Inc", +"94342F":"ITEL MOBILE LIMITED", "943469":"Silicon Laboratories", "94350A":"Samsung Electronics Co.,Ltd", "943589":"HUAWEI TECHNOLOGIES CO.,LTD", @@ -26227,7 +26643,7 @@ "9460D5":"Hewlett Packard Enterprise", "94611E":"Wata Electronics Co.,Ltd. ", "946124":"Pason Systems", -"946269":"ARRIS Group, Inc.", +"946269":"Commscope", "946372":"vivo Mobile Communication Co., Ltd.", "9463D1":"Samsung Electronics Co.,Ltd", "946424":"Hewlett Packard Enterprise", @@ -26237,6 +26653,7 @@ "94677E":"Belden India Private Limited", "946A77":"Vantiva USA LLC", "946AB0":"Arcadyan Corporation", +"946C04":"EM Microelectronic", "946DAE":"Mellanox Technologies, Inc.", "94706C":"Quectel Wireless Solutions Co.,Ltd.", "9470D2":"WINFIRM TECHNOLOGY", @@ -26260,7 +26677,7 @@ "94857A":"Evantage Industries Corp", "9486CD":"SEOUL ELECTRONICS&TELECOM", "9486D4":"Surveillance Pro Corporation", -"94877C":"ARRIS Group, Inc.", +"94877C":"Commscope", "9487E0":"Xiaomi Communications Co Ltd", "948815":"Infinique Worldwide Inc", "948854":"Texas Instruments", @@ -26274,13 +26691,14 @@ "948DEF":"Oetiker Schweiz AG", "948E89":"INDUSTRIAS UNIDAS SA DE CV", "948ED3":"Arista Networks", -"948FCF":"ARRIS Group, Inc.", +"948FCF":"Commscope", "948FEE":"Verizon Telematics", "949010":"HUAWEI TECHNOLOGIES CO.,LTD", "949034":"SHENZHEN CHUANGWEI-RGB ELECTRONICS CO.,LTD", "94917F":"ASKEY COMPUTER CORP", "9492BC":"SYNTECH(HK) TECHNOLOGY LIMITED", "9492D2":"KCF Technologies, Inc.", +"949386":"Shenzhen SiACRRIER Industry Machines Co.,LTD", "949426":"Apple, Inc.", "94944A":"Particle Industries Inc.", "9495A0":"Google, Inc.", @@ -26301,6 +26719,7 @@ "949FB4":"ChengDu JiaFaAnTai Technology Co.,Ltd", "94A04E":"Bostex Technology Co., LTD", "94A07D":"Huawei Device Co., Ltd.", +"94A081":"Silicon Laboratories", "94A1A2":"AMPAK Technology, Inc.", "94A3CA":"KonnectONE, LLC", "94A408":"Shenzhen Trolink Technology CO, LTD", @@ -26309,8 +26728,10 @@ "94A4F9":"HUAWEI TECHNOLOGIES CO.,LTD", "94A67E":"NETGEAR", "94A6D8":"New H3C Technologies Co., Ltd", +"94A748":"New H3C Technologies Co., Ltd", "94A7B7":"zte corporation", "94A7BC":"BodyMedia, Inc.", +"94A990":"Espressif Inc.", "94A9A8":"Texas Instruments", "94AA0A":"Fiberhome Telecommunication Technologies Co.,LTD", "94AAB8":"Joview(Beijing) Technology Co. Ltd.", @@ -26355,6 +26776,7 @@ "94C038":"Tallac Networks", "94C150":"2Wire Inc", "94C2BD":"TECNOBIT", +"94C36B":"DRD Automation GmbH", "94C3E4":"Atlas Copco IAS GmbH", "94C4E9":"PowerLayer Microsystems HongKong Limited", "94C5A6":"ITEL MOBILE LIMITED", @@ -26368,11 +26790,12 @@ "94CA9A":"Paul Vahle GmbH & Co. KG", "94CBCD":"zte corporation", "94CC04":"IEEE Registration Authority", -"94CCB9":"ARRIS Group, Inc.", +"94CCB9":"Commscope", "94CDAC":"Creowave Oy", "94CE0F":"Huawei Device Co., Ltd.", "94CE2C":"Sony Corporation", "94CE31":"CTS Limited", +"94CFB0":"Huawei Device Co., Ltd.", "94D00D":"HUAWEI TECHNOLOGIES CO.,LTD", "94D019":"Cydle Corp.", "94D029":"GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD", @@ -26423,7 +26846,7 @@ "94E711":"Xirka Dama Persada PT", "94E7EA":"HUAWEI TECHNOLOGIES CO.,LTD", "94E848":"FYLDE MICRO LTD", -"94E8C5":"ARRIS Group, Inc.", +"94E8C5":"Commscope", "94E96A":"Apple, Inc.", "94E979":"Liteon Technology Corporation", "94E98C":"Nokia", @@ -26432,6 +26855,8 @@ "94EAEA":"TELLESCOM INDUSTRIA E COMERCIO EM TELECOMUNICACAO ", "94EB2C":"Google, Inc.", "94EBCD":"BlackBerry RTS", +"94EC13":"Hangzhou Ezviz Software Co.,Ltd.", +"94EC32":"Silicon Laboratories", "94EE9F":"HMD Global Oy", "94EF49":"BDR Thermea Group B.V", "94F128":"Hewlett Packard Enterprise ", @@ -26446,8 +26871,10 @@ "94F6A3":"Apple, Inc.", "94F6D6":"Apple, Inc.", "94F6F2":"Honor Device Co., Ltd.", +"94F717":"CIG SHANGHAI CO LTD", "94F720":"Tianjin Deviser Electronics Instrument Co., Ltd", "94F7AD":"Juniper Networks", +"94F7BE":"SERCOMM PHILIPPINES INC", "94F827":"Shanghai Imilab Technology Co.Ltd", "94F929":"Meta Platforms Technologies, LLC", "94FAE8":"Shenzhen Eycom Technology Co., Ltd ", @@ -26498,16 +26925,19 @@ "9814D2":"Avonic", "9816CD":"leapio", "9816EC":"IC Intracom", +"98173C":"Private", "9817F1":"zte corporation", "981888":"Cisco Meraki", "98192C":"Edgecore Networks Corporation", "981A35":"HUAWEI TECHNOLOGIES CO.,LTD", "981BB5":"ASSA ABLOY Korea Co., Ltd iRevo", "981C42":"LAIIER", +"981CA2":"Apple, Inc.", "981DAC":"Cyviz AS", "981DFA":"Samsung Electronics Co.,Ltd", "981E0F":"Jeelan (Shanghai Jeelan Technology Information Inc", "981E19":"Sagemcom Broadband SAS", +"981E89":"Tianyi Telecom Terminals Company Limited", "981FB1":"Shenzhen Lemon Network Technology Co.,Ltd", "982044":"New H3C Technologies Co., Ltd", "98208E":"Definium Technologies", @@ -26574,10 +27004,11 @@ "984A47":"CHG Hospital Beds", "984A6B":"Ruijie Networks Co.,LTD", "984B06":"HUAWEI TECHNOLOGIES CO.,LTD", -"984B4A":"ARRIS Group, Inc.", +"984B4A":"Commscope", "984BE1":"Hewlett Packard", "984C04":"Zhangzhou Keneng Electrical Equipment Co Ltd", "984CD3":"Mantis Deposition", +"984E8A":"Samsung Electronics Co.,Ltd", "984E97":"Starlight Marketing (H. K.) Ltd.", "984FEE":"Intel Corporate", "98502E":"Apple, Inc.", @@ -26604,11 +27035,12 @@ "985FD3":"Microsoft Corporation", "986022":"EMW Co., Ltd.", "9860CA":"Apple, Inc.", +"986297":"Shenzhen Techwinsemi Technology Co., Ltd.", "986610":"zte corporation", "9866EA":"Industrial Control Communications, Inc.", "98672E":"Skullcandy", "98698A":"Apple, Inc.", -"986B3D":"ARRIS Group, Inc.", +"986B3D":"Commscope", "986C5C":"Jiangxi Gosun Guard Security Co.,Ltd", "986CF5":"zte corporation", "986D35":"IEEE Registration Authority", @@ -26666,6 +27098,7 @@ "989449":"Skyworth Wireless Technology Ltd.", "9897CC":"TP-LINK TECHNOLOGIES CO.,LTD.", "9897D1":"MitraStar Technology Corp.", +"9898FB":"Google, Inc.", "989AB9":"zte corporation", "989BCB":"AVM Audiovisuelles Marketing und Computersysteme GmbH", "989C57":"HUAWEI TECHNOLOGIES CO.,LTD", @@ -26674,15 +27107,18 @@ "989DE5":"Hangzhou Hikvision Digital Technology Co.,Ltd.", "989E63":"Apple, Inc.", "989F1E":"HUAWEI TECHNOLOGIES CO.,LTD", +"98A14A":"Quectel Wireless Solutions Co.,Ltd.", "98A2C0":"Cisco Systems, Inc", "98A404":"Ericsson AB", "98A40E":"Snap, Inc.", +"98A44E":"IEC Technologies S. de R.L de C.V.", "98A5F9":"Apple, Inc.", "98A7B0":"MCST ZAO", "98A829":"AltoBeam Inc.", "98A878":"Agnigate Technologies Private Limited", "98A92D":"New H3C Technologies Co., Ltd", "98A942":"Guangzhou Tozed Kangwei Intelligent Technology Co., LTD", +"98A965":"AVM Audiovisuelles Marketing und Computersysteme GmbH", "98AA3C":"Will i-tech Co., Ltd.", "98AAD7":"BLUE WAVE NETWORKING CO LTD", "98AAFC":"IEEE Registration Authority", @@ -26720,6 +27156,7 @@ "98C854":"Chiun Mai Communication System, Inc", "98C8B8":"vivo Mobile Communication Co., Ltd.", "98C97C":"Shenzhen iComm Semiconductor CO.,LTD", +"98C9BE":"Shenzhen SDMC Technology CO., LTD", "98CA20":"Shanghai SIMCOM Ltd.", "98CA33":"Apple, Inc.", "98CB27":"Galore Networks Pvt. Ltd.", @@ -26755,6 +27192,7 @@ "98DF82":"Hangzhou Hikvision Digital Technology Co.,Ltd.", "98E0D9":"Apple, Inc.", "98E165":"Accutome", +"98E255":"Nintendo Co.,Ltd", "98E476":"Zentan", "98E743":"Dell Inc.", "98E79A":"Foxconn(NanJing) Communication Co.,Ltd.", @@ -26786,8 +27224,8 @@ "98F537":"zte corporation", "98F5A9":"OHSUNG", "98F621":"Xiaomi Communications Co Ltd", -"98F781":"ARRIS Group, Inc.", -"98F7D7":"ARRIS Group, Inc.", +"98F781":"Commscope", +"98F7D7":"Commscope", "98F8C1":"IDT Technology Limited", "98F8DB":"Marini Impianti Industriali s.r.l.", "98F9C7":"IEEE Registration Authority", @@ -26811,6 +27249,7 @@ "9C00D3":"SHENZHEN IK WORLD Technology Co., Ltd", "9C0111":"Shenzhen Newabel Electronic Co., Ltd.", "9C0298":"Samsung Electronics Co.,Ltd", +"9C0351":"HUAWEI TECHNOLOGIES CO.,LTD", "9C039E":"Beijing Winchannel Software Technology Co., Ltd", "9C0473":"Tecmobile (International) Ltd. ", "9C04EB":"Apple, Inc.", @@ -26877,7 +27316,7 @@ "9C31C3":"SKY UK LIMITED", "9C32A9":"Sichuan Tianyi Comheart Telecom Co.,LTD", "9C32CE":"CANON INC.", -"9C3426":"ARRIS Group, Inc.", +"9C3426":"Commscope", "9C3583":"Nipro Diagnostics, Inc", "9C35EB":"Apple, Inc.", "9C36F8":"Hyundai Kefico", @@ -26897,7 +27336,10 @@ "9C443D":"CHENGDU XUGUANG TECHNOLOGY CO, LTD", "9C44A6":"SwiftTest, Inc.", "9C4563":"DIMEP Sistemas", +"9C45F0":"SKYLARK ELECTRONICS PVT LTD", +"9C47F4":"Nokia", "9C47F9":"LJU Automatisierungstechnik GmbH", +"9C4929":"HUAWEI TECHNOLOGIES CO.,LTD", "9C4952":"Dongguan Liesheng Electronic Co., Ltd.", "9C497F":"Integrated Device Technology (Malaysia) Sdn. Bhd.", "9C4A7B":"Nokia Corporation", @@ -26945,6 +27387,7 @@ "9C6076":"Apple, Inc.", "9C611D":"Panasonic Corporation of North America", "9C6121":"Sichuan Tianyi Comheart Telecom Co.,LTD", +"9C61D7":"HUAWEI TECHNOLOGIES CO.,LTD", "9C62AB":"Sumavision Technologies Co.,Ltd", "9C635B":"zte corporation", "9C63C0":"Mellanox Technologies, Inc.", @@ -26957,6 +27400,7 @@ "9C65FA":"AcSiP", "9C6650":"Glodio Technolies Co.,Ltd Tianjin Branch", "9C6697":"Cisco Systems, Inc", +"9C67D6":"Intel Corporate", "9C685B":"Octonion SA", "9C6865":"Fiberhome Telecommunication Technologies Co.,LTD", "9C6937":"Qorvo International Pte. Ltd.", @@ -26993,6 +27437,7 @@ "9C823F":"Huawei Device Co., Ltd.", "9C8275":"Yichip Microelectronics (Hangzhou) Co.,Ltd", "9C8281":"vivo Mobile Communication Co., Ltd.", +"9C8306":"Samsung Electronics Co.,Ltd", "9C83BF":"PRO-VISION, Inc.", "9C84B6":"Shenzhen iComm Semiconductor CO.,LTD", "9C84BF":"Apple, Inc.", @@ -27026,6 +27471,7 @@ "9C9613":"Lenovo Future Communication Technology (Chongqing) Company Limited", "9C9726":"Technicolor Delivery Technologies Belgium NV", "9C9789":"1MORE", +"9C9793":"HUAWEI TECHNOLOGIES CO.,LTD", "9C9811":"Guangzhou Sunrise Electronics Development Co., Ltd", "9C99A0":"Xiaomi Communications Co Ltd", "9C99CD":"Voippartners", @@ -27053,6 +27499,8 @@ "9CA615":"TP-LINK TECHNOLOGIES CO.,LTD.", "9CA69D":"Whaley Technology Co.Ltd", "9CA6D8":"Fiberhome Telecommunication Technologies Co.,LTD", +"9CA9B8":"Cisco Systems, Inc", +"9CA9C5":"Apple, Inc.", "9CA9E4":"zte corporation", "9CAA1B":"Microsoft Corporation", "9CAC6D":"Universal Electronics, Inc.", @@ -27062,6 +27510,7 @@ "9CAF6F":"ITEL MOBILE LIMITED", "9CAFCA":"Cisco Systems, Inc", "9CB008":"Ubiquitous Computing Technology Corporation", +"9CB150":"Intel Corporate", "9CB1DC":"Earda Technologies co Ltd", "9CB206":"HMS Industrial Networks", "9CB2B2":"HUAWEI TECHNOLOGIES CO.,LTD", @@ -27072,12 +27521,13 @@ "9CB70D":"Liteon Technology Corporation", "9CB793":"Creatcomm Technology Inc.", "9CB8B4":"AMPAK Technology,Inc.", +"9CBAC9":"Telit Communication s.p.a", "9CBB98":"Shen Zhen RND Electronic Co.,LTD", "9CBCF0":"Xiaomi Communications Co Ltd", "9CBD6E":"DERA Co., Ltd", "9CBD9D":"SkyDisk, Inc.", "9CBEE0":"Biosoundlab Co., Ltd.", -"9CBF0D":"Framework Computer LLC", +"9CBF0D":"Framework Computer Inc.", "9CBFCD":"HUAWEI TECHNOLOGIES CO.,LTD", "9CC077":"PrintCounts, LLC", "9CC0D2":"Conductix-Wampfler GmbH", @@ -27089,7 +27539,7 @@ "9CC893":"Juniper Networks", "9CC8AE":"Becton, Dickinson and Company", "9CC8E9":"Amazon Technologies Inc.", -"9CC8FC":"ARRIS Group, Inc.", +"9CC8FC":"Commscope", "9CC950":"Baumer Holding", "9CC9EB":"NETGEAR", "9CCAD9":"Nokia Corporation", @@ -27118,6 +27568,7 @@ "9CDC71":"Hewlett Packard Enterprise ", "9CDD1F":"Intelligent Steward Co.,Ltd", "9CDE4D":"ML vision Co.,LTD", +"9CDEF0":"Jiangxi Risound Electronics Co.,LTD", "9CDF03":"Harman/Becker Automotive Systems GmbH", "9CDFB1":"Shenzhen Crave Communication Co., LTD", "9CE041":"Nokia", @@ -27136,6 +27587,7 @@ "9CE82B":"vivo Mobile Communication Co., Ltd.", "9CE895":"New H3C Technologies Co., Ltd", "9CE91C":"zte corporation", +"9CE91E":"TEJAS NETWORKS LTD", "9CE951":"Shenzhen Sang Fei Consumer Communications Ltd., Co.", "9CEA97":"Honor Device Co., Ltd.", "9CEBE8":"BizLink (Kunshan) Co.,Ltd", @@ -27146,6 +27598,7 @@ "9CF155":"Nokia", "9CF1D4":"Roku, Inc", "9CF387":"Apple, Inc.", +"9CF3AC":"Apple, Inc.", "9CF48E":"Apple, Inc.", "9CF531":"GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD", "9CF55F":"Harman/Becker Automotive Systems GmbH", @@ -27186,6 +27639,7 @@ "A00ABF":"Wieson Technologies Co., Ltd.", "A00BBA":"SAMSUNG ELECTRO MECHANICS CO., LTD.", "A00CA1":"SKTB SKiT", +"A00CE2":"Shenzhen Shokz Co., Ltd.", "A00E98":"HUAWEI TECHNOLOGIES CO.,LTD", "A00F37":"Cisco Systems, Inc", "A01077":"zte corporation", @@ -27218,6 +27672,7 @@ "A022DE":"vivo Mobile Communication Co., Ltd.", "A0231B":"TeleComp R&D Corp.", "A0239F":"Cisco Systems, Inc", +"A02442":"Shenzhenshi Xinzhongxin Technology Co.Ltd", "A024F9":"Chengdu InnovaTest Technology Co., Ltd", "A025D7":"Hewlett Packard Enterprise", "A027B6":"Samsung Electronics Co.,Ltd", @@ -27235,6 +27690,7 @@ "A031DB":"HUAWEI TECHNOLOGIES CO.,LTD", "A031EB":"Semikron Elektronik GmbH & Co. KG", "A03299":"Lenovo (Beijing) Co., Ltd.", +"A0334F":"Cisco Systems, Inc", "A0341B":"Adero Inc", "A03679":"HUAWEI TECHNOLOGIES CO.,LTD", "A0369F":"Intel Corporate", @@ -27293,7 +27749,8 @@ "A05394":"Shenzhen zediel co., Ltd.", "A0551F":"Sagemcom Broadband SAS", "A0554F":"Cisco Systems, Inc", -"A055DE":"ARRIS Group, Inc.", +"A055DE":"Commscope", +"A0562C":"Samsung Electronics Co.,Ltd", "A056B2":"Harman/Becker Automotive Systems GmbH", "A056F3":"Apple, Inc.", "A057E3":"HUAWEI TECHNOLOGIES CO.,LTD", @@ -27317,7 +27774,7 @@ "A067BE":"Sicon srl", "A067D6":"Nokia", "A0681C":"GD Midea Air-Conditioning Equipment Co.,Ltd.", -"A0687E":"ARRIS Group, Inc.", +"A0687E":"Commscope", "A06974":"Honor Device Co., Ltd.", "A06986":"Wellav Technologies Ltd", "A069D9":"New H3C Technologies Co., Ltd", @@ -27353,6 +27810,7 @@ "A082C7":"P.T.I Co.,LTD", "A083B4":"HeNet B.V.", "A084CB":"SonicSensory,Inc.", +"A085E3":"Espressif Inc.", "A085FC":"Microsoft Corporation", "A0861D":"Chengdu Fuhuaxin Technology co.,Ltd", "A086C6":"Xiaomi Communications Co Ltd", @@ -27361,7 +27819,9 @@ "A0889D":"Huawei Device Co., Ltd.", "A088B4":"Intel Corporate", "A088C2":"Mellanox Technologies, Inc.", +"A08966":"CIG SHANGHAI CO LTD", "A089E4":"Skyworth Digital Technology(Shenzhen) Co.,Ltd", +"A08A06":"ASKEY COMPUTER CORP", "A08A87":"HuiZhou KaiYue Electronic Co.,Ltd", "A08C15":"Gerhard D. Wempe KG", "A08C9B":"Xtreme Technologies Corp", @@ -27375,6 +27835,7 @@ "A09169":"LG Electronics (Mobile Communications)", "A091A2":"OnePlus Electronics (Shenzhen) Co., Ltd.", "A091C8":"zte corporation", +"A091CA":"Nokia Solutions and Networks GmbH & Co. KG", "A09208":"Tuya Smart Inc.", "A09347":"GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD", "A09351":"Cisco Systems, Inc", @@ -27406,6 +27867,7 @@ "A0A3B8":"WISCLOUD", "A0A3E2":"Actiontec Electronics, Inc", "A0A3F0":"D-Link International", +"A0A47F":"Cisco Systems, Inc", "A0A4C5":"Intel Corporate", "A0A65C":"Supercomputing Systems AG", "A0A763":"Polytron Vertrieb GmbH", @@ -27414,12 +27876,14 @@ "A0AB1B":"D-Link International", "A0AB51":"WEIFANG GOERTEK ELECTRONICS CO.,LTD", "A0AC69":"Samsung Electronics Co.,Ltd", +"A0AC78":"Shenzhen iComm Semiconductor CO.,LTD", "A0AD62":"HUAWEI TECHNOLOGIES CO.,LTD", "A0ADA1":"JMR Electronics, Inc", "A0AF12":"HUAWEI TECHNOLOGIES CO.,LTD", "A0AFBD":"Intel Corporate", "A0B045":"Halong Mining", "A0B086":"Hirschmann Automation and Control GmbH", +"A0B0BD":"Samsung Electronics Co.,Ltd", "A0B100":"ShenZhen Cando Electronics Co.,Ltd", "A0B339":"Intel Corporate", "A0B3CC":"Hewlett Packard", @@ -27446,7 +27910,7 @@ "A0C2DE":"Costar Video Systems", "A0C3DE":"Triton Electronic Systems Ltd.", "A0C4A5":"SYGN HOUSE INC.", -"A0C562":"ARRIS Group, Inc.", +"A0C562":"Commscope", "A0C589":"Intel Corporate", "A0C5F2":"IEEE Registration Authority", "A0C6EC":"ShenZhen ANYK Technology Co.,LTD", @@ -27468,6 +27932,7 @@ "A0D37A":"Intel Corporate", "A0D385":"AUMA Riester GmbH & Co. KG", "A0D3C1":"Hewlett Packard", +"A0D42D":"G.Tech Technology Ltd.", "A0D635":"WBS Technology", "A0D722":"Samsung Electronics Co.,Ltd", "A0D795":"Apple, Inc.", @@ -27476,6 +27941,7 @@ "A0D807":"Huawei Device Co., Ltd.", "A0D83D":"Fiberhome Telecommunication Technologies Co.,LTD", "A0D86F":"ARGO AI, LLC", +"A0D91A":"Texas Instruments", "A0DA92":"Nanjing Glarun Atten Technology Co. Ltd.", "A0DC04":"Becker-Antriebe GmbH", "A0DD6C":"Espressif Inc.", @@ -27496,7 +27962,7 @@ "A0E617":"MATIS", "A0E6F8":"Texas Instruments", "A0E70B":"Intel Corporate", -"A0E7AE":"ARRIS Group, Inc.", +"A0E7AE":"Commscope", "A0E9DB":"Ningbo FreeWings Technologies Co.,Ltd", "A0EB76":"AirCUVE Inc.", "A0EC80":"zte corporation", @@ -27504,6 +27970,7 @@ "A0ED6D":"Ubee Interactive Co., Limited", "A0EDCD":"Apple, Inc.", "A0EDFB":"Quectel Wireless Solutions Co.,Ltd.", +"A0EE1A":"Apple, Inc.", "A0EF84":"Seine Image Int'l Co., Ltd", "A0F217":"GE Medical System(China) Co., Ltd. ", "A0F3C1":"TP-LINK TECHNOLOGIES CO.,LTD.", @@ -27518,7 +27985,9 @@ "A0F895":"Shenzhen TINNO Mobile Technology Corp.", "A0F9B7":"Ademco Smart Homes Technology(Tianjin)Co.,Ltd.", "A0F9E0":"VIVATEL COMPANY LIMITED", +"A0FA9C":"WEIFANG GOERTEK ELECTRONICS CO.,LTD", "A0FAC8":"HUAWEI TECHNOLOGIES CO.,LTD", +"A0FB68":"Miba Battery Systems GmbH", "A0FB83":"Honor Device Co., Ltd.", "A0FBC5":"Apple, Inc.", "A0FC6E":"Telegrafia a.s.", @@ -27530,16 +27999,18 @@ "A4004E":"Cisco Systems, Inc", "A400E2":"HUAWEI TECHNOLOGIES CO.,LTD", "A40130":"ABIsystems Co., LTD", +"A402B7":"Amazon Technologies Inc.", "A402B9":"Intel Corporate", "A40450":"nFore Technology Inc.", "A4056E":"Tiinlab Corporation", "A4059E":"STA Infinity LLP", -"A405D6":"ARRIS Group, Inc.", +"A405D6":"Commscope", "A406E9":"Texas Instruments", "A407B6":"Samsung Electronics Co.,Ltd", "A40801":"Amazon Technologies Inc.", "A408EA":"Murata Manufacturing Co., Ltd.", "A408F5":"Sagemcom Broadband SAS", +"A409B3":"HUAWEI TECHNOLOGIES CO.,LTD", "A409CB":"Alfred Kaercher GmbH & Co KG", "A40BED":"Carry Technology Co.,Ltd", "A40C66":"Shenzhen Colorful Yugong Technology and Development Co., Ltd.", @@ -27559,7 +28030,7 @@ "A4134E":"Luxul ", "A41437":"Hangzhou Hikvision Digital Technology Co.,Ltd.", "A41566":"WEIFANG GOERTEK ELECTRONICS CO.,LTD", -"A41588":"ARRIS Group, Inc.", +"A41588":"Commscope", "A416C0":"Apple, Inc.", "A416E7":"HUAWEI TECHNOLOGIES CO.,LTD", "A41731":"Hon Hai Precision Ind. Co.,Ltd.", @@ -27625,7 +28096,8 @@ "A44027":"zte corporation", "A4403D":"Shenzhen Baseus Technology Co., Ltd.", "A4423B":"Intel Corporate", -"A4438C":"ARRIS Group, Inc.", +"A44380":"Huawei Device Co., Ltd.", +"A4438C":"Commscope", "A444D1":" Wingtech Group (HongKong)Limited", "A44519":"Xiaomi Communications Co Ltd", "A445CD":"IoT Diagnostics", @@ -27656,6 +28128,7 @@ "A4561B":"MCOT Corporation", "A45630":"Cisco Systems, Inc", "A456CC":"Vantiva USA LLC", +"A457A0":"SAMJIN Co., Ltd.", "A45802":"SHIN-IL TECH", "A4580F":"IEEE Registration Authority", "A45A1C":"smart-electronic GmbH", @@ -27668,7 +28141,7 @@ "A45E60":"Apple, Inc.", "A45F9B":"Nexell", "A45FB9":"DreamBig Semiconductor, Inc.", -"A46011":"Verifone", +"A46011":"Verifone, Inc.", "A46032":"MRV Communications (Networks) LTD", "A46191":"NamJunSa", "A462DF":"DS Global. Co., LTD", @@ -27680,9 +28153,11 @@ "A46C2A":"Cisco Systems, Inc", "A46CC1":"LTi REEnergy GmbH", "A46CF1":"Samsung Electronics Co.,Ltd", +"A46D33":"Phyplus Technology (Shanghai) Co., Ltd", "A46DA4":"HUAWEI TECHNOLOGIES CO.,LTD", "A46DD4":"Silicon Laboratories", "A46E79":"DFT System Co.Ltd", +"A46EA7":"DX ANTENNA CO.,LTD.", "A470D6":"Motorola Mobility LLC, a Lenovo Company", "A47174":"HUAWEI TECHNOLOGIES CO.,LTD", "A473AB":"Extreme Networks Headquarters", @@ -27695,7 +28170,7 @@ "A47886":"Avaya Inc", "A47952":"Huawei Device Co., Ltd.", "A479E4":"KLINFO Corp", -"A47AA4":"ARRIS Group, Inc.", +"A47AA4":"Commscope", "A47ACF":"VIBICOM COMMUNICATIONS INC.", "A47B1A":"Huawei Device Co., Ltd.", "A47B2C":"Nokia", @@ -27704,6 +28179,7 @@ "A47C14":"ChargeStorm AB", "A47C1F":"Cobham plc", "A47CC9":"HUAWEI TECHNOLOGIES CO.,LTD", +"A47D78":"Edgecore Americas Networking Corporation", "A47D9F":"Shenzhen iComm Semiconductor CO.,LTD", "A47E36":"EM Microelectronic", "A47E39":"zte corporation", @@ -27737,7 +28213,7 @@ "A4978A":"LEAR", "A497B1":"CHONGQING FUGUI ELECTRONICS CO.,LTD.", "A497BB":"Hitachi Industrial Equipment Systems Co.,Ltd", -"A49813":"ARRIS Group, Inc.", +"A49813":"Commscope", "A49947":"HUAWEI TECHNOLOGIES CO.,LTD", "A49981":"FuJian Elite Power Tech CO.,LTD.", "A49A58":"Samsung Electronics Co.,Ltd", @@ -27761,6 +28237,7 @@ "A4A490":"Samsung Electronics Co.,Ltd", "A4A4D3":"Bluebank Communication Technology Co.Ltd", "A4A528":"Sichuan Tianyi Comheart Telecom Co.,LTD", +"A4A584":"Cisco Systems, Inc", "A4A6A9":"Private", "A4A80F":"Shenzhen Coship Electronics Co., Ltd.", "A4A930":"Beijing Xiaomi Mobile Software Co., Ltd", @@ -27771,6 +28248,7 @@ "A4AE11":"Hon Hai Precision Industry Co., Ltd.", "A4AE12":"Hon Hai Precision Industry Co., Ltd.", "A4AE9A":"Maestro Wireless Solutions ltd.", +"A4B0F5":"Texas Instruments", "A4B121":"Arantia 2010 S.L.", "A4B197":"Apple, Inc.", "A4B1C1":"Intel Corporate", @@ -27801,6 +28279,7 @@ "A4C2AB":"Hangzhou LEAD-IT Information & Technology Co.,Ltd", "A4C337":"Apple, Inc.", "A4C361":"Apple, Inc.", +"A4C3BE":"Xiaomi Communications Co Ltd", "A4C3F0":"Intel Corporate", "A4C40D":"WAC Lighting", "A4C494":"Intel Corporate", @@ -27869,7 +28348,7 @@ "A4EA8E":"Extreme Networks Headquarters", "A4EBD3":"Samsung Electronics Co.,Ltd", "A4ED43":"IEEE Registration Authority", -"A4ED4E":"ARRIS Group, Inc.", +"A4ED4E":"Commscope", "A4EE57":"Seiko Epson Corporation", "A4EF15":"AltoBeam (China) Inc.", "A4EF52":"Telewave Co., Ltd.", @@ -27884,6 +28363,7 @@ "A4F6E8":"Apple, Inc.", "A4F7D0":"LAN Accessories Co., Ltd.", "A4F841":"Apple, Inc.", +"A4F921":"Apple, Inc.", "A4F933":"Intel Corporate", "A4F9E4":"AirVine Scientific, Inc.", "A4FA76":"New H3C Technologies Co., Ltd", @@ -27901,13 +28381,14 @@ "A80556":"vivo Mobile Communication Co., Ltd.", "A80577":"Netlist, Inc.", "A80600":"Samsung Electronics Co.,Ltd", +"A809B1":"Huawei Device Co., Ltd.", "A80BFB":"Ruckus Wireless", "A80C03":"Florawise", "A80C0D":"Cisco Systems, Inc", "A80C63":"HUAWEI TECHNOLOGIES CO.,LTD", "A80CCA":"Shenzhen Sundray Technologies Company Limited", "A81087":"Texas Instruments", -"A811FC":"ARRIS Group, Inc.", +"A811FC":"Commscope", "A81306":"vivo Mobile Communication Co., Ltd.", "A81374":"Panasonic Corporation AVC Networks Company", "A8154D":"TP-LINK TECHNOLOGIES CO.,LTD.", @@ -27964,6 +28445,7 @@ "A84025":"Oxide Computer Company", "A84041":"Dragino Technology Co., Limited", "A8407D":"GD Midea Air-Conditioning Equipment Co.,Ltd.", +"A840F8":"HUMAX NETWORKS", "A84122":"China Mobile (Hangzhou) Information Technology Co.,Ltd.", "A841F4":"AzureWave Technology Inc.", "A842A1":"TP-Link Corporation Limited", @@ -27986,6 +28468,7 @@ "A84E3F":"Hitron Technologies. Inc", "A84FA4":"CHINA DRAGON TECHNOLOGY LIMITED", "A84FB1":"Cisco Systems, Inc", +"A85008":"Felion Technologies Company Limited", "A85081":"HUAWEI TECHNOLOGIES CO.,LTD", "A8515B":"Samsung Electronics Co.,Ltd", "A851AB":"Apple, Inc.", @@ -28039,12 +28522,12 @@ "A86E4E":"Huawei Device Co., Ltd.", "A86E84":"TP-LINK CORPORATION PTE. LTD.", "A86F36":"vivo Mobile Communication Co., Ltd.", -"A8705D":"ARRIS Group, Inc.", +"A8705D":"Commscope", "A870A5":"UniComm Inc.", "A87116":"Earda Technologies co Ltd", "A8727E":"WISDRI (wuhan) Automation Company Limited", "A87285":"IDT, INC.", -"A8741D":"PHOENIX CONTACT Electronics GmbH", +"A8741D":"Phoenix Contact GmbH & Co. KG", "A87484":"zte corporation", "A875D6":"FreeTek International Co., Ltd.", "A875E2":"Aventura Technologies, Inc.", @@ -28080,6 +28563,7 @@ "A88CEE":"MicroMade Galka i Drozdz sp.j.", "A88D7B":"SunDroid Global limited.", "A88E24":"Apple, Inc.", +"A88F99":"Arista Networks", "A88FD9":"Apple, Inc.", "A89008":"Beijing Yuecheng Technology Co. Ltd.", "A89042":"Beijing Wanwei Intelligent Technology Co., Ltd.", @@ -28093,7 +28577,7 @@ "A89609":"FN-LINK TECHNOLOGY Ltd.", "A89675":"Motorola Mobility LLC, a Lenovo Company", "A8968A":"Apple, Inc.", -"A897CD":"ARRIS Group, Inc.", +"A897CD":"Commscope", "A897DC":"IBM", "A89892":"GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD", "A898C6":"Shinbo Co., Ltd.", @@ -28110,7 +28594,7 @@ "A89D21":"Cisco Systems, Inc", "A89DD2":"Shanghai DareGlobal Technologies Co.,Ltd", "A89FBA":"Samsung Electronics Co.,Ltd", -"A89FEC":"ARRIS Group, Inc.", +"A89FEC":"Commscope", "A8A089":"Tactical Communications", "A8A097":"ScioTeq bvba", "A8A159":"ASRock Incorporation", @@ -28187,6 +28671,7 @@ "A8DE68":"Beijing Wide Technology Co.,Ltd", "A8E018":"Nokia Corporation", "A8E207":"GOIP Global Services Pvt. Ltd.", +"A8E291":"AzureWave Technology Inc.", "A8E2C1":"Texas Instruments", "A8E2C3":"Shenzhen YOUHUA Technology Co., Ltd", "A8E3EE":"Sony Interactive Entertainment Inc.", @@ -28211,7 +28696,7 @@ "A8F274":"Samsung Electronics Co.,Ltd", "A8F470":"Fujian Newland Communication Science Technologies Co.,Ltd.", "A8F5AC":"HUAWEI TECHNOLOGIES CO.,LTD", -"A8F5DD":"ARRIS Group, Inc.", +"A8F5DD":"Commscope", "A8F5E1":"Shenzhen Shokz Co., Ltd.", "A8F766":"ITE Tech Inc", "A8F7D9":"Mist Systems, Inc.", @@ -28223,6 +28708,7 @@ "A8FB70":"WiseSec L.t.d", "A8FCB7":"Consolidated Resource Imaging", "A8FE9D":"Apple, Inc.", +"A8FECE":"Fiberhome Telecommunication Technologies Co.,LTD", "A8FFBA":"HUAWEI TECHNOLOGIES CO.,LTD", "AA0000":"DIGITAL EQUIPMENT CORPORATION", "AA0001":"DIGITAL EQUIPMENT CORPORATION", @@ -28239,6 +28725,7 @@ "AC040B":"Peloton Interactive, Inc", "AC0425":"ball-b GmbH Co KG", "AC0481":"Jiangsu Huaxing Electronics Co., Ltd.", +"AC04AA":"GoPro", "AC0613":"Senselogix Ltd", "AC06C7":"ServerNet S.r.l.", "AC075F":"HUAWEI TECHNOLOGIES CO.,LTD", @@ -28247,6 +28734,7 @@ "AC0BFB":"Espressif Inc.", "AC0D1B":"LG Electronics (Mobile Communications)", "AC0DFE":"Ekon GmbH - myGEKKO", +"AC1007":"Arcadyan Corporation", "AC11D3":"Suzhou HOTEK Video Technology Co. Ltd", "AC1203":"Intel Corporate", "AC122F":"Fantasia Trading LLC", @@ -28260,8 +28748,10 @@ "AC15F4":"Apple, Inc.", "AC1615":"Apple, Inc.", "AC162D":"Hewlett Packard", +"AC16DE":"Intel Corporate", "AC1702":"Fibar Group sp. z o.o.", "AC1754":"tiko Energy Solutions AG", +"AC1794":"SHENZHEN CHUANGWEI-RGB ELECTRONICS CO.,LTD", "AC17C8":"Cisco Meraki", "AC1826":"Seiko Epson Corporation", "AC198E":"Intel Corporate", @@ -28298,6 +28788,7 @@ "AC319D":"Shenzhen TG-NET Botone Technology Co.,Ltd.", "AC330B":"Japan Computer Vision Corp.", "AC3328":"Huawei Device Co., Ltd.", +"AC3351":"Ericsson AB", "AC34CB":"Shanhai GBCOM Communication Technology Co. Ltd", "AC35EE":"FN-LINK TECHNOLOGY LIMITED", "AC3613":"Samsung Electronics Co.,Ltd", @@ -28327,6 +28818,7 @@ "AC4330":"Versa Networks", "AC44F2":"YAMAHA CORPORATION", "AC4500":"Apple, Inc.", +"AC45CA":"GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD", "AC471B":"Huawei Device Co., Ltd.", "AC4723":"Genelec", "AC482D":"Ralinwi Nanjing Electronic Technology Co., Ltd.", @@ -28362,6 +28854,7 @@ "AC5AF0":"LG Electronics", "AC5AFC":"Intel Corporate", "AC5C2C":"Apple, Inc.", +"AC5C80":"Telink Micro LLC", "AC5D10":"Pace Americas", "AC5D5C":"FN-LINK TECHNOLOGY LIMITED", "AC5E14":"HUAWEI TECHNOLOGIES CO.,LTD", @@ -28387,6 +28880,7 @@ "AC676F":"Electrocompaniet A.S.", "AC6784":"Google, Inc.", "AC67B2":"Espressif Inc.", +"AC69CF":"Cisco Meraki", "AC6AA3":"Shenzhen Kertong Technology Co.,Ltd", "AC6B0F":"CADENCE DESIGN SYSTEMS INC", "AC6BAC":"Jenny Science AG", @@ -28437,6 +28931,7 @@ "AC8674":"Open Mesh, Inc.", "AC867E":"Create New Technology (HK) Limited Company", "AC86A3":"Apple, Inc.", +"AC86D1":"IEEE Registration Authority", "AC87A3":"Apple, Inc.", "AC8866":"Shenzhen Skyworth Digital Technology CO., Ltd", "AC88FD":"Apple, Inc.", @@ -28472,6 +28967,7 @@ "AC9B84":"Smak Tecnologia e Automacao", "AC9CE4":"Alcatel-Lucent Shanghai Bell Co., Ltd", "AC9E17":"ASUSTek COMPUTER INC.", +"AC9FC3":"Ring LLC", "ACA016":"Cisco Systems, Inc", "ACA09D":"Juniper Networks", "ACA213":"Shenzhen Bilian electronic CO.,LTD", @@ -28494,8 +28990,9 @@ "ACAFB9":"Samsung Electronics Co.,Ltd", "ACB181":"Belden Mooresville", "ACB1EE":"SHENZHEN FENDA TECHNOLOGY CO., LTD", -"ACB313":"ARRIS Group, Inc.", +"ACB313":"Commscope", "ACB3B5":"HUAWEI TECHNOLOGIES CO.,LTD", +"ACB480":"Dell Inc.", "ACB566":"Renesas Electronics (Penang) Sdn. Bhd.", "ACB57D":"Liteon Technology Corporation", "ACB687":"Arcadyan Corporation", @@ -28523,6 +29020,7 @@ "ACC4BD":"GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD", "ACC51B":"Zhuhai Pantum Electronics Co., Ltd.", "ACC595":"Graphite Systems", +"ACC5B4":"HUAWEI TECHNOLOGIES CO.,LTD", "ACC662":"MitraStar Technology Corp.", "ACC698":"Kohzu Precision Co., Ltd.", "ACC73F":"VITSMO CO., LTD.", @@ -28556,7 +29054,7 @@ "ACD8A7":"BELLDESIGN Inc.", "ACD9D6":"tci GmbH", "ACDB22":"Marquardt Schaltsysteme SCS", -"ACDB48":"ARRIS Group, Inc.", +"ACDB48":"Commscope", "ACDBDA":"Shenzhen Geniatech Inc, Ltd", "ACDCCA":"HUAWEI TECHNOLOGIES CO.,LTD", "ACDCE5":"Procter & Gamble Company", @@ -28584,7 +29082,7 @@ "ACEA6A":"GENIX INFOCOMM CO., LTD.", "ACEAEA":"HUAWEI TECHNOLOGIES CO.,LTD", "ACEB51":"Universal Electronics, Inc.", -"ACEC80":"ARRIS Group, Inc.", +"ACEC80":"Commscope", "ACEC85":"eero inc.", "ACED32":"Extreme Networks Headquarters", "ACED5C":"Intel Corporate", @@ -28592,17 +29090,19 @@ "ACEE64":"Shenzhen SuperElectron Technology Co.,Ltd.", "ACEE70":"Fontem Ventures BV", "ACEE9E":"Samsung Electronics Co.,Ltd", +"ACEF92":"IEEE Registration Authority", "ACF0B2":"Becker Electronics Taiwan Ltd.", "ACF108":"LG Innotek", "ACF1DF":"D-Link International", "ACF23C":"CLOUD NETWORK TECHNOLOGY SINGAPORE PTE. LTD.", "ACF2C5":"Cisco Systems, Inc", "ACF42C":"Earda Technologies co Ltd", +"ACF473":"iRobot Corporation", "ACF5E6":"Cisco Systems, Inc", "ACF6F7":"LG Electronics (Mobile Communications)", "ACF7F3":"Xiaomi Communications Co Ltd", "ACF85C":"Chengdu Higon Integrated Circuit Design Co,. Ltd.", -"ACF8CC":"ARRIS Group, Inc.", +"ACF8CC":"Commscope", "ACF970":"HUAWEI TECHNOLOGIES CO.,LTD", "ACF97E":"ELESYS INC.", "ACFAA5":"digitron", @@ -28697,6 +29197,7 @@ "B04545":"YACOUB Automation GmbH", "B04692":"GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD", "B046FC":"MitraStar Technology Corp.", +"B0475E":"IEEE Registration Authority", "B047BF":"Samsung Electronics Co.,Ltd", "B047E9":"Intel Corporate", "B0481A":"Apple, Inc.", @@ -28730,7 +29231,7 @@ "B05C16":"Fiberhome Telecommunication Technologies Co.,LTD", "B05CDA":"HP Inc.", "B05CE5":"Nokia Corporation", -"B05DD4":"ARRIS Group, Inc.", +"B05DD4":"Commscope", "B06088":"Intel Corporate", "B061C7":"Ericsson-LG Enterprise", "B0653A":"Murata Manufacturing Co., Ltd.", @@ -28757,13 +29258,14 @@ "B0754D":"Nokia", "B075D5":"zte corporation", "B0761B":"HUAWEI TECHNOLOGIES CO.,LTD", -"B077AC":"ARRIS Group, Inc.", +"B077AC":"Commscope", "B07839":"GD Midea Air-Conditioning Equipment Co.,Ltd.", "B07870":"Wi-NEXT, Inc.", "B078F0":"Beijing HuaqinWorld Technology Co.,Ltd.", "B07908":"Cummings Engineering", "B0793C":"Revolv Inc", "B07994":"Motorola Mobility LLC, a Lenovo Company", +"B07ADF":"HUAWEI TECHNOLOGIES CO.,LTD", "B07B25":"Dell Inc.", "B07C51":"Ruckus Wireless", "B07D47":"Cisco Systems, Inc", @@ -28776,7 +29278,7 @@ "B08101":"Honor Device Co., Ltd.", "B08184":"Espressif Inc.", "B081D8":"I-sys Corp", -"B083D6":"ARRIS Group, Inc.", +"B083D6":"Commscope", "B083FE":"Dell Inc.", "B0869E":"Chloride S.r.L", "B08807":"Strata Worldwide", @@ -28798,8 +29300,9 @@ "B09122":"Texas Instruments", "B09134":"Taleo", "B09137":"ISis ImageStream Internet Solutions, Inc", +"B09200":"Apple, Inc.", "B0924A":"Sagemcom Broadband SAS", -"B0935B":"ARRIS Group, Inc.", +"B0935B":"Commscope", "B09575":"TP-LINK TECHNOLOGIES CO.,LTD.", "B0958E":"TP-LINK TECHNOLOGIES CO.,LTD.", "B0966C":"Lanbowan Technology Ltd.", @@ -28835,6 +29338,7 @@ "B0AA36":"GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD", "B0AA77":"Cisco Systems, Inc", "B0AAD2":"Sichuan tianyi kanghe communications co., LTD", +"B0AC82":"CHINA DRAGON TECHNOLOGY LIMITED", "B0ACD2":"zte corporation", "B0ACFA":"FUJITSU LIMITED", "B0ADAA":"Avaya Inc", @@ -28894,6 +29398,7 @@ "B0CF4D":"MI-Zone Technology Ireland", "B0CFCB":"Amazon Technologies Inc.", "B0D09C":"Samsung Electronics Co.,Ltd", +"B0D1D6":"Nokia Shanghai Bell Co., Ltd.", "B0D278":"Texas Instruments", "B0D2F5":"Vello Systems, Inc.", "B0D568":"Shenzhen Cultraview Digital Technology Co., Ltd", @@ -28904,7 +29409,7 @@ "B0D7CC":"Tridonic GmbH & Co KG", "B0D888":"Panasonic Automotive Systems Co.,Ltd", "B0DA00":"CERA ELECTRONIQUE", -"B0DAF9":"ARRIS Group, Inc.", +"B0DAF9":"Commscope", "B0DCEF":"Intel Corporate", "B0DD74":"Heimgard Technologies AS", "B0DE28":"Apple, Inc.", @@ -28979,6 +29484,7 @@ "B40B78":"Brusa Elektronik AG", "B40B7A":"Brusa Elektronik AG", "B40C25":"Palo Alto Networks", +"B40E06":"Third Reality, Inc", "B40E96":"HERAN ", "B40ECF":"Bouffalo Lab (Nanjing) Co., Ltd.", "B40EDC":"LG-Ericsson Co.,Ltd.", @@ -28990,6 +29496,7 @@ "B414E6":"HUAWEI TECHNOLOGIES CO.,LTD", "B41513":"HUAWEI TECHNOLOGIES CO.,LTD", "B4157E":"Celona Inc.", +"B41678":"Juniper Networks", "B4174D":"PROJECT MONITOR INC", "B41780":"DTI Group Ltd", "B417A8":"Meta Platforms Technologies, LLC", @@ -29000,6 +29507,7 @@ "B41C30":"zte corporation", "B41CAB":"ICR, inc.", "B41D2B":"Shenzhen YOUHUA Technology Co., Ltd", +"B41DC4":"HUAWEI TECHNOLOGIES CO.,LTD", "B41DEF":"Internet Laboratories, Inc.", "B41E52":"Flock Safety", "B42046":"eero inc.", @@ -29008,6 +29516,7 @@ "B4218A":"Dog Hunter LLC", "B42200":"Brother Industries, LTD.", "B42330":"Itron Inc", +"B423A2":"Google, Inc.", "B424E7":"Codetek Technology Co.,Ltd", "B4265D":"Taicang T&W Electronics", "B42875":"Futecho Solutions Private Limited", @@ -29040,6 +29549,7 @@ "B439D6":"ProCurve Networking by HP", "B43A28":"Samsung Electronics Co.,Ltd", "B43A31":"Silicon Laboratories", +"B43A45":"Espressif Inc.", "B43AE2":"HUAWEI TECHNOLOGIES CO.,LTD", "B43D08":"GX International BV", "B43D6B":"NXP Semiconductor (Tianjin) LTD.", @@ -29047,6 +29557,7 @@ "B43E3B":"Viableware, Inc", "B440A4":"Apple, Inc.", "B440DC":"Samsung Electronics Co.,Ltd", +"B44130":"Jabil Circuit (Guangzhou) Ltd.", "B4417A":"SHENZHEN GONGJIN ELECTRONICS CO.,LT", "B4430D":"Broadlink Pty Ltd", "B44326":"HUAWEI TECHNOLOGIES CO.,LTD", @@ -29100,6 +29611,7 @@ "B46D83":"Intel Corporate", "B46DC2":"SHENZHEN BILIAN ELECTRONIC CO.LTD", "B46E08":"HUAWEI TECHNOLOGIES CO.,LTD", +"B46E10":"vivo Mobile Communication Co., Ltd.", "B46F2D":"Wahoo Fitness", "B47064":"Samsung Electronics Co.,Ltd", "B47356":"Hangzhou Treebear Networking Co., Ltd.", @@ -29128,9 +29640,11 @@ "B484D5":"GooWi Wireless Technology Co., Limited", "B48547":"Amptown System Company GmbH", "B485E1":"Apple, Inc.", +"B48618":"GX India Pvt Ltd", "B48655":"HUAWEI TECHNOLOGIES CO.,LTD", "B48901":"HUAWEI TECHNOLOGIES CO.,LTD", "B48910":"Coster T.E. S.P.A.", +"B48970":"IGEN Tech Co., Ltd.", "B48A0A":"Espressif Inc.", "B48A5F":"Juniper Networks", "B48B19":"Apple, Inc.", @@ -29138,6 +29652,7 @@ "B492FE":"Arista Network, Inc.", "B4944E":"WeTelecom Co., Ltd.", "B49691":"Intel Corporate", +"B496A5":"Apple, Inc.", "B49842":"zte corporation", "B49882":"Brusa HyPower AG", "B4994C":"Texas Instruments", @@ -29152,6 +29667,7 @@ "B49EAC":"Imagik Int'l Corp", "B49EE6":"SHENZHEN TECHNOLOGY CO LTD", "B49F4D":"Fiberhome Telecommunication Technologies Co.,LTD", +"B4A10A":"Huawei Device Co., Ltd.", "B4A25C":"Cambium Networks Limited", "B4A2EB":"IEEE Registration Authority", "B4A305":"XIAMEN YAXON NETWORK CO., LTD.", @@ -29201,6 +29717,7 @@ "B4B9E6":"eero inc.", "B4BA02":"Agatel Ltd", "B4BA12":"China Mobile (Hangzhou) Information Technology Co.,Ltd.", +"B4BA6A":"TECNO MOBILE LIMITED", "B4BA9D":"SKY UK LIMITED", "B4BC7C":"Texas Instruments", "B4BFF6":"Samsung Electronics Co.,Ltd", @@ -29218,6 +29735,7 @@ "B4C799":"Extreme Networks Headquarters", "B4C810":"Umpi srl", "B4C9B9":"Sichuan AI-Link Technology Co., Ltd.", +"B4CADD":"Cisco Systems, Inc", "B4CB57":"GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD", "B4CBB8":"Universal Electronics, Inc.", "B4CC04":"Piranti", @@ -29233,6 +29751,7 @@ "B4D135":"Cloudistics", "B4D286":"Telechips, Inc.", "B4D5BD":"Intel Corporate", +"B4D5E5":"Samsung Electronics Co.,Ltd", "B4D64E":"Caldero Limited", "B4D7DB":"New H3C Technologies Co., Ltd", "B4D8A9":"BetterBots", @@ -29248,6 +29767,7 @@ "B4DF91":"Cisco Meraki", "B4DFFA":"Litemax Electronics Inc.", "B4E01D":"CONCEPTION ELECTRONIQUE", +"B4E025":"ITLook", "B4E0CD":"Fusion-io, Inc", "B4E10F":"Dell Inc.", "B4E1C4":"Microsoft Mobile Oy", @@ -29261,7 +29781,9 @@ "B4E62A":"LG Innotek", "B4E62D":"Espressif Inc.", "B4E782":"Vivalnk", +"B4E7B3":"Edifier International", "B4E842":"Hong Kong Bouffalo Lab Limited", +"B4E85C":"fünfeinhalb Funksysteme GmbH", "B4E8C9":"XADA Technologies", "B4E9A3":"port industrial automation GmbH", "B4E9B0":"Cisco Systems, Inc", @@ -29282,7 +29804,7 @@ "B4F18C":"Huawei Device Co., Ltd.", "B4F1DA":"LG Electronics (Mobile Communications)", "B4F267":"Compal Broadband Networks, Inc.", -"B4F2E8":"ARRIS Group, Inc.", +"B4F2E8":"Commscope", "B4F323":"PETATEL INC.", "B4F58E":"HUAWEI TECHNOLOGIES CO.,LTD", "B4F61C":"Apple, Inc.", @@ -29295,6 +29817,7 @@ "B4FBE4":"Ubiquiti Inc", "B4FBF9":"HUAWEI TECHNOLOGIES CO.,LTD", "B4FC75":"SEMA Electronics(HK) CO.,LTD", +"B4FC7D":"AVM Audiovisuelles Marketing und Computersysteme GmbH", "B4FE8C":"Centro Sicurezza Italia SpA", "B4FF98":"HUAWEI TECHNOLOGIES CO.,LTD", "B80018":"Htel", @@ -29319,7 +29842,7 @@ "B8144D":"Apple, Inc.", "B8145C":"Huawei Device Co., Ltd.", "B814DB":"OHSUNG", -"B81619":"ARRIS Group, Inc.", +"B81619":"Commscope", "B8165F":"LG Innotek", "B816DB":"CHANT SINCERE CO.,LTD", "B817C2":"Apple, Inc.", @@ -29327,11 +29850,13 @@ "B81904":"Nokia Shanghai Bell Co., Ltd.", "B81999":"Nesys", "B81DAA":"LG Electronics (Mobile Communications)", +"B81E9E":"HUAWEI TECHNOLOGIES CO.,LTD", "B81EA4":"Liteon Technology Corporation", "B81F5E":"Apption Labs Limited", "B8208E":"Panasonic Connect Co., Ltd.", "B820E7":"Guangzhou Horizontal Information & Network Integration Co. Ltd", "B8211C":"Apple, Inc.", +"B8220C":"Apple, Inc.", "B8224F":"Sichuan Tianyi Comheart Telecom Co.,LTD", "B82410":"Magneti Marelli Slovakia s.r.o.", "B8241A":"SWEDA INFORMATICA LTDA", @@ -29343,6 +29868,7 @@ "B827C5":"Huawei Device Co., Ltd.", "B827EB":"Raspberry Pi Foundation", "B8288B":"Parker Hannifin Manufacturing (UK) Ltd", +"B82903":"VIETNAM POST AND TELECOMMUNICATION INDUSTRY TECHNOLOGY JOIN STOCK COMPANY", "B829F7":"Blaster Tech", "B82A72":"Dell Inc.", "B82AA9":"Apple, Inc.", @@ -29369,6 +29895,7 @@ "B83B8F":"Hangzhou Hylin IoT Techonology Co.,Ltd.", "B83BAB":"Arcadyan Corporation", "B83BCC":"Xiaomi Communications Co Ltd", +"B83C20":"Huawei Device Co., Ltd.", "B83C28":"Apple, Inc.", "B83D4E":"Shenzhen Cultraview Digital Technology Co.,Ltd Shanghai Branch", "B83DF6":"Texas Instruments", @@ -29393,6 +29920,7 @@ "B85001":"Extreme Networks Headquarters", "B850D8":"Beijing Xiaomi Mobile Software Co., Ltd", "B851A9":"Nokia", +"B852E0":"Beijing Xiaomi Electronics Co.,Ltd", "B853AC":"Apple, Inc.", "B85510":"Zioncom Electronics (Shenzhen) Ltd.", "B85600":"HUAWEI TECHNOLOGIES CO.,LTD", @@ -29470,16 +29998,19 @@ "B88A72":"Renesas Electronics (Penang) Sdn. Bhd.", "B88AEC":"Nintendo Co.,Ltd", "B88C29":"GD Midea Air-Conditioning Equipment Co.,Ltd.", +"B88C2B":"Sagemcom Broadband SAS", "B88D12":"Apple, Inc.", "B88DF1":"Nanjing BigFish Semiconductor Co., Ltd.", "B88E3A":"Infinite Technologies JLT", "B88E82":"Huawei Device Co., Ltd.", +"B88EB0":"Shenzhen Skyworth Digital Technology CO., Ltd", "B88EC6":"Stateless Networks", "B88EDF":"Zencheer Communication Technology Co., Ltd.", "B88F14":"Analytica GmbH", "B88F27":"Realme Chongqing Mobile Telecommunications Corp.,Ltd.", "B88FB4":"JABIL CIRCUIT ITALIA S.R.L", "B89047":"Apple, Inc.", +"B89165":"Zhejiang Tmall Technology Co., Ltd.", "B891C9":"Handreamnet", "B8921D":"BG T&A", "B89436":"HUAWEI TECHNOLOGIES CO.,LTD", @@ -29505,8 +30036,10 @@ "B89EA6":"SPBEC-MINING CO.LTD", "B89F09":"Wistron Neweb Corporation", "B89FCC":"HUAWEI TECHNOLOGIES CO.,LTD", +"B8A0B8":"Samsung Electronics Co.,Ltd", "B8A14A":"Raisecom Technology CO., LTD", "B8A175":"Roku, Inc.", +"B8A1B8":"Arista Networks", "B8A25D":"Motorola Mobility LLC, a Lenovo Company", "B8A377":"Cisco Systems, Inc", "B8A386":"D-Link International", @@ -29582,7 +30115,9 @@ "B8D43E":"vivo Mobile Communication Co., Ltd.", "B8D49D":"M Seven System Ltd.", "B8D4BC":"zte corporation", +"B8D4C3":"HUAWEI TECHNOLOGIES CO.,LTD", "B8D4E7":"Hewlett Packard Enterprise", +"B8D4F7":"New H3C Technologies Co., Ltd", "B8D50B":"Sunitec Enterprise Co.,Ltd", "B8D526":"Zyxel Communications Corporation", "B8D56B":"Mirka Ltd.", @@ -29652,10 +30187,12 @@ "BC026E":"Silicon Laboratories", "BC0358":"Intel Corporate", "BC03A7":"MFP MICHELIN", +"BC0435":"GD Midea Air-Conditioning Equipment Co.,Ltd.", "BC0543":"AVM GmbH", "BC062D":"Wacom Co.,Ltd.", "BC0866":"Nestle Purina PetCare", "BC091B":"Intel Corporate", +"BC095C":"FiSens GmbH", "BC0963":"Apple, Inc.", "BC09EB":"TECNO MOBILE LIMITED", "BC0DA5":"Texas Instruments", @@ -29705,13 +30242,14 @@ "BC2846":"NextBIT Computing Pvt. Ltd.", "BC28D6":"Rowley Associates Limited", "BC2978":"Prama Hikvision India Private Limited", +"BC2B02":"CHINA DRAGON TECHNOLOGY LIMITED", "BC2B6B":"Beijing Haier IC Design Co.,Ltd", "BC2BD7":"Revogi Innovation Co., Ltd.", "BC2C55":"Bear Flag Design, Inc.", "BC2CE6":"Cisco Systems, Inc", "BC2D98":"ThinGlobal LLC", "BC2DEF":"Realme Chongqing Mobile Telecommunications Corp.,Ltd.", -"BC2E48":"ARRIS Group, Inc.", +"BC2E48":"Commscope", "BC2EF6":"Huawei Device Co., Ltd.", "BC2F3D":"vivo Mobile Communication Co., Ltd.", "BC305B":"Dell Inc.", @@ -29719,6 +30257,7 @@ "BC307E":"Wistron Neweb Corporation", "BC30D9":"Arcadyan Corporation", "BC3198":"IEEE Registration Authority", +"BC31E2":"New H3C Technologies Co., Ltd", "BC325F":"Zhejiang Dahua Technology Co., Ltd.", "BC32B2":"Samsung Electronics Co.,Ltd", "BC3329":"Sony Interactive Entertainment Inc.", @@ -29750,6 +30289,7 @@ "BC4486":"Samsung Electronics Co.,Ltd", "BC44B0":"Elastifile", "BC452E":"Knowledge Development for POF S.L.", +"BC4548":"Beijing gpthink technology co.,LTD.", "BC455B":"Samsung Electronics Co.,Ltd", "BC458C":"Shenzhen Topwise Communication Co.,Ltd", "BC4632":"Fiberhome Telecommunication Technologies Co.,LTD", @@ -29775,7 +30315,7 @@ "BC54FC":"SHENZHEN MERCURY COMMUNICATION TECHNOLOGIES CO.,LTD.", "BC5729":"Shenzhen KKM Co., Ltd", "BC5A56":"Cisco Systems, Inc", -"BC5BD5":"ARRIS Group, Inc.", +"BC5BD5":"Commscope", "BC5C17":"Qingdao Intelligent&Precise Electronics Co.,Ltd.", "BC5C4C":"ELECOM CO.,LTD.", "BC5DA3":"Sichuan Tianyi Comheart Telecom Co.,LTD", @@ -29792,7 +30332,7 @@ "BC629F":"Telenet Systems P. Ltd.", "BC62CE":"Netis Technology Co., Ltd.", "BC62D2":"Genexis International B.V.", -"BC644B":"ARRIS Group, Inc.", +"BC644B":"Commscope", "BC64D9":"GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD", "BC6641":"IEEE Registration Authority", "BC66DE":"Shadow Creator Information Technology Co.,Ltd.", @@ -29834,6 +30374,7 @@ "BC7E8B":"Samsung Electronics Co.,Ltd", "BC7F7B":"Huawei Device Co., Ltd.", "BC7FA4":"Xiaomi Communications Co Ltd", +"BC804E":"Apple, Inc.", "BC811F":"Ingate Systems", "BC8199":"BASIC Co.,Ltd.", "BC825D":"MITSUMI ELECTRIC CO.,LTD.", @@ -29883,7 +30424,8 @@ "BC9FEF":"Apple, Inc.", "BCA042":"SHANGHAI FLYCO ELECTRICAL APPLIANCE CO.,LTD", "BCA080":"Samsung Electronics Co.,Ltd", -"BCA13A":"SES-imagotag", +"BCA0B9":"HUAWEI TECHNOLOGIES CO.,LTD", +"BCA13A":"VusionGroup", "BCA37F":"Rail-Mil Sp. z o.o. Sp. K.", "BCA4E1":"Nabto", "BCA511":"NETGEAR", @@ -29907,6 +30449,7 @@ "BCB22B":"EM-Tech", "BCB2CC":"Samsung Electronics Co.,Ltd", "BCB308":"HONGKONG RAGENTEK COMMUNICATION TECHNOLOGY CO.,LIMITED", +"BCB4FD":"NXP Semiconductor (Tianjin) LTD.", "BCB6FB":"P4Q ELECTRONICS, S.L.", "BCB852":"Cybera, Inc.", "BCB863":"Apple, Inc.", @@ -29918,9 +30461,11 @@ "BCBC46":"SKS Welding Systems GmbH", "BCBD84":"zte corporation", "BCBD9E":"ITEL MOBILE LIMITED", +"BCBEFB":"ASL Xiamen Technology CO., LTD", "BCC00F":"Fiberhome Telecommunication Technologies Co.,LTD", "BCC168":"DinBox Sverige AB", "BCC23A":"Thomson Video Networks", +"BCC2D9":"Private", "BCC31B":"Kygo Life A", "BCC342":"Panasonic Communications Co., Ltd.", "BCC427":"HUAWEI TECHNOLOGIES CO.,LTD", @@ -29930,8 +30475,9 @@ "BCC746":"Hon Hai Precision IND.CO.,LTD", "BCC7DA":"Earda Technologies co Ltd", "BCC810":"Cisco SPVTG", -"BCCAB5":"ARRIS Group, Inc.", +"BCCAB5":"Commscope", "BCCD45":"VOISMART", +"BCCD7F":"Huawei Device Co., Ltd.", "BCCE25":"Nintendo Co.,Ltd", "BCCF4F":"Zyxel Communications Corporation", "BCCFCC":"HTC Corporation", @@ -29993,16 +30539,18 @@ "BCF9F2":"TEKO", "BCFAB8":"Guangzhou Shiyuan Electronic Technology Company Limited", "BCFAEB":"Cisco Systems, Inc", +"BCFCE7":"ASUSTek COMPUTER INC.", "BCFD0C":"Shenzhen Phaten Tech. LTD", "BCFE8C":"Altronic, LLC", "BCFED9":"Apple, Inc.", "BCFF21":"Smart Code(shenzhen)Technology Co.,Ltd", "BCFF4D":"Espressif Inc.", +"BCFF54":"zte corporation", "BCFFAC":"TOPCON CORPORATION", "BCFFEB":"Motorola Mobility LLC, a Lenovo Company", "C0028D":"WINSTAR Display CO.,Ltd", "C00380":"Juniper Networks", -"C005C2":"ARRIS Group, Inc.", +"C005C2":"Commscope", "C0060C":"HUAWEI TECHNOLOGIES CO.,LTD", "C006C3":"TP-Link Corporation Limited", "C0074A":"Brita GmbH", @@ -30022,6 +30570,7 @@ "C01803":"HP Inc.", "C01850":"Quanta Computer Inc.", "C01885":"Hon Hai Precision Ind. Co.,Ltd.", +"C01944":"Juniper Networks", "C01ADA":"Apple, Inc.", "C01B23":"Sichuan Tianyi Comheart Telecom Co.,LTD", "C01C30":"Shenzhen WIFI-3L Technology Co.,Ltd", @@ -30049,6 +30598,8 @@ "C02C17":"Cisco Systems, Inc", "C02C5C":"Apple, Inc.", "C02C7A":"Shenzhen Horn Audio Co.,Ltd.", +"C02CED":"Silicon Laboratories", +"C02D2E":"China Mobile Group Device Co.,Ltd.", "C02DEE":"Cuff", "C02E25":"GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD", "C02E26":"iRhythm Technologies, Inc.", @@ -30090,6 +30641,7 @@ "C044E3":"Shenzhen Sinkna Electronics Co., LTD", "C0470E":"Dell Inc.", "C04754":"vivo Mobile Communication Co., Ltd.", +"C0482F":"IEEE Registration Authority", "C04884":"Sigma Bilisim Sist. Tekn. Elk. Enj. ve San. D??. Tic. Ltd. ?ti.", "C048E6":"Samsung Electronics Co.,Ltd", "C048FB":"Shenzhen JingHanDa Electronics Co.Ltd", @@ -30098,6 +30650,7 @@ "C049EF":"Espressif Inc.", "C04A00":"TP-LINK TECHNOLOGIES CO.,LTD.", "C04A09":"Zhejiang Everbright Communication Equip. Co,. Ltd", +"C04A0E":"Texas Instruments", "C04B13":"WonderSound Technology Co., Ltd", "C04DF7":"SERELEC", "C04E30":"Espressif Inc.", @@ -30105,6 +30658,7 @@ "C05064":"SHENNAN CIRCUITS CO.,LTD", "C0515C":"zte corporation", "C0517E":"Hangzhou Hikvision Digital Technology Co.,Ltd.", +"C051F3":"CIG SHANGHAI CO LTD", "C05234":"HUAWEI TECHNOLOGIES CO.,LTD", "C05336":"Beijing National Railway Research & Design Institute of Signal & Communication Group Co..Ltd.", "C0555C":"Impulse Labs", @@ -30159,6 +30713,7 @@ "C0847D":"AMPAK Technology, Inc.", "C08488":"Finis Inc", "C084E0":"HUAWEI TECHNOLOGIES CO.,LTD", +"C084FF":"GD Midea Air-Conditioning Equipment Co.,Ltd.", "C0854C":"Ragentek Technology Group", "C086B3":"Shenzhen Voxtech Co., Ltd.", "C08706":"Shenzhen Qianfenyi Intelligent Technology Co.,LTD", @@ -30166,7 +30721,7 @@ "C0885B":"SnD Tech Co., Ltd.", "C0886D":"Securosys SA", "C08997":"Samsung Electronics Co.,Ltd", -"C089AB":"ARRIS Group, Inc.", +"C089AB":"Commscope", "C08A60":"AltoBeam Inc.", "C08ACD":"Guangzhou Shiyuan Electronic Technology Company Limited", "C08ADE":"Ruckus Wireless", @@ -30182,7 +30737,7 @@ "C09134":"ProCurve Networking by HP", "C091B9":"Amazon Technologies Inc.", "C09296":"zte corporation", -"C09435":"ARRIS Group, Inc.", +"C09435":"Commscope", "C094AD":"zte corporation", "C0956D":"Apple, Inc.", "C09573":"AIxLink", @@ -30204,7 +30759,7 @@ "C09F42":"Apple, Inc.", "C09F51":"SERNET (SUZHOU) TECHNOLOGIES CORPORATION", "C09FE1":"zte corporation", -"C0A00D":"ARRIS Group, Inc.", +"C0A00D":"Commscope", "C0A0BB":"D-Link International", "C0A0C7":"FAIRFIELD INDUSTRIES", "C0A0DE":"Multi Touch Oy", @@ -30214,6 +30769,7 @@ "C0A364":"3D Systems Massachusetts", "C0A36E":"SKY UK LIMITED", "C0A39E":"EarthCam, Inc.", +"C0A3C7":"Telink Micro LLC", "C0A476":"Ruijie Networks Co.,LTD", "C0A53E":"Apple, Inc.", "C0A5DD":"SHENZHEN MERCURY COMMUNICATION TECHNOLOGIES CO.,LTD.", @@ -30228,6 +30784,7 @@ "C0AD97":"TECNO MOBILE LIMITED", "C0AEFD":"Shenzhen HC-WLAN Technology Co.,Ltd", "C0B101":"zte corporation", +"C0B22F":"Apple, Inc.", "C0B339":"Comigo Ltd.", "C0B357":"Yoshiki Electronics Industry Ltd.", "C0B3C8":"LLC NTC Rotek", @@ -30240,7 +30797,7 @@ "C0B883":"Intel Corporate", "C0B8B1":"BitBox Ltd", "C0B8E6":"Ruijie Networks Co.,LTD", -"C0BAE6":"Application Solutions (Safety and Security) Ltd", +"C0BAE6":"Zenitel GB Ltd", "C0BC9A":"HUAWEI TECHNOLOGIES CO.,LTD", "C0BD42":"ZPA Smart Energy a.s.", "C0BDC8":"Samsung Electronics Co.,Ltd", @@ -30254,7 +30811,7 @@ "C0C3B6":"Automatic Systems", "C0C4F9":"Qisda Corporation", "C0C520":"Ruckus Wireless", -"C0C522":"ARRIS Group, Inc.", +"C0C522":"Commscope", "C0C569":"SHANGHAI LYNUC CNC TECHNOLOGY CO.,LTD", "C0C687":"Cisco SPVTG", "C0C70A":"Ruckus Wireless", @@ -30278,8 +30835,10 @@ "C0D391":"IEEE Registration Authority", "C0D3C0":"Samsung Electronics Co.,Ltd", "C0D46B":"Huawei Device Co., Ltd.", +"C0D5E2":"Samsung Electronics Co.,Ltd", "C0D60A":"Texas Instruments", "C0D682":"Arista Networks", +"C0D6D5":"Microsoft Corporation", "C0D7AA":"Arcadyan Corporation", "C0D834":"xvtec ltd", "C0D941":"Shenzhen VMAX Software Co., Ltd.", @@ -30319,6 +30878,7 @@ "C0F6EC":"HUAWEI TECHNOLOGIES CO.,LTD", "C0F79D":"Powercode", "C0F827":"Rapidmax Technology Corporation", +"C0F853":"Tuya Smart Inc.", "C0F87F":"Cisco Systems, Inc", "C0F8DA":"Hon Hai Precision Ind. Co.,Ltd.", "C0F945":"Toshiba Toko Meter Systems Co., LTD.", @@ -30454,6 +31014,7 @@ "C44F33":"Espressif Inc.", "C44F5F":"Huawei Device Co., Ltd.", "C44F96":"Alps Alpine", +"C44FD5":"Vantiva - Connected Home", "C45006":"Samsung Electronics Co.,Ltd", "C4509C":"Vantiva - Connected Home", "C4518D":"Shenzhen YOUHUA Technology Co., Ltd", @@ -30465,6 +31026,7 @@ "C45600":"Galleon Embedded Computing", "C456FE":"Lava International Ltd.", "C4571F":"June Life Inc", +"C45746":"Texas Instruments", "C4576E":"Samsung Electronics Co.,Ltd", "C45781":"Wingtech Group (HongKong) Limited", "C457CD":"HUAWEI TECHNOLOGIES CO.,LTD", @@ -30477,6 +31039,7 @@ "C45D83":"Samsung Electronics Co.,Ltd", "C45DD8":"HDMI Forum", "C45E5C":"HUAWEI TECHNOLOGIES CO.,LTD", +"C4600A":"Huaqin Technology Co.LTD", "C46026":"SKY UK LIMITED", "C46044":"Everex Electronics Limited", "C4618B":"Apple, Inc.", @@ -30485,6 +31048,7 @@ "C4626B":"ZPT Vigantice", "C462EA":"Samsung Electronics Co.,Ltd", "C46354":"U-Raku, Inc.", +"C463C4":"HUAWEI TECHNOLOGIES CO.,LTD", "C463FB":"Neatframe AS", "C46413":"Cisco Systems, Inc", "C464B7":"Fiberhome Telecommunication Technologies Co.,LTD", @@ -30530,6 +31094,7 @@ "C47D46":"FUJITSU LIMITED", "C47D4F":"Cisco Systems, Inc", "C47D9F":"Samsung Electronics Co.,Ltd", +"C47DA8":"NXP Semiconductor (Tianjin) LTD.", "C47DCC":"Zebra Technologies Inc", "C47DFE":"A.N. Solutions GmbH", "C47EE0":"Cisco Systems, Inc", @@ -30548,6 +31113,7 @@ "C488E5":"Samsung Electronics Co.,Ltd", "C489ED":"Solid Optics EU N.V.", "C48A5A":"JFCONTROL", +"C48B66":"Hui Zhou Gaoshengda Technology Co.,LTD", "C48BA3":"Cisco Meraki", "C48E8F":"Hon Hai Precision Ind. Co.,Ltd.", "C48F07":"Shenzhen Yihao Hulian Science and Technology Co., Ltd.", @@ -30589,6 +31155,7 @@ "C4A72B":"SHENZHEN CHUANGWEI-RGB ELECTRONICS CO.,LTD", "C4A816":"eero inc.", "C4A81D":"D-Link International", +"C4A9B8":"XIAMENSHI C-CHIP TECHNOLOGY CO.,LTD", "C4AA99":"HUAWEI TECHNOLOGIES CO.,LTD", "C4AAA1":"SUMMIT DEVELOPMENT, spol.s r.o.", "C4AAC4":"Zhejiang Dahua Technology Co., Ltd.", @@ -30607,6 +31174,7 @@ "C4B349":"Apple, Inc.", "C4B36A":"Cisco Systems, Inc", "C4B512":"General Electric Digital Energy", +"C4B691":"Angel Robotics", "C4B8B4":"HUAWEI TECHNOLOGIES CO.,LTD", "C4B9CD":"Cisco Systems, Inc", "C4BA99":"I+ME Actia Informatik und Mikro-Elektronik GmbH", @@ -30652,6 +31220,8 @@ "C4D666":"Cisco Meraki", "C4D738":"Huawei Device Co., Ltd.", "C4D7FD":"Bouffalo Lab (Nanjing) Co., Ltd.", +"C4D8C8":"Silicon Laboratories", +"C4D8D4":"HUAWEI TECHNOLOGIES CO.,LTD", "C4D8D5":"Espressif Inc.", "C4D8F3":"iZotope", "C4D987":"Intel Corporate", @@ -30683,14 +31253,17 @@ "C4EB41":"Sagemcom Broadband SAS", "C4EB42":"Sagemcom Broadband SAS", "C4EB43":"Sagemcom Broadband SAS", +"C4EB68":"VusionGroup", "C4EBE3":"RRCN SAS", "C4EBFF":"zte corporation", "C4EDBA":"Texas Instruments", "C4EEAE":"VSS Monitoring", "C4EEF5":"II-VI Incorporated", +"C4EF3D":"Samsung Electronics Co.,Ltd", "C4EF70":"Home Skinovations", "C4EFBB":"LCFC(Hefei) Electronics Technology co., ltd", "C4EFDA":"Honeywell", +"C4F035":"Hughes Network Systems, LLC", "C4F081":"HUAWEI TECHNOLOGIES CO.,LTD", "C4F0EC":"Fiberhome Telecommunication Technologies Co.,LTD", "C4F122":"Nexar Ltd.", @@ -30700,6 +31273,7 @@ "C4F464":"Spica international", "C4F57C":"Brocade Communications Systems LLC", "C4F5A5":"Kumalift Co., Ltd.", +"C4F7C1":"Apple, Inc.", "C4F7D5":"Cisco Systems, Inc", "C4F839":"Actia Automotive", "C4FBAA":"HUAWEI TECHNOLOGIES CO.,LTD", @@ -30712,6 +31286,7 @@ "C4FEE2":"AMICCOM Electronics Corporation", "C4FF1F":"HUAWEI TECHNOLOGIES CO.,LTD", "C4FF22":"Huawei Device Co., Ltd.", +"C4FF84":"IEEE Registration Authority", "C4FFBC":"IEEE Registration Authority", "C80084":"Cisco Systems, Inc", "C80210":"LG Innotek", @@ -30720,6 +31295,7 @@ "C802A6":"Beijing Newmine Technology", "C803F5":"Ruckus Wireless", "C8059E":"Hefei Symboltek Co.,Ltd", +"C805A4":"Motorola(Wuhan) Mobility Technologies Communication Co.,Ltd", "C80718":"TDSi", "C80739":"NAKAYO Inc", "C80873":"Ruckus Wireless", @@ -30756,6 +31332,7 @@ "C81EE7":"Apple, Inc.", "C81F66":"Dell Inc.", "C81FBE":"HUAWEI TECHNOLOGIES CO.,LTD", +"C81FE8":"Apple, Inc.", "C81FEA":"Avaya Inc", "C8208E":"Storagedata", "C82158":"Intel Corporate", @@ -30797,7 +31374,7 @@ "C83E9E":"Huawei Device Co., Ltd.", "C83EA7":"KUNBUS GmbH", "C83F26":"Microsoft Corporation", -"C83FB4":"ARRIS Group, Inc.", +"C83FB4":"Commscope", "C84029":"Fiberhome Telecommunication Technologies Co.,LTD", "C84052":"PAX Computer Technology(Shenzhen) Ltd.", "C8418A":"Samsung Electronics.,LTD", @@ -30821,7 +31398,8 @@ "C85142":"Samsung Electronics Co.,Ltd", "C85195":"HUAWEI TECHNOLOGIES CO.,LTD", "C851FB":"Extreme Networks Headquarters", -"C85261":"ARRIS Group, Inc.", +"C85261":"Commscope", +"C85309":"LCFC(Hefei) Electronics Technology co., ltd", "C853E1":"Beijing Bytedance Network Technology Co., Ltd", "C8544B":"Zyxel Communications Corporation", "C854A4":"Infinix mobility limited", @@ -30829,6 +31407,7 @@ "C85663":"Sunflex Europe GmbH", "C8586A":"Beijing Winner Microelectronics Co.,Ltd. ", "C85895":"Motorola Mobility LLC, a Lenovo Company", +"C858B3":"Intel Corporate", "C858C0":"Intel Corporate", "C85A9F":"zte corporation", "C85ACF":"HP Inc.", @@ -30842,7 +31421,7 @@ "C8608F":"Cisco Systems, Inc", "C86314":"IEEE Registration Authority", "C863F1":"Sony Interactive Entertainment Inc.", -"C863FC":"ARRIS Group, Inc.", +"C863FC":"Commscope", "C864C7":"zte corporation", "C8662C":"Beijing Haitai Fangyuan High Technology Co,.Ltd.", "C8665D":"Extreme Networks Headquarters", @@ -30857,7 +31436,7 @@ "C86CB6":"Optcom Co., Ltd.", "C86E08":"Intel Corporate", "C86F1D":"Apple, Inc.", -"C87023":"Altice Labs S.A.", +"C87023":"Altice Labs", "C870D4":"IBO Technology Co,Ltd", "C8711F":"SUZHOU TESIEN TECHNOLOGY CO., LTD.", "C87125":"Johnson Outdoors Marine Electronics d/b/a Minnkota", @@ -30865,6 +31444,7 @@ "C8727E":"Nokia", "C87324":" Sow Cheng Technology Co. Ltd.", "C8755B":"Quantify Technology Pty. Ltd.", +"C875DD":"LG Electronics NV", "C875F4":"China Mobile Group Device Co.,Ltd.", "C87765":"Tiesse SpA", "C8778B":"Mercury Systems – Trusted Mission Solutions, Inc. ", @@ -30877,6 +31457,7 @@ "C87E75":"Samsung Electronics Co.,Ltd", "C87EA1":"TCL MOKA International Limited", "C87F54":"ASUSTek COMPUTER INC.", +"C88234":"Cisco Systems, Inc", "C88314":"Tempo Communications", "C88439":"Sunrise Technologies", "C88447":"Beautiful Enterprise Co., Ltd", @@ -30936,13 +31517,14 @@ "C8A608":"Ruckus Wireless", "C8A620":"Nebula, Inc", "C8A6EF":"Samsung Electronics Co.,Ltd", +"C8A702":"Hangzhou Hikvision Digital Technology Co.,Ltd.", "C8A70A":"Verizon Business", "C8A729":"SYStronics Co., Ltd.", "C8A776":"HUAWEI TECHNOLOGIES CO.,LTD", "C8A823":"Samsung Electronics Co.,Ltd", "C8A913":"Lontium Semiconductor Corporation", "C8A9FC":"Goyoo Networks Inc.", -"C8AA21":"ARRIS Group, Inc.", +"C8AA21":"Commscope", "C8AA55":"Hunan Comtom Electronic Incorporated Co.,Ltd", "C8AACC":"Private", "C8AE9C":"Shanghai TYD Elecronic Technology Co. Ltd", @@ -30954,6 +31536,7 @@ "C8B29B":"Intel Corporate", "C8B373":"Cisco-Linksys, LLC", "C8B422":"ASKEY COMPUTER CORP", +"C8B4AB":"Inspur Computer Technology Co.,Ltd.", "C8B5AD":"Hewlett Packard Enterprise ", "C8B5B7":"Apple, Inc.", "C8B6D3":"HUAWEI TECHNOLOGIES CO.,LTD", @@ -31013,6 +31596,7 @@ "C8D884":"Universal Electronics, Inc.", "C8D9D2":"Hewlett Packard", "C8DB26":"Logitech", +"C8DD6A":"OHSUNG", "C8DDC9":"Lenovo Mobile Communication Technology Ltd.", "C8DE41":"SKY UK LIMITED", "C8DE51":" IntegraOptics", @@ -31027,6 +31611,7 @@ "C8E265":"Intel Corporate", "C8E306":"eero inc.", "C8E42F":"Technical Research Design and Development", +"C8E5E0":"HUAWEI TECHNOLOGIES CO.,LTD", "C8E600":"HUAWEI TECHNOLOGIES CO.,LTD", "C8E776":"PTCOM Technology", "C8E7D8":"MERCURY COMMUNICATION TECHNOLOGIES CO.,LTD.", @@ -31064,6 +31649,7 @@ "C8FA84":"Trusonus corp.", "C8FAE1":"ARQ Digital LLC", "C8FB26":"Cisco SPVTG", +"C8FB54":"iMin Technology Pte. Ltd.", "C8FD19":"Texas Instruments", "C8FE0F":"SHENZHEN BILIAN ELECTRONIC CO.LTD", "C8FE30":"Bejing DAYO Mobile Communication Technology Ltd.", @@ -31095,6 +31681,7 @@ "CC0DF2":"Motorola Mobility LLC, a Lenovo Company", "CC10A3":"Beijing Nan Bao Technology Co., Ltd.", "CC115A":"Apple, Inc.", +"CC1228":"HISENSE VISUAL TECHNOLOGY CO.,LTD", "CC14A6":"Yichun MyEnergy Domain, Inc", "CC14BC":"Edifier International", "CC1531":"Intel Corporate", @@ -31110,12 +31697,15 @@ "CC1EFF":"Metrological Group BV", "CC1FC4":"InVue", "CC208C":"HUAWEI TECHNOLOGIES CO.,LTD", +"CC20AC":"Samsung Electronics Co.,Ltd", "CC20E8":"Apple, Inc.", "CC2119":"Samsung Electronics Co.,Ltd", "CC2218":"InnoDigital Co., Ltd.", "CC2237":"IEEE Registration Authority", +"CC22DF":"EM Microelectronic", "CC242E":"Shenzhen SuperElectron Technology Co.,Ltd.", "CC25EF":"Apple, Inc.", +"CC2614":"Sichuan Tianyi Comheart Telecom Co.,LTD", "CC262D":"Verifi, LLC", "CC2746":"Apple, Inc.", "CC28AA":"ASUSTek COMPUTER INC.", @@ -31154,7 +31744,7 @@ "CC3D82":"Intel Corporate", "CC3DD1":"HUAWEI TECHNOLOGIES CO.,LTD", "CC3E5F":"Hewlett Packard", -"CC3E79":"ARRIS Group, Inc.", +"CC3E79":"Commscope", "CC3F1D":"HMS Industrial Networks SLU", "CC3F36":"Apple, Inc.", "CC3F8A":"KOMATSU LTD.", @@ -31195,6 +31785,7 @@ "CC52AF":"Universal Global Scientific Industrial Co., Ltd.", "CC53B5":"HUAWEI TECHNOLOGIES CO.,LTD", "CC5459":"OnTime Networks AS", +"CC54FE":"Mimosa Networks", "CC55AD":"RIM", "CC5763":"Panasonic Automotive Systems Co.,Ltd", "CC5830":"Sagemcom Broadband SAS", @@ -31216,7 +31807,7 @@ "CC62FE":"UNION MAN TECHNOLOGY CO.,LTD", "CC641A":"SHENZHEN BILIAN ELECTRONIC CO.LTD", "CC64A6":"HUAWEI TECHNOLOGIES CO.,LTD", -"CC65AD":"ARRIS Group, Inc.", +"CC65AD":"Commscope", "CC660A":"Apple, Inc.", "CC6618":"Adtran Inc", "CC66B2":"Nokia", @@ -31229,6 +31820,7 @@ "CC6B1E":"CLOUD NETWORK TECHNOLOGY SINGAPORE PTE. LTD.", "CC6B98":"Minetec Wireless Technologies", "CC6BF1":"Sound Masking Inc.", +"CC6C52":"DZS Inc.", "CC6DA0":"Roku, Inc.", "CC6DEF":"TJK Tietolaite Oy", "CC6E2A":"Cisco Meraki", @@ -31239,7 +31831,8 @@ "CC7286":"Xi'an Fengyu Information Technology Co., Ltd.", "CC7314":"HONG KONG WHEATEK TECHNOLOGY LIMITED", "CC7498":"Filmetrics Inc.", -"CC75E2":"ARRIS Group, Inc.", +"CC75E2":"Commscope", +"CC763A":"zte corporation", "CC7669":"SEETECH", "CC77C9":"Fiberhome Telecommunication Technologies Co.,LTD", "CC785F":"Apple, Inc.", @@ -31251,7 +31844,7 @@ "CC7B35":"zte corporation", "CC7B5C":"Espressif Inc.", "CC7B61":"NIKKISO CO., LTD.", -"CC7D37":"ARRIS Group, Inc.", +"CC7D37":"Commscope", "CC7D5B":"Telink Semiconductor (Shanghai) Co., Ltd.", "CC7E0F":"Theben AG", "CC7EE7":"Panasonic Corporation AVC Networks Company", @@ -31270,6 +31863,7 @@ "CC895E":"HUAWEI TECHNOLOGIES CO.,LTD", "CC896C":"GN Hearing A/S", "CC89FD":"Nokia Corporation", +"CC8A84":"Huawei Device Co., Ltd.", "CC8C17":"ITEL MOBILE LIMITED", "CC8CBF":"Tuya Smart Inc.", "CC8CDA":"Shenzhen Wei Da Intelligent Technology Go.,Ltd", @@ -31303,13 +31897,14 @@ "CCA08F":"zte corporation", "CCA0E5":"DZG Metering GmbH", "CCA12B":"TCL King Electrical Appliances (Huizhou) Co., Ltd", +"CCA150":"SystemX Co.,Ltd.", "CCA174":"Meta Platforms Technologies, LLC", "CCA219":"SHENZHEN ALONG INVESTMENT CO.,LTD", "CCA223":"HUAWEI TECHNOLOGIES CO.,LTD", "CCA260":"Sichuan Tianyi Comheart Telecom Co.,LTD", "CCA374":"Guangdong Guanglian Electronic Technology Co.Ltd", "CCA3BD":"ITEL MOBILE LIMITED", -"CCA462":"ARRIS Group, Inc.", +"CCA462":"Commscope", "CCA4AF":"Shenzhen Sowell Technology Co., LTD", "CCA614":"AIFA TECHNOLOGY CORP.", "CCA7C1":"Google, Inc.", @@ -31318,6 +31913,7 @@ "CCAF78":"Hon Hai Precision Ind. Co.,Ltd.", "CCB071":"Fiberhome Telecommunication Technologies Co.,LTD", "CCB0A8":"Huawei Device Co., Ltd.", +"CCB0B3":"Microsoft Corporation", "CCB0DA":"Liteon Technology Corporation", "CCB11A":"Samsung Electronics Co.,Ltd", "CCB182":"HUAWEI TECHNOLOGIES CO.,LTD", @@ -31331,10 +31927,12 @@ "CCB6C8":"Cisco Systems, Inc", "CCB777":"zte corporation", "CCB7C4":"HUAWEI TECHNOLOGIES CO.,LTD", +"CCB85E":"Shenzhen Phaten Tech. LTD", "CCB888":"AnB Securite s.a.", "CCB8A8":"AMPAK Technology, Inc.", "CCB8F1":"EAGLE KINGDOM TECHNOLOGIES LIMITED", "CCBA6F":"HUAWEI TECHNOLOGIES CO.,LTD", +"CCBA97":"Espressif Inc.", "CCBBFE":"HUAWEI TECHNOLOGIES CO.,LTD", "CCBC2B":"Huawei Device Co., Ltd.", "CCBCE3":"HUAWEI TECHNOLOGIES CO.,LTD", @@ -31342,6 +31940,7 @@ "CCBDD3":"Ultimaker B.V.", "CCBE59":"Calix Inc.", "CCBE71":"OptiLogix BV", +"CCBF0C":"SHENZHEN FENDA TECHNOLOGY CO., LTD", "CCC079":"Murata Manufacturing Co., Ltd.", "CCC104":"Applied Technical Systems", "CCC261":"IEEE Registration Authority", @@ -31359,7 +31958,7 @@ "CCCC77":"Zaram Technology. Inc.", "CCCC81":"HUAWEI TECHNOLOGIES CO.,LTD", "CCCCCC":"Silicon Laboratories", -"CCCCEA":"PHOENIX CONTACT Electronics GmbH", +"CCCCEA":"Phoenix Contact GmbH & Co. KG", "CCCD64":"SM-Electronic GmbH", "CCCE1E":"AVM Audiovisuelles Marketing und Computersysteme GmbH", "CCCE40":"Janteq Corp", @@ -31380,6 +31979,7 @@ "CCD81F":"Maipu Communication Technology Co.,Ltd.", "CCD843":"Beijing Xiaomi Mobile Software Co., Ltd", "CCD8C1":"Cisco Systems, Inc", +"CCD920":"Huizhou Desay SV Automotive Co., Ltd.", "CCD9AC":"Intel Corporate", "CCD9E9":"SCR Engineers Ltd.", "CCDA20":"Beijing Xiaomi Mobile Software Co., Ltd", @@ -31482,6 +32082,7 @@ "D01C3C":"TECNO MOBILE LIMITED", "D01CBB":"Beijing Ctimes Digital Technology Co., Ltd.", "D01E1D":"SaiNXT Technologies LLP", +"D020DD":"GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD", "D021AC":"Yohana", "D021F9":"Ubiquiti Inc", "D02212":"IEEE Registration Authority", @@ -31492,6 +32093,7 @@ "D02598":"Apple, Inc.", "D02788":"Hon Hai Precision Ind. Co.,Ltd.", "D028BA":"Realme Chongqing MobileTelecommunications Corp Ltd", +"D02AAA":"Infinix mobility limited", "D02B20":"Apple, Inc.", "D02C45":"littleBits Electronics, Inc.", "D02DB3":"HUAWEI TECHNOLOGIES CO.,LTD", @@ -31505,7 +32107,7 @@ "D03761":"Texas Instruments", "D03957":"Liteon Technology Corporation", "D03972":"Texas Instruments", -"D039B3":"ARRIS Group, Inc.", +"D039B3":"Commscope", "D039EA":"NetApp", "D039FA":"Samsung Electronics Co.,Ltd", "D03C1F":"Intel Corporate", @@ -31550,6 +32152,7 @@ "D056FB":"Samsung Electronics Co.,Ltd", "D0574C":"Cisco Systems, Inc", "D0577B":"Intel Corporate", +"D0577E":"Intel Corporate", "D05785":"Pantech Co., Ltd.", "D05794":"Sagemcom Broadband SAS", "D057A1":"Werma Signaltechnik GmbH & Co. KG", @@ -31592,6 +32195,7 @@ "D069FF":"Fiberhome Telecommunication Technologies Co.,LTD", "D06A1F":"BSE CO.,LTD.", "D06B78":"Apple, Inc.", +"D06C37":"ikeja wireless (pty) ltd", "D06DC8":"HUAWEI TECHNOLOGIES CO.,LTD", "D06DC9":"Sagemcom Broadband SAS", "D06EDE":"Sagemcom Broadband SAS", @@ -31626,6 +32230,7 @@ "D081C5":"Juniper Networks", "D083D4":"Xtel Wireless ApS", "D084B0":"Sagemcom Broadband SAS", +"D087B5":"SAFEMO PTE. LTD.", "D087E2":"Samsung Electronics Co.,Ltd", "D0880C":"Apple, Inc.", "D08999":"APCON, Inc.", @@ -31692,9 +32297,10 @@ "D0BE2C":"CNSLink Co., Ltd.", "D0BF9C":"Hewlett Packard", "D0C050":"Apple, Inc.", -"D0C0BF":"Actions Microelectronics Co., Ltd", +"D0C0BF":"Actions Microelectronics", "D0C193":"SKYBELL, INC", "D0C1B1":"Samsung Electronics Co.,Ltd", +"D0C1B5":"Dell Inc.", "D0C24E":"Samsung Electronics Co.,Ltd", "D0C282":"Cisco Systems, Inc", "D0C31E":"JUNGJIN Electronics Co.,Ltd", @@ -31711,6 +32317,7 @@ "D0C857":"IEEE Registration Authority", "D0C901":"GLA ELECTRONICS PVT LTD", "D0C907":"Private", +"D0CBDD":"eero inc.", "D0CDE1":"Scientech Electronics", "D0CEC0":"Xiaomi Communications Co Ltd", "D0CEC9":"HAN CHANG", @@ -31747,7 +32354,7 @@ "D0E347":"Yoga", "D0E40B":"Wearable Inc.", "D0E44A":"Murata Manufacturing Co., Ltd.", -"D0E54D":"ARRIS Group, Inc.", +"D0E54D":"Commscope", "D0E581":"Apple, Inc.", "D0E782":"AzureWave Technology Inc.", "D0E828":"Radiant Industries Incorporated", @@ -31765,8 +32372,10 @@ "D0F4F7":"Huawei Device Co., Ltd.", "D0F520":"KYOCERA Corporation ", "D0F73B":"Helmut Mauell GmbH Werk Weida", +"D0F76E":"Shenzhen YOUHUA Technology Co., Ltd", "D0F865":"ITEL MOBILE LIMITED", "D0F88C":"Motorola (Wuhan) Mobility Technologies Communication Co., Ltd.", +"D0F8E7":"Shenzhen Shutong Space Technology Co., Ltd", "D0F928":"zte corporation", "D0F99B":"zte corporation", "D0FA1D":"Qihoo 360 Technology Co.,Ltd", @@ -31782,15 +32391,17 @@ "D4016D":"TP-LINK TECHNOLOGIES CO.,LTD.", "D401C3":"Routerboard.com", "D4024A":"Delphian Systems LLC", -"D404CD":"ARRIS Group, Inc.", +"D404CD":"Commscope", "D404E6":"Broadcom Limited", "D404FF":"Juniper Networks", -"D40598":"ARRIS Group, Inc.", +"D40598":"Commscope", "D405DE":"eero inc.", +"D4060F":"Texas Instruments", "D40868":"Beijing Lanxum Computer Technology CO.,LTD.", -"D40AA9":"ARRIS Group, Inc.", +"D40AA9":"Commscope", "D40B1A":"HTC Corporation", "D40BB9":"Solid Semecs bv.", +"D40E60":"Nanjing phx-gctech Information Technology Co., Ltd", "D40F9E":"Apple, Inc.", "D40FB2":"Applied Micro Electronics AME bv", "D41090":"iNFORM Systems AG", @@ -31829,7 +32440,7 @@ "D428B2":"ioBridge, Inc.", "D428D5":"TCT mobile ltd", "D429EA":"Zimory GmbH", -"D42C0F":"ARRIS Group, Inc.", +"D42C0F":"Commscope", "D42C3D":"Sky Light Digital Limited", "D42C44":"Cisco Systems, Inc", "D42C46":"BUFFALO.INC", @@ -31861,7 +32472,7 @@ "D43D7E":"Micro-Star Int'l Co, Ltd", "D43DF3":"Zyxel Communications Corporation", "D43F32":"eero inc.", -"D43FCB":"ARRIS Group, Inc.", +"D43FCB":"Commscope", "D440D0":"OCOSMOS Co., LTD", "D440F0":"HUAWEI TECHNOLOGIES CO.,LTD", "D4413F":"Gen IV Technology LLC", @@ -31887,6 +32498,7 @@ "D44F80":"Kemper Digital GmbH", "D4503F":"GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD", "D4507A":"CEIVA Logic, Inc", +"D450EE":"GD Midea Air-Conditioning Equipment Co.,Ltd.", "D4522A":"TangoWiFi.com", "D45251":"IBT Ingenieurbureau Broennimann Thun", "D45297":"nSTREAMS Technologies, Inc.", @@ -31900,14 +32512,17 @@ "D455BE":"SHENZHEN FAST TECHNOLOGIES CO.,LTD", "D45763":"Apple, Inc.", "D45800":"Fiberhome Telecommunication Technologies Co.,LTD", +"D45944":"tonies GmbH", "D45A3F":"Juniper Networks", "D45AB2":"Galleon Systems", "D45C70":"Wi-Fi Alliance", "D45D42":"Nokia Corporation", "D45D64":"ASUSTek COMPUTER INC.", "D45DDF":"PEGATRON CORPORATION", +"D45E89":"Motorola Mobility LLC, a Lenovo Company", "D45EEC":"Beijing Xiaomi Electronics Co., Ltd.", "D45F25":"Shenzhen YOUHUA Technology Co., Ltd", +"D45F2C":"zte corporation", "D45F7A":"HUAWEI TECHNOLOGIES CO.,LTD", "D46075":"Baidu Online Network Technology (Beijing) Co., Ltd", "D460E3":"Sercomm Corporation.", @@ -31938,7 +32553,7 @@ "D46A91":"SnapAV", "D46AA8":"HUAWEI TECHNOLOGIES CO.,LTD", "D46BA6":"HUAWEI TECHNOLOGIES CO.,LTD", -"D46C6D":"ARRIS Group, Inc.", +"D46C6D":"Commscope", "D46CBF":"Goodrich ISR", "D46CDA":"CSM GmbH", "D46D50":"Cisco Systems, Inc", @@ -31985,6 +32600,7 @@ "D48A39":"Samsung Electronics Co.,Ltd", "D48A3B":"HUNAN FN-LINK TECHNOLOGY LIMITED", "D48AFC":"Espressif Inc.", +"D48C49":"Espressif Inc.", "D48CB5":"Cisco Systems, Inc", "D48D26":"LG Innotek", "D48DD9":"Meld Technology, Inc", @@ -32010,6 +32626,7 @@ "D4955D":"zte corporation", "D496DF":"SUNGJIN C&T CO.,LTD", "D4970B":"Xiaomi Communications Co Ltd", +"D498B9":"vivo Mobile Communication Co., Ltd.", "D4996C":"Juniper Networks", "D49A20":"Apple, Inc.", "D49AA0":"VNPT TECHNOLOGY", @@ -32029,6 +32646,7 @@ "D4A148":"HUAWEI TECHNOLOGIES CO.,LTD", "D4A23D":"New H3C Technologies Co., Ltd", "D4A33D":"Apple, Inc.", +"D4A365":"Xiaomi Communications Co Ltd", "D4A38B":"ELE(GROUP)CO.,LTD", "D4A3EB":"Shenzhen iComm Semiconductor CO.,LTD", "D4A425":"SMAX Technology Co., Ltd.", @@ -32037,7 +32655,7 @@ "D4A923":"HUAWEI TECHNOLOGIES CO.,LTD", "D4A928":"GreenWave Reality Inc", "D4AAFF":"MICRO WORLD ", -"D4AB82":"ARRIS Group, Inc.", +"D4AB82":"Commscope", "D4ABCD":"Hui Zhou Gaoshengda Technology Co.,LTD", "D4AC4E":"BODi rS, LLC", "D4AD20":"Jinan USR IOT Technology Limited", @@ -32050,7 +32668,7 @@ "D4AFF7":"Arista Networks", "D4B110":"HUAWEI TECHNOLOGIES CO.,LTD", "D4B169":"Le Shi Zhi Xin Electronic Technology (Tianjin) Limited", -"D4B27A":"ARRIS Group, Inc.", +"D4B27A":"Commscope", "D4B43E":"Messcomp Datentechnik GmbH", "D4B5CD":"Sagemcom Broadband SAS", "D4B680":"Shanghai Linkyum Microeletronics Co.,Ltd", @@ -32066,6 +32684,7 @@ "D4BD1E":"5VT Technologies,Taiwan LTd.", "D4BD4F":"Ruckus Wireless", "D4BED9":"Dell Inc.", +"D4BEDC":"Roku, Inc", "D4BF2D":"SE Controls Asia Pacific Ltd", "D4BF7F":"UPVEL", "D4C19E":"Ruckus Wireless", @@ -32076,7 +32695,7 @@ "D4C8B0":"Prime Electronics & Satellitics Inc.", "D4C93C":"Cisco Systems, Inc", "D4C94B":"Motorola Mobility LLC, a Lenovo Company", -"D4C9B2":"Quanergy Systems Inc", +"D4C9B2":"Quanergy Solutions Inc", "D4C9EF":"Hewlett Packard", "D4CA6D":"Routerboard.com", "D4CA6E":"u-blox AG", @@ -32104,7 +32723,9 @@ "D4DA21":"Beijing Xiaomi Mobile Software Co., Ltd", "D4DACD":"SKY UK LIMITED", "D4DC09":"Mist Systems, Inc.", +"D4DC85":"Edgecore Americas Networking Corporation", "D4DCCD":"Apple, Inc.", +"D4DD0B":"WAVETEL TECHNOLOGY LIMITED", "D4DF57":"Alpinion Medical Systems", "D4E053":"Hewlett Packard Enterprise", "D4E08E":"ValueHD Corporation", @@ -32112,6 +32733,7 @@ "D4E2CB":"Vantiva USA LLC", "D4E32C":"S. Siedle & Sohne", "D4E33F":"Nokia", +"D4E3C5":"zte corporation", "D4E6B7":"Samsung Electronics Co.,Ltd", "D4E853":"Hangzhou Hikvision Digital Technology Co.,Ltd.", "D4E880":"Cisco Systems, Inc", @@ -32155,6 +32777,7 @@ "D4FC13":"Fiberhome Telecommunication Technologies Co.,LTD", "D8004D":"Apple, Inc.", "D80093":"Aurender Inc.", +"D801D0":"HUAWEI TECHNOLOGIES CO.,LTD", "D8028A":"Shenzhen YOUHUA Technology Co., Ltd", "D802C0":"Extreme Networks Headquarters", "D8031A":"Laird Connectivity", @@ -32202,15 +32825,18 @@ "D81F12":"Tuya Smart Inc.", "D81FCC":"Brocade Communications Systems LLC", "D8209F":"Cubro Acronet GesmbH", +"D820A2":"HUAWEI TECHNOLOGIES CO.,LTD", "D821DA":"SERNET (SUZHOU) TECHNOLOGIES CORPORATION", "D822F4":"Avnet Silica", +"D823E0":"SPEEDTECH CORP. JIO", "D82477":"Universal Electric Corporation", "D824BD":"Cisco Systems, Inc", "D824EC":"Plenom A/S", -"D82522":"ARRIS Group, Inc.", +"D82522":"Commscope", "D825B0":"Rockeetech Systems Co.,Ltd.", "D825DF":"CAME UK", "D826B9":"Guangdong Coagent Electronics S&T Co.,Ltd.", +"D826FA":"Jiangxi Zhentian Technology CO.,LTD", "D8270C":"MaxTronic International Co., Ltd.", "D828C9":"General Electric Consumer and Industrial", "D82916":"Ascent Communication Technology", @@ -32264,6 +32890,7 @@ "D848EE":"Hangzhou Xueji Technology Co., Ltd.", "D8490B":"HUAWEI TECHNOLOGIES CO.,LTD", "D8492F":"CANON INC.", +"D849BF":"CELESTICA INC.", "D84A2B":"zte corporation", "D84A87":"OI ELECTRIC CO.,LTD", "D84B2A":"Cognitas Technologies, Inc.", @@ -32320,6 +32947,7 @@ "D86D17":"HUAWEI TECHNOLOGIES CO.,LTD", "D8714D":"Texas Instruments", "D87157":"Lenovo Mobile Communication Technology Ltd.", +"D87475":"Apple, Inc.", "D87495":"zte corporation", "D87533":"Nokia Corporation", "D8760A":"Escort, Inc.", @@ -32409,6 +33037,7 @@ "D8B02E":"Guangzhou Zonerich Business Machine Co., LTD.", "D8B04C":"Jinan USR IOT Technology Co., Ltd.", "D8B053":"Xiaomi Communications Co Ltd", +"D8B061":"SHENZHEN WENXUN TECHNOLOGY CO.,LTD", "D8B122":"Juniper Networks", "D8B12A":"Panasonic Mobile Communications Co.,Ltd.", "D8B190":"Cisco Systems, Inc", @@ -32443,6 +33072,7 @@ "D8C6F9":"Tracklab Inc", "D8C771":"HUAWEI TECHNOLOGIES CO.,LTD", "D8C7C8":"Hewlett Packard Enterprise", +"D8C80C":"Tuya Smart Inc.", "D8C8E9":"Phicomm (Shanghai) Co., Ltd.", "D8C99D":"EA DISPLAY LIMITED", "D8CA06":"Titan DataCenters France", @@ -32450,6 +33080,7 @@ "D8CC98":"Huawei Device Co., Ltd.", "D8CD2C":"WUXI NEIHUA NETWORK TECHNOLOGY CO., LTD", "D8CE3A":"Xiaomi Communications Co Ltd", +"D8CF61":"Sagemcom Broadband SAS", "D8CF89":"Beijing DoSee Science and Technology Co., Ltd.", "D8CF9C":"Apple, Inc.", "D8CFBF":"Motorola Mobility LLC, a Lenovo Company", @@ -32531,6 +33162,7 @@ "DC0539":"Cisco Systems, Inc", "DC0575":"SIEMENS ENERGY AUTOMATION", "DC05ED":"Nabtesco Corporation", +"DC0675":"Espressif Inc.", "DC0682":"Accessia Technology Ltd.", "DC07C1":"HangZhou QiYang Technology Co.,Ltd.", "DC07F8":"Hangzhou Hikvision Digital Technology Co.,Ltd.", @@ -32560,6 +33192,7 @@ "DC1D9F":"U & B tech", "DC1DD4":"Microstep-MIS spol. s r.o.", "DC1EA3":"Accensus LLC", +"DC1ED5":"Espressif Inc.", "DC2008":"ASD Electronics Ltd ", "DC2148":"Intel Corporate", "DC215C":"Intel Corporate", @@ -32583,8 +33216,11 @@ "DC2DCB":"Beijing Unis HengYue Technology Co., Ltd.", "DC2DDE":"Ledworks SRL", "DC2E6A":"HCT. Co., Ltd.", +"DC2E97":"Quectel Wireless Solutions Co.,Ltd.", "DC2F03":"Step forward Group Co., Ltd.", +"DC2FFA":"GE Lighting", "DC309C":"Heyrex Limited", +"DC3130":"3onedata Technology Co. Ltd.", "DC31D1":"vivo Mobile Communication Co., Ltd.", "DC330D":"QING DAO HAIER TELECOM CO.,LTD.", "DC333D":"Huawei Device Co., Ltd.", @@ -32609,10 +33245,11 @@ "DC415F":"Apple, Inc.", "DC41A9":"Intel Corporate", "DC41E5":"Shenzhen Zhixin Data Service Co., Ltd.", +"DC42C8":"Huawei Device Co., Ltd.", "DC4427":"IEEE Registration Authority", "DC446D":"Allwinner Technology Co., Ltd", "DC44B6":"Samsung Electronics Co.,Ltd", -"DC4517":"ARRIS Group, Inc.", +"DC4517":"Commscope", "DC4546":"Intel Corporate", "DC45B8":"Apple, Inc.", "DC4628":"Intel Corporate", @@ -32684,12 +33321,14 @@ "DC7834":"LOGICOM SA", "DC7B94":"Cisco Systems, Inc", "DC7CF7":"China Mobile Group Device Co.,Ltd.", +"DC7E1D":"HUAWEI TECHNOLOGIES CO.,LTD", "DC7FA4":"2Wire Inc", "DC8084":"Apple, Inc.", "DC825B":"JANUS, spol. s r.o.", "DC82F6":"iPort", "DC84E9":"Shenzhen Qihoo Intelligent Technology Co.,Ltd", "DC85DE":"AzureWave Technology Inc.", +"DC868D":"HUAWEI TECHNOLOGIES CO.,LTD", "DC86D8":"Apple, Inc.", "DC87CB":"Beijing Perfectek Technologies Co., Ltd.", "DC8983":"Samsung Electronics Co.,Ltd", @@ -32701,6 +33340,7 @@ "DC8DB7":"ATW TECHNOLOGY, INC.", "DC8E8D":"Netis Technology Co., Ltd.", "DC8E95":"Silicon Laboratories", +"DC9009":"Intel Corporate", "DC9020":"RURU TEK PRIVATE LIMITED ", "DC9088":"HUAWEI TECHNOLOGIES CO.,LTD", "DC9166":"Huawei Device Co., Ltd.", @@ -32722,6 +33362,7 @@ "DC9BD6":"TCT mobile ltd", "DC9C52":"Sapphire Technology Limited.", "DC9C9F":"Shenzhen YOUHUA Technology Co., Ltd", +"DC9E8F":"Apple, Inc.", "DC9EAB":"Chongqing Yipingfang Technology Co., Ltd.", "DC9FA4":"Nokia Corporation", "DC9FDB":"Ubiquiti Inc", @@ -32735,7 +33376,7 @@ "DCA4CA":"Apple, Inc.", "DCA5F4":"Cisco Systems, Inc", "DCA632":"Raspberry Pi Trading Ltd", -"DCA633":"ARRIS Group, Inc.", +"DCA633":"Commscope", "DCA6BD":"Beijing Lanbo Technology Co., Ltd.", "DCA706":"CHENGDU KT ELECTRONIC HI-TECH CO.,LTD", "DCA782":"HUAWEI TECHNOLOGIES CO.,LTD", @@ -32913,12 +33554,14 @@ "E01E07":"Anite Telecoms US. Inc", "E01F0A":"Xslent Energy Technologies. LLC", "E01F2B":"Nokia Solutions and Networks GmbH & Co. KG", +"E01F34":"HMD Global Oy", "E01F6A":"Huawei Device Co., Ltd.", "E01F88":"Xiaomi Communications Co Ltd", "E01FED":"Nokia Shanghai Bell Co., Ltd.", "E01FFC":"Motorola (Wuhan) Mobility Technologies Communication Co., Ltd.", "E021FE":"Richer Link Technologies CO.,LTD", -"E02202":"ARRIS Group, Inc.", +"E02202":"Commscope", +"E022A1":"AltoBeam Inc.", "E023D7":"Sleep Number", "E023FF":"Fortinet, Inc.", "E0247F":"HUAWEI TECHNOLOGIES CO.,LTD", @@ -32962,6 +33605,7 @@ "E03E44":"Broadcom", "E03E4A":"Cavanagh Group International", "E03E7D":"data-complex GmbH", +"E03ECB":"Qingdao Intelligent&Precise Electronics Co.,Ltd.", "E03F49":"ASUSTek COMPUTER INC.", "E04007":"Huawei Device Co., Ltd.", "E04102":"zte corporation", @@ -32982,6 +33626,7 @@ "E04BA6":"HUAWEI TECHNOLOGIES CO.,LTD", "E04C05":"EverCharge", "E04C12":"Realme Chongqing Mobile Telecommunications Corp.,Ltd.", +"E04E5D":"HUAWEI TECHNOLOGIES CO.,LTD", "E04E7A":"Nanjing Qinheng Microelectronics Co., Ltd.", "E04F43":"Universal Global Scientific Industrial Co., Ltd.", "E04FBD":"Sichuan Tianyi Comheart Telecom Co.,LTD", @@ -33051,6 +33696,7 @@ "E0806B":"Xiaomi Communications Co Ltd", "E08177":"GreenBytes, Inc.", "E084F3":"High Grade Controls Corporation", +"E0854D":"LG Innotek", "E0859A":"SHENZHEN RF-LINK TECHNOLOGY CO.,LTD.", "E08614":"Novatel Wireless Solutions, Inc.", "E087B1":"Nata-Info Ltd.", @@ -33079,6 +33725,7 @@ "E09CE5":"Shanghai Tricheer Technology Co.,Ltd.", "E09D13":"Samsung Electronics Co.,Ltd", "E09D31":"Intel Corporate", +"E09D73":"Mellanox Technologies, Inc.", "E09DB8":"PLANEX COMMUNICATIONS INC.", "E09DFA":"Wanan Hongsheng Electronic Co.Ltd", "E09F2A":"Iton Technology Corp. ", @@ -33114,10 +33761,10 @@ "E0B655":"Beijing Xiaomi Electronics Co., Ltd.", "E0B668":"zte corporation", "E0B6F5":"IEEE Registration Authority", -"E0B70A":"ARRIS Group, Inc.", +"E0B70A":"Commscope", "E0B72E":"ShenZhen Qualmesh Technology Co.,Ltd.", "E0B763":"Bosch Automotive Products (Suzhou) Co., Ltd. Changzhou Branch", -"E0B7B1":"ARRIS Group, Inc.", +"E0B7B1":"Commscope", "E0B94D":"SHENZHEN BILIAN ELECTRONIC CO.LTD", "E0B98A":"Shenzhen Taike industrial automation company,Ltd", "E0B9A5":"AzureWave Technology Inc.", @@ -33131,8 +33778,10 @@ "E0BDA0":"Apple, Inc.", "E0BE03":"Lite-On Network Communication (Dongguan) Limited", "E0C0D1":"CK Telecom (Shenzhen) Limited", +"E0C250":"NETGEAR", "E0C264":"Intel Corporate", "E0C286":"Aisai Communication Technology Co., Ltd.", +"E0C29E":"zte corporation", "E0C2B7":"Masimo Corporation", "E0C377":"Samsung Electronics Co.,Ltd", "E0C3EA":"Apple, Inc.", @@ -33210,6 +33859,8 @@ "E0EF25":"Lintes Technology Co., Ltd.", "E0F211":"Digitalwatt", "E0F318":"Sichuan Tianyi Comheart Telecom Co.,LTD", +"E0F325":"Elkor Technologies Inc.", +"E0F330":"HUAWEI TECHNOLOGIES CO.,LTD", "E0F379":"Vaddio", "E0F442":"Huawei Device Co., Ltd.", "E0F5C6":"Apple, Inc.", @@ -33252,6 +33903,7 @@ "E41E33":"Continental Automotive Technologies GmbH", "E41F13":"IBM Corp", "E41F7B":"Cisco Systems, Inc", +"E41FD5":"Intel Corporate", "E41FE9":"Dunkermotoren GmbH", "E42150":"Shanghai Chint low voltage electrical technology Co.,Ltd.", "E422A5":"PLANTRONICS, INC.", @@ -33278,7 +33930,7 @@ "E42F26":"Fiberhome Telecommunication Technologies Co.,LTD", "E42F56":"OptoMET GmbH", "E42FF6":"Unicore communication Inc.", -"E43022":"Hanwha Techwin Security Vietnam", +"E43022":"Hanwha Vision VietNam", "E432CB":"Samsung Electronics Co.,Ltd", "E433AE":"GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD", "E43493":"HUAWEI TECHNOLOGIES CO.,LTD", @@ -33318,6 +33970,7 @@ "E448C7":"Cisco SPVTG", "E44C6C":"Shenzhen Guo Wei Electronic Co,. Ltd.", "E44CC7":"IEEE Registration Authority", +"E44E12":"zte corporation", "E44E18":"Gardasoft VisionLimited", "E44E2D":"Cisco Systems, Inc", "E44E76":"CHAMPIONTECH ENTERPRISE (SHENZHEN) INC", @@ -33325,16 +33978,18 @@ "E44F5F":"EDS Elektronik Destek San.Tic.Ltd.Sti", "E4509A":"HW Communications Ltd", "E450EB":"Apple, Inc.", +"E451A9":"Nanjing Xinlian Electronics Co., Ltd", "E4521E":"Texas Instruments", "E454E5":"Huawei Device Co., Ltd.", "E454E8":"Dell Inc.", "E455A8":"Cisco Meraki", "E455EA":"Dedicated Computing", "E45614":"Suttle Apparatus", -"E45740":"ARRIS Group, Inc.", +"E45740":"Commscope", "E45768":"vivo Mobile Communication Co., Ltd.", "E457A8":"Stuart Manufacturing, Inc.", "E458B8":"Samsung Electronics Co.,Ltd", +"E458BC":"Bose Corporation", "E458E7":"Samsung Electronics Co.,Ltd", "E45AA2":"vivo Mobile Communication Co., Ltd.", "E45AD4":"Eltex Enterprise Ltd.", @@ -33353,7 +34008,8 @@ "E461F4":"shenzhen worldelite electronics co., LTD", "E46251":"HAO CHENG GROUP LIMITED", "E462C4":"Cisco Systems, Inc", -"E46449":"ARRIS Group, Inc.", +"E46447":"EM Microelectronic", +"E46449":"Commscope", "E46564":"SHENZHEN KTC TECHNOLOGY CO.,LTD", "E465B8":"Espressif Inc.", "E466AB":"zte corporation", @@ -33388,13 +34044,14 @@ "E47DEB":"Shanghai Notion Information Technology CO.,LTD.", "E47E66":"HUAWEI TECHNOLOGIES CO.,LTD", "E47E9A":"zte corporation", +"E47F3C":"zte corporation", "E47FB2":"FUJITSU LIMITED", "E48184":"Nokia", "E481B3":"Shenzhen ACT Industrial Co.,Ltd.", "E48210":"HUAWEI TECHNOLOGIES CO.,LTD", "E482CC":"Jumptronic GmbH", "E48326":"HUAWEI TECHNOLOGIES CO.,LTD", -"E48399":"ARRIS Group, Inc.", +"E48399":"Commscope", "E48429":"New H3C Technologies Co., Ltd", "E4842B":"HANGZHOU SOFTEL OPTIC CO., LTD", "E484D3":"Xiaomi Communications Co Ltd", @@ -33430,7 +34087,7 @@ "E49C67":"Apple, Inc.", "E49D73":"Edgecore Networks Corporation", "E49E12":"FREEBOX SAS", -"E49F1E":"ARRIS Group, Inc.", +"E49F1E":"Commscope", "E4A1E6":"Alcatel-Lucent Shanghai Bell Co., Ltd", "E4A32F":"Shanghai Artimen Technology Co., Ltd.", "E4A387":"Control Solutions LLC", @@ -33456,9 +34113,11 @@ "E4B005":"Beijing IQIYI Science & Technology Co., Ltd.", "E4B021":"Samsung Electronics Co.,Ltd", "E4B063":"Espressif Inc.", +"E4B107":"Huawei Device Co., Ltd.", "E4B224":"HUAWEI TECHNOLOGIES CO.,LTD", "E4B2FB":"Apple, Inc.", "E4B318":"Intel Corporate", +"E4B323":"Espressif Inc.", "E4B503":"Realme Chongqing Mobile Telecommunications Corp.,Ltd.", "E4B555":"Huawei Device Co., Ltd.", "E4B633":"Wuxi Stars Microsystem Technology Co., Ltd", @@ -33498,6 +34157,7 @@ "E4D3AA":"FCNT LLC", "E4D3F1":"Cisco Systems, Inc", "E4D53D":"Hon Hai Precision Ind. Co.,Ltd.", +"E4D58B":"Hangzhou Hikvision Digital Technology Co.,Ltd.", "E4D71D":"Oraya Therapeutics", "E4DADF":"Taicang T&W Electronics", "E4DB6D":"Beijing Xiaomi Electronics Co., Ltd.", @@ -33514,6 +34174,7 @@ "E4E26C":"GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD", "E4E409":"LEIFHEIT AG", "E4E4AB":"Apple, Inc.", +"E4E608":"Kiwibit Inc.", "E4E66C":"Tiandy Technologies Co.,LTD", "E4E749":"Hewlett Packard", "E4EA83":"SHENZHEN GONGJIN ELECTRONICS CO.,LT", @@ -33532,7 +34193,8 @@ "E4F3E8":"Shenzhen SuperElectron Technology Co.,Ltd.", "E4F3F5":"SHENZHEN MERCURY COMMUNICATION TECHNOLOGIES CO.,LTD.", "E4F4C6":"NETGEAR", -"E4F75B":"ARRIS Group, Inc.", +"E4F58E":"Schneider Electric USA", +"E4F75B":"Commscope", "E4F7A1":"Datafox GmbH", "E4F89C":"Intel Corporate", "E4F8BE":"TECNO MOBILE LIMITED", @@ -33547,6 +34209,7 @@ "E4FB8F":"MOBIWIRE MOBILES (NINGBO) CO.,LTD", "E4FC82":"Juniper Networks", "E4FD45":"Intel Corporate", +"E4FD8C":"Extreme Networks Headquarters", "E4FDA1":"HUAWEI TECHNOLOGIES CO.,LTD", "E4FED9":"EDMI Europe Ltd", "E4FFDD":"ELECTRON INDIA", @@ -33559,12 +34222,14 @@ "E80462":"Cisco Systems, Inc", "E804F3":"Throughtek Co., Ltd.", "E8056D":"Nortel Networks", -"E805DC":"Verifone Inc.", +"E805DC":"Verifone, Inc.", "E80688":"Apple, Inc.", "E80690":"Espressif Inc.", +"E806EB":"ShieldSOS LLC", "E80734":"Champion Optical Network Engineering, LLC", "E807BF":"SHENZHEN BOOMTECH INDUSTRY CO.,LTD", "E8088B":"HUAWEI TECHNOLOGIES CO.,LTD", +"E808AF":"zte corporation", "E80945":"Integrated Device Technology (Malaysia) Sdn. Bhd.", "E80959":"Guoguang Electric Co.,Ltd", "E80AB9":"Cisco Systems, Inc", @@ -33593,9 +34258,11 @@ "E81AAC":"ORFEO SOUNDWORKS Inc.", "E81B4B":"amnimo Inc.", "E81B69":"Sercomm Corporation.", +"E81CA5":"Hewlett Packard Enterprise", "E81CBA":"Fortinet, Inc.", "E81CD8":"Apple, Inc.", "E81DA8":"Ruckus Wireless", +"E81DEE":"i-TEK RFID", "E81E92":"Huawei Device Co., Ltd.", "E820E2":"HUMAX Co., Ltd.", "E82281":"GD Midea Air-Conditioning Equipment Co.,Ltd.", @@ -33606,6 +34273,7 @@ "E82689":"Hewlett Packard Enterprise", "E8268D":"Shenzhen SuperElectron Technology Co.,Ltd.", "E826B6":"Companies House to GlucoRx Technologies Ltd.", +"E826CF":"Shenzhen Jingxun Technology Co., Ltd.", "E82725":"Axis Communications AB", "E82877":"TMY Co., Ltd.", "E8288D":"Huawei Device Co., Ltd.", @@ -33619,7 +34287,7 @@ "E82E24":"Out of the Fog Research LLC", "E831CD":"Espressif Inc.", "E8330D":"Xaptec GmbH", -"E83381":"ARRIS Group, Inc.", +"E83381":"Commscope", "E8343E":"Beijing Infosec Technologies Co., LTD.", "E83617":"Apple, Inc.", "E8361D":"Sense Labs, Inc.", @@ -33632,7 +34300,7 @@ "E83A97":"Toshiba Corporation", "E83EB6":"RIM", "E83EFB":"GEODESIC LTD.", -"E83EFC":"ARRIS Group, Inc.", +"E83EFC":"Commscope", "E83F67":"Huawei Device Co., Ltd.", "E84040":"Cisco Systems, Inc", "E840F2":"PEGATRON CORPORATION", @@ -33676,6 +34344,7 @@ "E85BB7":"Ample Systems Inc.", "E85BF0":"Imaging Diagnostics", "E85C0A":"Cisco Systems, Inc", +"E85C5F":"FN-LINK TECHNOLOGY Ltd.", "E85D6B":"Luminate Wireless", "E85D86":"CHANG YOW TECHNOLOGIES INTERNATIONAL CO.,LTD.", "E85E53":"Infratec Datentechnik GmbH", @@ -33685,6 +34354,7 @@ "E8617E":"Liteon Technology Corporation", "E86183":"Black Diamond Advanced Technology, LLC", "E861BE":"Melec Inc.", +"E862BE":"Intel Corporate", "E86538":"CLOUD NETWORK TECHNOLOGY SINGAPORE PTE. LTD.", "E86549":"Cisco Systems, Inc", "E8655F":"Dell Inc.", @@ -33696,7 +34366,7 @@ "E86BEA":"Espressif Inc.", "E86CC7":"IEEE Registration Authority", "E86CDA":"Supercomputers and Neurocomputers Research Center", -"E86D52":"ARRIS Group, Inc.", +"E86D52":"Commscope", "E86D54":"Digit Mobile Inc", "E86D65":"AUDIO MOBIL Elektronik GmbH", "E86D6E":"voestalpine Signaling UK Ltd.", @@ -33704,6 +34374,7 @@ "E86DE9":"HUAWEI TECHNOLOGIES CO.,LTD", "E86E3A":"Sony Interactive Entertainment Inc.", "E86E44":"zte corporation", +"E86EAD":"Guangzhou Gizwits loT Technology Co.,Ltd", "E86F38":"CHONGQING FUGUI ELECTRONICS CO.,LTD.", "E86FF2":"Actiontec Electronics, Inc", "E87072":"Hangzhou BroadLink Technology Co.,Ltd", @@ -33725,7 +34396,7 @@ "E88152":"Apple, Inc.", "E88175":"zte corporation", "E881AB":"Beijing Sankuai Online Technology Co.,Ltd", -"E8825B":"ARRIS Group, Inc.", +"E8825B":"Commscope", "E884A5":"Intel Corporate", "E884C6":"HUAWEI TECHNOLOGIES CO.,LTD", "E8854B":"Apple, Inc.", @@ -33733,7 +34404,7 @@ "E887A3":"Loxley Public Company Limited", "E88843":"Xiaomi Communications Co Ltd", "E8886C":"Shenzhen SC Technologies Co.,LTD", -"E8892C":"ARRIS Group, Inc.", +"E8892C":"Commscope", "E88D28":"Apple, Inc.", "E88DA6":"Quectel Wireless Solutions Co.,Ltd.", "E88DF5":"ZNYX Networks, Inc.", @@ -33788,6 +34459,7 @@ "E8ABF3":"HUAWEI TECHNOLOGIES CO.,LTD", "E8ABFA":"Shenzhen Reecam Tech.Ltd.", "E8AC23":"HUAWEI TECHNOLOGIES CO.,LTD", +"E8AC7E":"TERAHOP PTE.LTD.", "E8ACAD":"zte corporation", "E8ADA6":"Sagemcom Broadband SAS", "E8AEC5":"Arista Networks", @@ -33811,6 +34483,7 @@ "E8BAE2":"Xplora Technologies AS", "E8BB3D":"Sino Prime-Tech Limited", "E8BBA8":"GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD", +"E8BCE4":"Cisco Systems, Inc", "E8BDD1":"HUAWEI TECHNOLOGIES CO.,LTD", "E8BE81":"Sagemcom Broadband SAS", "E8BFB8":"Intel Corporate", @@ -33823,6 +34496,7 @@ "E8C320":"Austco Marketing & Service (USA) ltd.", "E8C417":"Fiberhome Telecommunication Technologies Co.,LTD", "E8C57A":"Ufispace Co., LTD.", +"E8C6E6":"CHANGHONG (HONGKONG) TRADING LIMITED", "E8C74F":"Liteon Technology Corporation", "E8C7CF":"Wistron Neweb Corporation", "E8C829":"Intel Corporate", @@ -33835,6 +34509,7 @@ "E8CC8C":"Chengdu Jiarui Hualian Communication Technology Co", "E8CD2D":"HUAWEI TECHNOLOGIES CO.,LTD", "E8CE06":"SkyHawke Technologies, LLC.", +"E8CF83":"Dell Inc.", "E8D03C":"Shenzhen Jingxun Software Telecommunication Technology Co.,Ltd", "E8D099":"Fiberhome Telecommunication Technologies Co.,LTD", "E8D0B9":"Taicang T&W Electronics", @@ -33873,22 +34548,25 @@ "E8E1E1":"Gemtek Technology Co., Ltd.", "E8E1E2":"Energotest", "E8E5D6":"Samsung Electronics Co.,Ltd", +"E8E609":"Chongqing Zhouhai intelligent technology CO., Ltd", "E8E732":"Alcatel-Lucent Enterprise", "E8E770":"Warp9 Tech Design, Inc.", "E8E776":"Shenzhen Kootion Technology Co., Ltd", +"E8E7C3":"zte corporation", "E8E875":"iS5 Communications Inc.", "E8E8B7":"Murata Manufacturing Co., Ltd.", "E8E98E":"SOLAR controls s.r.o.", "E8EA4D":"HUAWEI TECHNOLOGIES CO.,LTD", "E8EA6A":"StarTech.com", "E8EADA":"Denkovi Assembly Electronics LTD", +"E8EAFA":"Qingdao Haier Technology Co.,Ltd", "E8EB11":"Texas Instruments", "E8EB1B":"Microchip Technology Inc.", "E8EB34":"Cisco Systems, Inc", "E8EBD3":"Mellanox Technologies, Inc.", "E8EBDD":"Guangzhou Qingying Acoustics Technology Co., Ltd", "E8ECA3":"Dongguan Liesheng Electronic Co.Ltd", -"E8ED05":"ARRIS Group, Inc.", +"E8ED05":"Commscope", "E8EDD6":"Fortinet, Inc.", "E8EDF3":"Cisco Systems, Inc", "E8EECC":"Fantasia Trading LLC", @@ -33896,18 +34574,21 @@ "E8EF22":"Siemens Numerical Control Ltd., Nanjing", "E8EF89":"OPMEX Tech.", "E8F085":"HUAWEI TECHNOLOGIES CO.,LTD", +"E8F0A4":"Antonios A. Chariton", "E8F1B0":"Sagemcom Broadband SAS", "E8F226":"MILLSON CUSTOM SOLUTIONS INC.", "E8F2E2":"LG Innotek", "E8F2E3":"Starcor Beijing Co.,Limited", "E8F375":"Nokia", "E8F408":"Intel Corporate", +"E8F494":"AltoBeam Inc.", "E8F654":"HUAWEI TECHNOLOGIES CO.,LTD", +"E8F673":"Microsoft Corporation", "E8F724":"Hewlett Packard Enterprise ", "E8F72F":"HUAWEI TECHNOLOGIES CO.,LTD", "E8F791":"Xiaomi Communications Co Ltd", "E8F8D0":"Nokia Shanghai Bell Co., Ltd.", -"E8F928":"RFTECH SRL", +"E8F928":"ENGINKO SRL", "E8F9D4":"HUAWEI TECHNOLOGIES CO.,LTD", "E8FA23":"Huawei Device Co., Ltd.", "E8FAF7":"Guangdong Uniteddata Holding Group Co., Ltd.", @@ -33922,6 +34603,7 @@ "E8FDF8":"Shanghai High-Flying Electronics Technology Co., Ltd", "E8FF1E":"IEEE Registration Authority", "E8FF98":"Huawei Device Co., Ltd.", +"E8FFF4":"Apple, Inc.", "EC0133":"TRINUS SYSTEMS INC.", "EC01D5":"Cisco Systems, Inc", "EC01E2":"FOXCONN INTERCONNECT TECHNOLOGY", @@ -33951,11 +34633,14 @@ "EC192E":"Cisco Systems, Inc", "EC1A02":"HUAWEI TECHNOLOGIES CO.,LTD", "EC1A59":"Belkin International Inc.", +"EC1B5F":"Hewlett Packard Enterprise", "EC1BBD":"Silicon Laboratories", "EC1C5D":"Siemens AG", +"EC1D53":"HUAWEI TECHNOLOGIES CO.,LTD", "EC1D7F":"zte corporation", "EC1D8B":"Cisco Systems, Inc", "EC1D9E":"Quectel Wireless Solutions Co.,Ltd.", +"EC1DA9":"YEALINK(XIAMEN) NETWORK TECHNOLOGY CO.,LTD.", "EC1F72":"SAMSUNG ELECTRO-MECHANICS(THAILAND)", "EC2125":"Toshiba Corp.", "EC2150":"vivo Mobile Communication Co., Ltd.", @@ -34016,15 +34701,18 @@ "EC4644":"TTK SAS", "EC4654":"Apple, Inc.", "EC4670":"Meinberg Funkuhren GmbH & Co. KG", +"EC470C":"Universal Electronics, Inc.", "EC473C":"Redwire, LLC", "EC4993":"Qihan Technology Co., Ltd ", "EC4C4D":"ZAO NPK RoTeK", +"EC4C8C":"Intel Corporate", "EC4D3E":"Beijing Xiaomi Mobile Software Co., Ltd", "EC4D47":"HUAWEI TECHNOLOGIES CO.,LTD", "EC4F82":"Calix Inc.", "EC50AA":"Hewlett Packard Enterprise", "EC51BC":"GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD", "EC52DC":"WORLD MEDIA AND TECHNOLOGY Corp.", +"EC536F":"HUAWEI TECHNOLOGIES CO.,LTD", "EC5382":"Honor Device Co., Ltd.", "EC542E":"Shanghai XiMei Electronic Technology Co. Ltd", "EC551C":"HUAWEI TECHNOLOGIES CO.,LTD", @@ -34034,6 +34722,7 @@ "EC570D":"AFE Inc.", "EC58EA":"Ruckus Wireless", "EC59E7":"Microsoft Corporation", +"EC5A31":"BUFFALO.INC", "EC5A86":"Yulong Computer Telecommunication Scientific (Shenzhen) Co.,Ltd", "EC5AA3":"Huawei Device Co., Ltd.", "EC5B73":"Advanced & Wise Technology Corp.", @@ -34054,6 +34743,7 @@ "EC64E7":"MOCACARE Corporation", "EC656E":"The Things Industries B.V.", "EC65CC":"Panasonic Automotive Systems Company of America", +"EC6652":"Info Fiber Solutions Pvt Ltd", "EC66D1":"B&W Group LTD", "EC6794":"Hewlett Packard Enterprise", "EC6881":"Palo Alto Networks", @@ -34062,7 +34752,7 @@ "EC6CB5":"zte corporation", "EC6E79":"InHand Networks, INC.", "EC6F0B":"FADU, Inc.", -"EC7097":"ARRIS Group, Inc.", +"EC7097":"Commscope", "EC71DB":"Reolink Innovation Limited", "EC725B":"zte corporation", "EC7359":"Shenzhen Cloudsky Technologies Co., Ltd.", @@ -34070,7 +34760,9 @@ "EC7427":"eero inc.", "EC748C":"Sony Interactive Entertainment Inc.", "EC74BA":"Hirschmann Automation and Control GmbH", +"EC74CD":"IEEE Registration Authority", "EC74D7":"Grandstream Networks Inc", +"EC750C":"TP-Link Systems Inc.", "EC753E":"HUAWEI TECHNOLOGIES CO.,LTD", "EC75ED":"Citrix Systems, Inc.", "EC7949":"FUJITSU LIMITED", @@ -34104,6 +34796,8 @@ "EC8AC7":"Fiberhome Telecommunication Technologies Co.,LTD", "EC8C9A":"HUAWEI TECHNOLOGIES CO.,LTD", "EC8CA2":"Ruckus Wireless", +"EC8E12":"Nokia", +"EC8E77":"Intel Corporate", "EC8EAD":"DLX", "EC8EAE":"Nagravision SA", "EC8EB5":"Hewlett Packard", @@ -34141,10 +34835,11 @@ "ECA5DE":"ONYX WIFI Inc", "ECA62F":"HUAWEI TECHNOLOGIES CO.,LTD", "ECA7AD":"Barrot Technology Co.,Ltd.", +"ECA7B1":"IEEE Registration Authority", "ECA81F":"Vantiva USA LLC", "ECA86B":"Elitegroup Computer Systems Co.,Ltd.", "ECA907":"Apple, Inc.", -"ECA940":"ARRIS Group, Inc.", +"ECA940":"Commscope", "ECA971":"Hangzhou Hikvision Digital Technology Co.,Ltd.", "ECA9FA":"GUANGDONG GENIUS TECHNOLOGY CO., LTD.", "ECAA25":"Samsung Electronics Co.,Ltd", @@ -34201,6 +34896,7 @@ "ECD09F":"Xiaomi Communications Co Ltd", "ECD19A":"Zhuhai Liming Industries Co., Ltd", "ECD68A":"Shenzhen JMicron Intelligent Technology Developmen", +"ECD909":"ALPSALPINE CO,.LTD", "ECD925":"RAMI", "ECD950":"IRT SA", "ECD9D1":"Shenzhen TG-NET Botone Technology Co.,Ltd.", @@ -34220,6 +34916,7 @@ "ECE660":"Qingdao Hisense Communications Co.,Ltd.", "ECE6A2":"Fiberhome Telecommunication Technologies Co.,LTD", "ECE744":"Omntec mfg. inc", +"ECE78E":"AsiaTelco Technologies Co.", "ECE7A7":"Intel Corporate", "ECE7C2":"China Mobile Group Device Co.,Ltd.", "ECE90B":"SISTEMA SOLUCOES ELETRONICAS LTDA - EASYTECH", @@ -34249,6 +34946,7 @@ "ECFAAA":"The IMS Company", "ECFABC":"Espressif Inc.", "ECFAF4":"SenRa Tech Pvt. Ltd", +"ECFC2F":"Sagemcom Broadband SAS", "ECFC55":"A. Eberle GmbH & Co. KG", "ECFCC6":"Hewlett Packard Enterprise", "ECFE7E":"BlueRadios, Inc.", @@ -34287,6 +34985,7 @@ "F01D2D":"Cisco Systems, Inc", "F01DBC":"Microsoft Corporation", "F01E34":"ORICO Technologies Co., Ltd", +"F01EAC":"Rentokil Initial", "F01FAF":"Dell Inc.", "F01FC7":"Apple, Inc.", "F020FF":"Intel Corporate", @@ -34311,6 +35010,7 @@ "F0272D":"Amazon Technologies Inc.", "F02745":"F-Secure Corporation", "F02765":"Murata Manufacturing Co., Ltd.", +"F027A0":"Apple, Inc.", "F02929":"Cisco Systems, Inc", "F02A23":"Creative Next Design", "F02A2B":"IEEE Registration Authority", @@ -34477,7 +35177,7 @@ "F0AE51":"Xi3 Corp", "F0AE66":"Cosonic Intelligent Technologies Co., Ltd.", "F0AF50":"Phantom Intelligence", -"F0AF85":"ARRIS Group, Inc.", +"F0AF85":"Commscope", "F0B014":"AVM Audiovisuelles Marketing und Computersysteme GmbH", "F0B022":"TOHO Electronics INC.", "F0B040":"HUNAN FN-LINK TECHNOLOGY LIMITED", @@ -34502,6 +35202,7 @@ "F0BCC8":"MaxID (Pty) Ltd", "F0BCC9":"PFU LIMITED", "F0BD2E":"H+S Polatis Ltd", +"F0BDEE":"Huawei Device Co., Ltd.", "F0BDF1":"Sipod Inc.", "F0BE25":"Dongguan Cannice Precision Manufacturing Co., Ltd.", "F0BF97":"Sony Corporation", @@ -34537,6 +35238,7 @@ "F0D4E2":"Dell Inc.", "F0D4F6":"Lars Thrane A/S", "F0D4F7":"varram system", +"F0D506":"Ubee Interactive Co., Limited", "F0D5BF":"Intel Corporate", "F0D635":"Apple, Inc.", "F0D657":"ECHOSENS", @@ -34596,7 +35298,7 @@ "F0F9F7":"IES GmbH & Co. KG", "F0FAC7":"Huawei Device Co., Ltd.", "F0FC65":"SynaXG Technologies Pte. Ltd.", -"F0FCC8":"ARRIS Group, Inc.", +"F0FCC8":"Commscope", "F0FDA0":"Acurix Networks Pty Ltd", "F0FDDD":"Foxtron Vehicle Technologies Co., Ltd.", "F0FE6B":"Shanghai High-Flying Electronics Technology Co., Ltd", @@ -34624,7 +35326,7 @@ "F40E01":"Apple, Inc.", "F40E11":"IEEE Registration Authority", "F40E22":"Samsung Electronics Co.,Ltd", -"F40E83":"ARRIS Group, Inc.", +"F40E83":"Commscope", "F40F1B":"Cisco Systems, Inc", "F40F24":"Apple, Inc.", "F40F9B":"WAVELINK", @@ -34658,6 +35360,7 @@ "F4227A":"Guangdong Seneasy Intelligent Technology Co., Ltd.", "F4239C":"SERNET (SUZHOU) TECHNOLOGIES CORPORATION", "F42462":"Selcom Electronics (Shanghai) Co., Ltd", +"F4248B":"HUAWEI TECHNOLOGIES CO.,LTD", "F42679":"Intel Corporate", "F42756":"DASAN Newtork Solutions", "F42833":"MMPC Inc.", @@ -34687,6 +35390,7 @@ "F43909":"Hewlett Packard", "F439A6":"Apple, Inc.", "F43A7B":"zte corporation", +"F43AFA":"IEEE Registration Authority", "F43BD8":"Intel Corporate", "F43C3B":"HUNAN FN-LINK TECHNOLOGY LIMITED", "F43C96":"Ericsson AB", @@ -34751,6 +35455,7 @@ "F463FC":"vivo Mobile Communication Co., Ltd.", "F46412":"Sony Interactive Entertainment Inc.", "F4645D":"Toshiba", +"F4650B":"Espressif Inc.", "F465A6":"Apple, Inc.", "F4672D":"ShenZhen Topstar Technology Company", "F46942":"ASKEY COMPUTER CORP", @@ -34794,6 +35499,7 @@ "F483E1":"Shanghai Clouder Semiconductor Co.,Ltd", "F4844C":"Texas Instruments", "F4848D":"TP-LINK TECHNOLOGIES CO.,LTD.", +"F485AE":"Senbiosys SA", "F485C6":"FDT Technologies", "F48771":"Infoblox", "F487C5":"Huawei Device Co., Ltd.", @@ -34866,6 +35572,7 @@ "F4BCDA":"Shenzhen Jingxun Software Telecommunication Technology Co.,Ltd", "F4BD7C":"Chengdu jinshi communication Co., LTD", "F4BD9E":"Cisco Systems, Inc", +"F4BDB9":"Ubiqcom India Pvt Ltd", "F4BEEC":"Apple, Inc.", "F4BF80":"HUAWEI TECHNOLOGIES CO.,LTD", "F4BFA8":"Juniper Networks", @@ -34976,10 +35683,11 @@ "F80377":"Apple, Inc.", "F8042E":"SAMSUNG ELECTRO-MECHANICS(THAILAND)", "F8051C":"DRS Imaging and Targeting Solutions", +"F80584":"EM Microelectronic", "F8075D":"Huawei Device Co., Ltd.", "F8084F":"Sagemcom Broadband SAS", "F809A4":"Henan Thinker Rail Transportation Research Inc.", -"F80BBE":"ARRIS Group, Inc.", +"F80BBE":"Commscope", "F80BCB":"Cisco Systems, Inc", "F80BD0":"Datang Telecom communication terminal (Tianjin) Co., Ltd.", "F80C58":"Taicang T&W Electronics", @@ -35000,6 +35708,7 @@ "F81308":"Nokia", "F814FE":"UNION MAN TECHNOLOGY CO.,LTD", "F81547":"Avaya Inc", +"F815E0":"Siemens Canada", "F8160C":"Shenzhen iComm Semiconductor CO.,LTD", "F81654":"Intel Corporate", "F8172D":"Tuya Smart Inc.", @@ -35036,7 +35745,7 @@ "F82BC8":"Jiangsu Switter Co., Ltd", "F82C18":"2Wire Inc", "F82D7C":"Apple, Inc.", -"F82DC0":"ARRIS Group, Inc.", +"F82DC0":"Commscope", "F82E0C":"Texas Instruments", "F82E3F":"HUAWEI TECHNOLOGIES CO.,LTD", "F82E8E":"Nanjing Kechen Electric Co., Ltd.", @@ -35127,7 +35836,7 @@ "F86214":"Apple, Inc.", "F862AA":"xn systems", "F8633F":"Intel Corporate", -"F863D9":"ARRIS Group, Inc.", +"F863D9":"Commscope", "F86465":"Anova Applied Electronics, Inc.", "F864B8":"zte corporation", "F86601":"Suzhou Chi-tek information technology Co., Ltd", @@ -35152,6 +35861,7 @@ "F871A6":"Apple, Inc.", "F871FE":"The Goldman Sachs Group, Inc.", "F872EA":"Cisco Systems, Inc", +"F8731A":"zte corporation", "F87394":"NETGEAR", "F873A2":"Avaya Inc", "F873DF":"Apple, Inc.", @@ -35160,7 +35870,7 @@ "F8769B":"Neopis Co., Ltd.", "F877B8":"Samsung Electronics Co.,Ltd", "F87907":"Huawei Device Co., Ltd.", -"F8790A":"ARRIS Group, Inc.", +"F8790A":"Commscope", "F87928":"zte corporation", "F87999":"Guangdong Jiuzhi Technology Co.,Ltd", "F87A39":"IEEE Registration Authority", @@ -35168,8 +35878,9 @@ "F87AEF":"Rosonix Technology, Inc.", "F87B20":"Cisco Systems, Inc", "F87B62":"FASTWEL INTERNATIONAL CO., LTD. Taiwan Branch", -"F87B7A":"ARRIS Group, Inc.", +"F87B7A":"Commscope", "F87B8C":"Amped Wireless", +"F87BE0":"Funtime Pickleball Inc.", "F87D3F":"Huawei Device Co., Ltd.", "F87D76":"Apple, Inc.", "F87FA5":"GREATEK", @@ -35184,7 +35895,7 @@ "F889D2":"CLOUD NETWORK TECHNOLOGY SINGAPORE PTE. LTD.", "F88A3C":"IEEE Registration Authority", "F88A5E":"Texas Instruments", -"F88B37":"ARRIS Group, Inc.", +"F88B37":"Commscope", "F88C1C":"KAISHUN ELECTRONIC TECHNOLOGY CO., LTD. BEIJING", "F88C21":"TP-LINK TECHNOLOGIES CO.,LTD.", "F88DEF":"Tenebraex", @@ -35222,7 +35933,7 @@ "F89E94":"Intel Corporate", "F89FB8":"YAZAKI Energy System Corporation", "F8A03D":"Dinstar Technologies Co., Ltd.", -"F8A097":"ARRIS Group, Inc.", +"F8A097":"Commscope", "F8A188":"LED Roadway Lighting", "F8A26D":"CANON INC.", "F8A2B4":"RHEWA-WAAGENFABRIK August Freudewald GmbH &Co. KG", @@ -35256,6 +35967,7 @@ "F8B156":"Dell Inc.", "F8B1DD":"Apple, Inc.", "F8B2F3":"GUANGZHOU BOSMA TECHNOLOGY CO.,LTD", +"F8B3B7":"Espressif Inc.", "F8B46A":"Hewlett Packard", "F8B54D":"Intel Corporate", "F8B568":"IEEE Registration Authority", @@ -35321,6 +36033,7 @@ "F8DFA8":"zte corporation", "F8DFE1":"MyLight Systems", "F8E079":"Motorola Mobility LLC, a Lenovo Company", +"F8E35F":"Sichuan Tianyi Comheart Telecom Co.,LTD", "F8E43B":"ASIX Electronics Corporation", "F8E44E":"MCOT INC.", "F8E4A4":"Fiberhome Telecommunication Technologies Co.,LTD", @@ -35340,8 +36053,9 @@ "F8E94F":"Cisco Systems, Inc", "F8E968":"Egker Kft.", "F8EA0A":"Dipl.-Math. Michael Rauch", -"F8EDA5":"ARRIS Group, Inc.", +"F8EDA5":"Commscope", "F8EDAE":"MOBIWIRE MOBILES(NINGBO) CO.,LTD", +"F8EF5D":"Motorola Mobility LLC, a Lenovo Company", "F8F005":"Newport Media Inc.", "F8F014":"RackWare Inc.", "F8F082":"NAGTECH LLC", @@ -35351,9 +36065,10 @@ "F8F1E6":"Samsung Electronics Co.,Ltd", "F8F21E":"Intel Corporate", "F8F25A":"G-Lab GmbH", +"F8F3D3":"Shenzhen Gotron electronic CO.,LTD", "F8F464":"Rawe Electonic GmbH", "F8F519":"Rulogic Inc.", -"F8F532":"ARRIS Group, Inc.", +"F8F532":"Commscope", "F8F58C":"Apple, Inc.", "F8F7B9":"HUAWEI TECHNOLOGIES CO.,LTD", "F8F7D3":"International Communications Corporation", @@ -35375,6 +36090,7 @@ "FC039F":"Samsung Electronics Co.,Ltd", "FC041C":"GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD", "FC0647":"Cortland Research, LLC", +"FC068C":"SHENZHEN MICIPC TECHNOLOGY CO.,LTD", "FC06ED":"M2Motive Technology Inc.", "FC0736":"Huawei Device Co., Ltd.", "FC07A0":"LRE Medical GmbH", @@ -35404,7 +36120,7 @@ "FC1803":"HUAWEI TECHNOLOGIES CO.,LTD", "FC183C":"Apple, Inc.", "FC1910":"Samsung Electronics Co.,Ltd", -"FC1928":"Actions Microelectronics Co., Ltd", +"FC1928":"Actions Microelectronics", "FC1999":"Xiaomi Communications Co Ltd", "FC19D0":"Cloud Vision Networks Technology Co.,Ltd.", "FC1A11":"vivo Mobile Communication Co., Ltd.", @@ -35420,6 +36136,7 @@ "FC1E16":"IPEVO corp", "FC1F19":"SAMSUNG ELECTRO MECHANICS CO., LTD.", "FC1FC0":"EURECAM", +"FC221C":"Shenzhen Xunman Technology Co., Ltd", "FC229C":"Han Kyung I Net Co.,Ltd.", "FC22D3":"FDSYS", "FC22F4":"Zyxel Communications Corporation", @@ -35461,9 +36178,12 @@ "FC3FA6":"eero inc.", "FC3FAB":"Henan Lanxin Technology Co., Ltd", "FC3FDB":"Hewlett Packard", +"FC3FFC":"Tozed Kangwei Tech Co.,Ltd", "FC4009":"zte corporation", +"FC4116":"Google, Inc.", "FC4203":"Samsung Electronics Co.,Ltd", "FC4265":"Zhejiang Tmall Technology Co., Ltd.", +"FC4345":"Xiaomi Communications Co Ltd", "FC4463":"Universal Audio, Inc", "FC4482":"Intel Corporate", "FC4499":"Swarco LEA d.o.o.", @@ -35480,13 +36200,15 @@ "FC4B1C":"INTERSENSOR S.R.L.", "FC4B57":"Peerless Instrument Division of Curtiss-Wright ", "FC4BBC":"Sunplus Technology Co., Ltd.", +"FC4D6A":"Silicon Laboratories", "FC4D8C":"SHENZHEN PANTE ELECTRONICS TECHNOLOGY CO., LTD", "FC4DA6":"HUAWEI TECHNOLOGIES CO.,LTD", "FC4DD4":"Universal Global Scientific Industrial Co., Ltd.", +"FC4E6D":"HUAWEI TECHNOLOGIES CO.,LTD", "FC4EA4":"Apple, Inc.", "FC500C":"Sitehop Ltd", "FC5090":"SIMEX Sp. z o.o.", -"FC51A4":"ARRIS Group, Inc.", +"FC51A4":"Commscope", "FC51B5":"HUAWEI TECHNOLOGIES CO.,LTD", "FC528D":"Vantiva USA LLC", "FC52CE":"Control iD", @@ -35514,6 +36236,7 @@ "FC6198":"NEC Personal Products, Ltd", "FC61E9":"Fiberhome Telecommunication Technologies Co.,LTD", "FC626E":"Beijing MDC Telecom", +"FC626F":"Fortx", "FC62B9":"ALPSALPINE CO,.LTD", "FC643A":"Samsung Electronics Co.,Ltd", "FC64BA":"Xiaomi Communications Co Ltd", @@ -35529,7 +36252,7 @@ "FC6C31":"LXinstruments GmbH", "FC6DC0":"BME CORPORATION", "FC6DD1":"APRESIA Systems, Ltd.", -"FC6FB7":"ARRIS Group, Inc.", +"FC6FB7":"Commscope", "FC702E":"Sichuan AI-Link Technology Co., Ltd.", "FC71FA":"Trane Technologies", "FC73FB":"HUAWEI TECHNOLOGIES CO.,LTD", @@ -35561,7 +36284,7 @@ "FC8D3D":"Leapfive Tech. Ltd.", "FC8E5B":"China Mobile Iot Limited company", "FC8E6E":"StreamCCTV, LLC", -"FC8E7E":"ARRIS Group, Inc.", +"FC8E7E":"Commscope", "FC8F7D":"SHENZHEN GONGJIN ELECTRONICS CO.,LT", "FC8F90":"Samsung Electronics Co.,Ltd", "FC8FC4":"Intelligent Technology Inc.", @@ -35572,6 +36295,7 @@ "FC923B":"Nokia Corporation", "FC9257":"Renesas Electronics (Penang) Sdn. Bhd.", "FC936B":"Samsung Electronics Co.,Ltd", +"FC942E":"Cisco Meraki", "FC9435":"HUAWEI TECHNOLOGIES CO.,LTD", "FC946C":"UBIVELOX", "FC94CE":"zte corporation", @@ -35597,6 +36321,7 @@ "FCA22A":"PT. Callysta Multi Engineering", "FCA386":"SHENZHEN CHUANGWEI-RGB ELECTRONICS CO.,LTD", "FCA47A":"IEEE Registration Authority", +"FCA5C8":"Apple, Inc.", "FCA5D0":"GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD", "FCA621":"Samsung Electronics Co.,Ltd", "FCA64C":"Alibaba cloud computing Co., Ltd", @@ -35617,7 +36342,7 @@ "FCABF5":"zte corporation", "FCAD0F":"QTS NETWORKS", "FCAE2B":"Titan Products Ltd.", -"FCAE34":"ARRIS Group, Inc.", +"FCAE34":"Commscope", "FCAF6A":"Qulsar Inc", "FCAFAC":"Socionext Inc.", "FCAFBE":"TireCheck GmbH", @@ -35629,6 +36354,7 @@ "FCB3BC":"Intel Corporate", "FCB467":"Espressif Inc.", "FCB4E6":"ASKEY COMPUTER CORP", +"FCB577":"Cortex Security Inc", "FCB585":"Shenzhen Water World Information Co.,Ltd.", "FCB58A":"Wapice Ltd.", "FCB662":"IC Holdings LLC", @@ -35648,6 +36374,7 @@ "FCC233":"ASUSTek COMPUTER INC.", "FCC23D":"Atmel Corporation", "FCC2DE":"Murata Manufacturing Co., Ltd.", +"FCC2E5":"HOLOWITS TECHNOLOGIES CO.,LTD", "FCC734":"Samsung Electronics Co.,Ltd", "FCC737":"Shaanxi Gangsion Electronic Technology Co., Ltd", "FCC897":"zte corporation", @@ -35656,6 +36383,7 @@ "FCCD2F":"IEEE Registration Authority", "FCCF43":"HUIZHOU CITY HUIYANG DISTRICT MEISIQI INDUSTRY DEVELOPMENT CO,.LTD", "FCCF62":"IBM Corp", +"FCD202":"Realme Chongqing Mobile Telecommunications Corp.,Ltd.", "FCD290":"SKY UK LIMITED", "FCD2B6":"IEEE Registration Authority", "FCD436":"Motorola Mobility LLC, a Lenovo Company", @@ -35669,12 +36397,14 @@ "FCD817":"Beijing Hesun Technologies Co.Ltd.", "FCD848":"Apple, Inc.", "FCD908":"Xiaomi Communications Co Ltd", +"FCD96B":"Realme Chongqing Mobile Telecommunications Corp.,Ltd.", "FCDB21":"SAMSARA NETWORKS INC", "FCDB96":"ENERVALLEY CO., LTD", "FCDBB3":"Murata Manufacturing Co., Ltd.", "FCDC4A":"G-Wearables Corp.", "FCDD55":"Shenzhen WeWins wireless Co.,Ltd", "FCDE90":"Samsung Electronics Co.,Ltd", +"FCDEC5":"Texas Instruments", "FCDF00":"GD Midea Air-Conditioning Equipment Co.,Ltd.", "FCE14F":"BRK Brands, Inc.", "FCE186":"A3M Co., LTD", @@ -35714,5 +36444,5 @@ "FCFE77":"Hitachi Reftechno, Inc.", "FCFEC2":"Invensys Controls UK Limited", "FCFFAA":"IEEE Registration Authority", -"timestamp":"1719602931" +"timestamp":"1731868966" } diff --git a/release/src/router/www/ajax_vpn_status.asp b/release/src/router/www/ajax_vpn_status.asp index cbb67d5ac3b..d2c51cfa44a 100644 --- a/release/src/router/www/ajax_vpn_status.asp +++ b/release/src/router/www/ajax_vpn_status.asp @@ -6,6 +6,12 @@ vpn_client3_status = "<% sysinfo("vpnstatus.client.3"); %>"; vpn_client4_status = "<% sysinfo("vpnstatus.client.4"); %>"; vpn_client5_status = "<% sysinfo("vpnstatus.client.5"); %>"; +wgc1_status = "<% sysinfo("wgcstatus.1"); %>"; +wgc2_status = "<% sysinfo("wgcstatus.2"); %>"; +wgc3_status = "<% sysinfo("wgcstatus.3"); %>"; +wgc4_status = "<% sysinfo("wgcstatus.4"); %>"; +wgc5_status = "<% sysinfo("wgcstatus.5"); %>"; + server1pid = "<% sysinfo("pid.vpnserver1"); %>"; server2pid = "<% sysinfo("pid.vpnserver2"); %>"; pptpdpid = "<% sysinfo("pid.pptpd"); %>"; @@ -16,9 +22,20 @@ vpn_client3_ip = "<% sysinfo("vpnip.3"); %>"; vpn_client4_ip = "<% sysinfo("vpnip.4"); %>"; vpn_client5_ip = "<% sysinfo("vpnip.5"); %>"; +wgc1_ip = "<% sysinfo("wgip.1"); %>"; +wgc2_ip = "<% sysinfo("wgip.2"); %>"; +wgc3_ip = "<% sysinfo("wgip.3"); %>"; +wgc4_ip = "<% sysinfo("wgip.4"); %>"; +wgc5_ip = "<% sysinfo("wgip.5"); %>"; + vpn_client1_rip = "<% nvram_get("vpn_client1_rip"); %>"; vpn_client2_rip = "<% nvram_get("vpn_client2_rip"); %>"; vpn_client3_rip = "<% nvram_get("vpn_client3_rip"); %>"; vpn_client4_rip = "<% nvram_get("vpn_client4_rip"); %>"; vpn_client5_rip = "<% nvram_get("vpn_client5_rip"); %>"; +wgc1_rip = "<% nvram_get("wgc1_rip"); %>"; +wgc2_rip = "<% nvram_get("wgc2_rip"); %>"; +wgc3_rip = "<% nvram_get("wgc3_rip"); %>"; +wgc4_rip = "<% nvram_get("wgc4_rip"); %>"; +wgc5_rip = "<% nvram_get("wgc5_rip"); %>"; diff --git a/release/src/router/www/help.js b/release/src/router/www/help.js index 8d2a18ddec2..932920ed6ba 100644 --- a/release/src/router/www/help.js +++ b/release/src/router/www/help.js @@ -471,72 +471,47 @@ function overHint(itemNum){ } - var control_chan_arr = <% wl_control_channel(); %>; - var extent_chan_arr = <% wl_extent_channel(); %>; - // wifi hw switch if(itemNum == 8){ - if (based_modelid == "GT-AXE16000") { + var control_chan_arr = <% wl_control_channel(); %>; + var extent_chan_arr = <% wl_extent_channel(); %>; + var wifiDesc = ""; + + if (based_modelid == "GT-AXE16000" || based_modelid == "GT-BE98_PRO" || based_modelid == "GT-BE98" || based_modelid == "BQ16") { band_unit = [ 3, 0, 1, 2]; radio_state = ["<% nvram_get("wl3_radio"); %>", wlan0_radio_flag, wlan1_radio_flag, wlan2_radio_flag ]; } else { - band_unit = [ 0, 1, 2, 2]; - radio_state = [ wlan0_radio_flag, wlan1_radio_flag, wlan2_radio_flag, wlan2_radio_flag ]; + band_unit = [ 0, 1, 2]; + radio_state = [ wlan0_radio_flag, wlan1_radio_flag, wlan2_radio_flag]; } - statusmenu = "
WiFi :
"; - wifiDesc = " 2.4G: "; - if ( radio_state[0] == 1) { - if ((extent_chan_arr[band_unit[0]] == 0) || (extent_chan_arr[band_unit[0]] == undefined) || (extent_chan_arr[band_unit[0]] == control_chan_arr[band_unit[0]])) - wifiDesc += "Channel " + control_chan_arr[band_unit[0]]; - else - wifiDesc += "Channel "+ low_channel(control_chan_arr[band_unit[0]],extent_chan_arr[band_unit[0]]) + "+" + high_channel(control_chan_arr[band_unit[0]],extent_chan_arr[band_unit[0]]); - } else { - wifiDesc += "<#btn_Disabled#>"; - } + statusmenu = "
WiFi Channels:

"; - if (band5g_support){ - if (wl_info.band5g_2_support) - wifiDesc += "
5G-1: "; - else - wifiDesc += "
   5G: "; - if (radio_state[1] == 1) { - if ((extent_chan_arr[band_unit[1]] == 0) || (extent_chan_arr[band_unit[1]] == undefined) || (extent_chan_arr[band_unit[1]] == control_chan_arr[band_unit[1]])) - wifiDesc += "Channel " + control_chan_arr[band_unit[1]]; - else - wifiDesc += "Channel "+ control_chan_arr[band_unit[1]] + "/" + extent_chan_arr[band_unit[1]]; - } else { - wifiDesc += "<#btn_Disabled#>"; - } - - if (wl_info.band5g_2_support) { - wifiDesc += "
5G-2: "; - if (radio_state[2] == 1) { - if ((extent_chan_arr[band_unit[2]] == 0) || (extent_chan_arr[band_unit[2]] == undefined) || (extent_chan_arr[band_unit[2]] == control_chan_arr[band_unit[2]])) - wifiDesc += "Channel " + control_chan_arr[band_unit[2]]; - else - wifiDesc += "Channel "+ control_chan_arr[band_unit[2]] + "/" + extent_chan_arr[band_unit[2]]; - } else { - wifiDesc += "<#btn_Disabled#>"; - } - } - - } + for (unit = 0; unit < band_unit.length; unit++) { + if (wl_nband_title[unit] == undefined) + break; - if (band6g_support) { - wifiDesc += "
   6G: "; - if (radio_state[3] == 1) { - if ((extent_chan_arr[band_unit[3]] == 0) || (extent_chan_arr[band_unit[3]] == undefined) || (extent_chan_arr[band_unit[3]] == control_chan_arr[band_unit[3]])) - wifiDesc += "Channel 6g" + control_chan_arr[band_unit[3]]; - else - wifiDesc += "Channel 6g"+ control_chan_arr[band_unit[3]] + "/" + extent_chan_arr[band_unit[3]]; - } else { - wifiDesc += "<#btn_Disabled#>"; + wifiDesc += "
" + wl_nband_title[band_unit[unit]] + ":"; + if ( radio_state[unit] == 1) { + if ((extent_chan_arr[band_unit[unit]] == 0) || (extent_chan_arr[band_unit[unit]] == undefined) || (extent_chan_arr[band_unit[unit]] == control_chan_arr[band_unit[unit]])) + wifiDesc += "" + control_chan_arr[band_unit[unit]] + ""; + else { + if (wl_nband_title[band_unit[unit]].substring(0,1) == "2") { + wifiDesc += ""+ low_channel(control_chan_arr[band_unit[unit]],extent_chan_arr[band_unit[unit]]) + "+" + high_channel(control_chan_arr[band_unit[unit]],extent_chan_arr[band_unit[unit]]) + ""; + } else if (wl_nband_title[band_unit[unit]].substring(0, 1) == "6") { + wifiDesc += "6g"+ control_chan_arr[band_unit[unit]] + "/" + extent_chan_arr[band_unit[unit]] + ""; + } else if (wl_nband_title[band_unit[unit]].substring(0, 1) == "5") { + wifiDesc += ""+ control_chan_arr[band_unit[unit]] + "/" + extent_chan_arr[band_unit[unit]] + ""; + } else { + wifiDesc += "unknown"; + } + } + } else { + wifiDesc += "<#btn_Disabled#>"; } + wifiDesc += "
"; } - - - statusmenu += "" + wifiDesc + ""; + statusmenu += "
" + wifiDesc + "
Interface'; @@ -405,6 +403,10 @@ function showhide_settings(state) { } showhide("mainTable_Table", state); showhide("mainTable_Block", state); + if (isSupport("mtlancfg")) { + showhide("sdnTable_Table", state); + showhide("sdnTable_Block", state); + } } @@ -437,19 +439,21 @@ function convertRulelistToJson(attrArray, rulelist) { function show_sdn_list() { - var code; + var code, sdn_name; var i = 0; code = ''; $.each(sdn_rl_json, function(index, entry){ - var sdn_name = decodeURIComponent(httpApi.nvramCharToAscii(["apg" + entry.apg_idx + "_ssid"])["apg" + entry.apg_idx + "_ssid"]) - if (entry.idx != "0") { // Skip DEFAULT sdn - i++; - code +=''; - code +=''; - code +=''; - code += ''; + if(!$.isEmptyObject(entry)) { + if (entry.idx != 0 && entry.sdn_name != "MAINBH" && entry.sdn_name != "MAINFH") { // Skip default and hauls + i++; + sdn_name = decodeURIComponent(httpApi.nvramCharToAscii(["apg" + entry.apg_idx + "_ssid"])["apg" + entry.apg_idx + "_ssid"]) + code +=''; + code +=''; + code +=''; + code += ''; + } } }); code += '
'+sdn_name+''+gen_modeselect("sdn_dns_filter_idx"+entry.idx, entry.dns_filter_idx, "")+'
'+sdn_name+''+gen_modeselect("sdn_dns_filter_idx"+entry.idx, entry.dns_filter_idx, "")+'
'; @@ -463,8 +467,10 @@ function save_sdn_rules() { var new_entry; $.each(sdn_rl_json, function(index, entry){ - if (entry.idx != 0) { - entry.dns_filter_idx = document.getElementById("sdn_dns_filter_idx"+entry.idx).value; + if(!$.isEmptyObject(entry)) { + if (entry.idx != 0 && entry.sdn_name != "MAINBH" && entry.sdn_name != "MAINFH") { // Skip default and hauls + entry.dns_filter_idx = document.getElementById("sdn_dns_filter_idx"+entry.idx).value; + } } }); diff --git a/release/src/router/www/Tools_Sysinfo.asp b/release/src/router/www/Tools_Sysinfo.asp index bb8ec20e891..16b28daf6fa 100644 --- a/release/src/router/www/Tools_Sysinfo.asp +++ b/release/src/router/www/Tools_Sysinfo.asp @@ -355,6 +355,14 @@ function initial(){ else document.getElementById("model_id").innerHTML = productid; + var firmver = '<% nvram_get("firmver"); %>'; + var buildno = '<% nvram_get("buildno"); %>'; + var extendno = '<% nvram_get("extendno"); %>'; + if ((extendno == "") || (extendno == "0")) + document.getElementById("fwver").innerHTML = firmver.replace(/\./g,"") + '.' + buildno; + else + document.getElementById("fwver").innerHTML = firmver.replace(/\./g,"") + '.' + buildno + '_' + extendno; + var rc_caps = "<% nvram_get("rc_support"); %>"; var rc_caps_arr = rc_caps.split(' ').sort(); rc_caps = rc_caps_arr.toString().replace(/,/g, " "); @@ -362,7 +370,6 @@ function initial(){ hwaccel_state(); update_temperatures(); - updateClientList(); update_sysinfo(); show_wifi_version(); } @@ -543,20 +550,6 @@ function show_memcpu(){ draw_mem_charts(); } - -function updateClientList(e){ - $.ajax({ - url: '/update_clients.asp', - dataType: 'script', - error: function(xhr) { - setTimeout("updateClientList();", 1000); - }, - success: function(response){ - setTimeout("updateClientList();", 3000); - } - }); -} - function update_sysinfo(e){ $.ajax({ url: '/ajax_sysinfo.asp', @@ -641,6 +634,11 @@ function show_wifi_version() {
Model <% nvram_get("productid"); %>
Firmware Version
Firmware Build <% nvram_get("buildinfo"); %>